%%DATADIR%%/Discovery/FilenameBruteforce/3CharExtBrute.fuzz.txt %%DATADIR%%/Discovery/FilenameBruteforce/Extensions.Backup.fuzz.txt %%DATADIR%%/Discovery/FilenameBruteforce/Extensions.Common.fuzz.txt %%DATADIR%%/Discovery/FilenameBruteforce/Extensions.Compressed.fuzz.txt %%DATADIR%%/Discovery/FilenameBruteforce/Extensions.Mostcommon.fuzz.txt %%DATADIR%%/Discovery/FilenameBruteforce/Extensions.Skipfish.fuzz.txt %%DATADIR%%/Discovery/FilenameBruteforce/WordlistSkipfish.fuzz.txt %%DATADIR%%/Discovery/FilenameBruteforce/copy_of.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/AdobeXML.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/Apache.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/ApacheTomcat.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/CGI_HTTP_POST.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/CGI_HTTP_POST_Windows.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/CGI_Microsoft.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/CGI_XPlatform.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/CMS/drupal_plugins.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/CMS/drupal_themes.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/CMS/joomla_plugins.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/CMS/joomla_themes.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/CMS/php-nuke.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/CMS/readme.txt %%DATADIR%%/Discovery/PredictableRes/CMS/wordpress.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/CMS/wp_plugins.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/CMS/wp_themes.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/ColdFusion.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/FatwireCMS.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/Frontpage.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/HTTP_POST_Microsoft.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/Hyperion.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/IIS.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/JBoss.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/JRun.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/JavaServlets_Common.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/KitchensinkDirectories.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/Logins.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/LotusNotes.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/Netware.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/Oracle9i.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/OracleAppServer.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/PHP.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/PHP_CommonBackdoors.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/Passwords.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/Randomfiles.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/SAP.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/Sharepoint.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/SiteMinder.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/SunAppServerGlassfish.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/SuniPlanet.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/UnixDotfiles.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/UserAgents.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/Vignette.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/Weblogic.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/Websphere.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/proxy-conf.fuzz.txt %%DATADIR%%/Discovery/PredictableRes/raft-large-directories-lowercase.txt %%DATADIR%%/Discovery/PredictableRes/raft-large-directories.txt %%DATADIR%%/Discovery/PredictableRes/raft-large-extensions-lowercase.txt %%DATADIR%%/Discovery/PredictableRes/raft-large-extensions.txt %%DATADIR%%/Discovery/PredictableRes/raft-large-files-lowercase.txt %%DATADIR%%/Discovery/PredictableRes/raft-large-files.txt %%DATADIR%%/Discovery/PredictableRes/raft-large-words-lowercase.txt %%DATADIR%%/Discovery/PredictableRes/raft-large-words.txt %%DATADIR%%/Discovery/PredictableRes/raft-medium-directories-lowercase.txt %%DATADIR%%/Discovery/PredictableRes/raft-medium-directories.txt %%DATADIR%%/Discovery/PredictableRes/raft-medium-extensions-lowercase.txt %%DATADIR%%/Discovery/PredictableRes/raft-medium-extensions.txt %%DATADIR%%/Discovery/PredictableRes/raft-medium-files-lowercase.txt %%DATADIR%%/Discovery/PredictableRes/raft-medium-files.txt %%DATADIR%%/Discovery/PredictableRes/raft-medium-words-lowercase.txt %%DATADIR%%/Discovery/PredictableRes/raft-medium-words.txt %%DATADIR%%/Discovery/PredictableRes/raft-small-directories-lowercase.txt %%DATADIR%%/Discovery/PredictableRes/raft-small-directories.txt %%DATADIR%%/Discovery/PredictableRes/raft-small-extensions-lowercase.txt %%DATADIR%%/Discovery/PredictableRes/raft-small-extensions.txt %%DATADIR%%/Discovery/PredictableRes/raft-small-files-lowercase.txt %%DATADIR%%/Discovery/PredictableRes/raft-small-files.txt %%DATADIR%%/Discovery/PredictableRes/raft-small-words-lowercase.txt %%DATADIR%%/Discovery/PredictableRes/raft-small-words.txt %%DATADIR%%/Discovery/PredictableRes/tftp.fuzz.txt %%DATADIR%%/attack-payloads/BizLogic/CommonMethods.fuzz.txt %%DATADIR%%/attack-payloads/BizLogic/DebugParams.fuzz.txt %%DATADIR%%/attack-payloads/BizLogic/x %%DATADIR%%/attack-payloads/all-attacks/all-attacks-unix.txt %%DATADIR%%/attack-payloads/all-attacks/all-attacks-win.txt %%DATADIR%%/attack-payloads/all-attacks/interesting-metacharacters.txt %%DATADIR%%/attack-payloads/control-chars/URIhex.fuzz.txt %%DATADIR%%/attack-payloads/control-chars/null.fuzz.txt %%DATADIR%%/attack-payloads/disclosure-directory/directory-indexing-generic.fuzz.txt %%DATADIR%%/attack-payloads/disclosure-directory/source-directory-file-indexing-cheatsheet.html %%DATADIR%%/attack-payloads/disclosure-localpaths/unix/common-unix-httpd-log-locations.txt %%DATADIR%%/attack-payloads/disclosure-source/source-disc-cmd-exec-traversal.txt %%DATADIR%%/attack-payloads/disclosure-source/source-disclosure-generic.txt %%DATADIR%%/attack-payloads/disclosure-source/source-disclosure-microsoft.txt %%DATADIR%%/attack-payloads/file-upload/alt-extensions-asp.txt %%DATADIR%%/attack-payloads/file-upload/alt-extensions-coldfusion.txt %%DATADIR%%/attack-payloads/file-upload/alt-extensions-jsp.txt %%DATADIR%%/attack-payloads/file-upload/alt-extensions-perl.txt %%DATADIR%%/attack-payloads/file-upload/alt-extensions-php.txt %%DATADIR%%/attack-payloads/file-upload/file-ul-filter-bypass-commonly-writable-directories.txt %%DATADIR%%/attack-payloads/file-upload/file-ul-filter-bypass-microsoft-asp-filetype-bf.txt %%DATADIR%%/attack-payloads/file-upload/file-ul-filter-bypass-microsoft-asp.txt %%DATADIR%%/attack-payloads/file-upload/file-ul-filter-bypass-ms-php.txt %%DATADIR%%/attack-payloads/file-upload/file-ul-filter-bypass-x-platform-generic.txt %%DATADIR%%/attack-payloads/file-upload/file-ul-filter-bypass-x-platform-php.txt %%DATADIR%%/attack-payloads/file-upload/file-ul-filter-bypass.readme %%DATADIR%%/attack-payloads/file-upload/invalid-filenames-linux.txt %%DATADIR%%/attack-payloads/file-upload/invalid-filenames-microsoft.txt %%DATADIR%%/attack-payloads/file-upload/invalid-filesystem-chars-microsoft.txt %%DATADIR%%/attack-payloads/file-upload/invalid-filesystem-chars-osx.txt %%DATADIR%%/attack-payloads/format-strings/format-strings.txt %%DATADIR%%/attack-payloads/html_fuzz/html_tags.txt %%DATADIR%%/attack-payloads/html_fuzz/javascript_events.txt %%DATADIR%%/attack-payloads/http-protocol/docs.http-method-defs.html %%DATADIR%%/attack-payloads/http-protocol/http-header-cache-poison.txt %%DATADIR%%/attack-payloads/http-protocol/http-protocol-methods.txt %%DATADIR%%/attack-payloads/http-protocol/user-agents.txt %%DATADIR%%/attack-payloads/integer-overflow/integer-overflows.txt %%DATADIR%%/attack-payloads/ldap/ldap-injection.txt %%DATADIR%%/attack-payloads/lfi/common-unix-httpd-log-locations.txt %%DATADIR%%/attack-payloads/lfi/readme.txt %%DATADIR%%/attack-payloads/os-cmd-execution/LinuxCommands.fuzz.txt %%DATADIR%%/attack-payloads/os-cmd-execution/OSCommandInject.Windows.fuzz.txt %%DATADIR%%/attack-payloads/os-cmd-execution/OSXCommands.fuzz.txt %%DATADIR%%/attack-payloads/os-cmd-execution/WindowsCommands.fuzz.txt %%DATADIR%%/attack-payloads/os-cmd-execution/WindowsPowershell.fuzz.txt %%DATADIR%%/attack-payloads/os-cmd-execution/command-execution-unix.txt %%DATADIR%%/attack-payloads/os-cmd-execution/commands-unix.txt %%DATADIR%%/attack-payloads/os-cmd-execution/commands-windows.txt %%DATADIR%%/attack-payloads/os-cmd-execution/docs/command-execution-cheatsheat-unix.txt %%DATADIR%%/attack-payloads/os-cmd-execution/source-disc-cmd-exec-traversal.txt %%DATADIR%%/attack-payloads/os-dir-indexing/directory-indexing.txt %%DATADIR%%/attack-payloads/path-traversal/path-traversal-windows.txt %%DATADIR%%/attack-payloads/path-traversal/traversals-8-deep-exotic-encoding.txt %%DATADIR%%/attack-payloads/rfi/readme.txt %%DATADIR%%/attack-payloads/rfi/rfi-cheatsheet.html %%DATADIR%%/attack-payloads/rfi/rfi.txt %%DATADIR%%/attack-payloads/server-side-include/server-side-includes-generic.txt %%DATADIR%%/attack-payloads/sql-injection/detect/GenericBlind.fuzz.txt %%DATADIR%%/attack-payloads/sql-injection/detect/MSSQL.fuzz.txt %%DATADIR%%/attack-payloads/sql-injection/detect/MSSQL_blind.fuzz.txt %%DATADIR%%/attack-payloads/sql-injection/detect/MySQL.fuzz.txt %%DATADIR%%/attack-payloads/sql-injection/detect/MySQL_MSSQL.fuzz.txt %%DATADIR%%/attack-payloads/sql-injection/detect/docs/docs.oracle_cheat.pdf %%DATADIR%%/attack-payloads/sql-injection/detect/docs/docs.sql_injection_cheatsheet.html %%DATADIR%%/attack-payloads/sql-injection/detect/oracle.fuzz.txt %%DATADIR%%/attack-payloads/sql-injection/detect/xplatform.fuzz.txt %%DATADIR%%/attack-payloads/sql-injection/exploit/db2-enumeration.txt %%DATADIR%%/attack-payloads/sql-injection/exploit/ms-sql-enumeration.txt %%DATADIR%%/attack-payloads/sql-injection/exploit/mysql-injection-login-bypass.txt %%DATADIR%%/attack-payloads/sql-injection/exploit/mysql-read-local-files.txt %%DATADIR%%/attack-payloads/sql-injection/exploit/postgres-enumeration.txt %%DATADIR%%/attack-payloads/xml/xml-attacks.txt %%DATADIR%%/attack-payloads/xpath/xpath-injection.txt %%DATADIR%%/attack-payloads/xss/docs.wasc-scriptmapping/ScriptMapping_Release_26Nov2007.html %%DATADIR%%/attack-payloads/xss/docs.wasc-scriptmapping/images/ff2.png %%DATADIR%%/attack-payloads/xss/docs.wasc-scriptmapping/images/ie7.png %%DATADIR%%/attack-payloads/xss/docs.wasc-scriptmapping/images/safari3.png %%DATADIR%%/attack-payloads/xss/docs.wasc-scriptmapping/license.txt %%DATADIR%%/attack-payloads/xss/xss-rsnake.txt %%DATADIR%%/attack-payloads/xss/xss-uri.txt %%DATADIR%%/regex/errors.txt %%DATADIR%%/regex/readme.txt %%DATADIR%%/regex/sessionid.txt %%DATADIR%%/web-backdoors/asp/cmd-asp-5.1.asp %%DATADIR%%/web-backdoors/asp/cmd.asp %%DATADIR%%/web-backdoors/asp/cmd.aspx %%DATADIR%%/web-backdoors/asp/cmdasp.asp %%DATADIR%%/web-backdoors/asp/cmdasp.aspx %%DATADIR%%/web-backdoors/asp/list.asp %%DATADIR%%/web-backdoors/asp/list.txt %%DATADIR%%/web-backdoors/asp/ntdaddy.asp %%DATADIR%%/web-backdoors/asp/up.asp %%DATADIR%%/web-backdoors/c/cmd.c %%DATADIR%%/web-backdoors/cfm/cfExec.cfm %%DATADIR%%/web-backdoors/cfm/cfSQL.cfm %%DATADIR%%/web-backdoors/cfm/cmd.cfm %%DATADIR%%/web-backdoors/exe/nc.exe %%DATADIR%%/web-backdoors/jsp/CmdServlet.class %%DATADIR%%/web-backdoors/jsp/CmdServlet.java %%DATADIR%%/web-backdoors/jsp/ListServlet.class %%DATADIR%%/web-backdoors/jsp/ListServlet.java %%DATADIR%%/web-backdoors/jsp/UpServlet.class %%DATADIR%%/web-backdoors/jsp/UpServlet.java %%DATADIR%%/web-backdoors/jsp/browser.jsp %%DATADIR%%/web-backdoors/jsp/cmd.jsp %%DATADIR%%/web-backdoors/jsp/cmdjsp.jsp %%DATADIR%%/web-backdoors/jsp/jsp-reverse.jsp %%DATADIR%%/web-backdoors/jsp/list.jsp %%DATADIR%%/web-backdoors/jsp/up.jsp %%DATADIR%%/web-backdoors/jsp/win32/cmd_win32.jsp %%DATADIR%%/web-backdoors/jsp/win32/up_win32.jsp %%DATADIR%%/web-backdoors/php/cmd.php %%DATADIR%%/web-backdoors/php/list.php %%DATADIR%%/web-backdoors/php/php-backdoor.php %%DATADIR%%/web-backdoors/php/simple-backdoor.php %%DATADIR%%/web-backdoors/php/up.php %%DATADIR%%/web-backdoors/pl-cgi/cmd.pl %%DATADIR%%/web-backdoors/pl-cgi/list.pl %%DATADIR%%/web-backdoors/pl-cgi/perlcmd.cgi %%DATADIR%%/web-backdoors/pl-cgi/up.pl %%DATADIR%%/web-backdoors/servlet/CmdServlet.java %%DATADIR%%/web-backdoors/servlet/ListServlet.java %%DATADIR%%/web-backdoors/servlet/UpServlet.java %%DATADIR%%/web-backdoors/sh/cmd.sh %%DATADIR%%/web-backdoors/sh/list.sh %%DATADIR%%/web-backdoors/sh/up.sh %%DATADIR%%/wordlists-misc/common-http-ports.txt %%DATADIR%%/wordlists-misc/us_cities.txt %%DATADIR%%/wordlists-misc/wordlist-alphanumeric-case.txt %%DATADIR%%/wordlists-misc/wordlist-common-snmp-community-strings.txt %%DATADIR%%/wordlists-misc/wordlist-dna.txt %%DATADIR%%/wordlists-user-passwd/db2/db2_default_pass.txt %%DATADIR%%/wordlists-user-passwd/db2/db2_default_user.txt %%DATADIR%%/wordlists-user-passwd/db2/db2_default_userpass.txt %%DATADIR%%/wordlists-user-passwd/faithwriters.txt %%DATADIR%%/wordlists-user-passwd/generic-listpairs/http_default_pass.txt %%DATADIR%%/wordlists-user-passwd/generic-listpairs/http_default_userpass.txt %%DATADIR%%/wordlists-user-passwd/generic-listpairs/http_default_users.txt %%DATADIR%%/wordlists-user-passwd/names/namelist.txt %%DATADIR%%/wordlists-user-passwd/oracle/_hci_oracle_passwords.txt %%DATADIR%%/wordlists-user-passwd/oracle/_oracle_default_passwords.txt %%DATADIR%%/wordlists-user-passwd/passwds/john.txt %%DATADIR%%/wordlists-user-passwd/passwds/phpbb.txt %%DATADIR%%/wordlists-user-passwd/passwds/twitter.txt %%DATADIR%%/wordlists-user-passwd/passwds/weaksauce.txt %%DATADIR%%/wordlists-user-passwd/postgres/postgres_default_pass.txt %%DATADIR%%/wordlists-user-passwd/postgres/postgres_default_user.txt %%DATADIR%%/wordlists-user-passwd/postgres/postgres_default_userpass.txt %%DATADIR%%/wordlists-user-passwd/readme.txt %%DATADIR%%/wordlists-user-passwd/tomcat/tomcat_mgr_default_pass.txt %%DATADIR%%/wordlists-user-passwd/tomcat/tomcat_mgr_default_userpass.txt %%DATADIR%%/wordlists-user-passwd/tomcat/tomcat_mgr_default_users.txt %%DATADIR%%/wordlists-user-passwd/unix-os/unix_passwords.txt %%DATADIR%%/wordlists-user-passwd/unix-os/unix_users.txt @dir %%DATADIR%%/attack-payloads/disclosure-directory/unix @dir %%DATADIR%%/attack-payloads/disclosure-directory/win @dir %%DATADIR%%/attack-payloads/disclosure-localpaths/microsoft @dir %%DATADIR%%/web-backdoors/dll