diff --git a/ChangeLog b/ChangeLog index 7b77300..d100eef 100644 --- a/ChangeLog +++ b/ChangeLog @@ -1,3 +1,44 @@ +Version 2.06b: +-------------- + + - Crawler update which gives more control over the injection test + scheduling. This comes with the --checks and --checks-toggle + flags to display and enable/disable checks. + + - Pages where the response varies are no longer completely + discarded. Instead now we only disable tests that require stability + which increases scan coverage. + + - Split the traversal and disclosure test to increase coverage: + traversal checks require stable pages, the disclosure checks can be + performed on all. + + - Updated dictionaries and converted them to use the dictionary + optimisations we introduced in 2.03b + + - Fixed offline report viewing (thanks to Sebastian Roschke) + + - Added NULL byte file disclosure tests + + - Added JSP inclusion error check to analyse.c + + - Added XSS injection tests for cookies + + - Directory listings are now reported as individual (info-type) issues + + - Added warning in case the negotiated SSL cipher turns out to be a + weak one (leaving the cipher enumeration to network scanners) + + - Added experimental -v flag which can be used to enable (limited) + runtime reporting. This output is written to stderr and should be + redirected to a file, unless you use the -u flag. + + - The man page has been rewritten and now includes detailed descriptions + and examples. + + - A whole bunch of small bug fixes + + Version 2.05b: -------------- diff --git a/Makefile b/Makefile index d62a235..de8c4d7 100644 --- a/Makefile +++ b/Makefile @@ -20,11 +20,13 @@ # PROGNAME = skipfish -VERSION = 2.05b +VERSION = 2.06b -OBJFILES = http_client.c database.c crawler.c analysis.c report.c +OBJFILES = http_client.c database.c crawler.c analysis.c report.c \ + checks.c INCFILES = alloc-inl.h string-inl.h debug.h types.h http_client.h \ - database.h crawler.h analysis.h config.h report.h + database.h crawler.h analysis.h config.h report.h \ + checks.h CFLAGS_GEN = -Wall -funsigned-char -g -ggdb -I/usr/local/include/ \ -I/opt/local/include/ $(CFLAGS) -DVERSION=\"$(VERSION)\" diff --git a/README b/README index ed6a707..569cabd 100644 --- a/README +++ b/README @@ -454,7 +454,7 @@ $ ./skipfish -MEU -S dictionaries/minimal.wl -W new_dict.wl \ -C "AuthCookie=value" -X /logout.aspx -o output_dir \ http://www.example.com/ -Five-connection crawl, but no brute-force; pretending to be MSIE and and +Five-connection crawl, but no brute-force; pretending to be MSIE and trusting example.com content: $ ./skipfish -m 5 -L -W- -o output_dir -b ie -B example.com \ diff --git a/alloc-inl.h b/alloc-inl.h index a37717e..0c28b0c 100644 --- a/alloc-inl.h +++ b/alloc-inl.h @@ -7,7 +7,7 @@ Author: Michal Zalewski - Copyright 2009, 2010, 2011 by Google Inc. All Rights Reserved. + Copyright 2009 - 2012 by Google Inc. All Rights Reserved. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. @@ -35,18 +35,48 @@ #define ALLOC_CHECK_SIZE(_s) do { \ if ((_s) > MAX_ALLOC) \ - FATAL("bad alloc request: %u bytes", (_s)); \ + ABORT("Bad alloc request: %u bytes", (_s)); \ } while (0) #define ALLOC_CHECK_RESULT(_r,_s) do { \ if (!(_r)) \ - FATAL("out of memory: can't allocate %u bytes", (_s)); \ + ABORT("Out of memory: can't allocate %u bytes", (_s)); \ + } while (0) + +#define ALLOC_MAGIC 0xFF00 +#define ALLOC_MAGIC_F 0xFE00 + +#define ALLOC_C(_ptr) (((u16*)(_ptr))[-3]) +#define ALLOC_S(_ptr) (((u32*)(_ptr))[-1]) + +#define CHECK_PTR(_p) do { \ + if ((_p) && ALLOC_C(_p) != ALLOC_MAGIC) {\ + if (ALLOC_C(_p) == ALLOC_MAGIC_F) \ + ABORT("Use after free."); \ + else \ + ABORT("Bad alloc canary."); \ + } \ } while (0) -#define ALLOC_MAGIC 0xFF00 -#define ALLOC_C(_ptr) (((u16*)(_ptr))[-3]) -#define ALLOC_S(_ptr) (((u32*)(_ptr))[-1]) +#define CHECK_PTR_EXPR(_p) ({ \ + typeof (_p) _tmp = (_p); \ + CHECK_PTR(_tmp); \ + _tmp; \ + }) + +#ifdef CHECK_UAF +# define CP(_p) CHECK_PTR_EXPR(_p) +#else +# define CP(_p) (_p) +#endif /* ^CHECK_UAF */ + +#ifdef ALIGN_ACCESS +# define ALLOC_OFF 8 +#else +# define ALLOC_OFF 6 +#endif /* ^ALIGN_ACCESS */ + static inline void* __DFL_ck_alloc(u32 size) { void* ret; @@ -54,10 +84,10 @@ static inline void* __DFL_ck_alloc(u32 size) { if (!size) return NULL; ALLOC_CHECK_SIZE(size); - ret = malloc(size + 6); + ret = malloc(size + ALLOC_OFF); ALLOC_CHECK_RESULT(ret, size); - ret += 6; + ret += ALLOC_OFF; ALLOC_C(ret) = ALLOC_MAGIC; ALLOC_S(ret) = size; @@ -71,21 +101,64 @@ static inline void* __DFL_ck_realloc(void* orig, u32 size) { u32 old_size = 0; if (!size) { - if (orig) free(orig - 6); + if (orig) { + + CHECK_PTR(orig); + + /* Catch pointer issues sooner. */ +#ifdef DEBUG_ALLOCATOR + memset(orig - ALLOC_OFF, 0xFF, ALLOC_S(orig) + ALLOC_OFF); + ALLOC_C(orig) = ALLOC_MAGIC_F; +#endif /* DEBUG_ALLOCATOR */ + + free(orig - ALLOC_OFF); + } + return NULL; } if (orig) { - if (ALLOC_C(orig) != ALLOC_MAGIC) ABORT("Bad alloc canary"); + + CHECK_PTR(orig); + +#ifndef DEBUG_ALLOCATOR + ALLOC_C(orig) = ALLOC_MAGIC_F; +#endif /* !DEBUG_ALLOCATOR */ + old_size = ALLOC_S(orig); - orig -= 6; + orig -= ALLOC_OFF; + + ALLOC_CHECK_SIZE(old_size); + } ALLOC_CHECK_SIZE(size); - ret = realloc(orig, size + 6); + +#ifndef DEBUG_ALLOCATOR + ret = realloc(orig, size + ALLOC_OFF); + ALLOC_CHECK_RESULT(ret, size); +#else + + /* Catch pointer issues sooner: force relocation and make sure that the + original buffer is wiped. */ + + ret = malloc(size + ALLOC_OFF); ALLOC_CHECK_RESULT(ret, size); - ret += 6; + if (orig) { + + memcpy(ret + ALLOC_OFF, orig + ALLOC_OFF, MIN(size, old_size)); + memset(orig, 0xFF, old_size + ALLOC_OFF); + + ALLOC_C(orig + ALLOC_OFF) = ALLOC_MAGIC_F; + + free(orig); + + } + +#endif /* ^!DEBUG_ALLOCATOR */ + + ret += ALLOC_OFF; ALLOC_C(ret) = ALLOC_MAGIC; ALLOC_S(ret) = size; @@ -97,7 +170,26 @@ static inline void* __DFL_ck_realloc(void* orig, u32 size) { } -static inline void* __DFL_ck_strdup(u8* str) { +static inline void* __DFL_ck_realloc_kb(void* orig, u32 size) { + +#ifndef DEBUG_ALLOCATOR + + if (orig) { + + CHECK_PTR(orig); + + if (ALLOC_S(orig) >= size) return orig; + + size = ((size >> 10) + 1) << 10; + } + +#endif /* !DEBUG_ALLOCATOR */ + + return __DFL_ck_realloc(orig, size); +} + + +static inline u8* __DFL_ck_strdup(u8* str) { void* ret; u32 size; @@ -106,10 +198,10 @@ static inline void* __DFL_ck_strdup(u8* str) { size = strlen((char*)str) + 1; ALLOC_CHECK_SIZE(size); - ret = malloc(size + 6); + ret = malloc(size + ALLOC_OFF); ALLOC_CHECK_RESULT(ret, size); - ret += 6; + ret += ALLOC_OFF; ALLOC_C(ret) = ALLOC_MAGIC; ALLOC_S(ret) = size; @@ -118,16 +210,16 @@ static inline void* __DFL_ck_strdup(u8* str) { } -static inline void* __DFL_ck_memdup(u8* mem, u32 size) { +static inline void* __DFL_ck_memdup(void* mem, u32 size) { void* ret; if (!mem || !size) return NULL; ALLOC_CHECK_SIZE(size); - ret = malloc(size + 6); + ret = malloc(size + ALLOC_OFF); ALLOC_CHECK_RESULT(ret, size); - ret += 6; + ret += ALLOC_OFF; ALLOC_C(ret) = ALLOC_MAGIC; ALLOC_S(ret) = size; @@ -136,88 +228,146 @@ static inline void* __DFL_ck_memdup(u8* mem, u32 size) { } -static inline void __DFL_ck_free(void* mem) { - if (mem) { - if (ALLOC_C(mem) != ALLOC_MAGIC) ABORT("Bad alloc canary"); - free(mem - 6); - } +static inline u8* __DFL_ck_memdup_str(u8* mem, u32 size) { + u8* ret; + + if (!mem || !size) return NULL; + + ALLOC_CHECK_SIZE(size); + ret = malloc(size + ALLOC_OFF + 1); + ALLOC_CHECK_RESULT(ret, size); + + ret += ALLOC_OFF; + + ALLOC_C(ret) = ALLOC_MAGIC; + ALLOC_S(ret) = size; + + memcpy(ret, mem, size); + ret[size] = 0; + + return ret; } +static inline void __DFL_ck_free(void* mem) { + + if (mem) { + + CHECK_PTR(mem); + +#ifdef DEBUG_ALLOCATOR + + /* Catch pointer issues sooner. */ + memset(mem - ALLOC_OFF, 0xFF, ALLOC_S(mem) + ALLOC_OFF); + +#endif /* DEBUG_ALLOCATOR */ + + ALLOC_C(mem) = ALLOC_MAGIC_F; + + free(mem - ALLOC_OFF); + + } + +} + #ifndef DEBUG_ALLOCATOR /* Non-debugging mode - straightforward aliasing. */ #define ck_alloc __DFL_ck_alloc #define ck_realloc __DFL_ck_realloc +#define ck_realloc_kb __DFL_ck_realloc_kb #define ck_strdup __DFL_ck_strdup #define ck_memdup __DFL_ck_memdup +#define ck_memdup_str __DFL_ck_memdup_str #define ck_free __DFL_ck_free #else /* Debugging mode - include additional structures and support code. */ -#define ALLOC_BUCKETS 1024 +#define ALLOC_BUCKETS 4096 +#define ALLOC_TRK_CHUNK 256 -struct __AD_trk_obj { +struct TRK_obj { void *ptr; char *file, *func; - u32 line; + u32 line; }; -extern struct __AD_trk_obj* __AD_trk[ALLOC_BUCKETS]; -extern u32 __AD_trk_cnt[ALLOC_BUCKETS]; +extern struct TRK_obj* TRK[ALLOC_BUCKETS]; +extern u32 TRK_cnt[ALLOC_BUCKETS]; -#define __AD_H(_ptr) (((((u32)(long)(_ptr)) >> 16) ^ ((u32)(long)(_ptr))) % \ - ALLOC_BUCKETS) +#ifndef __LP64__ +#define TRKH(_ptr) (((((u32)_ptr) >> 16) ^ ((u32)_ptr)) % ALLOC_BUCKETS) +#else +#define TRKH(_ptr) (((((u64)_ptr) >> 16) ^ ((u64)_ptr)) % ALLOC_BUCKETS) +#endif /* Adds a new entry to the list of allocated objects. */ -static inline void __AD_alloc_buf(void* ptr, const char* file, const char* func, - u32 line) { - u32 i, b; +static inline void TRK_alloc_buf(void* ptr, const char* file, const char* func, + u32 line) { + + u32 i, bucket; if (!ptr) return; - b = __AD_H(ptr); + bucket = TRKH(ptr); - for (i=0;i<__AD_trk_cnt[b];i++) - if (!__AD_trk[b][i].ptr) { - __AD_trk[b][i].ptr = ptr; - __AD_trk[b][i].file = (char*)file; - __AD_trk[b][i].func = (char*)func; - __AD_trk[b][i].line = line; + for (i = 0; i < TRK_cnt[bucket]; i++) + + if (!TRK[bucket][i].ptr) { + + TRK[bucket][i].ptr = ptr; + TRK[bucket][i].file = (char*)file; + TRK[bucket][i].func = (char*)func; + TRK[bucket][i].line = line; return; + } - __AD_trk[b] = __DFL_ck_realloc(__AD_trk[b], - (__AD_trk_cnt[b] + 1) * sizeof(struct __AD_trk_obj)); + /* No space available. */ + //TRK[bucket] = __DFL_ck_realloc(TRK[bucket], + // (TRK_cnt[bucket] + 1) * sizeof(struct TRK_obj)); - __AD_trk[b][__AD_trk_cnt[b]].ptr = ptr; - __AD_trk[b][__AD_trk_cnt[b]].file = (char*)file; - __AD_trk[b][__AD_trk_cnt[b]].func = (char*)func; - __AD_trk[b][__AD_trk_cnt[b]].line = line; - __AD_trk_cnt[b]++; + + if (!(i % ALLOC_TRK_CHUNK)) { + + TRK[bucket] = __DFL_ck_realloc(TRK[bucket], + TRK_cnt[bucket] + ALLOC_TRK_CHUNK * sizeof(struct TRK_obj)); + + } + + TRK[bucket][i].ptr = ptr; + TRK[bucket][i].file = (char*)file; + TRK[bucket][i].func = (char*)func; + TRK[bucket][i].line = line; + + TRK_cnt[bucket]++; } /* Removes entry from the list of allocated objects. */ -static inline void __AD_free_buf(void* ptr, const char* file, const char* func, - u32 line) { - u32 i, b; +static inline void TRK_free_buf(void* ptr, const char* file, const char* func, + u32 line) { + + u32 i, bucket; if (!ptr) return; - b = __AD_H(ptr); + bucket = TRKH(ptr); - for (i=0;i<__AD_trk_cnt[b];i++) - if (__AD_trk[b][i].ptr == ptr) { - __AD_trk[b][i].ptr = 0; + for (i = 0; i < TRK_cnt[bucket]; i++) + + if (TRK[bucket][i].ptr == ptr) { + + TRK[bucket][i].ptr = 0; return; + } WARN("ALLOC: Attempt to free non-allocated memory in %s (%s:%u)", @@ -228,75 +378,125 @@ static inline void __AD_free_buf(void* ptr, const char* file, const char* func, /* Does a final report on all non-deallocated objects. */ -static inline void __AD_report(void) { - u32 i, b; +static inline void __TRK_report(void) { + + u32 i, bucket; fflush(0); - for (b=0;bcode >= 500) problem(PROB_SERV_ERR, req, res, NULL, req->pivot, 0); - if (!res->pay_len) return; + if (!res->pay_len) return 0; if (!is_mostly_ascii(res)) goto binary_checks; @@ -1831,7 +1831,7 @@ binary_checks: /* No MIME checks on Content-Disposition: attachment responses. */ if ((tmp = GET_HDR((u8*)"Content-Disposition", &res->hdr)) && - inl_strcasestr(tmp, (u8*)"attachment")) return; + inl_strcasestr(tmp, (u8*)"attachment")) return 0; // if (!relaxed_mime) { // @@ -1920,6 +1920,7 @@ binary_checks: } + return 0; } @@ -2357,13 +2358,23 @@ static void check_for_stuff(struct http_request* req, } if (strstr((char*)res->payload, "Warning: MySQL: ") || + strstr((char*)res->payload, "Unclosed quotation mark") || + strstr((char*)res->payload, "Syntax error in string in query expression") || strstr((char*)res->payload, "java.sql.SQLException") || - strstr((char*)res->payload, "You have an error in your SQL syntax; ")) { + strstr((char*)res->payload, "SqlClient.SqlException: Syntax error") || + strstr((char*)res->payload, "Incorrect syntax near") || + strstr((char*)res->payload, "PostgreSQL query failed") || + strstr((char*)res->payload, "Dynamic SQL Error") || + strstr((char*)res->payload, "unable to perform query") || + strstr((char*)res->payload, "[Microsoft][ODBC SQL Server Driver]") || + strstr((char*)res->payload, "You have an error in your SQL syntax; ") || + strstr((char*)res->payload, "[DM_QUERY_E_SYNTAX]")) { problem(PROB_ERROR_POI, req, res, (u8*)"SQL server error", req->pivot, 0); return; } - if ((tmp = (u8*)strstr((char*)res->payload, "ORA-")) && + if (((tmp = (u8*)strstr((char*)res->payload, "ORA-")) || + (tmp = (u8*)strstr((char*)res->payload, "FRM-"))) && isdigit(tmp[4]) && tmp[9] == ':') { problem(PROB_ERROR_POI, req, res, (u8*)"Oracle server error", req->pivot, 0); return; @@ -2478,7 +2489,7 @@ static void check_for_stuff(struct http_request* req, strstr((char*)sniffbuf, "") || strstr((char*)sniffbuf, "

Index of /") || strstr((char*)sniffbuf, ">[To Parent Directory]<")) { - problem(PROB_FILE_POI, req, res, (u8*)"Directory listing", req->pivot, 0); + problem(PROB_DIR_LIST, req, res, (u8*)"Directory listing", req->pivot, 0); return; } @@ -2569,6 +2580,7 @@ static void check_for_stuff(struct http_request* req, u32 del = strcspn((char*)cur, ",|;\n"); eol = (u8*)strchr((char*)cur, '\n'); + if(!eol) break; if (!cur[del] || cur[del] == '\n' || (cur[del] == ',' && cur[del+1] == ' ')) { @@ -2660,4 +2672,3 @@ void maybe_delete_payload(struct pivot_desc* pv) { } } - diff --git a/analysis.h b/analysis.h index 6b27cee..8e57611 100644 --- a/analysis.h +++ b/analysis.h @@ -70,7 +70,7 @@ void scrape_response(struct http_request* req, struct http_response* res); /* Analyzes response headers and body to detect stored XSS, redirection, 401, 500 codes, exception messages, source code, offensive comments, etc. */ -void content_checks(struct http_request* req, struct http_response* res); +u8 content_checks(struct http_request* req, struct http_response* res); /* Deletes payload of binary responses if requested. */ diff --git a/assets/index.html b/assets/index.html index c836ff0..505f8cf 100644 --- a/assets/index.html +++ b/assets/index.html @@ -259,6 +259,7 @@ var issue_desc= { "10401": "Resource not directly accessible", "10402": "HTTP authentication required", "10403": "Server error triggered", + "10404": "Directory listing enabled", "10501": "All external links", "10502": "External URL redirector", "10503": "All e-mail addresses", @@ -289,6 +290,7 @@ var issue_desc= { "30202": "Self-signed SSL certificate", "30203": "SSL certificate host name mismatch", "30204": "No SSL certificate data found", + "30205": "Weak SSL cipher negotiated", "30301": "Directory listing restrictions bypassed", "30401": "Redirection to attacker-supplied URLs", "30402": "Attacker-supplied URLs in embedded content (lower risk)", @@ -322,6 +324,7 @@ var issue_desc= { "50103": "Query injection vector", "50104": "Format string vector", "50105": "Integer overflow vector", + "50106": "File inclusion", "50201": "SQL query or similar syntax in parameters", "50301": "PUT request accepted" @@ -398,20 +401,47 @@ function toggle_node(dir, tid) { /* Displays request or response dump in a faux window. */ +var g_path = ''; +var g_ignore = 0; function show_dat(path, ignore) { + + g_path = path; + g_ignore = ignore; + + /* workaround for cases where there is no response */ + if (typeof req !== 'undefined') + if (req !== null) req = null; + if (typeof res !== 'undefined') + if (res !== null) res = null; + + prepare_view(); + + load_script(path + '/request.js', render_dat); + load_script(path + '/response.js', render_dat_res); + +} + +var req_text = ''; +var res_text = ''; +var finalize = 0; +var pX = 0; +var pY = 0; + +function prepare_view() { + var out = document.getElementById('req_txtarea'), - cov = document.getElementById('cover'); + cov = document.getElementById('cover'); document.body.style.overflow = 'hidden'; out.value = ''; - var x = new XMLHttpRequest(); - var content; + var path = g_path; + var ignore = g_ignore; - var pX = window.scrollX ? window.scrollX : document.body.scrollLeft; - var pY = window.scrollY ? window.scrollY : document.body.scrollTop; + pX = window.scrollX ? window.scrollX : document.body.scrollLeft; + pY = window.scrollY ? window.scrollY : document.body.scrollTop; out.parentNode.style.left = pX; out.parentNode.style.top = pY; @@ -421,56 +451,139 @@ function show_dat(path, ignore) { out.parentNode.style.display = 'block'; cov.style.display = 'block'; - x.open('GET', path + '/request.dat', false); - x.send(null); - - content = '=== REQUEST ===\n\n' + x.responseText; - - x.open('GET', path + '/response.dat', false); - x.send(null); - - if (x.responseText.substr(0,5) == 'HTTP/') - content += '\n=== RESPONSE ===\n\n' + x.responseText + '\n=== END OF DATA ===\n'; - else content += '\n=== RESPONSE NOT AVAILABLE ===\n\n=== END OF DATA ===\n'; - - out.value = content; - delete x; + req_text = ''; + res_text = ''; + finalize = 0; out.focus(); + window.scrollTo(pX, pY); if (ignore) ignore_click = true; return false; } +function render_dat() { + + if (typeof req !== 'undefined') + if (req != null) req_text = req.data; + + if (req_text != null && finalize) finalize_view(); + + finalize = 1; +} + +function render_dat_res() { + + if (typeof res !== 'undefined') + if (res != null) res_text = res.data; + + if (res_text != null && finalize) finalize_view(); + + finalize = 1; + +} + +function finalize_view() { + + var out = document.getElementById('req_txtarea'); + + var content = '=== REQUEST ===\n\n' + req_text; + + if (res_text.substr(0,5) == 'HTTP/') + content += '\n=== RESPONSE ===\n\n' + res_text + '\n=== END OF DATA ===\n'; + else content += '\n=== RESPONSE NOT AVAILABLE ===\n\n=== END OF DATA ===\n'; + + out.value = content; + + out.focus(); + window.scrollTo(pX,pY); + +} /* Displays request or response dump in a proper window. */ +var wind = null; + function show_win(path, ignore) { - var out = window.open('','_blank','scroll=yes,addressbar=no'); - var x = new XMLHttpRequest(); - var content; - x.open('GET', path + '/request.dat', false); - x.send(null); + g_path = path; + g_ignore = g_ignore; + wind = null; - content = '=== REQUEST ===\n\n' + x.responseText; + /* workaround when there is no response */ + if (typeof req !== 'undefined') + if (req !== null) req = null; + if (typeof res !== 'undefined') + if (res !== null) res = null; - x.open('GET', path + '/response.dat', false); - x.send(null); + prepare_win(); - if (x.responseText.substr(0,5) == 'HTTP/') - content += '\n=== RESPONSE ===\n\n' + x.responseText + '\n=== END OF DATA ===\n'; + load_script(path + '/request.js', render_win); + load_script(path + '/response.js', render_win_res); + +} + +function prepare_win() { + + wind = window.open('','_blank','scroll=yes,addressbar=no'); + var out = wind; + var content = ''; + + var path = g_path; + var ignore = g_ignore; + + req_text = ''; + res_text = ''; + finalize = 0; + +} + +/* Callback to render request or response dump */ + +function render_win() { + + + req_text = ''; + if (typeof req !== 'undefined') req_text = req.data; + + if (req_text != null && finalize) finalize_win(); + + finalize = 1; +} + +function render_win_res() { + + res_text = ''; + if (typeof res !== 'undefined') + if (res != null) res_text = res.data; + + if (res_text != null && finalize) finalize_win(); + + finalize = 1; +} + +function finalize_win() { + + if (typeof wind == 'undefined') return; + if (wind == null) return; + + var out = wind; + var content = ''; + + content = '=== REQUEST ===\n\n' + req_text; + + if (res_text.substr(0,5) == 'HTTP/') + content += '\n=== RESPONSE ===\n\n' + res_text + '\n=== END OF DATA ===\n'; else content += '\n=== RESPONSE NOT AVAILABLE ===\n\n=== END OF DATA ===\n'; out.document.body.innerHTML = '
';
 
   out.document.body.firstChild.appendChild(out.document.createTextNode(content));
-  delete x;
 
   if (ignore) ignore_click = true;
-  return false;
-}
+    return false;
 
+}
 
 /* Hides request view. */
 
@@ -487,31 +600,61 @@ function hide_dat() {
   document.getElementById('cover').style.display = 'none'
 }
 
+/* Dynamically load JavaScript files */
+
+function load_script(sname, callback) {
+
+  /* Remove previously loaded scripts */
+  var old_script = document.getElementsByName('tmp_script');
+
+  for (var i = 0; i < old_script.length; i++) {
+    document.removeChild(old_script[i]);
+  }
+
+  var head = document.getElementsByTagName('head')[0];
+  var script = document.createElement('script');
+  script.type = 'text/javascript';
+  script.id = sname;
+  script.name = 'tmp_script';
+  script.src = sname;
+  script.onload = callback;
+  script.onerror = callback;
+  head.appendChild(script);
+
+}
 
 /* Loads issues, children for a node, renders HTML. */
 
+var g_add_html = '';
+var g_tid = 0;
+var g_dir = '';
+
 function load_node(dir, tid) {
-  var x = new XMLHttpRequest();
+  g_dir = dir;
+  g_tid = tid;
   var t = document.getElementById('c_' + tid);
-  var add_html = '';
 
-  x.open('GET', dir + 'child_index.js', false);
-  x.send(null);
-  eval(x.responseText);
-
-  x.open('GET', dir + 'issue_index.js', false);
-  x.send(null);
-  eval(x.responseText);
+  load_script(dir + 'child_index.js', function () {});
 
   if (diff_mode) {
-    x.open('GET', dir + 'diff_data.js', false);
-    x.send(null);
-    eval(x.responseText);
+    load_script(dir + 'issue_index.js', function () {});
+    load_script(dir + 'diff_data.js', load_issues);
+  } else {
+    load_script(dir + 'issue_index.js', load_issues);
   }
 
-  delete x;
+}
 
-  next_opacity('c_' + tid, 0);
+/* Function callback to render the node data */
+
+function load_issues() {
+
+  var t = document.getElementById('c_' + g_tid);
+
+  next_opacity('c_' + g_tid, 0);
+
+  var add_html = '';
+  var dir = g_dir;
 
   if (issue.length > 0)
     add_html += '
\n'; @@ -554,7 +697,7 @@ function load_node(dir, tid) { add_html += '
  • ' + 'Fetch result: ' + i2.error + '
    '; } - + if (i2.extra.length > 0) add_html += '
    Memo: ' + H(i2.extra) + '
    \n'; } diff --git a/checks.c b/checks.c new file mode 100644 index 0000000..7066164 --- /dev/null +++ b/checks.c @@ -0,0 +1,1677 @@ +/* + skipfish - injection tests + --------------------------- + + Author: Niels Heinen , + Michal Zalewski + + Copyright 2009 - 2012 by Google Inc. All Rights Reserved. + + Licensed under the Apache License, Version 2.0 (the "License"); + you may not use this file except in compliance with the License. + You may obtain a copy of the License at + + http://www.apache.org/licenses/LICENSE-2.0 + + Unless required by applicable law or agreed to in writing, software + distributed under the License is distributed on an "AS IS" BASIS, + WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + See the License for the specific language governing permissions and + limitations under the License. + + */ + + +#define _VIA_CHECKS_C + +#include "crawler.h" +#include "analysis.h" +#include "http_client.h" +#include "checks.h" + + + +static u8 inject_prologue_tests(struct pivot_desc* pivot); +static u8 inject_prologue_check(struct http_request*, struct http_response*); + +static u8 dir_ips_tests(struct pivot_desc* pivot); +static u8 dir_ips_check(struct http_request*, struct http_response*); + +static u8 inject_xml_tests(struct pivot_desc* pivot); +static u8 inject_xml_check(struct http_request*, struct http_response*); + +static u8 inject_xss_tests(struct pivot_desc* pivot); +static u8 inject_xss_check(struct http_request*, struct http_response*); + +static u8 inject_shell_tests(struct pivot_desc* pivot); +static u8 inject_shell_check(struct http_request*, struct http_response*); + +static u8 inject_dir_listing_tests(struct pivot_desc* pivot); +static u8 inject_dir_listing_check(struct http_request*, struct http_response*); + +static u8 inject_inclusion_tests(struct pivot_desc* pivot); +static u8 inject_inclusion_check(struct http_request*, struct http_response*); + +static u8 inject_split_tests(struct pivot_desc* pivot); +static u8 inject_split_check(struct http_request*, struct http_response*); + +static u8 inject_redir_tests(struct pivot_desc* pivot); +static u8 inject_redir_check(struct http_request*, struct http_response*); + +static u8 inject_sql_tests(struct pivot_desc* pivot); +static u8 inject_sql_check(struct http_request*, struct http_response*); + +static u8 inject_format_tests(struct pivot_desc* pivot); +static u8 inject_format_check(struct http_request*, struct http_response*); + +static u8 inject_integer_tests(struct pivot_desc* pivot); +static u8 inject_integer_check(struct http_request*, struct http_response*); + +static u8 put_upload_tests(struct pivot_desc* pivot); +static u8 put_upload_check(struct http_request*, struct http_response*); + +static u8 inject_behavior_tests(struct pivot_desc* pivot); +static u8 inject_behavior_check(struct http_request*, struct http_response*); + +static u8 param_behavior_tests(struct pivot_desc* pivot); +static u8 param_behavior_check(struct http_request*, struct http_response*); + +static u8 param_ognl_tests(struct pivot_desc* pivot); +static u8 param_ognl_check(struct http_request*, struct http_response*); + + + + +/* The crawl structure defines the tests by combining function pointers and + flags. The values given indicate the following: + + 1- Amount of responses expected + 2- Whether to keep requests and responses before calling the check + 3- Whether the check accepted pivots with res_varies set + 4- Whether we should scrape the response for links. + 5- The type of PIVOT that the test/check accepts + 6- Pointer to the function that scheduled the test(s) requests + 7- Pointer to the function that checks the result + 8- Whether to skip this test + + At the end, inject_done() is called: + - we move on with additional tests (e.g. parameter) + - or continue with the next pivot + + Point 8 allows command-line flags to toggle enabled/disabled + tests. For example, shell injection tests are not so relevant on + Windows environments so this allow them to be disabled. + +*/ + +u32 cb_handle_cnt = 16; /* Total of checks */ +u32 cb_handle_off = 3; /* Checks after the offset are optional */ + +static struct cb_handle cb_handles[] = { + + /* Behavior checks for dirs/params */ + + { BH_CHECKS, 1, 0, 1, PIVOT_PARAM, (u8*)"param behavior", + param_behavior_tests, param_behavior_check, 0 }, + + { 2, 1, 0, 1, PIVOT_PARAM, (u8*)"param OGNL", + param_ognl_tests, param_ognl_check, 0 }, + + { BH_CHECKS, 1, 0, 1, PIVOT_DIR, (u8*)"inject behavior", + inject_behavior_tests, inject_behavior_check, 0 }, + + /* All the injection tests */ + + { 2, 1, 0, 1, PIVOT_DIR, (u8*)"IPS check", + dir_ips_tests, dir_ips_check, 0 }, + + { 2, 1, 0, 0, PIVOT_DIR|PIVOT_SERV, (u8*)"PUT upload", + put_upload_tests, put_upload_check, 0 }, + + { 4, 1, 0, 0, PIVOT_DIR|PIVOT_PARAM, (u8*)"dir traversal", + inject_dir_listing_tests, inject_dir_listing_check, 0 }, + +#ifdef RFI_SUPPORT + { 12, 1, 1, 0, 0, (u8*)"file inclusion", + inject_inclusion_tests, inject_inclusion_check, 0 }, +#else + { 11, 1, 1, 0, 0, (u8*)"file inclusion", + inject_inclusion_tests, inject_inclusion_check, 0 }, +#endif + + { 3, 0, 1, 0, 0, (u8*)"XSS injection", + inject_xss_tests, inject_xss_check, 0 }, + + { 0, 0, 1, 0, 0, (u8*)"prologue injection", + inject_prologue_tests, inject_prologue_check, 0 }, + + { 2, 1, 1, 0, 0, (u8*)"Header injection", + inject_split_tests, inject_split_check, 0 }, + + { 4, 1, 1, 0, PIVOT_PARAM, (u8*)"Redirect injection", + inject_redir_tests, inject_redir_check, 0 }, + + { 10, 1, 0, 0, 0, (u8*)"SQL injection", + inject_sql_tests, inject_sql_check, 0 }, + + { 2, 1, 0, 0, 0, (u8*)"XML injection", + inject_xml_tests, inject_xml_check, 0 }, + + { 9, 1, 0, 0, 0, (u8*)"Shell injection", + inject_shell_tests, inject_shell_check, 0 }, + + { 2, 1, 0, 0, 0, (u8*)"format string", + inject_format_tests, inject_format_check, 1 }, + + { 9, 1, 0, 0, 0, (u8*)"integer handling", + inject_integer_tests, inject_integer_check, 1 } + +}; + +/* Dump the checks to stdout */ + +void display_injection_checks(void) { + u32 i; + + SAY("\n[*] Available injection tests:\n\n"); + for (i=cb_handle_off; i cb_handle_cnt) + FATAL("Unable to parse checks toggle string"); + + tnr += cb_handle_off; + /* User values are array index nr + 1 */ + if (tnr > cb_handle_off && tnr < cb_handle_cnt) { + if (enable && cb_handles[tnr].skip) { + cb_handles[tnr].skip = 0; + DEBUG(" Enabled test: %d : %s\n", tnr, cb_handles[tnr].name); + } else { + cb_handles[tnr].skip = 1; + DEBUG(" Disabled test: %d : %s\n", tnr, cb_handles[tnr].name); + } + } + + ptr = (u8*)strtok(NULL, ","); + } +} + +/* The inject state manager which uses the list ot check structs to + decide what test to schedule next */ + +u8 inject_state_manager(struct http_request* req, struct http_response* res) { + + u32 i; + s32 check = req->pivot->check_idx; + + DEBUG_CALLBACK(req, res); + + /* First test that gets us in the loop? This means we'll immediately go and + schedule some tests */ + + if (check == -1) goto schedule_tests; + + /* Safety check */ + if (check > cb_handle_cnt) + FATAL("Check number %d exceeds handle count %d!",check,cb_handle_cnt); + + /* If requests failed for a test than we might have chosen to not + proceed with it by adding the check to i_skip. Here we check if this + is the case. */ + + if (req->pivot->i_skip[check]) + return 0; + + /* For simple injection tests, we do not abort at 503, 504's. But for + differential tests, we have to. */ + + if (res->state != STATE_OK || (!cb_handles[check].allow_varies && + (res->code == 503 || res->code == 504))) { + handle_error(req, res, (u8*)cb_handles[check].name, 0); + + content_checks(req, res); + req->pivot->i_skip[check] = 1; + return 0; + } + + + /* Store req/res which is used by checks that like to have multiple req/res + pairs before getting called. */ + + if (cb_handles[check].res_keep) { + req->pivot->misc_req[req->user_val] = req; + req->pivot->misc_res[req->user_val] = res; + req->pivot->misc_cnt++; + + /* Check and return if we need more responses. */ + if (cb_handles[check].res_num && + req->pivot->misc_cnt != cb_handles[check].res_num) + return 1; + } + + /* Check the results of previously scheduled tests and, if that goes + well, schedule new tests. When the callback returns 1, this means + more requests are needed before we can can do the final checks. */ + + + DEBUG_STATE_CALLBACK(req, cb_handles[check].name, 1); + + if (cb_handles[check].checks(req,res)) + return 1; + + if (!cb_handles[check].res_keep && + (cb_handles[check].res_num && ++req->pivot->misc_cnt != cb_handles[check].res_num)) + return 0; + + /* If we get here, we're done and can move on. First make sure that + all responses have been checked. Than free memory and schedule the + next test */ + + if (cb_handles[check].res_keep && req->pivot->misc_cnt) { + for (i=0; ipivot->misc_cnt; i++) { + + /* Only check content once */ + if (MRES(i)->stuff_checked) + continue; + + /* Only scrape for checks that want it */ + if (cb_handles[check].scrape) + scrape_response(MREQ(i), MRES(i)); + + /* Always do the content checks */ + content_checks(MREQ(i), MRES(i)); + } + } + + destroy_misc_data(req->pivot, req); + +schedule_tests: + + check = ++req->pivot->check_idx; + if (check < cb_handle_cnt) { + + /* Move to the next test in case it's marked... */ + if (cb_handles[check].skip) goto schedule_tests; + + /* Move to the next test in case the page is unstable and the test doesn't want it. */ + if (req->pivot->res_varies && !cb_handles[check].allow_varies) + goto schedule_tests; + + /* Move to the next test in case of pivot type mismatch */ + if (cb_handles[check].pv_flag > 0 && !(cb_handles[check].pv_flag & req->pivot->type)) + goto schedule_tests; + + DEBUG_STATE_CALLBACK(req, cb_handles[check].name, 0); + + /* Do the tests and return upon success or move on to the next upon + a return value of 1 */ + if (cb_handles[check].tests(req->pivot) == 1) + goto schedule_tests; + + return 0; + } + + /* All injection tests done. Reset the counter and call inject_done() + to finish (or proceed with param tests */ + + + DEBUG_STATE_CALLBACK(req, "inject_done", 1); + + req->pivot->check_idx = -1; + inject_done(req->pivot); + + return 0; +} + +static u8 inject_behavior_tests(struct pivot_desc* pv) { + struct http_request* n; + u32 i; + + DEBUG_HELPER(pv); + + for (i=0;ireq, pv, 1); + n->callback = inject_state_manager; + n->user_val = i; + async_request(n); + } + + return 0; +} + +static u8 inject_behavior_check(struct http_request* req, + struct http_response* res) { + + u32 i; + /* pv->state may change after async_request() calls in + insta-fail mode, so we should cache accordingly. */ + + DEBUG_CALLBACK(req, res); + + for (i=0; ipivot->misc_cnt; i++) { + + if (!same_page(&RPRES(req)->sig, &MRES(i)->sig)) { + req->pivot->res_varies = 1; + problem(PROB_VARIES, MREQ(i), MRES(i), 0, MREQ(i)->pivot, 0); + /* Done, it varies so we can continue */ + return 0; + } + } + + return 0; +} + +static u8 put_upload_tests(struct pivot_desc* pv) { + + struct http_request* n; + DEBUG_HELPER(pv); + + /* First a PUT request */ + n = req_copy(pv->req, pv, 1); + if (n->method) ck_free(n->method); + n->method = ck_strdup((u8*)"PUT"); + n->user_val = 0; + n->callback = inject_state_manager; + replace_slash(n, (u8*)("PUT-" BOGUS_FILE)); + async_request(n); + + /* Second a FOO for false positives */ + n = req_copy(pv->req, pv, 1); + if (n->method) ck_free(n->method); + n->method = ck_strdup((u8*)"FOO"); + n->user_val = 1; + n->callback = inject_state_manager; + replace_slash(n, (u8*)("FOO-" BOGUS_FILE)); + async_request(n); + + return 0; +} + +static u8 put_upload_check(struct http_request* req, + struct http_response* res) { + + DEBUG_CALLBACK(req, res); + + /* If PUT and FOO of the page does not give the same result. And if + additionally we get a 2xx code, than we'll mark the issue as detected */ + if (!same_page(&MRES(0)->sig, &MRES(1)->sig) && + MRES(0)->code >= 200 && MRES(1)->code < 300) + problem(PROB_PUT_DIR, MREQ(0), MRES(0), 0, req->pivot, 0); + + return 0; +} + + +/* The prologue test checks whether it is possible to inject a string in the + first bytes of the response because this can lead to utf-7 or third party + browser plugin attacks */ + +static u8 inject_prologue_tests(struct pivot_desc* pivot) { + + u32 orig_state = pivot->state; + struct http_request* n; + + n = req_copy(pivot->req, pivot, 1); + SET_VECTOR(orig_state, n, (u8*)"+/skipfish-bom"); + n->callback = inject_state_manager; + async_request(n); + + return 0; +} + +static u8 inject_prologue_check(struct http_request* req, + struct http_response* res) { + + DEBUG_CALLBACK(req, res); + + if (res->pay_len && !prefix(res->payload, (u8*)"+/skipfish-bom") && + !GET_HDR((u8*)"Content-Disposition", &res->hdr)) + problem(PROB_PROLOGUE, req, res, NULL, req->pivot, 0); + + return 0; +} + + +/* XML injection checks evaluates multiple server responses and determined + whether the injected string caused a difference in behavior/reponse */ + +static u8 inject_xml_tests(struct pivot_desc* pivot) { + + /* Backend XML injection - 2 requests. */ + u32 orig_state = pivot->state; + struct http_request* n; + + n = req_copy(pivot->req, pivot, 1); + SET_VECTOR(orig_state, n, "sfish>'>\">"); + n->callback = inject_state_manager; + n->user_val = 0; + async_request(n); + + n = req_copy(pivot->req, pivot, 1); + SET_VECTOR(orig_state, n, "sfish>'>\">"); + n->callback = inject_state_manager; + n->user_val = 1; + async_request(n); + + return 0; +} + +static u8 inject_xml_check(struct http_request* req, + struct http_response* res) { + + DEBUG_CALLBACK(req, res); + + /* Got all responses: + + misc[0] = valid XML + misc[1] = bad XML + + If misc[0] != misc[1], we probably have XML injection on backend side. */ + + if (!same_page(&MRES(0)->sig, &MRES(1)->sig)) { + problem(PROB_XML_INJECT, MREQ(0), MRES(0), + (u8*)"responses for and look different", + req->pivot, 0); + RESP_CHECKS(MREQ(1), MRES(1)); + } + + return 0; +} + + +static u8 inject_shell_tests(struct pivot_desc* pivot) { + + /* Shell command injection - 9 requests. */ + + u32 orig_state = pivot->state; + struct http_request* n; + + n = req_copy(pivot->req, pivot, 1); + APPEND_VECTOR(orig_state, n, "`true`"); + n->callback = inject_state_manager; + n->user_val = 0; + async_request(n); + + n = req_copy(pivot->req, pivot, 1); + APPEND_VECTOR(orig_state, n, "`false`"); + n->callback = inject_state_manager; + n->user_val = 1; + async_request(n); + + n = req_copy(pivot->req, pivot, 1); + APPEND_VECTOR(orig_state, n, "`uname`"); + n->callback = inject_state_manager; + n->user_val = 2; + async_request(n); + + n = req_copy(pivot->req, pivot, 1); + APPEND_VECTOR(orig_state, n, "\"`true`\""); + n->callback = inject_state_manager; + n->user_val = 3; + async_request(n); + + n = req_copy(pivot->req, pivot, 1); + APPEND_VECTOR(orig_state, n, "\"`false`\""); + n->callback = inject_state_manager; + n->user_val = 4; + async_request(n); + + n = req_copy(pivot->req, pivot, 1); + APPEND_VECTOR(orig_state, n, "\"`uname`\""); + n->callback = inject_state_manager; + n->user_val = 5; + async_request(n); + + n = req_copy(pivot->req, pivot, 1); + APPEND_VECTOR(orig_state, n, "'`true`'"); + n->callback = inject_state_manager; + n->user_val = 6; + async_request(n); + + n = req_copy(pivot->req, pivot, 1); + APPEND_VECTOR(orig_state, n, "'`false`'"); + n->callback = inject_state_manager; + n->user_val = 7; + async_request(n); + + n = req_copy(pivot->req, pivot, 1); + APPEND_VECTOR(orig_state, n, "'`uname`'"); + n->callback = inject_state_manager; + n->user_val = 8; + async_request(n); + + return 0; +} + +static u8 inject_shell_check(struct http_request* req, + struct http_response* res) { + + DEBUG_CALLBACK(req, res); + + /* Got all responses: + + misc[0] = `true` + misc[1] = `false` + misc[2] = `uname` + misc[3] = "`true`" + misc[4] = "`false`" + misc[5] = "`uname`" + misc[6] = '`true`' + misc[7] = "`false`" + misc[8] = '`uname`' + + If misc[0] == misc[1], but misc[0] != misc[2], we probably have shell + injection. Ditto for the remaining triplets. We use the `false` case + to avoid errors on search fields, etc. */ + + if (same_page(&MRES(0)->sig, &MRES(1)->sig) && + !same_page(&MRES(0)->sig, &MRES(2)->sig)) { + problem(PROB_SH_INJECT, MREQ(0), MRES(0), + (u8*)"responses to `true` and `false` different than to `uname`", + req->pivot, 0); + RESP_CHECKS(MREQ(2), MRES(2)); + } + + if (same_page(&MRES(3)->sig, &MRES(4)->sig) && + !same_page(&MRES(3)->sig, &MRES(5)->sig)) { + problem(PROB_SH_INJECT, MREQ(3), MRES(3), + (u8*)"responses to `true` and `false` different than to `uname`", + req->pivot, 0); + RESP_CHECKS(MREQ(5), MRES(5)); + } + + if (same_page(&MRES(6)->sig, &MRES(7)->sig) && + !same_page(&MRES(6)->sig, &MRES(8)->sig)) { + problem(PROB_SH_INJECT, MREQ(6), MRES(6), + (u8*)"responses to `true` and `false` different than to `uname`", + req->pivot, 0); + RESP_CHECKS(MREQ(8), MRES(8)); + } + + return 0; +} + + +static u8 inject_xss_tests(struct pivot_desc* pivot) { + + /* Cross-site scripting - three requests (also test common + "special" error pages). */ + + struct http_request* n; + u32 orig_state = pivot->state; + u32 i, uval; + + n = req_copy(pivot->req, pivot, 1); + APPEND_VECTOR(orig_state, n, new_xss_tag(NULL)); + set_value(PARAM_HEADER, (u8*)"Referer", new_xss_tag(NULL), 0, &n->par); + register_xss_tag(n); + n->callback = inject_state_manager; + n->user_val = 0; + async_request(n); + + n = req_copy(pivot->req, pivot, 1); + SET_VECTOR(orig_state, n, new_xss_tag((u8*)".htaccess.aspx")); + register_xss_tag(n); + n->callback = inject_state_manager; + n->user_val = 1; + async_request(n); + + /* A last one with only header injections. The User-Agent injection + doesn't seems to be very useful for reflective XSS scenario's + but could reveal persistant XSS problems (i.e. in log / backend + interfaces) */ + + n = req_copy(pivot->req, pivot, 1); + set_value(PARAM_HEADER, (u8*)"Referer", new_xss_tag(NULL), 0, &n->par); + set_value(PARAM_HEADER, (u8*)"User-Agent", new_xss_tag(NULL), 0, &n->par); + register_xss_tag(n); + n->callback = inject_state_manager; + n->user_val = 2; + async_request(n); + + /* Finally we tests the cookies, one by one to avoid breaking the + session */ + + uval = 2; + for (i=0;ireq, pivot, 1); + set_value(PARAM_COOKIE, global_http_par.n[i], + new_xss_tag(NULL), 0, &n->par); + register_xss_tag(n); + n->callback = inject_xss_check; + n->user_val = ++uval; + async_request(n); + } + + return 0; +} + + +static u8 inject_xss_check(struct http_request* req, + struct http_response* res) { + + DEBUG_CALLBACK(req, res); + + if (!req || !res || FETCH_FAIL(res)) + return 0; + + /* Content checks do automatic HTML parsing and XSS detection. + scrape_page() is generally not advisable here. This is not a very + exiting check and we'll be able to get rid of it in future updated. */ + + content_checks(req, res); + return 0; +} + +static u8 inject_dir_listing_tests(struct pivot_desc* pivot) { + + struct http_request* n; + u8* tmp = NULL; + u32 orig_state = pivot->state; + + /* Directory listing - 4 requests. The logic here is a bit + different for parametric targets (which are easy to examine with + a ./ trick) and directories (which require a more complex + comparison). */ + + pivot->misc_cnt = 0; + + n = req_copy(pivot->req, pivot, 1); + + if (orig_state == PSTATE_CHILD_INJECT) { + replace_slash(n, (u8*)"."); + set_value(PARAM_PATH, NULL, (u8*)"", -1, &n->par); + } else { + tmp = ck_alloc(strlen((char*)TPAR(n)) + 5); + sprintf((char*)tmp, ".../%s", TPAR(n)); + ck_free(TPAR(n)); + TPAR(n) = ck_strdup(tmp); + } + + n->callback = inject_state_manager; + n->user_val = 0; + async_request(n); + + n = req_copy(pivot->req, pivot, 1); + + if (orig_state == PSTATE_CHILD_INJECT) { + replace_slash(n, (u8*)".sf"); + set_value(PARAM_PATH, NULL, (u8*)"", -1, &n->par); + } else { + ck_free(TPAR(n)); + TPAR(n) = ck_strdup(tmp + 2); + } + + n->callback = inject_state_manager; + n->user_val = 1; + async_request(n); + + n = req_copy(pivot->req, pivot, 1); + + if (orig_state == PSTATE_CHILD_INJECT) { + replace_slash(n, (u8*)"\\.\\"); + } else { + tmp[3] = '\\'; + ck_free(TPAR(n)); + TPAR(n) = ck_strdup(tmp); + } + n->callback = inject_state_manager; + n->user_val = 2; + async_request(n); + + n = req_copy(pivot->req, pivot, 1); + + if (orig_state == PSTATE_CHILD_INJECT) { + replace_slash(n, (u8*)"\\.sf\\"); + } else { + ck_free(TPAR(n)); + TPAR(n) = ck_strdup(tmp + 2); + ck_free(tmp); + } + + n->callback = inject_state_manager; + n->user_val = 3; + async_request(n); + + return 0; +} + + +static u8 inject_dir_listing_check(struct http_request* req, + struct http_response* res) { + u32 orig_state = req->pivot->state; + + DEBUG_CALLBACK(req, res); + + /* Got all responses. For directories, this is: + + pivot = / + misc[0] = /./ + misc[1] = /.sf/ + misc[2] = \.\ + misc[3] = \.sf\ + + Here, if pivot != misc[0], and misc[0] != misc[1], we probably + managed to list a hidden dir. The same test is carried out for + misc[2] and misc[3]. + + For parameters, this is: + + misc[0] = .../known_val + misc[1] = ./known_val + misc[2] = ...\known_val + misc[3] = .\known_val + + Here, the test is simpler: if misc[1] != misc[0], or misc[3] != + misc[2], we probably have a bug. The same if misc[4] or misc[5] + contain magic strings, but misc[0] doesn't. + + */ + + if (orig_state == PSTATE_CHILD_INJECT) { + + if (MRES(0)->code < 300 && + !same_page(&MRES(0)->sig, &RPRES(req)->sig) && + !same_page(&MRES(0)->sig, &MRES(1)->sig)) { + problem(PROB_DIR_LIST_BYPASS, MREQ(0), MRES(0), + (u8*)"unique response for /./", + req->pivot, 0); + + /* Use pivot's request, rather than MREQ(0), for link scraping; + MREQ(0) contains an "illegal" manually constructed path. */ + + RESP_CHECKS(RPREQ(req), MRES(0)); + } + + if (MRES(2)->code < 300 && + !same_page(&MRES(2)->sig, &RPRES(req)->sig) && + !same_page(&MRES(2)->sig, &MRES(3)->sig)) { + problem(PROB_DIR_LIST_BYPASS, MREQ(2), MRES(2), + (u8*)"unique response for \\.\\", + req->pivot, 0); + RESP_CHECKS(MREQ(2), MRES(2)); + } + + } else { + + if (!same_page(&MRES(0)->sig, &MRES(1)->sig)) { + problem(PROB_DIR_TRAVERSAL, MREQ(1), MRES(1), + (u8*)"responses for ./val and .../val look different", + req->pivot, 0); + RESP_CHECKS(MREQ(0), MRES(0)); + } + + if (!same_page(&MRES(2)->sig, &MRES(3)->sig)) { + problem(PROB_DIR_TRAVERSAL, MREQ(3), MRES(3), + (u8*)"responses for .\\val and ...\\val look different", + req->pivot, 0); + RESP_CHECKS(MREQ(2), MRES(2)); + } + + } + + return 0; +} + + +static u8 inject_inclusion_tests(struct pivot_desc* pivot) { + + struct http_request* n; + u32 i; + + /* Perhaps do this in state manager ?*/ + if (pivot->state == PSTATE_CHILD_INJECT) + return 1; + + /* We combine the traversal and file disclosure attacks here since + the checks are almost identical */ + + i = 0; + while (disclosure_tests[i]) { + n = req_copy(pivot->req, pivot, 1); + + /* No % encoding for these requests */ + n->fuzz_par_enc = (u8*)ENC_NULL; + + ck_free(TPAR(n)); + TPAR(n) = ck_strdup((u8*)disclosure_tests[i]); + + n->callback = inject_state_manager; + n->user_val = i; + async_request(n); + i++; + } + +#ifdef RFI_SUPPORT + /* Optionally try RFI */ + n = req_copy(pivot->req, pivot, 1); + + ck_free(TPAR(n)); + TPAR(n) = ck_strdup((u8*)RFI_HOST); + + n->callback = inject_state_manager; + n->user_val = i; + async_request(n); +#endif + + return 0; +} + + +static u8 inject_inclusion_check(struct http_request* req, + struct http_response* res) { + + DEBUG_CALLBACK(req, res); + + /* + Perform directory traveral and file inclusion tests. + + misc[1] = ../../../../../../../../etc/hosts + misc[2] = ../../../../../../../../etc/hosts\0 + misc[3] = ../../../../../../../../etc/passwd + misc[4] = ../../../../../../../../etc/passwd\0 + misc[5] = ..\..\..\..\..\..\..\..\boot.ini + misc[6] = ..\..\..\..\..\..\..\..\boot.ini\0 + misc[7] = ../../../../../../../../WEB-INF/web.xml + misc[8] = ../../../../../../../../WEB-INF/web.xml\0 + misc[9] = file:///etc/hosts + misc[10] = file:///etc/passwd + misc[11] = file:///boot.ini + misc[12] = RFI (optional) + + */ + + /* Check on the /etc/hosts file disclosure */ + if (!inl_findstr(RPRES(req)->payload, (u8*)"127.0.0.1", 1024)) { + if (inl_findstr(MRES(0)->payload, (u8*)"127.0.0.1", 1024)) { + problem(PROB_FI_LOCAL, MREQ(0), MRES(0), + (u8*)"response resembles /etc/hosts (traversal)", req->pivot, 0); + } else if (inl_findstr(MRES(1)->payload, (u8*)"127.0.0.1", 1024)) { + problem(PROB_FI_LOCAL, MREQ(1), MRES(1), + (u8*)"response resembles /etc/hosts (traversal with NULL byte)", req->pivot, 0); + } else if (inl_findstr(MRES(4)->payload, (u8*)"127.0.0.1", 1024)) { + problem(PROB_FI_LOCAL, MREQ(4), MRES(4), + (u8*)"response resembles /etc/hosts (via file://)", req->pivot, 0); + } + } + + /* Check on the /etc/passwd file disclosure */ + if (!inl_findstr(RPRES(req)->payload, (u8*)"root:x:0:0:root", 1024)) { + if (inl_findstr(MRES(2)->payload, (u8*)"root:x:0:0:root", 1024)) { + problem(PROB_FI_LOCAL, MREQ(2), MRES(2), + (u8*)"response resembles /etc/passwd (via traversal)", req->pivot, 0); + } else if (inl_findstr(MRES(3)->payload, (u8*)"root:x:0:0:root", 1024)) { + problem(PROB_FI_LOCAL, MREQ(3), MRES(3), + (u8*)"response resembles /etc/passwd (via traversal)", req->pivot, 0); + } else if (inl_findstr(MRES(9)->payload, (u8*)"root:x:0:0:root", 1024)) { + problem(PROB_FI_LOCAL, MREQ(9), MRES(9), + (u8*)"response resembles /etc/passwd (via file://)", req->pivot, 0); + } + } + + /* Windows boot.ini disclosure */ + if (!inl_findstr(RPRES(req)->payload, (u8*)"[boot loader]", 1024)) { + if (inl_findstr(MRES(4)->payload, (u8*)"[boot loader]", 1024)) { + problem(PROB_FI_LOCAL, MREQ(4), MRES(4), + (u8*)"response resembles c:\\boot.ini (via traversal)", req->pivot, 0); + } else if (inl_findstr(MRES(5)->payload, (u8*)"[boot loader]", 1024)) { + problem(PROB_FI_LOCAL, MREQ(5), MRES(5), + (u8*)"response resembles c:\\boot.ini (via traversal)", req->pivot, 0); + } else if (inl_findstr(MRES(10)->payload, (u8*)"[boot loader]", 1024)) { + problem(PROB_FI_LOCAL, MREQ(10), MRES(10), + (u8*)"response resembles c:\\boot.ini (via file://)", req->pivot, 0); + } + } + + /* Check the web.xml disclosure */ + if (!inl_findstr(RPRES(req)->payload, (u8*)"", 1024)) { + if (inl_findstr(MRES(6)->payload, (u8*)"", 1024)) { + problem(PROB_FI_LOCAL, MREQ(6), MRES(10), + (u8*)"response resembles ./WEB-INF/web.xml (via traversal)", req->pivot, 0); + } else if (inl_findstr(MRES(7)->payload, (u8*)"", 1024)){ + problem(PROB_FI_LOCAL, MREQ(7), MRES(7), + (u8*)"response resembles ./WEB-INF/web.xml (via traversal)", req->pivot, 0); + } + } + + +#ifdef RFI_SUPPORT + if (!inl_findstr(RPRES(req)->payload, (u8*)RFI_STRING, 1024) && + inl_findstr(MRES(11)->payload, (u8*)RFI_STRING, 1024)) { + problem(PROB_FI_REMOTE, MREQ(11), MRES(11), + (u8*)"remote file inclusion", req->pivot, 0); + } +#endif + + return 0; +} + + + + +static u8 inject_redir_tests(struct pivot_desc* pivot) { + + struct http_request* n; + u32 orig_state = pivot->state; + + /* XSS checks - 4 requests */ + + n = req_copy(pivot->req, pivot, 1); + SET_VECTOR(orig_state, n, "http://skipfish.invalid/;?"); + n->callback = inject_state_manager; + n->user_val = 0; + async_request(n); + + n = req_copy(pivot->req, pivot, 1); + SET_VECTOR(orig_state, n, "//skipfish.invalid/;?"); + n->callback = inject_state_manager; + n->user_val = 1; + async_request(n); + + n = req_copy(pivot->req, pivot, 1); + SET_VECTOR(orig_state, n, "skipfish://invalid/;?"); + n->callback = inject_state_manager; + n->user_val = 2; + async_request(n); + + n = req_copy(pivot->req, pivot, 1); + SET_VECTOR(orig_state, n, "'skip'''\"fish\"\"\""); + n->callback = inject_state_manager; + n->user_val = 3; + async_request(n); + + return 0; +} + + +static u8 inject_redir_check(struct http_request* req, + struct http_response* res) { + u8* val; + u32 i; + + DEBUG_CALLBACK(req, res); + + /* Check Location, Refresh headers. */ + + for (i=0; i < req->pivot->misc_cnt; i++) { + + val = GET_HDR((u8*)"Location", &MRES(i)->hdr); + + if (val) { + + if (!case_prefix(val, "http://skipfish.invalid/") || + !case_prefix(val, "//skipfish.invalid/")) + problem(PROB_URL_REDIR, MREQ(i), MRES(i), (u8*)"injected URL in 'Location' header", + req->pivot, 0); + + if (!case_prefix(val, "skipfish:")) + problem(PROB_URL_XSS, MREQ(i), MRES(i), (u8*)"injected URL in 'Location' header", + req->pivot, 0); + + } + + val = GET_HDR((u8*)"Refresh", &MRES(i)->hdr); + + if (val && (val = (u8*)strchr((char*)val, '=')) && val++) { + u8 semi_safe = 0; + + if (*val == '\'' || *val == '"') { val++; semi_safe++; } + + if (!case_prefix(val, "http://skipfish.invalid/") || + !case_prefix(val, "//skipfish.invalid/")) + problem(PROB_URL_REDIR, MREQ(i), MRES(i), (u8*)"injected URL in 'Refresh' header", + req->pivot, 0); + + /* Unescaped semicolon in Refresh headers is unsafe with MSIE6. */ + + if (!case_prefix(val, "skipfish:") || + (!semi_safe && strchr((char*)val, ';'))) + problem(PROB_URL_XSS, MREQ(i), MRES(i), (u8*)"injected URL in 'Refresh' header", + req->pivot, 0); + + } + + /* META tags and JS will be checked by content_checks(). We're not + calling scrape_page(), because we don't want to accumulate bogus, + injected links. */ + + content_checks(MREQ(i), MRES(i)); + + } + + return 0; +} + + +static u8 inject_split_tests(struct pivot_desc* pivot) { + + struct http_request* n; + u32 orig_state = pivot->state; + + /* Header splitting - 2 requests */ + + n = req_copy(pivot->req, pivot, 1); + APPEND_VECTOR(orig_state, n, "bogus\nSkipfish-Inject:bogus"); + n->callback = inject_state_manager; + n->user_val = 0; + async_request(n); + + n = req_copy(pivot->req, pivot, 1); + APPEND_VECTOR(orig_state, n, "bogus\rSkipfish-Inject:bogus"); + n->callback = inject_state_manager; + n->user_val = 1; + async_request(n); + + return 0; + +} + + +static u8 inject_split_check(struct http_request* req, + struct http_response* res) { + + DEBUG_CALLBACK(req, res); + + /* Not differential. */ + + if (res->state != STATE_OK) { + handle_error(req, res, (u8*)"during header injection attacks", 0); + return 0; + } + + /* Check headers - that's all! */ + + if (GET_HDR((u8*)"Skipfish-Inject", &MRES(0)->hdr)) + problem(PROB_HTTP_INJECT, MREQ(0), MRES(0), + (u8*)"successfully injected 'Skipfish-Inject' header into response", + req->pivot, 0); + + if (GET_HDR((u8*)"Skipfish-Inject", &MRES(1)->hdr)) + problem(PROB_HTTP_INJECT, MREQ(1), MRES(1), + (u8*)"successfully injected 'Skipfish-Inject' header into response", + req->pivot, 0); + + return 0; +} + + +static u8 inject_sql_tests(struct pivot_desc* pivot) { + + struct http_request* n; + u32 orig_state = pivot->state; + u8 is_num = 0; + + /* SQL injection - 10 requests */ + + if (orig_state != PSTATE_CHILD_INJECT) { + u8* pstr = TPAR(pivot->req); + u32 c = strspn((char*)pstr, "01234567890.+-"); + if (pstr[0] && !pstr[c]) is_num = 1; + } + + n = req_copy(pivot->req, pivot, 1); + if (!is_num) SET_VECTOR(orig_state, n, "9-8"); + else APPEND_VECTOR(orig_state, n, "-0"); + n->callback = inject_state_manager; + n->user_val = 0; + async_request(n); + + n = req_copy(pivot->req, pivot, 1); + if (!is_num) SET_VECTOR(orig_state, n, "8-7"); + else APPEND_VECTOR(orig_state, n, "-0-0"); + n->callback = inject_state_manager; + n->user_val = 1; + async_request(n); + + n = req_copy(pivot->req, pivot, 1); + if (!is_num) SET_VECTOR(orig_state, n, "9-1"); + else APPEND_VECTOR(orig_state, n, "-0-9"); + n->callback = inject_state_manager; + n->user_val = 2; + async_request(n); + + n = req_copy(pivot->req, pivot, 1); + APPEND_VECTOR(orig_state, n, "\\\'\\\""); + set_value(PARAM_HEADER, (u8*)"User-Agent", (u8*)"sfish\\\'\\\"", 0, &n->par); + set_value(PARAM_HEADER, (u8*)"Referer", (u8*)"sfish\\\'\\\"", 0, &n->par); + set_value(PARAM_HEADER, (u8*)"Accept-Language", (u8*)"sfish\\\'\\\",en", 0, + &n->par); + n->callback = inject_state_manager; + n->user_val = 3; + async_request(n); + + n = req_copy(pivot->req, pivot, 1); + APPEND_VECTOR(orig_state, n, "\'\""); + set_value(PARAM_HEADER, (u8*)"User-Agent", (u8*)"sfish\'\"", 0, &n->par); + set_value(PARAM_HEADER, (u8*)"Referer", (u8*)"sfish\'\"", 0, &n->par); + set_value(PARAM_HEADER, (u8*)"Accept-Language", (u8*)"sfish\'\",en", 0, + &n->par); + n->callback = inject_state_manager; + n->user_val = 4; + async_request(n); + + n = req_copy(pivot->req, pivot, 1); + APPEND_VECTOR(orig_state, n, "\\\\\'\\\\\""); + set_value(PARAM_HEADER, (u8*)"User-Agent", (u8*)"sfish\\\\\'\\\\\"", 0, &n->par); + set_value(PARAM_HEADER, (u8*)"Referer", (u8*)"sfish\\\\\'\\\\\"", 0, &n->par); + set_value(PARAM_HEADER, (u8*)"Accept-Language", (u8*)"sfish\\\\\'\\\\\",en", 0, + &n->par); + n->callback = inject_state_manager; + n->user_val = 5; + async_request(n); + + /* This is a special case to trigger fault on blind numerical injection. */ + + n = req_copy(pivot->req, pivot, 1); + if (!is_num) SET_VECTOR(orig_state, n, "9 - 1"); + else APPEND_VECTOR(orig_state, n, " - 0 - 0"); + n->callback = inject_state_manager; + n->user_val = 6; + async_request(n); + + n = req_copy(pivot->req, pivot, 1); + if (!is_num) SET_VECTOR(orig_state, n, "9 1 -"); + else APPEND_VECTOR(orig_state, n, " 0 0 - -"); + n->callback = inject_state_manager; + n->user_val = 7; + async_request(n); + + /* Another round of SQL injection checks for a different escaping style. */ + + n = req_copy(pivot->req, pivot, 1); + APPEND_VECTOR(orig_state, n, "''''\"\"\"\""); + set_value(PARAM_HEADER, (u8*)"User-Agent", (u8*)"sfish''''\"\"\"\"", 0, + &n->par); + set_value(PARAM_HEADER, (u8*)"Referer", (u8*)"sfish''''\"\"\"\"", 0, &n->par); + set_value(PARAM_HEADER, (u8*)"Accept-Language", (u8*)"sfish''''\"\"\"\",en", + 0, &n->par); + n->callback = inject_state_manager; + n->user_val = 8; + async_request(n); + + n = req_copy(pivot->req, pivot, 1); + APPEND_VECTOR(orig_state, n, "'\"'\"'\"'\""); + set_value(PARAM_HEADER, (u8*)"User-Agent", (u8*)"sfish'\"'\"'\"'\"", 0, + &n->par); + set_value(PARAM_HEADER, (u8*)"Referer", (u8*)"sfish'\"'\"'\"'\"", 0, + &n->par); + set_value(PARAM_HEADER, (u8*)"Accept-Language", + (u8*)"sfish'\"'\"'\"'\",en", 0, &n->par); + n->callback = inject_state_manager; + n->user_val = 9; + async_request(n); + + /* Todo: cookies */ + + return 0; +} + + +static u8 inject_sql_check(struct http_request* req, + struct http_response* res) { + + DEBUG_CALLBACK(req, res); + + /* Got all data: + + misc[0] = 9-8 (or orig-0) + misc[1] = 8-7 (or orig-0-0) + misc[2] = 9-1 (or orig-0-9) + misc[3] = [orig]\'\" + misc[4] = [orig]'" + misc[5] = [orig]\\'\\" + misc[6] = 9 - 1 (or orig - 0 - 0) + misc[7] = 9 1 - (or orig 0 0 - -) + + misc[8] == [orig]''''"""" + misc[9] == [orig]'"'"'"'" + + If misc[0] == misc[1], but misc[0] != misc[2], probable (numeric) SQL + injection. Ditto for misc[1] == misc[6], but misc[6] != misc[7]. + + If misc[3] != misc[4] and misc[3] != misc[5], probable text SQL + injection. + + If misc[4] == misc[9], and misc[8] != misc[9], probable text SQL + injection. + + */ + + if (same_page(&MRES(0)->sig, &MRES(1)->sig) && + !same_page(&MRES(0)->sig, &MRES(2)->sig)) { + problem(PROB_SQL_INJECT, MREQ(0), MRES(0), + (u8*)"response suggests arithmetic evaluation on server side (type 1)", + req->pivot, 0); + RESP_CHECKS(MREQ(0), MRES(0)); + RESP_CHECKS(MREQ(2), MRES(2)); + } + + if (same_page(&MRES(1)->sig, &MRES(6)->sig) && + !same_page(&MRES(6)->sig, &MRES(7)->sig)) { + problem(PROB_SQL_INJECT, MREQ(7), MRES(7), + (u8*)"response suggests arithmetic evaluation on server side (type 2)", + req->pivot, 0); + RESP_CHECKS(MREQ(6), MRES(6)); + RESP_CHECKS(MREQ(7), MRES(7)); + } + + if (!same_page(&MRES(3)->sig, &MRES(4)->sig) && + !same_page(&MRES(3)->sig, &MRES(5)->sig)) { + problem(PROB_SQL_INJECT, MREQ(4), MRES(4), + (u8*)"response to '\" different than to \\'\\\"", req->pivot, 0); + RESP_CHECKS(MREQ(3), MRES(3)); + RESP_CHECKS(MREQ(4), MRES(4)); + } + + if (same_page(&MRES(4)->sig, &MRES(9)->sig) && + !same_page(&MRES(8)->sig, &MRES(9)->sig)) { + problem(PROB_SQL_INJECT, MREQ(4), MRES(4), + (u8*)"response to ''''\"\"\"\" different than to '\"'\"'\"'\"", req->pivot, 0); + RESP_CHECKS(MREQ(8), MRES(8)); + RESP_CHECKS(MREQ(9), MRES(9)); + } + + return 0; +} + + +static u8 inject_format_tests(struct pivot_desc* pivot) { + + struct http_request* n; + u32 orig_state = pivot->state; + + /* Format string attacks - 2 requests. */ + + n = req_copy(pivot->req, pivot, 1); + SET_VECTOR(orig_state, n, "sfish%dn%dn%dn%dn%dn%dn%dn%dn"); + n->callback = inject_state_manager; + n->user_val = 0; + async_request(n); + + n = req_copy(pivot->req, pivot, 1); + SET_VECTOR(orig_state, n, "sfish%nd%nd%nd%nd%nd%nd%nd%nd"); + n->callback = inject_state_manager; + n->user_val = 1; + async_request(n); + + return 0; +} + + +static u8 inject_format_check(struct http_request* req, + struct http_response* res) { + DEBUG_CALLBACK(req, res); + + /* Got all data: + + misc[0] = %dn... (harmless) + misc[1] = %nd... (crashy) + + If misc[0] != misc[1], probable format string vuln. + + */ + + if (!same_page(&MRES(0)->sig, &MRES(1)->sig)) { + problem(PROB_FMT_STRING, MREQ(1), MRES(1), + (u8*)"response to %dn%dn%dn... different than to %nd%nd%nd...", + req->pivot, 0); + RESP_CHECKS(MREQ(1), MRES(1)); + } + + return 0; +} + +static u8 inject_integer_tests(struct pivot_desc* pivot) { + + struct http_request* n; + u32 orig_state = pivot->state; + + /* Integer overflow bugs - 9 requests. */ + + n = req_copy(pivot->req, pivot, 1); + SET_VECTOR(orig_state, n, "-0000012345"); + n->callback = inject_state_manager; + n->user_val = 0; + async_request(n); + + n = req_copy(pivot->req, pivot, 1); + SET_VECTOR(orig_state, n, "-2147483649"); + n->callback = inject_state_manager; + n->user_val = 1; + async_request(n); + + n = req_copy(pivot->req, pivot, 1); + SET_VECTOR(orig_state, n, "-2147483648"); + n->callback = inject_state_manager; + n->user_val = 2; + async_request(n); + + n = req_copy(pivot->req, pivot, 1); + SET_VECTOR(orig_state, n, "0000012345"); + n->callback = inject_state_manager; + n->user_val = 3; + async_request(n); + + n = req_copy(pivot->req, pivot, 1); + SET_VECTOR(orig_state, n, "2147483647"); + n->callback = inject_state_manager; + n->user_val = 4; + async_request(n); + + n = req_copy(pivot->req, pivot, 1); + SET_VECTOR(orig_state, n, "2147483648"); + n->callback = inject_state_manager; + n->user_val = 5; + async_request(n); + + n = req_copy(pivot->req, pivot, 1); + SET_VECTOR(orig_state, n, "4294967295"); + n->callback = inject_state_manager; + n->user_val = 6; + async_request(n); + + n = req_copy(pivot->req, pivot, 1); + SET_VECTOR(orig_state, n, "4294967296"); + n->callback = inject_state_manager; + n->user_val = 7; + async_request(n); + + n = req_copy(pivot->req, pivot, 1); + SET_VECTOR(orig_state, n, "0000023456"); + n->callback = inject_state_manager; + n->user_val = 8; + async_request(n); + + return 0; +} + + +static u8 inject_integer_check(struct http_request* req, + struct http_response* res) { + + DEBUG_CALLBACK(req, res); + + /* Got all data: + + misc[0] = -12345 (baseline) + misc[1] = -(2^31-1) + misc[2] = -2^31 + misc[3] = 12345 (baseline) + misc[4] = 2^31-1 + misc[5] = 2^31 + misc[6] = 2^32-1 + misc[7] = 2^32 + misc[8] = 23456 (validation) + + If misc[3] != misc[8], skip tests - we're likely dealing with a + search field instead. + + If misc[0] != misc[1] or misc[2], probable integer overflow; + ditto for 3 vs 4, 5, 6, 7. + + */ + + if (!same_page(&MRES(3)->sig, &MRES(8)->sig)) + return 0; + + if (!same_page(&MRES(0)->sig, &MRES(1)->sig)) { + problem(PROB_INT_OVER, MREQ(1), MRES(1), + (u8*)"response to -(2^31-1) different than to -12345", + req->pivot, 0); + RESP_CHECKS(MREQ(1), MRES(1)); + } + + if (!same_page(&MRES(0)->sig, &MRES(2)->sig)) { + problem(PROB_INT_OVER, MREQ(2), MRES(2), + (u8*)"response to -2^31 different than to -12345", + req->pivot, 0); + RESP_CHECKS(MREQ(2), MRES(2)); + } + + if (!same_page(&MRES(3)->sig, &MRES(4)->sig)) { + problem(PROB_INT_OVER, MREQ(4), MRES(4), + (u8*)"response to 2^31-1 different than to 12345", + req->pivot, 0); + RESP_CHECKS(MREQ(4), MRES(4)); + } + + if (!same_page(&MRES(3)->sig, &MRES(5)->sig)) { + problem(PROB_INT_OVER, MREQ(5), MRES(5), + (u8*)"response to 2^31 different than to 12345", + req->pivot, 0); + RESP_CHECKS(MREQ(5), MRES(5)); + } + if (!same_page(&MRES(3)->sig, &MRES(6)->sig)) { + problem(PROB_INT_OVER, MREQ(6), MRES(6), + (u8*)"response to 2^32-1 different than to 12345", + req->pivot, 0); + RESP_CHECKS(MREQ(6), MRES(6)); + } + + if (!same_page(&MRES(3)->sig, &MRES(7)->sig)) { + problem(PROB_INT_OVER, MREQ(7), MRES(7), + (u8*)"response to 2^32 different than to 12345", + req->pivot, 0); + RESP_CHECKS(MREQ(7), MRES(7)); + } + + return 0; +} + + +static u8 param_behavior_tests(struct pivot_desc* pivot) { + + struct http_request* n; + u32 i; + + if (pivot->fuzz_par < 0 || !url_allowed(pivot->req) || !param_allowed(pivot->name)) { + pivot->state = PSTATE_DONE; + if (delete_bin) maybe_delete_payload(pivot); + return 0; + } + + DEBUG_HELPER(pivot); + + + /* Parameter behavior. */ + + for (i=0;ireq, pivot, 1); + ck_free(TPAR(n)); + TPAR(n) = ck_strdup((u8*)BOGUS_PARAM); + n->callback = inject_state_manager; + n->user_val = i; + async_request(n); + } + + return 0; +} + + +static u8 param_behavior_check(struct http_request* req, + struct http_response* res) { + + u32 i; + DEBUG_CALLBACK(req, res); + + for (i=0; ipivot->misc_cnt; i++) { + if (!same_page(&MRES(i)->sig, &RPRES(req)->sig)) + break; + } + + if (i == req->pivot->misc_cnt) { + DEBUG("* Parameter seems to have no effect.\n"); + req->pivot->bogus_par = 1; + return 0; + } + + DEBUG("* Parameter seems to have some effect:\n"); + debug_same_page(&res->sig, &RPRES(req)->sig); + + if (req->pivot->bogus_par) { + DEBUG("* We already classified it as having no effect, whoops.\n"); + req->pivot->res_varies = 1; + problem(PROB_VARIES, req, res, 0, req->pivot, 0); + return 0; + } + + /* If we do not have a signature yet, record it. Otherwise, make sure + it did not change. */ + + if (!req->pivot->r404_cnt) { + + DEBUG("* New signature, recorded.\n"); + memcpy(&req->pivot->r404[0], &res->sig, sizeof(struct http_sig)); + req->pivot->r404_cnt = 1; + + } else { + + if (!same_page(&res->sig, &req->pivot->r404[0])) { + DEBUG("* Signature does not match previous responses, whoops.\n"); + req->pivot->res_varies = 1; + problem(PROB_VARIES, req, res, 0, req->pivot, 0); + return 0; + } + } + + req->pivot->state = PSTATE_PAR_CHECK; + return 0; +} + + +static u8 param_ognl_tests(struct pivot_desc* pivot) { + + struct http_request* n; + u32 ret = 1; + u8* tmp; + + /* All probes failed? Assume bogus parameter, what else to do... */ + + if (!pivot->r404_cnt) + pivot->bogus_par = 1; + + /* If the parameter has an effect, schedule OGNL checks. */ + + if (!pivot->bogus_par && !pivot->res_varies && + pivot->req->par.n[pivot->fuzz_par]) { + + n = req_copy(pivot->req, pivot, 1); + tmp = ck_alloc(strlen((char*)n->par.n[pivot->fuzz_par]) + 8); + sprintf((char*)tmp, "[0]['%s']", n->par.n[pivot->fuzz_par]); + ck_free(n->par.n[pivot->fuzz_par]); + n->par.n[pivot->fuzz_par] = tmp; + n->callback = inject_state_manager; + n->user_val = 0; + async_request(n); + + n = req_copy(pivot->req, pivot, 1); + ck_free(n->par.n[pivot->fuzz_par]); + n->par.n[pivot->fuzz_par] = ck_strdup((u8*)"[0]['sfish']"); + n->callback = inject_state_manager; + n->user_val = 1; + async_request(n); + + ret = 0; + } + + /* Injection attacks should be carried out even if we think this + parameter has no visible effect; but injection checks will not proceed + to dictionary fuzzing if bogus_par or res_varies is set. */ + + pivot->state = PSTATE_PAR_INJECT; + + return ret; + +} + +static u8 param_ognl_check(struct http_request* req, + struct http_response* res) { + + DEBUG_CALLBACK(req, res); + + /* First response is meant to give the same result. Second + is meant to give a different one. */ + + if (same_page(&MREQ(0)->pivot->res->sig, &MRES(0)->sig) && + !same_page(&MREQ(1)->pivot->res->sig, &MRES(1)->sig)) { + + problem(PROB_OGNL, req, res, + (u8*)"response to [0]['name']=... identical to name=...", + req->pivot, 0); + } + + return 0; +} + + +static u8 dir_ips_tests(struct pivot_desc* pivot) { + + struct http_request* n; + + pivot->state = PSTATE_IPS_CHECK; + + n = req_copy(pivot->req, pivot, 1); + tokenize_path((u8*)IPS_TEST, n, 0); + n->callback = inject_state_manager; + n->user_val = 0; + async_request(n); + + n = req_copy(pivot->req, pivot, 1); + tokenize_path((u8*)IPS_SAFE, n, 0); + n->callback = inject_state_manager; + n->user_val = 1; + async_request(n); + + return 0; + +} + +static u8 dir_ips_check(struct http_request* req, + struct http_response* res) { + struct pivot_desc* par; + + DEBUG_CALLBACK(req, res); + + par = dir_parent(req->pivot); + + if (!par || !par->uses_ips) { + + if (MRES(0)->state != STATE_OK) + problem(PROB_IPS_FILTER, MREQ(0), MRES(0), + (u8*)"request timed out (could also be a flaky server)", + req->pivot, 0); + else if (!same_page(&MRES(0)->sig, &MRES(1)->sig)) + problem(PROB_IPS_FILTER, MREQ(0), MRES(0), NULL, req->pivot, 0); + + } else { + + if (MRES(0)->state == STATE_OK && same_page(&MRES(0)->sig, &MRES(1)->sig)) + problem(PROB_IPS_FILTER_OFF, MREQ(0), MRES(0), NULL, req->pivot, 0); + + } + + destroy_misc_data(req->pivot, req); + req->pivot->state = PSTATE_CHILD_INJECT; + return 0; +} diff --git a/checks.h b/checks.h new file mode 100644 index 0000000..3b695ba --- /dev/null +++ b/checks.h @@ -0,0 +1,59 @@ +#ifndef _HAVE_CHECKS_H +#include "types.h" +#include "http_client.h" +#include "database.h" + +/* The init crawler structure which loads the test/check combos */ + +void init_injection_checks(void); + +/* The crawler structure helper functions */ + +void display_injection_checks(void); +void release_injection_checks(void); +void toggle_injection_checks(u8* str, u32 enable); + +/* The inject state manager callback function is used in crawler.c to + direct the flow to the state manager where all the injection tests are + performed. */ + +u8 inject_state_manager(struct http_request* req, struct http_response* res); + +#ifdef _VIA_CHECKS_C + +/* The test/check struct with pointers to callback functions */ + +struct cb_handle { + u32 res_num; /* Amount of expected responses */ + u32 res_keep; /* Bool for keeping req/res */ + u8 allow_varies; /* Bool to accept pivots with res_varies */ + u8 scrape; /* Scrape links, or not.. */ + u32 pv_flag; /* Flag to match pivot type */ + u8* name; /* Name or title of the check */ + + u8 (*tests)(struct pivot_desc* pivot); + u8 (*checks)(struct http_request*, struct http_response*); + + u32 skip; /* Bool to disable the check */ +}; + +/* Strings for traversal and file disclosure tests. The order should + not be changed */ + +static const char* disclosure_tests[] = { + "../../../../../../../../etc/hosts", + "..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fhosts%00.js", + "../../../../../../../../etc/passwd", + "..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd%00.js", + "..\\..\\..\\..\\..\\..\\..\\..\\boot.ini", + "..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cboot.ini%00.js", + "../../../../../../../../WEB-INF/web.xml", + "..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fWEB-INF%2fweb.xml%3f.js", + "file:///etc/hosts", + "file:///etc/passwd", + "file:///boot.ini", + 0 +}; + +#endif /* _VIA_CHECKS_C */ +#endif /* _HAVE_CHECKS_H */ diff --git a/config.h b/config.h index 4d938ca..72ad1cf 100644 --- a/config.h +++ b/config.h @@ -73,6 +73,12 @@ #define MAX_ALLOC 0x50000000 /* Refuse larger allocations. */ +/* Detect use-after-free, at the expense of some performance cost: */ + +#ifdef DEBUG_ALLOCATOR +#define CHECK_UAF 1 +#endif /* DEBUG_ALLOCATOR */ + /* Configurable settings for crawl database (cmdline override): */ #define MAX_DEPTH 16 /* Maximum crawl tree depth */ diff --git a/crawler.c b/crawler.c index 67895e4..717e66c 100644 --- a/crawler.c +++ b/crawler.c @@ -30,6 +30,7 @@ #include "http_client.h" #include "database.h" #include "crawler.h" +#include "checks.h" #include "analysis.h" u32 crawl_prob = 100; /* Crawl probability (1-100%) */ @@ -49,13 +50,6 @@ u8 delete_bin; /* Don't keep binary responses */ */ -/* Classifies a response, with a special handling of "unavailable" and - "gateway timeout" codes. */ - -#define FETCH_FAIL(_res) ((_res)->state != STATE_OK || (_res)->code == 503 || \ - (_res)->code == 504) - - /* Dumps request, response (for debugging only). */ u8 show_response(struct http_request* req, struct http_response* res) { @@ -77,7 +71,7 @@ u8 show_response(struct http_request* req, struct http_response* res) { /* Strips trailing / from a directory request, optionally replaces it with a new value. */ -static void replace_slash(struct http_request* req, u8* new_val) { +void replace_slash(struct http_request* req, u8* new_val) { u32 i; for (i=0;ipar.c;i++) @@ -131,7 +125,7 @@ static void unlock_children(struct pivot_desc* pv) { /* Handles response error for callbacks in a generalized manner. If 'stop' is 1, marks the entire pivot as busted, unlocks children. */ -static void handle_error(struct http_request* req, struct http_response* res, +void handle_error(struct http_request* req, struct http_response* res, u8* desc, u8 stop) { DEBUG_CALLBACK(req, res); @@ -154,7 +148,7 @@ static void handle_error(struct http_request* req, struct http_response* res, /* Finds nearest "real" directory parent, so that we can consult it for 404 signatures, etc. Return NULL also if dir found, but signature-less. */ -static struct pivot_desc* dir_parent(struct pivot_desc* pv) { +struct pivot_desc* dir_parent(struct pivot_desc* pv) { struct pivot_desc* ret; ret = pv->parent; @@ -169,7 +163,7 @@ static struct pivot_desc* dir_parent(struct pivot_desc* pv) { /* Deletes any cached requests and responses stored by injection probes. */ -static void destroy_misc_data(struct pivot_desc* pv, +void destroy_misc_data(struct pivot_desc* pv, struct http_request* self) { u32 i; @@ -204,38 +198,21 @@ static void destroy_misc_data(struct pivot_desc* pv, */ -static u8 dir_404_check(struct http_request*, struct http_response*); -static u8 dir_up_behavior_check(struct http_request*, struct http_response*); -static u8 dir_ips_check(struct http_request*, struct http_response*); +/* Flow control functions */ static void inject_start(struct pivot_desc*); -static void inject_start2(struct pivot_desc*); +static void param_start(struct pivot_desc*); static void dir_dict_start(struct pivot_desc*); +static void param_numerical_start(struct pivot_desc*); +static void param_dict_start(struct pivot_desc*); +static u8 dir_case_check(struct http_request* req, struct http_response* res); static u8 dir_dict_check(struct http_request*, struct http_response*); static u8 dir_dict_bogus_check(struct http_request*, struct http_response*); -static u8 put_upload_check(struct http_request*, struct http_response*); -static u8 inject_behavior_check(struct http_request*, struct http_response*); -static u8 inject_dir_listing_check(struct http_request*, struct http_response*); -static u8 inject_xml_check(struct http_request*, struct http_response*); -static u8 inject_shell_check(struct http_request*, struct http_response*); -static u8 inject_xss_check(struct http_request*, struct http_response*); -static u8 inject_prologue_check(struct http_request*, struct http_response*); -static u8 inject_redir_check(struct http_request*, struct http_response*); -static u8 inject_split_check(struct http_request*, struct http_response*); -static u8 inject_sql_check(struct http_request*, struct http_response*); -static u8 inject_format_check(struct http_request*, struct http_response*); -static u8 inject_integer_check(struct http_request*, struct http_response*); -static void param_numerical_start(struct pivot_desc*); -static u8 param_behavior_check(struct http_request*, struct http_response*); -static u8 unknown_retrieve_check2(struct http_request*, struct http_response*); +static u8 dir_404_check(struct http_request*, struct http_response*); +static u8 dir_up_behavior_check(struct http_request*, struct http_response*); static u8 param_numerical_check(struct http_request*, struct http_response*); static u8 param_dict_check(struct http_request*, struct http_response*); static u8 param_trylist_check(struct http_request*, struct http_response*); -static void param_dict_start(struct pivot_desc*); -static void param_start(struct pivot_desc*); -static void inject_done(struct pivot_desc*); -static u8 param_ognl_check(struct http_request*, struct http_response*); -static u8 dir_case_check(struct http_request* req, struct http_response* res); - +static u8 unknown_retrieve_check2(struct http_request*, struct http_response*); /* @@ -279,7 +256,7 @@ static u8 dir_case_check(struct http_request* req, struct http_response* res); Initial retrieval of an unknown path element. - File not found: unlock_children, -> param_start + File not found: unlock_children, -> param_behavior_tests Otherwise: -> file_retrieve_check or -> unknown_retrieve_check2 unknown_retrieve_check2: @@ -296,7 +273,7 @@ static u8 dir_case_check(struct http_request* req, struct http_response* res); -> dir_case_start (async) unlock_children - Query value pivot: -> param_start + Query value pivot: -> param_behavior_tests Other pivots: PSTATE_CHILD_INJECT, -> inject_start dir_retrieve_check: @@ -319,12 +296,6 @@ static u8 dir_case_check(struct http_request* req, struct http_response* res); Checks if path hierarchy is honored by the server. - PSTATE_IPS_CHECK, -> dir_ips_check - - dir_ips_check: - - Checks for IPS-like behavior. - unlock_children PSTATE_CHILD_INJECT, -> inject_start @@ -338,120 +309,17 @@ static u8 dir_case_check(struct http_request* req, struct http_response* res); Case sensitivity callback. No further branching. - == Parameter behavior (name=val pivots only) == + == Injection tests == - param_start: - - Initial parametric testing entry point. - - Non-fuzzable parameter: PSTATE_DONE - Otherwise: PSTATE_PAR_CHECK, -> param_behavior_check - - param_behavior_check: - - Parameter behavior check callback. - - -> param_ognl_check (async) - PSTATE_PAR_INJECT, -> inject_start - - param_ognl_check: - - Asynchronous OGNL behavior check. No further branching. - - == Injection attacks == - - inject_start: - - Injection testing entry point. - - Directory: -> put_upload_check - Other cases: -> inject_start2 - - put_upload_check: - - Check for PUT upload vulnerabilities (dir only). - - -> inject_start2 - - inject_start2: - - Injection testing entry point for non-dir nodes. - - -> inject_behavior_check - - inject_behavior_check: - - Parameter behavior consistency test. - - Bad pivot: -> inject_done - OK pivot: -> inject_dir_listing_check - - inject_dir_listing_check: - - Directory listing probe. - - -> inject_xml_check - - inject_xml_check: - - Server-side XML injection probe. - - -> inject_shell_check - - inject_shell_check: - - Shell injection probe. - - -> inject_xss_check - - inject_xss_check: - - Reflected XSS probe. - - -> inject_prologue_check - - inject_prologue_check: - - Attacker-controlled response check. - - -> inject_redir_check - - inject_redir_check: - - Probe for redirection vulnerabilities. - - -> inject_split_check - - inject_split_check: - - Header splitting probe. - - -> inject_sql_check - - inject_sql_check: - - SQL injection probe. - - -> inject_format_check - - inject_format_check: - - Format string vulnerability probe. - - -> inject_integer_check - - inject_integer_check: - - Integer overflow probe. - - -> inject_done + The injection checks are handled by the inject_state_manager in checks.c + but will return control to inject_done() when done. inject_done: Injection testing wrap-up. Path element: PSTATE_CHILD_DICT, -> dir_dict_start if fuzzable dir - -> param_start if not dir or no 404 sigs + -> inject_state_manager if not dir or no 404 sigs PSTATE_DONE if not allowed or varies randomly Other parametric: -> param_numerical_start @@ -510,7 +378,7 @@ static u8 dir_case_check(struct http_request* req, struct http_response* res); Dictionary brute-force init / resume. - Bad pivot or no more keywords: -> param_start + Bad pivot or no more keywords: -> param_behavior_tests Otherwise: -> dir_dict_bogus_check dir_dict_bogus_check: @@ -687,1198 +555,40 @@ static void secondary_ext_start(struct pivot_desc* pv, struct http_request* req, } - -/* Internal helper macros: */ - -#define TPAR(_req) ((_req)->par.v[(_req)->pivot->fuzz_par]) - -#define SET_VECTOR(_state, _req, _str) do { \ - if (_state == PSTATE_CHILD_INJECT) { \ - replace_slash((_req), (u8*)_str); \ - } else { \ - ck_free(TPAR(_req)); \ - TPAR(_req) = ck_strdup((u8*)_str); \ - } \ - } while (0) - -#define APPEND_VECTOR(_state, _req, _str) do { \ - if (_state == PSTATE_CHILD_INJECT) { \ - replace_slash((_req), (u8*)_str); \ - } else { \ - u8* _n = ck_alloc(strlen((char*)TPAR(_req)) + strlen((char*)_str) + 1); \ - sprintf((char*)_n, "%s%s", TPAR(_req), _str); \ - ck_free(TPAR(_req)); \ - TPAR(_req) = _n; \ - } \ - } while (0) - - static void inject_start(struct pivot_desc* pv) { DEBUG_HELPER(pv); - /* Do a PUT probe, but only on directories proper. */ + /* Set the injection check counter to 0. This is important since pivots + loop through the injection tests at least twice */ - if (pv->type == PIVOT_DIR || pv->type == PIVOT_SERV) { - struct http_request* n; + pv->check_idx = -1; - /* First a PUT request */ - n = req_copy(pv->req, pv, 1); - if (n->method) ck_free(n->method); - n->method = ck_strdup((u8*)"PUT"); - n->user_val = 0; - n->callback = put_upload_check; - replace_slash(n, (u8*)("PUT-" BOGUS_FILE)); - async_request(n); - - /* Second a FOO for false positives */ - n = req_copy(pv->req, pv, 1); - if (n->method) ck_free(n->method); - n->method = ck_strdup((u8*)"FOO"); - n->user_val = 1; - n->callback = put_upload_check; - replace_slash(n, (u8*)("PUT-" BOGUS_FILE)); - async_request(n); - - } else { - inject_start2(pv); - } + /* Tell the inject state manager that we like to start with our first + test by putting res = NULL */ + inject_state_manager(pv->req, NULL); } -static u8 put_upload_check(struct http_request* req, - struct http_response* res) { +static void param_start(struct pivot_desc* pv) { - DEBUG_CALLBACK(req, res); - - if (FETCH_FAIL(res)) { - handle_error(req, res, (u8*)"during PUT checks", 0); - goto schedule_next; + if (pv->fuzz_par < 0 || !url_allowed(pv->req) || !param_allowed(pv->name)) { + pv->state = PSTATE_DONE; + if (delete_bin) maybe_delete_payload(pv); + return; } - req->pivot->misc_req[req->user_val] = req; - req->pivot->misc_res[req->user_val] = res; - if ((++req->pivot->misc_cnt) != 2) return 1; - - /* If PUT and FOO of the page does not give the same result. And if - additionally we get a 2xx code, than we'll mark the issue as detected */ - if(same_page(&MRES(0)->sig, &MRES(1)->sig) && - MRES(0)->code >= 200 && MRES(1)->code < 300) - problem(PROB_PUT_DIR, MREQ(0), MRES(0), 0, req->pivot, 0); - -schedule_next: - - destroy_misc_data(req->pivot, req); - inject_start2(req->pivot); - return 0; - -} - - -static void inject_start2(struct pivot_desc* pv) { - struct http_request* n; - u32 i; - DEBUG_HELPER(pv); - pv->misc_cnt = BH_CHECKS; - - for (i=0;ireq, pv, 1); - n->callback = inject_behavior_check; - n->user_val = i; - async_request(n); - } -} - - -static u8 inject_behavior_check(struct http_request* req, - struct http_response* res) { - struct http_request* n; - u8* tmp = NULL; - u32 orig_state = req->pivot->state; - u32 i; - - /* pv->state may change after async_request() calls in - insta-fail mode, so we should cache accordingly. */ - - DEBUG_CALLBACK(req, res); - - if (FETCH_FAIL(res)) { - handle_error(req, res, (u8*)"during page variability checks", 0); - } else { - if (!same_page(&RPRES(req)->sig, &res->sig)) { - req->pivot->res_varies = 1; - problem(PROB_VARIES, req, res, 0, req->pivot, 0); - } - } - - if ((--req->pivot->misc_cnt)) return 0; - - /* If response fluctuates, do not perform any injection checks at all. */ - - if (req->pivot->res_varies) { - inject_done(req->pivot); - return 0; - } - - /* Directory listing - 4 requests. The logic here is a bit - different for parametric targets (which are easy to examine with - a ./ trick) and directories (which require a more complex - comparison). */ - - req->pivot->misc_cnt = 0; - - n = req_copy(req->pivot->req, req->pivot, 1); - - if (orig_state == PSTATE_CHILD_INJECT) { - replace_slash(n, (u8*)"."); - set_value(PARAM_PATH, NULL, (u8*)"", -1, &n->par); - } else { - tmp = ck_alloc(strlen((char*)TPAR(n)) + 5); - sprintf((char*)tmp, ".../%s", TPAR(n)); - ck_free(TPAR(n)); - TPAR(n) = ck_strdup(tmp); - req->pivot->i_skip_add = 6; - } - - n->callback = inject_dir_listing_check; - n->user_val = 0; - async_request(n); - - n = req_copy(req->pivot->req, req->pivot, 1); - - if (orig_state == PSTATE_CHILD_INJECT) { - replace_slash(n, (u8*)".sf"); - set_value(PARAM_PATH, NULL, (u8*)"", -1, &n->par); - } else { - ck_free(TPAR(n)); - TPAR(n) = ck_strdup(tmp + 2); - } - - n->callback = inject_dir_listing_check; - n->user_val = 1; - async_request(n); - - n = req_copy(req->pivot->req, req->pivot, 1); - - if (orig_state == PSTATE_CHILD_INJECT) { - replace_slash(n, (u8*)"\\.\\"); - } else { - tmp[3] = '\\'; - ck_free(TPAR(n)); - TPAR(n) = ck_strdup(tmp); - } - - n->callback = inject_dir_listing_check; - n->user_val = 2; - async_request(n); - - n = req_copy(req->pivot->req, req->pivot, 1); - - if (orig_state == PSTATE_CHILD_INJECT) { - replace_slash(n, (u8*)"\\.sf\\"); - } else { - ck_free(TPAR(n)); - TPAR(n) = ck_strdup(tmp + 2); - ck_free(tmp); - } - - n->callback = inject_dir_listing_check; - n->user_val = 3; - async_request(n); - - if (orig_state != PSTATE_CHILD_INJECT) { - - /* We combine the traversal and file disclosure attacks here since - the checks are almost identical */ - - i = 0; - while(disclosure_tests[i]) { - n = req_copy(req->pivot->req, req->pivot, 1); - - ck_free(TPAR(n)); - TPAR(n) = ck_strdup((u8*)disclosure_tests[i]); - - n->callback = inject_dir_listing_check; - n->user_val = 4 + i; - async_request(n); - i++; - } - -#ifdef RFI_SUPPORT - /* Optionally try RFI */ - n = req_copy(req->pivot->req, req->pivot, 1); - - ck_free(TPAR(n)); - TPAR(n) = ck_strdup((u8*)RFI_HOST); - - n->callback = inject_dir_listing_check; - n->user_val = 4 + i; - async_request(n); -#endif - - } - - return 0; -} - - -static u8 inject_dir_listing_check(struct http_request* req, - struct http_response* res) { - struct http_request* n; - u32 orig_state = req->pivot->state; - - DEBUG_CALLBACK(req, res); - - if (req->pivot->i_skip[0 + req->pivot->i_skip_add]) return 0; - - if (FETCH_FAIL(res)) { - handle_error(req, res, (u8*)"during directory listing / traversal attacks", 0); - req->pivot->i_skip[0 + req->pivot->i_skip_add] = 1; - goto schedule_next; - } - - req->pivot->misc_req[req->user_val] = req; - req->pivot->misc_res[req->user_val] = res; - - if (req->pivot->i_skip_add) { -#ifdef RFI_SUPPORT - if ((++req->pivot->misc_cnt) != 12) return 1; -#else - if ((++req->pivot->misc_cnt) != 11) return 1; -#endif - } else { - if ((++req->pivot->misc_cnt) != 4) return 1; - } - - /* Got all responses. For directories, this is: - - pivot = / - misc[0] = /./ - misc[1] = /.sf/ - misc[2] = \.\ - misc[3] = \.sf\ - - Here, if pivot != misc[0], and misc[0] != misc[1], we probably - managed to list a hidden dir. The same test is carried out for - misc[2] and misc[3]. - - For parameters, this is: - - misc[0] = .../known_val - misc[1] = ./known_val - misc[2] = ...\known_val - misc[3] = .\known_val - - Here, the test is simpler: if misc[1] != misc[0], or misc[3] != - misc[2], we probably have a bug. The same if misc[4] or misc[5] - contain magic strings, but misc[0] doesn't. - - Finally, we perform some directory traveral and file inclusion tests. - - misc[4] = ../../../../../../../../etc/hosts - misc[5] = ../../../../../../../../etc/passwd - misc[6] = ..\..\..\..\..\..\..\..\boot.ini - misc[7] = ../../../../../../../../WEB-INF/web.xml - misc[8] = file:///etc/hosts - misc[9] = file:///etc/passwd - misc[10] = file:///boot.ini - misc[11] = RFI (optional) - - */ - - if (orig_state == PSTATE_CHILD_INJECT) { - - if (MRES(0)->code < 300 && - !same_page(&MRES(0)->sig, &RPRES(req)->sig) && - !same_page(&MRES(0)->sig, &MRES(1)->sig)) { - problem(PROB_DIR_LIST, MREQ(0), MRES(0), - (u8*)"unique response for /./", - req->pivot, 0); - - /* Use pivot's request, rather than MREQ(0), for link scraping; - MREQ(0) contains an "illegal" manually constructed path. */ - - RESP_CHECKS(RPREQ(req), MRES(0)); - } - - if (MRES(2)->code < 300 && - !same_page(&MRES(2)->sig, &RPRES(req)->sig) && - !same_page(&MRES(2)->sig, &MRES(3)->sig)) { - problem(PROB_DIR_LIST, MREQ(2), MRES(2), - (u8*)"unique response for \\.\\", - req->pivot, 0); - RESP_CHECKS(MREQ(2), MRES(2)); - } - - } else { - - if (!same_page(&MRES(0)->sig, &MRES(1)->sig)) { - problem(PROB_DIR_TRAVERSAL, MREQ(1), MRES(1), - (u8*)"responses for ./val and .../val look different", - req->pivot, 0); - RESP_CHECKS(MREQ(0), MRES(0)); - } - - if (!same_page(&MRES(2)->sig, &MRES(3)->sig)) { - problem(PROB_DIR_TRAVERSAL, MREQ(3), MRES(3), - (u8*)"responses for .\\val and ...\\val look different", - req->pivot, 0); - RESP_CHECKS(MREQ(2), MRES(2)); - } - - /* Check on the /etc/hosts file disclosure */ - if(!inl_findstr(MRES(0)->payload, (u8*)"127.0.0.1", 1024)) { - if (inl_findstr(MRES(4)->payload, (u8*)"127.0.0.1", 1024)) { - - problem(PROB_FI_LOCAL, MREQ(4), MRES(4), - (u8*)"response resembles /etc/hosts (via traversal)", req->pivot, 0); - } else if(inl_findstr(MRES(8)->payload, (u8*)"127.0.0.1", 1024)) { - problem(PROB_FI_LOCAL, MREQ(8), MRES(8), - (u8*)"response resembles /etc/hosts (via file://)", req->pivot, 0); - } - } - - /* Check on the /etc/passwd file disclosure */ - if(!inl_findstr(MRES(0)->payload, (u8*)"root:x:0:0:root", 1024)) { - if(inl_findstr(MRES(5)->payload, (u8*)"root:x:0:0:root", 1024)) { - problem(PROB_FI_LOCAL, MREQ(5), MRES(5), - (u8*)"response resembles /etc/passwd (via traversal)", req->pivot, 0); - } else if(inl_findstr(MRES(9)->payload, (u8*)"root:x:0:0:root", 1024)) { - problem(PROB_FI_LOCAL, MREQ(9), MRES(9), - (u8*)"response resembles /etc/passwd (via file://)", req->pivot, 0); - } - } - - /* Windows boot.ini disclosure */ - if(!inl_findstr(MRES(0)->payload, (u8*)"[boot loader]", 1024)) { - if (inl_findstr(MRES(6)->payload, (u8*)"[boot loader]", 1024)) { - problem(PROB_FI_LOCAL, MREQ(6), MRES(6), - (u8*)"response resembles c:\\boot.ini (via traversal)", req->pivot, 0); - } else if (inl_findstr(MRES(10)->payload, (u8*)"[boot loader]", 1024)) { - problem(PROB_FI_LOCAL, MREQ(10), MRES(9), - (u8*)"response resembles c:\\boot.ini (via file://)", req->pivot, 0); - } - } - - /* Check the web.xml disclosure */ - if(!inl_findstr(MRES(0)->payload, (u8*)"", 1024)) { - if (inl_findstr(MRES(7)->payload, (u8*)"", 1024)) - problem(PROB_FI_LOCAL, MREQ(7), MRES(7), - (u8*)"response resembles ./WEB-INF/web.xml (via traversal)", req->pivot, 0); - } - - -#ifdef RFI_SUPPORT - if (!inl_findstr(MRES(0)->payload, (u8*)RFI_STRING, 1024) && - inl_findstr(MRES(11)->payload, (u8*)RFI_STRING, 1024)) { - problem(PROB_FI_REMOTE, MREQ(11), MRES(11), - (u8*)"remote file inclusion", req->pivot, 0); - } -#endif - - } - -schedule_next: - - destroy_misc_data(req->pivot, req); - - /* Backend XML injection - 2 requests. */ - - n = req_copy(RPREQ(req), req->pivot, 1); - SET_VECTOR(orig_state, n, "sfish>'>\">"); - n->callback = inject_xml_check; - n->user_val = 0; - async_request(n); - - n = req_copy(RPREQ(req), req->pivot, 1); - SET_VECTOR(orig_state, n, "sfish>'>\">"); - n->callback = inject_xml_check; - n->user_val = 1; - async_request(n); - - return 0; + pv->state = PSTATE_PAR_CHECK; + pv->check_idx = -1; + inject_state_manager(pv->req, NULL); } -static u8 inject_xml_check(struct http_request* req, - struct http_response* res) { - struct http_request* n; - u32 orig_state = req->pivot->state; - - DEBUG_CALLBACK(req, res); - - if (req->pivot->i_skip[1 + req->pivot->i_skip_add]) return 0; - - if (FETCH_FAIL(res)) { - handle_error(req, res, (u8*)"during backend XML injection attacks", 0); - req->pivot->i_skip[1 + req->pivot->i_skip_add] = 1; - goto schedule_next; - } - - req->pivot->misc_req[req->user_val] = req; - req->pivot->misc_res[req->user_val] = res; - if ((++req->pivot->misc_cnt) != 2) return 1; - - /* Got all responses: - - misc[0] = valid XML - misc[1] = bad XML - - If misc[0] != misc[1], we probably have XML injection on backend side. */ - - if (!same_page(&MRES(0)->sig, &MRES(1)->sig)) { - problem(PROB_XML_INJECT, MREQ(0), MRES(0), - (u8*)"responses for and look different", - req->pivot, 0); - RESP_CHECKS(MREQ(1), MRES(1)); - } - -schedule_next: - - destroy_misc_data(req->pivot, req); - - /* Shell command injection - 9 requests. */ - - n = req_copy(RPREQ(req), req->pivot, 1); - APPEND_VECTOR(orig_state, n, "`true`"); - n->callback = inject_shell_check; - n->user_val = 0; - async_request(n); - - n = req_copy(RPREQ(req), req->pivot, 1); - APPEND_VECTOR(orig_state, n, "`false`"); - n->callback = inject_shell_check; - n->user_val = 1; - async_request(n); - - n = req_copy(RPREQ(req), req->pivot, 1); - APPEND_VECTOR(orig_state, n, "`uname`"); - n->callback = inject_shell_check; - n->user_val = 2; - async_request(n); - - n = req_copy(RPREQ(req), req->pivot, 1); - APPEND_VECTOR(orig_state, n, "\"`true`\""); - n->callback = inject_shell_check; - n->user_val = 3; - async_request(n); - - n = req_copy(RPREQ(req), req->pivot, 1); - APPEND_VECTOR(orig_state, n, "\"`false`\""); - n->callback = inject_shell_check; - n->user_val = 4; - async_request(n); - - n = req_copy(RPREQ(req), req->pivot, 1); - APPEND_VECTOR(orig_state, n, "\"`uname`\""); - n->callback = inject_shell_check; - n->user_val = 5; - async_request(n); - - n = req_copy(RPREQ(req), req->pivot, 1); - APPEND_VECTOR(orig_state, n, "'`true`'"); - n->callback = inject_shell_check; - n->user_val = 6; - async_request(n); - - n = req_copy(RPREQ(req), req->pivot, 1); - APPEND_VECTOR(orig_state, n, "'`false`'"); - n->callback = inject_shell_check; - n->user_val = 7; - async_request(n); - - n = req_copy(RPREQ(req), req->pivot, 1); - APPEND_VECTOR(orig_state, n, "'`uname`'"); - n->callback = inject_shell_check; - n->user_val = 8; - async_request(n); - - return 0; - -} - - -static u8 inject_shell_check(struct http_request* req, - struct http_response* res) { - struct http_request* n; - u32 orig_state = req->pivot->state; - - DEBUG_CALLBACK(req, res); - - if (req->pivot->i_skip[2 + req->pivot->i_skip_add]) return 0; - - if (FETCH_FAIL(res)) { - handle_error(req, res, (u8*)"during path-based shell injection attacks", 0); - req->pivot->i_skip[2 + req->pivot->i_skip_add] = 1; - goto schedule_next; - } - - req->pivot->misc_req[req->user_val] = req; - req->pivot->misc_res[req->user_val] = res; - if ((++req->pivot->misc_cnt) != 9) return 1; - - /* Got all responses: - - misc[0] = `true` - misc[1] = `false` - misc[2] = `uname` - misc[3] = "`true`" - misc[4] = "`false`" - misc[5] = "`uname`" - misc[6] = '`true`' - misc[7] = "`false`" - misc[8] = '`uname`' - - If misc[0] == misc[1], but misc[0] != misc[2], we probably have shell - injection. Ditto for the remaining triplets. We use the `false` case - to avoid errors on search fields, etc. */ - - if (same_page(&MRES(0)->sig, &MRES(1)->sig) && - !same_page(&MRES(0)->sig, &MRES(2)->sig)) { - problem(PROB_SH_INJECT, MREQ(0), MRES(0), - (u8*)"responses to `true` and `false` different than to `uname`", - req->pivot, 0); - RESP_CHECKS(MREQ(2), MRES(2)); - } - - if (same_page(&MRES(3)->sig, &MRES(4)->sig) && - !same_page(&MRES(3)->sig, &MRES(5)->sig)) { - problem(PROB_SH_INJECT, MREQ(3), MRES(3), - (u8*)"responses to `true` and `false` different than to `uname`", - req->pivot, 0); - RESP_CHECKS(MREQ(5), MRES(5)); - } - - if (same_page(&MRES(6)->sig, &MRES(7)->sig) && - !same_page(&MRES(6)->sig, &MRES(8)->sig)) { - problem(PROB_SH_INJECT, MREQ(6), MRES(6), - (u8*)"responses to `true` and `false` different than to `uname`", - req->pivot, 0); - RESP_CHECKS(MREQ(8), MRES(8)); - } - -schedule_next: - - destroy_misc_data(req->pivot, req); - - /* Cross-site scripting - two requests (also test common - "special" error pages). */ - - n = req_copy(RPREQ(req), req->pivot, 1); - APPEND_VECTOR(orig_state, n, new_xss_tag(NULL)); - set_value(PARAM_HEADER, (u8*)"Referer", new_xss_tag(NULL), 0, &n->par); - register_xss_tag(n); - n->callback = inject_xss_check; - n->user_val = 0; - async_request(n); - - n = req_copy(RPREQ(req), req->pivot, 1); - SET_VECTOR(orig_state, n, new_xss_tag((u8*)".htaccess.aspx")); - register_xss_tag(n); - n->callback = inject_xss_check; - n->user_val = 1; - async_request(n); - - return 0; - -} - - -static u8 inject_xss_check(struct http_request* req, - struct http_response* res) { - struct http_request* n; - u32 orig_state = req->pivot->state; - - DEBUG_CALLBACK(req, res); - - /* Note that this is not a differential check, so we can let - 503, 504 codes slide. */ - - if (res->state != STATE_OK) { - handle_error(req, res, (u8*)"during cross-site scripting attacks", 0); - goto schedule_next; - } - - /* Content checks do automatic HTML parsing and XSS detection. - scrape_page() is generally not advisable here. */ - - content_checks(req, res); - - /* Attacker-controlled response start - 1 request */ - -schedule_next: - - if (req->user_val) return 0; - - n = req_copy(RPREQ(req), req->pivot, 1); - SET_VECTOR(orig_state, n, (u8*)"+/skipfish-bom"); - n->callback = inject_prologue_check; - async_request(n); - - return 0; - -} - - -static u8 inject_prologue_check(struct http_request* req, - struct http_response* res) { - struct http_request* n; - u32 orig_state = req->pivot->state; - - DEBUG_CALLBACK(req, res); - - /* Likewise, 503 / 504 is OK here. */ - - if (res->state != STATE_OK) { - handle_error(req, res, (u8*)"during response prologue attacks", 0); - goto schedule_next; - } - - if (res->pay_len && !prefix(res->payload, (u8*)"+/skipfish-bom") && - !GET_HDR((u8*)"Content-Disposition", &res->hdr)) - problem(PROB_PROLOGUE, req, res, NULL, req->pivot, 0); - -schedule_next: - - /* XSS checks - 4 requests */ - - n = req_copy(RPREQ(req), req->pivot, 1); - SET_VECTOR(orig_state, n, "http://skipfish.invalid/;?"); - n->callback = inject_redir_check; - n->user_val = 0; - async_request(n); - - n = req_copy(RPREQ(req), req->pivot, 1); - SET_VECTOR(orig_state, n, "//skipfish.invalid/;?"); - n->callback = inject_redir_check; - n->user_val = 1; - async_request(n); - - n = req_copy(RPREQ(req), req->pivot, 1); - SET_VECTOR(orig_state, n, "skipfish://invalid/;?"); - n->callback = inject_redir_check; - n->user_val = 2; - async_request(n); - - n = req_copy(RPREQ(req), req->pivot, 1); - SET_VECTOR(orig_state, n, "'skip'''\"fish\"\"\""); - n->callback = inject_redir_check; - n->user_val = 3; - async_request(n); - - return 0; -} - - -static u8 inject_redir_check(struct http_request* req, - struct http_response* res) { - struct http_request* n; - u8* val; - u32 orig_state = req->pivot->state; - - DEBUG_CALLBACK(req, res); - - /* Likewise, not a differential check. */ - - if (res->state != STATE_OK) { - handle_error(req, res, (u8*)"during URL injection attacks", 0); - goto schedule_next; - } - - /* Check Location, Refresh headers. */ - - val = GET_HDR((u8*)"Location", &res->hdr); - - if (val) { - - if (!case_prefix(val, "http://skipfish.invalid/") || - !case_prefix(val, "//skipfish.invalid/")) - problem(PROB_URL_REDIR, req, res, (u8*)"injected URL in 'Location' header", - req->pivot, 0); - - if (!case_prefix(val, "skipfish:")) - problem(PROB_URL_XSS, req, res, (u8*)"injected URL in 'Location' header", - req->pivot, 0); - - } - - val = GET_HDR((u8*)"Refresh", &res->hdr); - - if (val && (val = (u8*)strchr((char*)val, '=')) && val++) { - u8 semi_safe = 0; - - if (*val == '\'' || *val == '"') { val++; semi_safe++; } - - if (!case_prefix(val, "http://skipfish.invalid/") || - !case_prefix(val, "//skipfish.invalid/")) - problem(PROB_URL_REDIR, req, res, (u8*)"injected URL in 'Refresh' header", - req->pivot, 0); - - /* Unescaped semicolon in Refresh headers is unsafe with MSIE6. */ - - if (!case_prefix(val, "skipfish:") || - (!semi_safe && strchr((char*)val, ';'))) - problem(PROB_URL_XSS, req, res, (u8*)"injected URL in 'Refresh' header", - req->pivot, 0); - - } - - /* META tags and JS will be checked by content_checks(). We're not - calling scrape_page(), because we don't want to accumulate bogus, - injected links. */ - - content_checks(req, res); - -schedule_next: - - if (req->user_val != 4) return 0; - - /* Header splitting - 2 requests */ - - n = req_copy(RPREQ(req), req->pivot, 1); - APPEND_VECTOR(orig_state, n, "bogus\nSkipfish-Inject:bogus"); - n->callback = inject_split_check; - n->user_val = 0; - async_request(n); - - n = req_copy(RPREQ(req), req->pivot, 1); - APPEND_VECTOR(orig_state, n, "bogus\rSkipfish-Inject:bogus"); - n->callback = inject_split_check; - n->user_val = 1; - async_request(n); - - return 0; - -} - - -static u8 inject_split_check(struct http_request* req, - struct http_response* res) { - u8 is_num = 0; - struct http_request* n; - u32 orig_state = req->pivot->state; - - DEBUG_CALLBACK(req, res); - - /* Not differential. */ - - if (res->state != STATE_OK) { - handle_error(req, res, (u8*)"during header injection attacks", 0); - goto schedule_next; - } - - /* Check headers - that's all! */ - - if (GET_HDR((u8*)"Skipfish-Inject", &res->hdr)) - problem(PROB_HTTP_INJECT, req, res, - (u8*)"successfully injected 'Skipfish-Inject' header into response", - req->pivot, 0); - -schedule_next: - - if (req->user_val != 1) return 0; - - /* SQL injection - 10 requests */ - - if (orig_state != PSTATE_CHILD_INJECT) { - u8* pstr = TPAR(RPREQ(req)); - u32 c = strspn((char*)pstr, "01234567890.+-"); - if (pstr[0] && !pstr[c]) is_num = 1; - } - - n = req_copy(RPREQ(req), req->pivot, 1); - if (!is_num) SET_VECTOR(orig_state, n, "9-8"); - else APPEND_VECTOR(orig_state, n, "-0"); - n->callback = inject_sql_check; - n->user_val = 0; - async_request(n); - - n = req_copy(RPREQ(req), req->pivot, 1); - if (!is_num) SET_VECTOR(orig_state, n, "8-7"); - else APPEND_VECTOR(orig_state, n, "-0-0"); - n->callback = inject_sql_check; - n->user_val = 1; - async_request(n); - - n = req_copy(RPREQ(req), req->pivot, 1); - if (!is_num) SET_VECTOR(orig_state, n, "9-1"); - else APPEND_VECTOR(orig_state, n, "-0-9"); - n->callback = inject_sql_check; - n->user_val = 2; - async_request(n); - - n = req_copy(RPREQ(req), req->pivot, 1); - APPEND_VECTOR(orig_state, n, "\\\'\\\""); - set_value(PARAM_HEADER, (u8*)"User-Agent", (u8*)"sfish\\\'\\\"", 0, &n->par); - set_value(PARAM_HEADER, (u8*)"Referer", (u8*)"sfish\\\'\\\"", 0, &n->par); - set_value(PARAM_HEADER, (u8*)"Accept-Language", (u8*)"sfish\\\'\\\",en", 0, - &n->par); - n->callback = inject_sql_check; - n->user_val = 3; - async_request(n); - - n = req_copy(RPREQ(req), req->pivot, 1); - APPEND_VECTOR(orig_state, n, "\'\""); - set_value(PARAM_HEADER, (u8*)"User-Agent", (u8*)"sfish\'\"", 0, &n->par); - set_value(PARAM_HEADER, (u8*)"Referer", (u8*)"sfish\'\"", 0, &n->par); - set_value(PARAM_HEADER, (u8*)"Accept-Language", (u8*)"sfish\'\",en", 0, - &n->par); - n->callback = inject_sql_check; - n->user_val = 4; - async_request(n); - - n = req_copy(RPREQ(req), req->pivot, 1); - APPEND_VECTOR(orig_state, n, "\\\\\'\\\\\""); - set_value(PARAM_HEADER, (u8*)"User-Agent", (u8*)"sfish\\\\\'\\\\\"", 0, &n->par); - set_value(PARAM_HEADER, (u8*)"Referer", (u8*)"sfish\\\\\'\\\\\"", 0, &n->par); - set_value(PARAM_HEADER, (u8*)"Accept-Language", (u8*)"sfish\\\\\'\\\\\",en", 0, - &n->par); - n->callback = inject_sql_check; - n->user_val = 5; - async_request(n); - - /* This is a special case to trigger fault on blind numerical injection. */ - - n = req_copy(RPREQ(req), req->pivot, 1); - if (!is_num) SET_VECTOR(orig_state, n, "9 - 1"); - else APPEND_VECTOR(orig_state, n, " - 0 - 0"); - n->callback = inject_sql_check; - n->user_val = 6; - async_request(n); - - n = req_copy(RPREQ(req), req->pivot, 1); - if (!is_num) SET_VECTOR(orig_state, n, "9 1 -"); - else APPEND_VECTOR(orig_state, n, " 0 0 - -"); - n->callback = inject_sql_check; - n->user_val = 7; - async_request(n); - - /* Another round of SQL injection checks for a different escaping style. */ - - n = req_copy(RPREQ(req), req->pivot, 1); - APPEND_VECTOR(orig_state, n, "''''\"\"\"\""); - set_value(PARAM_HEADER, (u8*)"User-Agent", (u8*)"sfish''''\"\"\"\"", 0, - &n->par); - set_value(PARAM_HEADER, (u8*)"Referer", (u8*)"sfish''''\"\"\"\"", 0, &n->par); - set_value(PARAM_HEADER, (u8*)"Accept-Language", (u8*)"sfish''''\"\"\"\",en", - 0, &n->par); - n->callback = inject_sql_check; - n->user_val = 8; - async_request(n); - - n = req_copy(RPREQ(req), req->pivot, 1); - APPEND_VECTOR(orig_state, n, "'\"'\"'\"'\""); - set_value(PARAM_HEADER, (u8*)"User-Agent", (u8*)"sfish'\"'\"'\"'\"", 0, - &n->par); - set_value(PARAM_HEADER, (u8*)"Referer", (u8*)"sfish'\"'\"'\"'\"", 0, - &n->par); - set_value(PARAM_HEADER, (u8*)"Accept-Language", - (u8*)"sfish'\"'\"'\"'\",en", 0, &n->par); - n->callback = inject_sql_check; - n->user_val = 9; - async_request(n); - - /* TODO: We should probably also attempt cookie vectors here. */ - - return 0; - -} - - -static u8 inject_sql_check(struct http_request* req, - struct http_response* res) { - struct http_request* n; - u32 orig_state = req->pivot->state; - DEBUG_CALLBACK(req, res); - - if (req->pivot->i_skip[3 + req->pivot->i_skip_add]) return 0; - - if (FETCH_FAIL(res)) { - handle_error(req, res, (u8*)"during SQL injection attacks", 0); - req->pivot->i_skip[3 + req->pivot->i_skip_add] = 1; - goto schedule_next; - } - - req->pivot->misc_req[req->user_val] = req; - req->pivot->misc_res[req->user_val] = res; - if ((++req->pivot->misc_cnt) != 10) return 1; - - /* Got all data: - - misc[0] = 9-8 (or orig-0) - misc[1] = 8-7 (or orig-0-0) - misc[2] = 9-1 (or orig-0-9) - misc[3] = [orig]\'\" - misc[4] = [orig]'" - misc[5] = [orig]\\'\\" - misc[6] = 9 - 1 (or orig - 0 - 0) - misc[7] = 9 1 - (or orig 0 0 - -) - - misc[8] == [orig]''''"""" - misc[9] == [orig]'"'"'"'" - - If misc[0] == misc[1], but misc[0] != misc[2], probable (numeric) SQL - injection. Ditto for misc[1] == misc[6], but misc[6] != misc[7]. - - If misc[3] != misc[4] and misc[3] != misc[5], probable text SQL - injection. - - If misc[4] == misc[9], and misc[8] != misc[9], probable text SQL - injection. - - */ - - if (same_page(&MRES(0)->sig, &MRES(1)->sig) && - !same_page(&MRES(0)->sig, &MRES(2)->sig)) { - problem(PROB_SQL_INJECT, MREQ(0), MRES(0), - (u8*)"response suggests arithmetic evaluation on server side (type 1)", - req->pivot, 0); - RESP_CHECKS(MREQ(0), MRES(0)); - RESP_CHECKS(MREQ(2), MRES(2)); - } - - if (same_page(&MRES(1)->sig, &MRES(6)->sig) && - !same_page(&MRES(6)->sig, &MRES(7)->sig)) { - problem(PROB_SQL_INJECT, MREQ(7), MRES(7), - (u8*)"response suggests arithmetic evaluation on server side (type 2)", - req->pivot, 0); - RESP_CHECKS(MREQ(6), MRES(6)); - RESP_CHECKS(MREQ(7), MRES(7)); - } - - if (!same_page(&MRES(3)->sig, &MRES(4)->sig) && - !same_page(&MRES(3)->sig, &MRES(5)->sig)) { - problem(PROB_SQL_INJECT, MREQ(4), MRES(4), - (u8*)"response to '\" different than to \\'\\\"", req->pivot, 0); - RESP_CHECKS(MREQ(3), MRES(3)); - RESP_CHECKS(MREQ(4), MRES(4)); - } - - if (same_page(&MRES(4)->sig, &MRES(9)->sig) && - !same_page(&MRES(8)->sig, &MRES(9)->sig)) { - problem(PROB_SQL_INJECT, MREQ(4), MRES(4), - (u8*)"response to ''''\"\"\"\" different than to '\"'\"'\"'\"", req->pivot, 0); - RESP_CHECKS(MREQ(8), MRES(8)); - RESP_CHECKS(MREQ(9), MRES(9)); - } - -schedule_next: - - destroy_misc_data(req->pivot, req); - - /* Format string attacks - 2 requests. */ - - n = req_copy(RPREQ(req), req->pivot, 1); - SET_VECTOR(orig_state, n, "sfish%dn%dn%dn%dn%dn%dn%dn%dn"); - n->callback = inject_format_check; - n->user_val = 0; - async_request(n); - - n = req_copy(RPREQ(req), req->pivot, 1); - SET_VECTOR(orig_state, n, "sfish%nd%nd%nd%nd%nd%nd%nd%nd"); - n->callback = inject_format_check; - n->user_val = 1; - async_request(n); - - return 0; -} - - -static u8 inject_format_check(struct http_request* req, - struct http_response* res) { - struct http_request* n; - u32 orig_state = req->pivot->state; - DEBUG_CALLBACK(req, res); - - if (req->pivot->i_skip[4 + req->pivot->i_skip_add]) return 0; - - if (FETCH_FAIL(res)) { - handle_error(req, res, (u8*)"during format string attacks", 0); - req->pivot->i_skip[4 + req->pivot->i_skip_add] = 1; - goto schedule_next; - } - - req->pivot->misc_req[req->user_val] = req; - req->pivot->misc_res[req->user_val] = res; - if ((++req->pivot->misc_cnt) != 2) return 1; - - /* Got all data: - - misc[0] = %dn... (harmless) - misc[1] = %nd... (crashy) - - If misc[0] != misc[1], probable format string vuln. - - */ - - if (!same_page(&MRES(0)->sig, &MRES(1)->sig)) { - problem(PROB_FMT_STRING, MREQ(1), MRES(1), - (u8*)"response to %dn%dn%dn... different than to %nd%nd%nd...", - req->pivot, 0); - RESP_CHECKS(MREQ(1), MRES(1)); - } - -schedule_next: - - destroy_misc_data(req->pivot, req); - - /* Integer overflow bugs - 9 requests. */ - - n = req_copy(RPREQ(req), req->pivot, 1); - SET_VECTOR(orig_state, n, "-0000012345"); - n->callback = inject_integer_check; - n->user_val = 0; - async_request(n); - - n = req_copy(RPREQ(req), req->pivot, 1); - SET_VECTOR(orig_state, n, "-2147483649"); - n->callback = inject_integer_check; - n->user_val = 1; - async_request(n); - - n = req_copy(RPREQ(req), req->pivot, 1); - SET_VECTOR(orig_state, n, "-2147483648"); - n->callback = inject_integer_check; - n->user_val = 2; - async_request(n); - - n = req_copy(RPREQ(req), req->pivot, 1); - SET_VECTOR(orig_state, n, "0000012345"); - n->callback = inject_integer_check; - n->user_val = 3; - async_request(n); - - n = req_copy(RPREQ(req), req->pivot, 1); - SET_VECTOR(orig_state, n, "2147483647"); - n->callback = inject_integer_check; - n->user_val = 4; - async_request(n); - - n = req_copy(RPREQ(req), req->pivot, 1); - SET_VECTOR(orig_state, n, "2147483648"); - n->callback = inject_integer_check; - n->user_val = 5; - async_request(n); - - n = req_copy(RPREQ(req), req->pivot, 1); - SET_VECTOR(orig_state, n, "4294967295"); - n->callback = inject_integer_check; - n->user_val = 6; - async_request(n); - - n = req_copy(RPREQ(req), req->pivot, 1); - SET_VECTOR(orig_state, n, "4294967296"); - n->callback = inject_integer_check; - n->user_val = 7; - async_request(n); - - n = req_copy(RPREQ(req), req->pivot, 1); - SET_VECTOR(orig_state, n, "0000023456"); - n->callback = inject_integer_check; - n->user_val = 8; - async_request(n); - - return 0; -} - - -static u8 inject_integer_check(struct http_request* req, - struct http_response* res) { - - DEBUG_CALLBACK(req, res); - - if (req->pivot->i_skip[5 + req->pivot->i_skip_add]) return 0; - - if (FETCH_FAIL(res)) { - handle_error(req, res, (u8*)"during integer overflow attacks", 0); - req->pivot->i_skip[5 + req->pivot->i_skip_add] = 1; - goto schedule_next; - } - - req->pivot->misc_req[req->user_val] = req; - req->pivot->misc_res[req->user_val] = res; - if ((++req->pivot->misc_cnt) != 9) return 1; - - /* Got all data: - - misc[0] = -12345 (baseline) - misc[1] = -(2^31-1) - misc[2] = -2^31 - misc[3] = 12345 (baseline) - misc[4] = 2^31-1 - misc[5] = 2^31 - misc[6] = 2^32-1 - misc[7] = 2^32 - misc[8] = 23456 (validation) - - If misc[3] != misc[8], skip tests - we're likely dealing with a - search field instead. - - If misc[0] != misc[1] or misc[2], probable integer overflow; - ditto for 3 vs 4, 5, 6, 7. - - */ - - if (!same_page(&MRES(3)->sig, &MRES(8)->sig)) - goto schedule_next; - - if (!same_page(&MRES(0)->sig, &MRES(1)->sig)) { - problem(PROB_INT_OVER, MREQ(1), MRES(1), - (u8*)"response to -(2^31-1) different than to -12345", - req->pivot, 0); - RESP_CHECKS(MREQ(1), MRES(1)); - } - - if (!same_page(&MRES(0)->sig, &MRES(2)->sig)) { - problem(PROB_INT_OVER, MREQ(2), MRES(2), - (u8*)"response to -2^31 different than to -12345", - req->pivot, 0); - RESP_CHECKS(MREQ(2), MRES(2)); - } - - if (!same_page(&MRES(3)->sig, &MRES(4)->sig)) { - problem(PROB_INT_OVER, MREQ(4), MRES(4), - (u8*)"response to 2^31-1 different than to 12345", - req->pivot, 0); - RESP_CHECKS(MREQ(4), MRES(4)); - } - - if (!same_page(&MRES(3)->sig, &MRES(5)->sig)) { - problem(PROB_INT_OVER, MREQ(5), MRES(5), - (u8*)"response to 2^31 different than to 12345", - req->pivot, 0); - RESP_CHECKS(MREQ(5), MRES(5)); - } - - if (!same_page(&MRES(3)->sig, &MRES(6)->sig)) { - problem(PROB_INT_OVER, MREQ(6), MRES(6), - (u8*)"response to 2^32-1 different than to 12345", - req->pivot, 0); - RESP_CHECKS(MREQ(6), MRES(6)); - } - - if (!same_page(&MRES(3)->sig, &MRES(7)->sig)) { - problem(PROB_INT_OVER, MREQ(7), MRES(7), - (u8*)"response to 2^32 different than to 12345", - req->pivot, 0); - RESP_CHECKS(MREQ(7), MRES(7)); - } - -schedule_next: - - destroy_misc_data(req->pivot, req); - inject_done(req->pivot); - - return 0; - -} - - -static void inject_done(struct pivot_desc* pv) { +void inject_done(struct pivot_desc* pv) { if (pv->state == PSTATE_CHILD_INJECT) { @@ -1890,6 +600,7 @@ static void inject_done(struct pivot_desc* pv) { pv->cur_key = 0; dir_dict_start(pv); } else { + /* Continue with parameter tests */ param_start(pv); } @@ -1909,163 +620,7 @@ static void inject_done(struct pivot_desc* pv) { } else { param_numerical_start(pv); } - } - -} - - -static void param_start(struct pivot_desc* pv) { - struct http_request* n; - u32 i; - - if (pv->fuzz_par < 0 || !url_allowed(pv->req) || !param_allowed(pv->name)) { - pv->state = PSTATE_DONE; - if (delete_bin) maybe_delete_payload(pv); - return; - } - - DEBUG_HELPER(pv); - - pv->state = PSTATE_PAR_CHECK; - - /* Parameter behavior. */ - - pv->ck_pending += BH_CHECKS; - - for (i=0;ireq, pv, 1); - ck_free(TPAR(n)); - TPAR(n) = ck_strdup((u8*)BOGUS_PARAM); - n->callback = param_behavior_check; - n->user_val = i; - async_request(n); - } - -} - - -static u8 param_behavior_check(struct http_request* req, - struct http_response* res) { - - struct http_request* n; - u8* tmp; - - DEBUG_CALLBACK(req, res); - - if (FETCH_FAIL(res)) { - handle_error(req, res, (u8*)"during parameter behavior tests", 0); - goto schedule_next; - } - - if (same_page(&res->sig, &RPRES(req)->sig)) { - DEBUG("* Parameter seems to have no effect.\n"); - req->pivot->bogus_par = 1; - goto schedule_next; - } - - DEBUG("* Parameter seems to have some effect:\n"); - debug_same_page(&res->sig, &RPRES(req)->sig); - - if (req->pivot->bogus_par) { - DEBUG("* We already classified it as having no effect, whoops.\n"); - req->pivot->res_varies = 1; - problem(PROB_VARIES, req, res, 0, req->pivot, 0); - goto schedule_next; - } - - /* If we do not have a signature yet, record it. Otherwise, make sure - it did not change. */ - - if (!req->pivot->r404_cnt) { - - DEBUG("* New signature, recorded.\n"); - memcpy(&req->pivot->r404[0], &res->sig, sizeof(struct http_sig)); - req->pivot->r404_cnt = 1; - - } else { - - if (!same_page(&res->sig, &req->pivot->r404[0])) { - DEBUG("* Signature does not match previous responses, whoops.\n"); - req->pivot->res_varies = 1; - problem(PROB_VARIES, req, res, 0, req->pivot, 0); - goto schedule_next; - } - - } - -schedule_next: - - if ((--req->pivot->ck_pending)) return 0; - - /* All probes failed? Assume bogus parameter, what else to do... */ - - if (!req->pivot->r404_cnt) - req->pivot->bogus_par = 1; - - /* If the parameter has an effect, schedule OGNL checks. */ - - if (!req->pivot->bogus_par && !req->pivot->res_varies && - req->par.n[req->pivot->fuzz_par]) { - - n = req_copy(req->pivot->req, req->pivot, 1); - tmp = ck_alloc(strlen((char*)n->par.n[req->pivot->fuzz_par]) + 8); - sprintf((char*)tmp, "[0]['%s']", n->par.n[req->pivot->fuzz_par]); - ck_free(n->par.n[req->pivot->fuzz_par]); - n->par.n[req->pivot->fuzz_par] = tmp; - n->callback = param_ognl_check; - n->user_val = 0; - async_request(n); - - n = req_copy(req->pivot->req, req->pivot, 1); - ck_free(n->par.n[req->pivot->fuzz_par]); - n->par.n[req->pivot->fuzz_par] = ck_strdup((u8*)"[0]['sfish']"); - n->callback = param_ognl_check; - n->user_val = 1; - async_request(n); - - } - - /* Injection attacks should be carried out even if we think this - parameter has no visible effect; but injection checks will not proceed - to dictionary fuzzing if bogus_par or res_varies is set. */ - - req->pivot->state = PSTATE_PAR_INJECT; - inject_start(req->pivot); - - return 0; - -} - - -static u8 param_ognl_check(struct http_request* req, - struct http_response* res) { - - DEBUG_CALLBACK(req, res); - - if (FETCH_FAIL(res)) { - handle_error(req, res, (u8*)"during OGNL tests", 0); - return 0; - } - - /* First response is meant to give the same result. Second - is meant to give a different one. */ - - if (req->user_val == 0) { - if (same_page(&req->pivot->res->sig, &res->sig)) - req->pivot->ognl_check++; - } else { - if (!same_page(&req->pivot->res->sig, &res->sig)) - req->pivot->ognl_check++; - } - - if (req->pivot->ognl_check == 2) - problem(PROB_OGNL, req, res, - (u8*)"response to [0]['name']=... identical to name=...", - req->pivot, 0); - - return 0; - } @@ -2572,6 +1127,7 @@ u8 file_retrieve_check(struct http_request* req, struct http_response* res) { if ((!par && res->code == 404) || (par && i != par->r404_cnt)) { + RESP_CHECKS(req, res); req->pivot->missing = 1; } else { @@ -2935,8 +1491,6 @@ bad_404: static u8 dir_up_behavior_check(struct http_request* req, struct http_response* res) { - struct http_request* n; - DEBUG_CALLBACK(req, res); if (req->user_val || req->pivot->r404_skip) { @@ -2957,78 +1511,11 @@ static u8 dir_up_behavior_check(struct http_request* req, DEBUG("* Parent behaves OK.\n"); } - /* Regardless of the outcome, let's schedule a final IPS check. Theoretically, - a single request would be fine; but some servers, such as gws, tend - to respond to /?foo very differently than to /. */ - schedule_next: - req->pivot->state = PSTATE_IPS_CHECK; - - n = req_copy(RPREQ(req), req->pivot, 1); - tokenize_path((u8*)IPS_TEST, n, 0); - n->callback = dir_ips_check; - n->user_val = 0; - async_request(n); - - n = req_copy(RPREQ(req), req->pivot, 1); - tokenize_path((u8*)IPS_SAFE, n, 0); - n->callback = dir_ips_check; - n->user_val = 1; - async_request(n); - - return 0; - -} - - -static u8 dir_ips_check(struct http_request* req, - struct http_response* res) { - struct pivot_desc* par; - - DEBUG_CALLBACK(req, res); - - if (req->pivot->i_skip[4]) return 0; - - if (req->user_val == 1 && FETCH_FAIL(res)) { - handle_error(req, res, (u8*)"during IPS tests", 0); - req->pivot->i_skip[4] = 1; - goto schedule_next; - } - - req->pivot->misc_req[req->user_val] = req; - req->pivot->misc_res[req->user_val] = res; - if ((++req->pivot->misc_cnt) != 2) return 1; - - par = dir_parent(req->pivot); - - if (!par || !par->uses_ips) { - - if (MRES(0)->state != STATE_OK) - problem(PROB_IPS_FILTER, MREQ(0), MRES(0), - (u8*)"request timed out (could also be a flaky server)", - req->pivot, 0); - else if (!same_page(&MRES(0)->sig, &MRES(1)->sig)) - problem(PROB_IPS_FILTER, MREQ(0), MRES(0), NULL, req->pivot, 0); - - } else { - - if (MRES(0)->state == STATE_OK && same_page(&MRES(0)->sig, &MRES(1)->sig)) - problem(PROB_IPS_FILTER_OFF, MREQ(0), MRES(0), NULL, req->pivot, 0); - - } - -schedule_next: - - destroy_misc_data(req->pivot, req); - - /* Schedule injection attacks. */ - unlock_children(req->pivot); - req->pivot->state = PSTATE_CHILD_INJECT; inject_start(req->pivot); - return 0; } @@ -3057,7 +1544,7 @@ static void dir_dict_start(struct pivot_desc* pv) { else problem(PROB_LIMITS, pv->req, pv->res, (u8*)"Directory out of scope, not fuzzing", pv, 0); - param_start(pv); + param_start(pv); return; } diff --git a/crawler.h b/crawler.h index fb55a8a..ef684f0 100644 --- a/crawler.h +++ b/crawler.h @@ -26,23 +26,43 @@ #include "http_client.h" #include "database.h" -#ifdef _VIA_CRAWLER_C +/* Function called during startup to build the test/check structure */ -/* Strings for traversal and file disclosure tests. The order should - not be changed */ +void replace_slash(struct http_request* req, u8* new_val); +void handle_error(struct http_request* req, struct http_response* res, u8* desc, u8 stop); +void inject_done(struct pivot_desc*); +void destroy_misc_data(struct pivot_desc* pv, struct http_request* self); +struct pivot_desc* dir_parent(struct pivot_desc* pv); -static const char* disclosure_tests[] = { - "../../../../../../../../etc/hosts", - "../../../../../../../../etc/passwd", - "..\\..\\..\\..\\..\\..\\..\\..\\boot.ini", - "../../../../../../../../WEB-INF/web.xml", - "file:///etc/hosts", - "file:///etc/passwd", - "file:///boot.ini", - 0 -}; +/* Internal helper macros: */ -#endif +#define TPAR(_req) ((_req)->par.v[(_req)->pivot->fuzz_par]) + +#define SET_VECTOR(_state, _req, _str) do { \ + if (_state == PSTATE_CHILD_INJECT) { \ + replace_slash((_req), (u8*)_str); \ + } else { \ + ck_free(TPAR(_req)); \ + TPAR(_req) = ck_strdup((u8*)_str); \ + } \ + } while (0) + +#define APPEND_VECTOR(_state, _req, _str) do { \ + if (_state == PSTATE_CHILD_INJECT) { \ + replace_slash((_req), (u8*)_str); \ + } else { \ + u8* _n = ck_alloc(strlen((char*)TPAR(_req)) + strlen((char*)_str) + 1); \ + sprintf((char*)_n, "%s%s", TPAR(_req), _str); \ + ck_free(TPAR(_req)); \ + TPAR(_req) = _n; \ + } \ + } while (0) + +/* Classifies a response, with a special handling of "unavailable" and + "gateway timeout" codes. */ + +#define FETCH_FAIL(_res) ((_res)->state != STATE_OK || (_res)->code == 503 || \ + (_res)->code == 504) extern u32 crawl_prob; /* Crawl probability (1-100%) */ @@ -107,6 +127,14 @@ void add_form_hint(u8* name, u8* value); ck_free(_url); \ } while (0) +#define DEBUG_STATE_CALLBACK(_req, _state, _type) do { \ + u8* _url = serialize_path(_req, 1, 1); \ + DEBUG("* %s::%s: URL %s (running: %s)\n", __FUNCTION__, _state, _url, \ + _type ? "checks" : "tests"); \ + ck_free(_url); \ + } while (0) + + #define DEBUG_HELPER(_pv) do { \ u8* _url = serialize_path((_pv)->req, 1, 1); \ DEBUG("* %s: URL %s (%u, len %u)\n", __FUNCTION__, _url, (_pv)->res ? \ @@ -117,6 +145,7 @@ void add_form_hint(u8* name, u8* value); #else #define DEBUG_CALLBACK(_req, _res) +#define DEBUG_STATE_CALLBACK(_req, _res, _cb) #define DEBUG_HELPER(_pv) #define DEBUG_PIVOT(_text, _pv) diff --git a/database.c b/database.c index a3a0eca..5876318 100644 --- a/database.c +++ b/database.c @@ -560,6 +560,16 @@ u8 is_c_sens(struct pivot_desc* pv) { return pv->csens; } +/* Lookup an issue title */ + +u8* lookup_issue_title(u32 id) { + u32 i = 0; + + while(pstructs[i].id && pstructs[i].id != id) + i++; + + return pstructs[i].title; +} /* Registers a problem, if not duplicate (res, extra may be NULL): */ @@ -571,7 +581,9 @@ void problem(u32 type, struct http_request* req, struct http_response* res, if (pv->type == PIVOT_NONE) FATAL("Uninitialized pivot point"); if (type == PROB_NONE || !req) FATAL("Invalid issue data"); +#ifdef LOG_STDERR DEBUG("--- NEW PROBLEM - type: %u, extra: '%s' ---\n", type, extra); +#endif /* LOG_STDERR */ /* Check for duplicates */ @@ -588,6 +600,16 @@ void problem(u32 type, struct http_request* req, struct http_response* res, pv->issue[pv->issue_cnt].req = req_copy(req, pv, 1); pv->issue[pv->issue_cnt].res = res_copy(res); +#ifndef LOG_STDERR + u8* url = serialize_path(req, 1, 1); + u8* title = lookup_issue_title(type); + DEBUGC(L1, "\n--- NEW PROBLEM\n"); + DEBUGC(L1, " - type: %u, %s\n", type, title); + DEBUGC(L1, " - url: %s\n", url); + DEBUGC(L2, " - extra: %s\n", extra); + ck_free(url); +#endif /* LOG_STDERR */ + /* Mark copies of half-baked requests as done. */ if (res && res->state < STATE_OK) { @@ -1117,7 +1139,7 @@ wordlist_retry: } if (fields == 1 && !strcmp((char*)type, "#r")) { - printf("Found %s (readonly:%d)\n", type, read_only); + DEBUG("Found %s (readonly:%d)\n", type, read_only); if (!read_only) FATAL("Attempt to load read-only wordlist '%s' via -W (use -S instead).\n", fname); @@ -1513,4 +1535,3 @@ void destroy_database() { ck_free(xss_req); } - diff --git a/database.h b/database.h index 3a305b4..c332367 100644 --- a/database.h +++ b/database.h @@ -35,15 +35,15 @@ #define PIVOT_NONE 0 /* Invalid */ #define PIVOT_ROOT 1 /* Root pivot */ -#define PIVOT_SERV 10 /* Top-level host pivot */ -#define PIVOT_DIR 11 /* Directory pivot */ -#define PIVOT_FILE 12 /* File pivot */ -#define PIVOT_PATHINFO 13 /* PATH_INFO script */ +#define PIVOT_SERV 2 /* Top-level host pivot */ +#define PIVOT_DIR 4 /* Directory pivot */ +#define PIVOT_FILE 8 /* File pivot */ +#define PIVOT_PATHINFO 16 /* PATH_INFO script */ -#define PIVOT_UNKNOWN 18 /* (Currently) unknown type */ +#define PIVOT_UNKNOWN 32 /* (Currently) unknown type */ -#define PIVOT_PARAM 100 /* Parameter fuzzing pivot */ -#define PIVOT_VALUE 101 /* Parameter value pivot */ +#define PIVOT_PARAM 64 /* Parameter fuzzing pivot */ +#define PIVOT_VALUE 128 /* Parameter value pivot */ /* - Pivot states (initialized to PENDING or FETCH by database.c, then advanced by crawler.c): */ @@ -127,6 +127,9 @@ struct pivot_desc { u32 r404_pending; /* ...for 404 probes */ u32 ck_pending; /* ...for behavior checks */ + s32 check_idx; /* Current injection test */ + u32 check_state; /* Current injection test */ + struct http_sig r404[MAX_404]; /* 404 response signatures */ u32 r404_cnt; /* Number of sigs collected */ struct http_sig unk_sig; /* Original "unknown" sig. */ @@ -139,7 +142,8 @@ struct pivot_desc { struct http_response* misc_res[MISC_ENTRIES]; /* Saved responses */ u8 misc_cnt; /* Request / response count */ - u8 i_skip[15]; /* Injection step skip flags */ +#define MAX_CHECKS 32 + u8 i_skip[MAX_CHECKS]; /* Injection step skip flags */ u8 i_skip_add; u8 r404_skip; @@ -157,6 +161,7 @@ struct pivot_desc { }; extern struct pivot_desc root_pivot; +extern u32 verbosity; /* Checks child / descendant limits. */ @@ -191,7 +196,11 @@ struct pivot_desc* host_pivot(struct pivot_desc* pv); u8 is_c_sens(struct pivot_desc* pv); -/* Recorded security issues: */ +/* Lookup an issue title */ + +u8* lookup_issue_title(u32 id); + +/* Recorded security issues */ /* - Informational data (non-specific security-relevant notes): */ @@ -208,6 +217,7 @@ u8 is_c_sens(struct pivot_desc* pv); #define PROB_NO_ACCESS 10401 /* Resource not accessible */ #define PROB_AUTH_REQ 10402 /* Authentication requires */ #define PROB_SERV_ERR 10403 /* Server error */ +#define PROB_DIR_LIST 10404 /* Directory listing */ #define PROB_EXT_LINK 10501 /* External link */ #define PROB_EXT_REDIR 10502 /* External redirector */ @@ -250,8 +260,9 @@ u8 is_c_sens(struct pivot_desc* pv); #define PROB_SSL_SELF_CERT 30202 /* Self-signed SSL cert */ #define PROB_SSL_BAD_HOST 30203 /* Certificate host mismatch */ #define PROB_SSL_NO_CERT 30204 /* No certificate data? */ +#define PROB_SSL_WEAK_CIPHER 30205 /* Weak cipher negotiated */ -#define PROB_DIR_LIST 30301 /* Dir listing bypass */ +#define PROB_DIR_LIST_BYPASS 30301 /* Dir listing bypass */ #define PROB_URL_REDIR 30401 /* URL redirection */ #define PROB_USER_URL 30402 /* URL content inclusion */ @@ -307,6 +318,106 @@ u8 is_c_sens(struct pivot_desc* pv); #define PROB_PUT_DIR 50301 /* HTTP PUT accepted */ + +#ifdef _VIA_DATABASE_C + +/* The definitions below are used to make problems, which are displayed + during runtime, more informational */ + +struct pstruct { + u32 id; + u8* title; +}; + +struct pstruct pstructs[] = { + +/* - Informational data (non-specific security-relevant notes): */ + { PROB_SSL_CERT, (u8*)"SSL certificate issuer information" }, + { PROB_NEW_COOKIE, (u8*)"New HTTP cookie added" }, + { PROB_SERVER_CHANGE, (u8*)"New 'Server' header value seen" }, + { PROB_VIA_CHANGE, (u8*)"New 'Via' header value seen" }, + { PROB_X_CHANGE, (u8*)"New 'X-*' header value seen" }, + { PROB_NEW_404, (u8*)"New 404 signature seen" }, + { PROB_NO_ACCESS, (u8*)"Resource not directly accessible" }, + { PROB_AUTH_REQ, (u8*)"HTTP authentication required" }, + { PROB_SERV_ERR, (u8*)"Server error triggered" }, + { PROB_DIR_LIST, (u8*)"Directory listing found" }, + { PROB_EXT_LINK, (u8*)"All external links" }, + { PROB_EXT_REDIR, (u8*)"External URL redirector" }, + { PROB_MAIL_ADDR, (u8*)"All e-mail addresses" }, + { PROB_UNKNOWN_PROTO, (u8*)"Links to unknown protocols" }, + { PROB_UNKNOWN_FIELD, (u8*)"Unknown form field (can't autocomplete)" }, + { PROB_FORM, (u8*)"HTML form (not classified otherwise)" }, + { PROB_PASS_FORM, (u8*)"Password entry form - consider brute-force" }, + { PROB_FILE_FORM, (u8*)"File upload form" }, + { PROB_USER_LINK, (u8*)"User-supplied link rendered on a page" }, + { PROB_BAD_MIME_STAT, (u8*)"Incorrect or missing MIME type (low risk)" }, + { PROB_GEN_MIME_STAT, (u8*)"Generic MIME used (low risk)" }, + { PROB_BAD_CSET_STAT, (u8*)"Incorrect or missing charset (low risk)" }, + { PROB_CFL_HDRS_STAT, (u8*)"Conflicting MIME / charset info (low risk)" }, + { PROB_FUZZ_DIGIT, (u8*)"Numerical filename - consider enumerating" }, + { PROB_OGNL, (u8*)"OGNL-like parameter behavior" }, +/* - Internal warnings (scan failures, etc): */ + { PROB_FETCH_FAIL, (u8*)"Resource fetch failed" }, + { PROB_LIMITS, (u8*)"Limits exceeded, fetch suppressed" }, + { PROB_404_FAIL, (u8*)"Directory behavior checks failed (no brute force)" }, + { PROB_PARENT_FAIL, (u8*)"Parent behavior checks failed (no brute force)" }, + { PROB_IPS_FILTER, (u8*)"IPS filtering enabled" }, + { PROB_IPS_FILTER_OFF, (u8*)"IPS filtering disabled again" }, + { PROB_VARIES, (u8*)"Response varies randomly, skipping checks" }, + { PROB_NOT_DIR, (u8*)"Node should be a directory, detection error?" }, + +/* - Low severity issues (limited impact or check specificity): */ + { PROB_URL_AUTH, (u8*)"HTTP credentials seen in URLs" }, + { PROB_SSL_CERT_DATE, (u8*)"SSL certificate expired or not yet valid" }, + { PROB_SSL_SELF_CERT, (u8*)"Self-signed SSL certificate" }, + { PROB_SSL_BAD_HOST, (u8*)"SSL certificate host name mismatch" }, + { PROB_SSL_NO_CERT, (u8*)"No SSL certificate data found" }, + { PROB_SSL_WEAK_CIPHER, (u8*)"Weak SSL cipher negotiated" }, + { PROB_DIR_LIST, (u8*)"Directory listing restrictions bypassed" }, + { PROB_URL_REDIR, (u8*)"Redirection to attacker-supplied URLs" }, + { PROB_USER_URL, (u8*)"Attacker-supplied URLs in embedded content (lower risk)" }, + { PROB_EXT_OBJ, (u8*)"External content embedded on a page (lower risk)" }, + { PROB_MIXED_OBJ, (u8*)"Mixed content embedded on a page (lower risk)" }, + { PROB_MIXED_FORM, (u8*)"HTTPS form submitting to a HTTP URL" }, + { PROB_VULN_FORM, (u8*)"HTML form with no apparent XSRF protection" }, + { PROB_JS_XSSI, (u8*)"JSON response with no apparent XSSI protection" }, + { PROB_CACHE_LOW, (u8*)"Incorrect caching directives (lower risk)" }, + { PROB_PROLOGUE, (u8*)"User-controlled response prefix (BOM / plugin attacks)" }, + { PROB_HEADER_INJECT, (u8*)"HTTP header injection vector" }, + +/* - Moderate severity issues (data compromise): */ + { PROB_BODY_XSS, (u8*)"XSS vector in document body" }, + { PROB_URL_XSS, (u8*)"XSS vector via arbitrary URLs" }, + { PROB_HTTP_INJECT, (u8*)"HTTP response header splitting" }, + { PROB_USER_URL_ACT, (u8*)"Attacker-supplied URLs in embedded content (higher risk)" }, + { PROB_EXT_SUB, (u8*)"External content embedded on a page (higher risk)" }, + { PROB_MIXED_SUB, (u8*)"Mixed content embedded on a page (higher risk)" }, + { PROB_BAD_MIME_DYN, (u8*)"Incorrect or missing MIME type (higher risk)" }, + { PROB_GEN_MIME_DYN, (u8*)"Generic MIME type (higher risk)" }, + { PROB_BAD_CSET_DYN, (u8*)"Incorrect or missing charset (higher risk)" }, + { PROB_CFL_HDRS_DYN, (u8*)"Conflicting MIME / charset info (higher risk)" }, + { PROB_FILE_POI, (u8*)"Interesting file" }, + { PROB_ERROR_POI, (u8*)"Interesting server message" }, + { PROB_DIR_TRAVERSAL, (u8*)"Directory traversal / file inclusion possible" }, + { PROB_CACHE_HI, (u8*)"Incorrect caching directives (higher risk)" }, + { PROB_PASS_NOSSL, (u8*)"Password form submits from or to non-HTTPS page" }, + +/* - High severity issues (system compromise): */ + + { PROB_XML_INJECT, (u8*)"Server-side XML injection vector" }, + { PROB_SH_INJECT, (u8*)"Shell injection vector" }, + { PROB_SQL_INJECT, (u8*)"Query injection vector" }, + { PROB_FMT_STRING, (u8*)"Format string vector" }, + { PROB_INT_OVER, (u8*)"Integer overflow vector" }, + { PROB_FI_LOCAL, (u8*)"File inclusion" }, + { PROB_SQL_PARAM, (u8*)"SQL query or similar syntax in parameters" }, + { PROB_PUT_DIR, (u8*)"PUT request accepted" }, + { PROB_NONE, (u8*)"Invalid" } +}; + +#endif /* _VIA_DATABASE_C */ + /* - Severity macros: */ #define PSEV(_x) ((_x) / 10000) @@ -438,4 +549,3 @@ void dump_signature(struct http_sig* sig); void debug_same_page(struct http_sig* sig1, struct http_sig* sig2); #endif /* _HAVE_DATABASE_H */ - diff --git a/debug.h b/debug.h index e7b9586..1dd0502 100644 --- a/debug.h +++ b/debug.h @@ -74,6 +74,21 @@ #define F_DEBUG(x...) fprintf(stderr,x) #define SAY(x...) printf(x) +#define L1 1 /* Informative, one line messages */ +#define L2 2 /* Expand the above, dump reqs, resps */ +#define L3 3 /* todo(heinenn) do we need this.. */ + +#ifdef LOG_STDERR + #define DEBUGC(_l, x...) DEBUG(x) +#else + #define DEBUGC(_l, x...) do { \ + if(_l <= verbosity) { \ + fprintf(stderr, x); \ + } \ + } while (0) +#endif /* LOG_STDERR */ + + #define WARN(x...) do { \ F_DEBUG(cYEL "[!] WARNING: " cBRI x); \ F_DEBUG(cRST "\n"); \ diff --git a/dictionaries/README-FIRST b/dictionaries/README-FIRST index 555701a..886b16b 100644 --- a/dictionaries/README-FIRST +++ b/dictionaries/README-FIRST @@ -87,10 +87,11 @@ associated request cost): scanner will not discover non-linked resources such as /admin, /index.php.old, etc: - $ ./skipfish -W- -LV [...other options...] + $ ./skipfish -W- -L [...other options...] - This mode is very fast, but *NOT* recommended for general use because of - limited coverage. Use only where absolutely necessary. + This mode is very fast, but *NOT* recommended for general use because + the lack of dictionary bruteforcing will limited the coverage. Use + only where absolutely necessary. 2) Orderly scan with minimal extension brute-force. In this mode, the scanner will not discover resources such as /admin, but will discover cases such as @@ -135,9 +136,6 @@ associated request cost): complete - all-inclusive dictionary, over 210,000 requests. - complete-fast - An optimized version of the 'complete' dictionary - with 20-30% less requests. - Normal fuzzing mode is recommended when doing thorough assessments of reasonably responsive servers; but it may be prohibitively expensive when dealing with very large or very slow sites. diff --git a/dictionaries/complete-fast.wl b/dictionaries/complete-fast.wl deleted file mode 100644 index 2506ac4..0000000 --- a/dictionaries/complete-fast.wl +++ /dev/null @@ -1,2167 +0,0 @@ -#ro -eg 1 1 1 7z -es 1 1 1 as -es 1 1 1 asmx -es 1 1 1 asp -es 1 1 1 aspx -eg 1 1 1 bak -es 1 1 1 bat -eg 1 1 1 bin -eg 1 1 1 bz2 -es 1 1 1 c -es 1 1 1 cc -eg 1 1 1 cfg -es 1 1 1 cfm -es 1 1 1 cgi -es 1 1 1 class -eg 1 1 1 cnf -eg 1 1 1 conf -eg 1 1 1 config -eg 1 1 1 core -es 1 1 1 cpp -es 1 1 1 cs -es 1 1 1 csproj -eg 1 1 1 csv -eg 1 1 1 dat -eg 1 1 1 db -es 1 1 1 dll -eg 1 1 1 do -es 1 1 1 doc -eg 1 1 1 dump -es 1 1 1 ep -eg 1 1 1 err -eg 1 1 1 error -es 1 1 1 exe -es 1 1 1 fcgi -es 1 1 1 gif -eg 1 1 1 gz -es 1 1 1 htm -es 1 1 1 html -es 1 1 1 inc -es 1 1 1 ini -es 1 1 1 jar -es 1 1 1 java -es 1 1 1 jhtml -es 1 1 1 jpg -es 1 1 1 js -es 1 1 1 jsf -es 1 1 1 jsp -eg 1 1 1 key -eg 1 1 1 lib -eg 1 1 1 log -eg 1 1 1 lst -es 1 1 1 manifest -eg 1 1 1 mdb -eg 1 1 1 meta -eg 1 1 1 msg -es 1 1 1 nsf -eg 1 1 1 o -eg 1 1 1 old -eg 1 1 1 ora -eg 1 1 1 orig -eg 1 1 1 out -eg 1 1 1 part -es 1 1 1 pdf -es 1 1 1 pem -es 1 1 1 pfx -es 1 1 1 php -es 1 1 1 php3 -es 1 1 1 phps -es 1 1 1 phtml -es 1 1 1 pl -es 1 1 1 pm -es 1 1 1 png -es 1 1 1 ppt -eg 1 1 1 properties -es 1 1 1 py -eg 1 1 1 rar -es 1 1 1 rb -es 1 1 1 rhtml -es 1 1 1 rss -es 1 1 1 rtf -eg 1 1 1 save -es 1 1 1 sh -es 1 1 1 shtml -es 1 1 1 so -es 1 1 1 sql -eg 1 1 1 stackdump -es 1 1 1 svn-base -es 1 1 1 swf -eg 1 1 1 tar -eg 1 1 1 tar.bz2 -eg 1 1 1 tar.gz -eg 1 1 1 temp -eg 1 1 1 test -eg 1 1 1 tgz -eg 1 1 1 tmp -es 1 1 1 tpl -eg 1 1 1 trace -eg 1 1 1 txt -es 1 1 1 vb -es 1 1 1 vbs -es 1 1 1 war -es 1 1 1 ws -es 1 1 1 xls -eg 1 1 1 xml -es 1 1 1 xsl -es 1 1 1 xslt -es 1 1 1 yml -eg 1 1 1 zip -ws 1 1 1 .bash_history -ws 1 1 1 .bashrc -ws 1 1 1 .cvsignore -ws 1 1 1 .history -ws 1 1 1 .htaccess -ws 1 1 1 .htpasswd -ws 1 1 1 .passwd -ws 1 1 1 .perf -ws 1 1 1 .ssh -ws 1 1 1 .svn -ws 1 1 1 .web -wg 1 1 1 0 -wg 1 1 1 00 -wg 1 1 1 01 -wg 1 1 1 02 -wg 1 1 1 03 -wg 1 1 1 04 -wg 1 1 1 05 -wg 1 1 1 06 -wg 1 1 1 07 -wg 1 1 1 08 -wg 1 1 1 09 -wg 1 1 1 1 -wg 1 1 1 10 -wg 1 1 1 100 -wg 1 1 1 1000 -wg 1 1 1 1001 -wg 1 1 1 101 -wg 1 1 1 11 -wg 1 1 1 12 -wg 1 1 1 13 -wg 1 1 1 14 -wg 1 1 1 15 -wg 1 1 1 1990 -wg 1 1 1 1991 -wg 1 1 1 1992 -wg 1 1 1 1993 -wg 1 1 1 1994 -wg 1 1 1 1995 -wg 1 1 1 1996 -wg 1 1 1 1997 -wg 1 1 1 1998 -wg 1 1 1 1999 -wg 1 1 1 2 -wg 1 1 1 20 -wg 1 1 1 200 -wg 1 1 1 2000 -wg 1 1 1 2001 -wg 1 1 1 2002 -wg 1 1 1 2003 -wg 1 1 1 2004 -wg 1 1 1 2005 -wg 1 1 1 2006 -wg 1 1 1 2007 -wg 1 1 1 2008 -wg 1 1 1 2009 -wg 1 1 1 2010 -wg 1 1 1 2011 -wg 1 1 1 2012 -wg 1 1 1 2013 -wg 1 1 1 2014 -wg 1 1 1 21 -wg 1 1 1 22 -wg 1 1 1 23 -wg 1 1 1 24 -wg 1 1 1 25 -wg 1 1 1 2g -wg 1 1 1 3 -wg 1 1 1 300 -wg 1 1 1 3g -wg 1 1 1 4 -wg 1 1 1 42 -wg 1 1 1 5 -wg 1 1 1 50 -wg 1 1 1 500 -wg 1 1 1 51 -wg 1 1 1 6 -wg 1 1 1 7 -wg 1 1 1 8 -wg 1 1 1 9 -wg 1 1 1 ADM -wg 1 1 1 ADMIN -wg 1 1 1 Admin -wg 1 1 1 AdminService -wg 1 1 1 AggreSpy -wg 1 1 1 AppsLocalLogin -wg 1 1 1 AppsLogin -ws 1 1 1 BUILD -wg 1 1 1 CMS -wg 1 1 1 CVS -wg 1 1 1 DB -wg 1 1 1 DMSDump -ws 1 1 1 Documents and Settings -ws 1 1 1 Entries -wg 1 1 1 FCKeditor -wg 1 1 1 JMXSoapAdapter -wg 1 1 1 LICENSE -ws 1 1 1 MANIFEST.MF -ws 1 1 1 META-INF -ws 1 1 1 Makefile -wg 1 1 1 OA -wg 1 1 1 OAErrorDetailPage -ws 1 1 1 OA_HTML -ws 1 1 1 Program Files -wg 1 1 1 README -ws 1 1 1 Rakefile -wg 1 1 1 Readme -ws 1 1 1 Recycled -wg 1 1 1 Root -ws 1 1 1 SERVER-INF -wg 1 1 1 SOAPMonitor -wg 1 1 1 SQL -wg 1 1 1 SUNWmc -wg 1 1 1 SiteScope -wg 1 1 1 SiteServer -wg 1 1 1 Spy -wg 1 1 1 TEMP -wg 1 1 1 TMP -wg 1 1 1 TODO -ws 1 1 1 Thumbs.db -ws 1 1 1 WEB-INF -ws 1 1 1 WS_FTP -wg 1 1 1 XXX -ws 1 1 1 _ -ws 1 1 1 _adm -ws 1 1 1 _admin -ws 1 1 1 _common -ws 1 1 1 _conf -ws 1 1 1 _files -ws 1 1 1 _include -ws 1 1 1 _js -ws 1 1 1 _mem_bin -ws 1 1 1 _old -ws 1 1 1 _pages -ws 1 1 1 _private -ws 1 1 1 _res -ws 1 1 1 _source -ws 1 1 1 _src -ws 1 1 1 _test -ws 1 1 1 _vti_bin -ws 1 1 1 _vti_cnf -ws 1 1 1 _vti_pvt -ws 1 1 1 _vti_txt -ws 1 1 1 _www -wg 1 1 1 a -wg 1 1 1 aa -wg 1 1 1 aaa -wg 1 1 1 abc -wg 1 1 1 abc123 -wg 1 1 1 abcd -wg 1 1 1 abcd1234 -wg 1 1 1 about -wg 1 1 1 access -ws 1 1 1 access-log -ws 1 1 1 access-log.1 -ws 1 1 1 access.1 -ws 1 1 1 access_log -ws 1 1 1 access_log.1 -wg 1 1 1 accessibility -wg 1 1 1 account -wg 1 1 1 accounting -wg 1 1 1 accounts -wg 1 1 1 action -wg 1 1 1 actions -wg 1 1 1 active -wg 1 1 1 activex -wg 1 1 1 ad -wg 1 1 1 adclick -wg 1 1 1 add -wg 1 1 1 addpost -wg 1 1 1 addressbook -wg 1 1 1 adm -wg 1 1 1 admin -wg 1 1 1 admin-console -ws 1 1 1 admin_ -wg 1 1 1 admins -wg 1 1 1 adobe -wg 1 1 1 adodb -wg 1 1 1 ads -wg 1 1 1 adv -wg 1 1 1 advanced -wg 1 1 1 advertise -wg 1 1 1 advertising -wg 1 1 1 affiliate -wg 1 1 1 affiliates -wg 1 1 1 agenda -wg 1 1 1 agent -wg 1 1 1 agents -wg 1 1 1 ajax -wg 1 1 1 akamai -wg 1 1 1 album -wg 1 1 1 albums -wg 1 1 1 alcatel -wg 1 1 1 alert -wg 1 1 1 alerts -wg 1 1 1 alias -wg 1 1 1 aliases -wg 1 1 1 all -wg 1 1 1 all-wcprops -wg 1 1 1 alpha -wg 1 1 1 alumni -wg 1 1 1 amanda -wg 1 1 1 amazon -wg 1 1 1 analog -wg 1 1 1 android -wg 1 1 1 announcement -wg 1 1 1 announcements -wg 1 1 1 annual -wg 1 1 1 anon -wg 1 1 1 anonymous -wg 1 1 1 ansi -wg 1 1 1 apac -wg 1 1 1 apache -wg 1 1 1 apexec -wg 1 1 1 api -wg 1 1 1 apis -wg 1 1 1 app -wg 1 1 1 appeal -wg 1 1 1 appeals -wg 1 1 1 append -wg 1 1 1 appl -wg 1 1 1 apple -wg 1 1 1 appliation -wg 1 1 1 applications -wg 1 1 1 apps -wg 1 1 1 apr -wg 1 1 1 arch -wg 1 1 1 archive -wg 1 1 1 archives -wg 1 1 1 array -wg 1 1 1 art -wg 1 1 1 article -wg 1 1 1 articles -wg 1 1 1 artwork -wg 1 1 1 ascii -wg 1 1 1 asdf -wg 1 1 1 ashley -wg 1 1 1 asset -wg 1 1 1 assets -wg 1 1 1 atom -wg 1 1 1 attach -wg 1 1 1 attachment -wg 1 1 1 attachments -wg 1 1 1 attachs -wg 1 1 1 attic -wg 1 1 1 auction -wg 1 1 1 audio -wg 1 1 1 audit -wg 1 1 1 audits -wg 1 1 1 auth -wg 1 1 1 author -ws 1 1 1 authorized_keys -wg 1 1 1 authors -wg 1 1 1 auto -wg 1 1 1 automatic -wg 1 1 1 automation -wg 1 1 1 avatar -wg 1 1 1 avatars -wg 1 1 1 award -wg 1 1 1 awards -wg 1 1 1 awl -wg 1 1 1 awstats -ws 1 1 1 axis -ws 1 1 1 axis-admin -ws 1 1 1 axis2 -ws 1 1 1 axis2-admin -wg 1 1 1 b -wg 1 1 1 b2b -wg 1 1 1 b2c -wg 1 1 1 back -wg 1 1 1 backdoor -wg 1 1 1 backend -wg 1 1 1 backup -wg 1 1 1 backup-db -wg 1 1 1 backups -wg 1 1 1 balance -wg 1 1 1 balances -wg 1 1 1 bandwidth -wg 1 1 1 bank -wg 1 1 1 banking -wg 1 1 1 banks -wg 1 1 1 banner -wg 1 1 1 banners -wg 1 1 1 bar -wg 1 1 1 base -wg 1 1 1 bash -wg 1 1 1 basic -wg 1 1 1 basket -wg 1 1 1 baskets -wg 1 1 1 batch -wg 1 1 1 baz -wg 1 1 1 bb -wg 1 1 1 bb-hist -wg 1 1 1 bb-histlog -wg 1 1 1 bboard -wg 1 1 1 bbs -wg 1 1 1 bean -wg 1 1 1 beans -wg 1 1 1 beehive -wg 1 1 1 benefits -wg 1 1 1 beta -wg 1 1 1 bfc -wg 1 1 1 big -wg 1 1 1 bigip -wg 1 1 1 bill -wg 1 1 1 billing -wg 1 1 1 binaries -wg 1 1 1 binary -wg 1 1 1 bins -wg 1 1 1 bio -wg 1 1 1 bios -wg 1 1 1 biz -wg 1 1 1 bkup -wg 1 1 1 blah -wg 1 1 1 blank -wg 1 1 1 blog -wg 1 1 1 blogger -wg 1 1 1 bloggers -wg 1 1 1 blogs -wg 1 1 1 blogspot -wg 1 1 1 board -wg 1 1 1 boards -wg 1 1 1 bob -wg 1 1 1 bofh -wg 1 1 1 book -wg 1 1 1 books -wg 1 1 1 boot -wg 1 1 1 bottom -wg 1 1 1 broken -wg 1 1 1 broker -wg 1 1 1 browse -wg 1 1 1 browser -wg 1 1 1 bs -wg 1 1 1 bsd -wg 1 1 1 bug -wg 1 1 1 bugs -wg 1 1 1 build -wg 1 1 1 builder -wg 1 1 1 buildr -wg 1 1 1 bulk -wg 1 1 1 bullet -wg 1 1 1 business -wg 1 1 1 button -wg 1 1 1 buttons -wg 1 1 1 buy -wg 1 1 1 buynow -wg 1 1 1 bypass -wg 1 1 1 ca -wg 1 1 1 cache -wg 1 1 1 cal -wg 1 1 1 calendar -wg 1 1 1 camel -wg 1 1 1 car -wg 1 1 1 card -wg 1 1 1 cards -wg 1 1 1 career -wg 1 1 1 careers -wg 1 1 1 cars -wg 1 1 1 cart -wg 1 1 1 carts -wg 1 1 1 cat -wg 1 1 1 catalog -wg 1 1 1 catalogs -wg 1 1 1 catalyst -wg 1 1 1 categories -wg 1 1 1 category -wg 1 1 1 catinfo -wg 1 1 1 cats -wg 1 1 1 ccbill -wg 1 1 1 cd -wg 1 1 1 cert -wg 1 1 1 certificate -wg 1 1 1 certificates -wg 1 1 1 certified -wg 1 1 1 certs -wg 1 1 1 cf -wg 1 1 1 cfcache -wg 1 1 1 cfdocs -wg 1 1 1 cfide -wg 1 1 1 cfusion -ws 1 1 1 cgi-bin -ws 1 1 1 cgi-bin2 -ws 1 1 1 cgi-home -ws 1 1 1 cgi-local -ws 1 1 1 cgi-pub -ws 1 1 1 cgi-script -ws 1 1 1 cgi-shl -ws 1 1 1 cgi-sys -ws 1 1 1 cgi-web -ws 1 1 1 cgi-win -ws 1 1 1 cgibin -ws 1 1 1 cgiwrap -ws 1 1 1 cgm-web -wg 1 1 1 change -wg 1 1 1 changed -wg 1 1 1 changes -wg 1 1 1 charge -wg 1 1 1 charges -wg 1 1 1 chat -wg 1 1 1 chats -wg 1 1 1 check -wg 1 1 1 checking -wg 1 1 1 checkout -wg 1 1 1 checkpoint -wg 1 1 1 checks -wg 1 1 1 child -wg 1 1 1 children -wg 1 1 1 chris -wg 1 1 1 chrome -wg 1 1 1 cisco -wg 1 1 1 cisweb -wg 1 1 1 citrix -wg 1 1 1 cl -wg 1 1 1 claim -wg 1 1 1 claims -wg 1 1 1 classes -wg 1 1 1 classified -wg 1 1 1 classifieds -wg 1 1 1 clear -wg 1 1 1 click -wg 1 1 1 clicks -wg 1 1 1 client -wg 1 1 1 clientaccesspolicy -wg 1 1 1 clients -wg 1 1 1 clk -wg 1 1 1 clock -wg 1 1 1 close -wg 1 1 1 closed -wg 1 1 1 closing -wg 1 1 1 club -wg 1 1 1 cluster -wg 1 1 1 clusters -wg 1 1 1 cmd -wg 1 1 1 cms -wg 1 1 1 cnt -wg 1 1 1 cocoon -wg 1 1 1 code -wg 1 1 1 codec -wg 1 1 1 codecs -wg 1 1 1 codes -wg 1 1 1 cognos -wg 1 1 1 coldfusion -wg 1 1 1 columns -wg 1 1 1 com -wg 1 1 1 comment -wg 1 1 1 comments -wg 1 1 1 commerce -wg 1 1 1 commercial -wg 1 1 1 common -wg 1 1 1 communicator -wg 1 1 1 community -wg 1 1 1 compact -wg 1 1 1 company -wg 1 1 1 compat -wg 1 1 1 complaint -wg 1 1 1 complaints -wg 1 1 1 compliance -wg 1 1 1 component -wg 1 1 1 components -wg 1 1 1 compress -wg 1 1 1 compressed -wg 1 1 1 computer -wg 1 1 1 computers -wg 1 1 1 computing -wg 1 1 1 conference -wg 1 1 1 conferences -wg 1 1 1 configs -wg 1 1 1 console -wg 1 1 1 consumer -wg 1 1 1 contact -wg 1 1 1 contacts -wg 1 1 1 content -wg 1 1 1 contents -wg 1 1 1 contest -wg 1 1 1 contract -wg 1 1 1 contracts -wg 1 1 1 control -wg 1 1 1 controller -wg 1 1 1 controlpanel -wg 1 1 1 cookie -wg 1 1 1 cookies -wg 1 1 1 copies -wg 1 1 1 copy -wg 1 1 1 copyright -wg 1 1 1 corp -wg 1 1 1 corpo -wg 1 1 1 corporate -wg 1 1 1 corrections -wg 1 1 1 count -wg 1 1 1 counter -wg 1 1 1 counters -wg 1 1 1 counts -wg 1 1 1 course -wg 1 1 1 courses -wg 1 1 1 cover -wg 1 1 1 cpadmin -wg 1 1 1 cpanel -wg 1 1 1 cr -wg 1 1 1 crack -wg 1 1 1 crash -wg 1 1 1 crashes -wg 1 1 1 create -wg 1 1 1 creator -wg 1 1 1 credit -wg 1 1 1 credits -wg 1 1 1 crm -wg 1 1 1 cron -wg 1 1 1 crons -wg 1 1 1 crontab -wg 1 1 1 crontabs -wg 1 1 1 crossdomain -wg 1 1 1 crypt -wg 1 1 1 crypto -wg 1 1 1 css -wg 1 1 1 current -wg 1 1 1 custom -ws 1 1 1 custom-log -ws 1 1 1 custom_log -wg 1 1 1 customer -wg 1 1 1 customers -wg 1 1 1 cute -wg 1 1 1 cv -wg 1 1 1 cxf -wg 1 1 1 czcmdcvt -wg 1 1 1 d -wg 1 1 1 daemon -wg 1 1 1 daily -wg 1 1 1 dan -wg 1 1 1 dana-na -wg 1 1 1 data -wg 1 1 1 database -wg 1 1 1 databases -wg 1 1 1 date -wg 1 1 1 day -wg 1 1 1 db_connect -wg 1 1 1 dba -wg 1 1 1 dbase -wg 1 1 1 dblclk -wg 1 1 1 dbman -wg 1 1 1 dbmodules -wg 1 1 1 dbutil -wg 1 1 1 dc -wg 1 1 1 dcforum -wg 1 1 1 dclk -wg 1 1 1 de -wg 1 1 1 dealer -wg 1 1 1 debug -wg 1 1 1 decl -wg 1 1 1 declaration -wg 1 1 1 declarations -wg 1 1 1 decode -wg 1 1 1 decoder -wg 1 1 1 decrypt -wg 1 1 1 decrypted -wg 1 1 1 decryption -wg 1 1 1 def -wg 1 1 1 default -wg 1 1 1 defaults -wg 1 1 1 definition -wg 1 1 1 definitions -wg 1 1 1 del -wg 1 1 1 delete -wg 1 1 1 deleted -wg 1 1 1 demo -wg 1 1 1 demos -wg 1 1 1 denied -wg 1 1 1 deny -wg 1 1 1 design -wg 1 1 1 desktop -wg 1 1 1 desktops -wg 1 1 1 detail -wg 1 1 1 details -wg 1 1 1 dev -wg 1 1 1 devel -wg 1 1 1 developer -wg 1 1 1 developers -wg 1 1 1 development -wg 1 1 1 device -wg 1 1 1 devices -wg 1 1 1 devs -wg 1 1 1 df -wg 1 1 1 dialog -wg 1 1 1 dialogs -wg 1 1 1 diff -wg 1 1 1 diffs -wg 1 1 1 digest -wg 1 1 1 digg -wg 1 1 1 dir -ws 1 1 1 dir-prop-base -wg 1 1 1 directories -wg 1 1 1 directory -wg 1 1 1 dirs -wg 1 1 1 disabled -wg 1 1 1 disclaimer -wg 1 1 1 display -wg 1 1 1 django -wg 1 1 1 dl -wg 1 1 1 dm -wg 1 1 1 dm-config -wg 1 1 1 dms -wg 1 1 1 dms0 -wg 1 1 1 dns -wg 1 1 1 docebo -wg 1 1 1 dock -wg 1 1 1 docroot -wg 1 1 1 docs -wg 1 1 1 document -wg 1 1 1 documentation -wg 1 1 1 documents -wg 1 1 1 domain -wg 1 1 1 domains -wg 1 1 1 donate -wg 1 1 1 done -wg 1 1 1 doubleclick -wg 1 1 1 down -wg 1 1 1 download -wg 1 1 1 downloader -wg 1 1 1 downloads -wg 1 1 1 drop -wg 1 1 1 dropped -wg 1 1 1 drupal -wg 1 1 1 dummy -wg 1 1 1 dumps -wg 1 1 1 dvd -wg 1 1 1 dwr -wg 1 1 1 dyn -wg 1 1 1 dynamic -wg 1 1 1 e -wg 1 1 1 e2fs -wg 1 1 1 ear -wg 1 1 1 ecommerce -wg 1 1 1 edge -wg 1 1 1 edit -wg 1 1 1 editor -wg 1 1 1 edits -wg 1 1 1 edp -wg 1 1 1 edu -wg 1 1 1 education -wg 1 1 1 ee -wg 1 1 1 effort -wg 1 1 1 efforts -wg 1 1 1 egress -wg 1 1 1 ejb -wg 1 1 1 element -wg 1 1 1 elements -wg 1 1 1 em -wg 1 1 1 email -wg 1 1 1 emails -wg 1 1 1 embed -wg 1 1 1 embedded -wg 1 1 1 emea -wg 1 1 1 employees -wg 1 1 1 employment -wg 1 1 1 empty -wg 1 1 1 emu -wg 1 1 1 emulator -wg 1 1 1 en -ws 1 1 1 en_US -wg 1 1 1 enc -wg 1 1 1 encode -wg 1 1 1 encoder -wg 1 1 1 encrypt -wg 1 1 1 encrypted -wg 1 1 1 encyption -wg 1 1 1 eng -wg 1 1 1 engine -wg 1 1 1 english -wg 1 1 1 enterprise -wg 1 1 1 entertainment -wg 1 1 1 entries -wg 1 1 1 entry -wg 1 1 1 env -wg 1 1 1 environ -wg 1 1 1 environment -wg 1 1 1 eric -ws 1 1 1 error-log -ws 1 1 1 error_log -wg 1 1 1 errors -wg 1 1 1 es -wg 1 1 1 esale -wg 1 1 1 esales -wg 1 1 1 etc -wg 1 1 1 eu -wg 1 1 1 europe -wg 1 1 1 event -wg 1 1 1 events -wg 1 1 1 evil -wg 1 1 1 evt -wg 1 1 1 ews -wg 1 1 1 ex -wg 1 1 1 example -wg 1 1 1 examples -wg 1 1 1 excalibur -wg 1 1 1 exchange -wg 1 1 1 exec -wg 1 1 1 explorer -wg 1 1 1 export -wg 1 1 1 ext -wg 1 1 1 ext2 -wg 1 1 1 extern -wg 1 1 1 external -wg 1 1 1 extras -wg 1 1 1 ezshopper -wg 1 1 1 f -wg 1 1 1 fabric -wg 1 1 1 face -wg 1 1 1 facebook -wg 1 1 1 faces -wg 1 1 1 faculty -wg 1 1 1 fail -wg 1 1 1 failure -wg 1 1 1 fake -wg 1 1 1 family -wg 1 1 1 faq -wg 1 1 1 faqs -wg 1 1 1 favorite -wg 1 1 1 favorites -wg 1 1 1 fb -wg 1 1 1 fbook -wg 1 1 1 fc -ws 1 1 1 fcgi-bin -wg 1 1 1 feature -wg 1 1 1 features -wg 1 1 1 feed -wg 1 1 1 feedback -wg 1 1 1 feeds -wg 1 1 1 felix -wg 1 1 1 fetch -wg 1 1 1 field -wg 1 1 1 fields -wg 1 1 1 file -wg 1 1 1 fileadmin -wg 1 1 1 filelist -wg 1 1 1 files -wg 1 1 1 filez -wg 1 1 1 finance -wg 1 1 1 financial -wg 1 1 1 find -wg 1 1 1 finger -wg 1 1 1 firefox -wg 1 1 1 firewall -wg 1 1 1 firmware -wg 1 1 1 first -wg 1 1 1 fixed -wg 1 1 1 flags -wg 1 1 1 flash -wg 1 1 1 flow -wg 1 1 1 flows -wg 1 1 1 flv -wg 1 1 1 fn -wg 1 1 1 folder -wg 1 1 1 folders -wg 1 1 1 font -wg 1 1 1 fonts -wg 1 1 1 foo -wg 1 1 1 footer -wg 1 1 1 footers -wg 1 1 1 form -wg 1 1 1 format -wg 1 1 1 formatting -wg 1 1 1 formmail -wg 1 1 1 forms -wg 1 1 1 forrest -wg 1 1 1 fortune -wg 1 1 1 forum -wg 1 1 1 forum1 -wg 1 1 1 forum2 -wg 1 1 1 forumdisplay -wg 1 1 1 forums -wg 1 1 1 forward -wg 1 1 1 foto -wg 1 1 1 foundation -wg 1 1 1 fr -wg 1 1 1 frame -wg 1 1 1 frames -wg 1 1 1 framework -wg 1 1 1 free -wg 1 1 1 freebsd -wg 1 1 1 friend -wg 1 1 1 friends -wg 1 1 1 frob -wg 1 1 1 frontend -wg 1 1 1 fs -wg 1 1 1 ftp -wg 1 1 1 fuck -wg 1 1 1 fuckoff -wg 1 1 1 fuckyou -wg 1 1 1 full -wg 1 1 1 fun -wg 1 1 1 func -wg 1 1 1 funcs -wg 1 1 1 function -wg 1 1 1 functions -wg 1 1 1 fund -wg 1 1 1 funding -wg 1 1 1 funds -wg 1 1 1 fusion -wg 1 1 1 fw -wg 1 1 1 g -wg 1 1 1 gadget -wg 1 1 1 gadgets -wg 1 1 1 galleries -wg 1 1 1 gallery -wg 1 1 1 game -wg 1 1 1 games -wg 1 1 1 ganglia -wg 1 1 1 garbage -wg 1 1 1 gateway -wg 1 1 1 gb -wg 1 1 1 geeklog -wg 1 1 1 general -wg 1 1 1 geronimo -wg 1 1 1 get -wg 1 1 1 getaccess -wg 1 1 1 getjobid -wg 1 1 1 gfx -wg 1 1 1 gid -wg 1 1 1 git -wg 1 1 1 gitweb -wg 1 1 1 glimpse -wg 1 1 1 global -wg 1 1 1 globals -wg 1 1 1 glossary -wg 1 1 1 go -wg 1 1 1 goaway -wg 1 1 1 google -wg 1 1 1 government -wg 1 1 1 gprs -wg 1 1 1 grant -wg 1 1 1 grants -wg 1 1 1 graphics -wg 1 1 1 group -wg 1 1 1 groupcp -wg 1 1 1 groups -wg 1 1 1 gsm -wg 1 1 1 guest -wg 1 1 1 guestbook -wg 1 1 1 guests -wg 1 1 1 guide -wg 1 1 1 guides -wg 1 1 1 gump -wg 1 1 1 gwt -wg 1 1 1 h -wg 1 1 1 hack -wg 1 1 1 hacker -wg 1 1 1 hacking -wg 1 1 1 hackme -wg 1 1 1 hadoop -wg 1 1 1 hardcore -wg 1 1 1 hardware -wg 1 1 1 harmony -wg 1 1 1 head -wg 1 1 1 header -wg 1 1 1 headers -wg 1 1 1 health -wg 1 1 1 hello -wg 1 1 1 help -wg 1 1 1 helper -wg 1 1 1 helpers -wg 1 1 1 hi -wg 1 1 1 hidden -wg 1 1 1 hide -wg 1 1 1 high -wg 1 1 1 hipaa -wg 1 1 1 hire -wg 1 1 1 history -wg 1 1 1 hit -wg 1 1 1 hits -wg 1 1 1 hole -wg 1 1 1 home -wg 1 1 1 homepage -wg 1 1 1 hop -wg 1 1 1 horde -wg 1 1 1 hosting -wg 1 1 1 hosts -wg 1 1 1 hour -wg 1 1 1 hourly -wg 1 1 1 howto -wg 1 1 1 hp -wg 1 1 1 hr -wg 1 1 1 hta -ws 1 1 1 htbin -ws 1 1 1 htdoc -ws 1 1 1 htdocs -wg 1 1 1 htpasswd -wg 1 1 1 http -wg 1 1 1 httpd -wg 1 1 1 https -wg 1 1 1 httpuser -wg 1 1 1 hu -wg 1 1 1 hyper -wg 1 1 1 i -wg 1 1 1 ia -wg 1 1 1 ibm -wg 1 1 1 icat -wg 1 1 1 ico -wg 1 1 1 icon -wg 1 1 1 icons -wg 1 1 1 id -wg 1 1 1 idea -wg 1 1 1 ideas -wg 1 1 1 ids -wg 1 1 1 ie -wg 1 1 1 iframe -wg 1 1 1 ig -wg 1 1 1 ignore -wg 1 1 1 iisadmin -ws 1 1 1 iisadmpwd -ws 1 1 1 iissamples -wg 1 1 1 image -wg 1 1 1 imagefolio -wg 1 1 1 images -wg 1 1 1 img -wg 1 1 1 imgs -wg 1 1 1 imp -wg 1 1 1 import -wg 1 1 1 important -wg 1 1 1 in -wg 1 1 1 inbound -wg 1 1 1 incl -wg 1 1 1 include -wg 1 1 1 includes -wg 1 1 1 incoming -wg 1 1 1 incubator -wg 1 1 1 index -wg 1 1 1 index1 -wg 1 1 1 index2 -wg 1 1 1 index_1 -wg 1 1 1 index_2 -wg 1 1 1 inetpub -wg 1 1 1 inetsrv -wg 1 1 1 inf -wg 1 1 1 info -wg 1 1 1 information -wg 1 1 1 ingress -wg 1 1 1 init -wg 1 1 1 inline -wg 1 1 1 input -wg 1 1 1 inquire -wg 1 1 1 inquiries -wg 1 1 1 inquiry -wg 1 1 1 insert -wg 1 1 1 install -wg 1 1 1 int -wg 1 1 1 intel -wg 1 1 1 intelligence -wg 1 1 1 inter -wg 1 1 1 interim -wg 1 1 1 intermediate -wg 1 1 1 internal -wg 1 1 1 international -wg 1 1 1 internet -wg 1 1 1 intl -wg 1 1 1 intra -wg 1 1 1 intranet -wg 1 1 1 intro -wg 1 1 1 ip -wg 1 1 1 ipc -wg 1 1 1 iphone -wg 1 1 1 ips -wg 1 1 1 irc -wg 1 1 1 is -wg 1 1 1 isapi -wg 1 1 1 iso -wg 1 1 1 issues -wg 1 1 1 it -wg 1 1 1 item -wg 1 1 1 items -wg 1 1 1 j -wg 1 1 1 j2ee -wg 1 1 1 j2me -wg 1 1 1 jacob -wg 1 1 1 jakarta -wg 1 1 1 java-plugin -wg 1 1 1 javadoc -wg 1 1 1 javascript -wg 1 1 1 javax -wg 1 1 1 jboss -wg 1 1 1 jbossas -wg 1 1 1 jbossws -wg 1 1 1 jdbc -wg 1 1 1 jennifer -wg 1 1 1 jessica -wg 1 1 1 jigsaw -wg 1 1 1 jira -wg 1 1 1 jj -ws 1 1 1 jmx-console -wg 1 1 1 job -wg 1 1 1 jobs -wg 1 1 1 joe -wg 1 1 1 john -wg 1 1 1 join -wg 1 1 1 joomla -wg 1 1 1 journal -wg 1 1 1 jp -wg 1 1 1 jpa -wg 1 1 1 jre -wg 1 1 1 jrun -wg 1 1 1 json -wg 1 1 1 jsso -wg 1 1 1 jsx -wg 1 1 1 juniper -wg 1 1 1 junk -wg 1 1 1 jvm -wg 1 1 1 k -wg 1 1 1 kboard -wg 1 1 1 keep -wg 1 1 1 kernel -wg 1 1 1 keygen -wg 1 1 1 keys -wg 1 1 1 kids -wg 1 1 1 kill -ws 1 1 1 known_hosts -wg 1 1 1 l -wg 1 1 1 la -wg 1 1 1 labs -wg 1 1 1 lang -wg 1 1 1 large -wg 1 1 1 law -wg 1 1 1 layout -wg 1 1 1 layouts -wg 1 1 1 ldap -wg 1 1 1 leader -wg 1 1 1 leaders -wg 1 1 1 left -wg 1 1 1 legacy -wg 1 1 1 legal -wg 1 1 1 lenya -wg 1 1 1 letters -wg 1 1 1 level -wg 1 1 1 lg -wg 1 1 1 library -wg 1 1 1 libs -wg 1 1 1 license -wg 1 1 1 licenses -wg 1 1 1 limit -wg 1 1 1 line -wg 1 1 1 link -wg 1 1 1 links -wg 1 1 1 linux -wg 1 1 1 list -wg 1 1 1 listinfo -wg 1 1 1 lists -wg 1 1 1 live -wg 1 1 1 lo -wg 1 1 1 loader -wg 1 1 1 loading -wg 1 1 1 loc -wg 1 1 1 local -wg 1 1 1 location -wg 1 1 1 lock -wg 1 1 1 locked -wg 1 1 1 log4j -wg 1 1 1 log4net -wg 1 1 1 logfile -wg 1 1 1 logger -wg 1 1 1 logging -wg 1 1 1 login -wg 1 1 1 logins -wg 1 1 1 logo -wg 1 1 1 logoff -wg 1 1 1 logon -wg 1 1 1 logos -wg 1 1 1 logout -wg 1 1 1 logs -wg 1 1 1 lost -ws 1 1 1 lost+found -wg 1 1 1 low -wg 1 1 1 ls -wg 1 1 1 lucene -wg 1 1 1 m -wg 1 1 1 mac -wg 1 1 1 macromedia -wg 1 1 1 maestro -wg 1 1 1 mail -wg 1 1 1 mailer -wg 1 1 1 mailing -wg 1 1 1 mailman -wg 1 1 1 mails -wg 1 1 1 main -wg 1 1 1 mambo -wg 1 1 1 manage -wg 1 1 1 managed -wg 1 1 1 management -wg 1 1 1 manager -wg 1 1 1 manual -wg 1 1 1 manuals -wg 1 1 1 map -wg 1 1 1 maps -wg 1 1 1 mark -wg 1 1 1 marketing -wg 1 1 1 master -ws 1 1 1 master.passwd -wg 1 1 1 match -wg 1 1 1 matrix -wg 1 1 1 matt -wg 1 1 1 maven -wg 1 1 1 mbox -wg 1 1 1 me -wg 1 1 1 media -wg 1 1 1 medium -wg 1 1 1 mem -wg 1 1 1 member -wg 1 1 1 members -wg 1 1 1 membership -wg 1 1 1 memory -wg 1 1 1 menu -wg 1 1 1 menus -wg 1 1 1 message -wg 1 1 1 messages -wg 1 1 1 messaging -wg 1 1 1 michael -wg 1 1 1 microsoft -wg 1 1 1 migrate -wg 1 1 1 migrated -wg 1 1 1 migration -wg 1 1 1 mina -wg 1 1 1 mini -wg 1 1 1 minute -wg 1 1 1 mirror -wg 1 1 1 mirrors -wg 1 1 1 misc -wg 1 1 1 mission -wg 1 1 1 mix -wg 1 1 1 mlist -wg 1 1 1 mms -wg 1 1 1 mobi -wg 1 1 1 mobile -wg 1 1 1 mock -wg 1 1 1 mod -wg 1 1 1 modify -wg 1 1 1 mods -wg 1 1 1 module -wg 1 1 1 modules -wg 1 1 1 mojo -wg 1 1 1 money -wg 1 1 1 monitor -wg 1 1 1 monitoring -wg 1 1 1 monitors -wg 1 1 1 month -wg 1 1 1 monthly -wg 1 1 1 more -wg 1 1 1 motd -wg 1 1 1 move -wg 1 1 1 moved -wg 1 1 1 movie -wg 1 1 1 movies -wg 1 1 1 mp -wg 1 1 1 mp3 -wg 1 1 1 mp3s -wg 1 1 1 ms -wg 1 1 1 ms-sql -wg 1 1 1 msadc -wg 1 1 1 msadm -wg 1 1 1 msft -wg 1 1 1 msie -wg 1 1 1 msql -wg 1 1 1 mssql -wg 1 1 1 mta -wg 1 1 1 multi -wg 1 1 1 multimedia -wg 1 1 1 music -wg 1 1 1 mx -wg 1 1 1 my -wg 1 1 1 myadmin -wg 1 1 1 myfaces -wg 1 1 1 myphpnuke -wg 1 1 1 mysql -wg 1 1 1 mysqld -wg 1 1 1 n -wg 1 1 1 nav -wg 1 1 1 navigation -wg 1 1 1 nc -wg 1 1 1 net -wg 1 1 1 netbsd -wg 1 1 1 netcat -wg 1 1 1 nethome -wg 1 1 1 nets -wg 1 1 1 network -wg 1 1 1 networking -wg 1 1 1 new -wg 1 1 1 news -wg 1 1 1 newsletter -wg 1 1 1 newsletters -wg 1 1 1 newticket -wg 1 1 1 next -wg 1 1 1 nfs -wg 1 1 1 nice -wg 1 1 1 nl -wg 1 1 1 nobody -wg 1 1 1 node -wg 1 1 1 none -wg 1 1 1 note -wg 1 1 1 notes -wg 1 1 1 notification -wg 1 1 1 notifications -wg 1 1 1 notified -wg 1 1 1 notifier -wg 1 1 1 notify -wg 1 1 1 novell -wg 1 1 1 ns -wg 1 1 1 nude -wg 1 1 1 nuke -wg 1 1 1 nul -wg 1 1 1 null -ws 1 1 1 oa_servlets -wg 1 1 1 oauth -wg 1 1 1 obdc -wg 1 1 1 obsolete -wg 1 1 1 obsoleted -wg 1 1 1 odbc -wg 1 1 1 ode -wg 1 1 1 oem -wg 1 1 1 ofbiz -wg 1 1 1 office -wg 1 1 1 offices -wg 1 1 1 onbound -wg 1 1 1 online -wg 1 1 1 op -wg 1 1 1 open -wg 1 1 1 openbsd -wg 1 1 1 opencart -wg 1 1 1 opendir -wg 1 1 1 openejb -wg 1 1 1 openjpa -wg 1 1 1 opera -wg 1 1 1 operations -wg 1 1 1 opinion -ws 1 1 1 oprocmgr-status -wg 1 1 1 opt -wg 1 1 1 option -wg 1 1 1 options -wg 1 1 1 oracle -ws 1 1 1 oracle.xml.xsql.XSQLServlet -wg 1 1 1 order -wg 1 1 1 ordered -wg 1 1 1 orders -wg 1 1 1 org -wg 1 1 1 osc -wg 1 1 1 oscommerce -wg 1 1 1 other -wg 1 1 1 outcome -wg 1 1 1 outgoing -wg 1 1 1 outline -wg 1 1 1 output -wg 1 1 1 outreach -wg 1 1 1 overview -wg 1 1 1 owa -wg 1 1 1 owl -wg 1 1 1 ows -ws 1 1 1 ows-bin -wg 1 1 1 p -wg 1 1 1 p2p -wg 1 1 1 pack -wg 1 1 1 package -wg 1 1 1 packaged -wg 1 1 1 packages -wg 1 1 1 packed -wg 1 1 1 page -wg 1 1 1 page1 -wg 1 1 1 page2 -wg 1 1 1 page_1 -wg 1 1 1 page_2 -wg 1 1 1 pages -wg 1 1 1 paid -wg 1 1 1 panel -wg 1 1 1 paper -wg 1 1 1 papers -wg 1 1 1 parse -wg 1 1 1 partner -wg 1 1 1 partners -wg 1 1 1 party -wg 1 1 1 pass -wg 1 1 1 passive -wg 1 1 1 passwd -wg 1 1 1 password -wg 1 1 1 passwords -wg 1 1 1 past -wg 1 1 1 patch -wg 1 1 1 patches -wg 1 1 1 pay -wg 1 1 1 payment -wg 1 1 1 payments -wg 1 1 1 paypal -wg 1 1 1 pbo -wg 1 1 1 pc -wg 1 1 1 pci -wg 1 1 1 pda -wg 1 1 1 pdfs -wg 1 1 1 pear -wg 1 1 1 peek -wg 1 1 1 pending -wg 1 1 1 people -wg 1 1 1 perf -wg 1 1 1 performance -wg 1 1 1 perl -wg 1 1 1 personal -wg 1 1 1 pg -wg 1 1 1 phf -wg 1 1 1 phone -wg 1 1 1 phones -wg 1 1 1 phorum -wg 1 1 1 photo -wg 1 1 1 photos -ws 1 1 1 phpBB -ws 1 1 1 phpBB2 -ws 1 1 1 phpEventCalendar -ws 1 1 1 phpMyAdmin -ws 1 1 1 phpbb -ws 1 1 1 phpmyadmin -ws 1 1 1 phpnuke -wg 1 1 1 phps -wg 1 1 1 pic -wg 1 1 1 pics -wg 1 1 1 pictures -wg 1 1 1 pii -wg 1 1 1 ping -wg 1 1 1 pipe -wg 1 1 1 pipermail -wg 1 1 1 piranha -wg 1 1 1 pivot -wg 1 1 1 pix -wg 1 1 1 pixel -wg 1 1 1 pkg -wg 1 1 1 pkgs -wg 1 1 1 plain -wg 1 1 1 play -wg 1 1 1 player -wg 1 1 1 playing -wg 1 1 1 playlist -wg 1 1 1 pls -wg 1 1 1 plugin -wg 1 1 1 plugins -wg 1 1 1 poc -wg 1 1 1 poi -wg 1 1 1 policies -wg 1 1 1 policy -wg 1 1 1 politics -wg 1 1 1 poll -wg 1 1 1 polls -wg 1 1 1 pool -wg 1 1 1 pop -wg 1 1 1 pop3 -wg 1 1 1 popup -wg 1 1 1 porn -wg 1 1 1 port -wg 1 1 1 portal -wg 1 1 1 portals -wg 1 1 1 portfolio -wg 1 1 1 pos -wg 1 1 1 post -wg 1 1 1 posted -wg 1 1 1 postgres -wg 1 1 1 postgresql -wg 1 1 1 postnuke -wg 1 1 1 postpaid -wg 1 1 1 posts -wg 1 1 1 pr -wg 1 1 1 pr0n -wg 1 1 1 premium -wg 1 1 1 prepaid -wg 1 1 1 presentation -wg 1 1 1 presentations -wg 1 1 1 preserve -wg 1 1 1 press -wg 1 1 1 preview -wg 1 1 1 previews -wg 1 1 1 previous -wg 1 1 1 pricing -wg 1 1 1 print -wg 1 1 1 printenv -wg 1 1 1 printer -wg 1 1 1 printers -wg 1 1 1 priv -wg 1 1 1 privacy -wg 1 1 1 private -wg 1 1 1 pro -wg 1 1 1 problems -wg 1 1 1 proc -wg 1 1 1 procedures -wg 1 1 1 procure -wg 1 1 1 procurement -wg 1 1 1 prod -wg 1 1 1 product -wg 1 1 1 product_info -wg 1 1 1 production -wg 1 1 1 products -wg 1 1 1 profile -wg 1 1 1 profiles -wg 1 1 1 profiling -wg 1 1 1 program -wg 1 1 1 programming -wg 1 1 1 programs -wg 1 1 1 progress -wg 1 1 1 project -wg 1 1 1 projects -wg 1 1 1 promo -wg 1 1 1 promoted -wg 1 1 1 promotion -wg 1 1 1 prop -ws 1 1 1 prop-base -wg 1 1 1 property -wg 1 1 1 props -wg 1 1 1 prot -wg 1 1 1 protect -wg 1 1 1 protected -wg 1 1 1 protection -wg 1 1 1 proto -wg 1 1 1 proxies -wg 1 1 1 proxy -wg 1 1 1 prv -wg 1 1 1 ps -wg 1 1 1 psql -wg 1 1 1 pt -wg 1 1 1 pub -wg 1 1 1 public -wg 1 1 1 publication -wg 1 1 1 publications -wg 1 1 1 pubs -wg 1 1 1 pull -wg 1 1 1 purchase -wg 1 1 1 purchases -wg 1 1 1 purchasing -wg 1 1 1 push -wg 1 1 1 pw -wg 1 1 1 pwd -wg 1 1 1 python -wg 1 1 1 q -wg 1 1 1 q1 -wg 1 1 1 q2 -wg 1 1 1 q3 -wg 1 1 1 q4 -wg 1 1 1 qotd -wg 1 1 1 qpid -wg 1 1 1 quarterly -wg 1 1 1 queries -wg 1 1 1 query -wg 1 1 1 queue -wg 1 1 1 queues -wg 1 1 1 quote -wg 1 1 1 quotes -wg 1 1 1 r -wg 1 1 1 radio -wg 1 1 1 random -wg 1 1 1 rdf -wg 1 1 1 read -wg 1 1 1 readme -wg 1 1 1 real -wg 1 1 1 realestate -wg 1 1 1 receive -wg 1 1 1 received -wg 1 1 1 recharge -wg 1 1 1 record -wg 1 1 1 recorded -wg 1 1 1 recorder -wg 1 1 1 records -wg 1 1 1 recovery -wg 1 1 1 recycle -wg 1 1 1 recycled -wg 1 1 1 redir -wg 1 1 1 redirect -wg 1 1 1 reference -wg 1 1 1 reg -wg 1 1 1 register -wg 1 1 1 registered -wg 1 1 1 registration -wg 1 1 1 registrations -wg 1 1 1 release -wg 1 1 1 releases -wg 1 1 1 remind -wg 1 1 1 reminder -wg 1 1 1 remote -wg 1 1 1 removal -wg 1 1 1 removals -wg 1 1 1 remove -wg 1 1 1 removed -wg 1 1 1 render -wg 1 1 1 rendered -wg 1 1 1 rep -wg 1 1 1 repl -wg 1 1 1 replica -wg 1 1 1 replicas -wg 1 1 1 replicate -wg 1 1 1 replicated -wg 1 1 1 replication -wg 1 1 1 replicator -wg 1 1 1 reply -wg 1 1 1 report -wg 1 1 1 reporting -wg 1 1 1 reports -wg 1 1 1 reprints -wg 1 1 1 req -wg 1 1 1 reqs -wg 1 1 1 request -wg 1 1 1 requests -wg 1 1 1 requisition -wg 1 1 1 requisitions -wg 1 1 1 res -wg 1 1 1 research -wg 1 1 1 resin -wg 1 1 1 resize -wg 1 1 1 resolution -wg 1 1 1 resolve -wg 1 1 1 resolved -wg 1 1 1 resource -wg 1 1 1 resources -wg 1 1 1 rest -wg 1 1 1 restore -wg 1 1 1 restored -wg 1 1 1 restricted -wg 1 1 1 result -wg 1 1 1 results -wg 1 1 1 retail -wg 1 1 1 reverse -wg 1 1 1 reversed -wg 1 1 1 revert -wg 1 1 1 reverted -wg 1 1 1 review -wg 1 1 1 reviews -wg 1 1 1 right -wg 1 1 1 roam -wg 1 1 1 roaming -wg 1 1 1 robot -wg 1 1 1 robots -wg 1 1 1 roller -wg 1 1 1 room -wg 1 1 1 root -wg 1 1 1 rpc -wg 1 1 1 rsa -wg 1 1 1 ru -wg 1 1 1 ruby -wg 1 1 1 rule -wg 1 1 1 rules -wg 1 1 1 run -wg 1 1 1 rwservlet -wg 1 1 1 s -wg 1 1 1 sale -wg 1 1 1 sales -wg 1 1 1 salesforce -wg 1 1 1 sam -wg 1 1 1 samba -wg 1 1 1 saml -wg 1 1 1 sample -wg 1 1 1 samples -wg 1 1 1 san -wg 1 1 1 sav -wg 1 1 1 saved -wg 1 1 1 saves -wg 1 1 1 sbin -wg 1 1 1 scan -wg 1 1 1 scanned -wg 1 1 1 scans -wg 1 1 1 sched -wg 1 1 1 schedule -wg 1 1 1 scheduled -wg 1 1 1 scheduling -wg 1 1 1 schema -wg 1 1 1 science -wg 1 1 1 screen -wg 1 1 1 screens -wg 1 1 1 screenshot -wg 1 1 1 screenshots -wg 1 1 1 script -wg 1 1 1 scriptlet -wg 1 1 1 scriptlets -wg 1 1 1 scripts -wg 1 1 1 sdk -wg 1 1 1 se -wg 1 1 1 search -wg 1 1 1 sec -wg 1 1 1 second -wg 1 1 1 secret -wg 1 1 1 section -wg 1 1 1 sections -wg 1 1 1 secure -wg 1 1 1 secured -wg 1 1 1 security -wg 1 1 1 seed -wg 1 1 1 select -wg 1 1 1 sell -wg 1 1 1 send -wg 1 1 1 sendmail -wg 1 1 1 sendto -wg 1 1 1 sent -wg 1 1 1 serial -wg 1 1 1 serv -wg 1 1 1 serve -wg 1 1 1 server -ws 1 1 1 server-info -ws 1 1 1 server-status -wg 1 1 1 servers -wg 1 1 1 service -wg 1 1 1 services -wg 1 1 1 servlet -wg 1 1 1 servlets -wg 1 1 1 session -wg 1 1 1 sessions -wg 1 1 1 setting -wg 1 1 1 settings -wg 1 1 1 setup -wg 1 1 1 sex -wg 1 1 1 shadow -wg 1 1 1 share -wg 1 1 1 shared -wg 1 1 1 shares -wg 1 1 1 shell -wg 1 1 1 ship -wg 1 1 1 shipped -wg 1 1 1 shipping -wg 1 1 1 shockwave -wg 1 1 1 shop -wg 1 1 1 shopper -wg 1 1 1 shopping -wg 1 1 1 shops -wg 1 1 1 shoutbox -wg 1 1 1 show -wg 1 1 1 show_post -wg 1 1 1 show_thread -wg 1 1 1 showcat -wg 1 1 1 showenv -wg 1 1 1 showjobs -wg 1 1 1 showmap -wg 1 1 1 showmsg -wg 1 1 1 showpost -wg 1 1 1 showthread -wg 1 1 1 sign -wg 1 1 1 signed -wg 1 1 1 signer -wg 1 1 1 signin -wg 1 1 1 signing -wg 1 1 1 signoff -wg 1 1 1 signon -wg 1 1 1 signout -wg 1 1 1 signup -wg 1 1 1 simple -wg 1 1 1 sink -wg 1 1 1 site -wg 1 1 1 site-map -wg 1 1 1 site_map -wg 1 1 1 sitemap -wg 1 1 1 sites -wg 1 1 1 skel -wg 1 1 1 skin -wg 1 1 1 skins -wg 1 1 1 skip -wg 1 1 1 sl -wg 1 1 1 sling -wg 1 1 1 sm -wg 1 1 1 small -wg 1 1 1 smile -wg 1 1 1 smiles -wg 1 1 1 sms -wg 1 1 1 smtp -wg 1 1 1 snoop -wg 1 1 1 soap -wg 1 1 1 soaprouter -wg 1 1 1 soft -wg 1 1 1 software -wg 1 1 1 solaris -wg 1 1 1 sold -wg 1 1 1 solution -wg 1 1 1 solutions -wg 1 1 1 solve -wg 1 1 1 solved -wg 1 1 1 source -wg 1 1 1 sources -wg 1 1 1 sox -wg 1 1 1 sp -wg 1 1 1 space -wg 1 1 1 spacer -wg 1 1 1 spam -wg 1 1 1 special -wg 1 1 1 specials -wg 1 1 1 sponsor -wg 1 1 1 sponsors -wg 1 1 1 spool -wg 1 1 1 sport -wg 1 1 1 sports -wg 1 1 1 sqlnet -wg 1 1 1 squirrel -wg 1 1 1 squirrelmail -wg 1 1 1 src -wg 1 1 1 srv -wg 1 1 1 ss -wg 1 1 1 ssh -wg 1 1 1 ssi -wg 1 1 1 ssl -ws 1 1 1 sslvpn -wg 1 1 1 ssn -wg 1 1 1 sso -wg 1 1 1 staff -wg 1 1 1 staging -wg 1 1 1 standalone -wg 1 1 1 standard -wg 1 1 1 standards -wg 1 1 1 star -wg 1 1 1 start -wg 1 1 1 stat -wg 1 1 1 statement -wg 1 1 1 statements -wg 1 1 1 static -wg 1 1 1 staticpages -wg 1 1 1 statistic -wg 1 1 1 statistics -wg 1 1 1 stats -wg 1 1 1 status -wg 1 1 1 stock -wg 1 1 1 storage -wg 1 1 1 store -wg 1 1 1 stored -wg 1 1 1 stores -wg 1 1 1 stories -wg 1 1 1 story -wg 1 1 1 strut -wg 1 1 1 struts -wg 1 1 1 student -wg 1 1 1 students -wg 1 1 1 stuff -wg 1 1 1 style -wg 1 1 1 styles -wg 1 1 1 submissions -wg 1 1 1 submit -wg 1 1 1 subscribe -wg 1 1 1 subscribed -wg 1 1 1 subscriber -wg 1 1 1 subscribers -wg 1 1 1 subscription -wg 1 1 1 subscriptions -wg 1 1 1 success -wg 1 1 1 suite -wg 1 1 1 suites -wg 1 1 1 sun -wg 1 1 1 sunos -wg 1 1 1 super -wg 1 1 1 support -wg 1 1 1 surf -wg 1 1 1 survey -wg 1 1 1 surveys -wg 1 1 1 sws -wg 1 1 1 synapse -wg 1 1 1 sync -wg 1 1 1 synced -wg 1 1 1 sys -wg 1 1 1 sysmanager -wg 1 1 1 system -wg 1 1 1 systems -wg 1 1 1 sysuser -wg 1 1 1 t -wg 1 1 1 tag -wg 1 1 1 tags -wg 1 1 1 tail -wg 1 1 1 tape -wg 1 1 1 tapes -wg 1 1 1 tapestry -wg 1 1 1 tb -wg 1 1 1 tcl -wg 1 1 1 team -wg 1 1 1 tech -wg 1 1 1 technical -wg 1 1 1 technology -wg 1 1 1 tel -wg 1 1 1 tele -wg 1 1 1 templ -wg 1 1 1 template -wg 1 1 1 templates -wg 1 1 1 terms -ws 1 1 1 test-cgi -ws 1 1 1 test-env -wg 1 1 1 test1 -wg 1 1 1 test123 -wg 1 1 1 test1234 -wg 1 1 1 test2 -wg 1 1 1 test3 -wg 1 1 1 testimonial -wg 1 1 1 testimonials -wg 1 1 1 testing -wg 1 1 1 tests -wg 1 1 1 texis -wg 1 1 1 text -ws 1 1 1 text-base -wg 1 1 1 texts -wg 1 1 1 theme -wg 1 1 1 themes -wg 1 1 1 thread -wg 1 1 1 threads -wg 1 1 1 thumb -wg 1 1 1 thumbnail -wg 1 1 1 thumbnails -wg 1 1 1 thumbs -wg 1 1 1 tickets -wg 1 1 1 tiki -wg 1 1 1 tiles -wg 1 1 1 tip -wg 1 1 1 tips -wg 1 1 1 title -wg 1 1 1 tls -wg 1 1 1 tmpl -wg 1 1 1 tmps -wg 1 1 1 tn -wg 1 1 1 toc -wg 1 1 1 todo -wg 1 1 1 toggle -wg 1 1 1 tomcat -wg 1 1 1 tool -wg 1 1 1 toolbar -wg 1 1 1 toolkit -wg 1 1 1 tools -wg 1 1 1 top -wg 1 1 1 topic -wg 1 1 1 topics -wg 1 1 1 torrent -wg 1 1 1 torrents -wg 1 1 1 tos -wg 1 1 1 tour -wg 1 1 1 tpv -wg 1 1 1 tr -wg 1 1 1 traceroute -wg 1 1 1 traces -wg 1 1 1 track -wg 1 1 1 trackback -wg 1 1 1 tracker -wg 1 1 1 trackers -wg 1 1 1 tracking -wg 1 1 1 tracks -wg 1 1 1 traffic -wg 1 1 1 trailer -wg 1 1 1 trailers -wg 1 1 1 training -wg 1 1 1 trans -wg 1 1 1 transaction -wg 1 1 1 transactions -wg 1 1 1 transparent -wg 1 1 1 transport -wg 1 1 1 trash -wg 1 1 1 travel -wg 1 1 1 treasury -wg 1 1 1 tree -wg 1 1 1 trees -wg 1 1 1 trial -wg 1 1 1 true -wg 1 1 1 trunk -wg 1 1 1 tsweb -wg 1 1 1 tt -wg 1 1 1 turbine -wg 1 1 1 tuscany -wg 1 1 1 tutorial -wg 1 1 1 tutorials -wg 1 1 1 tv -wg 1 1 1 tweak -wg 1 1 1 twitter -wg 1 1 1 type -ws 1 1 1 typo3 -ws 1 1 1 typo3conf -wg 1 1 1 u -wg 1 1 1 ubb -wg 1 1 1 uds -wg 1 1 1 uk -wg 1 1 1 umts -wg 1 1 1 union -wg 1 1 1 unix -wg 1 1 1 unlock -wg 1 1 1 unpaid -wg 1 1 1 unreg -wg 1 1 1 unregister -wg 1 1 1 unsubscribe -wg 1 1 1 up -wg 1 1 1 upd -wg 1 1 1 update -wg 1 1 1 updated -wg 1 1 1 updater -wg 1 1 1 updates -wg 1 1 1 upload -wg 1 1 1 uploader -wg 1 1 1 uploads -wg 1 1 1 url -wg 1 1 1 urls -wg 1 1 1 us -wg 1 1 1 usa -wg 1 1 1 usage -wg 1 1 1 user -wg 1 1 1 userlog -wg 1 1 1 users -wg 1 1 1 usr -wg 1 1 1 util -wg 1 1 1 utilities -wg 1 1 1 utility -wg 1 1 1 utils -wg 1 1 1 v -wg 1 1 1 v1 -wg 1 1 1 v2 -wg 1 1 1 var -wg 1 1 1 vault -wg 1 1 1 vector -wg 1 1 1 velocity -wg 1 1 1 vendor -wg 1 1 1 vendors -wg 1 1 1 ver -wg 1 1 1 ver1 -wg 1 1 1 ver2 -wg 1 1 1 version -wg 1 1 1 vfs -wg 1 1 1 video -wg 1 1 1 videos -wg 1 1 1 view -wg 1 1 1 view-source -wg 1 1 1 viewcvs -wg 1 1 1 viewforum -wg 1 1 1 viewonline -wg 1 1 1 views -wg 1 1 1 viewsource -wg 1 1 1 viewsvn -wg 1 1 1 viewtopic -wg 1 1 1 viewvc -wg 1 1 1 virtual -wg 1 1 1 vm -wg 1 1 1 voip -wg 1 1 1 vol -wg 1 1 1 vote -wg 1 1 1 voter -wg 1 1 1 votes -wg 1 1 1 vpn -wg 1 1 1 vuln -wg 1 1 1 w -wg 1 1 1 w3 -wg 1 1 1 w3c -wg 1 1 1 wa -wg 1 1 1 wap -wg 1 1 1 warez -ws 1 1 1 way-board -wg 1 1 1 wbboard -wg 1 1 1 wc -wg 1 1 1 weather -wg 1 1 1 web -wg 1 1 1 web-beans -wg 1 1 1 web-console -wg 1 1 1 webaccess -wg 1 1 1 webadmin -wg 1 1 1 webagent -wg 1 1 1 webalizer -wg 1 1 1 webapp -wg 1 1 1 webb -wg 1 1 1 webbbs -wg 1 1 1 webboard -wg 1 1 1 webcalendar -wg 1 1 1 webcart -wg 1 1 1 webcasts -wg 1 1 1 webcgi -wg 1 1 1 webchat -wg 1 1 1 webdata -wg 1 1 1 webdav -wg 1 1 1 webdb -wg 1 1 1 weblog -wg 1 1 1 weblogic -wg 1 1 1 weblogs -wg 1 1 1 webmail -wg 1 1 1 webplus -wg 1 1 1 webshop -wg 1 1 1 website -wg 1 1 1 websphere -wg 1 1 1 websql -wg 1 1 1 webstats -wg 1 1 1 websvn -wg 1 1 1 webwork -wg 1 1 1 week -wg 1 1 1 weekly -wg 1 1 1 welcome -wg 1 1 1 whitepapers -wg 1 1 1 whois -wg 1 1 1 whosonline -wg 1 1 1 wicket -wg 1 1 1 wiki -wg 1 1 1 win -ws 1 1 1 win32 -wg 1 1 1 windows -ws 1 1 1 winnt -wg 1 1 1 wireless -wg 1 1 1 wml -wg 1 1 1 word -wg 1 1 1 wordpress -wg 1 1 1 work -wg 1 1 1 working -wg 1 1 1 world -wg 1 1 1 wow -wg 1 1 1 wp -wg 1 1 1 wp-content -wg 1 1 1 wp-dbmanager -wg 1 1 1 wp-includes -wg 1 1 1 wp-login -wg 1 1 1 wp-syntax -wg 1 1 1 wrap -ws 1 1 1 ws-client -ws 1 1 1 ws_ftp -wg 1 1 1 wsdl -wg 1 1 1 wtai -wg 1 1 1 www -wg 1 1 1 www-sql -wg 1 1 1 www1 -wg 1 1 1 www2 -wg 1 1 1 www3 -wg 1 1 1 wwwboard -wg 1 1 1 wwwroot -wg 1 1 1 wwwstats -wg 1 1 1 wwwthreads -wg 1 1 1 wwwuser -wg 1 1 1 wysiwyg -wg 1 1 1 x -wg 1 1 1 xalan -wg 1 1 1 xerces -wg 1 1 1 xhtml -wg 1 1 1 xmlrpc -wg 1 1 1 xsql -wg 1 1 1 xxx -wg 1 1 1 xyzzy -wg 1 1 1 y -wg 1 1 1 yahoo -wg 1 1 1 year -wg 1 1 1 yearly -wg 1 1 1 youtube -wg 1 1 1 yt -wg 1 1 1 z -wg 1 1 1 zboard -wg 1 1 1 zencart -wg 1 1 1 zend -wg 1 1 1 zero -wg 1 1 1 zimbra -wg 1 1 1 zipfiles -wg 1 1 1 zips -wg 1 1 1 zoom -wg 1 1 1 zope -wg 1 1 1 zorum -ws 1 1 1 ~admin -ws 1 1 1 ~amanda -ws 1 1 1 ~apache -ws 1 1 1 ~ashley -ws 1 1 1 ~bin -ws 1 1 1 ~bob -ws 1 1 1 ~chris -ws 1 1 1 ~dan -ws 1 1 1 ~eric -ws 1 1 1 ~ftp -ws 1 1 1 ~guest -ws 1 1 1 ~http -ws 1 1 1 ~httpd -ws 1 1 1 ~jacob -ws 1 1 1 ~jennifer -ws 1 1 1 ~jessica -ws 1 1 1 ~john -ws 1 1 1 ~log -ws 1 1 1 ~logs -ws 1 1 1 ~lp -ws 1 1 1 ~mark -ws 1 1 1 ~matt -ws 1 1 1 ~michael -ws 1 1 1 ~nobody -ws 1 1 1 ~root -ws 1 1 1 ~test -ws 1 1 1 ~tmp -ws 1 1 1 ~www diff --git a/dictionaries/complete.wl b/dictionaries/complete.wl index 6fa8534..9b3b312 100644 --- a/dictionaries/complete.wl +++ b/dictionaries/complete.wl @@ -1,2172 +1,2221 @@ #ro -e 1 1 1 7z -e 1 1 1 as -e 1 1 1 asmx -e 1 1 1 asp -e 1 1 1 aspx -e 1 1 1 bak -e 1 1 1 bat -e 1 1 1 bin -e 1 1 1 bz2 -e 1 1 1 c -e 1 1 1 cc -e 1 1 1 cfg -e 1 1 1 cfm -e 1 1 1 cgi -e 1 1 1 class -e 1 1 1 cnf -e 1 1 1 conf -e 1 1 1 config -e 1 1 1 core -e 1 1 1 cpp -e 1 1 1 cs -e 1 1 1 csproj -e 1 1 1 csv -e 1 1 1 dat -e 1 1 1 db -e 1 1 1 dll -e 1 1 1 do -e 1 1 1 doc -e 1 1 1 dump -e 1 1 1 ep -e 1 1 1 err -e 1 1 1 error -e 1 1 1 exe -e 1 1 1 fcgi -e 1 1 1 gif -e 1 1 1 gz -e 1 1 1 htm -e 1 1 1 html -e 1 1 1 inc -e 1 1 1 ini -e 1 1 1 jar -e 1 1 1 java -e 1 1 1 jhtml -e 1 1 1 jpg -e 1 1 1 js -e 1 1 1 jsf -e 1 1 1 jsp -e 1 1 1 key -e 1 1 1 lib -e 1 1 1 log -e 1 1 1 lst -e 1 1 1 manifest -e 1 1 1 mdb -e 1 1 1 meta -e 1 1 1 msg -e 1 1 1 nsf -e 1 1 1 o -e 1 1 1 old -e 1 1 1 ora -e 1 1 1 orig -e 1 1 1 out -e 1 1 1 part -e 1 1 1 pdf -e 1 1 1 pem -e 1 1 1 pfx -e 1 1 1 php -e 1 1 1 php3 -e 1 1 1 phtml -e 1 1 1 pl -e 1 1 1 pm -e 1 1 1 png -e 1 1 1 ppt -e 1 1 1 properties -e 1 1 1 py -e 1 1 1 rar -e 1 1 1 rb -e 1 1 1 rhtml -e 1 1 1 rss -e 1 1 1 rtf -e 1 1 1 save -e 1 1 1 sh -e 1 1 1 shtml -e 1 1 1 so -e 1 1 1 sql -e 1 1 1 stackdump -e 1 1 1 svn-base -e 1 1 1 swf -e 1 1 1 tar -e 1 1 1 tar.bz2 -e 1 1 1 tar.gz -e 1 1 1 temp -e 1 1 1 test -e 1 1 1 tgz -e 1 1 1 tmp -e 1 1 1 tpl -e 1 1 1 trace -e 1 1 1 txt -e 1 1 1 vb -e 1 1 1 vbs -e 1 1 1 war -e 1 1 1 ws -e 1 1 1 xls -e 1 1 1 xml -e 1 1 1 xsl -e 1 1 1 xslt -e 1 1 1 yml -e 1 1 1 zip -w 1 1 1 .bash_history -w 1 1 1 .bashrc -w 1 1 1 .cvsignore -w 1 1 1 .history -w 1 1 1 .htaccess -w 1 1 1 .htpasswd -w 1 1 1 .passwd -w 1 1 1 .perf -w 1 1 1 .ssh -w 1 1 1 .svn -w 1 1 1 .web -w 1 1 1 0 -w 1 1 1 00 -w 1 1 1 01 -w 1 1 1 02 -w 1 1 1 03 -w 1 1 1 04 -w 1 1 1 05 -w 1 1 1 06 -w 1 1 1 07 -w 1 1 1 08 -w 1 1 1 09 -w 1 1 1 1 -w 1 1 1 10 -w 1 1 1 100 -w 1 1 1 1000 -w 1 1 1 1001 -w 1 1 1 101 -w 1 1 1 11 -w 1 1 1 12 -w 1 1 1 13 -w 1 1 1 14 -w 1 1 1 15 -w 1 1 1 1990 -w 1 1 1 1991 -w 1 1 1 1992 -w 1 1 1 1993 -w 1 1 1 1994 -w 1 1 1 1995 -w 1 1 1 1996 -w 1 1 1 1997 -w 1 1 1 1998 -w 1 1 1 1999 -w 1 1 1 2 -w 1 1 1 20 -w 1 1 1 200 -w 1 1 1 2000 -w 1 1 1 2001 -w 1 1 1 2002 -w 1 1 1 2003 -w 1 1 1 2004 -w 1 1 1 2005 -w 1 1 1 2006 -w 1 1 1 2007 -w 1 1 1 2008 -w 1 1 1 2009 -w 1 1 1 2010 -w 1 1 1 2011 -w 1 1 1 2012 -w 1 1 1 2013 -w 1 1 1 2014 -w 1 1 1 21 -w 1 1 1 22 -w 1 1 1 23 -w 1 1 1 24 -w 1 1 1 25 -w 1 1 1 2g -w 1 1 1 3 -w 1 1 1 300 -w 1 1 1 3g -w 1 1 1 4 -w 1 1 1 42 -w 1 1 1 5 -w 1 1 1 50 -w 1 1 1 500 -w 1 1 1 51 -w 1 1 1 6 -w 1 1 1 7 -w 1 1 1 8 -w 1 1 1 9 -w 1 1 1 ADM -w 1 1 1 ADMIN -w 1 1 1 Admin -w 1 1 1 AdminService -w 1 1 1 AggreSpy -w 1 1 1 AppsLocalLogin -w 1 1 1 AppsLogin -w 1 1 1 BUILD -w 1 1 1 CMS -w 1 1 1 CVS -w 1 1 1 DB -w 1 1 1 DMSDump -w 1 1 1 Documents and Settings -w 1 1 1 Entries -w 1 1 1 FCKeditor -w 1 1 1 JMXSoapAdapter -w 1 1 1 LICENSE -w 1 1 1 MANIFEST.MF -w 1 1 1 META-INF -w 1 1 1 Makefile -w 1 1 1 OA -w 1 1 1 OAErrorDetailPage -w 1 1 1 OA_HTML -w 1 1 1 Program Files -w 1 1 1 README -w 1 1 1 Rakefile -w 1 1 1 Readme -w 1 1 1 Recycled -w 1 1 1 Root -w 1 1 1 SERVER-INF -w 1 1 1 SOAPMonitor -w 1 1 1 SQL -w 1 1 1 SUNWmc -w 1 1 1 SiteScope -w 1 1 1 SiteServer -w 1 1 1 Spy -w 1 1 1 TEMP -w 1 1 1 TMP -w 1 1 1 TODO -w 1 1 1 Thumbs.db -w 1 1 1 WEB-INF -w 1 1 1 WS_FTP -w 1 1 1 XXX -w 1 1 1 _ -w 1 1 1 _adm -w 1 1 1 _admin -w 1 1 1 _common -w 1 1 1 _conf -w 1 1 1 _files -w 1 1 1 _include -w 1 1 1 _js -w 1 1 1 _mem_bin -w 1 1 1 _old -w 1 1 1 _pages -w 1 1 1 _private -w 1 1 1 _res -w 1 1 1 _source -w 1 1 1 _src -w 1 1 1 _test -w 1 1 1 _vti_bin -w 1 1 1 _vti_cnf -w 1 1 1 _vti_pvt -w 1 1 1 _vti_txt -w 1 1 1 _www -w 1 1 1 a -w 1 1 1 aa -w 1 1 1 aaa -w 1 1 1 abc -w 1 1 1 abc123 -w 1 1 1 abcd -w 1 1 1 abcd1234 -w 1 1 1 about -w 1 1 1 access -w 1 1 1 access-log -w 1 1 1 access-log.1 -w 1 1 1 access.1 -w 1 1 1 access_log -w 1 1 1 access_log.1 -w 1 1 1 accessibility -w 1 1 1 account -w 1 1 1 accounting -w 1 1 1 accounts -w 1 1 1 action -w 1 1 1 actions -w 1 1 1 active -w 1 1 1 activex -w 1 1 1 ad -w 1 1 1 adclick -w 1 1 1 add -w 1 1 1 addpost -w 1 1 1 addressbook -w 1 1 1 adm -w 1 1 1 admin -w 1 1 1 admin-console -w 1 1 1 admin_ -w 1 1 1 admins -w 1 1 1 adobe -w 1 1 1 adodb -w 1 1 1 ads -w 1 1 1 adv -w 1 1 1 advanced -w 1 1 1 advertise -w 1 1 1 advertising -w 1 1 1 affiliate -w 1 1 1 affiliates -w 1 1 1 agenda -w 1 1 1 agent -w 1 1 1 agents -w 1 1 1 ajax -w 1 1 1 akamai -w 1 1 1 album -w 1 1 1 albums -w 1 1 1 alcatel -w 1 1 1 alert -w 1 1 1 alerts -w 1 1 1 alias -w 1 1 1 aliases -w 1 1 1 all -w 1 1 1 all-wcprops -w 1 1 1 alpha -w 1 1 1 alumni -w 1 1 1 amanda -w 1 1 1 amazon -w 1 1 1 analog -w 1 1 1 android -w 1 1 1 announcement -w 1 1 1 announcements -w 1 1 1 annual -w 1 1 1 anon -w 1 1 1 anonymous -w 1 1 1 ansi -w 1 1 1 apac -w 1 1 1 apache -w 1 1 1 apexec -w 1 1 1 api -w 1 1 1 apis -w 1 1 1 app -w 1 1 1 appeal -w 1 1 1 appeals -w 1 1 1 append -w 1 1 1 appl -w 1 1 1 apple -w 1 1 1 appliation -w 1 1 1 applications -w 1 1 1 apps -w 1 1 1 apr -w 1 1 1 arch -w 1 1 1 archive -w 1 1 1 archives -w 1 1 1 array -w 1 1 1 art -w 1 1 1 article -w 1 1 1 articles -w 1 1 1 artwork -w 1 1 1 ascii -w 1 1 1 asdf -w 1 1 1 ashley -w 1 1 1 asset -w 1 1 1 assets -w 1 1 1 atom -w 1 1 1 attach -w 1 1 1 attachment -w 1 1 1 attachments -w 1 1 1 attachs -w 1 1 1 attic -w 1 1 1 auction -w 1 1 1 audio -w 1 1 1 audit -w 1 1 1 audits -w 1 1 1 auth -w 1 1 1 author -w 1 1 1 authorized_keys -w 1 1 1 authors -w 1 1 1 auto -w 1 1 1 automatic -w 1 1 1 automation -w 1 1 1 avatar -w 1 1 1 avatars -w 1 1 1 award -w 1 1 1 awards -w 1 1 1 awl -w 1 1 1 awstats -w 1 1 1 axis -w 1 1 1 axis-admin -w 1 1 1 axis2 -w 1 1 1 axis2-admin -w 1 1 1 b -w 1 1 1 b2b -w 1 1 1 b2c -w 1 1 1 back -w 1 1 1 backdoor -w 1 1 1 backend -w 1 1 1 backup -w 1 1 1 backups -w 1 1 1 balance -w 1 1 1 balances -w 1 1 1 bandwidth -w 1 1 1 bank -w 1 1 1 banking -w 1 1 1 banks -w 1 1 1 banner -w 1 1 1 banners -w 1 1 1 bar -w 1 1 1 base -w 1 1 1 bash -w 1 1 1 basic -w 1 1 1 basket -w 1 1 1 baskets -w 1 1 1 batch -w 1 1 1 baz -w 1 1 1 bb -w 1 1 1 bb-hist -w 1 1 1 bb-histlog -w 1 1 1 bboard -w 1 1 1 bbs -w 1 1 1 bean -w 1 1 1 beans -w 1 1 1 beehive -w 1 1 1 benefits -w 1 1 1 beta -w 1 1 1 bfc -w 1 1 1 big -w 1 1 1 bigip -w 1 1 1 bill -w 1 1 1 billing -w 1 1 1 binaries -w 1 1 1 binary -w 1 1 1 bins -w 1 1 1 bio -w 1 1 1 bios -w 1 1 1 biz -w 1 1 1 bkup -w 1 1 1 blah -w 1 1 1 blank -w 1 1 1 blog -w 1 1 1 blogger -w 1 1 1 bloggers -w 1 1 1 blogs -w 1 1 1 blogspot -w 1 1 1 board -w 1 1 1 boards -w 1 1 1 bob -w 1 1 1 bofh -w 1 1 1 book -w 1 1 1 books -w 1 1 1 boot -w 1 1 1 bottom -w 1 1 1 broken -w 1 1 1 broker -w 1 1 1 browse -w 1 1 1 browser -w 1 1 1 bs -w 1 1 1 bsd -w 1 1 1 bug -w 1 1 1 bugs -w 1 1 1 build -w 1 1 1 builder -w 1 1 1 buildr -w 1 1 1 bulk -w 1 1 1 bullet -w 1 1 1 business -w 1 1 1 button -w 1 1 1 buttons -w 1 1 1 buy -w 1 1 1 buynow -w 1 1 1 bypass -w 1 1 1 ca -w 1 1 1 cache -w 1 1 1 cal -w 1 1 1 calendar -w 1 1 1 call -w 1 1 1 callback -w 1 1 1 callee -w 1 1 1 caller -w 1 1 1 callin -w 1 1 1 calling -w 1 1 1 callout -w 1 1 1 camel -w 1 1 1 car -w 1 1 1 card -w 1 1 1 cards -w 1 1 1 career -w 1 1 1 careers -w 1 1 1 cars -w 1 1 1 cart -w 1 1 1 carts -w 1 1 1 cat -w 1 1 1 catalog -w 1 1 1 catalogs -w 1 1 1 catalyst -w 1 1 1 categories -w 1 1 1 category -w 1 1 1 catinfo -w 1 1 1 cats -w 1 1 1 ccbill -w 1 1 1 cd -w 1 1 1 cert -w 1 1 1 certificate -w 1 1 1 certificates -w 1 1 1 certified -w 1 1 1 certs -w 1 1 1 cf -w 1 1 1 cfcache -w 1 1 1 cfdocs -w 1 1 1 cfide -w 1 1 1 cfusion -w 1 1 1 cgi-bin -w 1 1 1 cgi-bin2 -w 1 1 1 cgi-home -w 1 1 1 cgi-local -w 1 1 1 cgi-pub -w 1 1 1 cgi-script -w 1 1 1 cgi-shl -w 1 1 1 cgi-sys -w 1 1 1 cgi-web -w 1 1 1 cgi-win -w 1 1 1 cgibin -w 1 1 1 cgiwrap -w 1 1 1 cgm-web -w 1 1 1 change -w 1 1 1 changed -w 1 1 1 changes -w 1 1 1 charge -w 1 1 1 charges -w 1 1 1 chat -w 1 1 1 chats -w 1 1 1 check -w 1 1 1 checking -w 1 1 1 checkout -w 1 1 1 checkpoint -w 1 1 1 checks -w 1 1 1 child -w 1 1 1 children -w 1 1 1 chris -w 1 1 1 chrome -w 1 1 1 cisco -w 1 1 1 cisweb -w 1 1 1 citrix -w 1 1 1 cl -w 1 1 1 claim -w 1 1 1 claims -w 1 1 1 classes -w 1 1 1 classified -w 1 1 1 classifieds -w 1 1 1 clear -w 1 1 1 click -w 1 1 1 clicks -w 1 1 1 client -w 1 1 1 clientaccesspolicy -w 1 1 1 clients -w 1 1 1 clk -w 1 1 1 clock -w 1 1 1 close -w 1 1 1 closed -w 1 1 1 closing -w 1 1 1 club -w 1 1 1 cluster -w 1 1 1 clusters -w 1 1 1 cmd -w 1 1 1 cms -w 1 1 1 cnt -w 1 1 1 cocoon -w 1 1 1 code -w 1 1 1 codec -w 1 1 1 codecs -w 1 1 1 codes -w 1 1 1 cognos -w 1 1 1 coldfusion -w 1 1 1 columns -w 1 1 1 com -w 1 1 1 comment -w 1 1 1 comments -w 1 1 1 commerce -w 1 1 1 commercial -w 1 1 1 common -w 1 1 1 communicator -w 1 1 1 community -w 1 1 1 compact -w 1 1 1 company -w 1 1 1 compat -w 1 1 1 complaint -w 1 1 1 complaints -w 1 1 1 compliance -w 1 1 1 component -w 1 1 1 components -w 1 1 1 compress -w 1 1 1 compressed -w 1 1 1 computer -w 1 1 1 computers -w 1 1 1 computing -w 1 1 1 conference -w 1 1 1 conferences -w 1 1 1 configs -w 1 1 1 console -w 1 1 1 consumer -w 1 1 1 contact -w 1 1 1 contacts -w 1 1 1 content -w 1 1 1 contents -w 1 1 1 contest -w 1 1 1 contract -w 1 1 1 contracts -w 1 1 1 control -w 1 1 1 controller -w 1 1 1 controlpanel -w 1 1 1 cookie -w 1 1 1 cookies -w 1 1 1 copies -w 1 1 1 copy -w 1 1 1 copyright -w 1 1 1 corp -w 1 1 1 corpo -w 1 1 1 corporate -w 1 1 1 corrections -w 1 1 1 count -w 1 1 1 counter -w 1 1 1 counters -w 1 1 1 counts -w 1 1 1 course -w 1 1 1 courses -w 1 1 1 cover -w 1 1 1 cpadmin -w 1 1 1 cpanel -w 1 1 1 cr -w 1 1 1 crack -w 1 1 1 crash -w 1 1 1 crashes -w 1 1 1 create -w 1 1 1 creator -w 1 1 1 credit -w 1 1 1 credits -w 1 1 1 crm -w 1 1 1 cron -w 1 1 1 crons -w 1 1 1 crontab -w 1 1 1 crontabs -w 1 1 1 crossdomain -w 1 1 1 crypt -w 1 1 1 crypto -w 1 1 1 css -w 1 1 1 current -w 1 1 1 custom -w 1 1 1 custom-log -w 1 1 1 custom_log -w 1 1 1 customer -w 1 1 1 customers -w 1 1 1 cute -w 1 1 1 cv -w 1 1 1 cxf -w 1 1 1 czcmdcvt -w 1 1 1 d -w 1 1 1 daemon -w 1 1 1 daily -w 1 1 1 dan -w 1 1 1 dana-na -w 1 1 1 data -w 1 1 1 database -w 1 1 1 databases -w 1 1 1 date -w 1 1 1 day -w 1 1 1 db_connect -w 1 1 1 dba -w 1 1 1 dbase -w 1 1 1 dblclk -w 1 1 1 dbman -w 1 1 1 dbmodules -w 1 1 1 dbutil -w 1 1 1 dc -w 1 1 1 dcforum -w 1 1 1 dclk -w 1 1 1 de -w 1 1 1 dealer -w 1 1 1 debug -w 1 1 1 decl -w 1 1 1 declaration -w 1 1 1 declarations -w 1 1 1 decode -w 1 1 1 decoder -w 1 1 1 decrypt -w 1 1 1 decrypted -w 1 1 1 decryption -w 1 1 1 def -w 1 1 1 default -w 1 1 1 defaults -w 1 1 1 definition -w 1 1 1 definitions -w 1 1 1 del -w 1 1 1 delete -w 1 1 1 deleted -w 1 1 1 demo -w 1 1 1 demos -w 1 1 1 denied -w 1 1 1 deny -w 1 1 1 design -w 1 1 1 desktop -w 1 1 1 desktops -w 1 1 1 detail -w 1 1 1 details -w 1 1 1 dev -w 1 1 1 devel -w 1 1 1 developer -w 1 1 1 developers -w 1 1 1 development -w 1 1 1 device -w 1 1 1 devices -w 1 1 1 devs -w 1 1 1 df -w 1 1 1 dialog -w 1 1 1 dialogs -w 1 1 1 diff -w 1 1 1 diffs -w 1 1 1 digest -w 1 1 1 digg -w 1 1 1 dir -w 1 1 1 dir-prop-base -w 1 1 1 directories -w 1 1 1 directory -w 1 1 1 dirs -w 1 1 1 disabled -w 1 1 1 disclaimer -w 1 1 1 display -w 1 1 1 django -w 1 1 1 dl -w 1 1 1 dm -w 1 1 1 dm-config -w 1 1 1 dms -w 1 1 1 dms0 -w 1 1 1 dns -w 1 1 1 docebo -w 1 1 1 dock -w 1 1 1 docroot -w 1 1 1 docs -w 1 1 1 document -w 1 1 1 documentation -w 1 1 1 documents -w 1 1 1 domain -w 1 1 1 domains -w 1 1 1 donate -w 1 1 1 done -w 1 1 1 doubleclick -w 1 1 1 down -w 1 1 1 download -w 1 1 1 downloader -w 1 1 1 downloads -w 1 1 1 drop -w 1 1 1 dropped -w 1 1 1 drupal -w 1 1 1 dummy -w 1 1 1 dumps -w 1 1 1 dvd -w 1 1 1 dwr -w 1 1 1 dyn -w 1 1 1 dynamic -w 1 1 1 e -w 1 1 1 e2fs -w 1 1 1 ear -w 1 1 1 ecommerce -w 1 1 1 edge -w 1 1 1 edit -w 1 1 1 editor -w 1 1 1 edits -w 1 1 1 edp -w 1 1 1 edu -w 1 1 1 education -w 1 1 1 ee -w 1 1 1 effort -w 1 1 1 efforts -w 1 1 1 egress -w 1 1 1 ejb -w 1 1 1 element -w 1 1 1 elements -w 1 1 1 em -w 1 1 1 email -w 1 1 1 emails -w 1 1 1 embed -w 1 1 1 embedded -w 1 1 1 emea -w 1 1 1 employees -w 1 1 1 employment -w 1 1 1 empty -w 1 1 1 emu -w 1 1 1 emulator -w 1 1 1 en -w 1 1 1 en_US -w 1 1 1 enc -w 1 1 1 encode -w 1 1 1 encoder -w 1 1 1 encrypt -w 1 1 1 encrypted -w 1 1 1 encyption -w 1 1 1 eng -w 1 1 1 engine -w 1 1 1 english -w 1 1 1 enterprise -w 1 1 1 entertainment -w 1 1 1 entries -w 1 1 1 entry -w 1 1 1 env -w 1 1 1 environ -w 1 1 1 environment -w 1 1 1 eric -w 1 1 1 error-log -w 1 1 1 error_log -w 1 1 1 errors -w 1 1 1 es -w 1 1 1 esale -w 1 1 1 esales -w 1 1 1 etc -w 1 1 1 eu -w 1 1 1 europe -w 1 1 1 event -w 1 1 1 events -w 1 1 1 evil -w 1 1 1 evt -w 1 1 1 ews -w 1 1 1 ex -w 1 1 1 example -w 1 1 1 examples -w 1 1 1 excalibur -w 1 1 1 exchange -w 1 1 1 exec -w 1 1 1 explorer -w 1 1 1 export -w 1 1 1 ext -w 1 1 1 ext2 -w 1 1 1 extern -w 1 1 1 external -w 1 1 1 extras -w 1 1 1 ezshopper -w 1 1 1 f -w 1 1 1 fabric -w 1 1 1 face -w 1 1 1 facebook -w 1 1 1 faces -w 1 1 1 faculty -w 1 1 1 fail -w 1 1 1 failure -w 1 1 1 fake -w 1 1 1 family -w 1 1 1 faq -w 1 1 1 faqs -w 1 1 1 favorite -w 1 1 1 favorites -w 1 1 1 fb -w 1 1 1 fbook -w 1 1 1 fc -w 1 1 1 fcgi-bin -w 1 1 1 feature -w 1 1 1 features -w 1 1 1 feed -w 1 1 1 feedback -w 1 1 1 feeds -w 1 1 1 felix -w 1 1 1 fetch -w 1 1 1 field -w 1 1 1 fields -w 1 1 1 file -w 1 1 1 fileadmin -w 1 1 1 filelist -w 1 1 1 files -w 1 1 1 filez -w 1 1 1 finance -w 1 1 1 financial -w 1 1 1 find -w 1 1 1 finger -w 1 1 1 firefox -w 1 1 1 firewall -w 1 1 1 firmware -w 1 1 1 first -w 1 1 1 fixed -w 1 1 1 flags -w 1 1 1 flash -w 1 1 1 flow -w 1 1 1 flows -w 1 1 1 flv -w 1 1 1 fn -w 1 1 1 folder -w 1 1 1 folders -w 1 1 1 font -w 1 1 1 fonts -w 1 1 1 foo -w 1 1 1 footer -w 1 1 1 footers -w 1 1 1 form -w 1 1 1 format -w 1 1 1 formatting -w 1 1 1 formmail -w 1 1 1 forms -w 1 1 1 forrest -w 1 1 1 fortune -w 1 1 1 forum -w 1 1 1 forum1 -w 1 1 1 forum2 -w 1 1 1 forumdisplay -w 1 1 1 forums -w 1 1 1 forward -w 1 1 1 foto -w 1 1 1 foundation -w 1 1 1 fr -w 1 1 1 frame -w 1 1 1 frames -w 1 1 1 framework -w 1 1 1 free -w 1 1 1 freebsd -w 1 1 1 friend -w 1 1 1 friends -w 1 1 1 frob -w 1 1 1 frontend -w 1 1 1 fs -w 1 1 1 ftp -w 1 1 1 fuck -w 1 1 1 fuckoff -w 1 1 1 fuckyou -w 1 1 1 full -w 1 1 1 fun -w 1 1 1 func -w 1 1 1 funcs -w 1 1 1 function -w 1 1 1 functions -w 1 1 1 fund -w 1 1 1 funding -w 1 1 1 funds -w 1 1 1 fusion -w 1 1 1 fw -w 1 1 1 g -w 1 1 1 gadget -w 1 1 1 gadgets -w 1 1 1 galleries -w 1 1 1 gallery -w 1 1 1 game -w 1 1 1 games -w 1 1 1 ganglia -w 1 1 1 garbage -w 1 1 1 gateway -w 1 1 1 gb -w 1 1 1 geeklog -w 1 1 1 general -w 1 1 1 geronimo -w 1 1 1 get -w 1 1 1 getaccess -w 1 1 1 getjobid -w 1 1 1 gfx -w 1 1 1 gid -w 1 1 1 git -w 1 1 1 gitweb -w 1 1 1 glimpse -w 1 1 1 global -w 1 1 1 globals -w 1 1 1 glossary -w 1 1 1 go -w 1 1 1 goaway -w 1 1 1 google -w 1 1 1 government -w 1 1 1 gprs -w 1 1 1 grant -w 1 1 1 grants -w 1 1 1 graphics -w 1 1 1 group -w 1 1 1 groupcp -w 1 1 1 groups -w 1 1 1 gsm -w 1 1 1 guest -w 1 1 1 guestbook -w 1 1 1 guests -w 1 1 1 guide -w 1 1 1 guides -w 1 1 1 gump -w 1 1 1 gwt -w 1 1 1 h -w 1 1 1 hack -w 1 1 1 hacker -w 1 1 1 hacking -w 1 1 1 hackme -w 1 1 1 hadoop -w 1 1 1 hardcore -w 1 1 1 hardware -w 1 1 1 harmony -w 1 1 1 head -w 1 1 1 header -w 1 1 1 headers -w 1 1 1 health -w 1 1 1 hello -w 1 1 1 help -w 1 1 1 helper -w 1 1 1 helpers -w 1 1 1 hi -w 1 1 1 hidden -w 1 1 1 hide -w 1 1 1 high -w 1 1 1 hipaa -w 1 1 1 hire -w 1 1 1 history -w 1 1 1 hit -w 1 1 1 hits -w 1 1 1 hole -w 1 1 1 home -w 1 1 1 homepage -w 1 1 1 hop -w 1 1 1 horde -w 1 1 1 hosting -w 1 1 1 hosts -w 1 1 1 hour -w 1 1 1 hourly -w 1 1 1 howto -w 1 1 1 hp -w 1 1 1 hr -w 1 1 1 hta -w 1 1 1 htbin -w 1 1 1 htdoc -w 1 1 1 htdocs -w 1 1 1 htpasswd -w 1 1 1 http -w 1 1 1 httpd -w 1 1 1 https -w 1 1 1 httpuser -w 1 1 1 hu -w 1 1 1 hyper -w 1 1 1 i -w 1 1 1 ia -w 1 1 1 ibm -w 1 1 1 icat -w 1 1 1 ico -w 1 1 1 icon -w 1 1 1 icons -w 1 1 1 id -w 1 1 1 idea -w 1 1 1 ideas -w 1 1 1 ids -w 1 1 1 ie -w 1 1 1 iframe -w 1 1 1 ig -w 1 1 1 ignore -w 1 1 1 iisadmin -w 1 1 1 iisadmpwd -w 1 1 1 iissamples -w 1 1 1 image -w 1 1 1 imagefolio -w 1 1 1 images -w 1 1 1 img -w 1 1 1 imgs -w 1 1 1 imp -w 1 1 1 import -w 1 1 1 important -w 1 1 1 in -w 1 1 1 inbound -w 1 1 1 incl -w 1 1 1 include -w 1 1 1 includes -w 1 1 1 incoming -w 1 1 1 incubator -w 1 1 1 index -w 1 1 1 index1 -w 1 1 1 index2 -w 1 1 1 index_1 -w 1 1 1 index_2 -w 1 1 1 inetpub -w 1 1 1 inetsrv -w 1 1 1 inf -w 1 1 1 info -w 1 1 1 information -w 1 1 1 ingress -w 1 1 1 init -w 1 1 1 inline -w 1 1 1 input -w 1 1 1 inquire -w 1 1 1 inquiries -w 1 1 1 inquiry -w 1 1 1 insert -w 1 1 1 install -w 1 1 1 int -w 1 1 1 intel -w 1 1 1 intelligence -w 1 1 1 inter -w 1 1 1 interim -w 1 1 1 intermediate -w 1 1 1 internal -w 1 1 1 international -w 1 1 1 internet -w 1 1 1 intl -w 1 1 1 intra -w 1 1 1 intranet -w 1 1 1 intro -w 1 1 1 ip -w 1 1 1 ipc -w 1 1 1 iphone -w 1 1 1 ips -w 1 1 1 irc -w 1 1 1 is -w 1 1 1 isapi -w 1 1 1 iso -w 1 1 1 issues -w 1 1 1 it -w 1 1 1 item -w 1 1 1 items -w 1 1 1 j -w 1 1 1 j2ee -w 1 1 1 j2me -w 1 1 1 jacob -w 1 1 1 jakarta -w 1 1 1 java-plugin -w 1 1 1 javadoc -w 1 1 1 javascript -w 1 1 1 javax -w 1 1 1 jboss -w 1 1 1 jbossas -w 1 1 1 jbossws -w 1 1 1 jdbc -w 1 1 1 jennifer -w 1 1 1 jessica -w 1 1 1 jigsaw -w 1 1 1 jira -w 1 1 1 jj -w 1 1 1 jmx-console -w 1 1 1 job -w 1 1 1 jobs -w 1 1 1 joe -w 1 1 1 john -w 1 1 1 join -w 1 1 1 joomla -w 1 1 1 journal -w 1 1 1 jp -w 1 1 1 jpa -w 1 1 1 jre -w 1 1 1 jrun -w 1 1 1 json -w 1 1 1 jsso -w 1 1 1 jsx -w 1 1 1 juniper -w 1 1 1 junk -w 1 1 1 jvm -w 1 1 1 k -w 1 1 1 kboard -w 1 1 1 keep -w 1 1 1 kernel -w 1 1 1 keygen -w 1 1 1 keys -w 1 1 1 kids -w 1 1 1 kill -w 1 1 1 known_hosts -w 1 1 1 l -w 1 1 1 la -w 1 1 1 labs -w 1 1 1 lang -w 1 1 1 large -w 1 1 1 law -w 1 1 1 layout -w 1 1 1 layouts -w 1 1 1 ldap -w 1 1 1 leader -w 1 1 1 leaders -w 1 1 1 left -w 1 1 1 legacy -w 1 1 1 legal -w 1 1 1 lenya -w 1 1 1 letters -w 1 1 1 level -w 1 1 1 lg -w 1 1 1 library -w 1 1 1 libs -w 1 1 1 license -w 1 1 1 licenses -w 1 1 1 limit -w 1 1 1 line -w 1 1 1 link -w 1 1 1 links -w 1 1 1 linux -w 1 1 1 list -w 1 1 1 listinfo -w 1 1 1 lists -w 1 1 1 live -w 1 1 1 lo -w 1 1 1 loader -w 1 1 1 loading -w 1 1 1 loc -w 1 1 1 local -w 1 1 1 location -w 1 1 1 lock -w 1 1 1 locked -w 1 1 1 log4j -w 1 1 1 log4net -w 1 1 1 logfile -w 1 1 1 logger -w 1 1 1 logging -w 1 1 1 login -w 1 1 1 logins -w 1 1 1 logo -w 1 1 1 logoff -w 1 1 1 logon -w 1 1 1 logos -w 1 1 1 logout -w 1 1 1 logs -w 1 1 1 lost -w 1 1 1 lost+found -w 1 1 1 low -w 1 1 1 ls -w 1 1 1 lucene -w 1 1 1 m -w 1 1 1 mac -w 1 1 1 macromedia -w 1 1 1 maestro -w 1 1 1 mail -w 1 1 1 mailer -w 1 1 1 mailing -w 1 1 1 mailman -w 1 1 1 mails -w 1 1 1 main -w 1 1 1 mambo -w 1 1 1 manage -w 1 1 1 managed -w 1 1 1 management -w 1 1 1 manager -w 1 1 1 manual -w 1 1 1 manuals -w 1 1 1 map -w 1 1 1 maps -w 1 1 1 mark -w 1 1 1 marketing -w 1 1 1 master -w 1 1 1 master.passwd -w 1 1 1 match -w 1 1 1 matrix -w 1 1 1 matt -w 1 1 1 maven -w 1 1 1 mbox -w 1 1 1 me -w 1 1 1 media -w 1 1 1 medium -w 1 1 1 mem -w 1 1 1 member -w 1 1 1 members -w 1 1 1 membership -w 1 1 1 memory -w 1 1 1 menu -w 1 1 1 menus -w 1 1 1 message -w 1 1 1 messages -w 1 1 1 messaging -w 1 1 1 michael -w 1 1 1 microsoft -w 1 1 1 migrate -w 1 1 1 migrated -w 1 1 1 migration -w 1 1 1 mina -w 1 1 1 mini -w 1 1 1 minute -w 1 1 1 mirror -w 1 1 1 mirrors -w 1 1 1 misc -w 1 1 1 mission -w 1 1 1 mix -w 1 1 1 mlist -w 1 1 1 mms -w 1 1 1 mobi -w 1 1 1 mobile -w 1 1 1 mock -w 1 1 1 mod -w 1 1 1 modify -w 1 1 1 mods -w 1 1 1 module -w 1 1 1 modules -w 1 1 1 mojo -w 1 1 1 money -w 1 1 1 monitor -w 1 1 1 monitoring -w 1 1 1 monitors -w 1 1 1 month -w 1 1 1 monthly -w 1 1 1 more -w 1 1 1 motd -w 1 1 1 move -w 1 1 1 moved -w 1 1 1 movie -w 1 1 1 movies -w 1 1 1 mp -w 1 1 1 mp3 -w 1 1 1 mp3s -w 1 1 1 ms -w 1 1 1 ms-sql -w 1 1 1 msadc -w 1 1 1 msadm -w 1 1 1 msft -w 1 1 1 msie -w 1 1 1 msql -w 1 1 1 mssql -w 1 1 1 mta -w 1 1 1 multi -w 1 1 1 multimedia -w 1 1 1 music -w 1 1 1 mx -w 1 1 1 my -w 1 1 1 myadmin -w 1 1 1 myfaces -w 1 1 1 myphpnuke -w 1 1 1 mysql -w 1 1 1 mysqld -w 1 1 1 n -w 1 1 1 nav -w 1 1 1 navigation -w 1 1 1 nc -w 1 1 1 net -w 1 1 1 netbsd -w 1 1 1 netcat -w 1 1 1 nethome -w 1 1 1 nets -w 1 1 1 network -w 1 1 1 networking -w 1 1 1 new -w 1 1 1 news -w 1 1 1 newsletter -w 1 1 1 newsletters -w 1 1 1 newticket -w 1 1 1 next -w 1 1 1 nfs -w 1 1 1 nice -w 1 1 1 nl -w 1 1 1 nobody -w 1 1 1 node -w 1 1 1 none -w 1 1 1 note -w 1 1 1 notes -w 1 1 1 notification -w 1 1 1 notifications -w 1 1 1 notified -w 1 1 1 notifier -w 1 1 1 notify -w 1 1 1 novell -w 1 1 1 ns -w 1 1 1 nude -w 1 1 1 nuke -w 1 1 1 nul -w 1 1 1 null -w 1 1 1 oa_servlets -w 1 1 1 oauth -w 1 1 1 obdc -w 1 1 1 obsolete -w 1 1 1 obsoleted -w 1 1 1 odbc -w 1 1 1 ode -w 1 1 1 oem -w 1 1 1 ofbiz -w 1 1 1 office -w 1 1 1 offices -w 1 1 1 onbound -w 1 1 1 online -w 1 1 1 op -w 1 1 1 open -w 1 1 1 openbsd -w 1 1 1 opencart -w 1 1 1 opendir -w 1 1 1 openejb -w 1 1 1 openjpa -w 1 1 1 opera -w 1 1 1 operations -w 1 1 1 opinion -w 1 1 1 oprocmgr-status -w 1 1 1 opt -w 1 1 1 option -w 1 1 1 options -w 1 1 1 oracle -w 1 1 1 oracle.xml.xsql.XSQLServlet -w 1 1 1 order -w 1 1 1 ordered -w 1 1 1 orders -w 1 1 1 org -w 1 1 1 osc -w 1 1 1 oscommerce -w 1 1 1 other -w 1 1 1 outcome -w 1 1 1 outgoing -w 1 1 1 outline -w 1 1 1 output -w 1 1 1 outreach -w 1 1 1 overview -w 1 1 1 owa -w 1 1 1 owl -w 1 1 1 ows -w 1 1 1 ows-bin -w 1 1 1 p -w 1 1 1 p2p -w 1 1 1 pack -w 1 1 1 package -w 1 1 1 packaged -w 1 1 1 packages -w 1 1 1 packed -w 1 1 1 page -w 1 1 1 page1 -w 1 1 1 page2 -w 1 1 1 page_1 -w 1 1 1 page_2 -w 1 1 1 pages -w 1 1 1 paid -w 1 1 1 panel -w 1 1 1 paper -w 1 1 1 papers -w 1 1 1 parse -w 1 1 1 partner -w 1 1 1 partners -w 1 1 1 party -w 1 1 1 pass -w 1 1 1 passive -w 1 1 1 passwd -w 1 1 1 password -w 1 1 1 passwords -w 1 1 1 past -w 1 1 1 patch -w 1 1 1 patches -w 1 1 1 pay -w 1 1 1 payment -w 1 1 1 payments -w 1 1 1 paypal -w 1 1 1 pbo -w 1 1 1 pc -w 1 1 1 pci -w 1 1 1 pda -w 1 1 1 pdfs -w 1 1 1 pear -w 1 1 1 peek -w 1 1 1 pending -w 1 1 1 people -w 1 1 1 perf -w 1 1 1 performance -w 1 1 1 perl -w 1 1 1 personal -w 1 1 1 pg -w 1 1 1 phf -w 1 1 1 phone -w 1 1 1 phones -w 1 1 1 phorum -w 1 1 1 photo -w 1 1 1 photos -w 1 1 1 phpBB -w 1 1 1 phpBB2 -w 1 1 1 phpEventCalendar -w 1 1 1 phpMyAdmin -w 1 1 1 phpbb -w 1 1 1 phpmyadmin -w 1 1 1 phpnuke -w 1 1 1 phps -w 1 1 1 pic -w 1 1 1 pics -w 1 1 1 pictures -w 1 1 1 pii -w 1 1 1 ping -w 1 1 1 pipe -w 1 1 1 pipermail -w 1 1 1 piranha -w 1 1 1 pivot -w 1 1 1 pix -w 1 1 1 pixel -w 1 1 1 pkg -w 1 1 1 pkgs -w 1 1 1 plain -w 1 1 1 play -w 1 1 1 player -w 1 1 1 playing -w 1 1 1 playlist -w 1 1 1 pls -w 1 1 1 plugin -w 1 1 1 plugins -w 1 1 1 poc -w 1 1 1 poi -w 1 1 1 policies -w 1 1 1 policy -w 1 1 1 politics -w 1 1 1 poll -w 1 1 1 polls -w 1 1 1 pool -w 1 1 1 pop -w 1 1 1 pop3 -w 1 1 1 popup -w 1 1 1 porn -w 1 1 1 port -w 1 1 1 portal -w 1 1 1 portals -w 1 1 1 portfolio -w 1 1 1 pos -w 1 1 1 post -w 1 1 1 posted -w 1 1 1 postgres -w 1 1 1 postgresql -w 1 1 1 postnuke -w 1 1 1 postpaid -w 1 1 1 posts -w 1 1 1 pr -w 1 1 1 pr0n -w 1 1 1 premium -w 1 1 1 prepaid -w 1 1 1 presentation -w 1 1 1 presentations -w 1 1 1 preserve -w 1 1 1 press -w 1 1 1 preview -w 1 1 1 previews -w 1 1 1 previous -w 1 1 1 pricing -w 1 1 1 print -w 1 1 1 printenv -w 1 1 1 printer -w 1 1 1 printers -w 1 1 1 priv -w 1 1 1 privacy -w 1 1 1 private -w 1 1 1 pro -w 1 1 1 problems -w 1 1 1 proc -w 1 1 1 procedures -w 1 1 1 procure -w 1 1 1 procurement -w 1 1 1 prod -w 1 1 1 product -w 1 1 1 product_info -w 1 1 1 production -w 1 1 1 products -w 1 1 1 profile -w 1 1 1 profiles -w 1 1 1 profiling -w 1 1 1 program -w 1 1 1 programming -w 1 1 1 programs -w 1 1 1 progress -w 1 1 1 project -w 1 1 1 projects -w 1 1 1 promo -w 1 1 1 promoted -w 1 1 1 promotion -w 1 1 1 prop -w 1 1 1 prop-base -w 1 1 1 property -w 1 1 1 props -w 1 1 1 prot -w 1 1 1 protect -w 1 1 1 protected -w 1 1 1 protection -w 1 1 1 proto -w 1 1 1 proxies -w 1 1 1 proxy -w 1 1 1 prv -w 1 1 1 ps -w 1 1 1 psql -w 1 1 1 pt -w 1 1 1 pub -w 1 1 1 public -w 1 1 1 publication -w 1 1 1 publications -w 1 1 1 pubs -w 1 1 1 pull -w 1 1 1 purchase -w 1 1 1 purchases -w 1 1 1 purchasing -w 1 1 1 push -w 1 1 1 pw -w 1 1 1 pwd -w 1 1 1 python -w 1 1 1 q -w 1 1 1 q1 -w 1 1 1 q2 -w 1 1 1 q3 -w 1 1 1 q4 -w 1 1 1 qotd -w 1 1 1 qpid -w 1 1 1 quarterly -w 1 1 1 queries -w 1 1 1 query -w 1 1 1 queue -w 1 1 1 queues -w 1 1 1 quote -w 1 1 1 quotes -w 1 1 1 r -w 1 1 1 radio -w 1 1 1 random -w 1 1 1 rdf -w 1 1 1 read -w 1 1 1 readme -w 1 1 1 real -w 1 1 1 realestate -w 1 1 1 receive -w 1 1 1 received -w 1 1 1 recharge -w 1 1 1 record -w 1 1 1 recorded -w 1 1 1 recorder -w 1 1 1 records -w 1 1 1 recovery -w 1 1 1 recycle -w 1 1 1 recycled -w 1 1 1 redir -w 1 1 1 redirect -w 1 1 1 reference -w 1 1 1 reg -w 1 1 1 register -w 1 1 1 registered -w 1 1 1 registration -w 1 1 1 registrations -w 1 1 1 release -w 1 1 1 releases -w 1 1 1 remind -w 1 1 1 reminder -w 1 1 1 remote -w 1 1 1 removal -w 1 1 1 removals -w 1 1 1 remove -w 1 1 1 removed -w 1 1 1 render -w 1 1 1 rendered -w 1 1 1 rep -w 1 1 1 repl -w 1 1 1 replica -w 1 1 1 replicas -w 1 1 1 replicate -w 1 1 1 replicated -w 1 1 1 replication -w 1 1 1 replicator -w 1 1 1 reply -w 1 1 1 report -w 1 1 1 reporting -w 1 1 1 reports -w 1 1 1 reprints -w 1 1 1 req -w 1 1 1 reqs -w 1 1 1 request -w 1 1 1 requests -w 1 1 1 requisition -w 1 1 1 requisitions -w 1 1 1 res -w 1 1 1 research -w 1 1 1 resin -w 1 1 1 resize -w 1 1 1 resolution -w 1 1 1 resolve -w 1 1 1 resolved -w 1 1 1 resource -w 1 1 1 resources -w 1 1 1 rest -w 1 1 1 restore -w 1 1 1 restored -w 1 1 1 restricted -w 1 1 1 result -w 1 1 1 results -w 1 1 1 retail -w 1 1 1 reverse -w 1 1 1 reversed -w 1 1 1 revert -w 1 1 1 reverted -w 1 1 1 review -w 1 1 1 reviews -w 1 1 1 right -w 1 1 1 roam -w 1 1 1 roaming -w 1 1 1 robot -w 1 1 1 robots -w 1 1 1 roller -w 1 1 1 room -w 1 1 1 root -w 1 1 1 rpc -w 1 1 1 rsa -w 1 1 1 ru -w 1 1 1 ruby -w 1 1 1 rule -w 1 1 1 rules -w 1 1 1 run -w 1 1 1 rwservlet -w 1 1 1 s -w 1 1 1 sale -w 1 1 1 sales -w 1 1 1 salesforce -w 1 1 1 sam -w 1 1 1 samba -w 1 1 1 saml -w 1 1 1 sample -w 1 1 1 samples -w 1 1 1 san -w 1 1 1 sav -w 1 1 1 saved -w 1 1 1 saves -w 1 1 1 sbin -w 1 1 1 scan -w 1 1 1 scanned -w 1 1 1 scans -w 1 1 1 sched -w 1 1 1 schedule -w 1 1 1 scheduled -w 1 1 1 scheduling -w 1 1 1 schema -w 1 1 1 science -w 1 1 1 screen -w 1 1 1 screens -w 1 1 1 screenshot -w 1 1 1 screenshots -w 1 1 1 script -w 1 1 1 scriptlet -w 1 1 1 scriptlets -w 1 1 1 scripts -w 1 1 1 sdk -w 1 1 1 se -w 1 1 1 search -w 1 1 1 sec -w 1 1 1 second -w 1 1 1 secret -w 1 1 1 section -w 1 1 1 sections -w 1 1 1 secure -w 1 1 1 secured -w 1 1 1 security -w 1 1 1 seed -w 1 1 1 select -w 1 1 1 sell -w 1 1 1 send -w 1 1 1 sendmail -w 1 1 1 sendto -w 1 1 1 sent -w 1 1 1 serial -w 1 1 1 serv -w 1 1 1 serve -w 1 1 1 server -w 1 1 1 server-info -w 1 1 1 server-status -w 1 1 1 servers -w 1 1 1 service -w 1 1 1 services -w 1 1 1 servlet -w 1 1 1 servlets -w 1 1 1 session -w 1 1 1 sessions -w 1 1 1 setting -w 1 1 1 settings -w 1 1 1 setup -w 1 1 1 sex -w 1 1 1 shadow -w 1 1 1 share -w 1 1 1 shared -w 1 1 1 shares -w 1 1 1 shell -w 1 1 1 ship -w 1 1 1 shipped -w 1 1 1 shipping -w 1 1 1 shockwave -w 1 1 1 shop -w 1 1 1 shopper -w 1 1 1 shopping -w 1 1 1 shops -w 1 1 1 shoutbox -w 1 1 1 show -w 1 1 1 show_post -w 1 1 1 show_thread -w 1 1 1 showcat -w 1 1 1 showenv -w 1 1 1 showjobs -w 1 1 1 showmap -w 1 1 1 showmsg -w 1 1 1 showpost -w 1 1 1 showthread -w 1 1 1 sign -w 1 1 1 signed -w 1 1 1 signer -w 1 1 1 signin -w 1 1 1 signing -w 1 1 1 signoff -w 1 1 1 signon -w 1 1 1 signout -w 1 1 1 signup -w 1 1 1 simple -w 1 1 1 sink -w 1 1 1 site -w 1 1 1 site-map -w 1 1 1 site_map -w 1 1 1 sitemap -w 1 1 1 sites -w 1 1 1 skel -w 1 1 1 skin -w 1 1 1 skins -w 1 1 1 skip -w 1 1 1 sl -w 1 1 1 sling -w 1 1 1 sm -w 1 1 1 small -w 1 1 1 smile -w 1 1 1 smiles -w 1 1 1 sms -w 1 1 1 smtp -w 1 1 1 snoop -w 1 1 1 soap -w 1 1 1 soaprouter -w 1 1 1 soft -w 1 1 1 software -w 1 1 1 solaris -w 1 1 1 sold -w 1 1 1 solution -w 1 1 1 solutions -w 1 1 1 solve -w 1 1 1 solved -w 1 1 1 source -w 1 1 1 sources -w 1 1 1 sox -w 1 1 1 sp -w 1 1 1 space -w 1 1 1 spacer -w 1 1 1 spam -w 1 1 1 special -w 1 1 1 specials -w 1 1 1 sponsor -w 1 1 1 sponsors -w 1 1 1 spool -w 1 1 1 sport -w 1 1 1 sports -w 1 1 1 sqlnet -w 1 1 1 squirrel -w 1 1 1 squirrelmail -w 1 1 1 src -w 1 1 1 srv -w 1 1 1 ss -w 1 1 1 ssh -w 1 1 1 ssi -w 1 1 1 ssl -w 1 1 1 sslvpn -w 1 1 1 ssn -w 1 1 1 sso -w 1 1 1 staff -w 1 1 1 staging -w 1 1 1 standalone -w 1 1 1 standard -w 1 1 1 standards -w 1 1 1 star -w 1 1 1 start -w 1 1 1 stat -w 1 1 1 statement -w 1 1 1 statements -w 1 1 1 static -w 1 1 1 staticpages -w 1 1 1 statistic -w 1 1 1 statistics -w 1 1 1 stats -w 1 1 1 status -w 1 1 1 stock -w 1 1 1 storage -w 1 1 1 store -w 1 1 1 stored -w 1 1 1 stores -w 1 1 1 stories -w 1 1 1 story -w 1 1 1 strut -w 1 1 1 struts -w 1 1 1 student -w 1 1 1 students -w 1 1 1 stuff -w 1 1 1 style -w 1 1 1 styles -w 1 1 1 submissions -w 1 1 1 submit -w 1 1 1 subscribe -w 1 1 1 subscribed -w 1 1 1 subscriber -w 1 1 1 subscribers -w 1 1 1 subscription -w 1 1 1 subscriptions -w 1 1 1 success -w 1 1 1 suite -w 1 1 1 suites -w 1 1 1 sun -w 1 1 1 sunos -w 1 1 1 super -w 1 1 1 support -w 1 1 1 surf -w 1 1 1 survey -w 1 1 1 surveys -w 1 1 1 sws -w 1 1 1 synapse -w 1 1 1 sync -w 1 1 1 synced -w 1 1 1 sys -w 1 1 1 sysmanager -w 1 1 1 system -w 1 1 1 systems -w 1 1 1 sysuser -w 1 1 1 t -w 1 1 1 tag -w 1 1 1 tags -w 1 1 1 tail -w 1 1 1 tape -w 1 1 1 tapes -w 1 1 1 tapestry -w 1 1 1 tb -w 1 1 1 tcl -w 1 1 1 team -w 1 1 1 tech -w 1 1 1 technical -w 1 1 1 technology -w 1 1 1 tel -w 1 1 1 tele -w 1 1 1 templ -w 1 1 1 template -w 1 1 1 templates -w 1 1 1 terms -w 1 1 1 test-cgi -w 1 1 1 test-env -w 1 1 1 test1 -w 1 1 1 test123 -w 1 1 1 test1234 -w 1 1 1 test2 -w 1 1 1 test3 -w 1 1 1 testimonial -w 1 1 1 testimonials -w 1 1 1 testing -w 1 1 1 tests -w 1 1 1 texis -w 1 1 1 text -w 1 1 1 text-base -w 1 1 1 texts -w 1 1 1 theme -w 1 1 1 themes -w 1 1 1 thread -w 1 1 1 threads -w 1 1 1 thumb -w 1 1 1 thumbnail -w 1 1 1 thumbnails -w 1 1 1 thumbs -w 1 1 1 tickets -w 1 1 1 tiki -w 1 1 1 tiles -w 1 1 1 tip -w 1 1 1 tips -w 1 1 1 title -w 1 1 1 tls -w 1 1 1 tmpl -w 1 1 1 tmps -w 1 1 1 tn -w 1 1 1 toc -w 1 1 1 todo -w 1 1 1 toggle -w 1 1 1 tomcat -w 1 1 1 tool -w 1 1 1 toolbar -w 1 1 1 toolkit -w 1 1 1 tools -w 1 1 1 top -w 1 1 1 topic -w 1 1 1 topics -w 1 1 1 torrent -w 1 1 1 torrents -w 1 1 1 tos -w 1 1 1 tour -w 1 1 1 tpv -w 1 1 1 tr -w 1 1 1 traceroute -w 1 1 1 traces -w 1 1 1 track -w 1 1 1 trackback -w 1 1 1 tracker -w 1 1 1 trackers -w 1 1 1 tracking -w 1 1 1 tracks -w 1 1 1 traffic -w 1 1 1 trailer -w 1 1 1 trailers -w 1 1 1 training -w 1 1 1 trans -w 1 1 1 transaction -w 1 1 1 transactions -w 1 1 1 transparent -w 1 1 1 transport -w 1 1 1 trash -w 1 1 1 travel -w 1 1 1 treasury -w 1 1 1 tree -w 1 1 1 trees -w 1 1 1 trial -w 1 1 1 true -w 1 1 1 trunk -w 1 1 1 tsweb -w 1 1 1 tt -w 1 1 1 turbine -w 1 1 1 tuscany -w 1 1 1 tutorial -w 1 1 1 tutorials -w 1 1 1 tv -w 1 1 1 tweak -w 1 1 1 twitter -w 1 1 1 type -w 1 1 1 typo3 -w 1 1 1 typo3conf -w 1 1 1 u -w 1 1 1 ubb -w 1 1 1 uds -w 1 1 1 uk -w 1 1 1 umts -w 1 1 1 union -w 1 1 1 unix -w 1 1 1 unlock -w 1 1 1 unpaid -w 1 1 1 unreg -w 1 1 1 unregister -w 1 1 1 unsubscribe -w 1 1 1 up -w 1 1 1 upd -w 1 1 1 update -w 1 1 1 updated -w 1 1 1 updater -w 1 1 1 updates -w 1 1 1 upload -w 1 1 1 uploader -w 1 1 1 uploads -w 1 1 1 url -w 1 1 1 urls -w 1 1 1 us -w 1 1 1 usa -w 1 1 1 usage -w 1 1 1 user -w 1 1 1 userlog -w 1 1 1 users -w 1 1 1 usr -w 1 1 1 util -w 1 1 1 utilities -w 1 1 1 utility -w 1 1 1 utils -w 1 1 1 v -w 1 1 1 v1 -w 1 1 1 v2 -w 1 1 1 var -w 1 1 1 vault -w 1 1 1 vector -w 1 1 1 velocity -w 1 1 1 vendor -w 1 1 1 vendors -w 1 1 1 ver -w 1 1 1 ver1 -w 1 1 1 ver2 -w 1 1 1 version -w 1 1 1 vfs -w 1 1 1 video -w 1 1 1 videos -w 1 1 1 view -w 1 1 1 view-source -w 1 1 1 viewcvs -w 1 1 1 viewforum -w 1 1 1 viewonline -w 1 1 1 views -w 1 1 1 viewsource -w 1 1 1 viewsvn -w 1 1 1 viewtopic -w 1 1 1 viewvc -w 1 1 1 virtual -w 1 1 1 vm -w 1 1 1 voip -w 1 1 1 vol -w 1 1 1 vote -w 1 1 1 voter -w 1 1 1 votes -w 1 1 1 vpn -w 1 1 1 vuln -w 1 1 1 w -w 1 1 1 w3 -w 1 1 1 w3c -w 1 1 1 wa -w 1 1 1 wap -w 1 1 1 warez -w 1 1 1 way-board -w 1 1 1 wbboard -w 1 1 1 wc -w 1 1 1 weather -w 1 1 1 web -w 1 1 1 web-beans -w 1 1 1 web-console -w 1 1 1 webaccess -w 1 1 1 webadmin -w 1 1 1 webagent -w 1 1 1 webalizer -w 1 1 1 webapp -w 1 1 1 webb -w 1 1 1 webbbs -w 1 1 1 webboard -w 1 1 1 webcalendar -w 1 1 1 webcart -w 1 1 1 webcasts -w 1 1 1 webcgi -w 1 1 1 webchat -w 1 1 1 webdata -w 1 1 1 webdav -w 1 1 1 webdb -w 1 1 1 weblog -w 1 1 1 weblogic -w 1 1 1 weblogs -w 1 1 1 webmail -w 1 1 1 webplus -w 1 1 1 webshop -w 1 1 1 website -w 1 1 1 websphere -w 1 1 1 websql -w 1 1 1 webstats -w 1 1 1 websvn -w 1 1 1 webwork -w 1 1 1 week -w 1 1 1 weekly -w 1 1 1 welcome -w 1 1 1 whitepapers -w 1 1 1 whois -w 1 1 1 whosonline -w 1 1 1 wicket -w 1 1 1 wiki -w 1 1 1 win -w 1 1 1 win32 -w 1 1 1 windows -w 1 1 1 winnt -w 1 1 1 wireless -w 1 1 1 wml -w 1 1 1 word -w 1 1 1 wordpress -w 1 1 1 work -w 1 1 1 working -w 1 1 1 world -w 1 1 1 wow -w 1 1 1 wp -w 1 1 1 wp-content -w 1 1 1 wp-dbmanager -w 1 1 1 wp-includes -w 1 1 1 wp-login -w 1 1 1 wp-syntax -w 1 1 1 wrap -w 1 1 1 ws-client -w 1 1 1 ws_ftp -w 1 1 1 wsdl -w 1 1 1 wtai -w 1 1 1 www -w 1 1 1 www-sql -w 1 1 1 www1 -w 1 1 1 www2 -w 1 1 1 www3 -w 1 1 1 wwwboard -w 1 1 1 wwwroot -w 1 1 1 wwwstats -w 1 1 1 wwwthreads -w 1 1 1 wwwuser -w 1 1 1 wysiwyg -w 1 1 1 x -w 1 1 1 xalan -w 1 1 1 xerces -w 1 1 1 xhtml -w 1 1 1 xmlrpc -w 1 1 1 xsql -w 1 1 1 xxx -w 1 1 1 xyzzy -w 1 1 1 y -w 1 1 1 yahoo -w 1 1 1 year -w 1 1 1 yearly -w 1 1 1 youtube -w 1 1 1 yt -w 1 1 1 z -w 1 1 1 zboard -w 1 1 1 zencart -w 1 1 1 zend -w 1 1 1 zero -w 1 1 1 zimbra -w 1 1 1 zipfiles -w 1 1 1 zips -w 1 1 1 zoom -w 1 1 1 zope -w 1 1 1 zorum -w 1 1 1 ~admin -w 1 1 1 ~amanda -w 1 1 1 ~apache -w 1 1 1 ~ashley -w 1 1 1 ~bin -w 1 1 1 ~bob -w 1 1 1 ~chris -w 1 1 1 ~dan -w 1 1 1 ~eric -w 1 1 1 ~ftp -w 1 1 1 ~guest -w 1 1 1 ~http -w 1 1 1 ~httpd -w 1 1 1 ~jacob -w 1 1 1 ~jennifer -w 1 1 1 ~jessica -w 1 1 1 ~john -w 1 1 1 ~log -w 1 1 1 ~logs -w 1 1 1 ~lp -w 1 1 1 ~mark -w 1 1 1 ~matt -w 1 1 1 ~michael -w 1 1 1 ~nobody -w 1 1 1 ~root -w 1 1 1 ~test -w 1 1 1 ~tmp -w 1 1 1 ~www +eg 1 1 1 7z +es 1 1 1 as +es 1 1 1 asmx +es 1 1 1 asp +es 1 1 1 aspx +eg 1 1 1 bak +es 1 1 1 bat +eg 1 1 1 bin +eg 1 1 1 bz2 +es 1 1 1 c +es 1 1 1 cc +eg 1 1 1 cfg +es 1 1 1 cfm +es 1 1 1 cgi +es 1 1 1 class +eg 1 1 1 cnf +eg 1 1 1 conf +eg 1 1 1 config +eg 1 1 1 core +es 1 1 1 cpp +es 1 1 1 cs +es 1 1 1 csproj +eg 1 1 1 csv +eg 1 1 1 dat +eg 1 1 1 db +es 1 1 1 dll +eg 1 1 1 do +es 1 1 1 doc +eg 1 1 1 dump +es 1 1 1 ep +eg 1 1 1 err +eg 1 1 1 error +es 1 1 1 exe +es 1 1 1 fcgi +es 1 1 1 gif +eg 1 1 1 gz +es 1 1 1 htm +es 1 1 1 html +es 1 1 1 inc +es 1 1 1 ini +es 1 1 1 jar +es 1 1 1 java +es 1 1 1 jhtml +es 1 1 1 jpg +es 1 1 1 js +es 1 1 1 jsf +es 1 1 1 jsp +eg 1 1 1 key +eg 1 1 1 lib +eg 1 1 1 log +eg 1 1 1 lst +es 1 1 1 manifest +eg 1 1 1 mdb +eg 1 1 1 meta +eg 1 1 1 msg +es 1 1 1 nsf +eg 1 1 1 o +eg 1 1 1 old +eg 1 1 1 ora +eg 1 1 1 orig +eg 1 1 1 out +eg 1 1 1 part +es 1 1 1 pdf +es 1 1 1 pem +es 1 1 1 pfx +es 1 1 1 php +es 1 1 1 php3 +es 1 1 1 phps +es 1 1 1 phtml +es 1 1 1 pl +es 1 1 1 pm +es 1 1 1 png +es 1 1 1 ppt +eg 1 1 1 properties +es 1 1 1 py +eg 1 1 1 rar +es 1 1 1 rb +es 1 1 1 rhtml +es 1 1 1 rss +es 1 1 1 rtf +eg 1 1 1 save +es 1 1 1 sh +es 1 1 1 shtml +es 1 1 1 so +es 1 1 1 sql +eg 1 1 1 stackdump +es 1 1 1 svn-base +es 1 1 1 swf +eg 1 1 1 swp +eg 1 1 1 tar +eg 1 1 1 tar.bz2 +eg 1 1 1 tar.gz +eg 1 1 1 temp +eg 1 1 1 test +eg 1 1 1 tgz +eg 1 1 1 tmp +es 1 1 1 tpl +eg 1 1 1 trace +eg 1 1 1 txt +es 1 1 1 vb +es 1 1 1 vbs +es 1 1 1 war +es 1 1 1 ws +es 1 1 1 xls +eg 1 1 1 xml +es 1 1 1 xsl +es 1 1 1 xslt +es 1 1 1 yml +eg 1 1 1 zip +ws 1 1 1 .bash_history +ws 1 1 1 .bashrc +ws 1 1 1 .cvsignore +ws 1 1 1 .history +ws 1 1 1 .htaccess +ws 1 1 1 .htpasswd +ws 1 1 1 .passwd +ws 1 1 1 .perf +ws 1 1 1 .ssh +ws 1 1 1 .svn +ws 1 1 1 .web +wg 1 1 1 0 +wg 1 1 1 00 +wg 1 1 1 01 +wg 1 1 1 02 +wg 1 1 1 03 +wg 1 1 1 04 +wg 1 1 1 05 +wg 1 1 1 06 +wg 1 1 1 07 +wg 1 1 1 08 +wg 1 1 1 09 +wg 1 1 1 1 +wg 1 1 1 10 +wg 1 1 1 100 +wg 1 1 1 1000 +wg 1 1 1 1001 +wg 1 1 1 101 +wg 1 1 1 11 +wg 1 1 1 12 +wg 1 1 1 13 +wg 1 1 1 14 +wg 1 1 1 15 +wg 1 1 1 1990 +wg 1 1 1 1991 +wg 1 1 1 1992 +wg 1 1 1 1993 +wg 1 1 1 1994 +wg 1 1 1 1995 +wg 1 1 1 1996 +wg 1 1 1 1997 +wg 1 1 1 1998 +wg 1 1 1 1999 +wg 1 1 1 2 +wg 1 1 1 20 +wg 1 1 1 200 +wg 1 1 1 2000 +wg 1 1 1 2001 +wg 1 1 1 2002 +wg 1 1 1 2003 +wg 1 1 1 2004 +wg 1 1 1 2005 +wg 1 1 1 2006 +wg 1 1 1 2007 +wg 1 1 1 2008 +wg 1 1 1 2009 +wg 1 1 1 2010 +wg 1 1 1 2011 +wg 1 1 1 2012 +wg 1 1 1 2013 +wg 1 1 1 2014 +wg 1 1 1 21 +wg 1 1 1 22 +wg 1 1 1 23 +wg 1 1 1 24 +wg 1 1 1 25 +wg 1 1 1 2g +wg 1 1 1 3 +wg 1 1 1 300 +wg 1 1 1 3g +wg 1 1 1 4 +wg 1 1 1 42 +wg 1 1 1 5 +wg 1 1 1 50 +wg 1 1 1 500 +wg 1 1 1 51 +wg 1 1 1 6 +wg 1 1 1 7 +wg 1 1 1 8 +wg 1 1 1 9 +wg 1 1 1 ADM +wg 1 1 1 ADMIN +wg 1 1 1 Admin +wg 1 1 1 AdminService +ws 1 1 1 App_Data +wg 1 1 1 AggreSpy +wg 1 1 1 AppsLocalLogin +wg 1 1 1 AppsLogin +ws 1 1 1 CHANGELOG +ws 1 1 1 ChangeLog +ws 1 1 1 BUILD +wg 1 1 1 CMS +wg 1 1 1 CVS +wg 1 1 1 DB +wg 1 1 1 DMSDump +ws 1 1 1 Documents and Settings +ws 1 1 1 Entries +wg 1 1 1 FCKeditor +wg 1 1 1 INSTALL +wg 1 1 1 JMXSoapAdapter +wg 1 1 1 LICENSE +ws 1 1 1 MANIFEST.MF +ws 1 1 1 META-INF +ws 1 1 1 Makefile +wg 1 1 1 OA +wg 1 1 1 OAErrorDetailPage +ws 1 1 1 OA_HTML +ws 1 1 1 Program Files +wg 1 1 1 README +ws 1 1 1 Rakefile +wg 1 1 1 Readme +ws 1 1 1 Recycled +wg 1 1 1 Root +ws 1 1 1 SERVER-INF +wg 1 1 1 SOAPMonitor +wg 1 1 1 SQL +wg 1 1 1 SUNWmc +wg 1 1 1 SiteScope +wg 1 1 1 SiteServer +wg 1 1 1 Spy +wg 1 1 1 TEMP +wg 1 1 1 TMP +wg 1 1 1 TODO +ws 1 1 1 Thumbs.db +ws 1 1 1 UPGRADE +ws 1 1 1 WEB-INF +ws 1 1 1 WS_FTP +wg 1 1 1 XXX +ws 1 1 1 _ +ws 1 1 1 _adm +ws 1 1 1 _admin +ws 1 1 1 _app +ws 1 1 1 _common +ws 1 1 1 _conf +ws 1 1 1 _files +ws 1 1 1 _global +ws 1 1 1 _include +ws 1 1 1 _js +ws 1 1 1 _mem_bin +ws 1 1 1 _old +ws 1 1 1 _pages +ws 1 1 1 _pda +ws 1 1 1 _private +ws 1 1 1 _res +ws 1 1 1 _source +ws 1 1 1 _src +ws 1 1 1 _test +ws 1 1 1 _vti_bin +ws 1 1 1 _vti_cnf +ws 1 1 1 _vti_pvt +ws 1 1 1 _vti_txt +ws 1 1 1 _www +wg 1 1 1 a +wg 1 1 1 aa +wg 1 1 1 aaa +wg 1 1 1 abc +wg 1 1 1 abc123 +wg 1 1 1 abcd +wg 1 1 1 abcd1234 +wg 1 1 1 about +wg 1 1 1 accept +wg 1 1 1 access +ws 1 1 1 access-log +ws 1 1 1 access-log.1 +ws 1 1 1 access.1 +ws 1 1 1 access_log +ws 1 1 1 access_log.1 +wg 1 1 1 accessibility +wg 1 1 1 account +wg 1 1 1 accounting +wg 1 1 1 accounts +wg 1 1 1 action +wg 1 1 1 actions +wg 1 1 1 activate +wg 1 1 1 active +wg 1 1 1 activex +wg 1 1 1 ad +wg 1 1 1 adbuys +wg 1 1 1 adclick +wg 1 1 1 add +wg 1 1 1 addpost +wg 1 1 1 addressbook +wg 1 1 1 adm +wg 1 1 1 admin +wg 1 1 1 admins +wg 1 1 1 administrator +wg 1 1 1 admin-console +ws 1 1 1 admin_ +wg 1 1 1 admins +wg 1 1 1 adobe +wg 1 1 1 adodb +wg 1 1 1 ads +wg 1 1 1 adserver +wg 1 1 1 adv +wg 1 1 1 advanced +wg 1 1 1 advertise +wg 1 1 1 advertising +wg 1 1 1 affiliate +wg 1 1 1 affiliates +wg 1 1 1 agenda +wg 1 1 1 agent +wg 1 1 1 agents +wg 1 1 1 ajax +wg 1 1 1 akamai +wg 1 1 1 album +wg 1 1 1 albums +wg 1 1 1 alcatel +wg 1 1 1 alert +wg 1 1 1 alerts +wg 1 1 1 alias +wg 1 1 1 aliases +wg 1 1 1 all +ws 1 1 1 all-wcprops +wg 1 1 1 alpha +wg 1 1 1 alumni +wg 1 1 1 amanda +wg 1 1 1 amazon +wg 1 1 1 analog +wg 1 1 1 android +wg 1 1 1 announcement +wg 1 1 1 announcements +wg 1 1 1 annual +wg 1 1 1 anon +wg 1 1 1 anonymous +wg 1 1 1 ansi +wg 1 1 1 apac +wg 1 1 1 apache +wg 1 1 1 apexec +wg 1 1 1 api +wg 1 1 1 apis +wg 1 1 1 app +wg 1 1 1 appeal +wg 1 1 1 appeals +wg 1 1 1 append +wg 1 1 1 appl +wg 1 1 1 apple +wg 1 1 1 appliation +wg 1 1 1 applications +wg 1 1 1 apps +wg 1 1 1 apr +wg 1 1 1 arch +wg 1 1 1 archiv +wg 1 1 1 archive +wg 1 1 1 archives +wg 1 1 1 array +wg 1 1 1 art +wg 1 1 1 article +wg 1 1 1 articles +wg 1 1 1 artwork +wg 1 1 1 ascii +wg 1 1 1 asdf +wg 1 1 1 ashley +wg 1 1 1 asset +wg 1 1 1 assets +wg 1 1 1 aspnet_client +wg 1 1 1 atom +wg 1 1 1 attach +wg 1 1 1 attachment +wg 1 1 1 attachments +wg 1 1 1 attachs +wg 1 1 1 attic +wg 1 1 1 auction +wg 1 1 1 audio +wg 1 1 1 audit +wg 1 1 1 audits +wg 1 1 1 auth +wg 1 1 1 author +ws 1 1 1 authorized_keys +ws 1 1 1 authorized_keys2 +wg 1 1 1 authors +wg 1 1 1 auto +wg 1 1 1 autocomplete +wg 1 1 1 automatic +wg 1 1 1 automation +wg 1 1 1 avatar +wg 1 1 1 avatars +wg 1 1 1 award +wg 1 1 1 awards +wg 1 1 1 awl +wg 1 1 1 awstats +ws 1 1 1 axis +ws 1 1 1 axis-admin +ws 1 1 1 axis2 +ws 1 1 1 axis2-admin +wg 1 1 1 b +wg 1 1 1 b2b +wg 1 1 1 b2c +wg 1 1 1 back +wg 1 1 1 backdoor +wg 1 1 1 backend +wg 1 1 1 backup +wg 1 1 1 backup-db +wg 1 1 1 backups +wg 1 1 1 balance +wg 1 1 1 balances +wg 1 1 1 bandwidth +wg 1 1 1 bank +wg 1 1 1 banking +wg 1 1 1 banks +wg 1 1 1 banner +wg 1 1 1 banners +wg 1 1 1 bar +wg 1 1 1 base +wg 1 1 1 bash +wg 1 1 1 basic +wg 1 1 1 basket +wg 1 1 1 baskets +wg 1 1 1 batch +wg 1 1 1 baz +wg 1 1 1 bb +ws 1 1 1 bb-hist +ws 1 1 1 bb-histlog +wg 1 1 1 bboard +wg 1 1 1 bbs +wg 1 1 1 bean +wg 1 1 1 beans +wg 1 1 1 beehive +wg 1 1 1 benefits +wg 1 1 1 beta +wg 1 1 1 bfc +wg 1 1 1 big +wg 1 1 1 bigip +wg 1 1 1 bill +wg 1 1 1 billing +wg 1 1 1 binaries +wg 1 1 1 binary +wg 1 1 1 bins +wg 1 1 1 bio +wg 1 1 1 bios +wg 1 1 1 biz +wg 1 1 1 bkup +wg 1 1 1 blah +wg 1 1 1 blank +wg 1 1 1 blog +wg 1 1 1 blogger +wg 1 1 1 bloggers +wg 1 1 1 blogs +wg 1 1 1 blogspot +wg 1 1 1 board +wg 1 1 1 boards +wg 1 1 1 bob +wg 1 1 1 bofh +wg 1 1 1 book +wg 1 1 1 books +wg 1 1 1 boot +wg 1 1 1 bottom +wg 1 1 1 broken +wg 1 1 1 broker +wg 1 1 1 browse +wg 1 1 1 browser +wg 1 1 1 bs +wg 1 1 1 bsd +wg 1 1 1 bug +wg 1 1 1 bugs +wg 1 1 1 build +wg 1 1 1 builder +wg 1 1 1 buildr +wg 1 1 1 bulk +wg 1 1 1 bullet +wg 1 1 1 business +wg 1 1 1 button +wg 1 1 1 buttons +wg 1 1 1 buy +wg 1 1 1 buynow +wg 1 1 1 bypass +wg 1 1 1 ca +wg 1 1 1 cache +wg 1 1 1 caches +wg 1 1 1 cal +wg 1 1 1 calendar +wg 1 1 1 camel +wg 1 1 1 car +wg 1 1 1 card +wg 1 1 1 cards +wg 1 1 1 career +wg 1 1 1 careers +wg 1 1 1 cars +wg 1 1 1 cart +wg 1 1 1 carts +wg 1 1 1 cat +wg 1 1 1 catalog +wg 1 1 1 catalogs +wg 1 1 1 catalyst +wg 1 1 1 categories +wg 1 1 1 category +wg 1 1 1 catinfo +wg 1 1 1 cats +wg 1 1 1 ccbill +wg 1 1 1 cd +wg 1 1 1 cert +wg 1 1 1 certificate +wg 1 1 1 certificates +wg 1 1 1 certified +wg 1 1 1 certs +wg 1 1 1 cf +ws 1 1 1 cfcache +wg 1 1 1 cfdocs +wg 1 1 1 cfide +wg 1 1 1 cfusion +ws 1 1 1 cgi-bin +ws 1 1 1 cgi-bin2 +ws 1 1 1 cgi-home +ws 1 1 1 cgi-local +ws 1 1 1 cgi-pub +ws 1 1 1 cgi-script +ws 1 1 1 cgi-shl +ws 1 1 1 cgi-sys +ws 1 1 1 cgi-web +ws 1 1 1 cgi-win +ws 1 1 1 cgibin +ws 1 1 1 cgiwrap +ws 1 1 1 cgm-web +wg 1 1 1 change +wg 1 1 1 changed +wg 1 1 1 changes +wg 1 1 1 charge +wg 1 1 1 charges +wg 1 1 1 chat +wg 1 1 1 chats +wg 1 1 1 check +wg 1 1 1 checking +wg 1 1 1 checkout +wg 1 1 1 checkpoint +wg 1 1 1 checks +wg 1 1 1 child +wg 1 1 1 children +wg 1 1 1 chris +wg 1 1 1 chrome +wg 1 1 1 cisco +wg 1 1 1 cisweb +wg 1 1 1 citrix +wg 1 1 1 cl +wg 1 1 1 claim +wg 1 1 1 claims +wg 1 1 1 classes +wg 1 1 1 classified +wg 1 1 1 classifieds +wg 1 1 1 clear +wg 1 1 1 cli +wg 1 1 1 click +wg 1 1 1 clicks +wg 1 1 1 client +ws 1 1 1 clientaccesspolicy +wg 1 1 1 clients +wg 1 1 1 clk +wg 1 1 1 clock +wg 1 1 1 close +wg 1 1 1 closed +wg 1 1 1 closing +wg 1 1 1 club +wg 1 1 1 cluster +wg 1 1 1 clusters +wg 1 1 1 cmd +wg 1 1 1 cms +wg 1 1 1 cnt +wg 1 1 1 cocoon +wg 1 1 1 code +wg 1 1 1 codec +wg 1 1 1 codecs +wg 1 1 1 codes +wg 1 1 1 cognos +wg 1 1 1 coldfusion +wg 1 1 1 columns +wg 1 1 1 com +wg 1 1 1 comment +wg 1 1 1 comments +wg 1 1 1 commerce +wg 1 1 1 commercial +wg 1 1 1 common +wg 1 1 1 communicator +wg 1 1 1 community +wg 1 1 1 compact +wg 1 1 1 company +wg 1 1 1 compat +wg 1 1 1 complaint +wg 1 1 1 complaints +wg 1 1 1 compliance +wg 1 1 1 component +wg 1 1 1 components +wg 1 1 1 compose +wg 1 1 1 compress +wg 1 1 1 compressed +wg 1 1 1 computer +wg 1 1 1 computers +wg 1 1 1 computing +wg 1 1 1 conference +wg 1 1 1 conferences +wg 1 1 1 configs +wg 1 1 1 console +wg 1 1 1 consumer +wg 1 1 1 contact +wg 1 1 1 contacts +wg 1 1 1 content +wg 1 1 1 contents +wg 1 1 1 contest +wg 1 1 1 contract +wg 1 1 1 contracts +wg 1 1 1 control +wg 1 1 1 controller +wg 1 1 1 controlpanel +wg 1 1 1 cookie +wg 1 1 1 cookies +wg 1 1 1 copies +wg 1 1 1 copy +wg 1 1 1 copyright +wg 1 1 1 corp +wg 1 1 1 corpo +wg 1 1 1 corporate +wg 1 1 1 corrections +wg 1 1 1 count +wg 1 1 1 counter +wg 1 1 1 counters +wg 1 1 1 counts +wg 1 1 1 course +wg 1 1 1 courses +wg 1 1 1 cover +wg 1 1 1 coverage +wg 1 1 1 cpadmin +wg 1 1 1 cpanel +wg 1 1 1 cpx.php +wg 1 1 1 cr +wg 1 1 1 crack +wg 1 1 1 crash +wg 1 1 1 crashes +wg 1 1 1 create +wg 1 1 1 creator +wg 1 1 1 credit +wg 1 1 1 credits +wg 1 1 1 crm +wg 1 1 1 cron +wg 1 1 1 crons +wg 1 1 1 crontab +wg 1 1 1 crontabs +wg 1 1 1 crossdomain +wg 1 1 1 crypt +wg 1 1 1 crypto +wg 1 1 1 css +wg 1 1 1 current +wg 1 1 1 custom +ws 1 1 1 custom-log +ws 1 1 1 custom_log +wg 1 1 1 customer +wg 1 1 1 customers +wg 1 1 1 cute +wg 1 1 1 cv +wg 1 1 1 cxf +wg 1 1 1 czcmdcvt +wg 1 1 1 d +wg 1 1 1 daemon +wg 1 1 1 daily +wg 1 1 1 dan +wg 1 1 1 dana-na +wg 1 1 1 data +wg 1 1 1 database +wg 1 1 1 databases +wg 1 1 1 date +wg 1 1 1 day +wg 1 1 1 db_connect +wg 1 1 1 dba +wg 1 1 1 dbase +wg 1 1 1 dblclk +wg 1 1 1 dbman +wg 1 1 1 dbmodules +wg 1 1 1 dbutil +wg 1 1 1 dc +wg 1 1 1 dcforum +wg 1 1 1 dclk +wg 1 1 1 de +wg 1 1 1 dealer +wg 1 1 1 debug +wg 1 1 1 decl +wg 1 1 1 declaration +wg 1 1 1 declarations +wg 1 1 1 decode +wg 1 1 1 decoder +wg 1 1 1 decrypt +wg 1 1 1 decrypted +wg 1 1 1 decryption +wg 1 1 1 def +wg 1 1 1 default +wg 1 1 1 defaults +wg 1 1 1 definition +wg 1 1 1 definitions +wg 1 1 1 del +wg 1 1 1 delete +wg 1 1 1 deleted +wg 1 1 1 demo +wg 1 1 1 demos +wg 1 1 1 denied +wg 1 1 1 deny +wg 1 1 1 design +wg 1 1 1 desktop +wg 1 1 1 desktops +wg 1 1 1 detail +wg 1 1 1 details +wg 1 1 1 dev +wg 1 1 1 devel +wg 1 1 1 developer +wg 1 1 1 developers +wg 1 1 1 development +wg 1 1 1 device +wg 1 1 1 devices +wg 1 1 1 devs +wg 1 1 1 df +wg 1 1 1 dialog +wg 1 1 1 dialogs +wg 1 1 1 diff +wg 1 1 1 diffs +wg 1 1 1 digest +wg 1 1 1 digg +wg 1 1 1 dir +ws 1 1 1 dir-prop-base +wg 1 1 1 directories +wg 1 1 1 directory +wg 1 1 1 dirs +wg 1 1 1 disabled +wg 1 1 1 disclaimer +wg 1 1 1 display +wg 1 1 1 django +wg 1 1 1 dl +wg 1 1 1 dm +ws 1 1 1 dm-config +wg 1 1 1 dms +wg 1 1 1 dms0 +wg 1 1 1 dns +wg 1 1 1 docebo +wg 1 1 1 dock +wg 1 1 1 docroot +wg 1 1 1 docs +wg 1 1 1 document +wg 1 1 1 documentation +wg 1 1 1 documents +wg 1 1 1 domain +wg 1 1 1 domains +wg 1 1 1 donate +wg 1 1 1 done +wg 1 1 1 doubleclick +wg 1 1 1 down +wg 1 1 1 download +wg 1 1 1 downloader +wg 1 1 1 downloads +wg 1 1 1 drop +wg 1 1 1 dropped +wg 1 1 1 drupal +wg 1 1 1 dummy +wg 1 1 1 dumps +wg 1 1 1 dvd +wg 1 1 1 dwr +wg 1 1 1 dyn +wg 1 1 1 dynamic +wg 1 1 1 e +wg 1 1 1 e2fs +wg 1 1 1 ear +wg 1 1 1 ecommerce +wg 1 1 1 edge +wg 1 1 1 edit +wg 1 1 1 editor +wg 1 1 1 edits +wg 1 1 1 edp +wg 1 1 1 edu +wg 1 1 1 education +wg 1 1 1 ee +wg 1 1 1 effort +wg 1 1 1 efforts +wg 1 1 1 egress +wg 1 1 1 ejb +wg 1 1 1 element +wg 1 1 1 elements +wg 1 1 1 em +wg 1 1 1 email +wg 1 1 1 emails +wg 1 1 1 embed +wg 1 1 1 embedded +wg 1 1 1 emea +wg 1 1 1 employees +wg 1 1 1 employment +wg 1 1 1 empty +wg 1 1 1 emu +wg 1 1 1 emulator +wg 1 1 1 en +ws 1 1 1 en_US +wg 1 1 1 enc +wg 1 1 1 encode +wg 1 1 1 encoder +wg 1 1 1 encrypt +wg 1 1 1 encrypted +wg 1 1 1 encyption +wg 1 1 1 eng +wg 1 1 1 engine +wg 1 1 1 english +wg 1 1 1 enterprise +wg 1 1 1 entertainment +wg 1 1 1 entries +wg 1 1 1 entry +wg 1 1 1 env +wg 1 1 1 environ +wg 1 1 1 environment +wg 1 1 1 epages +wg 1 1 1 eric +wg 1 1 1 error +ws 1 1 1 error-log +ws 1 1 1 error_log +wg 1 1 1 errors +wg 1 1 1 es +wg 1 1 1 esale +wg 1 1 1 esales +wg 1 1 1 etc +wg 1 1 1 eu +wg 1 1 1 europe +wg 1 1 1 event +wg 1 1 1 events +wg 1 1 1 evil +wg 1 1 1 evt +wg 1 1 1 ews +wg 1 1 1 ex +wg 1 1 1 example +wg 1 1 1 examples +wg 1 1 1 excalibur +wg 1 1 1 exchange +wg 1 1 1 exec +wg 1 1 1 explorer +wg 1 1 1 export +wg 1 1 1 ext +wg 1 1 1 ext2 +wg 1 1 1 extern +wg 1 1 1 external +wg 1 1 1 extras +wg 1 1 1 ezshopper +wg 1 1 1 f +wg 1 1 1 fabric +wg 1 1 1 face +wg 1 1 1 facebook +wg 1 1 1 faces +wg 1 1 1 faculty +wg 1 1 1 fail +wg 1 1 1 failure +wg 1 1 1 fake +wg 1 1 1 family +wg 1 1 1 faq +wg 1 1 1 faqs +wg 1 1 1 favorite +wg 1 1 1 favorites +wg 1 1 1 fb +wg 1 1 1 fbook +wg 1 1 1 fc +ws 1 1 1 fcgi-bin +wg 1 1 1 fckeditor +wg 1 1 1 feature +wg 1 1 1 features +wg 1 1 1 feed +wg 1 1 1 feedback +wg 1 1 1 feeds +wg 1 1 1 felix +wg 1 1 1 fetch +wg 1 1 1 field +wg 1 1 1 fields +wg 1 1 1 file +wg 1 1 1 fileadmin +wg 1 1 1 filelist +wg 1 1 1 files +wg 1 1 1 filez +wg 1 1 1 finance +wg 1 1 1 financial +wg 1 1 1 find +wg 1 1 1 finger +wg 1 1 1 firefox +wg 1 1 1 firewall +wg 1 1 1 firmware +wg 1 1 1 first +wg 1 1 1 fixed +wg 1 1 1 flags +wg 1 1 1 flash +wg 1 1 1 flow +wg 1 1 1 flows +wg 1 1 1 flv +wg 1 1 1 fn +wg 1 1 1 folder +wg 1 1 1 folders +wg 1 1 1 font +wg 1 1 1 fonts +wg 1 1 1 foo +wg 1 1 1 footer +wg 1 1 1 footers +wg 1 1 1 form +wg 1 1 1 format +wg 1 1 1 formatting +wg 1 1 1 formmail +wg 1 1 1 forms +wg 1 1 1 forrest +wg 1 1 1 fortune +wg 1 1 1 forum +wg 1 1 1 forum1 +wg 1 1 1 forum2 +wg 1 1 1 forumdisplay +wg 1 1 1 forums +wg 1 1 1 forward +wg 1 1 1 foto +wg 1 1 1 foundation +wg 1 1 1 fr +wg 1 1 1 frame +wg 1 1 1 frames +wg 1 1 1 framework +wg 1 1 1 free +wg 1 1 1 freebsd +wg 1 1 1 friend +wg 1 1 1 friends +wg 1 1 1 frob +wg 1 1 1 frontend +wg 1 1 1 fs +wg 1 1 1 ftp +wg 1 1 1 fuck +wg 1 1 1 fuckoff +wg 1 1 1 fuckyou +wg 1 1 1 full +wg 1 1 1 fun +wg 1 1 1 func +wg 1 1 1 funcs +wg 1 1 1 function +wg 1 1 1 functions +wg 1 1 1 fund +wg 1 1 1 funding +wg 1 1 1 funds +wg 1 1 1 fusion +wg 1 1 1 fw +wg 1 1 1 g +wg 1 1 1 gadget +wg 1 1 1 gadgets +wg 1 1 1 galleries +wg 1 1 1 gallery +wg 1 1 1 game +wg 1 1 1 games +wg 1 1 1 ganglia +wg 1 1 1 garbage +wg 1 1 1 gateway +wg 1 1 1 gb +wg 1 1 1 geeklog +wg 1 1 1 general +wg 1 1 1 geronimo +wg 1 1 1 get +wg 1 1 1 getaccess +wg 1 1 1 getjobid +wg 1 1 1 gfx +wg 1 1 1 gid +wg 1 1 1 git +wg 1 1 1 gitweb +wg 1 1 1 glimpse +wg 1 1 1 global +ws 1 1 1 global.asax +wg 1 1 1 globals +wg 1 1 1 glossary +wg 1 1 1 go +wg 1 1 1 goaway +wg 1 1 1 google +wg 1 1 1 government +wg 1 1 1 gprs +wg 1 1 1 grant +wg 1 1 1 grants +wg 1 1 1 graphics +wg 1 1 1 group +wg 1 1 1 groupcp +wg 1 1 1 groups +wg 1 1 1 gsm +wg 1 1 1 guest +wg 1 1 1 guestbook +wg 1 1 1 guests +wg 1 1 1 guide +wg 1 1 1 guides +wg 1 1 1 gump +wg 1 1 1 gwt +wg 1 1 1 h +wg 1 1 1 hack +wg 1 1 1 hacker +wg 1 1 1 hacking +wg 1 1 1 hackme +wg 1 1 1 hadoop +wg 1 1 1 hardcore +wg 1 1 1 hardware +wg 1 1 1 harmony +wg 1 1 1 head +wg 1 1 1 header +wg 1 1 1 headers +wg 1 1 1 health +wg 1 1 1 hello +wg 1 1 1 help +wg 1 1 1 helper +wg 1 1 1 helpers +wg 1 1 1 hi +wg 1 1 1 hidden +wg 1 1 1 hide +wg 1 1 1 high +wg 1 1 1 hipaa +wg 1 1 1 hire +wg 1 1 1 history +wg 1 1 1 hit +wg 1 1 1 hits +wg 1 1 1 hole +wg 1 1 1 home +wg 1 1 1 homepage +wg 1 1 1 hop +wg 1 1 1 horde +wg 1 1 1 hosting +wg 1 1 1 hosts +wg 1 1 1 hour +wg 1 1 1 hourly +wg 1 1 1 howto +wg 1 1 1 hp +wg 1 1 1 hr +wg 1 1 1 hta +wg 1 1 1 htaccess +ws 1 1 1 htbin +ws 1 1 1 htdoc +ws 1 1 1 htdocs +wg 1 1 1 htpasswd +wg 1 1 1 htsrv +wg 1 1 1 http +wg 1 1 1 httpd +wg 1 1 1 https +wg 1 1 1 httpuser +wg 1 1 1 hu +wg 1 1 1 hyper +wg 1 1 1 i +wg 1 1 1 ia +wg 1 1 1 ibm +wg 1 1 1 icat +wg 1 1 1 ico +wg 1 1 1 icon +wg 1 1 1 icons +wg 1 1 1 id +wg 1 1 1 idea +wg 1 1 1 ideas +wg 1 1 1 ids +wg 1 1 1 ie +wg 1 1 1 iframe +wg 1 1 1 ig +wg 1 1 1 ignore +ws 1 1 1 iisadmin +ws 1 1 1 iisadmpwd +ws 1 1 1 iissamples +wg 1 1 1 image +wg 1 1 1 imagefolio +wg 1 1 1 images +wg 1 1 1 img +wg 1 1 1 imgs +wg 1 1 1 imp +wg 1 1 1 import +wg 1 1 1 important +wg 1 1 1 in +wg 1 1 1 inbound +wg 1 1 1 incl +wg 1 1 1 include +wg 1 1 1 includes +wg 1 1 1 incoming +wg 1 1 1 incubator +wg 1 1 1 index +wg 1 1 1 index1 +wg 1 1 1 index2 +wg 1 1 1 index_1 +wg 1 1 1 index_2 +ws 1 1 1 inetpub +ws 1 1 1 inetsrv +wg 1 1 1 inf +wg 1 1 1 info +wg 1 1 1 information +wg 1 1 1 ingress +wg 1 1 1 init +wg 1 1 1 inline +wg 1 1 1 input +wg 1 1 1 inquire +wg 1 1 1 inquiries +wg 1 1 1 inquiry +wg 1 1 1 insert +wg 1 1 1 install +wg 1 1 1 installation +wg 1 1 1 int +wg 1 1 1 intel +wg 1 1 1 intelligence +wg 1 1 1 inter +wg 1 1 1 interim +wg 1 1 1 intermediate +wg 1 1 1 internal +wg 1 1 1 international +wg 1 1 1 internet +wg 1 1 1 intl +wg 1 1 1 intra +wg 1 1 1 intranet +wg 1 1 1 intro +wg 1 1 1 ip +wg 1 1 1 ipc +wg 1 1 1 iphone +wg 1 1 1 ips +wg 1 1 1 irc +wg 1 1 1 is +wg 1 1 1 isapi +wg 1 1 1 iso +wg 1 1 1 issues +wg 1 1 1 it +wg 1 1 1 item +wg 1 1 1 items +wg 1 1 1 j +wg 1 1 1 j2ee +wg 1 1 1 j2me +wg 1 1 1 jacob +wg 1 1 1 jakarta +wg 1 1 1 java-plugin +wg 1 1 1 javadoc +wg 1 1 1 javascript +wg 1 1 1 javax +wg 1 1 1 jboss +wg 1 1 1 jbossas +wg 1 1 1 jbossws +wg 1 1 1 jdbc +wg 1 1 1 jennifer +wg 1 1 1 jessica +wg 1 1 1 jigsaw +wg 1 1 1 jira +wg 1 1 1 jj +ws 1 1 1 jmx-console +wg 1 1 1 job +wg 1 1 1 jobs +wg 1 1 1 joe +wg 1 1 1 john +wg 1 1 1 join +wg 1 1 1 joomla +wg 1 1 1 journal +wg 1 1 1 jp +wg 1 1 1 jpa +wg 1 1 1 jre +wg 1 1 1 jrun +wg 1 1 1 js +wg 1 1 1 json +wg 1 1 1 jsso +wg 1 1 1 jsx +wg 1 1 1 juniper +wg 1 1 1 junk +wg 1 1 1 jvm +wg 1 1 1 k +wg 1 1 1 kboard +wg 1 1 1 keep +wg 1 1 1 kernel +wg 1 1 1 keygen +wg 1 1 1 keys +wg 1 1 1 kids +wg 1 1 1 kill +ws 1 1 1 known_hosts +wg 1 1 1 l +wg 1 1 1 la +wg 1 1 1 labs +wg 1 1 1 lang +wg 1 1 1 language +wg 1 1 1 large +wg 1 1 1 law +wg 1 1 1 layout +wg 1 1 1 layouts +wg 1 1 1 ldap +wg 1 1 1 leader +wg 1 1 1 leaders +wg 1 1 1 left +wg 1 1 1 legacy +wg 1 1 1 legal +wg 1 1 1 lenya +wg 1 1 1 letters +wg 1 1 1 level +wg 1 1 1 lg +wg 1 1 1 libraries +wg 1 1 1 library +wg 1 1 1 libs +wg 1 1 1 license +wg 1 1 1 licenses +wg 1 1 1 limit +wg 1 1 1 line +wg 1 1 1 link +wg 1 1 1 links +wg 1 1 1 linux +wg 1 1 1 list +wg 1 1 1 listinfo +wg 1 1 1 lists +wg 1 1 1 live +wg 1 1 1 lo +wg 1 1 1 loader +wg 1 1 1 loading +wg 1 1 1 loc +wg 1 1 1 local +wg 1 1 1 location +wg 1 1 1 lock +wg 1 1 1 locked +wg 1 1 1 log4j +wg 1 1 1 log4net +wg 1 1 1 logfile +wg 1 1 1 logger +wg 1 1 1 logging +wg 1 1 1 login +wg 1 1 1 logins +wg 1 1 1 logo +wg 1 1 1 logoff +wg 1 1 1 logon +wg 1 1 1 logos +wg 1 1 1 logout +wg 1 1 1 logs +wg 1 1 1 lost +ws 1 1 1 lost+found +wg 1 1 1 low +wg 1 1 1 ls +wg 1 1 1 lucene +wg 1 1 1 m +wg 1 1 1 mac +wg 1 1 1 macromedia +wg 1 1 1 maestro +ws 1 1 1 magento-check.php +wg 1 1 1 mail +wg 1 1 1 mailer +wg 1 1 1 mailing +wg 1 1 1 mailman +wg 1 1 1 mails +wg 1 1 1 main +wg 1 1 1 mambo +wg 1 1 1 manage +wg 1 1 1 managed +wg 1 1 1 management +wg 1 1 1 manager +wg 1 1 1 manual +wg 1 1 1 manuals +wg 1 1 1 map +wg 1 1 1 maps +wg 1 1 1 mark +wg 1 1 1 marketing +wg 1 1 1 master +ws 1 1 1 master.passwd +wg 1 1 1 match +wg 1 1 1 matrix +wg 1 1 1 matt +wg 1 1 1 maven +wg 1 1 1 mbox +wg 1 1 1 me +wg 1 1 1 media +wg 1 1 1 medium +wg 1 1 1 mem +wg 1 1 1 member +wg 1 1 1 memberlist +wg 1 1 1 members +wg 1 1 1 membership +wg 1 1 1 memory +wg 1 1 1 menu +wg 1 1 1 menus +wg 1 1 1 message +wg 1 1 1 messages +wg 1 1 1 messaging +wg 1 1 1 michael +wg 1 1 1 microsoft +wg 1 1 1 migrate +wg 1 1 1 migrated +wg 1 1 1 migration +wg 1 1 1 mina +wg 1 1 1 mini +wg 1 1 1 minute +wg 1 1 1 mirror +wg 1 1 1 mirrors +wg 1 1 1 misc +wg 1 1 1 mission +wg 1 1 1 mix +wg 1 1 1 mlist +wg 1 1 1 mms +wg 1 1 1 mobi +wg 1 1 1 mobile +wg 1 1 1 mock +wg 1 1 1 mod +wg 1 1 1 modify +wg 1 1 1 mods +wg 1 1 1 module +wg 1 1 1 modules +wg 1 1 1 mojo +wg 1 1 1 money +wg 1 1 1 monitor +wg 1 1 1 monitoring +wg 1 1 1 monitors +wg 1 1 1 month +wg 1 1 1 monthly +wg 1 1 1 more +wg 1 1 1 motd +wg 1 1 1 move +wg 1 1 1 moved +wg 1 1 1 movie +wg 1 1 1 movies +wg 1 1 1 mp +wg 1 1 1 mp3 +wg 1 1 1 mp3s +wg 1 1 1 ms +wg 1 1 1 ms-sql +wg 1 1 1 msadc +wg 1 1 1 msadm +wg 1 1 1 msft +wg 1 1 1 msie +wg 1 1 1 msql +wg 1 1 1 mssql +wg 1 1 1 mta +wg 1 1 1 multi +wg 1 1 1 multimedia +wg 1 1 1 music +wg 1 1 1 mx +wg 1 1 1 my +wg 1 1 1 myadmin +wg 1 1 1 myfaces +wg 1 1 1 myphpnuke +wg 1 1 1 mysql +wg 1 1 1 mysqld +wg 1 1 1 n +wg 1 1 1 nav +wg 1 1 1 navigation +wg 1 1 1 nc +wg 1 1 1 net +wg 1 1 1 netbsd +wg 1 1 1 netcat +wg 1 1 1 nethome +wg 1 1 1 nets +wg 1 1 1 network +wg 1 1 1 networking +wg 1 1 1 new +wg 1 1 1 news +wg 1 1 1 newsletter +wg 1 1 1 newsletters +wg 1 1 1 newticket +wg 1 1 1 next +wg 1 1 1 nfs +wg 1 1 1 nice +wg 1 1 1 nl +wg 1 1 1 nobody +wg 1 1 1 node +wg 1 1 1 noindex +wg 1 1 1 none +wg 1 1 1 note +wg 1 1 1 notes +wg 1 1 1 notification +wg 1 1 1 notifications +wg 1 1 1 notified +wg 1 1 1 notifier +wg 1 1 1 notify +wg 1 1 1 novell +wg 1 1 1 ns +wg 1 1 1 nude +wg 1 1 1 nuke +wg 1 1 1 nul +wg 1 1 1 null +ws 1 1 1 oa_servlets +wg 1 1 1 oauth +wg 1 1 1 obdc +wg 1 1 1 objects +wg 1 1 1 obsolete +wg 1 1 1 obsoleted +wg 1 1 1 odbc +wg 1 1 1 ode +wg 1 1 1 oem +wg 1 1 1 ofbiz +wg 1 1 1 office +wg 1 1 1 offices +wg 1 1 1 onbound +wg 1 1 1 online +wg 1 1 1 onlinestats +wg 1 1 1 op +wg 1 1 1 open +wg 1 1 1 openbsd +wg 1 1 1 opencart +wg 1 1 1 opendir +wg 1 1 1 openejb +wg 1 1 1 openjpa +wg 1 1 1 opera +wg 1 1 1 operations +wg 1 1 1 opinion +ws 1 1 1 oprocmgr-status +wg 1 1 1 opt +wg 1 1 1 option +wg 1 1 1 options +wg 1 1 1 oracle +ws 1 1 1 oracle.xml.xsql.XSQLServlet +wg 1 1 1 order +wg 1 1 1 ordered +wg 1 1 1 orders +wg 1 1 1 org +wg 1 1 1 osc +wg 1 1 1 oscommerce +wg 1 1 1 other +wg 1 1 1 outcome +wg 1 1 1 outgoing +wg 1 1 1 outline +wg 1 1 1 output +wg 1 1 1 outreach +wg 1 1 1 overview +wg 1 1 1 owa +wg 1 1 1 owl +wg 1 1 1 ows +ws 1 1 1 ows-bin +wg 1 1 1 p +wg 1 1 1 p2p +wg 1 1 1 pack +wg 1 1 1 package +wg 1 1 1 packaged +wg 1 1 1 packages +wg 1 1 1 packed +wg 1 1 1 page +wg 1 1 1 page1 +wg 1 1 1 page2 +wg 1 1 1 page_1 +wg 1 1 1 page_2 +wg 1 1 1 pages +wg 1 1 1 paid +wg 1 1 1 panel +wg 1 1 1 paper +wg 1 1 1 papers +wg 1 1 1 parse +wg 1 1 1 partner +wg 1 1 1 partners +wg 1 1 1 party +wg 1 1 1 pass +wg 1 1 1 passive +wg 1 1 1 passwd +wg 1 1 1 password +wg 1 1 1 passwords +wg 1 1 1 past +wg 1 1 1 patch +wg 1 1 1 patches +wg 1 1 1 pay +wg 1 1 1 payment +wg 1 1 1 payments +wg 1 1 1 paypal +wg 1 1 1 pbo +wg 1 1 1 pc +wg 1 1 1 pci +wg 1 1 1 pda +wg 1 1 1 pdfs +wg 1 1 1 pear +wg 1 1 1 peek +wg 1 1 1 pending +wg 1 1 1 people +wg 1 1 1 perf +wg 1 1 1 performance +wg 1 1 1 perl +wg 1 1 1 personal +wg 1 1 1 pg +wg 1 1 1 phf +wg 1 1 1 phone +wg 1 1 1 phones +wg 1 1 1 phorum +wg 1 1 1 photo +wg 1 1 1 photos +ws 1 1 1 phpBB +ws 1 1 1 phpBB2 +ws 1 1 1 phpEventCalendar +ws 1 1 1 phpMyAdmin +ws 1 1 1 phpbb +ws 1 1 1 phpmyadmin +ws 1 1 1 phpnuke +wg 1 1 1 phps +wg 1 1 1 pic +wg 1 1 1 pics +wg 1 1 1 pictures +wg 1 1 1 pii +wg 1 1 1 ping +wg 1 1 1 pipe +wg 1 1 1 pipermail +wg 1 1 1 piranha +wg 1 1 1 pivot +wg 1 1 1 pix +wg 1 1 1 pixel +wg 1 1 1 pkg +wg 1 1 1 pkgs +wg 1 1 1 plain +wg 1 1 1 play +wg 1 1 1 player +wg 1 1 1 playing +wg 1 1 1 playlist +wg 1 1 1 pls +wg 1 1 1 plugin +wg 1 1 1 plugins +ws 1 1 1 plus +wg 1 1 1 poc +wg 1 1 1 poi +wg 1 1 1 policies +wg 1 1 1 policy +wg 1 1 1 politics +wg 1 1 1 poll +wg 1 1 1 polls +wg 1 1 1 pool +wg 1 1 1 pop +wg 1 1 1 pop3 +wg 1 1 1 popup +wg 1 1 1 porn +wg 1 1 1 port +wg 1 1 1 portal +wg 1 1 1 portals +wg 1 1 1 portfolio +wg 1 1 1 pos +wg 1 1 1 post +wg 1 1 1 posted +wg 1 1 1 postgres +wg 1 1 1 postgresql +wg 1 1 1 postnuke +wg 1 1 1 postpaid +wg 1 1 1 posts +wg 1 1 1 pr +wg 1 1 1 pr0n +wg 1 1 1 premium +wg 1 1 1 prepaid +wg 1 1 1 presentation +wg 1 1 1 presentations +wg 1 1 1 preserve +wg 1 1 1 press +wg 1 1 1 preview +wg 1 1 1 previews +wg 1 1 1 previous +wg 1 1 1 pricing +wg 1 1 1 print +wg 1 1 1 prins +wg 1 1 1 printenv +wg 1 1 1 printer +wg 1 1 1 printers +wg 1 1 1 priv +wg 1 1 1 privacy +wg 1 1 1 private +wg 1 1 1 pro +wg 1 1 1 problems +wg 1 1 1 proc +wg 1 1 1 procedures +wg 1 1 1 procure +wg 1 1 1 procurement +wg 1 1 1 prod +wg 1 1 1 product +wg 1 1 1 product_info +wg 1 1 1 production +wg 1 1 1 products +wg 1 1 1 profile +wg 1 1 1 profiles +wg 1 1 1 profiling +wg 1 1 1 program +wg 1 1 1 programming +wg 1 1 1 programs +wg 1 1 1 progress +wg 1 1 1 project +wg 1 1 1 projects +wg 1 1 1 promo +wg 1 1 1 promoted +wg 1 1 1 promotion +wg 1 1 1 prop +ws 1 1 1 prop-base +wg 1 1 1 property +wg 1 1 1 props +wg 1 1 1 prot +wg 1 1 1 protect +wg 1 1 1 protected +wg 1 1 1 protection +wg 1 1 1 proto +wg 1 1 1 proxies +wg 1 1 1 proxy +wg 1 1 1 prv +wg 1 1 1 ps +wg 1 1 1 psql +wg 1 1 1 pt +wg 1 1 1 pub +wg 1 1 1 public +wg 1 1 1 publication +wg 1 1 1 publications +wg 1 1 1 publish +wg 1 1 1 pubs +wg 1 1 1 pull +wg 1 1 1 purchase +wg 1 1 1 purchases +wg 1 1 1 purchasing +wg 1 1 1 push +wg 1 1 1 pw +wg 1 1 1 pwd +wg 1 1 1 python +wg 1 1 1 q +wg 1 1 1 q1 +wg 1 1 1 q2 +wg 1 1 1 q3 +wg 1 1 1 q4 +wg 1 1 1 qotd +wg 1 1 1 qpid +wg 1 1 1 quarterly +wg 1 1 1 queries +wg 1 1 1 query +wg 1 1 1 queue +wg 1 1 1 queues +wg 1 1 1 quote +wg 1 1 1 quotes +wg 1 1 1 r +wg 1 1 1 radio +wg 1 1 1 random +wg 1 1 1 rate +wg 1 1 1 rdf +wg 1 1 1 read +wg 1 1 1 readme +wg 1 1 1 real +wg 1 1 1 realestate +wg 1 1 1 receive +wg 1 1 1 received +wg 1 1 1 recharge +wg 1 1 1 record +wg 1 1 1 recorded +wg 1 1 1 recorder +wg 1 1 1 records +wg 1 1 1 recovery +wg 1 1 1 recycle +wg 1 1 1 recycled +wg 1 1 1 redir +wg 1 1 1 redirect +wg 1 1 1 reference +wg 1 1 1 reg +wg 1 1 1 register +wg 1 1 1 registered +wg 1 1 1 registration +wg 1 1 1 registrations +wg 1 1 1 release +wg 1 1 1 releases +wg 1 1 1 remind +wg 1 1 1 reminder +wg 1 1 1 remote +wg 1 1 1 removal +wg 1 1 1 removals +wg 1 1 1 remove +wg 1 1 1 removed +wg 1 1 1 render +wg 1 1 1 rendered +wg 1 1 1 rep +wg 1 1 1 repl +wg 1 1 1 replica +wg 1 1 1 replicas +wg 1 1 1 replicate +wg 1 1 1 replicated +wg 1 1 1 replication +wg 1 1 1 replicator +wg 1 1 1 reply +wg 1 1 1 report +wg 1 1 1 reporting +wg 1 1 1 reports +wg 1 1 1 reprints +wg 1 1 1 req +wg 1 1 1 reqs +wg 1 1 1 request +wg 1 1 1 requests +wg 1 1 1 requisition +wg 1 1 1 requisitions +wg 1 1 1 res +wg 1 1 1 research +wg 1 1 1 resin +wg 1 1 1 resize +wg 1 1 1 resolution +wg 1 1 1 resolve +wg 1 1 1 resolved +wg 1 1 1 resource +wg 1 1 1 resources +wg 1 1 1 rest +wg 1 1 1 restore +wg 1 1 1 restored +wg 1 1 1 restricted +wg 1 1 1 result +wg 1 1 1 results +wg 1 1 1 retail +wg 1 1 1 reverse +wg 1 1 1 reversed +wg 1 1 1 revert +wg 1 1 1 reverted +wg 1 1 1 review +wg 1 1 1 reviews +wg 1 1 1 right +wg 1 1 1 roam +wg 1 1 1 roaming +wg 1 1 1 robot +wg 1 1 1 robots +wg 1 1 1 roller +wg 1 1 1 room +wg 1 1 1 root +wg 1 1 1 rpc +wg 1 1 1 rsa +wg 1 1 1 ru +wg 1 1 1 ruby +wg 1 1 1 rule +wg 1 1 1 rules +wg 1 1 1 run +wg 1 1 1 rwservlet +wg 1 1 1 s +wg 1 1 1 sale +wg 1 1 1 sales +wg 1 1 1 salesforce +wg 1 1 1 sam +wg 1 1 1 samba +wg 1 1 1 saml +wg 1 1 1 sample +wg 1 1 1 samples +wg 1 1 1 san +wg 1 1 1 sav +wg 1 1 1 saved +wg 1 1 1 saves +wg 1 1 1 sbin +wg 1 1 1 scan +wg 1 1 1 scanned +wg 1 1 1 scans +wg 1 1 1 sched +wg 1 1 1 schedule +wg 1 1 1 scheduled +wg 1 1 1 scheduling +wg 1 1 1 schema +wg 1 1 1 science +wg 1 1 1 screen +wg 1 1 1 screens +wg 1 1 1 screenshot +wg 1 1 1 screenshots +wg 1 1 1 script +wg 1 1 1 scriptlet +wg 1 1 1 scriptlets +wg 1 1 1 scripts +wg 1 1 1 scw +wg 1 1 1 sdk +wg 1 1 1 se +wg 1 1 1 search +wg 1 1 1 sec +wg 1 1 1 second +wg 1 1 1 secret +wg 1 1 1 section +wg 1 1 1 sections +wg 1 1 1 secure +wg 1 1 1 secured +wg 1 1 1 security +wg 1 1 1 seed +wg 1 1 1 select +wg 1 1 1 sell +wg 1 1 1 send +wg 1 1 1 sendmail +wg 1 1 1 sendto +wg 1 1 1 sent +wg 1 1 1 serial +wg 1 1 1 serv +wg 1 1 1 serve +wg 1 1 1 server +ws 1 1 1 server-info +ws 1 1 1 server-status +wg 1 1 1 servers +wg 1 1 1 service +wg 1 1 1 services +wg 1 1 1 servlet +wg 1 1 1 servlets +wg 1 1 1 session +wg 1 1 1 sessions +wg 1 1 1 setting +wg 1 1 1 settings +wg 1 1 1 setup +wg 1 1 1 sex +wg 1 1 1 shadow +wg 1 1 1 share +wg 1 1 1 shared +wg 1 1 1 shares +wg 1 1 1 shell +wg 1 1 1 ship +wg 1 1 1 shipped +wg 1 1 1 shipping +wg 1 1 1 shockwave +wg 1 1 1 shop +wg 1 1 1 shopadmin +wg 1 1 1 shopper +wg 1 1 1 shopping +wg 1 1 1 shops +wg 1 1 1 shoutbox +wg 1 1 1 show +wg 1 1 1 show_post +wg 1 1 1 show_thread +wg 1 1 1 showcat +wg 1 1 1 showenv +wg 1 1 1 showjobs +wg 1 1 1 showmap +wg 1 1 1 showmsg +wg 1 1 1 showpost +wg 1 1 1 showthread +wg 1 1 1 sign +wg 1 1 1 signed +wg 1 1 1 signer +wg 1 1 1 signin +wg 1 1 1 signing +wg 1 1 1 signoff +wg 1 1 1 signon +wg 1 1 1 signout +wg 1 1 1 signup +wg 1 1 1 simple +wg 1 1 1 sink +wg 1 1 1 site +wg 1 1 1 siteadmin +ws 1 1 1 site-map +ws 1 1 1 site_map +wg 1 1 1 sitemap +wg 1 1 1 sites +wg 1 1 1 skel +wg 1 1 1 skin +wg 1 1 1 skins +wg 1 1 1 skip +wg 1 1 1 sl +wg 1 1 1 sling +wg 1 1 1 sm +wg 1 1 1 small +wg 1 1 1 smf +wg 1 1 1 smile +wg 1 1 1 smiles +wg 1 1 1 sms +wg 1 1 1 smtp +wg 1 1 1 snoop +wg 1 1 1 soap +wg 1 1 1 soaprouter +wg 1 1 1 soft +wg 1 1 1 software +wg 1 1 1 solaris +wg 1 1 1 sold +wg 1 1 1 solution +wg 1 1 1 solutions +wg 1 1 1 solve +wg 1 1 1 solved +wg 1 1 1 source +wg 1 1 1 sources +wg 1 1 1 sox +wg 1 1 1 sp +wg 1 1 1 space +wg 1 1 1 spacer +wg 1 1 1 spam +wg 1 1 1 special +wg 1 1 1 specials +wg 1 1 1 sponsor +wg 1 1 1 sponsors +wg 1 1 1 spool +wg 1 1 1 sport +wg 1 1 1 sports +wg 1 1 1 sqlnet +wg 1 1 1 squirrel +wg 1 1 1 squirrelmail +wg 1 1 1 src +wg 1 1 1 srv +wg 1 1 1 ss +wg 1 1 1 ssh +wg 1 1 1 ssi +wg 1 1 1 ssl +ws 1 1 1 sslvpn +wg 1 1 1 ssn +wg 1 1 1 sso +wg 1 1 1 staff +wg 1 1 1 staging +wg 1 1 1 standalone +wg 1 1 1 standard +wg 1 1 1 standards +wg 1 1 1 star +wg 1 1 1 start +wg 1 1 1 stat +wg 1 1 1 statement +wg 1 1 1 statements +wg 1 1 1 static +wg 1 1 1 staticpages +wg 1 1 1 statistic +wg 1 1 1 statistics +wg 1 1 1 stats +wg 1 1 1 status +wg 1 1 1 stock +wg 1 1 1 storage +wg 1 1 1 store +wg 1 1 1 stored +wg 1 1 1 stores +wg 1 1 1 stories +wg 1 1 1 story +wg 1 1 1 strut +wg 1 1 1 struts +wg 1 1 1 student +wg 1 1 1 students +wg 1 1 1 stuff +wg 1 1 1 style +wg 1 1 1 styles +wg 1 1 1 submissions +wg 1 1 1 submit +wg 1 1 1 subscribe +wg 1 1 1 subscribed +wg 1 1 1 subscriber +wg 1 1 1 subscribers +wg 1 1 1 subscription +wg 1 1 1 subscriptions +wg 1 1 1 success +wg 1 1 1 suite +wg 1 1 1 suites +wg 1 1 1 sun +wg 1 1 1 sunos +wg 1 1 1 super +wg 1 1 1 support +wg 1 1 1 surf +wg 1 1 1 survey +wg 1 1 1 surveys +wg 1 1 1 sws +wg 1 1 1 synapse +wg 1 1 1 sync +wg 1 1 1 synced +wg 1 1 1 sys +wg 1 1 1 sysmanager +wg 1 1 1 system +wg 1 1 1 systems +wg 1 1 1 sysuser +wg 1 1 1 t +wg 1 1 1 tag +wg 1 1 1 tags +wg 1 1 1 tail +wg 1 1 1 tape +wg 1 1 1 tapes +wg 1 1 1 tapestry +wg 1 1 1 tb +wg 1 1 1 tcl +wg 1 1 1 team +wg 1 1 1 tech +wg 1 1 1 technical +wg 1 1 1 technology +wg 1 1 1 tel +wg 1 1 1 tele +wg 1 1 1 temp +wg 1 1 1 templ +wg 1 1 1 template +wg 1 1 1 templates +wg 1 1 1 terms +ws 1 1 1 test-cgi +ws 1 1 1 test-env +wg 1 1 1 test1 +wg 1 1 1 test123 +wg 1 1 1 test1234 +wg 1 1 1 test2 +wg 1 1 1 test3 +wg 1 1 1 testimonial +wg 1 1 1 testimonials +wg 1 1 1 testing +wg 1 1 1 tests +wg 1 1 1 texis +wg 1 1 1 text +ws 1 1 1 text-base +wg 1 1 1 texts +wg 1 1 1 theme +wg 1 1 1 themes +wg 1 1 1 thread +wg 1 1 1 threads +wg 1 1 1 thumb +wg 1 1 1 thumbnail +wg 1 1 1 thumbnails +wg 1 1 1 thumbs +wg 1 1 1 tickets +wg 1 1 1 tiki +wg 1 1 1 tiles +wg 1 1 1 tip +wg 1 1 1 tips +wg 1 1 1 title +wg 1 1 1 tls +wg 1 1 1 tmpl +wg 1 1 1 tmps +wg 1 1 1 tn +wg 1 1 1 toc +wg 1 1 1 todo +wg 1 1 1 toggle +wg 1 1 1 tomcat +wg 1 1 1 tool +wg 1 1 1 toolbar +wg 1 1 1 toolkit +wg 1 1 1 tools +wg 1 1 1 top +wg 1 1 1 topic +wg 1 1 1 topics +wg 1 1 1 torrent +wg 1 1 1 torrents +wg 1 1 1 tos +wg 1 1 1 tour +wg 1 1 1 tpv +wg 1 1 1 tr +wg 1 1 1 traceroute +wg 1 1 1 traces +wg 1 1 1 track +wg 1 1 1 trackback +wg 1 1 1 tracker +wg 1 1 1 trackers +wg 1 1 1 tracking +wg 1 1 1 tracks +wg 1 1 1 traffic +wg 1 1 1 trailer +wg 1 1 1 trailers +wg 1 1 1 training +wg 1 1 1 trans +wg 1 1 1 transaction +wg 1 1 1 transactions +wg 1 1 1 transparent +wg 1 1 1 transport +wg 1 1 1 trash +wg 1 1 1 travel +wg 1 1 1 treasury +wg 1 1 1 tree +wg 1 1 1 trees +wg 1 1 1 trial +wg 1 1 1 true +wg 1 1 1 trunk +wg 1 1 1 tsweb +wg 1 1 1 tt +wg 1 1 1 turbine +wg 1 1 1 tuscany +wg 1 1 1 tutorial +wg 1 1 1 tutorials +wg 1 1 1 tv +wg 1 1 1 tweak +wg 1 1 1 twitter +wg 1 1 1 type +ws 1 1 1 typo +ws 1 1 1 typo3 +ws 1 1 1 typo3conf +wg 1 1 1 u +wg 1 1 1 ubb +wg 1 1 1 ucp +wg 1 1 1 uds +wg 1 1 1 uk +wg 1 1 1 umts +wg 1 1 1 union +wg 1 1 1 unix +wg 1 1 1 unlock +wg 1 1 1 unpaid +wg 1 1 1 unreg +wg 1 1 1 unregister +wg 1 1 1 unsubscribe +wg 1 1 1 up +wg 1 1 1 upd +wg 1 1 1 update +wg 1 1 1 updated +wg 1 1 1 updater +wg 1 1 1 updates +wg 1 1 1 upload +wg 1 1 1 uploader +wg 1 1 1 uploads +wg 1 1 1 url +wg 1 1 1 urls +wg 1 1 1 us +wg 1 1 1 usa +wg 1 1 1 usage +wg 1 1 1 user +wg 1 1 1 userlog +wg 1 1 1 users +wg 1 1 1 usr +wg 1 1 1 util +wg 1 1 1 utilities +wg 1 1 1 utility +wg 1 1 1 utils +wg 1 1 1 v +wg 1 1 1 v1 +wg 1 1 1 v2 +wg 1 1 1 var +wg 1 1 1 vault +wg 1 1 1 vector +wg 1 1 1 velocity +wg 1 1 1 vendor +wg 1 1 1 vendors +wg 1 1 1 ver +wg 1 1 1 ver1 +wg 1 1 1 ver2 +wg 1 1 1 version +wg 1 1 1 vfs +wg 1 1 1 video +wg 1 1 1 videos +wg 1 1 1 view +wg 1 1 1 view-source +wg 1 1 1 viewcvs +wg 1 1 1 viewforum +wg 1 1 1 viewonline +wg 1 1 1 views +wg 1 1 1 viewsource +wg 1 1 1 viewsvn +wg 1 1 1 viewtopic +wg 1 1 1 viewvc +wg 1 1 1 virtual +wg 1 1 1 vm +wg 1 1 1 voip +wg 1 1 1 vol +wg 1 1 1 vote +wg 1 1 1 voter +wg 1 1 1 votes +wg 1 1 1 vpn +wg 1 1 1 vuln +wg 1 1 1 w +wg 1 1 1 w3 +wg 1 1 1 w3c +wg 1 1 1 wa +wg 1 1 1 wap +wg 1 1 1 warez +ws 1 1 1 way-board +wg 1 1 1 wbboard +wg 1 1 1 wc +wg 1 1 1 weather +wg 1 1 1 web +wg 1 1 1 web-beans +wg 1 1 1 web-console +wg 1 1 1 webaccess +wg 1 1 1 webadmin +wg 1 1 1 webagent +wg 1 1 1 webalizer +wg 1 1 1 webapp +wg 1 1 1 webb +wg 1 1 1 webbbs +wg 1 1 1 webboard +wg 1 1 1 webcalendar +wg 1 1 1 webcart +wg 1 1 1 webcasts +wg 1 1 1 webcgi +wg 1 1 1 webchat +wg 1 1 1 webdata +wg 1 1 1 webdav +wg 1 1 1 webdb +wg 1 1 1 weblog +wg 1 1 1 weblogic +wg 1 1 1 weblogs +wg 1 1 1 webmail +wg 1 1 1 webplus +wg 1 1 1 webshop +wg 1 1 1 webservice +wg 1 1 1 website +wg 1 1 1 websphere +wg 1 1 1 websql +wg 1 1 1 webstats +wg 1 1 1 websvn +wg 1 1 1 webwork +wg 1 1 1 week +wg 1 1 1 weekly +wg 1 1 1 welcome +wg 1 1 1 whitepapers +wg 1 1 1 whois +wg 1 1 1 whosonline +wg 1 1 1 wicket +wg 1 1 1 wiki +wg 1 1 1 win +ws 1 1 1 win32 +wg 1 1 1 windows +ws 1 1 1 winnt +wg 1 1 1 wireless +wg 1 1 1 wml +wg 1 1 1 word +wg 1 1 1 wordpress +wg 1 1 1 work +wg 1 1 1 working +wg 1 1 1 world +wg 1 1 1 wow +wg 1 1 1 wp +ws 1 1 1 wp- +ws 1 1 1 wp-admin +ws 1 1 1 wp-content +ws 1 1 1 wp-dbmanager +ws 1 1 1 wp-includes +ws 1 1 1 wp-login +ws 1 1 1 wp-syntax +wg 1 1 1 wrap +ws 1 1 1 ws-client +ws 1 1 1 ws_ftp +wg 1 1 1 wsdl +wg 1 1 1 wtai +wg 1 1 1 www +wg 1 1 1 www-sql +wg 1 1 1 www1 +wg 1 1 1 www2 +wg 1 1 1 www3 +wg 1 1 1 wwwboard +wg 1 1 1 wwwroot +wg 1 1 1 wwwstats +wg 1 1 1 wwwthreads +wg 1 1 1 wwwuser +wg 1 1 1 wysiwyg +wg 1 1 1 x +wg 1 1 1 xalan +wg 1 1 1 xerces +wg 1 1 1 xhtml +wg 1 1 1 xn +wg 1 1 1 xmlrpc +wg 1 1 1 xsql +wg 1 1 1 xxx +wg 1 1 1 xyzzy +wg 1 1 1 y +wg 1 1 1 yahoo +wg 1 1 1 year +wg 1 1 1 yearly +wg 1 1 1 youtube +wg 1 1 1 yt +wg 1 1 1 z +wg 1 1 1 zboard +wg 1 1 1 zencart +wg 1 1 1 zend +wg 1 1 1 zero +wg 1 1 1 zimbra +wg 1 1 1 zipfiles +wg 1 1 1 zips +wg 1 1 1 zoom +wg 1 1 1 zope +wg 1 1 1 zorum +ws 1 1 1 ~admin +ws 1 1 1 ~amanda +ws 1 1 1 ~apache +ws 1 1 1 ~ashley +ws 1 1 1 ~bin +ws 1 1 1 ~bob +ws 1 1 1 ~chris +ws 1 1 1 ~dan +ws 1 1 1 ~eric +ws 1 1 1 ~ftp +ws 1 1 1 ~guest +ws 1 1 1 ~http +ws 1 1 1 ~httpd +ws 1 1 1 ~jacob +ws 1 1 1 ~jennifer +ws 1 1 1 ~jessica +ws 1 1 1 ~john +ws 1 1 1 ~log +ws 1 1 1 ~logs +ws 1 1 1 ~lp +ws 1 1 1 ~mark +ws 1 1 1 ~matt +ws 1 1 1 ~michael +ws 1 1 1 ~nobody +ws 1 1 1 ~root +ws 1 1 1 ~test +ws 1 1 1 ~tmp +ws 1 1 1 ~www diff --git a/dictionaries/extensions-only.wl b/dictionaries/extensions-only.wl index 45c183f..16605ed 100644 --- a/dictionaries/extensions-only.wl +++ b/dictionaries/extensions-only.wl @@ -86,6 +86,7 @@ e 1 1 1 sql e 1 1 1 stackdump e 1 1 1 svn-base e 1 1 1 swf +e 1 1 1 swp e 1 1 1 tar e 1 1 1 tar.bz2 e 1 1 1 tar.gz @@ -106,3 +107,4 @@ e 1 1 1 xsl e 1 1 1 xslt e 1 1 1 yml e 1 1 1 zip +e 1 1 1 ~ diff --git a/dictionaries/medium.wl b/dictionaries/medium.wl index 7ede330..f51a125 100644 --- a/dictionaries/medium.wl +++ b/dictionaries/medium.wl @@ -1,430 +1,430 @@ #ro -e 1 1 1 asmx -e 1 1 1 asp -e 1 1 1 aspx -e 1 1 1 bak -e 1 1 1 bat -e 1 1 1 cc -e 1 1 1 cfg -e 1 1 1 cfm -e 1 1 1 cgi -e 1 1 1 class -e 1 1 1 cnf -e 1 1 1 conf -e 1 1 1 config -e 1 1 1 core -e 1 1 1 cpp -e 1 1 1 csproj -e 1 1 1 csv -e 1 1 1 dat -e 1 1 1 db -e 1 1 1 dll -e 1 1 1 err -e 1 1 1 error -e 1 1 1 exe -e 1 1 1 fcgi -e 1 1 1 gz -e 1 1 1 htm -e 1 1 1 html -e 1 1 1 inc -e 1 1 1 ini -e 1 1 1 jar -e 1 1 1 java -e 1 1 1 jhtml -e 1 1 1 js -e 1 1 1 jsf -e 1 1 1 jsp -e 1 1 1 key -e 1 1 1 log -e 1 1 1 mdb -e 1 1 1 nsf -e 1 1 1 old -e 1 1 1 ora -e 1 1 1 orig -e 1 1 1 out -e 1 1 1 part -e 1 1 1 php -e 1 1 1 php3 -e 1 1 1 phtml -e 1 1 1 pl -e 1 1 1 pm -e 1 1 1 py -e 1 1 1 rb -e 1 1 1 rss -e 1 1 1 sh -e 1 1 1 shtml -e 1 1 1 sql -e 1 1 1 stackdump -e 1 1 1 svn-base -e 1 1 1 tar.gz -e 1 1 1 temp -e 1 1 1 test -e 1 1 1 tgz -e 1 1 1 tmp -e 1 1 1 txt -e 1 1 1 vb -e 1 1 1 vbs -e 1 1 1 ws -e 1 1 1 xls -e 1 1 1 xml -e 1 1 1 xsl -e 1 1 1 xslt -e 1 1 1 zip -w 1 1 1 .bash_history -w 1 1 1 .bashrc -w 1 1 1 .cvsignore -w 1 1 1 .history -w 1 1 1 .htaccess -w 1 1 1 .htpasswd -w 1 1 1 .passwd -w 1 1 1 .perf -w 1 1 1 .ssh -w 1 1 1 .svn -w 1 1 1 .web -w 1 1 1 0 -w 1 1 1 00 -w 1 1 1 01 -w 1 1 1 02 -w 1 1 1 03 -w 1 1 1 04 -w 1 1 1 05 -w 1 1 1 06 -w 1 1 1 07 -w 1 1 1 08 -w 1 1 1 09 -w 1 1 1 1 -w 1 1 1 10 -w 1 1 1 100 -w 1 1 1 1000 -w 1 1 1 1001 -w 1 1 1 101 -w 1 1 1 11 -w 1 1 1 12 -w 1 1 1 13 -w 1 1 1 14 -w 1 1 1 15 -w 1 1 1 1990 -w 1 1 1 1991 -w 1 1 1 1992 -w 1 1 1 1993 -w 1 1 1 1994 -w 1 1 1 1995 -w 1 1 1 1996 -w 1 1 1 1997 -w 1 1 1 1998 -w 1 1 1 1999 -w 1 1 1 2 -w 1 1 1 20 -w 1 1 1 200 -w 1 1 1 2000 -w 1 1 1 2001 -w 1 1 1 2002 -w 1 1 1 2003 -w 1 1 1 2004 -w 1 1 1 2005 -w 1 1 1 2006 -w 1 1 1 2007 -w 1 1 1 2008 -w 1 1 1 2009 -w 1 1 1 2010 -w 1 1 1 2011 -w 1 1 1 2012 -w 1 1 1 2013 -w 1 1 1 2014 -w 1 1 1 21 -w 1 1 1 22 -w 1 1 1 23 -w 1 1 1 24 -w 1 1 1 25 -w 1 1 1 2g -w 1 1 1 3 -w 1 1 1 300 -w 1 1 1 3g -w 1 1 1 4 -w 1 1 1 42 -w 1 1 1 5 -w 1 1 1 50 -w 1 1 1 500 -w 1 1 1 51 -w 1 1 1 6 -w 1 1 1 7 -w 1 1 1 7z -w 1 1 1 8 -w 1 1 1 9 -w 1 1 1 ADM -w 1 1 1 ADMIN -w 1 1 1 Admin -w 1 1 1 AdminService -w 1 1 1 AggreSpy -w 1 1 1 AppsLocalLogin -w 1 1 1 AppsLogin -w 1 1 1 BUILD -w 1 1 1 CMS -w 1 1 1 CVS -w 1 1 1 DB -w 1 1 1 DMSDump -w 1 1 1 Documents and Settings -w 1 1 1 Entries -w 1 1 1 FCKeditor -w 1 1 1 JMXSoapAdapter -w 1 1 1 LICENSE -w 1 1 1 MANIFEST.MF -w 1 1 1 META-INF -w 1 1 1 Makefile -w 1 1 1 OA -w 1 1 1 OAErrorDetailPage -w 1 1 1 OA_HTML -w 1 1 1 Program Files -w 1 1 1 README -w 1 1 1 Rakefile -w 1 1 1 Readme -w 1 1 1 Recycled -w 1 1 1 Root -w 1 1 1 SERVER-INF -w 1 1 1 SOAPMonitor -w 1 1 1 SQL -w 1 1 1 SUNWmc -w 1 1 1 SiteScope -w 1 1 1 SiteServer -w 1 1 1 Spy -w 1 1 1 TEMP -w 1 1 1 TMP -w 1 1 1 TODO -w 1 1 1 Thumbs.db -w 1 1 1 WEB-INF -w 1 1 1 WS_FTP -w 1 1 1 XXX -w 1 1 1 _ -w 1 1 1 _adm -w 1 1 1 _admin -w 1 1 1 _common -w 1 1 1 _conf -w 1 1 1 _files -w 1 1 1 _include -w 1 1 1 _js -w 1 1 1 _mem_bin -w 1 1 1 _old -w 1 1 1 _pages -w 1 1 1 _private -w 1 1 1 _res -w 1 1 1 _source -w 1 1 1 _src -w 1 1 1 _test -w 1 1 1 _vti_bin -w 1 1 1 _vti_cnf -w 1 1 1 _vti_pvt -w 1 1 1 _vti_txt -w 1 1 1 _www -w 1 1 1 a -w 1 1 1 aa -w 1 1 1 aaa -w 1 1 1 abc -w 1 1 1 abc123 -w 1 1 1 abcd -w 1 1 1 abcd1234 -w 1 1 1 about -w 1 1 1 access -w 1 1 1 access-log -w 1 1 1 access-log.1 -w 1 1 1 access.1 -w 1 1 1 access_log -w 1 1 1 access_log.1 -w 1 1 1 accessibility -w 1 1 1 account -w 1 1 1 accounting -w 1 1 1 accounts -w 1 1 1 action -w 1 1 1 actions -w 1 1 1 active -w 1 1 1 activex -w 1 1 1 ad -w 1 1 1 adclick -w 1 1 1 add -w 1 1 1 addpost -w 1 1 1 addressbook -w 1 1 1 adm -w 1 1 1 admin -w 1 1 1 admin-console -w 1 1 1 admin_ -w 1 1 1 admins -w 1 1 1 adobe -w 1 1 1 adodb -w 1 1 1 ads -w 1 1 1 adv -w 1 1 1 advanced -w 1 1 1 advertise -w 1 1 1 advertising -w 1 1 1 affiliate -w 1 1 1 affiliates -w 1 1 1 agenda -w 1 1 1 agent -w 1 1 1 agents -w 1 1 1 ajax -w 1 1 1 akamai -w 1 1 1 album -w 1 1 1 albums -w 1 1 1 alcatel -w 1 1 1 alert -w 1 1 1 alerts -w 1 1 1 alias -w 1 1 1 aliases -w 1 1 1 all -w 1 1 1 all-wcprops -w 1 1 1 alpha -w 1 1 1 alumni -w 1 1 1 amanda -w 1 1 1 amazon -w 1 1 1 analog -w 1 1 1 android -w 1 1 1 announcement -w 1 1 1 announcements -w 1 1 1 annual -w 1 1 1 anon -w 1 1 1 anonymous -w 1 1 1 ansi -w 1 1 1 apac -w 1 1 1 apache -w 1 1 1 apexec -w 1 1 1 api -w 1 1 1 apis -w 1 1 1 app -w 1 1 1 appeal -w 1 1 1 appeals -w 1 1 1 append -w 1 1 1 appl -w 1 1 1 apple -w 1 1 1 appliation -w 1 1 1 applications -w 1 1 1 apps -w 1 1 1 apr -w 1 1 1 arch -w 1 1 1 archive -w 1 1 1 archives -w 1 1 1 array -w 1 1 1 art -w 1 1 1 article -w 1 1 1 articles -w 1 1 1 artwork -w 1 1 1 as -w 1 1 1 ascii -w 1 1 1 asdf -w 1 1 1 ashley -w 1 1 1 asset -w 1 1 1 assets -w 1 1 1 atom -w 1 1 1 attach -w 1 1 1 attachment -w 1 1 1 attachments -w 1 1 1 attachs -w 1 1 1 attic -w 1 1 1 auction -w 1 1 1 audio -w 1 1 1 audit -w 1 1 1 audits -w 1 1 1 auth -w 1 1 1 author -w 1 1 1 authorized_keys -w 1 1 1 authors -w 1 1 1 auto -w 1 1 1 automatic -w 1 1 1 automation -w 1 1 1 avatar -w 1 1 1 avatars -w 1 1 1 award -w 1 1 1 awards -w 1 1 1 awl -w 1 1 1 awstats -w 1 1 1 axis -w 1 1 1 axis-admin -w 1 1 1 axis2 -w 1 1 1 axis2-admin -w 1 1 1 b -w 1 1 1 b2b -w 1 1 1 b2c -w 1 1 1 back -w 1 1 1 backdoor -w 1 1 1 backend -w 1 1 1 backup -w 1 1 1 backups -w 1 1 1 balance -w 1 1 1 balances -w 1 1 1 bandwidth -w 1 1 1 bank -w 1 1 1 banking -w 1 1 1 banks -w 1 1 1 banner -w 1 1 1 banners -w 1 1 1 bar -w 1 1 1 base -w 1 1 1 bash -w 1 1 1 basic -w 1 1 1 basket -w 1 1 1 baskets -w 1 1 1 batch -w 1 1 1 baz -w 1 1 1 bb -w 1 1 1 bb-hist -w 1 1 1 bb-histlog -w 1 1 1 bboard -w 1 1 1 bbs -w 1 1 1 bean -w 1 1 1 beans -w 1 1 1 beehive -w 1 1 1 benefits -w 1 1 1 beta -w 1 1 1 bfc -w 1 1 1 big -w 1 1 1 bigip -w 1 1 1 bill -w 1 1 1 billing -w 1 1 1 bin -w 1 1 1 binaries -w 1 1 1 binary -w 1 1 1 bins -w 1 1 1 bio -w 1 1 1 bios -w 1 1 1 biz -w 1 1 1 bkup -w 1 1 1 blah -w 1 1 1 blank -w 1 1 1 blog -w 1 1 1 blogger -w 1 1 1 bloggers -w 1 1 1 blogs -w 1 1 1 blogspot -w 1 1 1 board -w 1 1 1 boards -w 1 1 1 bob -w 1 1 1 bofh -w 1 1 1 book -w 1 1 1 books -w 1 1 1 boot -w 1 1 1 bottom -w 1 1 1 broken -w 1 1 1 broker -w 1 1 1 browse -w 1 1 1 browser -w 1 1 1 bs -w 1 1 1 bsd -w 1 1 1 bug -w 1 1 1 bugs -w 1 1 1 build -w 1 1 1 builder -w 1 1 1 buildr -w 1 1 1 bulk -w 1 1 1 bullet -w 1 1 1 business -w 1 1 1 button -w 1 1 1 buttons -w 1 1 1 buy -w 1 1 1 buynow -w 1 1 1 bypass -w 1 1 1 bz2 -w 1 1 1 c -w 1 1 1 ca -w 1 1 1 cache -w 1 1 1 cal -w 1 1 1 calendar +es 1 1 1 asmx +es 1 1 1 asp +es 1 1 1 aspx +eg 1 1 1 bak +es 1 1 1 bat +es 1 1 1 cc +eg 1 1 1 cfg +es 1 1 1 cfm +es 1 1 1 cgi +es 1 1 1 class +eg 1 1 1 cnf +eg 1 1 1 conf +eg 1 1 1 config +eg 1 1 1 core +es 1 1 1 cpp +es 1 1 1 csproj +eg 1 1 1 csv +eg 1 1 1 dat +eg 1 1 1 db +es 1 1 1 dll +eg 1 1 1 err +eg 1 1 1 error +es 1 1 1 exe +es 1 1 1 fcgi +eg 1 1 1 gz +es 1 1 1 htm +es 1 1 1 html +es 1 1 1 inc +es 1 1 1 ini +es 1 1 1 jar +es 1 1 1 java +es 1 1 1 jhtml +eg 1 1 1 js +es 1 1 1 jsf +es 1 1 1 jsp +eg 1 1 1 key +eg 1 1 1 log +eg 1 1 1 mdb +es 1 1 1 nsf +eg 1 1 1 old +eg 1 1 1 ora +eg 1 1 1 orig +eg 1 1 1 out +eg 1 1 1 part +es 1 1 1 php +es 1 1 1 php3 +es 1 1 1 phtml +es 1 1 1 pl +es 1 1 1 pm +es 1 1 1 py +es 1 1 1 rb +es 1 1 1 rss +es 1 1 1 sh +es 1 1 1 shtml +es 1 1 1 sql +eg 1 1 1 stackdump +es 1 1 1 svn-base +eg 1 1 1 tar.gz +eg 1 1 1 temp +eg 1 1 1 test +eg 1 1 1 tgz +eg 1 1 1 tmp +eg 1 1 1 txt +es 1 1 1 vb +es 1 1 1 vbs +es 1 1 1 ws +es 1 1 1 xls +eg 1 1 1 xml +es 1 1 1 xsl +es 1 1 1 xslt +eg 1 1 1 zip +ws 1 1 1 .bash_history +ws 1 1 1 .bashrc +ws 1 1 1 .cvsignore +ws 1 1 1 .history +ws 1 1 1 .htaccess +ws 1 1 1 .htpasswd +ws 1 1 1 .passwd +ws 1 1 1 .perf +ws 1 1 1 .ssh +ws 1 1 1 .svn +ws 1 1 1 .web +wg 1 1 1 0 +wg 1 1 1 00 +wg 1 1 1 01 +wg 1 1 1 02 +wg 1 1 1 03 +wg 1 1 1 04 +wg 1 1 1 05 +wg 1 1 1 06 +wg 1 1 1 07 +wg 1 1 1 08 +wg 1 1 1 09 +wg 1 1 1 1 +wg 1 1 1 10 +wg 1 1 1 100 +wg 1 1 1 1000 +wg 1 1 1 1001 +wg 1 1 1 101 +wg 1 1 1 11 +wg 1 1 1 12 +wg 1 1 1 13 +wg 1 1 1 14 +wg 1 1 1 15 +wg 1 1 1 1990 +wg 1 1 1 1991 +wg 1 1 1 1992 +wg 1 1 1 1993 +wg 1 1 1 1994 +wg 1 1 1 1995 +wg 1 1 1 1996 +wg 1 1 1 1997 +wg 1 1 1 1998 +wg 1 1 1 1999 +wg 1 1 1 2 +wg 1 1 1 20 +wg 1 1 1 200 +wg 1 1 1 2000 +wg 1 1 1 2001 +wg 1 1 1 2002 +wg 1 1 1 2003 +wg 1 1 1 2004 +wg 1 1 1 2005 +wg 1 1 1 2006 +wg 1 1 1 2007 +wg 1 1 1 2008 +wg 1 1 1 2009 +wg 1 1 1 2010 +wg 1 1 1 2011 +wg 1 1 1 2012 +wg 1 1 1 2013 +wg 1 1 1 2014 +wg 1 1 1 21 +wg 1 1 1 22 +wg 1 1 1 23 +wg 1 1 1 24 +wg 1 1 1 25 +wg 1 1 1 2g +wg 1 1 1 3 +wg 1 1 1 300 +wg 1 1 1 3g +wg 1 1 1 4 +wg 1 1 1 42 +wg 1 1 1 5 +wg 1 1 1 50 +wg 1 1 1 500 +wg 1 1 1 51 +wg 1 1 1 6 +wg 1 1 1 7 +wg 1 1 1 7z +wg 1 1 1 8 +wg 1 1 1 9 +wg 1 1 1 ADM +wg 1 1 1 ADMIN +wg 1 1 1 Admin +wg 1 1 1 AdminService +wg 1 1 1 AggreSpy +wg 1 1 1 AppsLocalLogin +wg 1 1 1 AppsLogin +ws 1 1 1 BUILD +wg 1 1 1 CMS +wg 1 1 1 CVS +wg 1 1 1 DB +wg 1 1 1 DMSDump +ws 1 1 1 Documents and Settings +ws 1 1 1 Entries +wg 1 1 1 FCKeditor +wg 1 1 1 JMXSoapAdapter +wg 1 1 1 LICENSE +ws 1 1 1 MANIFEST.MF +ws 1 1 1 META-INF +ws 1 1 1 Makefile +wg 1 1 1 OA +wg 1 1 1 OAErrorDetailPage +ws 1 1 1 OA_HTML +ws 1 1 1 Program Files +wg 1 1 1 README +ws 1 1 1 Rakefile +wg 1 1 1 Readme +ws 1 1 1 Recycled +wg 1 1 1 Root +ws 1 1 1 SERVER-INF +wg 1 1 1 SOAPMonitor +wg 1 1 1 SQL +wg 1 1 1 SUNWmc +wg 1 1 1 SiteScope +wg 1 1 1 SiteServer +wg 1 1 1 Spy +wg 1 1 1 TEMP +wg 1 1 1 TMP +wg 1 1 1 TODO +ws 1 1 1 Thumbs.db +ws 1 1 1 WEB-INF +ws 1 1 1 WS_FTP +wg 1 1 1 XXX +ws 1 1 1 _ +ws 1 1 1 _adm +ws 1 1 1 _admin +ws 1 1 1 _common +ws 1 1 1 _conf +ws 1 1 1 _files +ws 1 1 1 _include +ws 1 1 1 _js +ws 1 1 1 _mem_bin +ws 1 1 1 _old +ws 1 1 1 _pages +ws 1 1 1 _private +ws 1 1 1 _res +ws 1 1 1 _source +ws 1 1 1 _src +ws 1 1 1 _test +ws 1 1 1 _vti_bin +ws 1 1 1 _vti_cnf +ws 1 1 1 _vti_pvt +ws 1 1 1 _vti_txt +ws 1 1 1 _www +wg 1 1 1 a +wg 1 1 1 aa +wg 1 1 1 aaa +wg 1 1 1 abc +wg 1 1 1 abc123 +wg 1 1 1 abcd +wg 1 1 1 abcd1234 +wg 1 1 1 about +wg 1 1 1 access +ws 1 1 1 access-log +ws 1 1 1 access-log.1 +ws 1 1 1 access.1 +ws 1 1 1 access_log +ws 1 1 1 access_log.1 +wg 1 1 1 accessibility +wg 1 1 1 account +wg 1 1 1 accounting +wg 1 1 1 accounts +wg 1 1 1 action +wg 1 1 1 actions +wg 1 1 1 active +wg 1 1 1 activex +wg 1 1 1 ad +wg 1 1 1 adclick +wg 1 1 1 add +wg 1 1 1 addpost +wg 1 1 1 addressbook +wg 1 1 1 adm +wg 1 1 1 admin +wg 1 1 1 admin-console +ws 1 1 1 admin_ +wg 1 1 1 admins +wg 1 1 1 adobe +wg 1 1 1 adodb +wg 1 1 1 ads +wg 1 1 1 adv +wg 1 1 1 advanced +wg 1 1 1 advertise +wg 1 1 1 advertising +wg 1 1 1 affiliate +wg 1 1 1 affiliates +wg 1 1 1 agenda +wg 1 1 1 agent +wg 1 1 1 agents +wg 1 1 1 ajax +wg 1 1 1 akamai +wg 1 1 1 album +wg 1 1 1 albums +wg 1 1 1 alcatel +wg 1 1 1 alert +wg 1 1 1 alerts +wg 1 1 1 alias +wg 1 1 1 aliases +wg 1 1 1 all +ws 1 1 1 all-wcprops +wg 1 1 1 alpha +wg 1 1 1 alumni +wg 1 1 1 amanda +wg 1 1 1 amazon +wg 1 1 1 analog +wg 1 1 1 android +wg 1 1 1 announcement +wg 1 1 1 announcements +wg 1 1 1 annual +wg 1 1 1 anon +wg 1 1 1 anonymous +wg 1 1 1 ansi +wg 1 1 1 apac +wg 1 1 1 apache +wg 1 1 1 apexec +wg 1 1 1 api +wg 1 1 1 apis +wg 1 1 1 app +wg 1 1 1 appeal +wg 1 1 1 appeals +wg 1 1 1 append +wg 1 1 1 appl +wg 1 1 1 apple +wg 1 1 1 appliation +wg 1 1 1 applications +wg 1 1 1 apps +wg 1 1 1 apr +wg 1 1 1 arch +wg 1 1 1 archive +wg 1 1 1 archives +wg 1 1 1 array +wg 1 1 1 art +wg 1 1 1 article +wg 1 1 1 articles +wg 1 1 1 artwork +ws 1 1 1 as +wg 1 1 1 ascii +wg 1 1 1 asdf +wg 1 1 1 ashley +wg 1 1 1 asset +wg 1 1 1 assets +wg 1 1 1 atom +wg 1 1 1 attach +wg 1 1 1 attachment +wg 1 1 1 attachments +wg 1 1 1 attachs +wg 1 1 1 attic +wg 1 1 1 auction +wg 1 1 1 audio +wg 1 1 1 audit +wg 1 1 1 audits +wg 1 1 1 auth +wg 1 1 1 author +ws 1 1 1 authorized_keys +wg 1 1 1 authors +wg 1 1 1 auto +wg 1 1 1 automatic +wg 1 1 1 automation +wg 1 1 1 avatar +wg 1 1 1 avatars +wg 1 1 1 award +wg 1 1 1 awards +wg 1 1 1 awl +wg 1 1 1 awstats +ws 1 1 1 axis +ws 1 1 1 axis-admin +ws 1 1 1 axis2 +ws 1 1 1 axis2-admin +wg 1 1 1 b +wg 1 1 1 b2b +wg 1 1 1 b2c +wg 1 1 1 back +wg 1 1 1 backdoor +wg 1 1 1 backend +wg 1 1 1 backup +wg 1 1 1 backups +wg 1 1 1 balance +wg 1 1 1 balances +wg 1 1 1 bandwidth +wg 1 1 1 bank +wg 1 1 1 banking +wg 1 1 1 banks +wg 1 1 1 banner +wg 1 1 1 banners +wg 1 1 1 bar +wg 1 1 1 base +wg 1 1 1 bash +wg 1 1 1 basic +wg 1 1 1 basket +wg 1 1 1 baskets +wg 1 1 1 batch +wg 1 1 1 baz +wg 1 1 1 bb +ws 1 1 1 bb-hist +ws 1 1 1 bb-histlog +wg 1 1 1 bboard +wg 1 1 1 bbs +wg 1 1 1 bean +wg 1 1 1 beans +wg 1 1 1 beehive +wg 1 1 1 benefits +wg 1 1 1 beta +wg 1 1 1 bfc +wg 1 1 1 big +wg 1 1 1 bigip +wg 1 1 1 bill +wg 1 1 1 billing +wg 1 1 1 bin +wg 1 1 1 binaries +wg 1 1 1 binary +wg 1 1 1 bins +wg 1 1 1 bio +wg 1 1 1 bios +wg 1 1 1 biz +wg 1 1 1 bkup +wg 1 1 1 blah +wg 1 1 1 blank +wg 1 1 1 blog +wg 1 1 1 blogger +wg 1 1 1 bloggers +wg 1 1 1 blogs +wg 1 1 1 blogspot +wg 1 1 1 board +wg 1 1 1 boards +wg 1 1 1 bob +wg 1 1 1 bofh +wg 1 1 1 book +wg 1 1 1 books +wg 1 1 1 boot +wg 1 1 1 bottom +wg 1 1 1 broken +wg 1 1 1 broker +wg 1 1 1 browse +wg 1 1 1 browser +wg 1 1 1 bs +wg 1 1 1 bsd +wg 1 1 1 bug +wg 1 1 1 bugs +wg 1 1 1 build +wg 1 1 1 builder +wg 1 1 1 buildr +wg 1 1 1 bulk +wg 1 1 1 bullet +wg 1 1 1 business +wg 1 1 1 button +wg 1 1 1 buttons +wg 1 1 1 buy +wg 1 1 1 buynow +wg 1 1 1 bypass +wg 1 1 1 bz2 +ws 1 1 1 c +wg 1 1 1 ca +wg 1 1 1 cache +wg 1 1 1 cal +wg 1 1 1 calendar w 1 1 1 call w 1 1 1 callback w 1 1 1 callee @@ -432,1741 +432,1741 @@ w 1 1 1 caller w 1 1 1 callin w 1 1 1 calling w 1 1 1 callout -w 1 1 1 camel -w 1 1 1 car -w 1 1 1 card -w 1 1 1 cards -w 1 1 1 career -w 1 1 1 careers -w 1 1 1 cars -w 1 1 1 cart -w 1 1 1 carts -w 1 1 1 cat -w 1 1 1 catalog -w 1 1 1 catalogs -w 1 1 1 catalyst -w 1 1 1 categories -w 1 1 1 category -w 1 1 1 catinfo -w 1 1 1 cats -w 1 1 1 ccbill -w 1 1 1 cd -w 1 1 1 cert -w 1 1 1 certificate -w 1 1 1 certificates -w 1 1 1 certified -w 1 1 1 certs -w 1 1 1 cf -w 1 1 1 cfcache -w 1 1 1 cfdocs -w 1 1 1 cfide -w 1 1 1 cfusion -w 1 1 1 cgi-bin -w 1 1 1 cgi-bin2 -w 1 1 1 cgi-home -w 1 1 1 cgi-local -w 1 1 1 cgi-pub -w 1 1 1 cgi-script -w 1 1 1 cgi-shl -w 1 1 1 cgi-sys -w 1 1 1 cgi-web -w 1 1 1 cgi-win -w 1 1 1 cgibin -w 1 1 1 cgiwrap -w 1 1 1 cgm-web -w 1 1 1 change -w 1 1 1 changed -w 1 1 1 changes -w 1 1 1 charge -w 1 1 1 charges -w 1 1 1 chat -w 1 1 1 chats -w 1 1 1 check -w 1 1 1 checking -w 1 1 1 checkout -w 1 1 1 checkpoint -w 1 1 1 checks -w 1 1 1 child -w 1 1 1 children -w 1 1 1 chris -w 1 1 1 chrome -w 1 1 1 cisco -w 1 1 1 cisweb -w 1 1 1 citrix -w 1 1 1 cl -w 1 1 1 claim -w 1 1 1 claims -w 1 1 1 classes -w 1 1 1 classified -w 1 1 1 classifieds -w 1 1 1 clear -w 1 1 1 click -w 1 1 1 clicks -w 1 1 1 client -w 1 1 1 clientaccesspolicy -w 1 1 1 clients -w 1 1 1 clk -w 1 1 1 clock -w 1 1 1 close -w 1 1 1 closed -w 1 1 1 closing -w 1 1 1 club -w 1 1 1 cluster -w 1 1 1 clusters -w 1 1 1 cmd -w 1 1 1 cms -w 1 1 1 cnt -w 1 1 1 cocoon -w 1 1 1 code -w 1 1 1 codec -w 1 1 1 codecs -w 1 1 1 codes -w 1 1 1 cognos -w 1 1 1 coldfusion -w 1 1 1 columns -w 1 1 1 com -w 1 1 1 comment -w 1 1 1 comments -w 1 1 1 commerce -w 1 1 1 commercial -w 1 1 1 common -w 1 1 1 communicator -w 1 1 1 community -w 1 1 1 compact -w 1 1 1 company -w 1 1 1 compat -w 1 1 1 complaint -w 1 1 1 complaints -w 1 1 1 compliance -w 1 1 1 component -w 1 1 1 components -w 1 1 1 compress -w 1 1 1 compressed -w 1 1 1 computer -w 1 1 1 computers -w 1 1 1 computing -w 1 1 1 conference -w 1 1 1 conferences -w 1 1 1 configs -w 1 1 1 console -w 1 1 1 consumer -w 1 1 1 contact -w 1 1 1 contacts -w 1 1 1 content -w 1 1 1 contents -w 1 1 1 contest -w 1 1 1 contract -w 1 1 1 contracts -w 1 1 1 control -w 1 1 1 controller -w 1 1 1 controlpanel -w 1 1 1 cookie -w 1 1 1 cookies -w 1 1 1 copies -w 1 1 1 copy -w 1 1 1 copyright -w 1 1 1 corp -w 1 1 1 corpo -w 1 1 1 corporate -w 1 1 1 corrections -w 1 1 1 count -w 1 1 1 counter -w 1 1 1 counters -w 1 1 1 counts -w 1 1 1 course -w 1 1 1 courses -w 1 1 1 cover -w 1 1 1 cpadmin -w 1 1 1 cpanel -w 1 1 1 cr -w 1 1 1 crack -w 1 1 1 crash -w 1 1 1 crashes -w 1 1 1 create -w 1 1 1 creator -w 1 1 1 credit -w 1 1 1 credits -w 1 1 1 crm -w 1 1 1 cron -w 1 1 1 crons -w 1 1 1 crontab -w 1 1 1 crontabs -w 1 1 1 crossdomain -w 1 1 1 crypt -w 1 1 1 crypto -w 1 1 1 cs -w 1 1 1 css -w 1 1 1 current -w 1 1 1 custom -w 1 1 1 custom-log -w 1 1 1 custom_log -w 1 1 1 customer -w 1 1 1 customers -w 1 1 1 cute -w 1 1 1 cv -w 1 1 1 cxf -w 1 1 1 czcmdcvt -w 1 1 1 d -w 1 1 1 daemon -w 1 1 1 daily -w 1 1 1 dan -w 1 1 1 dana-na -w 1 1 1 data -w 1 1 1 database -w 1 1 1 databases -w 1 1 1 date -w 1 1 1 day -w 1 1 1 db_connect -w 1 1 1 dba -w 1 1 1 dbase -w 1 1 1 dblclk -w 1 1 1 dbman -w 1 1 1 dbmodules -w 1 1 1 dbutil -w 1 1 1 dc -w 1 1 1 dcforum -w 1 1 1 dclk -w 1 1 1 de -w 1 1 1 dealer -w 1 1 1 debug -w 1 1 1 decl -w 1 1 1 declaration -w 1 1 1 declarations -w 1 1 1 decode -w 1 1 1 decoder -w 1 1 1 decrypt -w 1 1 1 decrypted -w 1 1 1 decryption -w 1 1 1 def -w 1 1 1 default -w 1 1 1 defaults -w 1 1 1 definition -w 1 1 1 definitions -w 1 1 1 del -w 1 1 1 delete -w 1 1 1 deleted -w 1 1 1 demo -w 1 1 1 demos -w 1 1 1 denied -w 1 1 1 deny -w 1 1 1 design -w 1 1 1 desktop -w 1 1 1 desktops -w 1 1 1 detail -w 1 1 1 details -w 1 1 1 dev -w 1 1 1 devel -w 1 1 1 developer -w 1 1 1 developers -w 1 1 1 development -w 1 1 1 device -w 1 1 1 devices -w 1 1 1 devs -w 1 1 1 df -w 1 1 1 dialog -w 1 1 1 dialogs -w 1 1 1 diff -w 1 1 1 diffs -w 1 1 1 digest -w 1 1 1 digg -w 1 1 1 dir -w 1 1 1 dir-prop-base -w 1 1 1 directories -w 1 1 1 directory -w 1 1 1 dirs -w 1 1 1 disabled -w 1 1 1 disclaimer -w 1 1 1 display -w 1 1 1 django -w 1 1 1 dl -w 1 1 1 dm -w 1 1 1 dm-config -w 1 1 1 dms -w 1 1 1 dms0 -w 1 1 1 dns -w 1 1 1 do -w 1 1 1 doc -w 1 1 1 docebo -w 1 1 1 dock -w 1 1 1 docroot -w 1 1 1 docs -w 1 1 1 document -w 1 1 1 documentation -w 1 1 1 documents -w 1 1 1 domain -w 1 1 1 domains -w 1 1 1 donate -w 1 1 1 done -w 1 1 1 doubleclick -w 1 1 1 down -w 1 1 1 download -w 1 1 1 downloader -w 1 1 1 downloads -w 1 1 1 drop -w 1 1 1 dropped -w 1 1 1 drupal -w 1 1 1 dummy -w 1 1 1 dump -w 1 1 1 dumps -w 1 1 1 dvd -w 1 1 1 dwr -w 1 1 1 dyn -w 1 1 1 dynamic -w 1 1 1 e -w 1 1 1 e2fs -w 1 1 1 ear -w 1 1 1 ecommerce -w 1 1 1 edge -w 1 1 1 edit -w 1 1 1 editor -w 1 1 1 edits -w 1 1 1 edp -w 1 1 1 edu -w 1 1 1 education -w 1 1 1 ee -w 1 1 1 effort -w 1 1 1 efforts -w 1 1 1 egress -w 1 1 1 ejb -w 1 1 1 element -w 1 1 1 elements -w 1 1 1 em -w 1 1 1 email -w 1 1 1 emails -w 1 1 1 embed -w 1 1 1 embedded -w 1 1 1 emea -w 1 1 1 employees -w 1 1 1 employment -w 1 1 1 empty -w 1 1 1 emu -w 1 1 1 emulator -w 1 1 1 en -w 1 1 1 en_US -w 1 1 1 enc -w 1 1 1 encode -w 1 1 1 encoder -w 1 1 1 encrypt -w 1 1 1 encrypted -w 1 1 1 encyption -w 1 1 1 eng -w 1 1 1 engine -w 1 1 1 english -w 1 1 1 enterprise -w 1 1 1 entertainment -w 1 1 1 entries -w 1 1 1 entry -w 1 1 1 env -w 1 1 1 environ -w 1 1 1 environment -w 1 1 1 ep -w 1 1 1 eric -w 1 1 1 error-log -w 1 1 1 error_log -w 1 1 1 errors -w 1 1 1 es -w 1 1 1 esale -w 1 1 1 esales -w 1 1 1 etc -w 1 1 1 eu -w 1 1 1 europe -w 1 1 1 event -w 1 1 1 events -w 1 1 1 evil -w 1 1 1 evt -w 1 1 1 ews -w 1 1 1 ex -w 1 1 1 example -w 1 1 1 examples -w 1 1 1 excalibur -w 1 1 1 exchange -w 1 1 1 exec -w 1 1 1 explorer -w 1 1 1 export -w 1 1 1 ext -w 1 1 1 ext2 -w 1 1 1 extern -w 1 1 1 external -w 1 1 1 extras -w 1 1 1 ezshopper -w 1 1 1 f -w 1 1 1 fabric -w 1 1 1 face -w 1 1 1 facebook -w 1 1 1 faces -w 1 1 1 faculty -w 1 1 1 fail -w 1 1 1 failure -w 1 1 1 fake -w 1 1 1 family -w 1 1 1 faq -w 1 1 1 faqs -w 1 1 1 favorite -w 1 1 1 favorites -w 1 1 1 fb -w 1 1 1 fbook -w 1 1 1 fc -w 1 1 1 fcgi-bin -w 1 1 1 feature -w 1 1 1 features -w 1 1 1 feed -w 1 1 1 feedback -w 1 1 1 feeds -w 1 1 1 felix -w 1 1 1 fetch -w 1 1 1 field -w 1 1 1 fields -w 1 1 1 file -w 1 1 1 fileadmin -w 1 1 1 filelist -w 1 1 1 files -w 1 1 1 filez -w 1 1 1 finance -w 1 1 1 financial -w 1 1 1 find -w 1 1 1 finger -w 1 1 1 firefox -w 1 1 1 firewall -w 1 1 1 firmware -w 1 1 1 first -w 1 1 1 fixed -w 1 1 1 flags -w 1 1 1 flash -w 1 1 1 flow -w 1 1 1 flows -w 1 1 1 flv -w 1 1 1 fn -w 1 1 1 folder -w 1 1 1 folders -w 1 1 1 font -w 1 1 1 fonts -w 1 1 1 foo -w 1 1 1 footer -w 1 1 1 footers -w 1 1 1 form -w 1 1 1 format -w 1 1 1 formatting -w 1 1 1 formmail -w 1 1 1 forms -w 1 1 1 forrest -w 1 1 1 fortune -w 1 1 1 forum -w 1 1 1 forum1 -w 1 1 1 forum2 -w 1 1 1 forumdisplay -w 1 1 1 forums -w 1 1 1 forward -w 1 1 1 foto -w 1 1 1 foundation -w 1 1 1 fr -w 1 1 1 frame -w 1 1 1 frames -w 1 1 1 framework -w 1 1 1 free -w 1 1 1 freebsd -w 1 1 1 friend -w 1 1 1 friends -w 1 1 1 frob -w 1 1 1 frontend -w 1 1 1 fs -w 1 1 1 ftp -w 1 1 1 fuck -w 1 1 1 fuckoff -w 1 1 1 fuckyou -w 1 1 1 full -w 1 1 1 fun -w 1 1 1 func -w 1 1 1 funcs -w 1 1 1 function -w 1 1 1 functions -w 1 1 1 fund -w 1 1 1 funding -w 1 1 1 funds -w 1 1 1 fusion -w 1 1 1 fw -w 1 1 1 g -w 1 1 1 gadget -w 1 1 1 gadgets -w 1 1 1 galleries -w 1 1 1 gallery -w 1 1 1 game -w 1 1 1 games -w 1 1 1 ganglia -w 1 1 1 garbage -w 1 1 1 gateway -w 1 1 1 gb -w 1 1 1 geeklog -w 1 1 1 general -w 1 1 1 geronimo -w 1 1 1 get -w 1 1 1 getaccess -w 1 1 1 getjobid -w 1 1 1 gfx -w 1 1 1 gid -w 1 1 1 gif -w 1 1 1 git -w 1 1 1 gitweb -w 1 1 1 glimpse -w 1 1 1 global -w 1 1 1 globals -w 1 1 1 glossary -w 1 1 1 go -w 1 1 1 goaway -w 1 1 1 google -w 1 1 1 government -w 1 1 1 gprs -w 1 1 1 grant -w 1 1 1 grants -w 1 1 1 graphics -w 1 1 1 group -w 1 1 1 groupcp -w 1 1 1 groups -w 1 1 1 gsm -w 1 1 1 guest -w 1 1 1 guestbook -w 1 1 1 guests -w 1 1 1 guide -w 1 1 1 guides -w 1 1 1 gump -w 1 1 1 gwt -w 1 1 1 h -w 1 1 1 hack -w 1 1 1 hacker -w 1 1 1 hacking -w 1 1 1 hackme -w 1 1 1 hadoop -w 1 1 1 hardcore -w 1 1 1 hardware -w 1 1 1 harmony -w 1 1 1 head -w 1 1 1 header -w 1 1 1 headers -w 1 1 1 health -w 1 1 1 hello -w 1 1 1 help -w 1 1 1 helper -w 1 1 1 helpers -w 1 1 1 hi -w 1 1 1 hidden -w 1 1 1 hide -w 1 1 1 high -w 1 1 1 hipaa -w 1 1 1 hire -w 1 1 1 history -w 1 1 1 hit -w 1 1 1 hits -w 1 1 1 hole -w 1 1 1 home -w 1 1 1 homepage -w 1 1 1 hop -w 1 1 1 horde -w 1 1 1 hosting -w 1 1 1 hosts -w 1 1 1 hour -w 1 1 1 hourly -w 1 1 1 howto -w 1 1 1 hp -w 1 1 1 hr -w 1 1 1 hta -w 1 1 1 htbin -w 1 1 1 htdoc -w 1 1 1 htdocs -w 1 1 1 htpasswd -w 1 1 1 http -w 1 1 1 httpd -w 1 1 1 https -w 1 1 1 httpuser -w 1 1 1 hu -w 1 1 1 hyper -w 1 1 1 i -w 1 1 1 ia -w 1 1 1 ibm -w 1 1 1 icat -w 1 1 1 ico -w 1 1 1 icon -w 1 1 1 icons -w 1 1 1 id -w 1 1 1 idea -w 1 1 1 ideas -w 1 1 1 ids -w 1 1 1 ie -w 1 1 1 iframe -w 1 1 1 ig -w 1 1 1 ignore -w 1 1 1 iisadmin -w 1 1 1 iisadmpwd -w 1 1 1 iissamples -w 1 1 1 image -w 1 1 1 imagefolio -w 1 1 1 images -w 1 1 1 img -w 1 1 1 imgs -w 1 1 1 imp -w 1 1 1 import -w 1 1 1 important -w 1 1 1 in -w 1 1 1 inbound -w 1 1 1 incl -w 1 1 1 include -w 1 1 1 includes -w 1 1 1 incoming -w 1 1 1 incubator -w 1 1 1 index -w 1 1 1 index1 -w 1 1 1 index2 -w 1 1 1 index_1 -w 1 1 1 index_2 -w 1 1 1 inetpub -w 1 1 1 inetsrv -w 1 1 1 inf -w 1 1 1 info -w 1 1 1 information -w 1 1 1 ingress -w 1 1 1 init -w 1 1 1 inline -w 1 1 1 input -w 1 1 1 inquire -w 1 1 1 inquiries -w 1 1 1 inquiry -w 1 1 1 insert -w 1 1 1 install -w 1 1 1 int -w 1 1 1 intel -w 1 1 1 intelligence -w 1 1 1 inter -w 1 1 1 interim -w 1 1 1 intermediate -w 1 1 1 internal -w 1 1 1 international -w 1 1 1 internet -w 1 1 1 intl -w 1 1 1 intra -w 1 1 1 intranet -w 1 1 1 intro -w 1 1 1 ip -w 1 1 1 ipc -w 1 1 1 iphone -w 1 1 1 ips -w 1 1 1 irc -w 1 1 1 is -w 1 1 1 isapi -w 1 1 1 iso -w 1 1 1 issues -w 1 1 1 it -w 1 1 1 item -w 1 1 1 items -w 1 1 1 j -w 1 1 1 j2ee -w 1 1 1 j2me -w 1 1 1 jacob -w 1 1 1 jakarta -w 1 1 1 java-plugin -w 1 1 1 javadoc -w 1 1 1 javascript -w 1 1 1 javax -w 1 1 1 jboss -w 1 1 1 jbossas -w 1 1 1 jbossws -w 1 1 1 jdbc -w 1 1 1 jennifer -w 1 1 1 jessica -w 1 1 1 jigsaw -w 1 1 1 jira -w 1 1 1 jj -w 1 1 1 jmx-console -w 1 1 1 job -w 1 1 1 jobs -w 1 1 1 joe -w 1 1 1 john -w 1 1 1 join -w 1 1 1 joomla -w 1 1 1 journal -w 1 1 1 jp -w 1 1 1 jpa -w 1 1 1 jpg -w 1 1 1 jre -w 1 1 1 jrun -w 1 1 1 json -w 1 1 1 jsso -w 1 1 1 jsx -w 1 1 1 juniper -w 1 1 1 junk -w 1 1 1 jvm -w 1 1 1 k -w 1 1 1 kboard -w 1 1 1 keep -w 1 1 1 kernel -w 1 1 1 keygen -w 1 1 1 keys -w 1 1 1 kids -w 1 1 1 kill -w 1 1 1 known_hosts -w 1 1 1 l -w 1 1 1 la -w 1 1 1 labs -w 1 1 1 lang -w 1 1 1 large -w 1 1 1 law -w 1 1 1 layout -w 1 1 1 layouts -w 1 1 1 ldap -w 1 1 1 leader -w 1 1 1 leaders -w 1 1 1 left -w 1 1 1 legacy -w 1 1 1 legal -w 1 1 1 lenya -w 1 1 1 letters -w 1 1 1 level -w 1 1 1 lg -w 1 1 1 lib -w 1 1 1 library -w 1 1 1 libs -w 1 1 1 license -w 1 1 1 licenses -w 1 1 1 limit -w 1 1 1 line -w 1 1 1 link -w 1 1 1 links -w 1 1 1 linux -w 1 1 1 list -w 1 1 1 listinfo -w 1 1 1 lists -w 1 1 1 live -w 1 1 1 lo -w 1 1 1 loader -w 1 1 1 loading -w 1 1 1 loc -w 1 1 1 local -w 1 1 1 location -w 1 1 1 lock -w 1 1 1 locked -w 1 1 1 log4j -w 1 1 1 log4net -w 1 1 1 logfile -w 1 1 1 logger -w 1 1 1 logging -w 1 1 1 login -w 1 1 1 logins -w 1 1 1 logo -w 1 1 1 logoff -w 1 1 1 logon -w 1 1 1 logos -w 1 1 1 logout -w 1 1 1 logs -w 1 1 1 lost -w 1 1 1 lost+found -w 1 1 1 low -w 1 1 1 ls -w 1 1 1 lst -w 1 1 1 lucene -w 1 1 1 m -w 1 1 1 mac -w 1 1 1 macromedia -w 1 1 1 maestro -w 1 1 1 mail -w 1 1 1 mailer -w 1 1 1 mailing -w 1 1 1 mailman -w 1 1 1 mails -w 1 1 1 main -w 1 1 1 mambo -w 1 1 1 manage -w 1 1 1 managed -w 1 1 1 management -w 1 1 1 manager -w 1 1 1 manifest -w 1 1 1 manual -w 1 1 1 manuals -w 1 1 1 map -w 1 1 1 maps -w 1 1 1 mark -w 1 1 1 marketing -w 1 1 1 master -w 1 1 1 master.passwd -w 1 1 1 match -w 1 1 1 matrix -w 1 1 1 matt -w 1 1 1 maven -w 1 1 1 mbox -w 1 1 1 me -w 1 1 1 media -w 1 1 1 medium -w 1 1 1 mem -w 1 1 1 member -w 1 1 1 members -w 1 1 1 membership -w 1 1 1 memory -w 1 1 1 menu -w 1 1 1 menus -w 1 1 1 message -w 1 1 1 messages -w 1 1 1 messaging -w 1 1 1 meta -w 1 1 1 michael -w 1 1 1 microsoft -w 1 1 1 migrate -w 1 1 1 migrated -w 1 1 1 migration -w 1 1 1 mina -w 1 1 1 mini -w 1 1 1 minute -w 1 1 1 mirror -w 1 1 1 mirrors -w 1 1 1 misc -w 1 1 1 mission -w 1 1 1 mix -w 1 1 1 mlist -w 1 1 1 mms -w 1 1 1 mobi -w 1 1 1 mobile -w 1 1 1 mock -w 1 1 1 mod -w 1 1 1 modify -w 1 1 1 mods -w 1 1 1 module -w 1 1 1 modules -w 1 1 1 mojo -w 1 1 1 money -w 1 1 1 monitor -w 1 1 1 monitoring -w 1 1 1 monitors -w 1 1 1 month -w 1 1 1 monthly -w 1 1 1 more -w 1 1 1 motd -w 1 1 1 move -w 1 1 1 moved -w 1 1 1 movie -w 1 1 1 movies -w 1 1 1 mp -w 1 1 1 mp3 -w 1 1 1 mp3s -w 1 1 1 ms -w 1 1 1 ms-sql -w 1 1 1 msadc -w 1 1 1 msadm -w 1 1 1 msft -w 1 1 1 msg -w 1 1 1 msie -w 1 1 1 msql -w 1 1 1 mssql -w 1 1 1 mta -w 1 1 1 multi -w 1 1 1 multimedia -w 1 1 1 music -w 1 1 1 mx -w 1 1 1 my -w 1 1 1 myadmin -w 1 1 1 myfaces -w 1 1 1 myphpnuke -w 1 1 1 mysql -w 1 1 1 mysqld -w 1 1 1 n -w 1 1 1 nav -w 1 1 1 navigation -w 1 1 1 nc -w 1 1 1 net -w 1 1 1 netbsd -w 1 1 1 netcat -w 1 1 1 nethome -w 1 1 1 nets -w 1 1 1 network -w 1 1 1 networking -w 1 1 1 new -w 1 1 1 news -w 1 1 1 newsletter -w 1 1 1 newsletters -w 1 1 1 newticket -w 1 1 1 next -w 1 1 1 nfs -w 1 1 1 nice -w 1 1 1 nl -w 1 1 1 nobody -w 1 1 1 node -w 1 1 1 none -w 1 1 1 note -w 1 1 1 notes -w 1 1 1 notification -w 1 1 1 notifications -w 1 1 1 notified -w 1 1 1 notifier -w 1 1 1 notify -w 1 1 1 novell -w 1 1 1 ns -w 1 1 1 nude -w 1 1 1 nuke -w 1 1 1 nul -w 1 1 1 null -w 1 1 1 o -w 1 1 1 oa_servlets -w 1 1 1 oauth -w 1 1 1 obdc -w 1 1 1 obsolete -w 1 1 1 obsoleted -w 1 1 1 odbc -w 1 1 1 ode -w 1 1 1 oem -w 1 1 1 ofbiz -w 1 1 1 office -w 1 1 1 offices -w 1 1 1 onbound -w 1 1 1 online -w 1 1 1 op -w 1 1 1 open -w 1 1 1 openbsd -w 1 1 1 opencart -w 1 1 1 opendir -w 1 1 1 openejb -w 1 1 1 openjpa -w 1 1 1 opera -w 1 1 1 operations -w 1 1 1 opinion -w 1 1 1 oprocmgr-status -w 1 1 1 opt -w 1 1 1 option -w 1 1 1 options -w 1 1 1 oracle -w 1 1 1 oracle.xml.xsql.XSQLServlet -w 1 1 1 order -w 1 1 1 ordered -w 1 1 1 orders -w 1 1 1 org -w 1 1 1 osc -w 1 1 1 oscommerce -w 1 1 1 other -w 1 1 1 outcome -w 1 1 1 outgoing -w 1 1 1 outline -w 1 1 1 output -w 1 1 1 outreach -w 1 1 1 overview -w 1 1 1 owa -w 1 1 1 owl -w 1 1 1 ows -w 1 1 1 ows-bin -w 1 1 1 p -w 1 1 1 p2p -w 1 1 1 pack -w 1 1 1 package -w 1 1 1 packaged -w 1 1 1 packages -w 1 1 1 packed -w 1 1 1 page -w 1 1 1 page1 -w 1 1 1 page2 -w 1 1 1 page_1 -w 1 1 1 page_2 -w 1 1 1 pages -w 1 1 1 paid -w 1 1 1 panel -w 1 1 1 paper -w 1 1 1 papers -w 1 1 1 parse -w 1 1 1 partner -w 1 1 1 partners -w 1 1 1 party -w 1 1 1 pass -w 1 1 1 passive -w 1 1 1 passwd -w 1 1 1 password -w 1 1 1 passwords -w 1 1 1 past -w 1 1 1 patch -w 1 1 1 patches -w 1 1 1 pay -w 1 1 1 payment -w 1 1 1 payments -w 1 1 1 paypal -w 1 1 1 pbo -w 1 1 1 pc -w 1 1 1 pci -w 1 1 1 pda -w 1 1 1 pdf -w 1 1 1 pdfs -w 1 1 1 pear -w 1 1 1 peek -w 1 1 1 pem -w 1 1 1 pending -w 1 1 1 people -w 1 1 1 perf -w 1 1 1 performance -w 1 1 1 perl -w 1 1 1 personal -w 1 1 1 pfx -w 1 1 1 pg -w 1 1 1 phf -w 1 1 1 phone -w 1 1 1 phones -w 1 1 1 phorum -w 1 1 1 photo -w 1 1 1 photos -w 1 1 1 phpBB -w 1 1 1 phpBB2 -w 1 1 1 phpEventCalendar -w 1 1 1 phpMyAdmin -w 1 1 1 phpbb -w 1 1 1 phpmyadmin -w 1 1 1 phpnuke -w 1 1 1 phps -w 1 1 1 pic -w 1 1 1 pics -w 1 1 1 pictures -w 1 1 1 pii -w 1 1 1 ping -w 1 1 1 pipe -w 1 1 1 pipermail -w 1 1 1 piranha -w 1 1 1 pivot -w 1 1 1 pix -w 1 1 1 pixel -w 1 1 1 pkg -w 1 1 1 pkgs -w 1 1 1 plain -w 1 1 1 play -w 1 1 1 player -w 1 1 1 playing -w 1 1 1 playlist -w 1 1 1 pls -w 1 1 1 plugin -w 1 1 1 plugins -w 1 1 1 png -w 1 1 1 poc -w 1 1 1 poi -w 1 1 1 policies -w 1 1 1 policy -w 1 1 1 politics -w 1 1 1 poll -w 1 1 1 polls -w 1 1 1 pool -w 1 1 1 pop -w 1 1 1 pop3 -w 1 1 1 popup -w 1 1 1 porn -w 1 1 1 port -w 1 1 1 portal -w 1 1 1 portals -w 1 1 1 portfolio -w 1 1 1 pos -w 1 1 1 post -w 1 1 1 posted -w 1 1 1 postgres -w 1 1 1 postgresql -w 1 1 1 postnuke -w 1 1 1 postpaid -w 1 1 1 posts -w 1 1 1 ppt -w 1 1 1 pr -w 1 1 1 pr0n -w 1 1 1 premium -w 1 1 1 prepaid -w 1 1 1 presentation -w 1 1 1 presentations -w 1 1 1 preserve -w 1 1 1 press -w 1 1 1 preview -w 1 1 1 previews -w 1 1 1 previous -w 1 1 1 pricing -w 1 1 1 print -w 1 1 1 printenv -w 1 1 1 printer -w 1 1 1 printers -w 1 1 1 priv -w 1 1 1 privacy -w 1 1 1 private -w 1 1 1 pro -w 1 1 1 problems -w 1 1 1 proc -w 1 1 1 procedures -w 1 1 1 procure -w 1 1 1 procurement -w 1 1 1 prod -w 1 1 1 product -w 1 1 1 product_info -w 1 1 1 production -w 1 1 1 products -w 1 1 1 profile -w 1 1 1 profiles -w 1 1 1 profiling -w 1 1 1 program -w 1 1 1 programming -w 1 1 1 programs -w 1 1 1 progress -w 1 1 1 project -w 1 1 1 projects -w 1 1 1 promo -w 1 1 1 promoted -w 1 1 1 promotion -w 1 1 1 prop -w 1 1 1 prop-base -w 1 1 1 properties -w 1 1 1 property -w 1 1 1 props -w 1 1 1 prot -w 1 1 1 protect -w 1 1 1 protected -w 1 1 1 protection -w 1 1 1 proto -w 1 1 1 proxies -w 1 1 1 proxy -w 1 1 1 prv -w 1 1 1 ps -w 1 1 1 psql -w 1 1 1 pt -w 1 1 1 pub -w 1 1 1 public -w 1 1 1 publication -w 1 1 1 publications -w 1 1 1 pubs -w 1 1 1 pull -w 1 1 1 purchase -w 1 1 1 purchases -w 1 1 1 purchasing -w 1 1 1 push -w 1 1 1 pw -w 1 1 1 pwd -w 1 1 1 python -w 1 1 1 q -w 1 1 1 q1 -w 1 1 1 q2 -w 1 1 1 q3 -w 1 1 1 q4 -w 1 1 1 qotd -w 1 1 1 qpid -w 1 1 1 quarterly -w 1 1 1 queries -w 1 1 1 query -w 1 1 1 queue -w 1 1 1 queues -w 1 1 1 quote -w 1 1 1 quotes -w 1 1 1 r -w 1 1 1 radio -w 1 1 1 random -w 1 1 1 rar -w 1 1 1 rdf -w 1 1 1 read -w 1 1 1 readme -w 1 1 1 real -w 1 1 1 realestate -w 1 1 1 receive -w 1 1 1 received -w 1 1 1 recharge -w 1 1 1 record -w 1 1 1 recorded -w 1 1 1 recorder -w 1 1 1 records -w 1 1 1 recovery -w 1 1 1 recycle -w 1 1 1 recycled -w 1 1 1 redir -w 1 1 1 redirect -w 1 1 1 reference -w 1 1 1 reg -w 1 1 1 register -w 1 1 1 registered -w 1 1 1 registration -w 1 1 1 registrations -w 1 1 1 release -w 1 1 1 releases -w 1 1 1 remind -w 1 1 1 reminder -w 1 1 1 remote -w 1 1 1 removal -w 1 1 1 removals -w 1 1 1 remove -w 1 1 1 removed -w 1 1 1 render -w 1 1 1 rendered -w 1 1 1 rep -w 1 1 1 repl -w 1 1 1 replica -w 1 1 1 replicas -w 1 1 1 replicate -w 1 1 1 replicated -w 1 1 1 replication -w 1 1 1 replicator -w 1 1 1 reply -w 1 1 1 report -w 1 1 1 reporting -w 1 1 1 reports -w 1 1 1 reprints -w 1 1 1 req -w 1 1 1 reqs -w 1 1 1 request -w 1 1 1 requests -w 1 1 1 requisition -w 1 1 1 requisitions -w 1 1 1 res -w 1 1 1 research -w 1 1 1 resin -w 1 1 1 resize -w 1 1 1 resolution -w 1 1 1 resolve -w 1 1 1 resolved -w 1 1 1 resource -w 1 1 1 resources -w 1 1 1 rest -w 1 1 1 restore -w 1 1 1 restored -w 1 1 1 restricted -w 1 1 1 result -w 1 1 1 results -w 1 1 1 retail -w 1 1 1 reverse -w 1 1 1 reversed -w 1 1 1 revert -w 1 1 1 reverted -w 1 1 1 review -w 1 1 1 reviews -w 1 1 1 rhtml -w 1 1 1 right -w 1 1 1 roam -w 1 1 1 roaming -w 1 1 1 robot -w 1 1 1 robots -w 1 1 1 roller -w 1 1 1 room -w 1 1 1 root -w 1 1 1 rpc -w 1 1 1 rsa -w 1 1 1 rtf -w 1 1 1 ru -w 1 1 1 ruby -w 1 1 1 rule -w 1 1 1 rules -w 1 1 1 run -w 1 1 1 rwservlet -w 1 1 1 s -w 1 1 1 sale -w 1 1 1 sales -w 1 1 1 salesforce -w 1 1 1 sam -w 1 1 1 samba -w 1 1 1 saml -w 1 1 1 sample -w 1 1 1 samples -w 1 1 1 san -w 1 1 1 sav -w 1 1 1 save -w 1 1 1 saved -w 1 1 1 saves -w 1 1 1 sbin -w 1 1 1 scan -w 1 1 1 scanned -w 1 1 1 scans -w 1 1 1 sched -w 1 1 1 schedule -w 1 1 1 scheduled -w 1 1 1 scheduling -w 1 1 1 schema -w 1 1 1 science -w 1 1 1 screen -w 1 1 1 screens -w 1 1 1 screenshot -w 1 1 1 screenshots -w 1 1 1 script -w 1 1 1 scriptlet -w 1 1 1 scriptlets -w 1 1 1 scripts -w 1 1 1 sdk -w 1 1 1 se -w 1 1 1 search -w 1 1 1 sec -w 1 1 1 second -w 1 1 1 secret -w 1 1 1 section -w 1 1 1 sections -w 1 1 1 secure -w 1 1 1 secured -w 1 1 1 security -w 1 1 1 seed -w 1 1 1 select -w 1 1 1 sell -w 1 1 1 send -w 1 1 1 sendmail -w 1 1 1 sendto -w 1 1 1 sent -w 1 1 1 serial -w 1 1 1 serv -w 1 1 1 serve -w 1 1 1 server -w 1 1 1 server-info -w 1 1 1 server-status -w 1 1 1 servers -w 1 1 1 service -w 1 1 1 services -w 1 1 1 servlet -w 1 1 1 servlets -w 1 1 1 session -w 1 1 1 sessions -w 1 1 1 setting -w 1 1 1 settings -w 1 1 1 setup -w 1 1 1 sex -w 1 1 1 shadow -w 1 1 1 share -w 1 1 1 shared -w 1 1 1 shares -w 1 1 1 shell -w 1 1 1 ship -w 1 1 1 shipped -w 1 1 1 shipping -w 1 1 1 shockwave -w 1 1 1 shop -w 1 1 1 shopper -w 1 1 1 shopping -w 1 1 1 shops -w 1 1 1 shoutbox -w 1 1 1 show -w 1 1 1 show_post -w 1 1 1 show_thread -w 1 1 1 showcat -w 1 1 1 showenv -w 1 1 1 showjobs -w 1 1 1 showmap -w 1 1 1 showmsg -w 1 1 1 showpost -w 1 1 1 showthread -w 1 1 1 sign -w 1 1 1 signed -w 1 1 1 signer -w 1 1 1 signin -w 1 1 1 signing -w 1 1 1 signoff -w 1 1 1 signon -w 1 1 1 signout -w 1 1 1 signup -w 1 1 1 simple -w 1 1 1 sink -w 1 1 1 site -w 1 1 1 site-map -w 1 1 1 site_map -w 1 1 1 sitemap -w 1 1 1 sites -w 1 1 1 skel -w 1 1 1 skin -w 1 1 1 skins -w 1 1 1 skip -w 1 1 1 sl -w 1 1 1 sling -w 1 1 1 sm -w 1 1 1 small -w 1 1 1 smile -w 1 1 1 smiles -w 1 1 1 sms -w 1 1 1 smtp -w 1 1 1 snoop -w 1 1 1 so -w 1 1 1 soap -w 1 1 1 soaprouter -w 1 1 1 soft -w 1 1 1 software -w 1 1 1 solaris -w 1 1 1 sold -w 1 1 1 solution -w 1 1 1 solutions -w 1 1 1 solve -w 1 1 1 solved -w 1 1 1 source -w 1 1 1 sources -w 1 1 1 sox -w 1 1 1 sp -w 1 1 1 space -w 1 1 1 spacer -w 1 1 1 spam -w 1 1 1 special -w 1 1 1 specials -w 1 1 1 sponsor -w 1 1 1 sponsors -w 1 1 1 spool -w 1 1 1 sport -w 1 1 1 sports -w 1 1 1 sqlnet -w 1 1 1 squirrel -w 1 1 1 squirrelmail -w 1 1 1 src -w 1 1 1 srv -w 1 1 1 ss -w 1 1 1 ssh -w 1 1 1 ssi -w 1 1 1 ssl -w 1 1 1 sslvpn -w 1 1 1 ssn -w 1 1 1 sso -w 1 1 1 staff -w 1 1 1 staging -w 1 1 1 standalone -w 1 1 1 standard -w 1 1 1 standards -w 1 1 1 star -w 1 1 1 start -w 1 1 1 stat -w 1 1 1 statement -w 1 1 1 statements -w 1 1 1 static -w 1 1 1 staticpages -w 1 1 1 statistic -w 1 1 1 statistics -w 1 1 1 stats -w 1 1 1 status -w 1 1 1 stock -w 1 1 1 storage -w 1 1 1 store -w 1 1 1 stored -w 1 1 1 stores -w 1 1 1 stories -w 1 1 1 story -w 1 1 1 strut -w 1 1 1 struts -w 1 1 1 student -w 1 1 1 students -w 1 1 1 stuff -w 1 1 1 style -w 1 1 1 styles -w 1 1 1 submissions -w 1 1 1 submit -w 1 1 1 subscribe -w 1 1 1 subscribed -w 1 1 1 subscriber -w 1 1 1 subscribers -w 1 1 1 subscription -w 1 1 1 subscriptions -w 1 1 1 success -w 1 1 1 suite -w 1 1 1 suites -w 1 1 1 sun -w 1 1 1 sunos -w 1 1 1 super -w 1 1 1 support -w 1 1 1 surf -w 1 1 1 survey -w 1 1 1 surveys -w 1 1 1 swf -w 1 1 1 sws -w 1 1 1 synapse -w 1 1 1 sync -w 1 1 1 synced -w 1 1 1 sys -w 1 1 1 sysmanager -w 1 1 1 system -w 1 1 1 systems -w 1 1 1 sysuser -w 1 1 1 t -w 1 1 1 tag -w 1 1 1 tags -w 1 1 1 tail -w 1 1 1 tape -w 1 1 1 tapes -w 1 1 1 tapestry -w 1 1 1 tar -w 1 1 1 tar.bz2 -w 1 1 1 tb -w 1 1 1 tcl -w 1 1 1 team -w 1 1 1 tech -w 1 1 1 technical -w 1 1 1 technology -w 1 1 1 tel -w 1 1 1 tele -w 1 1 1 templ -w 1 1 1 template -w 1 1 1 templates -w 1 1 1 terms -w 1 1 1 test-cgi -w 1 1 1 test-env -w 1 1 1 test1 -w 1 1 1 test123 -w 1 1 1 test1234 -w 1 1 1 test2 -w 1 1 1 test3 -w 1 1 1 testimonial -w 1 1 1 testimonials -w 1 1 1 testing -w 1 1 1 tests -w 1 1 1 texis -w 1 1 1 text -w 1 1 1 text-base -w 1 1 1 texts -w 1 1 1 theme -w 1 1 1 themes -w 1 1 1 thread -w 1 1 1 threads -w 1 1 1 thumb -w 1 1 1 thumbnail -w 1 1 1 thumbnails -w 1 1 1 thumbs -w 1 1 1 tickets -w 1 1 1 tiki -w 1 1 1 tiles -w 1 1 1 tip -w 1 1 1 tips -w 1 1 1 title -w 1 1 1 tls -w 1 1 1 tmpl -w 1 1 1 tmps -w 1 1 1 tn -w 1 1 1 toc -w 1 1 1 todo -w 1 1 1 toggle -w 1 1 1 tomcat -w 1 1 1 tool -w 1 1 1 toolbar -w 1 1 1 toolkit -w 1 1 1 tools -w 1 1 1 top -w 1 1 1 topic -w 1 1 1 topics -w 1 1 1 torrent -w 1 1 1 torrents -w 1 1 1 tos -w 1 1 1 tour -w 1 1 1 tpl -w 1 1 1 tpv -w 1 1 1 tr -w 1 1 1 trace -w 1 1 1 traceroute -w 1 1 1 traces -w 1 1 1 track -w 1 1 1 trackback -w 1 1 1 tracker -w 1 1 1 trackers -w 1 1 1 tracking -w 1 1 1 tracks -w 1 1 1 traffic -w 1 1 1 trailer -w 1 1 1 trailers -w 1 1 1 training -w 1 1 1 trans -w 1 1 1 transaction -w 1 1 1 transactions -w 1 1 1 transparent -w 1 1 1 transport -w 1 1 1 trash -w 1 1 1 travel -w 1 1 1 treasury -w 1 1 1 tree -w 1 1 1 trees -w 1 1 1 trial -w 1 1 1 true -w 1 1 1 trunk -w 1 1 1 tsweb -w 1 1 1 tt -w 1 1 1 turbine -w 1 1 1 tuscany -w 1 1 1 tutorial -w 1 1 1 tutorials -w 1 1 1 tv -w 1 1 1 tweak -w 1 1 1 twitter -w 1 1 1 type -w 1 1 1 typo3 -w 1 1 1 typo3conf -w 1 1 1 u -w 1 1 1 ubb -w 1 1 1 uds -w 1 1 1 uk -w 1 1 1 umts -w 1 1 1 union -w 1 1 1 unix -w 1 1 1 unlock -w 1 1 1 unpaid -w 1 1 1 unreg -w 1 1 1 unregister -w 1 1 1 unsubscribe -w 1 1 1 up -w 1 1 1 upd -w 1 1 1 update -w 1 1 1 updated -w 1 1 1 updater -w 1 1 1 updates -w 1 1 1 upload -w 1 1 1 uploader -w 1 1 1 uploads -w 1 1 1 url -w 1 1 1 urls -w 1 1 1 us -w 1 1 1 usa -w 1 1 1 usage -w 1 1 1 user -w 1 1 1 userlog -w 1 1 1 users -w 1 1 1 usr -w 1 1 1 util -w 1 1 1 utilities -w 1 1 1 utility -w 1 1 1 utils -w 1 1 1 v -w 1 1 1 v1 -w 1 1 1 v2 -w 1 1 1 var -w 1 1 1 vault -w 1 1 1 vector -w 1 1 1 velocity -w 1 1 1 vendor -w 1 1 1 vendors -w 1 1 1 ver -w 1 1 1 ver1 -w 1 1 1 ver2 -w 1 1 1 version -w 1 1 1 vfs -w 1 1 1 video -w 1 1 1 videos -w 1 1 1 view -w 1 1 1 view-source -w 1 1 1 viewcvs -w 1 1 1 viewforum -w 1 1 1 viewonline -w 1 1 1 views -w 1 1 1 viewsource -w 1 1 1 viewsvn -w 1 1 1 viewtopic -w 1 1 1 viewvc -w 1 1 1 virtual -w 1 1 1 vm -w 1 1 1 voip -w 1 1 1 vol -w 1 1 1 vote -w 1 1 1 voter -w 1 1 1 votes -w 1 1 1 vpn -w 1 1 1 vuln -w 1 1 1 w -w 1 1 1 w3 -w 1 1 1 w3c -w 1 1 1 wa -w 1 1 1 wap -w 1 1 1 war -w 1 1 1 warez -w 1 1 1 way-board -w 1 1 1 wbboard -w 1 1 1 wc -w 1 1 1 weather -w 1 1 1 web -w 1 1 1 web-beans -w 1 1 1 web-console -w 1 1 1 webaccess -w 1 1 1 webadmin -w 1 1 1 webagent -w 1 1 1 webalizer -w 1 1 1 webapp -w 1 1 1 webb -w 1 1 1 webbbs -w 1 1 1 webboard -w 1 1 1 webcalendar -w 1 1 1 webcart -w 1 1 1 webcasts -w 1 1 1 webcgi -w 1 1 1 webchat -w 1 1 1 webdata -w 1 1 1 webdav -w 1 1 1 webdb -w 1 1 1 weblog -w 1 1 1 weblogic -w 1 1 1 weblogs -w 1 1 1 webmail -w 1 1 1 webplus -w 1 1 1 webshop -w 1 1 1 website -w 1 1 1 websphere -w 1 1 1 websql -w 1 1 1 webstats -w 1 1 1 websvn -w 1 1 1 webwork -w 1 1 1 week -w 1 1 1 weekly -w 1 1 1 welcome -w 1 1 1 whitepapers -w 1 1 1 whois -w 1 1 1 whosonline -w 1 1 1 wicket -w 1 1 1 wiki -w 1 1 1 win -w 1 1 1 win32 -w 1 1 1 windows -w 1 1 1 winnt -w 1 1 1 wireless -w 1 1 1 wml -w 1 1 1 word -w 1 1 1 wordpress -w 1 1 1 work -w 1 1 1 working -w 1 1 1 world -w 1 1 1 wow -w 1 1 1 wp -w 1 1 1 wp-content -w 1 1 1 wp-dbmanager -w 1 1 1 wp-includes -w 1 1 1 wp-login -w 1 1 1 wp-syntax -w 1 1 1 wrap -w 1 1 1 ws-client -w 1 1 1 ws_ftp -w 1 1 1 wsdl -w 1 1 1 wtai -w 1 1 1 www -w 1 1 1 www-sql -w 1 1 1 www1 -w 1 1 1 www2 -w 1 1 1 www3 -w 1 1 1 wwwboard -w 1 1 1 wwwroot -w 1 1 1 wwwstats -w 1 1 1 wwwthreads -w 1 1 1 wwwuser -w 1 1 1 wysiwyg -w 1 1 1 x -w 1 1 1 xalan -w 1 1 1 xerces -w 1 1 1 xhtml -w 1 1 1 xmlrpc -w 1 1 1 xsql -w 1 1 1 xxx -w 1 1 1 xyzzy -w 1 1 1 y -w 1 1 1 yahoo -w 1 1 1 year -w 1 1 1 yearly -w 1 1 1 yml -w 1 1 1 youtube -w 1 1 1 yt -w 1 1 1 z -w 1 1 1 zboard -w 1 1 1 zencart -w 1 1 1 zend -w 1 1 1 zero -w 1 1 1 zimbra -w 1 1 1 zipfiles -w 1 1 1 zips -w 1 1 1 zoom -w 1 1 1 zope -w 1 1 1 zorum -w 1 1 1 ~admin -w 1 1 1 ~amanda -w 1 1 1 ~apache -w 1 1 1 ~ashley -w 1 1 1 ~bin -w 1 1 1 ~bob -w 1 1 1 ~chris -w 1 1 1 ~dan -w 1 1 1 ~eric -w 1 1 1 ~ftp -w 1 1 1 ~guest -w 1 1 1 ~http -w 1 1 1 ~httpd -w 1 1 1 ~jacob -w 1 1 1 ~jennifer -w 1 1 1 ~jessica -w 1 1 1 ~john -w 1 1 1 ~log -w 1 1 1 ~logs -w 1 1 1 ~lp -w 1 1 1 ~mark -w 1 1 1 ~matt -w 1 1 1 ~michael -w 1 1 1 ~nobody -w 1 1 1 ~root -w 1 1 1 ~test -w 1 1 1 ~tmp -w 1 1 1 ~www +wg 1 1 1 camel +wg 1 1 1 car +wg 1 1 1 card +wg 1 1 1 cards +wg 1 1 1 career +wg 1 1 1 careers +wg 1 1 1 cars +wg 1 1 1 cart +wg 1 1 1 carts +wg 1 1 1 cat +wg 1 1 1 catalog +wg 1 1 1 catalogs +wg 1 1 1 catalyst +wg 1 1 1 categories +wg 1 1 1 category +wg 1 1 1 catinfo +wg 1 1 1 cats +wg 1 1 1 ccbill +wg 1 1 1 cd +wg 1 1 1 cert +wg 1 1 1 certificate +wg 1 1 1 certificates +wg 1 1 1 certified +wg 1 1 1 certs +wg 1 1 1 cf +ws 1 1 1 cfcache +wg 1 1 1 cfdocs +wg 1 1 1 cfide +wg 1 1 1 cfusion +ws 1 1 1 cgi-bin +ws 1 1 1 cgi-bin2 +ws 1 1 1 cgi-home +ws 1 1 1 cgi-local +ws 1 1 1 cgi-pub +ws 1 1 1 cgi-script +ws 1 1 1 cgi-shl +ws 1 1 1 cgi-sys +ws 1 1 1 cgi-web +ws 1 1 1 cgi-win +ws 1 1 1 cgibin +ws 1 1 1 cgiwrap +ws 1 1 1 cgm-web +wg 1 1 1 change +wg 1 1 1 changed +wg 1 1 1 changes +wg 1 1 1 charge +wg 1 1 1 charges +wg 1 1 1 chat +wg 1 1 1 chats +wg 1 1 1 check +wg 1 1 1 checking +wg 1 1 1 checkout +wg 1 1 1 checkpoint +wg 1 1 1 checks +wg 1 1 1 child +wg 1 1 1 children +wg 1 1 1 chris +wg 1 1 1 chrome +wg 1 1 1 cisco +wg 1 1 1 cisweb +wg 1 1 1 citrix +wg 1 1 1 cl +wg 1 1 1 claim +wg 1 1 1 claims +wg 1 1 1 classes +wg 1 1 1 classified +wg 1 1 1 classifieds +wg 1 1 1 clear +wg 1 1 1 click +wg 1 1 1 clicks +wg 1 1 1 client +ws 1 1 1 clientaccesspolicy +wg 1 1 1 clients +wg 1 1 1 clk +wg 1 1 1 clock +wg 1 1 1 close +wg 1 1 1 closed +wg 1 1 1 closing +wg 1 1 1 club +wg 1 1 1 cluster +wg 1 1 1 clusters +wg 1 1 1 cmd +wg 1 1 1 cms +wg 1 1 1 cnt +wg 1 1 1 cocoon +wg 1 1 1 code +wg 1 1 1 codec +wg 1 1 1 codecs +wg 1 1 1 codes +wg 1 1 1 cognos +wg 1 1 1 coldfusion +wg 1 1 1 columns +wg 1 1 1 com +wg 1 1 1 comment +wg 1 1 1 comments +wg 1 1 1 commerce +wg 1 1 1 commercial +wg 1 1 1 common +wg 1 1 1 communicator +wg 1 1 1 community +wg 1 1 1 compact +wg 1 1 1 company +wg 1 1 1 compat +wg 1 1 1 complaint +wg 1 1 1 complaints +wg 1 1 1 compliance +wg 1 1 1 component +wg 1 1 1 components +wg 1 1 1 compress +wg 1 1 1 compressed +wg 1 1 1 computer +wg 1 1 1 computers +wg 1 1 1 computing +wg 1 1 1 conference +wg 1 1 1 conferences +wg 1 1 1 configs +wg 1 1 1 console +wg 1 1 1 consumer +wg 1 1 1 contact +wg 1 1 1 contacts +wg 1 1 1 content +wg 1 1 1 contents +wg 1 1 1 contest +wg 1 1 1 contract +wg 1 1 1 contracts +wg 1 1 1 control +wg 1 1 1 controller +wg 1 1 1 controlpanel +wg 1 1 1 cookie +wg 1 1 1 cookies +wg 1 1 1 copies +wg 1 1 1 copy +wg 1 1 1 copyright +wg 1 1 1 corp +wg 1 1 1 corpo +wg 1 1 1 corporate +wg 1 1 1 corrections +wg 1 1 1 count +wg 1 1 1 counter +wg 1 1 1 counters +wg 1 1 1 counts +wg 1 1 1 course +wg 1 1 1 courses +wg 1 1 1 cover +wg 1 1 1 cpadmin +wg 1 1 1 cpanel +wg 1 1 1 cr +wg 1 1 1 crack +wg 1 1 1 crash +wg 1 1 1 crashes +wg 1 1 1 create +wg 1 1 1 creator +wg 1 1 1 credit +wg 1 1 1 credits +wg 1 1 1 crm +wg 1 1 1 cron +wg 1 1 1 crons +wg 1 1 1 crontab +wg 1 1 1 crontabs +wg 1 1 1 crossdomain +wg 1 1 1 crypt +wg 1 1 1 crypto +ws 1 1 1 cs +wg 1 1 1 css +wg 1 1 1 current +wg 1 1 1 custom +ws 1 1 1 custom-log +ws 1 1 1 custom_log +wg 1 1 1 customer +wg 1 1 1 customers +wg 1 1 1 cute +wg 1 1 1 cv +wg 1 1 1 cxf +wg 1 1 1 czcmdcvt +wg 1 1 1 d +wg 1 1 1 daemon +wg 1 1 1 daily +wg 1 1 1 dan +wg 1 1 1 dana-na +wg 1 1 1 data +wg 1 1 1 database +wg 1 1 1 databases +wg 1 1 1 date +wg 1 1 1 day +wg 1 1 1 db_connect +wg 1 1 1 dba +wg 1 1 1 dbase +wg 1 1 1 dblclk +wg 1 1 1 dbman +wg 1 1 1 dbmodules +wg 1 1 1 dbutil +wg 1 1 1 dc +wg 1 1 1 dcforum +wg 1 1 1 dclk +wg 1 1 1 de +wg 1 1 1 dealer +wg 1 1 1 debug +wg 1 1 1 decl +wg 1 1 1 declaration +wg 1 1 1 declarations +wg 1 1 1 decode +wg 1 1 1 decoder +wg 1 1 1 decrypt +wg 1 1 1 decrypted +wg 1 1 1 decryption +wg 1 1 1 def +wg 1 1 1 default +wg 1 1 1 defaults +wg 1 1 1 definition +wg 1 1 1 definitions +wg 1 1 1 del +wg 1 1 1 delete +wg 1 1 1 deleted +wg 1 1 1 demo +wg 1 1 1 demos +wg 1 1 1 denied +wg 1 1 1 deny +wg 1 1 1 design +wg 1 1 1 desktop +wg 1 1 1 desktops +wg 1 1 1 detail +wg 1 1 1 details +wg 1 1 1 dev +wg 1 1 1 devel +wg 1 1 1 developer +wg 1 1 1 developers +wg 1 1 1 development +wg 1 1 1 device +wg 1 1 1 devices +wg 1 1 1 devs +wg 1 1 1 df +wg 1 1 1 dialog +wg 1 1 1 dialogs +wg 1 1 1 diff +wg 1 1 1 diffs +wg 1 1 1 digest +wg 1 1 1 digg +wg 1 1 1 dir +ws 1 1 1 dir-prop-base +wg 1 1 1 directories +wg 1 1 1 directory +wg 1 1 1 dirs +wg 1 1 1 disabled +wg 1 1 1 disclaimer +wg 1 1 1 display +wg 1 1 1 django +wg 1 1 1 dl +wg 1 1 1 dm +ws 1 1 1 dm-config +wg 1 1 1 dms +wg 1 1 1 dms0 +wg 1 1 1 dns +wg 1 1 1 do +ws 1 1 1 doc +wg 1 1 1 docebo +wg 1 1 1 dock +wg 1 1 1 docroot +wg 1 1 1 docs +wg 1 1 1 document +wg 1 1 1 documentation +wg 1 1 1 documents +wg 1 1 1 domain +wg 1 1 1 domains +wg 1 1 1 donate +wg 1 1 1 done +wg 1 1 1 doubleclick +wg 1 1 1 down +wg 1 1 1 download +wg 1 1 1 downloader +wg 1 1 1 downloads +wg 1 1 1 drop +wg 1 1 1 dropped +wg 1 1 1 drupal +wg 1 1 1 dummy +wg 1 1 1 dump +wg 1 1 1 dumps +wg 1 1 1 dvd +wg 1 1 1 dwr +wg 1 1 1 dyn +wg 1 1 1 dynamic +wg 1 1 1 e +wg 1 1 1 e2fs +wg 1 1 1 ear +wg 1 1 1 ecommerce +wg 1 1 1 edge +wg 1 1 1 edit +wg 1 1 1 editor +wg 1 1 1 edits +wg 1 1 1 edp +wg 1 1 1 edu +wg 1 1 1 education +wg 1 1 1 ee +wg 1 1 1 effort +wg 1 1 1 efforts +wg 1 1 1 egress +wg 1 1 1 ejb +wg 1 1 1 element +wg 1 1 1 elements +wg 1 1 1 em +wg 1 1 1 email +wg 1 1 1 emails +wg 1 1 1 embed +wg 1 1 1 embedded +wg 1 1 1 emea +wg 1 1 1 employees +wg 1 1 1 employment +wg 1 1 1 empty +wg 1 1 1 emu +wg 1 1 1 emulator +wg 1 1 1 en +ws 1 1 1 en_US +wg 1 1 1 enc +wg 1 1 1 encode +wg 1 1 1 encoder +wg 1 1 1 encrypt +wg 1 1 1 encrypted +wg 1 1 1 encyption +wg 1 1 1 eng +wg 1 1 1 engine +wg 1 1 1 english +wg 1 1 1 enterprise +wg 1 1 1 entertainment +wg 1 1 1 entries +wg 1 1 1 entry +wg 1 1 1 env +wg 1 1 1 environ +wg 1 1 1 environment +ws 1 1 1 ep +wg 1 1 1 eric +ws 1 1 1 error-log +ws 1 1 1 error_log +wg 1 1 1 errors +wg 1 1 1 es +wg 1 1 1 esale +wg 1 1 1 esales +wg 1 1 1 etc +wg 1 1 1 eu +wg 1 1 1 europe +wg 1 1 1 event +wg 1 1 1 events +wg 1 1 1 evil +wg 1 1 1 evt +wg 1 1 1 ews +wg 1 1 1 ex +wg 1 1 1 example +wg 1 1 1 examples +wg 1 1 1 excalibur +wg 1 1 1 exchange +wg 1 1 1 exec +wg 1 1 1 explorer +wg 1 1 1 export +wg 1 1 1 ext +wg 1 1 1 ext2 +wg 1 1 1 extern +wg 1 1 1 external +wg 1 1 1 extras +wg 1 1 1 ezshopper +wg 1 1 1 f +wg 1 1 1 fabric +wg 1 1 1 face +wg 1 1 1 facebook +wg 1 1 1 faces +wg 1 1 1 faculty +wg 1 1 1 fail +wg 1 1 1 failure +wg 1 1 1 fake +wg 1 1 1 family +wg 1 1 1 faq +wg 1 1 1 faqs +wg 1 1 1 favorite +wg 1 1 1 favorites +wg 1 1 1 fb +wg 1 1 1 fbook +wg 1 1 1 fc +ws 1 1 1 fcgi-bin +wg 1 1 1 feature +wg 1 1 1 features +wg 1 1 1 feed +wg 1 1 1 feedback +wg 1 1 1 feeds +wg 1 1 1 felix +wg 1 1 1 fetch +wg 1 1 1 field +wg 1 1 1 fields +wg 1 1 1 file +wg 1 1 1 fileadmin +wg 1 1 1 filelist +wg 1 1 1 files +wg 1 1 1 filez +wg 1 1 1 finance +wg 1 1 1 financial +wg 1 1 1 find +wg 1 1 1 finger +wg 1 1 1 firefox +wg 1 1 1 firewall +wg 1 1 1 firmware +wg 1 1 1 first +wg 1 1 1 fixed +wg 1 1 1 flags +wg 1 1 1 flash +wg 1 1 1 flow +wg 1 1 1 flows +wg 1 1 1 flv +wg 1 1 1 fn +wg 1 1 1 folder +wg 1 1 1 folders +wg 1 1 1 font +wg 1 1 1 fonts +wg 1 1 1 foo +wg 1 1 1 footer +wg 1 1 1 footers +wg 1 1 1 form +wg 1 1 1 format +wg 1 1 1 formatting +wg 1 1 1 formmail +wg 1 1 1 forms +wg 1 1 1 forrest +wg 1 1 1 fortune +wg 1 1 1 forum +wg 1 1 1 forum1 +wg 1 1 1 forum2 +wg 1 1 1 forumdisplay +wg 1 1 1 forums +wg 1 1 1 forward +wg 1 1 1 foto +wg 1 1 1 foundation +wg 1 1 1 fr +wg 1 1 1 frame +wg 1 1 1 frames +wg 1 1 1 framework +wg 1 1 1 free +wg 1 1 1 freebsd +wg 1 1 1 friend +wg 1 1 1 friends +wg 1 1 1 frob +wg 1 1 1 frontend +wg 1 1 1 fs +wg 1 1 1 ftp +wg 1 1 1 fuck +wg 1 1 1 fuckoff +wg 1 1 1 fuckyou +wg 1 1 1 full +wg 1 1 1 fun +wg 1 1 1 func +wg 1 1 1 funcs +wg 1 1 1 function +wg 1 1 1 functions +wg 1 1 1 fund +wg 1 1 1 funding +wg 1 1 1 funds +wg 1 1 1 fusion +wg 1 1 1 fw +wg 1 1 1 g +wg 1 1 1 gadget +wg 1 1 1 gadgets +wg 1 1 1 galleries +wg 1 1 1 gallery +wg 1 1 1 game +wg 1 1 1 games +wg 1 1 1 ganglia +wg 1 1 1 garbage +wg 1 1 1 gateway +wg 1 1 1 gb +wg 1 1 1 geeklog +wg 1 1 1 general +wg 1 1 1 geronimo +wg 1 1 1 get +wg 1 1 1 getaccess +wg 1 1 1 getjobid +wg 1 1 1 gfx +wg 1 1 1 gid +ws 1 1 1 gif +wg 1 1 1 git +wg 1 1 1 gitweb +wg 1 1 1 glimpse +wg 1 1 1 global +wg 1 1 1 globals +wg 1 1 1 glossary +wg 1 1 1 go +wg 1 1 1 goaway +wg 1 1 1 google +wg 1 1 1 government +wg 1 1 1 gprs +wg 1 1 1 grant +wg 1 1 1 grants +wg 1 1 1 graphics +wg 1 1 1 group +wg 1 1 1 groupcp +wg 1 1 1 groups +wg 1 1 1 gsm +wg 1 1 1 guest +wg 1 1 1 guestbook +wg 1 1 1 guests +wg 1 1 1 guide +wg 1 1 1 guides +wg 1 1 1 gump +wg 1 1 1 gwt +wg 1 1 1 h +wg 1 1 1 hack +wg 1 1 1 hacker +wg 1 1 1 hacking +wg 1 1 1 hackme +wg 1 1 1 hadoop +wg 1 1 1 hardcore +wg 1 1 1 hardware +wg 1 1 1 harmony +wg 1 1 1 head +wg 1 1 1 header +wg 1 1 1 headers +wg 1 1 1 health +wg 1 1 1 hello +wg 1 1 1 help +wg 1 1 1 helper +wg 1 1 1 helpers +wg 1 1 1 hi +wg 1 1 1 hidden +wg 1 1 1 hide +wg 1 1 1 high +wg 1 1 1 hipaa +wg 1 1 1 hire +wg 1 1 1 history +wg 1 1 1 hit +wg 1 1 1 hits +wg 1 1 1 hole +wg 1 1 1 home +wg 1 1 1 homepage +wg 1 1 1 hop +wg 1 1 1 horde +wg 1 1 1 hosting +wg 1 1 1 hosts +wg 1 1 1 hour +wg 1 1 1 hourly +wg 1 1 1 howto +wg 1 1 1 hp +wg 1 1 1 hr +wg 1 1 1 hta +ws 1 1 1 htbin +ws 1 1 1 htdoc +ws 1 1 1 htdocs +wg 1 1 1 htpasswd +wg 1 1 1 http +wg 1 1 1 httpd +wg 1 1 1 https +wg 1 1 1 httpuser +wg 1 1 1 hu +wg 1 1 1 hyper +wg 1 1 1 i +wg 1 1 1 ia +wg 1 1 1 ibm +wg 1 1 1 icat +wg 1 1 1 ico +wg 1 1 1 icon +wg 1 1 1 icons +wg 1 1 1 id +wg 1 1 1 idea +wg 1 1 1 ideas +wg 1 1 1 ids +wg 1 1 1 ie +wg 1 1 1 iframe +wg 1 1 1 ig +wg 1 1 1 ignore +ws 1 1 1 iisadmin +ws 1 1 1 iisadmpwd +ws 1 1 1 iissamples +wg 1 1 1 image +wg 1 1 1 imagefolio +wg 1 1 1 images +wg 1 1 1 img +wg 1 1 1 imgs +wg 1 1 1 imp +wg 1 1 1 import +wg 1 1 1 important +wg 1 1 1 in +wg 1 1 1 inbound +wg 1 1 1 incl +wg 1 1 1 include +wg 1 1 1 includes +wg 1 1 1 incoming +wg 1 1 1 incubator +wg 1 1 1 index +wg 1 1 1 index1 +wg 1 1 1 index2 +wg 1 1 1 index_1 +wg 1 1 1 index_2 +ws 1 1 1 inetpub +ws 1 1 1 inetsrv +wg 1 1 1 inf +wg 1 1 1 info +wg 1 1 1 information +wg 1 1 1 ingress +wg 1 1 1 init +wg 1 1 1 inline +wg 1 1 1 input +wg 1 1 1 inquire +wg 1 1 1 inquiries +wg 1 1 1 inquiry +wg 1 1 1 insert +wg 1 1 1 install +wg 1 1 1 int +wg 1 1 1 intel +wg 1 1 1 intelligence +wg 1 1 1 inter +wg 1 1 1 interim +wg 1 1 1 intermediate +wg 1 1 1 internal +wg 1 1 1 international +wg 1 1 1 internet +wg 1 1 1 intl +wg 1 1 1 intra +wg 1 1 1 intranet +wg 1 1 1 intro +wg 1 1 1 ip +wg 1 1 1 ipc +wg 1 1 1 iphone +wg 1 1 1 ips +wg 1 1 1 irc +wg 1 1 1 is +wg 1 1 1 isapi +wg 1 1 1 iso +wg 1 1 1 issues +wg 1 1 1 it +wg 1 1 1 item +wg 1 1 1 items +wg 1 1 1 j +wg 1 1 1 j2ee +wg 1 1 1 j2me +wg 1 1 1 jacob +wg 1 1 1 jakarta +wg 1 1 1 java-plugin +wg 1 1 1 javadoc +wg 1 1 1 javascript +wg 1 1 1 javax +wg 1 1 1 jboss +wg 1 1 1 jbossas +wg 1 1 1 jbossws +wg 1 1 1 jdbc +wg 1 1 1 jennifer +wg 1 1 1 jessica +wg 1 1 1 jigsaw +wg 1 1 1 jira +wg 1 1 1 jj +ws 1 1 1 jmx-console +wg 1 1 1 job +wg 1 1 1 jobs +wg 1 1 1 joe +wg 1 1 1 john +wg 1 1 1 join +wg 1 1 1 joomla +wg 1 1 1 journal +wg 1 1 1 jp +wg 1 1 1 jpa +ws 1 1 1 jpg +wg 1 1 1 jre +wg 1 1 1 jrun +wg 1 1 1 json +wg 1 1 1 jsso +wg 1 1 1 jsx +wg 1 1 1 juniper +wg 1 1 1 junk +wg 1 1 1 jvm +wg 1 1 1 k +wg 1 1 1 kboard +wg 1 1 1 keep +wg 1 1 1 kernel +wg 1 1 1 keygen +wg 1 1 1 keys +wg 1 1 1 kids +wg 1 1 1 kill +ws 1 1 1 known_hosts +wg 1 1 1 l +wg 1 1 1 la +wg 1 1 1 labs +wg 1 1 1 lang +wg 1 1 1 large +wg 1 1 1 law +wg 1 1 1 layout +wg 1 1 1 layouts +wg 1 1 1 ldap +wg 1 1 1 leader +wg 1 1 1 leaders +wg 1 1 1 left +wg 1 1 1 legacy +wg 1 1 1 legal +wg 1 1 1 lenya +wg 1 1 1 letters +wg 1 1 1 level +wg 1 1 1 lg +wg 1 1 1 lib +wg 1 1 1 library +wg 1 1 1 libs +wg 1 1 1 license +wg 1 1 1 licenses +wg 1 1 1 limit +wg 1 1 1 line +wg 1 1 1 link +wg 1 1 1 links +wg 1 1 1 linux +wg 1 1 1 list +wg 1 1 1 listinfo +wg 1 1 1 lists +wg 1 1 1 live +wg 1 1 1 lo +wg 1 1 1 loader +wg 1 1 1 loading +wg 1 1 1 loc +wg 1 1 1 local +wg 1 1 1 location +wg 1 1 1 lock +wg 1 1 1 locked +wg 1 1 1 log4j +wg 1 1 1 log4net +wg 1 1 1 logfile +wg 1 1 1 logger +wg 1 1 1 logging +wg 1 1 1 login +wg 1 1 1 logins +wg 1 1 1 logo +wg 1 1 1 logoff +wg 1 1 1 logon +wg 1 1 1 logos +wg 1 1 1 logout +wg 1 1 1 logs +wg 1 1 1 lost +ws 1 1 1 lost+found +wg 1 1 1 low +wg 1 1 1 ls +wg 1 1 1 lst +wg 1 1 1 lucene +wg 1 1 1 m +wg 1 1 1 mac +wg 1 1 1 macromedia +wg 1 1 1 maestro +wg 1 1 1 mail +wg 1 1 1 mailer +wg 1 1 1 mailing +wg 1 1 1 mailman +wg 1 1 1 mails +wg 1 1 1 main +wg 1 1 1 mambo +wg 1 1 1 manage +wg 1 1 1 managed +wg 1 1 1 management +wg 1 1 1 manager +ws 1 1 1 manifest +wg 1 1 1 manual +wg 1 1 1 manuals +wg 1 1 1 map +wg 1 1 1 maps +wg 1 1 1 mark +wg 1 1 1 marketing +wg 1 1 1 master +ws 1 1 1 master.passwd +wg 1 1 1 match +wg 1 1 1 matrix +wg 1 1 1 matt +wg 1 1 1 maven +wg 1 1 1 mbox +wg 1 1 1 me +wg 1 1 1 media +wg 1 1 1 medium +wg 1 1 1 mem +wg 1 1 1 member +wg 1 1 1 members +wg 1 1 1 membership +wg 1 1 1 memory +wg 1 1 1 menu +wg 1 1 1 menus +wg 1 1 1 message +wg 1 1 1 messages +wg 1 1 1 messaging +wg 1 1 1 meta +wg 1 1 1 michael +wg 1 1 1 microsoft +wg 1 1 1 migrate +wg 1 1 1 migrated +wg 1 1 1 migration +wg 1 1 1 mina +wg 1 1 1 mini +wg 1 1 1 minute +wg 1 1 1 mirror +wg 1 1 1 mirrors +wg 1 1 1 misc +wg 1 1 1 mission +wg 1 1 1 mix +wg 1 1 1 mlist +wg 1 1 1 mms +wg 1 1 1 mobi +wg 1 1 1 mobile +wg 1 1 1 mock +wg 1 1 1 mod +wg 1 1 1 modify +wg 1 1 1 mods +wg 1 1 1 module +wg 1 1 1 modules +wg 1 1 1 mojo +wg 1 1 1 money +wg 1 1 1 monitor +wg 1 1 1 monitoring +wg 1 1 1 monitors +wg 1 1 1 month +wg 1 1 1 monthly +wg 1 1 1 more +wg 1 1 1 motd +wg 1 1 1 move +wg 1 1 1 moved +wg 1 1 1 movie +wg 1 1 1 movies +wg 1 1 1 mp +wg 1 1 1 mp3 +wg 1 1 1 mp3s +wg 1 1 1 ms +wg 1 1 1 ms-sql +wg 1 1 1 msadc +wg 1 1 1 msadm +wg 1 1 1 msft +wg 1 1 1 msg +wg 1 1 1 msie +wg 1 1 1 msql +wg 1 1 1 mssql +wg 1 1 1 mta +wg 1 1 1 multi +wg 1 1 1 multimedia +wg 1 1 1 music +wg 1 1 1 mx +wg 1 1 1 my +wg 1 1 1 myadmin +wg 1 1 1 myfaces +wg 1 1 1 myphpnuke +wg 1 1 1 mysql +wg 1 1 1 mysqld +wg 1 1 1 n +wg 1 1 1 nav +wg 1 1 1 navigation +wg 1 1 1 nc +wg 1 1 1 net +wg 1 1 1 netbsd +wg 1 1 1 netcat +wg 1 1 1 nethome +wg 1 1 1 nets +wg 1 1 1 network +wg 1 1 1 networking +wg 1 1 1 new +wg 1 1 1 news +wg 1 1 1 newsletter +wg 1 1 1 newsletters +wg 1 1 1 newticket +wg 1 1 1 next +wg 1 1 1 nfs +wg 1 1 1 nice +wg 1 1 1 nl +wg 1 1 1 nobody +wg 1 1 1 node +wg 1 1 1 none +wg 1 1 1 note +wg 1 1 1 notes +wg 1 1 1 notification +wg 1 1 1 notifications +wg 1 1 1 notified +wg 1 1 1 notifier +wg 1 1 1 notify +wg 1 1 1 novell +wg 1 1 1 ns +wg 1 1 1 nude +wg 1 1 1 nuke +wg 1 1 1 nul +wg 1 1 1 null +wg 1 1 1 o +ws 1 1 1 oa_servlets +wg 1 1 1 oauth +wg 1 1 1 obdc +wg 1 1 1 obsolete +wg 1 1 1 obsoleted +wg 1 1 1 odbc +wg 1 1 1 ode +wg 1 1 1 oem +wg 1 1 1 ofbiz +wg 1 1 1 office +wg 1 1 1 offices +wg 1 1 1 onbound +wg 1 1 1 online +wg 1 1 1 op +wg 1 1 1 open +wg 1 1 1 openbsd +wg 1 1 1 opencart +wg 1 1 1 opendir +wg 1 1 1 openejb +wg 1 1 1 openjpa +wg 1 1 1 opera +wg 1 1 1 operations +wg 1 1 1 opinion +ws 1 1 1 oprocmgr-status +wg 1 1 1 opt +wg 1 1 1 option +wg 1 1 1 options +wg 1 1 1 oracle +ws 1 1 1 oracle.xml.xsql.XSQLServlet +wg 1 1 1 order +wg 1 1 1 ordered +wg 1 1 1 orders +wg 1 1 1 org +wg 1 1 1 osc +wg 1 1 1 oscommerce +wg 1 1 1 other +wg 1 1 1 outcome +wg 1 1 1 outgoing +wg 1 1 1 outline +wg 1 1 1 output +wg 1 1 1 outreach +wg 1 1 1 overview +wg 1 1 1 owa +wg 1 1 1 owl +wg 1 1 1 ows +ws 1 1 1 ows-bin +wg 1 1 1 p +wg 1 1 1 p2p +wg 1 1 1 pack +wg 1 1 1 package +wg 1 1 1 packaged +wg 1 1 1 packages +wg 1 1 1 packed +wg 1 1 1 page +wg 1 1 1 page1 +wg 1 1 1 page2 +wg 1 1 1 page_1 +wg 1 1 1 page_2 +wg 1 1 1 pages +wg 1 1 1 paid +wg 1 1 1 panel +wg 1 1 1 paper +wg 1 1 1 papers +wg 1 1 1 parse +wg 1 1 1 partner +wg 1 1 1 partners +wg 1 1 1 party +wg 1 1 1 pass +wg 1 1 1 passive +wg 1 1 1 passwd +wg 1 1 1 password +wg 1 1 1 passwords +wg 1 1 1 past +wg 1 1 1 patch +wg 1 1 1 patches +wg 1 1 1 pay +wg 1 1 1 payment +wg 1 1 1 payments +wg 1 1 1 paypal +wg 1 1 1 pbo +wg 1 1 1 pc +wg 1 1 1 pci +wg 1 1 1 pda +ws 1 1 1 pdf +wg 1 1 1 pdfs +wg 1 1 1 pear +wg 1 1 1 peek +ws 1 1 1 pem +wg 1 1 1 pending +wg 1 1 1 people +wg 1 1 1 perf +wg 1 1 1 performance +wg 1 1 1 perl +wg 1 1 1 personal +ws 1 1 1 pfx +wg 1 1 1 pg +wg 1 1 1 phf +wg 1 1 1 phone +wg 1 1 1 phones +wg 1 1 1 phorum +wg 1 1 1 photo +wg 1 1 1 photos +ws 1 1 1 phpBB +ws 1 1 1 phpBB2 +ws 1 1 1 phpEventCalendar +ws 1 1 1 phpMyAdmin +ws 1 1 1 phpbb +ws 1 1 1 phpmyadmin +ws 1 1 1 phpnuke +wg 1 1 1 phps +wg 1 1 1 pic +wg 1 1 1 pics +wg 1 1 1 pictures +wg 1 1 1 pii +wg 1 1 1 ping +wg 1 1 1 pipe +wg 1 1 1 pipermail +wg 1 1 1 piranha +wg 1 1 1 pivot +wg 1 1 1 pix +wg 1 1 1 pixel +wg 1 1 1 pkg +wg 1 1 1 pkgs +wg 1 1 1 plain +wg 1 1 1 play +wg 1 1 1 player +wg 1 1 1 playing +wg 1 1 1 playlist +wg 1 1 1 pls +wg 1 1 1 plugin +wg 1 1 1 plugins +ws 1 1 1 png +wg 1 1 1 poc +wg 1 1 1 poi +wg 1 1 1 policies +wg 1 1 1 policy +wg 1 1 1 politics +wg 1 1 1 poll +wg 1 1 1 polls +wg 1 1 1 pool +wg 1 1 1 pop +wg 1 1 1 pop3 +wg 1 1 1 popup +wg 1 1 1 porn +wg 1 1 1 port +wg 1 1 1 portal +wg 1 1 1 portals +wg 1 1 1 portfolio +wg 1 1 1 pos +wg 1 1 1 post +wg 1 1 1 posted +wg 1 1 1 postgres +wg 1 1 1 postgresql +wg 1 1 1 postnuke +wg 1 1 1 postpaid +wg 1 1 1 posts +ws 1 1 1 ppt +wg 1 1 1 pr +wg 1 1 1 pr0n +wg 1 1 1 premium +wg 1 1 1 prepaid +wg 1 1 1 presentation +wg 1 1 1 presentations +wg 1 1 1 preserve +wg 1 1 1 press +wg 1 1 1 preview +wg 1 1 1 previews +wg 1 1 1 previous +wg 1 1 1 pricing +wg 1 1 1 print +wg 1 1 1 printenv +wg 1 1 1 printer +wg 1 1 1 printers +wg 1 1 1 priv +wg 1 1 1 privacy +wg 1 1 1 private +wg 1 1 1 pro +wg 1 1 1 problems +wg 1 1 1 proc +wg 1 1 1 procedures +wg 1 1 1 procure +wg 1 1 1 procurement +wg 1 1 1 prod +wg 1 1 1 product +wg 1 1 1 product_info +wg 1 1 1 production +wg 1 1 1 products +wg 1 1 1 profile +wg 1 1 1 profiles +wg 1 1 1 profiling +wg 1 1 1 program +wg 1 1 1 programming +wg 1 1 1 programs +wg 1 1 1 progress +wg 1 1 1 project +wg 1 1 1 projects +wg 1 1 1 promo +wg 1 1 1 promoted +wg 1 1 1 promotion +wg 1 1 1 prop +ws 1 1 1 prop-base +wg 1 1 1 properties +wg 1 1 1 property +wg 1 1 1 props +wg 1 1 1 prot +wg 1 1 1 protect +wg 1 1 1 protected +wg 1 1 1 protection +wg 1 1 1 proto +wg 1 1 1 proxies +wg 1 1 1 proxy +wg 1 1 1 prv +wg 1 1 1 ps +wg 1 1 1 psql +wg 1 1 1 pt +wg 1 1 1 pub +wg 1 1 1 public +wg 1 1 1 publication +wg 1 1 1 publications +wg 1 1 1 pubs +wg 1 1 1 pull +wg 1 1 1 purchase +wg 1 1 1 purchases +wg 1 1 1 purchasing +wg 1 1 1 push +wg 1 1 1 pw +wg 1 1 1 pwd +wg 1 1 1 python +wg 1 1 1 q +wg 1 1 1 q1 +wg 1 1 1 q2 +wg 1 1 1 q3 +wg 1 1 1 q4 +wg 1 1 1 qotd +wg 1 1 1 qpid +wg 1 1 1 quarterly +wg 1 1 1 queries +wg 1 1 1 query +wg 1 1 1 queue +wg 1 1 1 queues +wg 1 1 1 quote +wg 1 1 1 quotes +wg 1 1 1 r +wg 1 1 1 radio +wg 1 1 1 random +wg 1 1 1 rar +wg 1 1 1 rdf +wg 1 1 1 read +wg 1 1 1 readme +wg 1 1 1 real +wg 1 1 1 realestate +wg 1 1 1 receive +wg 1 1 1 received +wg 1 1 1 recharge +wg 1 1 1 record +wg 1 1 1 recorded +wg 1 1 1 recorder +wg 1 1 1 records +wg 1 1 1 recovery +wg 1 1 1 recycle +wg 1 1 1 recycled +wg 1 1 1 redir +wg 1 1 1 redirect +wg 1 1 1 reference +wg 1 1 1 reg +wg 1 1 1 register +wg 1 1 1 registered +wg 1 1 1 registration +wg 1 1 1 registrations +wg 1 1 1 release +wg 1 1 1 releases +wg 1 1 1 remind +wg 1 1 1 reminder +wg 1 1 1 remote +wg 1 1 1 removal +wg 1 1 1 removals +wg 1 1 1 remove +wg 1 1 1 removed +wg 1 1 1 render +wg 1 1 1 rendered +wg 1 1 1 rep +wg 1 1 1 repl +wg 1 1 1 replica +wg 1 1 1 replicas +wg 1 1 1 replicate +wg 1 1 1 replicated +wg 1 1 1 replication +wg 1 1 1 replicator +wg 1 1 1 reply +wg 1 1 1 report +wg 1 1 1 reporting +wg 1 1 1 reports +wg 1 1 1 reprints +wg 1 1 1 req +wg 1 1 1 reqs +wg 1 1 1 request +wg 1 1 1 requests +wg 1 1 1 requisition +wg 1 1 1 requisitions +wg 1 1 1 res +wg 1 1 1 research +wg 1 1 1 resin +wg 1 1 1 resize +wg 1 1 1 resolution +wg 1 1 1 resolve +wg 1 1 1 resolved +wg 1 1 1 resource +wg 1 1 1 resources +wg 1 1 1 rest +wg 1 1 1 restore +wg 1 1 1 restored +wg 1 1 1 restricted +wg 1 1 1 result +wg 1 1 1 results +wg 1 1 1 retail +wg 1 1 1 reverse +wg 1 1 1 reversed +wg 1 1 1 revert +wg 1 1 1 reverted +wg 1 1 1 review +wg 1 1 1 reviews +ws 1 1 1 rhtml +wg 1 1 1 right +wg 1 1 1 roam +wg 1 1 1 roaming +wg 1 1 1 robot +wg 1 1 1 robots +wg 1 1 1 roller +wg 1 1 1 room +wg 1 1 1 root +wg 1 1 1 rpc +wg 1 1 1 rsa +ws 1 1 1 rtf +wg 1 1 1 ru +wg 1 1 1 ruby +wg 1 1 1 rule +wg 1 1 1 rules +wg 1 1 1 run +wg 1 1 1 rwservlet +wg 1 1 1 s +wg 1 1 1 sale +wg 1 1 1 sales +wg 1 1 1 salesforce +wg 1 1 1 sam +wg 1 1 1 samba +wg 1 1 1 saml +wg 1 1 1 sample +wg 1 1 1 samples +wg 1 1 1 san +wg 1 1 1 sav +wg 1 1 1 save +wg 1 1 1 saved +wg 1 1 1 saves +wg 1 1 1 sbin +wg 1 1 1 scan +wg 1 1 1 scanned +wg 1 1 1 scans +wg 1 1 1 sched +wg 1 1 1 schedule +wg 1 1 1 scheduled +wg 1 1 1 scheduling +wg 1 1 1 schema +wg 1 1 1 science +wg 1 1 1 screen +wg 1 1 1 screens +wg 1 1 1 screenshot +wg 1 1 1 screenshots +wg 1 1 1 script +wg 1 1 1 scriptlet +wg 1 1 1 scriptlets +wg 1 1 1 scripts +wg 1 1 1 sdk +wg 1 1 1 se +wg 1 1 1 search +wg 1 1 1 sec +wg 1 1 1 second +wg 1 1 1 secret +wg 1 1 1 section +wg 1 1 1 sections +wg 1 1 1 secure +wg 1 1 1 secured +wg 1 1 1 security +wg 1 1 1 seed +wg 1 1 1 select +wg 1 1 1 sell +wg 1 1 1 send +wg 1 1 1 sendmail +wg 1 1 1 sendto +wg 1 1 1 sent +wg 1 1 1 serial +wg 1 1 1 serv +wg 1 1 1 serve +wg 1 1 1 server +ws 1 1 1 server-info +ws 1 1 1 server-status +wg 1 1 1 servers +wg 1 1 1 service +wg 1 1 1 services +wg 1 1 1 servlet +wg 1 1 1 servlets +wg 1 1 1 session +wg 1 1 1 sessions +wg 1 1 1 setting +wg 1 1 1 settings +wg 1 1 1 setup +wg 1 1 1 sex +wg 1 1 1 shadow +wg 1 1 1 share +wg 1 1 1 shared +wg 1 1 1 shares +wg 1 1 1 shell +wg 1 1 1 ship +wg 1 1 1 shipped +wg 1 1 1 shipping +wg 1 1 1 shockwave +wg 1 1 1 shop +wg 1 1 1 shopper +wg 1 1 1 shopping +wg 1 1 1 shops +wg 1 1 1 shoutbox +wg 1 1 1 show +wg 1 1 1 show_post +wg 1 1 1 show_thread +wg 1 1 1 showcat +wg 1 1 1 showenv +wg 1 1 1 showjobs +wg 1 1 1 showmap +wg 1 1 1 showmsg +wg 1 1 1 showpost +wg 1 1 1 showthread +wg 1 1 1 sign +wg 1 1 1 signed +wg 1 1 1 signer +wg 1 1 1 signin +wg 1 1 1 signing +wg 1 1 1 signoff +wg 1 1 1 signon +wg 1 1 1 signout +wg 1 1 1 signup +wg 1 1 1 simple +wg 1 1 1 sink +wg 1 1 1 site +ws 1 1 1 site-map +ws 1 1 1 site_map +wg 1 1 1 sitemap +wg 1 1 1 sites +wg 1 1 1 skel +wg 1 1 1 skin +wg 1 1 1 skins +wg 1 1 1 skip +wg 1 1 1 sl +wg 1 1 1 sling +wg 1 1 1 sm +wg 1 1 1 small +wg 1 1 1 smile +wg 1 1 1 smiles +wg 1 1 1 sms +wg 1 1 1 smtp +wg 1 1 1 snoop +ws 1 1 1 so +wg 1 1 1 soap +wg 1 1 1 soaprouter +wg 1 1 1 soft +wg 1 1 1 software +wg 1 1 1 solaris +wg 1 1 1 sold +wg 1 1 1 solution +wg 1 1 1 solutions +wg 1 1 1 solve +wg 1 1 1 solved +wg 1 1 1 source +wg 1 1 1 sources +wg 1 1 1 sox +wg 1 1 1 sp +wg 1 1 1 space +wg 1 1 1 spacer +wg 1 1 1 spam +wg 1 1 1 special +wg 1 1 1 specials +wg 1 1 1 sponsor +wg 1 1 1 sponsors +wg 1 1 1 spool +wg 1 1 1 sport +wg 1 1 1 sports +wg 1 1 1 sqlnet +wg 1 1 1 squirrel +wg 1 1 1 squirrelmail +wg 1 1 1 src +wg 1 1 1 srv +wg 1 1 1 ss +wg 1 1 1 ssh +wg 1 1 1 ssi +wg 1 1 1 ssl +ws 1 1 1 sslvpn +wg 1 1 1 ssn +wg 1 1 1 sso +wg 1 1 1 staff +wg 1 1 1 staging +wg 1 1 1 standalone +wg 1 1 1 standard +wg 1 1 1 standards +wg 1 1 1 star +wg 1 1 1 start +wg 1 1 1 stat +wg 1 1 1 statement +wg 1 1 1 statements +wg 1 1 1 static +wg 1 1 1 staticpages +wg 1 1 1 statistic +wg 1 1 1 statistics +wg 1 1 1 stats +wg 1 1 1 status +wg 1 1 1 stock +wg 1 1 1 storage +wg 1 1 1 store +wg 1 1 1 stored +wg 1 1 1 stores +wg 1 1 1 stories +wg 1 1 1 story +wg 1 1 1 strut +wg 1 1 1 struts +wg 1 1 1 student +wg 1 1 1 students +wg 1 1 1 stuff +wg 1 1 1 style +wg 1 1 1 styles +wg 1 1 1 submissions +wg 1 1 1 submit +wg 1 1 1 subscribe +wg 1 1 1 subscribed +wg 1 1 1 subscriber +wg 1 1 1 subscribers +wg 1 1 1 subscription +wg 1 1 1 subscriptions +wg 1 1 1 success +wg 1 1 1 suite +wg 1 1 1 suites +wg 1 1 1 sun +wg 1 1 1 sunos +wg 1 1 1 super +wg 1 1 1 support +wg 1 1 1 surf +wg 1 1 1 survey +wg 1 1 1 surveys +ws 1 1 1 swf +wg 1 1 1 sws +wg 1 1 1 synapse +wg 1 1 1 sync +wg 1 1 1 synced +wg 1 1 1 sys +wg 1 1 1 sysmanager +wg 1 1 1 system +wg 1 1 1 systems +wg 1 1 1 sysuser +wg 1 1 1 t +wg 1 1 1 tag +wg 1 1 1 tags +wg 1 1 1 tail +wg 1 1 1 tape +wg 1 1 1 tapes +wg 1 1 1 tapestry +wg 1 1 1 tar +wg 1 1 1 tar.bz2 +wg 1 1 1 tb +wg 1 1 1 tcl +wg 1 1 1 team +wg 1 1 1 tech +wg 1 1 1 technical +wg 1 1 1 technology +wg 1 1 1 tel +wg 1 1 1 tele +wg 1 1 1 templ +wg 1 1 1 template +wg 1 1 1 templates +wg 1 1 1 terms +ws 1 1 1 test-cgi +ws 1 1 1 test-env +wg 1 1 1 test1 +wg 1 1 1 test123 +wg 1 1 1 test1234 +wg 1 1 1 test2 +wg 1 1 1 test3 +wg 1 1 1 testimonial +wg 1 1 1 testimonials +wg 1 1 1 testing +wg 1 1 1 tests +wg 1 1 1 texis +wg 1 1 1 text +ws 1 1 1 text-base +wg 1 1 1 texts +wg 1 1 1 theme +wg 1 1 1 themes +wg 1 1 1 thread +wg 1 1 1 threads +wg 1 1 1 thumb +wg 1 1 1 thumbnail +wg 1 1 1 thumbnails +wg 1 1 1 thumbs +wg 1 1 1 tickets +wg 1 1 1 tiki +wg 1 1 1 tiles +wg 1 1 1 tip +wg 1 1 1 tips +wg 1 1 1 title +wg 1 1 1 tls +wg 1 1 1 tmpl +wg 1 1 1 tmps +wg 1 1 1 tn +wg 1 1 1 toc +wg 1 1 1 todo +wg 1 1 1 toggle +wg 1 1 1 tomcat +wg 1 1 1 tool +wg 1 1 1 toolbar +wg 1 1 1 toolkit +wg 1 1 1 tools +wg 1 1 1 top +wg 1 1 1 topic +wg 1 1 1 topics +wg 1 1 1 torrent +wg 1 1 1 torrents +wg 1 1 1 tos +wg 1 1 1 tour +ws 1 1 1 tpl +wg 1 1 1 tpv +wg 1 1 1 tr +wg 1 1 1 trace +wg 1 1 1 traceroute +wg 1 1 1 traces +wg 1 1 1 track +wg 1 1 1 trackback +wg 1 1 1 tracker +wg 1 1 1 trackers +wg 1 1 1 tracking +wg 1 1 1 tracks +wg 1 1 1 traffic +wg 1 1 1 trailer +wg 1 1 1 trailers +wg 1 1 1 training +wg 1 1 1 trans +wg 1 1 1 transaction +wg 1 1 1 transactions +wg 1 1 1 transparent +wg 1 1 1 transport +wg 1 1 1 trash +wg 1 1 1 travel +wg 1 1 1 treasury +wg 1 1 1 tree +wg 1 1 1 trees +wg 1 1 1 trial +wg 1 1 1 true +wg 1 1 1 trunk +wg 1 1 1 tsweb +wg 1 1 1 tt +wg 1 1 1 turbine +wg 1 1 1 tuscany +wg 1 1 1 tutorial +wg 1 1 1 tutorials +wg 1 1 1 tv +wg 1 1 1 tweak +wg 1 1 1 twitter +wg 1 1 1 type +ws 1 1 1 typo3 +ws 1 1 1 typo3conf +wg 1 1 1 u +wg 1 1 1 ubb +wg 1 1 1 uds +wg 1 1 1 uk +wg 1 1 1 umts +wg 1 1 1 union +wg 1 1 1 unix +wg 1 1 1 unlock +wg 1 1 1 unpaid +wg 1 1 1 unreg +wg 1 1 1 unregister +wg 1 1 1 unsubscribe +wg 1 1 1 up +wg 1 1 1 upd +wg 1 1 1 update +wg 1 1 1 updated +wg 1 1 1 updater +wg 1 1 1 updates +wg 1 1 1 upload +wg 1 1 1 uploader +wg 1 1 1 uploads +wg 1 1 1 url +wg 1 1 1 urls +wg 1 1 1 us +wg 1 1 1 usa +wg 1 1 1 usage +wg 1 1 1 user +wg 1 1 1 userlog +wg 1 1 1 users +wg 1 1 1 usr +wg 1 1 1 util +wg 1 1 1 utilities +wg 1 1 1 utility +wg 1 1 1 utils +wg 1 1 1 v +wg 1 1 1 v1 +wg 1 1 1 v2 +wg 1 1 1 var +wg 1 1 1 vault +wg 1 1 1 vector +wg 1 1 1 velocity +wg 1 1 1 vendor +wg 1 1 1 vendors +wg 1 1 1 ver +wg 1 1 1 ver1 +wg 1 1 1 ver2 +wg 1 1 1 version +wg 1 1 1 vfs +wg 1 1 1 video +wg 1 1 1 videos +wg 1 1 1 view +wg 1 1 1 view-source +wg 1 1 1 viewcvs +wg 1 1 1 viewforum +wg 1 1 1 viewonline +wg 1 1 1 views +wg 1 1 1 viewsource +wg 1 1 1 viewsvn +wg 1 1 1 viewtopic +wg 1 1 1 viewvc +wg 1 1 1 virtual +wg 1 1 1 vm +wg 1 1 1 voip +wg 1 1 1 vol +wg 1 1 1 vote +wg 1 1 1 voter +wg 1 1 1 votes +wg 1 1 1 vpn +wg 1 1 1 vuln +wg 1 1 1 w +wg 1 1 1 w3 +wg 1 1 1 w3c +wg 1 1 1 wa +wg 1 1 1 wap +ws 1 1 1 war +wg 1 1 1 warez +ws 1 1 1 way-board +wg 1 1 1 wbboard +wg 1 1 1 wc +wg 1 1 1 weather +wg 1 1 1 web +wg 1 1 1 web-beans +wg 1 1 1 web-console +wg 1 1 1 webaccess +wg 1 1 1 webadmin +wg 1 1 1 webagent +wg 1 1 1 webalizer +wg 1 1 1 webapp +wg 1 1 1 webb +wg 1 1 1 webbbs +wg 1 1 1 webboard +wg 1 1 1 webcalendar +wg 1 1 1 webcart +wg 1 1 1 webcasts +wg 1 1 1 webcgi +wg 1 1 1 webchat +wg 1 1 1 webdata +wg 1 1 1 webdav +wg 1 1 1 webdb +wg 1 1 1 weblog +wg 1 1 1 weblogic +wg 1 1 1 weblogs +wg 1 1 1 webmail +wg 1 1 1 webplus +wg 1 1 1 webshop +wg 1 1 1 website +wg 1 1 1 websphere +wg 1 1 1 websql +wg 1 1 1 webstats +wg 1 1 1 websvn +wg 1 1 1 webwork +wg 1 1 1 week +wg 1 1 1 weekly +wg 1 1 1 welcome +wg 1 1 1 whitepapers +wg 1 1 1 whois +wg 1 1 1 whosonline +wg 1 1 1 wicket +wg 1 1 1 wiki +wg 1 1 1 win +ws 1 1 1 win32 +wg 1 1 1 windows +ws 1 1 1 winnt +wg 1 1 1 wireless +wg 1 1 1 wml +wg 1 1 1 word +wg 1 1 1 wordpress +wg 1 1 1 work +wg 1 1 1 working +wg 1 1 1 world +wg 1 1 1 wow +wg 1 1 1 wp +ws 1 1 1 wp-content +ws 1 1 1 wp-dbmanager +ws 1 1 1 wp-includes +ws 1 1 1 wp-login +ws 1 1 1 wp-syntax +wg 1 1 1 wrap +ws 1 1 1 ws-client +ws 1 1 1 ws_ftp +wg 1 1 1 wsdl +wg 1 1 1 wtai +wg 1 1 1 www +wg 1 1 1 www-sql +wg 1 1 1 www1 +wg 1 1 1 www2 +wg 1 1 1 www3 +wg 1 1 1 wwwboard +wg 1 1 1 wwwroot +wg 1 1 1 wwwstats +wg 1 1 1 wwwthreads +wg 1 1 1 wwwuser +wg 1 1 1 wysiwyg +wg 1 1 1 x +wg 1 1 1 xalan +wg 1 1 1 xerces +wg 1 1 1 xhtml +wg 1 1 1 xmlrpc +wg 1 1 1 xsql +wg 1 1 1 xxx +wg 1 1 1 xyzzy +wg 1 1 1 y +wg 1 1 1 yahoo +wg 1 1 1 year +wg 1 1 1 yearly +ws 1 1 1 yml +wg 1 1 1 youtube +wg 1 1 1 yt +wg 1 1 1 z +wg 1 1 1 zboard +wg 1 1 1 zencart +wg 1 1 1 zend +wg 1 1 1 zero +wg 1 1 1 zimbra +wg 1 1 1 zipfiles +wg 1 1 1 zips +wg 1 1 1 zoom +wg 1 1 1 zope +wg 1 1 1 zorum +ws 1 1 1 ~admin +ws 1 1 1 ~amanda +ws 1 1 1 ~apache +ws 1 1 1 ~ashley +ws 1 1 1 ~bin +ws 1 1 1 ~bob +ws 1 1 1 ~chris +ws 1 1 1 ~dan +ws 1 1 1 ~eric +ws 1 1 1 ~ftp +ws 1 1 1 ~guest +ws 1 1 1 ~http +ws 1 1 1 ~httpd +ws 1 1 1 ~jacob +ws 1 1 1 ~jennifer +ws 1 1 1 ~jessica +ws 1 1 1 ~john +ws 1 1 1 ~log +ws 1 1 1 ~logs +ws 1 1 1 ~lp +ws 1 1 1 ~mark +ws 1 1 1 ~matt +ws 1 1 1 ~michael +ws 1 1 1 ~nobody +ws 1 1 1 ~root +ws 1 1 1 ~test +ws 1 1 1 ~tmp +ws 1 1 1 ~www diff --git a/dictionaries/minimal.wl b/dictionaries/minimal.wl index 90b5da4..81ab7c9 100644 --- a/dictionaries/minimal.wl +++ b/dictionaries/minimal.wl @@ -1,393 +1,393 @@ #ro -e 1 1 1 bak -e 1 1 1 cfg -e 1 1 1 class -e 1 1 1 cnf -e 1 1 1 conf -e 1 1 1 config -e 1 1 1 csv -e 1 1 1 err -e 1 1 1 error -e 1 1 1 html -e 1 1 1 inc -e 1 1 1 ini -e 1 1 1 jar -e 1 1 1 java -e 1 1 1 key -e 1 1 1 log -e 1 1 1 old -e 1 1 1 orig -e 1 1 1 out -e 1 1 1 part -e 1 1 1 pl -e 1 1 1 sql -e 1 1 1 svn-base -e 1 1 1 temp -e 1 1 1 test -e 1 1 1 tmp -e 1 1 1 txt -e 1 1 1 xml -e 1 1 1 xslt -e 1 1 1 zip -w 1 1 1 .bash_history -w 1 1 1 .bashrc -w 1 1 1 .cvsignore -w 1 1 1 .history -w 1 1 1 .htaccess -w 1 1 1 .htpasswd -w 1 1 1 .passwd -w 1 1 1 .perf -w 1 1 1 .ssh -w 1 1 1 .svn -w 1 1 1 .web -w 1 1 1 0 -w 1 1 1 00 -w 1 1 1 01 -w 1 1 1 02 -w 1 1 1 03 -w 1 1 1 04 -w 1 1 1 05 -w 1 1 1 06 -w 1 1 1 07 -w 1 1 1 08 -w 1 1 1 09 -w 1 1 1 1 -w 1 1 1 10 -w 1 1 1 100 -w 1 1 1 1000 -w 1 1 1 1001 -w 1 1 1 101 -w 1 1 1 11 -w 1 1 1 12 -w 1 1 1 13 -w 1 1 1 14 -w 1 1 1 15 -w 1 1 1 1990 -w 1 1 1 1991 -w 1 1 1 1992 -w 1 1 1 1993 -w 1 1 1 1994 -w 1 1 1 1995 -w 1 1 1 1996 -w 1 1 1 1997 -w 1 1 1 1998 -w 1 1 1 1999 -w 1 1 1 2 -w 1 1 1 20 -w 1 1 1 200 -w 1 1 1 2000 -w 1 1 1 2001 -w 1 1 1 2002 -w 1 1 1 2003 -w 1 1 1 2004 -w 1 1 1 2005 -w 1 1 1 2006 -w 1 1 1 2007 -w 1 1 1 2008 -w 1 1 1 2009 -w 1 1 1 2010 -w 1 1 1 2011 -w 1 1 1 2012 -w 1 1 1 2013 -w 1 1 1 2014 -w 1 1 1 21 -w 1 1 1 22 -w 1 1 1 23 -w 1 1 1 24 -w 1 1 1 25 -w 1 1 1 2g -w 1 1 1 3 -w 1 1 1 300 -w 1 1 1 3g -w 1 1 1 4 -w 1 1 1 42 -w 1 1 1 5 -w 1 1 1 50 -w 1 1 1 500 -w 1 1 1 51 -w 1 1 1 6 -w 1 1 1 7 -w 1 1 1 7z -w 1 1 1 8 -w 1 1 1 9 -w 1 1 1 ADM -w 1 1 1 ADMIN -w 1 1 1 Admin -w 1 1 1 AdminService -w 1 1 1 AggreSpy -w 1 1 1 AppsLocalLogin -w 1 1 1 AppsLogin -w 1 1 1 BUILD -w 1 1 1 CMS -w 1 1 1 CVS -w 1 1 1 DB -w 1 1 1 DMSDump -w 1 1 1 Documents and Settings -w 1 1 1 Entries -w 1 1 1 FCKeditor -w 1 1 1 JMXSoapAdapter -w 1 1 1 LICENSE -w 1 1 1 MANIFEST.MF -w 1 1 1 META-INF -w 1 1 1 Makefile -w 1 1 1 OA -w 1 1 1 OAErrorDetailPage -w 1 1 1 OA_HTML -w 1 1 1 Program Files -w 1 1 1 README -w 1 1 1 Rakefile -w 1 1 1 Readme -w 1 1 1 Recycled -w 1 1 1 Root -w 1 1 1 SERVER-INF -w 1 1 1 SOAPMonitor -w 1 1 1 SQL -w 1 1 1 SUNWmc -w 1 1 1 SiteScope -w 1 1 1 SiteServer -w 1 1 1 Spy -w 1 1 1 TEMP -w 1 1 1 TMP -w 1 1 1 TODO -w 1 1 1 Thumbs.db -w 1 1 1 WEB-INF -w 1 1 1 WS_FTP -w 1 1 1 XXX -w 1 1 1 _ -w 1 1 1 _adm -w 1 1 1 _admin -w 1 1 1 _common -w 1 1 1 _conf -w 1 1 1 _files -w 1 1 1 _include -w 1 1 1 _js -w 1 1 1 _mem_bin -w 1 1 1 _old -w 1 1 1 _pages -w 1 1 1 _private -w 1 1 1 _res -w 1 1 1 _source -w 1 1 1 _src -w 1 1 1 _test -w 1 1 1 _vti_bin -w 1 1 1 _vti_cnf -w 1 1 1 _vti_pvt -w 1 1 1 _vti_txt -w 1 1 1 _www -w 1 1 1 a -w 1 1 1 aa -w 1 1 1 aaa -w 1 1 1 abc -w 1 1 1 abc123 -w 1 1 1 abcd -w 1 1 1 abcd1234 -w 1 1 1 about -w 1 1 1 access -w 1 1 1 access-log -w 1 1 1 access-log.1 -w 1 1 1 access.1 -w 1 1 1 access_log -w 1 1 1 access_log.1 -w 1 1 1 accessibility -w 1 1 1 account -w 1 1 1 accounting -w 1 1 1 accounts -w 1 1 1 action -w 1 1 1 actions -w 1 1 1 active -w 1 1 1 activex -w 1 1 1 ad -w 1 1 1 adclick -w 1 1 1 add -w 1 1 1 addpost -w 1 1 1 addressbook -w 1 1 1 adm -w 1 1 1 admin -w 1 1 1 admin-console -w 1 1 1 admin_ -w 1 1 1 admins -w 1 1 1 adobe -w 1 1 1 adodb -w 1 1 1 ads -w 1 1 1 adv -w 1 1 1 advanced -w 1 1 1 advertise -w 1 1 1 advertising -w 1 1 1 affiliate -w 1 1 1 affiliates -w 1 1 1 agenda -w 1 1 1 agent -w 1 1 1 agents -w 1 1 1 ajax -w 1 1 1 akamai -w 1 1 1 album -w 1 1 1 albums -w 1 1 1 alcatel -w 1 1 1 alert -w 1 1 1 alerts -w 1 1 1 alias -w 1 1 1 aliases -w 1 1 1 all -w 1 1 1 all-wcprops -w 1 1 1 alpha -w 1 1 1 alumni -w 1 1 1 amanda -w 1 1 1 amazon -w 1 1 1 analog -w 1 1 1 android -w 1 1 1 announcement -w 1 1 1 announcements -w 1 1 1 annual -w 1 1 1 anon -w 1 1 1 anonymous -w 1 1 1 ansi -w 1 1 1 apac -w 1 1 1 apache -w 1 1 1 apexec -w 1 1 1 api -w 1 1 1 apis -w 1 1 1 app -w 1 1 1 appeal -w 1 1 1 appeals -w 1 1 1 append -w 1 1 1 appl -w 1 1 1 apple -w 1 1 1 appliation -w 1 1 1 applications -w 1 1 1 apps -w 1 1 1 apr -w 1 1 1 arch -w 1 1 1 archive -w 1 1 1 archives -w 1 1 1 array -w 1 1 1 art -w 1 1 1 article -w 1 1 1 articles -w 1 1 1 artwork -w 1 1 1 as -w 1 1 1 ascii -w 1 1 1 asdf -w 1 1 1 ashley -w 1 1 1 asmx -w 1 1 1 asp -w 1 1 1 aspx -w 1 1 1 asset -w 1 1 1 assets -w 1 1 1 atom -w 1 1 1 attach -w 1 1 1 attachment -w 1 1 1 attachments -w 1 1 1 attachs -w 1 1 1 attic -w 1 1 1 auction -w 1 1 1 audio -w 1 1 1 audit -w 1 1 1 audits -w 1 1 1 auth -w 1 1 1 author -w 1 1 1 authorized_keys -w 1 1 1 authors -w 1 1 1 auto -w 1 1 1 automatic -w 1 1 1 automation -w 1 1 1 avatar -w 1 1 1 avatars -w 1 1 1 award -w 1 1 1 awards -w 1 1 1 awl -w 1 1 1 awstats -w 1 1 1 axis -w 1 1 1 axis-admin -w 1 1 1 axis2 -w 1 1 1 axis2-admin -w 1 1 1 b -w 1 1 1 b2b -w 1 1 1 b2c -w 1 1 1 back -w 1 1 1 backdoor -w 1 1 1 backend -w 1 1 1 backup -w 1 1 1 backups -w 1 1 1 balance -w 1 1 1 balances -w 1 1 1 bandwidth -w 1 1 1 bank -w 1 1 1 banking -w 1 1 1 banks -w 1 1 1 banner -w 1 1 1 banners -w 1 1 1 bar -w 1 1 1 base -w 1 1 1 bash -w 1 1 1 basic -w 1 1 1 basket -w 1 1 1 baskets -w 1 1 1 bat -w 1 1 1 batch -w 1 1 1 baz -w 1 1 1 bb -w 1 1 1 bb-hist -w 1 1 1 bb-histlog -w 1 1 1 bboard -w 1 1 1 bbs -w 1 1 1 bean -w 1 1 1 beans -w 1 1 1 beehive -w 1 1 1 benefits -w 1 1 1 beta -w 1 1 1 bfc -w 1 1 1 big -w 1 1 1 bigip -w 1 1 1 bill -w 1 1 1 billing -w 1 1 1 bin -w 1 1 1 binaries -w 1 1 1 binary -w 1 1 1 bins -w 1 1 1 bio -w 1 1 1 bios -w 1 1 1 biz -w 1 1 1 bkup -w 1 1 1 blah -w 1 1 1 blank -w 1 1 1 blog -w 1 1 1 blogger -w 1 1 1 bloggers -w 1 1 1 blogs -w 1 1 1 blogspot -w 1 1 1 board -w 1 1 1 boards -w 1 1 1 bob -w 1 1 1 bofh -w 1 1 1 book -w 1 1 1 books -w 1 1 1 boot -w 1 1 1 bottom -w 1 1 1 broken -w 1 1 1 broker -w 1 1 1 browse -w 1 1 1 browser -w 1 1 1 bs -w 1 1 1 bsd -w 1 1 1 bug -w 1 1 1 bugs -w 1 1 1 build -w 1 1 1 builder -w 1 1 1 buildr -w 1 1 1 bulk -w 1 1 1 bullet -w 1 1 1 business -w 1 1 1 button -w 1 1 1 buttons -w 1 1 1 buy -w 1 1 1 buynow -w 1 1 1 bypass -w 1 1 1 bz2 -w 1 1 1 c -w 1 1 1 ca -w 1 1 1 cache -w 1 1 1 cal -w 1 1 1 calendar +eg 1 1 1 bak +eg 1 1 1 cfg +es 1 1 1 class +eg 1 1 1 cnf +eg 1 1 1 conf +eg 1 1 1 config +eg 1 1 1 csv +eg 1 1 1 err +eg 1 1 1 error +es 1 1 1 html +es 1 1 1 inc +es 1 1 1 ini +es 1 1 1 jar +es 1 1 1 java +eg 1 1 1 key +eg 1 1 1 log +eg 1 1 1 old +eg 1 1 1 orig +eg 1 1 1 out +eg 1 1 1 part +es 1 1 1 pl +es 1 1 1 sql +es 1 1 1 svn-base +eg 1 1 1 temp +eg 1 1 1 test +eg 1 1 1 tmp +eg 1 1 1 txt +eg 1 1 1 xml +es 1 1 1 xslt +eg 1 1 1 zip +ws 1 1 1 .bash_history +ws 1 1 1 .bashrc +ws 1 1 1 .cvsignore +ws 1 1 1 .history +ws 1 1 1 .htaccess +ws 1 1 1 .htpasswd +ws 1 1 1 .passwd +ws 1 1 1 .perf +ws 1 1 1 .ssh +ws 1 1 1 .svn +ws 1 1 1 .web +wg 1 1 1 0 +wg 1 1 1 00 +wg 1 1 1 01 +wg 1 1 1 02 +wg 1 1 1 03 +wg 1 1 1 04 +wg 1 1 1 05 +wg 1 1 1 06 +wg 1 1 1 07 +wg 1 1 1 08 +wg 1 1 1 09 +wg 1 1 1 1 +wg 1 1 1 10 +wg 1 1 1 100 +wg 1 1 1 1000 +wg 1 1 1 1001 +wg 1 1 1 101 +wg 1 1 1 11 +wg 1 1 1 12 +wg 1 1 1 13 +wg 1 1 1 14 +wg 1 1 1 15 +wg 1 1 1 1990 +wg 1 1 1 1991 +wg 1 1 1 1992 +wg 1 1 1 1993 +wg 1 1 1 1994 +wg 1 1 1 1995 +wg 1 1 1 1996 +wg 1 1 1 1997 +wg 1 1 1 1998 +wg 1 1 1 1999 +wg 1 1 1 2 +wg 1 1 1 20 +wg 1 1 1 200 +wg 1 1 1 2000 +wg 1 1 1 2001 +wg 1 1 1 2002 +wg 1 1 1 2003 +wg 1 1 1 2004 +wg 1 1 1 2005 +wg 1 1 1 2006 +wg 1 1 1 2007 +wg 1 1 1 2008 +wg 1 1 1 2009 +wg 1 1 1 2010 +wg 1 1 1 2011 +wg 1 1 1 2012 +wg 1 1 1 2013 +wg 1 1 1 2014 +wg 1 1 1 21 +wg 1 1 1 22 +wg 1 1 1 23 +wg 1 1 1 24 +wg 1 1 1 25 +wg 1 1 1 2g +wg 1 1 1 3 +wg 1 1 1 300 +wg 1 1 1 3g +wg 1 1 1 4 +wg 1 1 1 42 +wg 1 1 1 5 +wg 1 1 1 50 +wg 1 1 1 500 +wg 1 1 1 51 +wg 1 1 1 6 +wg 1 1 1 7 +wg 1 1 1 7z +wg 1 1 1 8 +wg 1 1 1 9 +wg 1 1 1 ADM +wg 1 1 1 ADMIN +wg 1 1 1 Admin +wg 1 1 1 AdminService +wg 1 1 1 AggreSpy +wg 1 1 1 AppsLocalLogin +wg 1 1 1 AppsLogin +ws 1 1 1 BUILD +wg 1 1 1 CMS +wg 1 1 1 CVS +wg 1 1 1 DB +wg 1 1 1 DMSDump +ws 1 1 1 Documents and Settings +ws 1 1 1 Entries +wg 1 1 1 FCKeditor +wg 1 1 1 JMXSoapAdapter +wg 1 1 1 LICENSE +ws 1 1 1 MANIFEST.MF +ws 1 1 1 META-INF +ws 1 1 1 Makefile +wg 1 1 1 OA +wg 1 1 1 OAErrorDetailPage +ws 1 1 1 OA_HTML +ws 1 1 1 Program Files +wg 1 1 1 README +ws 1 1 1 Rakefile +wg 1 1 1 Readme +ws 1 1 1 Recycled +wg 1 1 1 Root +ws 1 1 1 SERVER-INF +wg 1 1 1 SOAPMonitor +wg 1 1 1 SQL +wg 1 1 1 SUNWmc +wg 1 1 1 SiteScope +wg 1 1 1 SiteServer +wg 1 1 1 Spy +wg 1 1 1 TEMP +wg 1 1 1 TMP +wg 1 1 1 TODO +ws 1 1 1 Thumbs.db +ws 1 1 1 WEB-INF +ws 1 1 1 WS_FTP +wg 1 1 1 XXX +ws 1 1 1 _ +ws 1 1 1 _adm +ws 1 1 1 _admin +ws 1 1 1 _common +ws 1 1 1 _conf +ws 1 1 1 _files +ws 1 1 1 _include +ws 1 1 1 _js +ws 1 1 1 _mem_bin +ws 1 1 1 _old +ws 1 1 1 _pages +ws 1 1 1 _private +ws 1 1 1 _res +ws 1 1 1 _source +ws 1 1 1 _src +ws 1 1 1 _test +ws 1 1 1 _vti_bin +ws 1 1 1 _vti_cnf +ws 1 1 1 _vti_pvt +ws 1 1 1 _vti_txt +ws 1 1 1 _www +wg 1 1 1 a +wg 1 1 1 aa +wg 1 1 1 aaa +wg 1 1 1 abc +wg 1 1 1 abc123 +wg 1 1 1 abcd +wg 1 1 1 abcd1234 +wg 1 1 1 about +wg 1 1 1 access +ws 1 1 1 access-log +ws 1 1 1 access-log.1 +ws 1 1 1 access.1 +ws 1 1 1 access_log +ws 1 1 1 access_log.1 +wg 1 1 1 accessibility +wg 1 1 1 account +wg 1 1 1 accounting +wg 1 1 1 accounts +wg 1 1 1 action +wg 1 1 1 actions +wg 1 1 1 active +wg 1 1 1 activex +wg 1 1 1 ad +wg 1 1 1 adclick +wg 1 1 1 add +wg 1 1 1 addpost +wg 1 1 1 addressbook +wg 1 1 1 adm +wg 1 1 1 admin +wg 1 1 1 admin-console +ws 1 1 1 admin_ +wg 1 1 1 admins +wg 1 1 1 adobe +wg 1 1 1 adodb +wg 1 1 1 ads +wg 1 1 1 adv +wg 1 1 1 advanced +wg 1 1 1 advertise +wg 1 1 1 advertising +wg 1 1 1 affiliate +wg 1 1 1 affiliates +wg 1 1 1 agenda +wg 1 1 1 agent +wg 1 1 1 agents +wg 1 1 1 ajax +wg 1 1 1 akamai +wg 1 1 1 album +wg 1 1 1 albums +wg 1 1 1 alcatel +wg 1 1 1 alert +wg 1 1 1 alerts +wg 1 1 1 alias +wg 1 1 1 aliases +wg 1 1 1 all +ws 1 1 1 all-wcprops +wg 1 1 1 alpha +wg 1 1 1 alumni +wg 1 1 1 amanda +wg 1 1 1 amazon +wg 1 1 1 analog +wg 1 1 1 android +wg 1 1 1 announcement +wg 1 1 1 announcements +wg 1 1 1 annual +wg 1 1 1 anon +wg 1 1 1 anonymous +wg 1 1 1 ansi +wg 1 1 1 apac +wg 1 1 1 apache +wg 1 1 1 apexec +wg 1 1 1 api +wg 1 1 1 apis +wg 1 1 1 app +wg 1 1 1 appeal +wg 1 1 1 appeals +wg 1 1 1 append +wg 1 1 1 appl +wg 1 1 1 apple +wg 1 1 1 appliation +wg 1 1 1 applications +wg 1 1 1 apps +wg 1 1 1 apr +wg 1 1 1 arch +wg 1 1 1 archive +wg 1 1 1 archives +wg 1 1 1 array +wg 1 1 1 art +wg 1 1 1 article +wg 1 1 1 articles +wg 1 1 1 artwork +ws 1 1 1 as +wg 1 1 1 ascii +wg 1 1 1 asdf +wg 1 1 1 ashley +ws 1 1 1 asmx +ws 1 1 1 asp +ws 1 1 1 aspx +wg 1 1 1 asset +wg 1 1 1 assets +wg 1 1 1 atom +wg 1 1 1 attach +wg 1 1 1 attachment +wg 1 1 1 attachments +wg 1 1 1 attachs +wg 1 1 1 attic +wg 1 1 1 auction +wg 1 1 1 audio +wg 1 1 1 audit +wg 1 1 1 audits +wg 1 1 1 auth +wg 1 1 1 author +ws 1 1 1 authorized_keys +wg 1 1 1 authors +wg 1 1 1 auto +wg 1 1 1 automatic +wg 1 1 1 automation +wg 1 1 1 avatar +wg 1 1 1 avatars +wg 1 1 1 award +wg 1 1 1 awards +wg 1 1 1 awl +wg 1 1 1 awstats +ws 1 1 1 axis +ws 1 1 1 axis-admin +ws 1 1 1 axis2 +ws 1 1 1 axis2-admin +wg 1 1 1 b +wg 1 1 1 b2b +wg 1 1 1 b2c +wg 1 1 1 back +wg 1 1 1 backdoor +wg 1 1 1 backend +wg 1 1 1 backup +wg 1 1 1 backups +wg 1 1 1 balance +wg 1 1 1 balances +wg 1 1 1 bandwidth +wg 1 1 1 bank +wg 1 1 1 banking +wg 1 1 1 banks +wg 1 1 1 banner +wg 1 1 1 banners +wg 1 1 1 bar +wg 1 1 1 base +wg 1 1 1 bash +wg 1 1 1 basic +wg 1 1 1 basket +wg 1 1 1 baskets +ws 1 1 1 bat +wg 1 1 1 batch +wg 1 1 1 baz +wg 1 1 1 bb +ws 1 1 1 bb-hist +ws 1 1 1 bb-histlog +wg 1 1 1 bboard +wg 1 1 1 bbs +wg 1 1 1 bean +wg 1 1 1 beans +wg 1 1 1 beehive +wg 1 1 1 benefits +wg 1 1 1 beta +wg 1 1 1 bfc +wg 1 1 1 big +wg 1 1 1 bigip +wg 1 1 1 bill +wg 1 1 1 billing +wg 1 1 1 bin +wg 1 1 1 binaries +wg 1 1 1 binary +wg 1 1 1 bins +wg 1 1 1 bio +wg 1 1 1 bios +wg 1 1 1 biz +wg 1 1 1 bkup +wg 1 1 1 blah +wg 1 1 1 blank +wg 1 1 1 blog +wg 1 1 1 blogger +wg 1 1 1 bloggers +wg 1 1 1 blogs +wg 1 1 1 blogspot +wg 1 1 1 board +wg 1 1 1 boards +wg 1 1 1 bob +wg 1 1 1 bofh +wg 1 1 1 book +wg 1 1 1 books +wg 1 1 1 boot +wg 1 1 1 bottom +wg 1 1 1 broken +wg 1 1 1 broker +wg 1 1 1 browse +wg 1 1 1 browser +wg 1 1 1 bs +wg 1 1 1 bsd +wg 1 1 1 bug +wg 1 1 1 bugs +wg 1 1 1 build +wg 1 1 1 builder +wg 1 1 1 buildr +wg 1 1 1 bulk +wg 1 1 1 bullet +wg 1 1 1 business +wg 1 1 1 button +wg 1 1 1 buttons +wg 1 1 1 buy +wg 1 1 1 buynow +wg 1 1 1 bypass +wg 1 1 1 bz2 +ws 1 1 1 c +wg 1 1 1 ca +wg 1 1 1 cache +wg 1 1 1 cal +wg 1 1 1 calendar w 1 1 1 call w 1 1 1 callback w 1 1 1 callee @@ -395,1778 +395,1778 @@ w 1 1 1 caller w 1 1 1 callin w 1 1 1 calling w 1 1 1 callout -w 1 1 1 camel -w 1 1 1 car -w 1 1 1 card -w 1 1 1 cards -w 1 1 1 career -w 1 1 1 careers -w 1 1 1 cars -w 1 1 1 cart -w 1 1 1 carts -w 1 1 1 cat -w 1 1 1 catalog -w 1 1 1 catalogs -w 1 1 1 catalyst -w 1 1 1 categories -w 1 1 1 category -w 1 1 1 catinfo -w 1 1 1 cats -w 1 1 1 cc -w 1 1 1 ccbill -w 1 1 1 cd -w 1 1 1 cert -w 1 1 1 certificate -w 1 1 1 certificates -w 1 1 1 certified -w 1 1 1 certs -w 1 1 1 cf -w 1 1 1 cfcache -w 1 1 1 cfdocs -w 1 1 1 cfide -w 1 1 1 cfm -w 1 1 1 cfusion -w 1 1 1 cgi -w 1 1 1 cgi-bin -w 1 1 1 cgi-bin2 -w 1 1 1 cgi-home -w 1 1 1 cgi-local -w 1 1 1 cgi-pub -w 1 1 1 cgi-script -w 1 1 1 cgi-shl -w 1 1 1 cgi-sys -w 1 1 1 cgi-web -w 1 1 1 cgi-win -w 1 1 1 cgibin -w 1 1 1 cgiwrap -w 1 1 1 cgm-web -w 1 1 1 change -w 1 1 1 changed -w 1 1 1 changes -w 1 1 1 charge -w 1 1 1 charges -w 1 1 1 chat -w 1 1 1 chats -w 1 1 1 check -w 1 1 1 checking -w 1 1 1 checkout -w 1 1 1 checkpoint -w 1 1 1 checks -w 1 1 1 child -w 1 1 1 children -w 1 1 1 chris -w 1 1 1 chrome -w 1 1 1 cisco -w 1 1 1 cisweb -w 1 1 1 citrix -w 1 1 1 cl -w 1 1 1 claim -w 1 1 1 claims -w 1 1 1 classes -w 1 1 1 classified -w 1 1 1 classifieds -w 1 1 1 clear -w 1 1 1 click -w 1 1 1 clicks -w 1 1 1 client -w 1 1 1 clientaccesspolicy -w 1 1 1 clients -w 1 1 1 clk -w 1 1 1 clock -w 1 1 1 close -w 1 1 1 closed -w 1 1 1 closing -w 1 1 1 club -w 1 1 1 cluster -w 1 1 1 clusters -w 1 1 1 cmd -w 1 1 1 cms -w 1 1 1 cnt -w 1 1 1 cocoon -w 1 1 1 code -w 1 1 1 codec -w 1 1 1 codecs -w 1 1 1 codes -w 1 1 1 cognos -w 1 1 1 coldfusion -w 1 1 1 columns -w 1 1 1 com -w 1 1 1 comment -w 1 1 1 comments -w 1 1 1 commerce -w 1 1 1 commercial -w 1 1 1 common -w 1 1 1 communicator -w 1 1 1 community -w 1 1 1 compact -w 1 1 1 company -w 1 1 1 compat -w 1 1 1 complaint -w 1 1 1 complaints -w 1 1 1 compliance -w 1 1 1 component -w 1 1 1 components -w 1 1 1 compress -w 1 1 1 compressed -w 1 1 1 computer -w 1 1 1 computers -w 1 1 1 computing -w 1 1 1 conference -w 1 1 1 conferences -w 1 1 1 configs -w 1 1 1 console -w 1 1 1 consumer -w 1 1 1 contact -w 1 1 1 contacts -w 1 1 1 content -w 1 1 1 contents -w 1 1 1 contest -w 1 1 1 contract -w 1 1 1 contracts -w 1 1 1 control -w 1 1 1 controller -w 1 1 1 controlpanel -w 1 1 1 cookie -w 1 1 1 cookies -w 1 1 1 copies -w 1 1 1 copy -w 1 1 1 copyright -w 1 1 1 core -w 1 1 1 corp -w 1 1 1 corpo -w 1 1 1 corporate -w 1 1 1 corrections -w 1 1 1 count -w 1 1 1 counter -w 1 1 1 counters -w 1 1 1 counts -w 1 1 1 course -w 1 1 1 courses -w 1 1 1 cover -w 1 1 1 cpadmin -w 1 1 1 cpanel -w 1 1 1 cpp -w 1 1 1 cr -w 1 1 1 crack -w 1 1 1 crash -w 1 1 1 crashes -w 1 1 1 create -w 1 1 1 creator -w 1 1 1 credit -w 1 1 1 credits -w 1 1 1 crm -w 1 1 1 cron -w 1 1 1 crons -w 1 1 1 crontab -w 1 1 1 crontabs -w 1 1 1 crossdomain -w 1 1 1 crypt -w 1 1 1 crypto -w 1 1 1 cs -w 1 1 1 csproj -w 1 1 1 css -w 1 1 1 current -w 1 1 1 custom -w 1 1 1 custom-log -w 1 1 1 custom_log -w 1 1 1 customer -w 1 1 1 customers -w 1 1 1 cute -w 1 1 1 cv -w 1 1 1 cxf -w 1 1 1 czcmdcvt -w 1 1 1 d -w 1 1 1 daemon -w 1 1 1 daily -w 1 1 1 dan -w 1 1 1 dana-na -w 1 1 1 dat -w 1 1 1 data -w 1 1 1 database -w 1 1 1 databases -w 1 1 1 date -w 1 1 1 day -w 1 1 1 db -w 1 1 1 db_connect -w 1 1 1 dba -w 1 1 1 dbase -w 1 1 1 dblclk -w 1 1 1 dbman -w 1 1 1 dbmodules -w 1 1 1 dbutil -w 1 1 1 dc -w 1 1 1 dcforum -w 1 1 1 dclk -w 1 1 1 de -w 1 1 1 dealer -w 1 1 1 debug -w 1 1 1 decl -w 1 1 1 declaration -w 1 1 1 declarations -w 1 1 1 decode -w 1 1 1 decoder -w 1 1 1 decrypt -w 1 1 1 decrypted -w 1 1 1 decryption -w 1 1 1 def -w 1 1 1 default -w 1 1 1 defaults -w 1 1 1 definition -w 1 1 1 definitions -w 1 1 1 del -w 1 1 1 delete -w 1 1 1 deleted -w 1 1 1 demo -w 1 1 1 demos -w 1 1 1 denied -w 1 1 1 deny -w 1 1 1 design -w 1 1 1 desktop -w 1 1 1 desktops -w 1 1 1 detail -w 1 1 1 details -w 1 1 1 dev -w 1 1 1 devel -w 1 1 1 developer -w 1 1 1 developers -w 1 1 1 development -w 1 1 1 device -w 1 1 1 devices -w 1 1 1 devs -w 1 1 1 df -w 1 1 1 dialog -w 1 1 1 dialogs -w 1 1 1 diff -w 1 1 1 diffs -w 1 1 1 digest -w 1 1 1 digg -w 1 1 1 dir -w 1 1 1 dir-prop-base -w 1 1 1 directories -w 1 1 1 directory -w 1 1 1 dirs -w 1 1 1 disabled -w 1 1 1 disclaimer -w 1 1 1 display -w 1 1 1 django -w 1 1 1 dl -w 1 1 1 dll -w 1 1 1 dm -w 1 1 1 dm-config -w 1 1 1 dms -w 1 1 1 dms0 -w 1 1 1 dns -w 1 1 1 do -w 1 1 1 doc -w 1 1 1 docebo -w 1 1 1 dock -w 1 1 1 docroot -w 1 1 1 docs -w 1 1 1 document -w 1 1 1 documentation -w 1 1 1 documents -w 1 1 1 domain -w 1 1 1 domains -w 1 1 1 donate -w 1 1 1 done -w 1 1 1 doubleclick -w 1 1 1 down -w 1 1 1 download -w 1 1 1 downloader -w 1 1 1 downloads -w 1 1 1 drop -w 1 1 1 dropped -w 1 1 1 drupal -w 1 1 1 dummy -w 1 1 1 dump -w 1 1 1 dumps -w 1 1 1 dvd -w 1 1 1 dwr -w 1 1 1 dyn -w 1 1 1 dynamic -w 1 1 1 e -w 1 1 1 e2fs -w 1 1 1 ear -w 1 1 1 ecommerce -w 1 1 1 edge -w 1 1 1 edit -w 1 1 1 editor -w 1 1 1 edits -w 1 1 1 edp -w 1 1 1 edu -w 1 1 1 education -w 1 1 1 ee -w 1 1 1 effort -w 1 1 1 efforts -w 1 1 1 egress -w 1 1 1 ejb -w 1 1 1 element -w 1 1 1 elements -w 1 1 1 em -w 1 1 1 email -w 1 1 1 emails -w 1 1 1 embed -w 1 1 1 embedded -w 1 1 1 emea -w 1 1 1 employees -w 1 1 1 employment -w 1 1 1 empty -w 1 1 1 emu -w 1 1 1 emulator -w 1 1 1 en -w 1 1 1 en_US -w 1 1 1 enc -w 1 1 1 encode -w 1 1 1 encoder -w 1 1 1 encrypt -w 1 1 1 encrypted -w 1 1 1 encyption -w 1 1 1 eng -w 1 1 1 engine -w 1 1 1 english -w 1 1 1 enterprise -w 1 1 1 entertainment -w 1 1 1 entries -w 1 1 1 entry -w 1 1 1 env -w 1 1 1 environ -w 1 1 1 environment -w 1 1 1 ep -w 1 1 1 eric -w 1 1 1 error-log -w 1 1 1 error_log -w 1 1 1 errors -w 1 1 1 es -w 1 1 1 esale -w 1 1 1 esales -w 1 1 1 etc -w 1 1 1 eu -w 1 1 1 europe -w 1 1 1 event -w 1 1 1 events -w 1 1 1 evil -w 1 1 1 evt -w 1 1 1 ews -w 1 1 1 ex -w 1 1 1 example -w 1 1 1 examples -w 1 1 1 excalibur -w 1 1 1 exchange -w 1 1 1 exe -w 1 1 1 exec -w 1 1 1 explorer -w 1 1 1 export -w 1 1 1 ext -w 1 1 1 ext2 -w 1 1 1 extern -w 1 1 1 external -w 1 1 1 extras -w 1 1 1 ezshopper -w 1 1 1 f -w 1 1 1 fabric -w 1 1 1 face -w 1 1 1 facebook -w 1 1 1 faces -w 1 1 1 faculty -w 1 1 1 fail -w 1 1 1 failure -w 1 1 1 fake -w 1 1 1 family -w 1 1 1 faq -w 1 1 1 faqs -w 1 1 1 favorite -w 1 1 1 favorites -w 1 1 1 fb -w 1 1 1 fbook -w 1 1 1 fc -w 1 1 1 fcgi -w 1 1 1 fcgi-bin -w 1 1 1 feature -w 1 1 1 features -w 1 1 1 feed -w 1 1 1 feedback -w 1 1 1 feeds -w 1 1 1 felix -w 1 1 1 fetch -w 1 1 1 field -w 1 1 1 fields -w 1 1 1 file -w 1 1 1 fileadmin -w 1 1 1 filelist -w 1 1 1 files -w 1 1 1 filez -w 1 1 1 finance -w 1 1 1 financial -w 1 1 1 find -w 1 1 1 finger -w 1 1 1 firefox -w 1 1 1 firewall -w 1 1 1 firmware -w 1 1 1 first -w 1 1 1 fixed -w 1 1 1 flags -w 1 1 1 flash -w 1 1 1 flow -w 1 1 1 flows -w 1 1 1 flv -w 1 1 1 fn -w 1 1 1 folder -w 1 1 1 folders -w 1 1 1 font -w 1 1 1 fonts -w 1 1 1 foo -w 1 1 1 footer -w 1 1 1 footers -w 1 1 1 form -w 1 1 1 format -w 1 1 1 formatting -w 1 1 1 formmail -w 1 1 1 forms -w 1 1 1 forrest -w 1 1 1 fortune -w 1 1 1 forum -w 1 1 1 forum1 -w 1 1 1 forum2 -w 1 1 1 forumdisplay -w 1 1 1 forums -w 1 1 1 forward -w 1 1 1 foto -w 1 1 1 foundation -w 1 1 1 fr -w 1 1 1 frame -w 1 1 1 frames -w 1 1 1 framework -w 1 1 1 free -w 1 1 1 freebsd -w 1 1 1 friend -w 1 1 1 friends -w 1 1 1 frob -w 1 1 1 frontend -w 1 1 1 fs -w 1 1 1 ftp -w 1 1 1 fuck -w 1 1 1 fuckoff -w 1 1 1 fuckyou -w 1 1 1 full -w 1 1 1 fun -w 1 1 1 func -w 1 1 1 funcs -w 1 1 1 function -w 1 1 1 functions -w 1 1 1 fund -w 1 1 1 funding -w 1 1 1 funds -w 1 1 1 fusion -w 1 1 1 fw -w 1 1 1 g -w 1 1 1 gadget -w 1 1 1 gadgets -w 1 1 1 galleries -w 1 1 1 gallery -w 1 1 1 game -w 1 1 1 games -w 1 1 1 ganglia -w 1 1 1 garbage -w 1 1 1 gateway -w 1 1 1 gb -w 1 1 1 geeklog -w 1 1 1 general -w 1 1 1 geronimo -w 1 1 1 get -w 1 1 1 getaccess -w 1 1 1 getjobid -w 1 1 1 gfx -w 1 1 1 gid -w 1 1 1 gif -w 1 1 1 git -w 1 1 1 gitweb -w 1 1 1 glimpse -w 1 1 1 global -w 1 1 1 globals -w 1 1 1 glossary -w 1 1 1 go -w 1 1 1 goaway -w 1 1 1 google -w 1 1 1 government -w 1 1 1 gprs -w 1 1 1 grant -w 1 1 1 grants -w 1 1 1 graphics -w 1 1 1 group -w 1 1 1 groupcp -w 1 1 1 groups -w 1 1 1 gsm -w 1 1 1 guest -w 1 1 1 guestbook -w 1 1 1 guests -w 1 1 1 guide -w 1 1 1 guides -w 1 1 1 gump -w 1 1 1 gwt -w 1 1 1 gz -w 1 1 1 h -w 1 1 1 hack -w 1 1 1 hacker -w 1 1 1 hacking -w 1 1 1 hackme -w 1 1 1 hadoop -w 1 1 1 hardcore -w 1 1 1 hardware -w 1 1 1 harmony -w 1 1 1 head -w 1 1 1 header -w 1 1 1 headers -w 1 1 1 health -w 1 1 1 hello -w 1 1 1 help -w 1 1 1 helper -w 1 1 1 helpers -w 1 1 1 hi -w 1 1 1 hidden -w 1 1 1 hide -w 1 1 1 high -w 1 1 1 hipaa -w 1 1 1 hire -w 1 1 1 history -w 1 1 1 hit -w 1 1 1 hits -w 1 1 1 hole -w 1 1 1 home -w 1 1 1 homepage -w 1 1 1 hop -w 1 1 1 horde -w 1 1 1 hosting -w 1 1 1 hosts -w 1 1 1 hour -w 1 1 1 hourly -w 1 1 1 howto -w 1 1 1 hp -w 1 1 1 hr -w 1 1 1 hta -w 1 1 1 htbin -w 1 1 1 htdoc -w 1 1 1 htdocs -w 1 1 1 htm -w 1 1 1 htpasswd -w 1 1 1 http -w 1 1 1 httpd -w 1 1 1 https -w 1 1 1 httpuser -w 1 1 1 hu -w 1 1 1 hyper -w 1 1 1 i -w 1 1 1 ia -w 1 1 1 ibm -w 1 1 1 icat -w 1 1 1 ico -w 1 1 1 icon -w 1 1 1 icons -w 1 1 1 id -w 1 1 1 idea -w 1 1 1 ideas -w 1 1 1 ids -w 1 1 1 ie -w 1 1 1 iframe -w 1 1 1 ig -w 1 1 1 ignore -w 1 1 1 iisadmin -w 1 1 1 iisadmpwd -w 1 1 1 iissamples -w 1 1 1 image -w 1 1 1 imagefolio -w 1 1 1 images -w 1 1 1 img -w 1 1 1 imgs -w 1 1 1 imp -w 1 1 1 import -w 1 1 1 important -w 1 1 1 in -w 1 1 1 inbound -w 1 1 1 incl -w 1 1 1 include -w 1 1 1 includes -w 1 1 1 incoming -w 1 1 1 incubator -w 1 1 1 index -w 1 1 1 index1 -w 1 1 1 index2 -w 1 1 1 index_1 -w 1 1 1 index_2 -w 1 1 1 inetpub -w 1 1 1 inetsrv -w 1 1 1 inf -w 1 1 1 info -w 1 1 1 information -w 1 1 1 ingress -w 1 1 1 init -w 1 1 1 inline -w 1 1 1 input -w 1 1 1 inquire -w 1 1 1 inquiries -w 1 1 1 inquiry -w 1 1 1 insert -w 1 1 1 install -w 1 1 1 int -w 1 1 1 intel -w 1 1 1 intelligence -w 1 1 1 inter -w 1 1 1 interim -w 1 1 1 intermediate -w 1 1 1 internal -w 1 1 1 international -w 1 1 1 internet -w 1 1 1 intl -w 1 1 1 intra -w 1 1 1 intranet -w 1 1 1 intro -w 1 1 1 ip -w 1 1 1 ipc -w 1 1 1 iphone -w 1 1 1 ips -w 1 1 1 irc -w 1 1 1 is -w 1 1 1 isapi -w 1 1 1 iso -w 1 1 1 issues -w 1 1 1 it -w 1 1 1 item -w 1 1 1 items -w 1 1 1 j -w 1 1 1 j2ee -w 1 1 1 j2me -w 1 1 1 jacob -w 1 1 1 jakarta -w 1 1 1 java-plugin -w 1 1 1 javadoc -w 1 1 1 javascript -w 1 1 1 javax -w 1 1 1 jboss -w 1 1 1 jbossas -w 1 1 1 jbossws -w 1 1 1 jdbc -w 1 1 1 jennifer -w 1 1 1 jessica -w 1 1 1 jhtml -w 1 1 1 jigsaw -w 1 1 1 jira -w 1 1 1 jj -w 1 1 1 jmx-console -w 1 1 1 job -w 1 1 1 jobs -w 1 1 1 joe -w 1 1 1 john -w 1 1 1 join -w 1 1 1 joomla -w 1 1 1 journal -w 1 1 1 jp -w 1 1 1 jpa -w 1 1 1 jpg -w 1 1 1 jre -w 1 1 1 jrun -w 1 1 1 js -w 1 1 1 jsf -w 1 1 1 json -w 1 1 1 jsp -w 1 1 1 jsso -w 1 1 1 jsx -w 1 1 1 juniper -w 1 1 1 junk -w 1 1 1 jvm -w 1 1 1 k -w 1 1 1 kboard -w 1 1 1 keep -w 1 1 1 kernel -w 1 1 1 keygen -w 1 1 1 keys -w 1 1 1 kids -w 1 1 1 kill -w 1 1 1 known_hosts -w 1 1 1 l -w 1 1 1 la -w 1 1 1 labs -w 1 1 1 lang -w 1 1 1 large -w 1 1 1 law -w 1 1 1 layout -w 1 1 1 layouts -w 1 1 1 ldap -w 1 1 1 leader -w 1 1 1 leaders -w 1 1 1 left -w 1 1 1 legacy -w 1 1 1 legal -w 1 1 1 lenya -w 1 1 1 letters -w 1 1 1 level -w 1 1 1 lg -w 1 1 1 lib -w 1 1 1 library -w 1 1 1 libs -w 1 1 1 license -w 1 1 1 licenses -w 1 1 1 limit -w 1 1 1 line -w 1 1 1 link -w 1 1 1 links -w 1 1 1 linux -w 1 1 1 list -w 1 1 1 listinfo -w 1 1 1 lists -w 1 1 1 live -w 1 1 1 lo -w 1 1 1 loader -w 1 1 1 loading -w 1 1 1 loc -w 1 1 1 local -w 1 1 1 location -w 1 1 1 lock -w 1 1 1 locked -w 1 1 1 log4j -w 1 1 1 log4net -w 1 1 1 logfile -w 1 1 1 logger -w 1 1 1 logging -w 1 1 1 login -w 1 1 1 logins -w 1 1 1 logo -w 1 1 1 logoff -w 1 1 1 logon -w 1 1 1 logos -w 1 1 1 logout -w 1 1 1 logs -w 1 1 1 lost -w 1 1 1 lost+found -w 1 1 1 low -w 1 1 1 ls -w 1 1 1 lst -w 1 1 1 lucene -w 1 1 1 m -w 1 1 1 mac -w 1 1 1 macromedia -w 1 1 1 maestro -w 1 1 1 mail -w 1 1 1 mailer -w 1 1 1 mailing -w 1 1 1 mailman -w 1 1 1 mails -w 1 1 1 main -w 1 1 1 mambo -w 1 1 1 manage -w 1 1 1 managed -w 1 1 1 management -w 1 1 1 manager -w 1 1 1 manifest -w 1 1 1 manual -w 1 1 1 manuals -w 1 1 1 map -w 1 1 1 maps -w 1 1 1 mark -w 1 1 1 marketing -w 1 1 1 master -w 1 1 1 master.passwd -w 1 1 1 match -w 1 1 1 matrix -w 1 1 1 matt -w 1 1 1 maven -w 1 1 1 mbox -w 1 1 1 mdb -w 1 1 1 me -w 1 1 1 media -w 1 1 1 medium -w 1 1 1 mem -w 1 1 1 member -w 1 1 1 members -w 1 1 1 membership -w 1 1 1 memory -w 1 1 1 menu -w 1 1 1 menus -w 1 1 1 message -w 1 1 1 messages -w 1 1 1 messaging -w 1 1 1 meta -w 1 1 1 michael -w 1 1 1 microsoft -w 1 1 1 migrate -w 1 1 1 migrated -w 1 1 1 migration -w 1 1 1 mina -w 1 1 1 mini -w 1 1 1 minute -w 1 1 1 mirror -w 1 1 1 mirrors -w 1 1 1 misc -w 1 1 1 mission -w 1 1 1 mix -w 1 1 1 mlist -w 1 1 1 mms -w 1 1 1 mobi -w 1 1 1 mobile -w 1 1 1 mock -w 1 1 1 mod -w 1 1 1 modify -w 1 1 1 mods -w 1 1 1 module -w 1 1 1 modules -w 1 1 1 mojo -w 1 1 1 money -w 1 1 1 monitor -w 1 1 1 monitoring -w 1 1 1 monitors -w 1 1 1 month -w 1 1 1 monthly -w 1 1 1 more -w 1 1 1 motd -w 1 1 1 move -w 1 1 1 moved -w 1 1 1 movie -w 1 1 1 movies -w 1 1 1 mp -w 1 1 1 mp3 -w 1 1 1 mp3s -w 1 1 1 ms -w 1 1 1 ms-sql -w 1 1 1 msadc -w 1 1 1 msadm -w 1 1 1 msft -w 1 1 1 msg -w 1 1 1 msie -w 1 1 1 msql -w 1 1 1 mssql -w 1 1 1 mta -w 1 1 1 multi -w 1 1 1 multimedia -w 1 1 1 music -w 1 1 1 mx -w 1 1 1 my -w 1 1 1 myadmin -w 1 1 1 myfaces -w 1 1 1 myphpnuke -w 1 1 1 mysql -w 1 1 1 mysqld -w 1 1 1 n -w 1 1 1 nav -w 1 1 1 navigation -w 1 1 1 nc -w 1 1 1 net -w 1 1 1 netbsd -w 1 1 1 netcat -w 1 1 1 nethome -w 1 1 1 nets -w 1 1 1 network -w 1 1 1 networking -w 1 1 1 new -w 1 1 1 news -w 1 1 1 newsletter -w 1 1 1 newsletters -w 1 1 1 newticket -w 1 1 1 next -w 1 1 1 nfs -w 1 1 1 nice -w 1 1 1 nl -w 1 1 1 nobody -w 1 1 1 node -w 1 1 1 none -w 1 1 1 note -w 1 1 1 notes -w 1 1 1 notification -w 1 1 1 notifications -w 1 1 1 notified -w 1 1 1 notifier -w 1 1 1 notify -w 1 1 1 novell -w 1 1 1 ns -w 1 1 1 nsf -w 1 1 1 nude -w 1 1 1 nuke -w 1 1 1 nul -w 1 1 1 null -w 1 1 1 o -w 1 1 1 oa_servlets -w 1 1 1 oauth -w 1 1 1 obdc -w 1 1 1 obsolete -w 1 1 1 obsoleted -w 1 1 1 odbc -w 1 1 1 ode -w 1 1 1 oem -w 1 1 1 ofbiz -w 1 1 1 office -w 1 1 1 offices -w 1 1 1 onbound -w 1 1 1 online -w 1 1 1 op -w 1 1 1 open -w 1 1 1 openbsd -w 1 1 1 opencart -w 1 1 1 opendir -w 1 1 1 openejb -w 1 1 1 openjpa -w 1 1 1 opera -w 1 1 1 operations -w 1 1 1 opinion -w 1 1 1 oprocmgr-status -w 1 1 1 opt -w 1 1 1 option -w 1 1 1 options -w 1 1 1 ora -w 1 1 1 oracle -w 1 1 1 oracle.xml.xsql.XSQLServlet -w 1 1 1 order -w 1 1 1 ordered -w 1 1 1 orders -w 1 1 1 org -w 1 1 1 osc -w 1 1 1 oscommerce -w 1 1 1 other -w 1 1 1 outcome -w 1 1 1 outgoing -w 1 1 1 outline -w 1 1 1 output -w 1 1 1 outreach -w 1 1 1 overview -w 1 1 1 owa -w 1 1 1 owl -w 1 1 1 ows -w 1 1 1 ows-bin -w 1 1 1 p -w 1 1 1 p2p -w 1 1 1 pack -w 1 1 1 package -w 1 1 1 packaged -w 1 1 1 packages -w 1 1 1 packed -w 1 1 1 page -w 1 1 1 page1 -w 1 1 1 page2 -w 1 1 1 page_1 -w 1 1 1 page_2 -w 1 1 1 pages -w 1 1 1 paid -w 1 1 1 panel -w 1 1 1 paper -w 1 1 1 papers -w 1 1 1 parse -w 1 1 1 partner -w 1 1 1 partners -w 1 1 1 party -w 1 1 1 pass -w 1 1 1 passive -w 1 1 1 passwd -w 1 1 1 password -w 1 1 1 passwords -w 1 1 1 past -w 1 1 1 patch -w 1 1 1 patches -w 1 1 1 pay -w 1 1 1 payment -w 1 1 1 payments -w 1 1 1 paypal -w 1 1 1 pbo -w 1 1 1 pc -w 1 1 1 pci -w 1 1 1 pda -w 1 1 1 pdf -w 1 1 1 pdfs -w 1 1 1 pear -w 1 1 1 peek -w 1 1 1 pem -w 1 1 1 pending -w 1 1 1 people -w 1 1 1 perf -w 1 1 1 performance -w 1 1 1 perl -w 1 1 1 personal -w 1 1 1 pfx -w 1 1 1 pg -w 1 1 1 phf -w 1 1 1 phone -w 1 1 1 phones -w 1 1 1 phorum -w 1 1 1 photo -w 1 1 1 photos -w 1 1 1 php -w 1 1 1 php3 -w 1 1 1 phpBB -w 1 1 1 phpBB2 -w 1 1 1 phpEventCalendar -w 1 1 1 phpMyAdmin -w 1 1 1 phpbb -w 1 1 1 phpmyadmin -w 1 1 1 phpnuke -w 1 1 1 phps -w 1 1 1 phtml -w 1 1 1 pic -w 1 1 1 pics -w 1 1 1 pictures -w 1 1 1 pii -w 1 1 1 ping -w 1 1 1 pipe -w 1 1 1 pipermail -w 1 1 1 piranha -w 1 1 1 pivot -w 1 1 1 pix -w 1 1 1 pixel -w 1 1 1 pkg -w 1 1 1 pkgs -w 1 1 1 plain -w 1 1 1 play -w 1 1 1 player -w 1 1 1 playing -w 1 1 1 playlist -w 1 1 1 pls -w 1 1 1 plugin -w 1 1 1 plugins -w 1 1 1 pm -w 1 1 1 png -w 1 1 1 poc -w 1 1 1 poi -w 1 1 1 policies -w 1 1 1 policy -w 1 1 1 politics -w 1 1 1 poll -w 1 1 1 polls -w 1 1 1 pool -w 1 1 1 pop -w 1 1 1 pop3 -w 1 1 1 popup -w 1 1 1 porn -w 1 1 1 port -w 1 1 1 portal -w 1 1 1 portals -w 1 1 1 portfolio -w 1 1 1 pos -w 1 1 1 post -w 1 1 1 posted -w 1 1 1 postgres -w 1 1 1 postgresql -w 1 1 1 postnuke -w 1 1 1 postpaid -w 1 1 1 posts -w 1 1 1 ppt -w 1 1 1 pr -w 1 1 1 pr0n -w 1 1 1 premium -w 1 1 1 prepaid -w 1 1 1 presentation -w 1 1 1 presentations -w 1 1 1 preserve -w 1 1 1 press -w 1 1 1 preview -w 1 1 1 previews -w 1 1 1 previous -w 1 1 1 pricing -w 1 1 1 print -w 1 1 1 printenv -w 1 1 1 printer -w 1 1 1 printers -w 1 1 1 priv -w 1 1 1 privacy -w 1 1 1 private -w 1 1 1 pro -w 1 1 1 problems -w 1 1 1 proc -w 1 1 1 procedures -w 1 1 1 procure -w 1 1 1 procurement -w 1 1 1 prod -w 1 1 1 product -w 1 1 1 product_info -w 1 1 1 production -w 1 1 1 products -w 1 1 1 profile -w 1 1 1 profiles -w 1 1 1 profiling -w 1 1 1 program -w 1 1 1 programming -w 1 1 1 programs -w 1 1 1 progress -w 1 1 1 project -w 1 1 1 projects -w 1 1 1 promo -w 1 1 1 promoted -w 1 1 1 promotion -w 1 1 1 prop -w 1 1 1 prop-base -w 1 1 1 properties -w 1 1 1 property -w 1 1 1 props -w 1 1 1 prot -w 1 1 1 protect -w 1 1 1 protected -w 1 1 1 protection -w 1 1 1 proto -w 1 1 1 proxies -w 1 1 1 proxy -w 1 1 1 prv -w 1 1 1 ps -w 1 1 1 psql -w 1 1 1 pt -w 1 1 1 pub -w 1 1 1 public -w 1 1 1 publication -w 1 1 1 publications -w 1 1 1 pubs -w 1 1 1 pull -w 1 1 1 purchase -w 1 1 1 purchases -w 1 1 1 purchasing -w 1 1 1 push -w 1 1 1 pw -w 1 1 1 pwd -w 1 1 1 py -w 1 1 1 python -w 1 1 1 q -w 1 1 1 q1 -w 1 1 1 q2 -w 1 1 1 q3 -w 1 1 1 q4 -w 1 1 1 qotd -w 1 1 1 qpid -w 1 1 1 quarterly -w 1 1 1 queries -w 1 1 1 query -w 1 1 1 queue -w 1 1 1 queues -w 1 1 1 quote -w 1 1 1 quotes -w 1 1 1 r -w 1 1 1 radio -w 1 1 1 random -w 1 1 1 rar -w 1 1 1 rb -w 1 1 1 rdf -w 1 1 1 read -w 1 1 1 readme -w 1 1 1 real -w 1 1 1 realestate -w 1 1 1 receive -w 1 1 1 received -w 1 1 1 recharge -w 1 1 1 record -w 1 1 1 recorded -w 1 1 1 recorder -w 1 1 1 records -w 1 1 1 recovery -w 1 1 1 recycle -w 1 1 1 recycled -w 1 1 1 redir -w 1 1 1 redirect -w 1 1 1 reference -w 1 1 1 reg -w 1 1 1 register -w 1 1 1 registered -w 1 1 1 registration -w 1 1 1 registrations -w 1 1 1 release -w 1 1 1 releases -w 1 1 1 remind -w 1 1 1 reminder -w 1 1 1 remote -w 1 1 1 removal -w 1 1 1 removals -w 1 1 1 remove -w 1 1 1 removed -w 1 1 1 render -w 1 1 1 rendered -w 1 1 1 rep -w 1 1 1 repl -w 1 1 1 replica -w 1 1 1 replicas -w 1 1 1 replicate -w 1 1 1 replicated -w 1 1 1 replication -w 1 1 1 replicator -w 1 1 1 reply -w 1 1 1 report -w 1 1 1 reporting -w 1 1 1 reports -w 1 1 1 reprints -w 1 1 1 req -w 1 1 1 reqs -w 1 1 1 request -w 1 1 1 requests -w 1 1 1 requisition -w 1 1 1 requisitions -w 1 1 1 res -w 1 1 1 research -w 1 1 1 resin -w 1 1 1 resize -w 1 1 1 resolution -w 1 1 1 resolve -w 1 1 1 resolved -w 1 1 1 resource -w 1 1 1 resources -w 1 1 1 rest -w 1 1 1 restore -w 1 1 1 restored -w 1 1 1 restricted -w 1 1 1 result -w 1 1 1 results -w 1 1 1 retail -w 1 1 1 reverse -w 1 1 1 reversed -w 1 1 1 revert -w 1 1 1 reverted -w 1 1 1 review -w 1 1 1 reviews -w 1 1 1 rhtml -w 1 1 1 right -w 1 1 1 roam -w 1 1 1 roaming -w 1 1 1 robot -w 1 1 1 robots -w 1 1 1 roller -w 1 1 1 room -w 1 1 1 root -w 1 1 1 rpc -w 1 1 1 rsa -w 1 1 1 rss -w 1 1 1 rtf -w 1 1 1 ru -w 1 1 1 ruby -w 1 1 1 rule -w 1 1 1 rules -w 1 1 1 run -w 1 1 1 rwservlet -w 1 1 1 s -w 1 1 1 sale -w 1 1 1 sales -w 1 1 1 salesforce -w 1 1 1 sam -w 1 1 1 samba -w 1 1 1 saml -w 1 1 1 sample -w 1 1 1 samples -w 1 1 1 san -w 1 1 1 sav -w 1 1 1 save -w 1 1 1 saved -w 1 1 1 saves -w 1 1 1 sbin -w 1 1 1 scan -w 1 1 1 scanned -w 1 1 1 scans -w 1 1 1 sched -w 1 1 1 schedule -w 1 1 1 scheduled -w 1 1 1 scheduling -w 1 1 1 schema -w 1 1 1 science -w 1 1 1 screen -w 1 1 1 screens -w 1 1 1 screenshot -w 1 1 1 screenshots -w 1 1 1 script -w 1 1 1 scriptlet -w 1 1 1 scriptlets -w 1 1 1 scripts -w 1 1 1 sdk -w 1 1 1 se -w 1 1 1 search -w 1 1 1 sec -w 1 1 1 second -w 1 1 1 secret -w 1 1 1 section -w 1 1 1 sections -w 1 1 1 secure -w 1 1 1 secured -w 1 1 1 security -w 1 1 1 seed -w 1 1 1 select -w 1 1 1 sell -w 1 1 1 send -w 1 1 1 sendmail -w 1 1 1 sendto -w 1 1 1 sent -w 1 1 1 serial -w 1 1 1 serv -w 1 1 1 serve -w 1 1 1 server -w 1 1 1 server-info -w 1 1 1 server-status -w 1 1 1 servers -w 1 1 1 service -w 1 1 1 services -w 1 1 1 servlet -w 1 1 1 servlets -w 1 1 1 session -w 1 1 1 sessions -w 1 1 1 setting -w 1 1 1 settings -w 1 1 1 setup -w 1 1 1 sex -w 1 1 1 sh -w 1 1 1 shadow -w 1 1 1 share -w 1 1 1 shared -w 1 1 1 shares -w 1 1 1 shell -w 1 1 1 ship -w 1 1 1 shipped -w 1 1 1 shipping -w 1 1 1 shockwave -w 1 1 1 shop -w 1 1 1 shopper -w 1 1 1 shopping -w 1 1 1 shops -w 1 1 1 shoutbox -w 1 1 1 show -w 1 1 1 show_post -w 1 1 1 show_thread -w 1 1 1 showcat -w 1 1 1 showenv -w 1 1 1 showjobs -w 1 1 1 showmap -w 1 1 1 showmsg -w 1 1 1 showpost -w 1 1 1 showthread -w 1 1 1 shtml -w 1 1 1 sign -w 1 1 1 signed -w 1 1 1 signer -w 1 1 1 signin -w 1 1 1 signing -w 1 1 1 signoff -w 1 1 1 signon -w 1 1 1 signout -w 1 1 1 signup -w 1 1 1 simple -w 1 1 1 sink -w 1 1 1 site -w 1 1 1 site-map -w 1 1 1 site_map -w 1 1 1 sitemap -w 1 1 1 sites -w 1 1 1 skel -w 1 1 1 skin -w 1 1 1 skins -w 1 1 1 skip -w 1 1 1 sl -w 1 1 1 sling -w 1 1 1 sm -w 1 1 1 small -w 1 1 1 smile -w 1 1 1 smiles -w 1 1 1 sms -w 1 1 1 smtp -w 1 1 1 snoop -w 1 1 1 so -w 1 1 1 soap -w 1 1 1 soaprouter -w 1 1 1 soft -w 1 1 1 software -w 1 1 1 solaris -w 1 1 1 sold -w 1 1 1 solution -w 1 1 1 solutions -w 1 1 1 solve -w 1 1 1 solved -w 1 1 1 source -w 1 1 1 sources -w 1 1 1 sox -w 1 1 1 sp -w 1 1 1 space -w 1 1 1 spacer -w 1 1 1 spam -w 1 1 1 special -w 1 1 1 specials -w 1 1 1 sponsor -w 1 1 1 sponsors -w 1 1 1 spool -w 1 1 1 sport -w 1 1 1 sports -w 1 1 1 sqlnet -w 1 1 1 squirrel -w 1 1 1 squirrelmail -w 1 1 1 src -w 1 1 1 srv -w 1 1 1 ss -w 1 1 1 ssh -w 1 1 1 ssi -w 1 1 1 ssl -w 1 1 1 sslvpn -w 1 1 1 ssn -w 1 1 1 sso -w 1 1 1 stackdump -w 1 1 1 staff -w 1 1 1 staging -w 1 1 1 standalone -w 1 1 1 standard -w 1 1 1 standards -w 1 1 1 star -w 1 1 1 start -w 1 1 1 stat -w 1 1 1 statement -w 1 1 1 statements -w 1 1 1 static -w 1 1 1 staticpages -w 1 1 1 statistic -w 1 1 1 statistics -w 1 1 1 stats -w 1 1 1 status -w 1 1 1 stock -w 1 1 1 storage -w 1 1 1 store -w 1 1 1 stored -w 1 1 1 stores -w 1 1 1 stories -w 1 1 1 story -w 1 1 1 strut -w 1 1 1 struts -w 1 1 1 student -w 1 1 1 students -w 1 1 1 stuff -w 1 1 1 style -w 1 1 1 styles -w 1 1 1 submissions -w 1 1 1 submit -w 1 1 1 subscribe -w 1 1 1 subscribed -w 1 1 1 subscriber -w 1 1 1 subscribers -w 1 1 1 subscription -w 1 1 1 subscriptions -w 1 1 1 success -w 1 1 1 suite -w 1 1 1 suites -w 1 1 1 sun -w 1 1 1 sunos -w 1 1 1 super -w 1 1 1 support -w 1 1 1 surf -w 1 1 1 survey -w 1 1 1 surveys -w 1 1 1 swf -w 1 1 1 sws -w 1 1 1 synapse -w 1 1 1 sync -w 1 1 1 synced -w 1 1 1 sys -w 1 1 1 sysmanager -w 1 1 1 system -w 1 1 1 systems -w 1 1 1 sysuser -w 1 1 1 t -w 1 1 1 tag -w 1 1 1 tags -w 1 1 1 tail -w 1 1 1 tape -w 1 1 1 tapes -w 1 1 1 tapestry -w 1 1 1 tar -w 1 1 1 tar.bz2 -w 1 1 1 tar.gz -w 1 1 1 tb -w 1 1 1 tcl -w 1 1 1 team -w 1 1 1 tech -w 1 1 1 technical -w 1 1 1 technology -w 1 1 1 tel -w 1 1 1 tele -w 1 1 1 templ -w 1 1 1 template -w 1 1 1 templates -w 1 1 1 terms -w 1 1 1 test-cgi -w 1 1 1 test-env -w 1 1 1 test1 -w 1 1 1 test123 -w 1 1 1 test1234 -w 1 1 1 test2 -w 1 1 1 test3 -w 1 1 1 testimonial -w 1 1 1 testimonials -w 1 1 1 testing -w 1 1 1 tests -w 1 1 1 texis -w 1 1 1 text -w 1 1 1 text-base -w 1 1 1 texts -w 1 1 1 tgz -w 1 1 1 theme -w 1 1 1 themes -w 1 1 1 thread -w 1 1 1 threads -w 1 1 1 thumb -w 1 1 1 thumbnail -w 1 1 1 thumbnails -w 1 1 1 thumbs -w 1 1 1 tickets -w 1 1 1 tiki -w 1 1 1 tiles -w 1 1 1 tip -w 1 1 1 tips -w 1 1 1 title -w 1 1 1 tls -w 1 1 1 tmpl -w 1 1 1 tmps -w 1 1 1 tn -w 1 1 1 toc -w 1 1 1 todo -w 1 1 1 toggle -w 1 1 1 tomcat -w 1 1 1 tool -w 1 1 1 toolbar -w 1 1 1 toolkit -w 1 1 1 tools -w 1 1 1 top -w 1 1 1 topic -w 1 1 1 topics -w 1 1 1 torrent -w 1 1 1 torrents -w 1 1 1 tos -w 1 1 1 tour -w 1 1 1 tpl -w 1 1 1 tpv -w 1 1 1 tr -w 1 1 1 trace -w 1 1 1 traceroute -w 1 1 1 traces -w 1 1 1 track -w 1 1 1 trackback -w 1 1 1 tracker -w 1 1 1 trackers -w 1 1 1 tracking -w 1 1 1 tracks -w 1 1 1 traffic -w 1 1 1 trailer -w 1 1 1 trailers -w 1 1 1 training -w 1 1 1 trans -w 1 1 1 transaction -w 1 1 1 transactions -w 1 1 1 transparent -w 1 1 1 transport -w 1 1 1 trash -w 1 1 1 travel -w 1 1 1 treasury -w 1 1 1 tree -w 1 1 1 trees -w 1 1 1 trial -w 1 1 1 true -w 1 1 1 trunk -w 1 1 1 tsweb -w 1 1 1 tt -w 1 1 1 turbine -w 1 1 1 tuscany -w 1 1 1 tutorial -w 1 1 1 tutorials -w 1 1 1 tv -w 1 1 1 tweak -w 1 1 1 twitter -w 1 1 1 type -w 1 1 1 typo3 -w 1 1 1 typo3conf -w 1 1 1 u -w 1 1 1 ubb -w 1 1 1 uds -w 1 1 1 uk -w 1 1 1 umts -w 1 1 1 union -w 1 1 1 unix -w 1 1 1 unlock -w 1 1 1 unpaid -w 1 1 1 unreg -w 1 1 1 unregister -w 1 1 1 unsubscribe -w 1 1 1 up -w 1 1 1 upd -w 1 1 1 update -w 1 1 1 updated -w 1 1 1 updater -w 1 1 1 updates -w 1 1 1 upload -w 1 1 1 uploader -w 1 1 1 uploads -w 1 1 1 url -w 1 1 1 urls -w 1 1 1 us -w 1 1 1 usa -w 1 1 1 usage -w 1 1 1 user -w 1 1 1 userlog -w 1 1 1 users -w 1 1 1 usr -w 1 1 1 util -w 1 1 1 utilities -w 1 1 1 utility -w 1 1 1 utils -w 1 1 1 v -w 1 1 1 v1 -w 1 1 1 v2 -w 1 1 1 var -w 1 1 1 vault -w 1 1 1 vb -w 1 1 1 vbs -w 1 1 1 vector -w 1 1 1 velocity -w 1 1 1 vendor -w 1 1 1 vendors -w 1 1 1 ver -w 1 1 1 ver1 -w 1 1 1 ver2 -w 1 1 1 version -w 1 1 1 vfs -w 1 1 1 video -w 1 1 1 videos -w 1 1 1 view -w 1 1 1 view-source -w 1 1 1 viewcvs -w 1 1 1 viewforum -w 1 1 1 viewonline -w 1 1 1 views -w 1 1 1 viewsource -w 1 1 1 viewsvn -w 1 1 1 viewtopic -w 1 1 1 viewvc -w 1 1 1 virtual -w 1 1 1 vm -w 1 1 1 voip -w 1 1 1 vol -w 1 1 1 vote -w 1 1 1 voter -w 1 1 1 votes -w 1 1 1 vpn -w 1 1 1 vuln -w 1 1 1 w -w 1 1 1 w3 -w 1 1 1 w3c -w 1 1 1 wa -w 1 1 1 wap -w 1 1 1 war -w 1 1 1 warez -w 1 1 1 way-board -w 1 1 1 wbboard -w 1 1 1 wc -w 1 1 1 weather -w 1 1 1 web -w 1 1 1 web-beans -w 1 1 1 web-console -w 1 1 1 webaccess -w 1 1 1 webadmin -w 1 1 1 webagent -w 1 1 1 webalizer -w 1 1 1 webapp -w 1 1 1 webb -w 1 1 1 webbbs -w 1 1 1 webboard -w 1 1 1 webcalendar -w 1 1 1 webcart -w 1 1 1 webcasts -w 1 1 1 webcgi -w 1 1 1 webchat -w 1 1 1 webdata -w 1 1 1 webdav -w 1 1 1 webdb -w 1 1 1 weblog -w 1 1 1 weblogic -w 1 1 1 weblogs -w 1 1 1 webmail -w 1 1 1 webplus -w 1 1 1 webshop -w 1 1 1 website -w 1 1 1 websphere -w 1 1 1 websql -w 1 1 1 webstats -w 1 1 1 websvn -w 1 1 1 webwork -w 1 1 1 week -w 1 1 1 weekly -w 1 1 1 welcome -w 1 1 1 whitepapers -w 1 1 1 whois -w 1 1 1 whosonline -w 1 1 1 wicket -w 1 1 1 wiki -w 1 1 1 win -w 1 1 1 win32 -w 1 1 1 windows -w 1 1 1 winnt -w 1 1 1 wireless -w 1 1 1 wml -w 1 1 1 word -w 1 1 1 wordpress -w 1 1 1 work -w 1 1 1 working -w 1 1 1 world -w 1 1 1 wow -w 1 1 1 wp -w 1 1 1 wp-content -w 1 1 1 wp-dbmanager -w 1 1 1 wp-includes -w 1 1 1 wp-login -w 1 1 1 wp-syntax -w 1 1 1 wrap -w 1 1 1 ws -w 1 1 1 ws-client -w 1 1 1 ws_ftp -w 1 1 1 wsdl -w 1 1 1 wtai -w 1 1 1 www -w 1 1 1 www-sql -w 1 1 1 www1 -w 1 1 1 www2 -w 1 1 1 www3 -w 1 1 1 wwwboard -w 1 1 1 wwwroot -w 1 1 1 wwwstats -w 1 1 1 wwwthreads -w 1 1 1 wwwuser -w 1 1 1 wysiwyg -w 1 1 1 x -w 1 1 1 xalan -w 1 1 1 xerces -w 1 1 1 xhtml -w 1 1 1 xls -w 1 1 1 xmlrpc -w 1 1 1 xsl -w 1 1 1 xsql -w 1 1 1 xxx -w 1 1 1 xyzzy -w 1 1 1 y -w 1 1 1 yahoo -w 1 1 1 year -w 1 1 1 yearly -w 1 1 1 yml -w 1 1 1 youtube -w 1 1 1 yt -w 1 1 1 z -w 1 1 1 zboard -w 1 1 1 zencart -w 1 1 1 zend -w 1 1 1 zero -w 1 1 1 zimbra -w 1 1 1 zipfiles -w 1 1 1 zips -w 1 1 1 zoom -w 1 1 1 zope -w 1 1 1 zorum -w 1 1 1 ~admin -w 1 1 1 ~amanda -w 1 1 1 ~apache -w 1 1 1 ~ashley -w 1 1 1 ~bin -w 1 1 1 ~bob -w 1 1 1 ~chris -w 1 1 1 ~dan -w 1 1 1 ~eric -w 1 1 1 ~ftp -w 1 1 1 ~guest -w 1 1 1 ~http -w 1 1 1 ~httpd -w 1 1 1 ~jacob -w 1 1 1 ~jennifer -w 1 1 1 ~jessica -w 1 1 1 ~john -w 1 1 1 ~log -w 1 1 1 ~logs -w 1 1 1 ~lp -w 1 1 1 ~mark -w 1 1 1 ~matt -w 1 1 1 ~michael -w 1 1 1 ~nobody -w 1 1 1 ~root -w 1 1 1 ~test -w 1 1 1 ~tmp -w 1 1 1 ~www +wg 1 1 1 camel +wg 1 1 1 car +wg 1 1 1 card +wg 1 1 1 cards +wg 1 1 1 career +wg 1 1 1 careers +wg 1 1 1 cars +wg 1 1 1 cart +wg 1 1 1 carts +wg 1 1 1 cat +wg 1 1 1 catalog +wg 1 1 1 catalogs +wg 1 1 1 catalyst +wg 1 1 1 categories +wg 1 1 1 category +wg 1 1 1 catinfo +wg 1 1 1 cats +ws 1 1 1 cc +wg 1 1 1 ccbill +wg 1 1 1 cd +wg 1 1 1 cert +wg 1 1 1 certificate +wg 1 1 1 certificates +wg 1 1 1 certified +wg 1 1 1 certs +wg 1 1 1 cf +ws 1 1 1 cfcache +wg 1 1 1 cfdocs +wg 1 1 1 cfide +ws 1 1 1 cfm +wg 1 1 1 cfusion +ws 1 1 1 cgi +ws 1 1 1 cgi-bin +ws 1 1 1 cgi-bin2 +ws 1 1 1 cgi-home +ws 1 1 1 cgi-local +ws 1 1 1 cgi-pub +ws 1 1 1 cgi-script +ws 1 1 1 cgi-shl +ws 1 1 1 cgi-sys +ws 1 1 1 cgi-web +ws 1 1 1 cgi-win +ws 1 1 1 cgibin +ws 1 1 1 cgiwrap +ws 1 1 1 cgm-web +wg 1 1 1 change +wg 1 1 1 changed +wg 1 1 1 changes +wg 1 1 1 charge +wg 1 1 1 charges +wg 1 1 1 chat +wg 1 1 1 chats +wg 1 1 1 check +wg 1 1 1 checking +wg 1 1 1 checkout +wg 1 1 1 checkpoint +wg 1 1 1 checks +wg 1 1 1 child +wg 1 1 1 children +wg 1 1 1 chris +wg 1 1 1 chrome +wg 1 1 1 cisco +wg 1 1 1 cisweb +wg 1 1 1 citrix +wg 1 1 1 cl +wg 1 1 1 claim +wg 1 1 1 claims +wg 1 1 1 classes +wg 1 1 1 classified +wg 1 1 1 classifieds +wg 1 1 1 clear +wg 1 1 1 click +wg 1 1 1 clicks +wg 1 1 1 client +ws 1 1 1 clientaccesspolicy +wg 1 1 1 clients +wg 1 1 1 clk +wg 1 1 1 clock +wg 1 1 1 close +wg 1 1 1 closed +wg 1 1 1 closing +wg 1 1 1 club +wg 1 1 1 cluster +wg 1 1 1 clusters +wg 1 1 1 cmd +wg 1 1 1 cms +wg 1 1 1 cnt +wg 1 1 1 cocoon +wg 1 1 1 code +wg 1 1 1 codec +wg 1 1 1 codecs +wg 1 1 1 codes +wg 1 1 1 cognos +wg 1 1 1 coldfusion +wg 1 1 1 columns +wg 1 1 1 com +wg 1 1 1 comment +wg 1 1 1 comments +wg 1 1 1 commerce +wg 1 1 1 commercial +wg 1 1 1 common +wg 1 1 1 communicator +wg 1 1 1 community +wg 1 1 1 compact +wg 1 1 1 company +wg 1 1 1 compat +wg 1 1 1 complaint +wg 1 1 1 complaints +wg 1 1 1 compliance +wg 1 1 1 component +wg 1 1 1 components +wg 1 1 1 compress +wg 1 1 1 compressed +wg 1 1 1 computer +wg 1 1 1 computers +wg 1 1 1 computing +wg 1 1 1 conference +wg 1 1 1 conferences +wg 1 1 1 configs +wg 1 1 1 console +wg 1 1 1 consumer +wg 1 1 1 contact +wg 1 1 1 contacts +wg 1 1 1 content +wg 1 1 1 contents +wg 1 1 1 contest +wg 1 1 1 contract +wg 1 1 1 contracts +wg 1 1 1 control +wg 1 1 1 controller +wg 1 1 1 controlpanel +wg 1 1 1 cookie +wg 1 1 1 cookies +wg 1 1 1 copies +wg 1 1 1 copy +wg 1 1 1 copyright +wg 1 1 1 core +wg 1 1 1 corp +wg 1 1 1 corpo +wg 1 1 1 corporate +wg 1 1 1 corrections +wg 1 1 1 count +wg 1 1 1 counter +wg 1 1 1 counters +wg 1 1 1 counts +wg 1 1 1 course +wg 1 1 1 courses +wg 1 1 1 cover +wg 1 1 1 cpadmin +wg 1 1 1 cpanel +ws 1 1 1 cpp +wg 1 1 1 cr +wg 1 1 1 crack +wg 1 1 1 crash +wg 1 1 1 crashes +wg 1 1 1 create +wg 1 1 1 creator +wg 1 1 1 credit +wg 1 1 1 credits +wg 1 1 1 crm +wg 1 1 1 cron +wg 1 1 1 crons +wg 1 1 1 crontab +wg 1 1 1 crontabs +wg 1 1 1 crossdomain +wg 1 1 1 crypt +wg 1 1 1 crypto +ws 1 1 1 cs +ws 1 1 1 csproj +wg 1 1 1 css +wg 1 1 1 current +wg 1 1 1 custom +ws 1 1 1 custom-log +ws 1 1 1 custom_log +wg 1 1 1 customer +wg 1 1 1 customers +wg 1 1 1 cute +wg 1 1 1 cv +wg 1 1 1 cxf +wg 1 1 1 czcmdcvt +wg 1 1 1 d +wg 1 1 1 daemon +wg 1 1 1 daily +wg 1 1 1 dan +wg 1 1 1 dana-na +wg 1 1 1 dat +wg 1 1 1 data +wg 1 1 1 database +wg 1 1 1 databases +wg 1 1 1 date +wg 1 1 1 day +wg 1 1 1 db +wg 1 1 1 db_connect +wg 1 1 1 dba +wg 1 1 1 dbase +wg 1 1 1 dblclk +wg 1 1 1 dbman +wg 1 1 1 dbmodules +wg 1 1 1 dbutil +wg 1 1 1 dc +wg 1 1 1 dcforum +wg 1 1 1 dclk +wg 1 1 1 de +wg 1 1 1 dealer +wg 1 1 1 debug +wg 1 1 1 decl +wg 1 1 1 declaration +wg 1 1 1 declarations +wg 1 1 1 decode +wg 1 1 1 decoder +wg 1 1 1 decrypt +wg 1 1 1 decrypted +wg 1 1 1 decryption +wg 1 1 1 def +wg 1 1 1 default +wg 1 1 1 defaults +wg 1 1 1 definition +wg 1 1 1 definitions +wg 1 1 1 del +wg 1 1 1 delete +wg 1 1 1 deleted +wg 1 1 1 demo +wg 1 1 1 demos +wg 1 1 1 denied +wg 1 1 1 deny +wg 1 1 1 design +wg 1 1 1 desktop +wg 1 1 1 desktops +wg 1 1 1 detail +wg 1 1 1 details +wg 1 1 1 dev +wg 1 1 1 devel +wg 1 1 1 developer +wg 1 1 1 developers +wg 1 1 1 development +wg 1 1 1 device +wg 1 1 1 devices +wg 1 1 1 devs +wg 1 1 1 df +wg 1 1 1 dialog +wg 1 1 1 dialogs +wg 1 1 1 diff +wg 1 1 1 diffs +wg 1 1 1 digest +wg 1 1 1 digg +wg 1 1 1 dir +ws 1 1 1 dir-prop-base +wg 1 1 1 directories +wg 1 1 1 directory +wg 1 1 1 dirs +wg 1 1 1 disabled +wg 1 1 1 disclaimer +wg 1 1 1 display +wg 1 1 1 django +wg 1 1 1 dl +ws 1 1 1 dll +wg 1 1 1 dm +ws 1 1 1 dm-config +wg 1 1 1 dms +wg 1 1 1 dms0 +wg 1 1 1 dns +wg 1 1 1 do +ws 1 1 1 doc +wg 1 1 1 docebo +wg 1 1 1 dock +wg 1 1 1 docroot +wg 1 1 1 docs +wg 1 1 1 document +wg 1 1 1 documentation +wg 1 1 1 documents +wg 1 1 1 domain +wg 1 1 1 domains +wg 1 1 1 donate +wg 1 1 1 done +wg 1 1 1 doubleclick +wg 1 1 1 down +wg 1 1 1 download +wg 1 1 1 downloader +wg 1 1 1 downloads +wg 1 1 1 drop +wg 1 1 1 dropped +wg 1 1 1 drupal +wg 1 1 1 dummy +wg 1 1 1 dump +wg 1 1 1 dumps +wg 1 1 1 dvd +wg 1 1 1 dwr +wg 1 1 1 dyn +wg 1 1 1 dynamic +wg 1 1 1 e +wg 1 1 1 e2fs +wg 1 1 1 ear +wg 1 1 1 ecommerce +wg 1 1 1 edge +wg 1 1 1 edit +wg 1 1 1 editor +wg 1 1 1 edits +wg 1 1 1 edp +wg 1 1 1 edu +wg 1 1 1 education +wg 1 1 1 ee +wg 1 1 1 effort +wg 1 1 1 efforts +wg 1 1 1 egress +wg 1 1 1 ejb +wg 1 1 1 element +wg 1 1 1 elements +wg 1 1 1 em +wg 1 1 1 email +wg 1 1 1 emails +wg 1 1 1 embed +wg 1 1 1 embedded +wg 1 1 1 emea +wg 1 1 1 employees +wg 1 1 1 employment +wg 1 1 1 empty +wg 1 1 1 emu +wg 1 1 1 emulator +wg 1 1 1 en +ws 1 1 1 en_US +wg 1 1 1 enc +wg 1 1 1 encode +wg 1 1 1 encoder +wg 1 1 1 encrypt +wg 1 1 1 encrypted +wg 1 1 1 encyption +wg 1 1 1 eng +wg 1 1 1 engine +wg 1 1 1 english +wg 1 1 1 enterprise +wg 1 1 1 entertainment +wg 1 1 1 entries +wg 1 1 1 entry +wg 1 1 1 env +wg 1 1 1 environ +wg 1 1 1 environment +ws 1 1 1 ep +wg 1 1 1 eric +ws 1 1 1 error-log +ws 1 1 1 error_log +wg 1 1 1 errors +wg 1 1 1 es +wg 1 1 1 esale +wg 1 1 1 esales +wg 1 1 1 etc +wg 1 1 1 eu +wg 1 1 1 europe +wg 1 1 1 event +wg 1 1 1 events +wg 1 1 1 evil +wg 1 1 1 evt +wg 1 1 1 ews +wg 1 1 1 ex +wg 1 1 1 example +wg 1 1 1 examples +wg 1 1 1 excalibur +wg 1 1 1 exchange +ws 1 1 1 exe +wg 1 1 1 exec +wg 1 1 1 explorer +wg 1 1 1 export +wg 1 1 1 ext +wg 1 1 1 ext2 +wg 1 1 1 extern +wg 1 1 1 external +wg 1 1 1 extras +wg 1 1 1 ezshopper +wg 1 1 1 f +wg 1 1 1 fabric +wg 1 1 1 face +wg 1 1 1 facebook +wg 1 1 1 faces +wg 1 1 1 faculty +wg 1 1 1 fail +wg 1 1 1 failure +wg 1 1 1 fake +wg 1 1 1 family +wg 1 1 1 faq +wg 1 1 1 faqs +wg 1 1 1 favorite +wg 1 1 1 favorites +wg 1 1 1 fb +wg 1 1 1 fbook +wg 1 1 1 fc +ws 1 1 1 fcgi +ws 1 1 1 fcgi-bin +wg 1 1 1 feature +wg 1 1 1 features +wg 1 1 1 feed +wg 1 1 1 feedback +wg 1 1 1 feeds +wg 1 1 1 felix +wg 1 1 1 fetch +wg 1 1 1 field +wg 1 1 1 fields +wg 1 1 1 file +wg 1 1 1 fileadmin +wg 1 1 1 filelist +wg 1 1 1 files +wg 1 1 1 filez +wg 1 1 1 finance +wg 1 1 1 financial +wg 1 1 1 find +wg 1 1 1 finger +wg 1 1 1 firefox +wg 1 1 1 firewall +wg 1 1 1 firmware +wg 1 1 1 first +wg 1 1 1 fixed +wg 1 1 1 flags +wg 1 1 1 flash +wg 1 1 1 flow +wg 1 1 1 flows +wg 1 1 1 flv +wg 1 1 1 fn +wg 1 1 1 folder +wg 1 1 1 folders +wg 1 1 1 font +wg 1 1 1 fonts +wg 1 1 1 foo +wg 1 1 1 footer +wg 1 1 1 footers +wg 1 1 1 form +wg 1 1 1 format +wg 1 1 1 formatting +wg 1 1 1 formmail +wg 1 1 1 forms +wg 1 1 1 forrest +wg 1 1 1 fortune +wg 1 1 1 forum +wg 1 1 1 forum1 +wg 1 1 1 forum2 +wg 1 1 1 forumdisplay +wg 1 1 1 forums +wg 1 1 1 forward +wg 1 1 1 foto +wg 1 1 1 foundation +wg 1 1 1 fr +wg 1 1 1 frame +wg 1 1 1 frames +wg 1 1 1 framework +wg 1 1 1 free +wg 1 1 1 freebsd +wg 1 1 1 friend +wg 1 1 1 friends +wg 1 1 1 frob +wg 1 1 1 frontend +wg 1 1 1 fs +wg 1 1 1 ftp +wg 1 1 1 fuck +wg 1 1 1 fuckoff +wg 1 1 1 fuckyou +wg 1 1 1 full +wg 1 1 1 fun +wg 1 1 1 func +wg 1 1 1 funcs +wg 1 1 1 function +wg 1 1 1 functions +wg 1 1 1 fund +wg 1 1 1 funding +wg 1 1 1 funds +wg 1 1 1 fusion +wg 1 1 1 fw +wg 1 1 1 g +wg 1 1 1 gadget +wg 1 1 1 gadgets +wg 1 1 1 galleries +wg 1 1 1 gallery +wg 1 1 1 game +wg 1 1 1 games +wg 1 1 1 ganglia +wg 1 1 1 garbage +wg 1 1 1 gateway +wg 1 1 1 gb +wg 1 1 1 geeklog +wg 1 1 1 general +wg 1 1 1 geronimo +wg 1 1 1 get +wg 1 1 1 getaccess +wg 1 1 1 getjobid +wg 1 1 1 gfx +wg 1 1 1 gid +ws 1 1 1 gif +wg 1 1 1 git +wg 1 1 1 gitweb +wg 1 1 1 glimpse +wg 1 1 1 global +wg 1 1 1 globals +wg 1 1 1 glossary +wg 1 1 1 go +wg 1 1 1 goaway +wg 1 1 1 google +wg 1 1 1 government +wg 1 1 1 gprs +wg 1 1 1 grant +wg 1 1 1 grants +wg 1 1 1 graphics +wg 1 1 1 group +wg 1 1 1 groupcp +wg 1 1 1 groups +wg 1 1 1 gsm +wg 1 1 1 guest +wg 1 1 1 guestbook +wg 1 1 1 guests +wg 1 1 1 guide +wg 1 1 1 guides +wg 1 1 1 gump +wg 1 1 1 gwt +wg 1 1 1 gz +wg 1 1 1 h +wg 1 1 1 hack +wg 1 1 1 hacker +wg 1 1 1 hacking +wg 1 1 1 hackme +wg 1 1 1 hadoop +wg 1 1 1 hardcore +wg 1 1 1 hardware +wg 1 1 1 harmony +wg 1 1 1 head +wg 1 1 1 header +wg 1 1 1 headers +wg 1 1 1 health +wg 1 1 1 hello +wg 1 1 1 help +wg 1 1 1 helper +wg 1 1 1 helpers +wg 1 1 1 hi +wg 1 1 1 hidden +wg 1 1 1 hide +wg 1 1 1 high +wg 1 1 1 hipaa +wg 1 1 1 hire +wg 1 1 1 history +wg 1 1 1 hit +wg 1 1 1 hits +wg 1 1 1 hole +wg 1 1 1 home +wg 1 1 1 homepage +wg 1 1 1 hop +wg 1 1 1 horde +wg 1 1 1 hosting +wg 1 1 1 hosts +wg 1 1 1 hour +wg 1 1 1 hourly +wg 1 1 1 howto +wg 1 1 1 hp +wg 1 1 1 hr +wg 1 1 1 hta +ws 1 1 1 htbin +ws 1 1 1 htdoc +ws 1 1 1 htdocs +ws 1 1 1 htm +wg 1 1 1 htpasswd +wg 1 1 1 http +wg 1 1 1 httpd +wg 1 1 1 https +wg 1 1 1 httpuser +wg 1 1 1 hu +wg 1 1 1 hyper +wg 1 1 1 i +wg 1 1 1 ia +wg 1 1 1 ibm +wg 1 1 1 icat +wg 1 1 1 ico +wg 1 1 1 icon +wg 1 1 1 icons +wg 1 1 1 id +wg 1 1 1 idea +wg 1 1 1 ideas +wg 1 1 1 ids +wg 1 1 1 ie +wg 1 1 1 iframe +wg 1 1 1 ig +wg 1 1 1 ignore +ws 1 1 1 iisadmin +ws 1 1 1 iisadmpwd +ws 1 1 1 iissamples +wg 1 1 1 image +wg 1 1 1 imagefolio +wg 1 1 1 images +wg 1 1 1 img +wg 1 1 1 imgs +wg 1 1 1 imp +wg 1 1 1 import +wg 1 1 1 important +wg 1 1 1 in +wg 1 1 1 inbound +wg 1 1 1 incl +wg 1 1 1 include +wg 1 1 1 includes +wg 1 1 1 incoming +wg 1 1 1 incubator +wg 1 1 1 index +wg 1 1 1 index1 +wg 1 1 1 index2 +wg 1 1 1 index_1 +wg 1 1 1 index_2 +ws 1 1 1 inetpub +ws 1 1 1 inetsrv +wg 1 1 1 inf +wg 1 1 1 info +wg 1 1 1 information +wg 1 1 1 ingress +wg 1 1 1 init +wg 1 1 1 inline +wg 1 1 1 input +wg 1 1 1 inquire +wg 1 1 1 inquiries +wg 1 1 1 inquiry +wg 1 1 1 insert +wg 1 1 1 install +wg 1 1 1 int +wg 1 1 1 intel +wg 1 1 1 intelligence +wg 1 1 1 inter +wg 1 1 1 interim +wg 1 1 1 intermediate +wg 1 1 1 internal +wg 1 1 1 international +wg 1 1 1 internet +wg 1 1 1 intl +wg 1 1 1 intra +wg 1 1 1 intranet +wg 1 1 1 intro +wg 1 1 1 ip +wg 1 1 1 ipc +wg 1 1 1 iphone +wg 1 1 1 ips +wg 1 1 1 irc +wg 1 1 1 is +wg 1 1 1 isapi +wg 1 1 1 iso +wg 1 1 1 issues +wg 1 1 1 it +wg 1 1 1 item +wg 1 1 1 items +wg 1 1 1 j +wg 1 1 1 j2ee +wg 1 1 1 j2me +wg 1 1 1 jacob +wg 1 1 1 jakarta +wg 1 1 1 java-plugin +wg 1 1 1 javadoc +wg 1 1 1 javascript +wg 1 1 1 javax +wg 1 1 1 jboss +wg 1 1 1 jbossas +wg 1 1 1 jbossws +wg 1 1 1 jdbc +wg 1 1 1 jennifer +wg 1 1 1 jessica +ws 1 1 1 jhtml +wg 1 1 1 jigsaw +wg 1 1 1 jira +wg 1 1 1 jj +ws 1 1 1 jmx-console +wg 1 1 1 job +wg 1 1 1 jobs +wg 1 1 1 joe +wg 1 1 1 john +wg 1 1 1 join +wg 1 1 1 joomla +wg 1 1 1 journal +wg 1 1 1 jp +wg 1 1 1 jpa +ws 1 1 1 jpg +wg 1 1 1 jre +wg 1 1 1 jrun +wg 1 1 1 js +ws 1 1 1 jsf +wg 1 1 1 json +ws 1 1 1 jsp +wg 1 1 1 jsso +wg 1 1 1 jsx +wg 1 1 1 juniper +wg 1 1 1 junk +wg 1 1 1 jvm +wg 1 1 1 k +wg 1 1 1 kboard +wg 1 1 1 keep +wg 1 1 1 kernel +wg 1 1 1 keygen +wg 1 1 1 keys +wg 1 1 1 kids +wg 1 1 1 kill +ws 1 1 1 known_hosts +wg 1 1 1 l +wg 1 1 1 la +wg 1 1 1 labs +wg 1 1 1 lang +wg 1 1 1 large +wg 1 1 1 law +wg 1 1 1 layout +wg 1 1 1 layouts +wg 1 1 1 ldap +wg 1 1 1 leader +wg 1 1 1 leaders +wg 1 1 1 left +wg 1 1 1 legacy +wg 1 1 1 legal +wg 1 1 1 lenya +wg 1 1 1 letters +wg 1 1 1 level +wg 1 1 1 lg +wg 1 1 1 lib +wg 1 1 1 library +wg 1 1 1 libs +wg 1 1 1 license +wg 1 1 1 licenses +wg 1 1 1 limit +wg 1 1 1 line +wg 1 1 1 link +wg 1 1 1 links +wg 1 1 1 linux +wg 1 1 1 list +wg 1 1 1 listinfo +wg 1 1 1 lists +wg 1 1 1 live +wg 1 1 1 lo +wg 1 1 1 loader +wg 1 1 1 loading +wg 1 1 1 loc +wg 1 1 1 local +wg 1 1 1 location +wg 1 1 1 lock +wg 1 1 1 locked +wg 1 1 1 log4j +wg 1 1 1 log4net +wg 1 1 1 logfile +wg 1 1 1 logger +wg 1 1 1 logging +wg 1 1 1 login +wg 1 1 1 logins +wg 1 1 1 logo +wg 1 1 1 logoff +wg 1 1 1 logon +wg 1 1 1 logos +wg 1 1 1 logout +wg 1 1 1 logs +wg 1 1 1 lost +ws 1 1 1 lost+found +wg 1 1 1 low +wg 1 1 1 ls +wg 1 1 1 lst +wg 1 1 1 lucene +wg 1 1 1 m +wg 1 1 1 mac +wg 1 1 1 macromedia +wg 1 1 1 maestro +wg 1 1 1 mail +wg 1 1 1 mailer +wg 1 1 1 mailing +wg 1 1 1 mailman +wg 1 1 1 mails +wg 1 1 1 main +wg 1 1 1 mambo +wg 1 1 1 manage +wg 1 1 1 managed +wg 1 1 1 management +wg 1 1 1 manager +ws 1 1 1 manifest +wg 1 1 1 manual +wg 1 1 1 manuals +wg 1 1 1 map +wg 1 1 1 maps +wg 1 1 1 mark +wg 1 1 1 marketing +wg 1 1 1 master +ws 1 1 1 master.passwd +wg 1 1 1 match +wg 1 1 1 matrix +wg 1 1 1 matt +wg 1 1 1 maven +wg 1 1 1 mbox +wg 1 1 1 mdb +wg 1 1 1 me +wg 1 1 1 media +wg 1 1 1 medium +wg 1 1 1 mem +wg 1 1 1 member +wg 1 1 1 members +wg 1 1 1 membership +wg 1 1 1 memory +wg 1 1 1 menu +wg 1 1 1 menus +wg 1 1 1 message +wg 1 1 1 messages +wg 1 1 1 messaging +wg 1 1 1 meta +wg 1 1 1 michael +wg 1 1 1 microsoft +wg 1 1 1 migrate +wg 1 1 1 migrated +wg 1 1 1 migration +wg 1 1 1 mina +wg 1 1 1 mini +wg 1 1 1 minute +wg 1 1 1 mirror +wg 1 1 1 mirrors +wg 1 1 1 misc +wg 1 1 1 mission +wg 1 1 1 mix +wg 1 1 1 mlist +wg 1 1 1 mms +wg 1 1 1 mobi +wg 1 1 1 mobile +wg 1 1 1 mock +wg 1 1 1 mod +wg 1 1 1 modify +wg 1 1 1 mods +wg 1 1 1 module +wg 1 1 1 modules +wg 1 1 1 mojo +wg 1 1 1 money +wg 1 1 1 monitor +wg 1 1 1 monitoring +wg 1 1 1 monitors +wg 1 1 1 month +wg 1 1 1 monthly +wg 1 1 1 more +wg 1 1 1 motd +wg 1 1 1 move +wg 1 1 1 moved +wg 1 1 1 movie +wg 1 1 1 movies +wg 1 1 1 mp +wg 1 1 1 mp3 +wg 1 1 1 mp3s +wg 1 1 1 ms +wg 1 1 1 ms-sql +wg 1 1 1 msadc +wg 1 1 1 msadm +wg 1 1 1 msft +wg 1 1 1 msg +wg 1 1 1 msie +wg 1 1 1 msql +wg 1 1 1 mssql +wg 1 1 1 mta +wg 1 1 1 multi +wg 1 1 1 multimedia +wg 1 1 1 music +wg 1 1 1 mx +wg 1 1 1 my +wg 1 1 1 myadmin +wg 1 1 1 myfaces +wg 1 1 1 myphpnuke +wg 1 1 1 mysql +wg 1 1 1 mysqld +wg 1 1 1 n +wg 1 1 1 nav +wg 1 1 1 navigation +wg 1 1 1 nc +wg 1 1 1 net +wg 1 1 1 netbsd +wg 1 1 1 netcat +wg 1 1 1 nethome +wg 1 1 1 nets +wg 1 1 1 network +wg 1 1 1 networking +wg 1 1 1 new +wg 1 1 1 news +wg 1 1 1 newsletter +wg 1 1 1 newsletters +wg 1 1 1 newticket +wg 1 1 1 next +wg 1 1 1 nfs +wg 1 1 1 nice +wg 1 1 1 nl +wg 1 1 1 nobody +wg 1 1 1 node +wg 1 1 1 none +wg 1 1 1 note +wg 1 1 1 notes +wg 1 1 1 notification +wg 1 1 1 notifications +wg 1 1 1 notified +wg 1 1 1 notifier +wg 1 1 1 notify +wg 1 1 1 novell +wg 1 1 1 ns +ws 1 1 1 nsf +wg 1 1 1 nude +wg 1 1 1 nuke +wg 1 1 1 nul +wg 1 1 1 null +wg 1 1 1 o +ws 1 1 1 oa_servlets +wg 1 1 1 oauth +wg 1 1 1 obdc +wg 1 1 1 obsolete +wg 1 1 1 obsoleted +wg 1 1 1 odbc +wg 1 1 1 ode +wg 1 1 1 oem +wg 1 1 1 ofbiz +wg 1 1 1 office +wg 1 1 1 offices +wg 1 1 1 onbound +wg 1 1 1 online +wg 1 1 1 op +wg 1 1 1 open +wg 1 1 1 openbsd +wg 1 1 1 opencart +wg 1 1 1 opendir +wg 1 1 1 openejb +wg 1 1 1 openjpa +wg 1 1 1 opera +wg 1 1 1 operations +wg 1 1 1 opinion +ws 1 1 1 oprocmgr-status +wg 1 1 1 opt +wg 1 1 1 option +wg 1 1 1 options +wg 1 1 1 ora +wg 1 1 1 oracle +ws 1 1 1 oracle.xml.xsql.XSQLServlet +wg 1 1 1 order +wg 1 1 1 ordered +wg 1 1 1 orders +wg 1 1 1 org +wg 1 1 1 osc +wg 1 1 1 oscommerce +wg 1 1 1 other +wg 1 1 1 outcome +wg 1 1 1 outgoing +wg 1 1 1 outline +wg 1 1 1 output +wg 1 1 1 outreach +wg 1 1 1 overview +wg 1 1 1 owa +wg 1 1 1 owl +wg 1 1 1 ows +ws 1 1 1 ows-bin +wg 1 1 1 p +wg 1 1 1 p2p +wg 1 1 1 pack +wg 1 1 1 package +wg 1 1 1 packaged +wg 1 1 1 packages +wg 1 1 1 packed +wg 1 1 1 page +wg 1 1 1 page1 +wg 1 1 1 page2 +wg 1 1 1 page_1 +wg 1 1 1 page_2 +wg 1 1 1 pages +wg 1 1 1 paid +wg 1 1 1 panel +wg 1 1 1 paper +wg 1 1 1 papers +wg 1 1 1 parse +wg 1 1 1 partner +wg 1 1 1 partners +wg 1 1 1 party +wg 1 1 1 pass +wg 1 1 1 passive +wg 1 1 1 passwd +wg 1 1 1 password +wg 1 1 1 passwords +wg 1 1 1 past +wg 1 1 1 patch +wg 1 1 1 patches +wg 1 1 1 pay +wg 1 1 1 payment +wg 1 1 1 payments +wg 1 1 1 paypal +wg 1 1 1 pbo +wg 1 1 1 pc +wg 1 1 1 pci +wg 1 1 1 pda +ws 1 1 1 pdf +wg 1 1 1 pdfs +wg 1 1 1 pear +wg 1 1 1 peek +ws 1 1 1 pem +wg 1 1 1 pending +wg 1 1 1 people +wg 1 1 1 perf +wg 1 1 1 performance +wg 1 1 1 perl +wg 1 1 1 personal +ws 1 1 1 pfx +wg 1 1 1 pg +wg 1 1 1 phf +wg 1 1 1 phone +wg 1 1 1 phones +wg 1 1 1 phorum +wg 1 1 1 photo +wg 1 1 1 photos +ws 1 1 1 php +ws 1 1 1 php3 +ws 1 1 1 phpBB +ws 1 1 1 phpBB2 +ws 1 1 1 phpEventCalendar +ws 1 1 1 phpMyAdmin +ws 1 1 1 phpbb +ws 1 1 1 phpmyadmin +ws 1 1 1 phpnuke +wg 1 1 1 phps +ws 1 1 1 phtml +wg 1 1 1 pic +wg 1 1 1 pics +wg 1 1 1 pictures +wg 1 1 1 pii +wg 1 1 1 ping +wg 1 1 1 pipe +wg 1 1 1 pipermail +wg 1 1 1 piranha +wg 1 1 1 pivot +wg 1 1 1 pix +wg 1 1 1 pixel +wg 1 1 1 pkg +wg 1 1 1 pkgs +wg 1 1 1 plain +wg 1 1 1 play +wg 1 1 1 player +wg 1 1 1 playing +wg 1 1 1 playlist +wg 1 1 1 pls +wg 1 1 1 plugin +wg 1 1 1 plugins +ws 1 1 1 pm +ws 1 1 1 png +wg 1 1 1 poc +wg 1 1 1 poi +wg 1 1 1 policies +wg 1 1 1 policy +wg 1 1 1 politics +wg 1 1 1 poll +wg 1 1 1 polls +wg 1 1 1 pool +wg 1 1 1 pop +wg 1 1 1 pop3 +wg 1 1 1 popup +wg 1 1 1 porn +wg 1 1 1 port +wg 1 1 1 portal +wg 1 1 1 portals +wg 1 1 1 portfolio +wg 1 1 1 pos +wg 1 1 1 post +wg 1 1 1 posted +wg 1 1 1 postgres +wg 1 1 1 postgresql +wg 1 1 1 postnuke +wg 1 1 1 postpaid +wg 1 1 1 posts +ws 1 1 1 ppt +wg 1 1 1 pr +wg 1 1 1 pr0n +wg 1 1 1 premium +wg 1 1 1 prepaid +wg 1 1 1 presentation +wg 1 1 1 presentations +wg 1 1 1 preserve +wg 1 1 1 press +wg 1 1 1 preview +wg 1 1 1 previews +wg 1 1 1 previous +wg 1 1 1 pricing +wg 1 1 1 print +wg 1 1 1 printenv +wg 1 1 1 printer +wg 1 1 1 printers +wg 1 1 1 priv +wg 1 1 1 privacy +wg 1 1 1 private +wg 1 1 1 pro +wg 1 1 1 problems +wg 1 1 1 proc +wg 1 1 1 procedures +wg 1 1 1 procure +wg 1 1 1 procurement +wg 1 1 1 prod +wg 1 1 1 product +wg 1 1 1 product_info +wg 1 1 1 production +wg 1 1 1 products +wg 1 1 1 profile +wg 1 1 1 profiles +wg 1 1 1 profiling +wg 1 1 1 program +wg 1 1 1 programming +wg 1 1 1 programs +wg 1 1 1 progress +wg 1 1 1 project +wg 1 1 1 projects +wg 1 1 1 promo +wg 1 1 1 promoted +wg 1 1 1 promotion +wg 1 1 1 prop +ws 1 1 1 prop-base +wg 1 1 1 properties +wg 1 1 1 property +wg 1 1 1 props +wg 1 1 1 prot +wg 1 1 1 protect +wg 1 1 1 protected +wg 1 1 1 protection +wg 1 1 1 proto +wg 1 1 1 proxies +wg 1 1 1 proxy +wg 1 1 1 prv +wg 1 1 1 ps +wg 1 1 1 psql +wg 1 1 1 pt +wg 1 1 1 pub +wg 1 1 1 public +wg 1 1 1 publication +wg 1 1 1 publications +wg 1 1 1 pubs +wg 1 1 1 pull +wg 1 1 1 purchase +wg 1 1 1 purchases +wg 1 1 1 purchasing +wg 1 1 1 push +wg 1 1 1 pw +wg 1 1 1 pwd +ws 1 1 1 py +wg 1 1 1 python +wg 1 1 1 q +wg 1 1 1 q1 +wg 1 1 1 q2 +wg 1 1 1 q3 +wg 1 1 1 q4 +wg 1 1 1 qotd +wg 1 1 1 qpid +wg 1 1 1 quarterly +wg 1 1 1 queries +wg 1 1 1 query +wg 1 1 1 queue +wg 1 1 1 queues +wg 1 1 1 quote +wg 1 1 1 quotes +wg 1 1 1 r +wg 1 1 1 radio +wg 1 1 1 random +wg 1 1 1 rar +ws 1 1 1 rb +wg 1 1 1 rdf +wg 1 1 1 read +wg 1 1 1 readme +wg 1 1 1 real +wg 1 1 1 realestate +wg 1 1 1 receive +wg 1 1 1 received +wg 1 1 1 recharge +wg 1 1 1 record +wg 1 1 1 recorded +wg 1 1 1 recorder +wg 1 1 1 records +wg 1 1 1 recovery +wg 1 1 1 recycle +wg 1 1 1 recycled +wg 1 1 1 redir +wg 1 1 1 redirect +wg 1 1 1 reference +wg 1 1 1 reg +wg 1 1 1 register +wg 1 1 1 registered +wg 1 1 1 registration +wg 1 1 1 registrations +wg 1 1 1 release +wg 1 1 1 releases +wg 1 1 1 remind +wg 1 1 1 reminder +wg 1 1 1 remote +wg 1 1 1 removal +wg 1 1 1 removals +wg 1 1 1 remove +wg 1 1 1 removed +wg 1 1 1 render +wg 1 1 1 rendered +wg 1 1 1 rep +wg 1 1 1 repl +wg 1 1 1 replica +wg 1 1 1 replicas +wg 1 1 1 replicate +wg 1 1 1 replicated +wg 1 1 1 replication +wg 1 1 1 replicator +wg 1 1 1 reply +wg 1 1 1 report +wg 1 1 1 reporting +wg 1 1 1 reports +wg 1 1 1 reprints +wg 1 1 1 req +wg 1 1 1 reqs +wg 1 1 1 request +wg 1 1 1 requests +wg 1 1 1 requisition +wg 1 1 1 requisitions +wg 1 1 1 res +wg 1 1 1 research +wg 1 1 1 resin +wg 1 1 1 resize +wg 1 1 1 resolution +wg 1 1 1 resolve +wg 1 1 1 resolved +wg 1 1 1 resource +wg 1 1 1 resources +wg 1 1 1 rest +wg 1 1 1 restore +wg 1 1 1 restored +wg 1 1 1 restricted +wg 1 1 1 result +wg 1 1 1 results +wg 1 1 1 retail +wg 1 1 1 reverse +wg 1 1 1 reversed +wg 1 1 1 revert +wg 1 1 1 reverted +wg 1 1 1 review +wg 1 1 1 reviews +ws 1 1 1 rhtml +wg 1 1 1 right +wg 1 1 1 roam +wg 1 1 1 roaming +wg 1 1 1 robot +wg 1 1 1 robots +wg 1 1 1 roller +wg 1 1 1 room +wg 1 1 1 root +wg 1 1 1 rpc +wg 1 1 1 rsa +ws 1 1 1 rss +ws 1 1 1 rtf +wg 1 1 1 ru +wg 1 1 1 ruby +wg 1 1 1 rule +wg 1 1 1 rules +wg 1 1 1 run +wg 1 1 1 rwservlet +wg 1 1 1 s +wg 1 1 1 sale +wg 1 1 1 sales +wg 1 1 1 salesforce +wg 1 1 1 sam +wg 1 1 1 samba +wg 1 1 1 saml +wg 1 1 1 sample +wg 1 1 1 samples +wg 1 1 1 san +wg 1 1 1 sav +wg 1 1 1 save +wg 1 1 1 saved +wg 1 1 1 saves +wg 1 1 1 sbin +wg 1 1 1 scan +wg 1 1 1 scanned +wg 1 1 1 scans +wg 1 1 1 sched +wg 1 1 1 schedule +wg 1 1 1 scheduled +wg 1 1 1 scheduling +wg 1 1 1 schema +wg 1 1 1 science +wg 1 1 1 screen +wg 1 1 1 screens +wg 1 1 1 screenshot +wg 1 1 1 screenshots +wg 1 1 1 script +wg 1 1 1 scriptlet +wg 1 1 1 scriptlets +wg 1 1 1 scripts +wg 1 1 1 sdk +wg 1 1 1 se +wg 1 1 1 search +wg 1 1 1 sec +wg 1 1 1 second +wg 1 1 1 secret +wg 1 1 1 section +wg 1 1 1 sections +wg 1 1 1 secure +wg 1 1 1 secured +wg 1 1 1 security +wg 1 1 1 seed +wg 1 1 1 select +wg 1 1 1 sell +wg 1 1 1 send +wg 1 1 1 sendmail +wg 1 1 1 sendto +wg 1 1 1 sent +wg 1 1 1 serial +wg 1 1 1 serv +wg 1 1 1 serve +wg 1 1 1 server +ws 1 1 1 server-info +ws 1 1 1 server-status +wg 1 1 1 servers +wg 1 1 1 service +wg 1 1 1 services +wg 1 1 1 servlet +wg 1 1 1 servlets +wg 1 1 1 session +wg 1 1 1 sessions +wg 1 1 1 setting +wg 1 1 1 settings +wg 1 1 1 setup +wg 1 1 1 sex +ws 1 1 1 sh +wg 1 1 1 shadow +wg 1 1 1 share +wg 1 1 1 shared +wg 1 1 1 shares +wg 1 1 1 shell +wg 1 1 1 ship +wg 1 1 1 shipped +wg 1 1 1 shipping +wg 1 1 1 shockwave +wg 1 1 1 shop +wg 1 1 1 shopper +wg 1 1 1 shopping +wg 1 1 1 shops +wg 1 1 1 shoutbox +wg 1 1 1 show +wg 1 1 1 show_post +wg 1 1 1 show_thread +wg 1 1 1 showcat +wg 1 1 1 showenv +wg 1 1 1 showjobs +wg 1 1 1 showmap +wg 1 1 1 showmsg +wg 1 1 1 showpost +wg 1 1 1 showthread +ws 1 1 1 shtml +wg 1 1 1 sign +wg 1 1 1 signed +wg 1 1 1 signer +wg 1 1 1 signin +wg 1 1 1 signing +wg 1 1 1 signoff +wg 1 1 1 signon +wg 1 1 1 signout +wg 1 1 1 signup +wg 1 1 1 simple +wg 1 1 1 sink +wg 1 1 1 site +ws 1 1 1 site-map +ws 1 1 1 site_map +wg 1 1 1 sitemap +wg 1 1 1 sites +wg 1 1 1 skel +wg 1 1 1 skin +wg 1 1 1 skins +wg 1 1 1 skip +wg 1 1 1 sl +wg 1 1 1 sling +wg 1 1 1 sm +wg 1 1 1 small +wg 1 1 1 smile +wg 1 1 1 smiles +wg 1 1 1 sms +wg 1 1 1 smtp +wg 1 1 1 snoop +ws 1 1 1 so +wg 1 1 1 soap +wg 1 1 1 soaprouter +wg 1 1 1 soft +wg 1 1 1 software +wg 1 1 1 solaris +wg 1 1 1 sold +wg 1 1 1 solution +wg 1 1 1 solutions +wg 1 1 1 solve +wg 1 1 1 solved +wg 1 1 1 source +wg 1 1 1 sources +wg 1 1 1 sox +wg 1 1 1 sp +wg 1 1 1 space +wg 1 1 1 spacer +wg 1 1 1 spam +wg 1 1 1 special +wg 1 1 1 specials +wg 1 1 1 sponsor +wg 1 1 1 sponsors +wg 1 1 1 spool +wg 1 1 1 sport +wg 1 1 1 sports +wg 1 1 1 sqlnet +wg 1 1 1 squirrel +wg 1 1 1 squirrelmail +wg 1 1 1 src +wg 1 1 1 srv +wg 1 1 1 ss +wg 1 1 1 ssh +wg 1 1 1 ssi +wg 1 1 1 ssl +ws 1 1 1 sslvpn +wg 1 1 1 ssn +wg 1 1 1 sso +wg 1 1 1 stackdump +wg 1 1 1 staff +wg 1 1 1 staging +wg 1 1 1 standalone +wg 1 1 1 standard +wg 1 1 1 standards +wg 1 1 1 star +wg 1 1 1 start +wg 1 1 1 stat +wg 1 1 1 statement +wg 1 1 1 statements +wg 1 1 1 static +wg 1 1 1 staticpages +wg 1 1 1 statistic +wg 1 1 1 statistics +wg 1 1 1 stats +wg 1 1 1 status +wg 1 1 1 stock +wg 1 1 1 storage +wg 1 1 1 store +wg 1 1 1 stored +wg 1 1 1 stores +wg 1 1 1 stories +wg 1 1 1 story +wg 1 1 1 strut +wg 1 1 1 struts +wg 1 1 1 student +wg 1 1 1 students +wg 1 1 1 stuff +wg 1 1 1 style +wg 1 1 1 styles +wg 1 1 1 submissions +wg 1 1 1 submit +wg 1 1 1 subscribe +wg 1 1 1 subscribed +wg 1 1 1 subscriber +wg 1 1 1 subscribers +wg 1 1 1 subscription +wg 1 1 1 subscriptions +wg 1 1 1 success +wg 1 1 1 suite +wg 1 1 1 suites +wg 1 1 1 sun +wg 1 1 1 sunos +wg 1 1 1 super +wg 1 1 1 support +wg 1 1 1 surf +wg 1 1 1 survey +wg 1 1 1 surveys +ws 1 1 1 swf +wg 1 1 1 sws +wg 1 1 1 synapse +wg 1 1 1 sync +wg 1 1 1 synced +wg 1 1 1 sys +wg 1 1 1 sysmanager +wg 1 1 1 system +wg 1 1 1 systems +wg 1 1 1 sysuser +wg 1 1 1 t +wg 1 1 1 tag +wg 1 1 1 tags +wg 1 1 1 tail +wg 1 1 1 tape +wg 1 1 1 tapes +wg 1 1 1 tapestry +wg 1 1 1 tar +wg 1 1 1 tar.bz2 +wg 1 1 1 tar.gz +wg 1 1 1 tb +wg 1 1 1 tcl +wg 1 1 1 team +wg 1 1 1 tech +wg 1 1 1 technical +wg 1 1 1 technology +wg 1 1 1 tel +wg 1 1 1 tele +wg 1 1 1 templ +wg 1 1 1 template +wg 1 1 1 templates +wg 1 1 1 terms +ws 1 1 1 test-cgi +ws 1 1 1 test-env +wg 1 1 1 test1 +wg 1 1 1 test123 +wg 1 1 1 test1234 +wg 1 1 1 test2 +wg 1 1 1 test3 +wg 1 1 1 testimonial +wg 1 1 1 testimonials +wg 1 1 1 testing +wg 1 1 1 tests +wg 1 1 1 texis +wg 1 1 1 text +ws 1 1 1 text-base +wg 1 1 1 texts +wg 1 1 1 tgz +wg 1 1 1 theme +wg 1 1 1 themes +wg 1 1 1 thread +wg 1 1 1 threads +wg 1 1 1 thumb +wg 1 1 1 thumbnail +wg 1 1 1 thumbnails +wg 1 1 1 thumbs +wg 1 1 1 tickets +wg 1 1 1 tiki +wg 1 1 1 tiles +wg 1 1 1 tip +wg 1 1 1 tips +wg 1 1 1 title +wg 1 1 1 tls +wg 1 1 1 tmpl +wg 1 1 1 tmps +wg 1 1 1 tn +wg 1 1 1 toc +wg 1 1 1 todo +wg 1 1 1 toggle +wg 1 1 1 tomcat +wg 1 1 1 tool +wg 1 1 1 toolbar +wg 1 1 1 toolkit +wg 1 1 1 tools +wg 1 1 1 top +wg 1 1 1 topic +wg 1 1 1 topics +wg 1 1 1 torrent +wg 1 1 1 torrents +wg 1 1 1 tos +wg 1 1 1 tour +ws 1 1 1 tpl +wg 1 1 1 tpv +wg 1 1 1 tr +wg 1 1 1 trace +wg 1 1 1 traceroute +wg 1 1 1 traces +wg 1 1 1 track +wg 1 1 1 trackback +wg 1 1 1 tracker +wg 1 1 1 trackers +wg 1 1 1 tracking +wg 1 1 1 tracks +wg 1 1 1 traffic +wg 1 1 1 trailer +wg 1 1 1 trailers +wg 1 1 1 training +wg 1 1 1 trans +wg 1 1 1 transaction +wg 1 1 1 transactions +wg 1 1 1 transparent +wg 1 1 1 transport +wg 1 1 1 trash +wg 1 1 1 travel +wg 1 1 1 treasury +wg 1 1 1 tree +wg 1 1 1 trees +wg 1 1 1 trial +wg 1 1 1 true +wg 1 1 1 trunk +wg 1 1 1 tsweb +wg 1 1 1 tt +wg 1 1 1 turbine +wg 1 1 1 tuscany +wg 1 1 1 tutorial +wg 1 1 1 tutorials +wg 1 1 1 tv +wg 1 1 1 tweak +wg 1 1 1 twitter +wg 1 1 1 type +ws 1 1 1 typo3 +ws 1 1 1 typo3conf +wg 1 1 1 u +wg 1 1 1 ubb +wg 1 1 1 uds +wg 1 1 1 uk +wg 1 1 1 umts +wg 1 1 1 union +wg 1 1 1 unix +wg 1 1 1 unlock +wg 1 1 1 unpaid +wg 1 1 1 unreg +wg 1 1 1 unregister +wg 1 1 1 unsubscribe +wg 1 1 1 up +wg 1 1 1 upd +wg 1 1 1 update +wg 1 1 1 updated +wg 1 1 1 updater +wg 1 1 1 updates +wg 1 1 1 upload +wg 1 1 1 uploader +wg 1 1 1 uploads +wg 1 1 1 url +wg 1 1 1 urls +wg 1 1 1 us +wg 1 1 1 usa +wg 1 1 1 usage +wg 1 1 1 user +wg 1 1 1 userlog +wg 1 1 1 users +wg 1 1 1 usr +wg 1 1 1 util +wg 1 1 1 utilities +wg 1 1 1 utility +wg 1 1 1 utils +wg 1 1 1 v +wg 1 1 1 v1 +wg 1 1 1 v2 +wg 1 1 1 var +wg 1 1 1 vault +ws 1 1 1 vb +ws 1 1 1 vbs +wg 1 1 1 vector +wg 1 1 1 velocity +wg 1 1 1 vendor +wg 1 1 1 vendors +wg 1 1 1 ver +wg 1 1 1 ver1 +wg 1 1 1 ver2 +wg 1 1 1 version +wg 1 1 1 vfs +wg 1 1 1 video +wg 1 1 1 videos +wg 1 1 1 view +wg 1 1 1 view-source +wg 1 1 1 viewcvs +wg 1 1 1 viewforum +wg 1 1 1 viewonline +wg 1 1 1 views +wg 1 1 1 viewsource +wg 1 1 1 viewsvn +wg 1 1 1 viewtopic +wg 1 1 1 viewvc +wg 1 1 1 virtual +wg 1 1 1 vm +wg 1 1 1 voip +wg 1 1 1 vol +wg 1 1 1 vote +wg 1 1 1 voter +wg 1 1 1 votes +wg 1 1 1 vpn +wg 1 1 1 vuln +wg 1 1 1 w +wg 1 1 1 w3 +wg 1 1 1 w3c +wg 1 1 1 wa +wg 1 1 1 wap +ws 1 1 1 war +wg 1 1 1 warez +ws 1 1 1 way-board +wg 1 1 1 wbboard +wg 1 1 1 wc +wg 1 1 1 weather +wg 1 1 1 web +wg 1 1 1 web-beans +wg 1 1 1 web-console +wg 1 1 1 webaccess +wg 1 1 1 webadmin +wg 1 1 1 webagent +wg 1 1 1 webalizer +wg 1 1 1 webapp +wg 1 1 1 webb +wg 1 1 1 webbbs +wg 1 1 1 webboard +wg 1 1 1 webcalendar +wg 1 1 1 webcart +wg 1 1 1 webcasts +wg 1 1 1 webcgi +wg 1 1 1 webchat +wg 1 1 1 webdata +wg 1 1 1 webdav +wg 1 1 1 webdb +wg 1 1 1 weblog +wg 1 1 1 weblogic +wg 1 1 1 weblogs +wg 1 1 1 webmail +wg 1 1 1 webplus +wg 1 1 1 webshop +wg 1 1 1 website +wg 1 1 1 websphere +wg 1 1 1 websql +wg 1 1 1 webstats +wg 1 1 1 websvn +wg 1 1 1 webwork +wg 1 1 1 week +wg 1 1 1 weekly +wg 1 1 1 welcome +wg 1 1 1 whitepapers +wg 1 1 1 whois +wg 1 1 1 whosonline +wg 1 1 1 wicket +wg 1 1 1 wiki +wg 1 1 1 win +ws 1 1 1 win32 +wg 1 1 1 windows +ws 1 1 1 winnt +wg 1 1 1 wireless +wg 1 1 1 wml +wg 1 1 1 word +wg 1 1 1 wordpress +wg 1 1 1 work +wg 1 1 1 working +wg 1 1 1 world +wg 1 1 1 wow +wg 1 1 1 wp +ws 1 1 1 wp-content +ws 1 1 1 wp-dbmanager +ws 1 1 1 wp-includes +ws 1 1 1 wp-login +ws 1 1 1 wp-syntax +wg 1 1 1 wrap +ws 1 1 1 ws +ws 1 1 1 ws-client +ws 1 1 1 ws_ftp +wg 1 1 1 wsdl +wg 1 1 1 wtai +wg 1 1 1 www +wg 1 1 1 www-sql +wg 1 1 1 www1 +wg 1 1 1 www2 +wg 1 1 1 www3 +wg 1 1 1 wwwboard +wg 1 1 1 wwwroot +wg 1 1 1 wwwstats +wg 1 1 1 wwwthreads +wg 1 1 1 wwwuser +wg 1 1 1 wysiwyg +wg 1 1 1 x +wg 1 1 1 xalan +wg 1 1 1 xerces +wg 1 1 1 xhtml +ws 1 1 1 xls +wg 1 1 1 xmlrpc +ws 1 1 1 xsl +wg 1 1 1 xsql +wg 1 1 1 xxx +wg 1 1 1 xyzzy +wg 1 1 1 y +wg 1 1 1 yahoo +wg 1 1 1 year +wg 1 1 1 yearly +ws 1 1 1 yml +wg 1 1 1 youtube +wg 1 1 1 yt +wg 1 1 1 z +wg 1 1 1 zboard +wg 1 1 1 zencart +wg 1 1 1 zend +wg 1 1 1 zero +wg 1 1 1 zimbra +wg 1 1 1 zipfiles +wg 1 1 1 zips +wg 1 1 1 zoom +wg 1 1 1 zope +wg 1 1 1 zorum +ws 1 1 1 ~admin +ws 1 1 1 ~amanda +ws 1 1 1 ~apache +ws 1 1 1 ~ashley +ws 1 1 1 ~bin +ws 1 1 1 ~bob +ws 1 1 1 ~chris +ws 1 1 1 ~dan +ws 1 1 1 ~eric +ws 1 1 1 ~ftp +ws 1 1 1 ~guest +ws 1 1 1 ~http +ws 1 1 1 ~httpd +ws 1 1 1 ~jacob +ws 1 1 1 ~jennifer +ws 1 1 1 ~jessica +ws 1 1 1 ~john +ws 1 1 1 ~log +ws 1 1 1 ~logs +ws 1 1 1 ~lp +ws 1 1 1 ~mark +ws 1 1 1 ~matt +ws 1 1 1 ~michael +ws 1 1 1 ~nobody +ws 1 1 1 ~root +ws 1 1 1 ~test +ws 1 1 1 ~tmp +ws 1 1 1 ~www diff --git a/dictionaries/test.wl b/dictionaries/test.wl deleted file mode 100644 index a0dbc5f..0000000 --- a/dictionaries/test.wl +++ /dev/null @@ -1,5 +0,0 @@ -es 1 2 2 php -ws 1 2 2 cgi-bin -eg 1 2 2 old -wg 1 2 2 admin -w? 1 0 0 localhost diff --git a/http_client.c b/http_client.c index 15d1d78..7986ee7 100644 --- a/http_client.c +++ b/http_client.c @@ -127,6 +127,7 @@ u8* get_value(u8 type, u8* name, u32 offset, if (type != par->t[i]) continue; if (name && (!par->n[i] || strcasecmp((char*)par->n[i], (char*)name))) continue; + if (offset != coff) { coff++; continue; } return par->v[i]; } @@ -453,7 +454,7 @@ u8* url_decode_token(u8* str, u32 len, u8 plus) { tokens. We otherwise let pretty much everything else go through, as it may help with the exploitation of certain vulnerabilities. */ -u8* url_encode_token(u8* str, u32 len, u8 also_slash) { +u8* url_encode_token(u8* str, u32 len, u8* enc_set) { u8 *ret = ck_alloc(len * 3 + 1); u8 *src = str, *dst = ret; @@ -461,8 +462,7 @@ u8* url_encode_token(u8* str, u32 len, u8 also_slash) { while (len--) { u8 c = *(src++); - if (c <= 0x20 || c >= 0x80 || strchr("#%&=+;,!$?", c) || - (also_slash && c == '/')) { + if (c <= 0x20 || c >= 0x80 || strchr((char*)enc_set, c)) { if (c == 0xFF) c = 0; sprintf((char*)dst, "%%%02X", c); dst += 3; @@ -681,7 +681,11 @@ u8* serialize_path(struct http_request* req, u8 with_host, u8 with_post) { /* First print path... */ - for (i=0;ipar.c;i++) + for (i=0;ipar.c;i++) { + u8 *enc = (u8*)ENC_PATH; + if(req->pivot && req->fuzz_par_enc && i == req->pivot->fuzz_par) + enc = req->fuzz_par_enc; + if (PATH_SUBTYPE(req->par.t[i])) { switch (req->par.t[i]) { @@ -696,22 +700,27 @@ u8* serialize_path(struct http_request* req, u8 with_host, u8 with_post) { if (req->par.n[i]) { u32 len = strlen((char*)req->par.n[i]); - u8* str = url_encode_token(req->par.n[i], len, 1); + u8* str = url_encode_token(req->par.n[i], len, enc); ASD(str); ASD("="); ck_free(str); } if (req->par.v[i]) { u32 len = strlen((char*)req->par.v[i]); - u8* str = url_encode_token(req->par.v[i], len, 1); + u8* str = url_encode_token(req->par.v[i], len, enc); ASD(str); ck_free(str); } } + } /* Then actual parameters. */ - for (i=0;ipar.c;i++) + for (i=0;ipar.c;i++) { + u8 *enc = (u8*)ENC_DEFAULT; + if(req->pivot && req->fuzz_par_enc && i == req->pivot->fuzz_par) + enc = req->fuzz_par_enc; + if (QUERY_SUBTYPE(req->par.t[i])) { if (!got_search) { @@ -729,23 +738,29 @@ u8* serialize_path(struct http_request* req, u8 with_host, u8 with_post) { if (req->par.n[i]) { u32 len = strlen((char*)req->par.n[i]); - u8* str = url_encode_token(req->par.n[i], len, 0); + u8* str = url_encode_token(req->par.n[i], len, enc); ASD(str); ASD("="); ck_free(str); } if (req->par.v[i]) { u32 len = strlen((char*)req->par.v[i]); - u8* str = url_encode_token(req->par.v[i], len, 0); + u8* str = url_encode_token(req->par.v[i], len, enc); ASD(str); ck_free(str); } } + } got_search = 0; if (with_post) - for (i=0;ipar.c;i++) + for (i=0;ipar.c;i++) { + + u8 *enc = (u8*)ENC_DEFAULT; + if(req->pivot && req->fuzz_par_enc && i == req->pivot->fuzz_par) + enc = req->fuzz_par_enc; + if (POST_SUBTYPE(req->par.t[i])) { if (!got_search) { @@ -755,18 +770,19 @@ u8* serialize_path(struct http_request* req, u8 with_host, u8 with_post) { if (req->par.n[i]) { u32 len = strlen((char*)req->par.n[i]); - u8* str = url_encode_token(req->par.n[i], len, 0); + u8* str = url_encode_token(req->par.n[i], len, enc); ASD(str); ASD("="); ck_free(str); } if (req->par.v[i]) { u32 len = strlen((char*)req->par.v[i]); - u8* str = url_encode_token(req->par.v[i], len, 0); + u8* str = url_encode_token(req->par.v[i], len, enc); ASD(str); ck_free(str); } } + } #undef ASD @@ -1076,7 +1092,7 @@ u8* build_request_data(struct http_request* req) { ASD("\r\n"); } else if (global_http_par.t[i] == PARAM_COOKIE && !GET_CK(global_http_par.n[i], &req->par)) { - if (ck_pos) ADD_STR_DATA(ck_buf, ck_pos, ";"); + if (ck_pos) ADD_STR_DATA(ck_buf, ck_pos, "; "); ADD_STR_DATA(ck_buf, ck_pos, global_http_par.n[i]); ADD_STR_DATA(ck_buf, ck_pos, "="); ADD_STR_DATA(ck_buf, ck_pos, global_http_par.v[i]); @@ -1111,24 +1127,30 @@ u8* build_request_data(struct http_request* req) { /* The default case: application/x-www-form-urlencoded. */ - for (i=0;ipar.c;i++) + for (i=0;ipar.c;i++) { + u8 *enc = (u8*)ENC_DEFAULT; + if(req->pivot && req->fuzz_par_enc && i == req->pivot->fuzz_par) + enc = req->fuzz_par_enc; + if (req->par.t[i] == PARAM_POST) { if (pay_pos) ADD_STR_DATA(pay_buf, pay_pos, "&"); if (req->par.n[i]) { u32 len = strlen((char*)req->par.n[i]); - u8* str = url_encode_token(req->par.n[i], len, 0); + u8* str = url_encode_token(req->par.n[i], len, enc); ADD_STR_DATA(pay_buf, pay_pos, str); ADD_STR_DATA(pay_buf, pay_pos, "="); ck_free(str); } if (req->par.v[i]) { u32 len = strlen((char*)req->par.v[i]); - u8* str = url_encode_token(req->par.v[i], len, 0); + u8* str = url_encode_token(req->par.v[i], len, enc); ADD_STR_DATA(pay_buf, pay_pos, str); ck_free(str); } } + } + ASD("Content-Type: application/x-www-form-urlencoded\r\n"); } else if (req_type == PARAM_POST_O) { @@ -1756,6 +1778,7 @@ static void destroy_unlink_conn(struct conn_entry* c, u8 keep) { /* Performs struct conn_entry for reuse following a clean shutdown. */ static void reuse_conn(struct conn_entry* c, u8 keep) { + if (c->q) destroy_unlink_queue(c->q, keep); c->q = 0; ck_free(c->read_buf); @@ -1868,6 +1891,14 @@ void async_request(struct http_request* req) { static void check_ssl(struct conn_entry* c) { X509 *p; + SSL_CIPHER *cp; + + /* Test if a weak cipher has been negotiated */ + cp = SSL_get_current_cipher(c->srv_ssl); + if(!(cp->algo_strength & SSL_MEDIUM) && !(cp->algo_strength & SSL_HIGH)) + problem(PROB_SSL_WEAK_CIPHER, c->q->req, 0, + (u8*)SSL_CIPHER_get_name(cp),host_pivot(c->q->req->pivot), 0); + p = SSL_get_peer_certificate(c->srv_ssl); diff --git a/http_client.h b/http_client.h index 543833d..90e762a 100644 --- a/http_client.h +++ b/http_client.h @@ -76,6 +76,18 @@ struct param_array { #define HEADER_SUBTYPE(_x) ((_x) >= PARAM_HEADER) +/* Different character sets to feed the encoding function */ + +#define ENC_DEFAULT "#&=+;,!$?%" /* Default encoding */ +#define ENC_PATH "#&=+;,!$?%/" /* Path encoding with slash */ +#define ENC_NULL "#&=+;,!$?" /* Encoding without % */ + +/* SSL Cipher strengths */ + +#define SSL_MEDIUM 0x00000040L +#define SSL_HIGH 0x00000080L + + struct http_response; struct queue_entry; @@ -113,6 +125,9 @@ struct http_request { u8* trying_key; /* Current keyword ptr */ u8 trying_spec; /* Keyword specificity info */ + u8* fuzz_par_enc; /* Fuzz target encoding */ + + }; /* Flags for http_response completion state: */ @@ -292,7 +307,7 @@ u8* url_decode_token(u8* str, u32 len, u8 plus); otherwise let pretty much everything else go through, as it may help with the exploitation of certain vulnerabilities. */ -u8* url_encode_token(u8* str, u32 len, u8 also_slash); +u8* url_encode_token(u8* str, u32 len, u8* enc_set); /* Reconstructs URI from http_request data. Includes protocol and host if with_host is non-zero. */ diff --git a/report.c b/report.c index 4b8e81a..5d9e4ce 100644 --- a/report.c +++ b/report.c @@ -48,6 +48,7 @@ struct p_sig_desc { static struct p_sig_desc* p_sig; static u32 p_sig_cnt; u8 suppress_dupes; +u32 verbosity = 0; /* Response, issue sample data. */ @@ -416,8 +417,23 @@ static void save_req_res(struct http_request* req, struct http_response* res, u8 u8* rd = build_request_data(req); f = fopen("request.dat", "w"); if (!f) PFATAL("Cannot create 'request.dat'"); - fwrite(rd, strlen((char*)rd), 1, f); + if (fwrite(rd, strlen((char*)rd), 1, f)) {}; fclose(f); + + /* Write .js file with base64 encoded json data. */ + u32 size = 0; + u8* rd_js; + NEW_STR(rd_js, size); + ADD_STR_DATA(rd_js, size, "var req = {'data':'"); + ADD_STR_DATA(rd_js, size, js_escape(rd, 0)); + ADD_STR_DATA(rd_js, size, "'}"); + + f = fopen("request.js", "w"); + if (!f) PFATAL("Cannot create 'request.js'"); + if (fwrite(rd_js, strlen((char*)rd_js), 1, f)) {}; + fclose(f); + + ck_free(rd_js); ck_free(rd); } @@ -425,16 +441,45 @@ static void save_req_res(struct http_request* req, struct http_response* res, u8 u32 i; f = fopen("response.dat", "w"); if (!f) PFATAL("Cannot create 'response.dat'"); - fprintf(f, "HTTP/1.1 %u %s\n", res->code, res->msg); + u64 msg_size = strlen((char*)res->msg); + u64 rs_size = msg_size + strlen("HTTP/1.1 1000 \n") + 1; + u8* rs = ck_alloc(rs_size); + snprintf((char*)rs, rs_size -1, "HTTP/1.1 %u %s\n", res->code, res->msg); + + u32 s = strlen((char*)rs); for (i=0;ihdr.c;i++) - if (res->hdr.t[i] == PARAM_HEADER) - fprintf(f, "%s: %s\n", res->hdr.n[i], res->hdr.v[i]); + if (res->hdr.t[i] == PARAM_HEADER) { + ADD_STR_DATA(rs, s, res->hdr.n[i]); + ADD_STR_DATA(rs, s, ": "); + ADD_STR_DATA(rs, s, res->hdr.v[i]); + ADD_STR_DATA(rs, s, "\n"); + } - fprintf(f, "\n"); - fwrite(res->payload, res->pay_len, 1, f); + + if(res->payload) { + ADD_STR_DATA(rs, s, "\n"); + ADD_STR_DATA(rs, s, res->payload); + } + + if (fwrite(rs, strlen((char*)rs), 1, f)) {}; fclose(f); + /* Write .js file with base64 encoded json data. */ + u8* rs_js; + NEW_STR(rs_js, s); + ADD_STR_DATA(rs_js, s, "var res = {'data':'"); + ADD_STR_DATA(rs_js, s, js_escape(rs, 0)); + ADD_STR_DATA(rs_js, s, "'}"); + + f = fopen("response.js", "w"); + if (!f) PFATAL("Cannot create 'response.js'"); + if (fwrite(rs_js, strlen((char*)rs_js), 1, f)) {}; + fclose(f); + + ck_free(rs_js); + ck_free(rs); + /* Also collect MIME samples at this point. */ if (!req->pivot->dupe && res->sniffed_mime && sample) { @@ -785,10 +830,11 @@ static void save_pivots(FILE* f, struct pivot_desc* cur) { } if (cur->res) - fprintf(f, "dup=%u %s%scode=%u len=%u notes=%u\n", cur->dupe, + fprintf(f, "dup=%u %s%scode=%u len=%u notes=%u sig=0x%x\n", cur->dupe, cur->bogus_par ? "bogus " : "", cur->missing ? "returns_404 " : "", - cur->res->code, cur->res->pay_len, cur->issue_cnt); + cur->res->code, cur->res->pay_len, + cur->issue_cnt, cur->pv_sig); else fprintf(f, "not_fetched\n"); diff --git a/skipfish.1 b/skipfish.1 index 8a65779..d86bf2e 100644 --- a/skipfish.1 +++ b/skipfish.1 @@ -1,164 +1,267 @@ .\" vi:set wm=5 -.TH SKIPFISH 1 "March 23, 2010" +.TH SKIPFISH 1 "May 6, 2012" .SH NAME -skipfish \- active web application security reconnaissance tool +skipfish \- web application security scanner .SH SYNOPSIS .B skipfish -.RI [ options ] " -W wordlist -o output-directory start-url [start-url2 ...]" +.RI [ options ] " -o output-directory [ start-url | @url-file [ start-url2 ... ]]" .br .SH DESCRIPTION .PP \fBskipfish\fP is an active web application security reconnaissance tool. -It prepares an interactive sitemap for the targeted site by carrying out a recursive crawl and dictionary-based probes. -The resulting map is then annotated with the output from a number of active (but hopefully non-disruptive) security checks. -The final report generated by the tool is meant to serve as a foundation for professional web application security assessments. -.SH OPTIONS +It prepares an interactive sitemap for the targeted site by carrying out a recursive crawl and dictionary-based probes. The resulting map is then annotated with the output from a number of active (but hopefully non-disruptive) security checks. The final report generated by the tool is meant to serve as a foundation for professional web application security assessments. +.SH OPTIONS SUMMARY +.PP +.sp +.if n \{\ +.RS 4 +.\} +.fam C +.ps -1 +.nf +.BB lightgray +Authentication and access options: + \-A user:pass \- use specified HTTP authentication credentials + \-F host=IP \- pretend that \'host\' resolves to \'IP\' + \-C name=val \- append a custom cookie to all requests + \-H name=val \- append a custom HTTP header to all requests + \-b (i|f|p) \- use headers consistent with MSIE / Firefox / iPhone + \-N \- do not accept any new cookies -.SS Authentication and access options: -.TP -.B \-A user:pass -use specified HTTP authentication credentials -.TP -.B \-F host=IP -pretend that 'host' resolves to 'IP' -.TP -.B \-C name=val -append a custom cookie to all requests -.TP -.B \-H name=val -append a custom HTTP header to all requests -.TP -.B \-b (i|f|p) -use headers consistent with MSIE / Firefox / iPhone -.TP -.B \-N -do not accept any new cookies +Crawl scope options: + \-d max_depth \- maximum crawl tree depth (16) + \-c max_child \- maximum children to index per node (512) + \-x max_desc \- maximum descendants to index per branch (8192) + \-r r_limit \- max total number of requests to send (100000000) + \-p crawl% \- node and link crawl probability (100%) + \-q hex \- repeat probabilistic scan with given seed + \-I string \- only follow URLs matching \'string\' + \-X string \- exclude URLs matching \'string\' + \-K string \- do not fuzz parameters named \'string\' + \-D domain \- crawl cross\-site links to another domain + \-B domain \- trust, but do not crawl, another domain + \-Z \- do not descend into 5xx locations + \-O \- do not submit any forms + \-P \- do not parse HTML, etc, to find new links -.SS Crawl scope options: -.TP -.B \-d max_depth -maximum crawl tree depth (default: 16) -.TP -.B \-c max_child -maximum children to index per node (default: 512) -.TP -.B \-x max_desc -maximum descendants to index per crawl tree branch (default: 8192) -.TP -.B \-r r_limit -max total number of requests to send (default: 100000000) -.TP -.B \-p crawl% -node and link crawl probability (default: 100%) -.TP -.B \-q hex -repeat a scan with a particular random seed -.TP -.B \-I string -only follow URLs matching 'string' -.TP -.B \-X string -exclude URLs matching 'string' -.TP -.B \-K string -do not fuzz query parameters or form fields named 'string' -.TP -.B \-Z -do not descend into directories that return HTTP 500 code -.TP -.B \-D domain -also crawl cross-site links to a specified domain -.TP -.B \-B domain -trust, but do not crawl, content included from a third-party domain -.TP -.B \-O -do not submit any forms -.TP -.B \-P -do not parse HTML and other documents to find new links +Reporting options: + \-o dir \- write output to specified directory (required) + \-M \- log warnings about mixed content / non\-SSL passwords + \-E \- log all caching intent mismatches + \-U \- log all external URLs and e\-mails seen + \-Q \- completely suppress duplicate nodes in reports + \-u \- be quiet, disable realtime progress stats -.SS Reporting options: -.TP -.B \-o dir -write output to specified directory (required) -.TP -.B \-M -log warnings about mixed content or non-SSL password forms -.TP -.B \-E -log all HTTP/1.0 / HTTP/1.1 caching intent mismatches -.TP -.B \-U -log all external URLs and e-mails seen -.TP -.B \-Q -completely suppress duplicate nodes in reports -.TP -.B \-u -be quiet, do not display realtime scan statistics +Dictionary management options: + \-W wordlist \- use a specified read\-write wordlist (required) + \-S wordlist \- load a supplemental read\-only wordlist + \-L \- do not auto\-learn new keywords for the site + \-Y \- do not fuzz extensions in directory brute\-force + \-R age \- purge words hit more than \'age\' scans ago + \-T name=val \- add new form auto\-fill rule + \-G max_guess \- maximum number of keyword guesses to keep (256) -.SS Dictionary management options: -.TP -.B \-S wordlist -load a specified read-only wordlist for brute-force tests -.TP -.B \-W wordlist -load a specified read-write wordlist for any site-specific learned words. This option is required but the specified file can be empty, to store the newly learned words and alternatively, you can use -W- to discard new words. -.TP -.B \-L -do not auto-learn new keywords for the site -.TP -.B \-Y -do not fuzz extensions during most directory brute-force steps -.TP -.B \-R age -purge words that resulted in a hit more than 'age' scans ago -.TP -.B \-T name=val -add new form auto-fill rule -.TP -.B \-G max_guess -maximum number of keyword guesses to keep in the jar (default: 256) +Performance settings: + \-l max_req \- max requests per second (0\..000000) + \-g max_conn \- max simultaneous TCP connections, global (40) + \-m host_conn \- max simultaneous connections, per target IP (10) + \-f max_fail \- max number of consecutive HTTP errors (100) + \-t req_tmout \- total request response timeout (20 s) + \-w rw_tmout \- individual network I/O timeout (10 s) + \-i idle_tmout \- timeout on idle HTTP connections (10 s) + \-s s_limit \- response size limit (200000 B) + \-e \- do not keep binary responses for reporting -.SS Performance settings: -.TP -.B \-l max_req -max requests per second (0 = unlimited) -.TP -.B \-g max_conn -maximum simultaneous TCP connections, global (default: 50) -.TP -.B \-m host_conn -maximum simultaneous connections, per target IP (default: 10) -.TP -.B \-f max_fail -maximum number of consecutive HTTP errors to accept (default: 100) -.TP -.B \-t req_tmout -total request response timeout (default: 20 s) -.TP -.B \-w rw_tmout -individual network I/O timeout (default: 10 s) -.TP -.B \-i idle_tmout -timeout on idle HTTP connections (default: 10 s) -.TP -.B \-s s_limit -response size limit (default: 200000 B) -.TP -.B \-e -do not keep binary responses for reporting +Safety settings: + \-k duration \- stop scanning after the given duration h:m:s -.SS Performance settings: -.TP -.B \-k duration -stop scanning after the given duration (format: h:m:s) +.SH AUTHENTICATION AND ACCESS +.PP +Some sites require authentication, and skipfish supports this in different ways. First there is basic HTTP authentication, for which you can use the \-A flag. Second, and more common, are sites that require authentication on a web application level. For these sites, the best approach is to capture authenticated session cookies and provide them to skipfish using the \-C flag (multiple if needed). Last, you'll need to put some effort in protecting the session from being destroyed by excluding logout links with \-X and/or by rejecting new cookies with \-N. + +.IP "-A/--auth " +For sites requiring basic HTTP authentication, you can use this flag to specify your credentials. + +.IP "-F/--host " +Using this flag, you can set the \'\fIHost:\fP\' header value to define a custom mapping between a host and an IP (bypassing the resolver). This feature is particularly useful for not-yet-launched or legacy services that don't have the necessary DNS entries. + +.IP "-H/--header " +When it comes to customizing your HTTP requests, you can also use the -H option to insert any additional, non-standard headers. This flag also allows the default headers to be overwritten. + +.IP "-C/--cookie " +This flag can be used to add a cookie to the skipfish HTTP requests; This is particularly useful to perform authenticated scans by providing session cookies. When doing so, keep in mind that cetain URLs (e.g. /logout) may destroy your session; you can combat this in two ways: by using the -N option, which causes the scanner to reject attempts to set or delete cookies; or by using the -X option to exclude logout URLs. + +.IP "-b/--user-agent " +This flag allows the user-agent to be specified where \'\fIi\fP\' stands for Internet Explorer, \'\fIf\fP\' for Firefox and \'\fIp\fP\' for iPhone. Using this flag is recommended in case the target site shows different behavior based on the user-agent (e.g some sites use different templates for mobiles and desktop clients). + +.IP "-N/--reject-cookies" +This flag causes skipfish to ignore cookies that are being set by the site. This helps to enforce stateless tests and also prevent that cookies set with \'-C\' are not overwritten. + +.SH CRAWLING SCOPE +.PP +Some sites may be too big to scan in a reasonable timeframe. If the site features well-defined tarpits - for example, 100,000 nearly identical user profiles as a part of a social network - these specific locations can be excluded with -X or -S. In other cases, you may need to resort to other settings: -d limits crawl depth to a specified number of subdirectories; -c limits the number of children per directory; -x limits the total number of descendants per crawl tree branch; and -r limits the total number of requests to send in a scan. + +.IP "-d/--max-depth " +Limit the depth of subdirectories being crawled (see above). +.IP "-c/--max-child " +Limit the amount of subdirectories per directory we crawl into (see above). +.IP "-x/--max-descendants " +Limit the total number of descendants per crawl tree branch (see above). +.IP "-r/--max-requests " +The maximum number of requests can be limited with this flag. +.IP "-p/--probability <0-100>" +By specifying a percentage between 1 and 100%, it is possible to tell the crawler to follow fewer than 100% of all links, and try fewer than 100% of all dictionary entries. This \- naturally \- limits the completeness of a scan, but unlike most other settings, it does so in a balanced, non-deterministic manner. It is extremely useful when you are setting up time-bound, but periodic assessments of your infrastructure. +.IP "-q/--seed " +This flag sets the initial random seed for the crawler to a specified value. This can be used to exactly reproduce a previous scan to compare results. Randomness is relied upon most heavily in the -p mode, but also influences a couple of other scan management decisions. + +.IP "-I/--include " +With this flag, you can tell skipfish to only crawl and test URLs that match a certain string. This can help to narrow down the scope of a scan by only whitelisting certain sections of a web site (e.g. \-I /shop). + +.IP "-X/--exclude " +The \-X option can be used to exclude files / directories from the scan. This is useful to avoid session termination (i.e. by excluding /logout) or just for speeding up your scans by excluding static content directories like /icons/, /doc/, /manuals/, and other standard, mundane locations along these lines. + +.IP "-K/--skip-param " +This flag allows you to specify parameter names not to fuzz. (useful for applications that put session IDs in the URL, to minimize noise). + +.IP "-D/--include-domain " +Allows you to specify additional hosts or domains to be in-scope for the test. By default, all hosts appearing in the command-line URLs are added to the list - but you can use -D to broaden these rules. The result of this will be that the crawler will follow links and tests links that point to these additional hosts. + +.IP "-B/--trust-domain " +In some cases, you do not want to actually crawl a third-party domain, but you trust the owner of that domain enough not to worry about cross-domain content inclusion from that location. To suppress warnings, you can use the \-B option + +.IP "-Z/--skip-error-pages" +Do not crawl into pages / directories that give an error 5XX. + +.IP "-O/--skip-forms" +Using this flag will cause forms to be ignored during the scan. + +.IP "-P/--ignore-links" +This flag will disable link extracting and effectively disables crawling. Using \-P is useful when you want to test one specific URL or when you want to feed skipfish a list of URLs that were collected with an external crawler. + +.IP "--checks" +EXPERIMENTAL: Displays the crawler injection tests. The output shows the index number (useful for \-\-checks\-toggle), the check name and whether the check is enabled. + +.IP "--checks-toggle " +EXPERIMENTAL: Every injection test can be enabled/disabled with using this flag. As value, you need to provide the check numbers which can be obtained with the \-\-checks flag. Multiple checks can be toggled via a comma separated value (i.e. \-\-checks\-toggle 1,2 ) + +.SH REPORTING OPTIONS +.PP + +.IP "-o/--output " +The report wil be written to this location. The directory is one of the two mandatory options and must not exist upon starting the scan. + +.IP "-M/--log-mixed-content" +Enable the logging of mixed content. This is highly recommended when scanning SSL-only sites to detect insecure content inclusion via non-SSL protected links. + +.IP "-E/--log-cache-mismatches" +This will cause additonal content caching error to be reported. + +.IP "-U/--log-external-urls" +Log all external URLs and email addresses that were seen during the scan. + +.IP "-Q/--log-unique-nodes" +Enable this to completely suppress duplicate nodes in reports. + +.IP "-u/--quiet" +This will cause skipfish to suppress all console output during the scan. + +.IP "-v/--verbose" +EXPERIMENTAL: Use this flag to enable runtime reporting of, for example, problems that are detected. Can be used multiple times to increase verbosity and should be used in combination with \-u unless you run skipfish with stderr redirected to a file. + +.SH DICTIONARY MANAGEMENT +.PP +Make sure you've read the instructions provided in dictionaries/README-FIRST to select the right dictionary file and configure it correctly. This step has a profound impact on the quality of scan results later on. + +.IP "-S/--wordlist " +Load the specified (read-only) wordlist for use during the scan. This flag is optional but use of a dictionary is highly recommended when performing a blackbox scan as it will highlight hidden files and directories. + +.IP "-W/--rw-wordlist " +Specify an initially empty file for any newly learned site-specific keywords (which will come handy in future assessments). You can use \-W\- or \-W /dev/null if you don't want to store auto-learned keywords anywhere. Typically you will want to use one of the packaged dictonaries (i.e. complete.wl) and possibly add a custom dictionary. + +.IP "-L/--no-keyword-learning" +During the scan, skipfish will try to learn and use new keywords. This flag disables that behavior and should be used when any form of brute-forcing is not desired. + +.IP "-Y/--no-ext-fuzzing" +This flag will disable extension guessing during directory bruteforcing. + +.IP "-R " +Use of this flag allows old words to be purged from wordlists. It is intended to help keeping dictionaries clean when used in recurring scans. + +.IP "-T/--form-value " +Skipfish also features a form auto-completion mechanism in order to maximize scan coverage. The values should be non-malicious, as they are not meant to implement security checks \- but rather, to get past input validation logic. You can define additional rules, or override existing ones, with the \-T option (\-T form_field_name=field_value, e.g. \-T login=test123 \-T password=test321 - although note that \-C and \-A are a much better method of logging in). + +.IP "-G " +During the scan, a temporary buffer of newly detected keywords is maintained. The size of this buffer can be changed with this flag and doing so influences bruteforcing. + +.SH PERFORMANCE OPTIONS +The default performance setting should be fine for most servers but when the report indicates there were connection problems, you might want to tweak some of the values here. For unstable servers, the scan coverage is likely to improve when using low values for rate and connection flags. + +.IP "-l/--max-rate " +This flag can be used to limit the amount of requests per second. This is very useful when the target server can't keep up with the high amount of requests that are generated by skipfish. Keeping the amount requests per second low can also help preventing some rate-based DoS protection mechanisms from kicking in and ruining the scan. + +.IP "-g/--max-connections " +The max simultaneous TCP connections (global) can be set with this flag. + +.IP "-m/--max-host-connections " +The max simultaneous TCP connections, per target IP, can be set with this flag. + +.IP "-f/--max-fail " +Controls the maximum number of consecutive HTTP errors you are willing to see before aborting the scan. For large scans, you probably want to set a higher value here. + +.IP "-t/--request-timeout " +Set the total request timeout, to account for really slow or really fast sites. + +.IP "-w/--network-timeout " +Set the network I/O timeout. + +.IP "-i/--idle-timeout " +Specify the timeout for idle HTTP connections. + +.IP "-s/--response-size " +Sets the maximum length of a response to fetch and parse (longer responses will be truncated). + +.IP "-e/--discard-binary" +This prevents binary documents from being kept in memory for reporting purposes, and frees up a lot of RAM. + +.SH EXAMPLES +\fBScan type: quick\fP +.br +skipfish \-o output/dir/ http://example.com +.br + +.br +\fBScan type: extensive bruteforce\fP +.br +skipfish [...other options..] \fI\-S dictionaries/complete.wl\fP http://example.com +.br + +.br +\fBScan type: without bruteforcing\fP +.br +skipfish [...other options..] -LY http://example.com +.br + +\fBScan type: authenticated (basic)\fP +.br +skipfish [...other options..] \fI-A username:password\fP http://example.com +.br + +\fBScan type: authenticated (cookie)\fP +.br +skipfish [...other options..] \-C jsession=myauthcookiehere \-X /logout http://example.com +.br + +\fBScan type: flaky server\fP +.br +skipfish [...other options..] -l 5 -g 2 -t 30 -i 15 http://example.com +.br + +.SH NOTES +The default values for all flags can be viewed by running \'./skipfish -h\' . .SH AUTHOR skipfish was written by Michal Zalewski , with contributions from Niels Heinen , Sebastian Roschke , and other parties. .PP -This manual page was written by Thorsten Schifferdecker , -for the Debian project (and may be used by others). +This manual page was written with the help of Thorsten Schifferdecker . diff --git a/skipfish.c b/skipfish.c index f7e4787..0fabb90 100644 --- a/skipfish.c +++ b/skipfish.c @@ -39,14 +39,15 @@ #include "string-inl.h" #include "crawler.h" +#include "checks.h" #include "analysis.h" #include "database.h" #include "http_client.h" #include "report.h" #ifdef DEBUG_ALLOCATOR -struct __AD_trk_obj* __AD_trk[ALLOC_BUCKETS]; -u32 __AD_trk_cnt[ALLOC_BUCKETS]; +struct TRK_obj* TRK[ALLOC_BUCKETS]; +u32 TRK_cnt[ALLOC_BUCKETS]; #endif /* DEBUG_ALLOCATOR */ /* Ctrl-C handler... */ @@ -242,7 +243,8 @@ static void read_urls(u8* fn) { int main(int argc, char** argv) { s32 opt; u32 loop_cnt = 0, purge_age = 0, seed; - u8 show_once = 0, be_quiet = 0, display_mode = 0, has_fake = 0; + u8 show_once = 0, no_statistics = 0, display_mode = 0, has_fake = 0; + s32 oindex = 0; u8 *wordlist = NULL, *output_dir = NULL; u8* gtimeout_str = NULL; u32 gtimeout = 0; @@ -256,6 +258,60 @@ int main(int argc, char** argv) { signal(SIGPIPE, SIG_IGN); SSL_library_init(); +/* Options, options, and options */ + + static struct option long_options[] = { + {"auth", required_argument, 0, 'A' }, + {"host", required_argument, 0, 'F' }, + {"cookie", required_argument, 0, 'C' }, + {"reject-cookies", required_argument, 0, 'N' }, + {"header", required_argument, 0, 'H' }, + {"user-agent", required_argument, 0, 'b' }, +#ifdef PROXY_SUPPORT + {"proxy", required_argument, 0, 'J' }, +#endif /* PROXY_SUPPORT */ + {"max-depth", required_argument, 0, 'd' }, + {"max-child", required_argument, 0, 'c' }, + {"max-descendants", required_argument, 0, 'x' }, + {"max-requests", required_argument, 0, 'r' }, + {"max-rate", required_argument, 0, 'l'}, + {"probability", required_argument, 0, 'p' }, + {"seed", required_argument, 0, 'q' }, + {"include", required_argument, 0, 'I' }, + {"exclude", required_argument, 0, 'X' }, + {"skip-param", required_argument, 0, 'K' }, + {"skip-forms", no_argument, 0, 'O' }, + {"include-domain", required_argument, 0, 'D' }, + {"ignore-links", no_argument, 0, 'P' }, + {"no-ext-fuzzing", no_argument, 0, 'Y' }, + {"log-mixed-content", no_argument, 0, 'M' }, + {"skip-error-pages", no_argument, 0, 'Z' }, + {"log-external-urls", no_argument, 0, 'U' }, + {"log-cache-mismatches", no_argument, 0, 'E' }, + {"form-value", no_argument, 0, 'T' }, + {"rw-wordlist", required_argument, 0, 'W' }, + {"no-keyword-learning", no_argument, 0, 'L' }, + {"mode", required_argument, 0, 'J' }, + {"wordlist", required_argument, 0, 'S'}, + {"trust-domain", required_argument, 0, 'B' }, + {"max-connections", required_argument, 0, 'g' }, + {"max-host-connections", required_argument, 0, 'm' }, + {"max-fail", required_argument, 0, 'f' }, + {"request-timeout", required_argument, 0, 't' }, + {"network-timeout", required_argument, 0, 'w' }, + {"idle-timeout", required_argument, 0, 'i' }, + {"response-size", required_argument, 0, 's' }, + {"discard-binary", required_argument, 0, 'e' }, + {"output", required_argument, 0, 'o' }, + {"help", no_argument, 0, 'h' }, + {"quiet", no_argument, 0, 'u' }, + {"verbose", no_argument, 0, 'v' }, + {"scan-timeout", required_argument, 0, 'k'}, + {"checks", no_argument, 0, 0}, + {"checks-toggle", required_argument, 0, 0}, + {0, 0, 0, 0 } + + }; /* Come up with a quasi-decent random seed. */ gettimeofday(&tv, NULL); @@ -263,9 +319,10 @@ int main(int argc, char** argv) { SAY("skipfish version " VERSION " by \n"); - while ((opt = getopt(argc, argv, + while ((opt = getopt_long(argc, argv, "+A:B:C:D:EF:G:H:I:J:K:LMNOPQR:S:T:UW:X:YZ" - "b:c:d:ef:g:hi:k:l:m:o:p:q:r:s:t:uw:x:")) > 0) + "b:c:d:ef:g:hi:k:l:m:o:p:q:r:s:t:uvw:x:", + long_options, &oindex)) >= 0) switch (opt) { @@ -505,9 +562,14 @@ int main(int argc, char** argv) { break; case 'u': - be_quiet = 1; + no_statistics = 1; break; + case 'v': + verbosity++; + break; + + case 'e': delete_bin = 1; break; @@ -521,6 +583,18 @@ int main(int argc, char** argv) { no_500_dir = 1; break; + case '?': + PFATAL("Unrecognized option."); + break; + + case 0: + if(!strcmp( "checks", long_options[oindex].name )) + display_injection_checks(); + if(!strcmp( "checks-toggle", long_options[oindex].name )) + toggle_injection_checks((u8*)optarg, 1); + + break; + default: usage(argv[0]); @@ -542,6 +616,11 @@ int main(int argc, char** argv) { if (!output_dir) FATAL("Output directory not specified (try -h for help)."); + if(verbosity && !no_statistics && isatty(2)) + FATAL("Please use -v in combination with the -u flag or, " + "run skipfish while redirecting stderr to a file. "); + + if (resp_tmout < rw_tmout) resp_tmout = rw_tmout; @@ -567,8 +646,10 @@ int main(int argc, char** argv) { } - if (!wordlist) - FATAL("Wordlist not specified (try -h for help; see dictionaries/README-FIRST)."); + if (!wordlist) { + wordlist = (u8*)"/dev/null"; + DEBUG("* No wordlist specified with -W defaulting to /dev/null..\n"); + } load_keywords(wordlist, 0, purge_age); @@ -614,12 +695,13 @@ int main(int argc, char** argv) { st_time = tv.tv_sec * 1000LL + tv.tv_usec / 1000; #ifdef SHOW_SPLASH - if (!be_quiet) splash_screen(); + if (!no_statistics) splash_screen(); #endif /* SHOW_SPLASH */ - if (!be_quiet) SAY("\x1b[H\x1b[J"); + if (!no_statistics) SAY("\x1b[H\x1b[J"); else SAY(cLGN "[*] " cBRI "Scan in progress, please stay tuned...\n"); + /* Enter the crawler loop */ while ((next_from_queue() && !stop_soon) || (!show_once++)) { u8 keybuf[8]; @@ -639,7 +721,7 @@ int main(int argc, char** argv) { req_sec = (req_count - queue_cur / 1.15) * 1000 / (run_time + 1); - if (be_quiet || ((loop_cnt++ % 100) && !show_once && idle == 0)) + if (no_statistics || ((loop_cnt++ % 100) && !show_once && idle == 0)) continue; if (clear_screen) { @@ -699,7 +781,7 @@ int main(int argc, char** argv) { destroy_database(); destroy_http(); destroy_signatures(); - __AD_report(); + __TRK_report(); } #endif /* DEBUG_ALLOCATOR */ diff --git a/types.h b/types.h index 2e5f1d7..ea60aac 100644 --- a/types.h +++ b/types.h @@ -39,4 +39,10 @@ typedef int64_t s64; #define R(_ceil) ((u32)(random() % (_ceil))) +#ifndef MIN +# define MIN(_a,_b) ((_a) > (_b) ? (_b) : (_a)) +# define MAX(_a,_b) ((_a) > (_b) ? (_a) : (_b)) +#endif /* !MIN */ + + #endif /* ! _HAVE_TYPES_H */