!C99Shell v. 1.0 pre-release build #13!

Software: Apache. PHP/5.5.15 

uname -a: Windows NT SVR-DMZ 6.1 build 7600 (Windows Server 2008 R2 Enterprise Edition) i586 

SYSTEM 

Safe-mode: OFF (not secure)

E:\nuevo\apache\logs\   drwxrwxrwx
Free 9.41 GB of 239.26 GB (3.93%)
Detected drives: [ a ] [ c ] [ d ] [ e ] [ f ]
Home    Back    Forward    UPDIR    Refresh    Search    Buffer    Encoder    Tools    Proc.    FTP brute    Sec.    SQL    PHP-code    Update    Feedback    Self remove    Logout    


Viewing file:     error.2018.12.30.log (101.98 KB)      -rw-rw-rw-
Select action/file-type:
(+) | (+) | (+) | Code (+) | Session (+) | (+) | SDB (+) | (+) | (+) | (+) | (+) | (+) |
[Sun Dec 30 02:23:20.674373 2018] [proxy:error] [pid 5376:tid 18272] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 172.22.1.51:8399 (172.22.1.51) failed
[Sun Dec 30 02:23:20.674373 2018] [proxy:error] [pid 5376:tid 18272] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.51) for 60s
[Sun Dec 30 02:23:20.674373 2018] [proxy_http:error] [pid 5376:tid 18272] [client 152.61.128.50:55722] AH01114: HTTP: failed to make connection to backend: 172.22.1.51
[Sun Dec 30 02:23:20.923973 2018] [proxy:error] [pid 5376:tid 18272] AH00940: HTTP: disabled connection for (172.22.1.51)
[Sun Dec 30 02:23:21.173574 2018] [proxy:error] [pid 5376:tid 18272] AH00940: HTTP: disabled connection for (172.22.1.51)
[Sun Dec 30 04:21:12.339394 2018] [proxy:error] [pid 5376:tid 12564] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 172.22.1.31:80 (172.22.1.31) failed
[Sun Dec 30 04:21:12.339394 2018] [proxy:error] [pid 5376:tid 12564] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.31) for 60s
[Sun Dec 30 04:21:12.339394 2018] [proxy_http:error] [pid 5376:tid 12564] [client 207.46.13.202:17590] AH01114: HTTP: failed to make connection to backend: 172.22.1.31
[Sun Dec 30 04:50:32.147285 2018] [proxy:error] [pid 5376:tid 17968] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 172.22.1.31:80 (172.22.1.31) failed
[Sun Dec 30 04:50:32.147285 2018] [proxy:error] [pid 5376:tid 17968] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.31) for 60s
[Sun Dec 30 04:50:32.147285 2018] [proxy_http:error] [pid 5376:tid 17968] [client 157.55.39.162:6618] AH01114: HTTP: failed to make connection to backend: 172.22.1.31
[Sun Dec 30 05:51:18.732690 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 06:15:44.574664 2018] [core:error] [pid 5376:tid 12588] (20024)The given path is misformatted or contained invalid characters: [client 213.183.45.89:34194] AH00127: Cannot map HEAD /www.ambientebogota.gov.co:81/ HTTP/1.1 to file
[Sun Dec 30 06:15:45.838266 2018] [core:error] [pid 5376:tid 12588] (20024)The given path is misformatted or contained invalid characters: [client 213.183.45.89:34236] AH00127: Cannot map GET /www.ambientebogota.gov.co:81/ HTTP/1.1 to file
[Sun Dec 30 06:15:48.661871 2018] [core:error] [pid 5376:tid 12448] (20024)The given path is misformatted or contained invalid characters: [client 213.183.45.89:34331] AH00127: Cannot map HEAD /www.ambientebogota.gov.co:81 HTTP/1.1 to file
[Sun Dec 30 06:15:49.941074 2018] [core:error] [pid 5376:tid 18068] (20024)The given path is misformatted or contained invalid characters: [client 213.183.45.89:34365] AH00127: Cannot map GET /www.ambientebogota.gov.co:81 HTTP/1.1 to file
[Sun Dec 30 06:59:39.247692 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 08:06:44.539362 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 08:27:32.307553 2018] [proxy:error] [pid 5376:tid 13480] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 172.22.1.31:80 (172.22.1.31) failed
[Sun Dec 30 08:27:32.307553 2018] [proxy:error] [pid 5376:tid 13480] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.31) for 60s
[Sun Dec 30 08:27:32.307553 2018] [proxy_http:error] [pid 5376:tid 13480] [client 40.77.167.71:19613] AH01114: HTTP: failed to make connection to backend: 172.22.1.31
[Sun Dec 30 09:39:35.793747 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 09:53:42.110834 2018] [proxy:error] [pid 5376:tid 13308] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 172.22.1.31:80 (172.22.1.31) failed
[Sun Dec 30 09:53:42.110834 2018] [proxy:error] [pid 5376:tid 13308] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.31) for 60s
[Sun Dec 30 09:53:42.110834 2018] [proxy_http:error] [pid 5376:tid 13308] [client 207.46.13.130:7920] AH01114: HTTP: failed to make connection to backend: 172.22.1.31
[Sun Dec 30 09:58:47.044569 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 10:16:40.310855 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 10:17:11.323709 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 11:06:22.662693 2018] [proxy:error] [pid 5376:tid 17380] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 172.22.1.51:8399 (172.22.1.51) failed
[Sun Dec 30 11:06:22.662693 2018] [proxy:error] [pid 5376:tid 17380] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.51) for 60s
[Sun Dec 30 11:06:22.662693 2018] [proxy_http:error] [pid 5376:tid 17380] [client 152.61.128.50:49957] AH01114: HTTP: failed to make connection to backend: 172.22.1.51
[Sun Dec 30 11:06:22.912293 2018] [proxy:error] [pid 5376:tid 17380] AH00940: HTTP: disabled connection for (172.22.1.51)
[Sun Dec 30 11:06:23.177494 2018] [proxy:error] [pid 5376:tid 17808] AH00940: HTTP: disabled connection for (172.22.1.51)
[Sun Dec 30 11:07:59.538863 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 11:29:47.507560 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 11:30:00.049982 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 11:30:03.559988 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 11:30:13.606406 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 11:30:16.102410 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 11:30:16.617211 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 11:30:19.113216 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 11:30:34.370043 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 11:30:34.604043 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 11:31:04.680896 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 11:31:15.164114 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 11:31:15.179714 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 11:32:19.685828 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 11:32:20.871430 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 11:34:35.998867 2018] [core:error] [pid 5376:tid 17920] [client 172.22.2.1:21874] AH00126: Invalid URI in request GNUTELLA CONNECT/0.6
[Sun Dec 30 11:34:36.108067 2018] [core:error] [pid 5376:tid 17920] [client 172.22.2.1:21875] AH00126: Invalid URI in request GNUTELLA CONNECT/0.4
[Sun Dec 30 11:34:36.201667 2018] [core:error] [pid 5376:tid 13656] (20025)The given path contained wildcard characters: [client 172.22.2.1:21878] AH00036: access to * failed (filesystem path 'E:/nuevo/htdocs/*')
[Sun Dec 30 11:34:36.279667 2018] [core:error] [pid 5376:tid 13472] [client 172.22.2.1:21879] AH00126: Invalid URI in request GNUTELLA CONNECT/0.6
[Sun Dec 30 11:34:36.591668 2018] [core:error] [pid 5376:tid 13656] (20025)The given path contained wildcard characters: [client 172.22.2.1:21882] AH00036: access to * failed (filesystem path 'E:/nuevo/htdocs/*')
[Sun Dec 30 11:34:36.763268 2018] [core:error] [pid 5376:tid 13472] [client 172.22.2.1:21883] AH00126: Invalid URI in request GNUTELLA CONNECT/0.4
[Sun Dec 30 11:34:43.112479 2018] [core:error] [pid 5376:tid 17920] [client 172.22.2.1:21919] AH00135: Invalid method in request VFMYSA / HTTP/1.1
[Sun Dec 30 11:34:45.015683 2018] [core:error] [pid 5376:tid 12568] [client 172.22.2.1:21933] AH00126: Invalid URI in request some invalid request
[Sun Dec 30 11:34:45.873684 2018] [core:error] [pid 5376:tid 12568] [client 172.22.2.1:21937] AH00126: Invalid URI in request some invalid request
[Sun Dec 30 11:34:48.666089 2018] [core:error] [pid 5376:tid 17920] [client 172.22.2.1:21948] AH00135: Invalid method in request XXTPAQ / HTTP/1.1
[Sun Dec 30 11:34:57.760905 2018] [cgi:error] [pid 5376:tid 16516] [client 172.22.2.1:21984] script not found or unable to stat: E:/nuevo/htdocs/jEpFFUmNSmKn.cgi
[Sun Dec 30 11:35:01.068111 2018] [cgi:error] [pid 5376:tid 16516] [client 172.22.2.1:21984] script not found or unable to stat: E:/nuevo/htdocs/jEpFFUmNSmKn.pl
[Sun Dec 30 11:35:05.077318 2018] [cgi:error] [pid 5376:tid 16516] [client 172.22.2.1:21984] script not found or unable to stat: E:/nuevo/htdocs/jEpFFUmNSmKn.asp
[Sun Dec 30 11:35:12.736932 2018] [cgi:error] [pid 5376:tid 16516] [client 172.22.2.1:21984] script not found or unable to stat: E:/nuevo/cgi-bin/jEpFFUmNSmKn.html
[Sun Dec 30 11:35:13.579333 2018] [cgi:error] [pid 5376:tid 16516] [client 172.22.2.1:21984] script not found or unable to stat: E:/nuevo/cgi-bin/jEpFFUmNSmKn.cgi
[Sun Dec 30 11:35:14.203334 2018] [cgi:error] [pid 5376:tid 16516] [client 172.22.2.1:21984] script not found or unable to stat: E:/nuevo/cgi-bin/jEpFFUmNSmKn.sh
[Sun Dec 30 11:35:15.388936 2018] [cgi:error] [pid 5376:tid 16516] [client 172.22.2.1:21984] script not found or unable to stat: E:/nuevo/cgi-bin/jEpFFUmNSmKn.pl
[Sun Dec 30 11:35:15.888137 2018] [cgi:error] [pid 5376:tid 16516] [client 172.22.2.1:21984] script not found or unable to stat: E:/nuevo/cgi-bin/jEpFFUmNSmKn.inc
[Sun Dec 30 11:35:16.340538 2018] [cgi:error] [pid 5376:tid 16516] [client 172.22.2.1:21984] script not found or unable to stat: E:/nuevo/cgi-bin/jEpFFUmNSmKn.shtml
[Sun Dec 30 11:35:16.761739 2018] [cgi:error] [pid 5376:tid 16516] [client 172.22.2.1:21984] script not found or unable to stat: E:/nuevo/cgi-bin/jEpFFUmNSmKn.asp
[Sun Dec 30 11:35:17.354540 2018] [cgi:error] [pid 5376:tid 16516] [client 172.22.2.1:21984] script not found or unable to stat: E:/nuevo/cgi-bin/jEpFFUmNSmKn.php
[Sun Dec 30 11:35:17.744540 2018] [cgi:error] [pid 5376:tid 16516] [client 172.22.2.1:21984] script not found or unable to stat: E:/nuevo/cgi-bin/jEpFFUmNSmKn.php3
[Sun Dec 30 11:35:18.493342 2018] [cgi:error] [pid 5376:tid 16516] [client 172.22.2.1:21984] script not found or unable to stat: E:/nuevo/cgi-bin/jEpFFUmNSmKn.cfm
[Sun Dec 30 11:35:24.296552 2018] [cgi:error] [pid 5376:tid 16516] [client 172.22.2.1:21992] script not found or unable to stat: E:/nuevo/htdocs/jEpFFUmNSmKn.cgi
[Sun Dec 30 11:35:25.029753 2018] [cgi:error] [pid 5376:tid 16516] [client 172.22.2.1:21992] script not found or unable to stat: E:/nuevo/htdocs/jEpFFUmNSmKn.pl
[Sun Dec 30 11:35:26.137355 2018] [cgi:error] [pid 5376:tid 16516] [client 172.22.2.1:21992] script not found or unable to stat: E:/nuevo/htdocs/jEpFFUmNSmKn.asp
[Sun Dec 30 11:35:28.087358 2018] [cgi:error] [pid 5376:tid 16516] [client 172.22.2.1:21992] script not found or unable to stat: E:/nuevo/cgi-bin/jEpFFUmNSmKn.html
[Sun Dec 30 11:35:28.461759 2018] [cgi:error] [pid 5376:tid 16516] [client 172.22.2.1:21992] script not found or unable to stat: E:/nuevo/cgi-bin/jEpFFUmNSmKn.cgi
[Sun Dec 30 11:35:29.631761 2018] [cgi:error] [pid 5376:tid 16516] [client 172.22.2.1:21992] script not found or unable to stat: E:/nuevo/cgi-bin/jEpFFUmNSmKn.sh
[Sun Dec 30 11:35:30.598963 2018] [cgi:error] [pid 5376:tid 16516] [client 172.22.2.1:21992] script not found or unable to stat: E:/nuevo/cgi-bin/jEpFFUmNSmKn.pl
[Sun Dec 30 11:35:31.456964 2018] [cgi:error] [pid 5376:tid 16516] [client 172.22.2.1:21992] script not found or unable to stat: E:/nuevo/cgi-bin/jEpFFUmNSmKn.inc
[Sun Dec 30 11:35:32.096566 2018] [cgi:error] [pid 5376:tid 16516] [client 172.22.2.1:21992] script not found or unable to stat: E:/nuevo/cgi-bin/jEpFFUmNSmKn.shtml
[Sun Dec 30 11:35:33.063767 2018] [cgi:error] [pid 5376:tid 16516] [client 172.22.2.1:21992] script not found or unable to stat: E:/nuevo/cgi-bin/jEpFFUmNSmKn.asp
[Sun Dec 30 11:35:34.218169 2018] [cgi:error] [pid 5376:tid 16516] [client 172.22.2.1:21992] script not found or unable to stat: E:/nuevo/cgi-bin/jEpFFUmNSmKn.php
[Sun Dec 30 11:35:34.764170 2018] [cgi:error] [pid 5376:tid 16516] [client 172.22.2.1:21992] script not found or unable to stat: E:/nuevo/cgi-bin/jEpFFUmNSmKn.php3
[Sun Dec 30 11:35:35.138571 2018] [cgi:error] [pid 5376:tid 16516] [client 172.22.2.1:21992] script not found or unable to stat: E:/nuevo/cgi-bin/jEpFFUmNSmKn.cfm
[Sun Dec 30 11:35:37.057374 2018] [core:error] [pid 5376:tid 17888] [client 172.22.2.1:22005] AH00126: Invalid URI in request t3 12.2.1
[Sun Dec 30 11:35:37.447375 2018] [core:error] [pid 5376:tid 17888] [client 172.22.2.1:22008] AH00126: Invalid URI in request t3s 12.2.1
[Sun Dec 30 11:35:57.774211 2018] [core:error] [pid 5376:tid 17920] [client 172.22.2.1:22146] AH00126: Invalid URI in request GET /../../../../../../../../../../../../windows/win.ini HTTP/1.1
[Sun Dec 30 11:35:57.867811 2018] [core:error] [pid 5376:tid 17920] [client 172.22.2.1:22150] AH00126: Invalid URI in request GET /../../../../../../../../../../../../winnt/win.ini HTTP/1.1
[Sun Dec 30 11:35:58.023811 2018] [core:error] [pid 5376:tid 17920] [client 172.22.2.1:22153] AH00126: Invalid URI in request GET ../../../../../../../../../../../../windows/win.ini HTTP/1.1
[Sun Dec 30 11:35:58.086211 2018] [core:error] [pid 5376:tid 12876] [client 172.22.2.1:22154] AH00126: Invalid URI in request GET ../../../../../../../../../../../../winnt/win.ini HTTP/1.1
[Sun Dec 30 11:35:58.242211 2018] [core:error] [pid 5376:tid 12876] [client 172.22.2.1:22158] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Dec 30 11:35:58.398212 2018] [core:error] [pid 5376:tid 12876] [client 172.22.2.1:22162] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Dec 30 11:35:58.413812 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:22163] script not found or unable to stat: E:/nuevo/htdocs/k1fa2b4m.asp
[Sun Dec 30 11:35:58.491812 2018] [core:error] [pid 5376:tid 12876] [client 172.22.2.1:22164] AH00126: Invalid URI in request GET /..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Dec 30 11:35:58.757012 2018] [core:error] [pid 5376:tid 12876] [client 172.22.2.1:22169] AH00126: Invalid URI in request GET /..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Dec 30 11:35:58.772612 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:22163] script not found or unable to stat: E:/nuevo/htdocs/k1fa2b4m.asp
[Sun Dec 30 11:35:59.131413 2018] [core:error] [pid 5376:tid 13308] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:22181] AH00127: Cannot map GET /.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./windows/win.ini HTTP/1.1 to file
[Sun Dec 30 11:35:59.131413 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:22163] script not found or unable to stat: E:/nuevo/htdocs/k1fa2b4m.pl
[Sun Dec 30 11:35:59.178213 2018] [core:error] [pid 5376:tid 13308] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:22181] AH00127: Cannot map GET /.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./winnt/win.ini HTTP/1.1 to file
[Sun Dec 30 11:35:59.178213 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:22163] script not found or unable to stat: E:/nuevo/htdocs/k1fa2b4m.pl
[Sun Dec 30 11:35:59.240613 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:22163] script not found or unable to stat: E:/nuevo/htdocs/k1fa2b4m.cgi
[Sun Dec 30 11:35:59.240613 2018] [core:error] [pid 5376:tid 13308] [client 172.22.2.1:22181] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/windows/win.ini HTTP/1.1
[Sun Dec 30 11:35:59.271813 2018] [core:error] [pid 5376:tid 13308] [client 172.22.2.1:22183] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/winnt/win.ini HTTP/1.1
[Sun Dec 30 11:35:59.365413 2018] [core:error] [pid 5376:tid 13308] [client 172.22.2.1:22186] AH00126: Invalid URI in request GET /%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\windows\\win.ini HTTP/1.1
[Sun Dec 30 11:35:59.396613 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:22163] script not found or unable to stat: E:/nuevo/htdocs/k1fa2b4m.cgi
[Sun Dec 30 11:35:59.412213 2018] [core:error] [pid 5376:tid 13308] [client 172.22.2.1:22188] AH00126: Invalid URI in request GET /%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\winnt\\win.ini HTTP/1.1
[Sun Dec 30 11:35:59.568214 2018] [core:error] [pid 5376:tid 13308] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:22195] AH00127: Cannot map GET /.../.../.../.../.../.../.../.../.../windows/win.ini HTTP/1.1 to file
[Sun Dec 30 11:35:59.599414 2018] [core:error] [pid 5376:tid 13308] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:22195] AH00127: Cannot map GET /.../.../.../.../.../.../.../.../.../winnt/win.ini HTTP/1.1 to file
[Sun Dec 30 11:35:59.802214 2018] [core:error] [pid 5376:tid 13308] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:22195] AH00127: Cannot map GET /...\\...\\...\\...\\...\\...\\...\\...\\...\\windows\\win.ini HTTP/1.1 to file
[Sun Dec 30 11:35:59.849014 2018] [core:error] [pid 5376:tid 13308] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:22195] AH00127: Cannot map GET /...\\...\\...\\...\\...\\...\\...\\...\\...\\winnt\\win.ini HTTP/1.1 to file
[Sun Dec 30 11:35:59.942614 2018] [core:error] [pid 5376:tid 13308] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:22195] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../windows/win.ini HTTP/1.1 to file
[Sun Dec 30 11:36:00.083015 2018] [core:error] [pid 5376:tid 13308] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:22195] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../winnt/win.ini HTTP/1.1 to file
[Sun Dec 30 11:36:00.176615 2018] [core:error] [pid 5376:tid 13308] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:22195] AH00127: Cannot map GET /....\\....\\....\\....\\....\\....\\....\\....\\....\\windows\\win.ini HTTP/1.1 to file
[Sun Dec 30 11:36:00.317015 2018] [core:error] [pid 5376:tid 13308] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:22195] AH00127: Cannot map GET /....\\....\\....\\....\\....\\....\\....\\....\\....\\winnt\\win.ini HTTP/1.1 to file
[Sun Dec 30 11:36:00.395015 2018] [core:error] [pid 5376:tid 13308] [client 172.22.2.1:22195] AH00126: Invalid URI in request GET /././././././../../../../../windows/win.ini HTTP/1.1
[Sun Dec 30 11:36:00.457415 2018] [core:error] [pid 5376:tid 13308] [client 172.22.2.1:22213] AH00126: Invalid URI in request GET /././././././../../../../../winnt/win.ini HTTP/1.1
[Sun Dec 30 11:36:00.566616 2018] [core:error] [pid 5376:tid 13308] [client 172.22.2.1:22217] AH00126: Invalid URI in request GET /nessus\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Dec 30 11:36:00.707016 2018] [core:error] [pid 5376:tid 13308] [client 172.22.2.1:22220] AH00126: Invalid URI in request GET /nessus\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Dec 30 11:36:00.738216 2018] [core:error] [pid 5376:tid 13308] (22)Invalid argument: [client 172.22.2.1:22222] AH00127: Cannot map GET /%80../%80../%80../%80../%80../%80../windows/win.ini HTTP/1.1 to file
[Sun Dec 30 11:36:00.831816 2018] [core:error] [pid 5376:tid 13308] (22)Invalid argument: [client 172.22.2.1:22222] AH00127: Cannot map GET /%80../%80../%80../%80../%80../%80../winnt/win.ini HTTP/1.1 to file
[Sun Dec 30 11:36:01.003416 2018] [core:error] [pid 5376:tid 13308] (22)Invalid argument: [client 172.22.2.1:22222] AH00127: Cannot map GET /%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./windows/win.ini HTTP/1.1 to file
[Sun Dec 30 11:36:01.065816 2018] [core:error] [pid 5376:tid 13308] (22)Invalid argument: [client 172.22.2.1:22222] AH00127: Cannot map GET /%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./winnt/win.ini HTTP/1.1 to file
[Sun Dec 30 11:36:01.097016 2018] [core:error] [pid 5376:tid 13308] (22)Invalid argument: [client 172.22.2.1:22222] AH00127: Cannot map GET /%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/windows/win.ini HTTP/1.1 to file
[Sun Dec 30 11:36:01.409017 2018] [core:error] [pid 5376:tid 13308] (22)Invalid argument: [client 172.22.2.1:22222] AH00127: Cannot map GET /%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/winnt/win.ini HTTP/1.1 to file
[Sun Dec 30 11:36:01.877018 2018] [core:error] [pid 5376:tid 17380] [client 172.22.2.1:22246] AH00126: Invalid URI in request GET /../../../../../../../../../../../../etc/passwd HTTP/1.1
[Sun Dec 30 11:36:01.923818 2018] [core:error] [pid 5376:tid 17380] [client 172.22.2.1:22248] AH00126: Invalid URI in request GET /./../../../../../../../../../../../etc/passwd HTTP/1.1
[Sun Dec 30 11:36:02.001818 2018] [core:error] [pid 5376:tid 17380] [client 172.22.2.1:22250] AH00126: Invalid URI in request GET //../../../../../../../../../../../../etc/passwd HTTP/1.1
[Sun Dec 30 11:36:02.079818 2018] [core:error] [pid 5376:tid 17380] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:22251] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../..../..../..../etc/passwd HTTP/1.1 to file
[Sun Dec 30 11:36:02.220218 2018] [core:error] [pid 5376:tid 17380] [client 172.22.2.1:22251] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
[Sun Dec 30 11:36:02.360619 2018] [core:error] [pid 5376:tid 17380] [client 172.22.2.1:22260] AH00126: Invalid URI in request GET /././././././../../../../../etc/passwd HTTP/1.1
[Sun Dec 30 11:36:02.719419 2018] [core:error] [pid 5376:tid 17380] [client 172.22.2.1:22273] AH00126: Invalid URI in request GET /../../../../../../../../../../../../windows/win.ini HTTP/1.1
[Sun Dec 30 11:36:03.062620 2018] [core:error] [pid 5376:tid 17380] [client 172.22.2.1:22280] AH00126: Invalid URI in request GET /../../../../../../../../../../../../winnt/win.ini HTTP/1.1
[Sun Dec 30 11:36:03.187420 2018] [core:error] [pid 5376:tid 17380] [client 172.22.2.1:22283] AH00126: Invalid URI in request GET ../../../../../../../../../../../../windows/win.ini HTTP/1.1
[Sun Dec 30 11:36:03.374620 2018] [core:error] [pid 5376:tid 13308] [client 172.22.2.1:22286] AH00126: Invalid URI in request GET ../../../../../../../../../../../../winnt/win.ini HTTP/1.1
[Sun Dec 30 11:36:03.483821 2018] [core:error] [pid 5376:tid 13308] [client 172.22.2.1:22288] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Dec 30 11:36:03.811421 2018] [core:error] [pid 5376:tid 17380] [client 172.22.2.1:22293] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Dec 30 11:36:04.123422 2018] [core:error] [pid 5376:tid 9832] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:22163] AH00127: Cannot map GET /<script>document.cookie=%22testwykg=5846;%22</script> HTTP/1.1 to file
[Sun Dec 30 11:36:04.154622 2018] [core:error] [pid 5376:tid 17380] [client 172.22.2.1:22296] AH00126: Invalid URI in request GET /..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Dec 30 11:36:04.263822 2018] [core:error] [pid 5376:tid 9832] [client 172.22.2.1:22163] AH00126: Invalid URI in request GET <script>document.cookie=%22testwykg=5846;%22</script> HTTP/1.1
[Sun Dec 30 11:36:04.310622 2018] [core:error] [pid 5376:tid 17380] [client 172.22.2.1:22298] AH00126: Invalid URI in request GET /..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Dec 30 11:36:04.763023 2018] [core:error] [pid 5376:tid 13308] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:22301] AH00127: Cannot map GET /<meta%20http-equiv=Set-Cookie%20content=%22testwykg=5846%22> HTTP/1.1 to file
[Sun Dec 30 11:36:04.965823 2018] [core:error] [pid 5376:tid 13308] [client 172.22.2.1:22301] AH00126: Invalid URI in request GET <meta%20http-equiv=Set-Cookie%20content=%22testwykg=5846%22> HTTP/1.1
[Sun Dec 30 11:36:05.543024 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:22318] script not found or unable to stat: E:/nuevo/htdocs/h5jjfz1p.asp
[Sun Dec 30 11:36:05.636624 2018] [core:error] [pid 5376:tid 13308] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:22322] AH00127: Cannot map GET /.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./windows/win.ini HTTP/1.1 to file
[Sun Dec 30 11:36:05.667824 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:22318] script not found or unable to stat: E:/nuevo/htdocs/h5jjfz1p.asp
[Sun Dec 30 11:36:05.714625 2018] [core:error] [pid 5376:tid 13308] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:22322] AH00127: Cannot map GET /.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./winnt/win.ini HTTP/1.1 to file
[Sun Dec 30 11:36:05.808225 2018] [core:error] [pid 5376:tid 13308] [client 172.22.2.1:22322] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/windows/win.ini HTTP/1.1
[Sun Dec 30 11:36:05.979825 2018] [authz_core:error] [pid 5376:tid 9928] [client 172.22.2.1:22330] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.old
[Sun Dec 30 11:36:06.057825 2018] [core:error] [pid 5376:tid 13308] [client 172.22.2.1:22329] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/winnt/win.ini HTTP/1.1
[Sun Dec 30 11:36:06.120225 2018] [core:error] [pid 5376:tid 13308] [client 172.22.2.1:22333] AH00126: Invalid URI in request GET /%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\windows\\win.ini HTTP/1.1
[Sun Dec 30 11:36:06.120225 2018] [authz_core:error] [pid 5376:tid 9928] [client 172.22.2.1:22330] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.bak
[Sun Dec 30 11:36:06.120225 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:22318] script not found or unable to stat: E:/nuevo/htdocs/h5jjfz1p.pl
[Sun Dec 30 11:36:06.276226 2018] [core:error] [pid 5376:tid 13308] [client 172.22.2.1:22337] AH00126: Invalid URI in request GET /%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\winnt\\win.ini HTTP/1.1
[Sun Dec 30 11:36:06.291826 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:22318] script not found or unable to stat: E:/nuevo/htdocs/h5jjfz1p.pl
[Sun Dec 30 11:36:06.307426 2018] [authz_core:error] [pid 5376:tid 9928] [client 172.22.2.1:22330] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess~
[Sun Dec 30 11:36:06.432226 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:22318] script not found or unable to stat: E:/nuevo/htdocs/h5jjfz1p.cgi
[Sun Dec 30 11:36:06.432226 2018] [authz_core:error] [pid 5376:tid 9928] [client 172.22.2.1:22330] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.copy
[Sun Dec 30 11:36:06.479026 2018] [authz_core:error] [pid 5376:tid 9928] [client 172.22.2.1:22330] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.tmp
[Sun Dec 30 11:36:06.479026 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:22318] script not found or unable to stat: E:/nuevo/htdocs/h5jjfz1p.cgi
[Sun Dec 30 11:36:06.572626 2018] [core:error] [pid 5376:tid 13308] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:22341] AH00127: Cannot map GET /.../.../.../.../.../.../.../.../.../windows/win.ini HTTP/1.1 to file
[Sun Dec 30 11:36:06.603826 2018] [authz_core:error] [pid 5376:tid 9928] [client 172.22.2.1:22342] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.1
[Sun Dec 30 11:36:06.635026 2018] [core:error] [pid 5376:tid 13308] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:22341] AH00127: Cannot map GET /.../.../.../.../.../.../.../.../.../winnt/win.ini HTTP/1.1 to file
[Sun Dec 30 11:36:06.697426 2018] [authz_core:error] [pid 5376:tid 9928] [client 172.22.2.1:22342] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.~1~
[Sun Dec 30 11:36:06.713026 2018] [core:error] [pid 5376:tid 13308] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:22341] AH00127: Cannot map GET /...\\...\\...\\...\\...\\...\\...\\...\\...\\windows\\win.ini HTTP/1.1 to file
[Sun Dec 30 11:36:06.791026 2018] [core:error] [pid 5376:tid 13308] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:22341] AH00127: Cannot map GET /...\\...\\...\\...\\...\\...\\...\\...\\...\\winnt\\win.ini HTTP/1.1 to file
[Sun Dec 30 11:36:06.915827 2018] [core:error] [pid 5376:tid 13308] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:22341] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../windows/win.ini HTTP/1.1 to file
[Sun Dec 30 11:36:06.962627 2018] [authz_core:error] [pid 5376:tid 9928] [client 172.22.2.1:22346] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.old
[Sun Dec 30 11:36:06.993827 2018] [core:error] [pid 5376:tid 13308] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:22341] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../winnt/win.ini HTTP/1.1 to file
[Sun Dec 30 11:36:07.571028 2018] [authz_core:error] [pid 5376:tid 9928] [client 172.22.2.1:22346] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.bak
[Sun Dec 30 11:36:09.209031 2018] [core:error] [pid 5376:tid 13308] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:22341] AH00127: Cannot map GET /....\\....\\....\\....\\....\\....\\....\\....\\....\\windows\\win.ini HTTP/1.1 to file
[Sun Dec 30 11:36:09.333831 2018] [authz_core:error] [pid 5376:tid 9928] [client 172.22.2.1:22346] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess~
[Sun Dec 30 11:36:09.474231 2018] [core:error] [pid 5376:tid 13308] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:22341] AH00127: Cannot map GET /....\\....\\....\\....\\....\\....\\....\\....\\....\\winnt\\win.ini HTTP/1.1 to file
[Sun Dec 30 11:36:09.521031 2018] [authz_core:error] [pid 5376:tid 9928] [client 172.22.2.1:22346] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.copy
[Sun Dec 30 11:36:09.723832 2018] [core:error] [pid 5376:tid 13308] [client 172.22.2.1:22341] AH00126: Invalid URI in request GET /././././././../../../../../windows/win.ini HTTP/1.1
[Sun Dec 30 11:36:09.848632 2018] [authz_core:error] [pid 5376:tid 9928] [client 172.22.2.1:22346] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.tmp
[Sun Dec 30 11:36:10.035832 2018] [core:error] [pid 5376:tid 13308] [client 172.22.2.1:22380] AH00126: Invalid URI in request GET /././././././../../../../../winnt/win.ini HTTP/1.1
[Sun Dec 30 11:36:10.301033 2018] [authz_core:error] [pid 5376:tid 9928] [client 172.22.2.1:22381] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.1
[Sun Dec 30 11:36:10.628633 2018] [core:error] [pid 5376:tid 13308] [client 172.22.2.1:22387] AH00126: Invalid URI in request GET /nessus\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Dec 30 11:36:10.815834 2018] [authz_core:error] [pid 5376:tid 9928] [client 172.22.2.1:22381] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.~1~
[Sun Dec 30 11:36:10.893834 2018] [core:error] [pid 5376:tid 13308] [client 172.22.2.1:22392] AH00126: Invalid URI in request GET /nessus\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Dec 30 11:36:11.127834 2018] [core:error] [pid 5376:tid 13308] (22)Invalid argument: [client 172.22.2.1:22395] AH00127: Cannot map GET /%80../%80../%80../%80../%80../%80../windows/win.ini HTTP/1.1 to file
[Sun Dec 30 11:36:11.268234 2018] [core:error] [pid 5376:tid 13308] (22)Invalid argument: [client 172.22.2.1:22395] AH00127: Cannot map GET /%80../%80../%80../%80../%80../%80../winnt/win.ini HTTP/1.1 to file
[Sun Dec 30 11:36:11.533435 2018] [core:error] [pid 5376:tid 13308] (22)Invalid argument: [client 172.22.2.1:22395] AH00127: Cannot map GET /%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./windows/win.ini HTTP/1.1 to file
[Sun Dec 30 11:36:13.062237 2018] [core:error] [pid 5376:tid 13308] (22)Invalid argument: [client 172.22.2.1:22395] AH00127: Cannot map GET /%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./winnt/win.ini HTTP/1.1 to file
[Sun Dec 30 11:36:13.826639 2018] [core:error] [pid 5376:tid 13308] (22)Invalid argument: [client 172.22.2.1:22395] AH00127: Cannot map GET /%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/windows/win.ini HTTP/1.1 to file
[Sun Dec 30 11:36:16.119843 2018] [core:error] [pid 5376:tid 13308] (22)Invalid argument: [client 172.22.2.1:22395] AH00127: Cannot map GET /%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/winnt/win.ini HTTP/1.1 to file
[Sun Dec 30 11:36:16.884244 2018] [access_compat:error] [pid 5376:tid 12860] [client 172.22.2.1:22433] AH01797: client denied by server configuration: E:/nuevo/htdocs/xampp/index.php
[Sun Dec 30 11:36:38.115881 2018] [access_compat:error] [pid 5376:tid 9832] [client 172.22.2.1:22452] AH01797: client denied by server configuration: E:/nuevo/htdocs/xampp/index.php
[Sun Dec 30 11:36:43.326291 2018] [core:error] [pid 5376:tid 13308] [client 172.22.2.1:22461] AH00126: Invalid URI in request GET /../../../../../../../../../../../../etc/passwd HTTP/1.1
[Sun Dec 30 11:36:45.026694 2018] [core:error] [pid 5376:tid 12876] [client 172.22.2.1:22468] AH00126: Invalid URI in request GET /./../../../../../../../../../../../etc/passwd HTTP/1.1
[Sun Dec 30 11:36:50.549103 2018] [core:error] [pid 5376:tid 9832] [client 172.22.2.1:22475] AH00126: Invalid URI in request GET //../../../../../../../../../../../../etc/passwd HTTP/1.1
[Sun Dec 30 11:36:53.918709 2018] [core:error] [pid 5376:tid 13308] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:22485] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../..../..../..../etc/passwd HTTP/1.1 to file
[Sun Dec 30 11:36:55.775112 2018] [core:error] [pid 5376:tid 13308] [client 172.22.2.1:22485] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
[Sun Dec 30 11:36:59.940320 2018] [core:error] [pid 5376:tid 12908] [client 172.22.2.1:22503] AH00126: Invalid URI in request GET /././././././../../../../../etc/passwd HTTP/1.1
[Sun Dec 30 11:37:00.798321 2018] [cgi:error] [pid 5376:tid 12876] [client 172.22.2.1:22497] script not found or unable to stat: E:/nuevo/htdocs/niet944124800.asp
[Sun Dec 30 11:37:01.671923 2018] [core:error] [pid 5376:tid 12908] [client 172.22.2.1:22512] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Dec 30 11:37:01.812323 2018] [core:error] [pid 5376:tid 12908] [client 172.22.2.1:22514] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Dec 30 11:37:02.358324 2018] [core:error] [pid 5376:tid 12908] [client 172.22.2.1:22520] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Dec 30 11:37:02.779525 2018] [core:error] [pid 5376:tid 12908] [client 172.22.2.1:22523] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Dec 30 11:37:06.788732 2018] [core:error] [pid 5376:tid 12860] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:22453] AH00127: Cannot map GET /<script>document.cookie=%22testuexa=7645;%22</script> HTTP/1.1 to file
[Sun Dec 30 11:37:07.163132 2018] [core:error] [pid 5376:tid 12860] [client 172.22.2.1:22453] AH00126: Invalid URI in request GET <script>document.cookie=%22testuexa=7645;%22</script> HTTP/1.1
[Sun Dec 30 11:37:07.490733 2018] [core:error] [pid 5376:tid 12860] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:22556] AH00127: Cannot map GET /<meta%20http-equiv=Set-Cookie%20content=%22testuexa=7645%22> HTTP/1.1 to file
[Sun Dec 30 11:37:08.083534 2018] [core:error] [pid 5376:tid 12860] [client 172.22.2.1:22556] AH00126: Invalid URI in request GET <meta%20http-equiv=Set-Cookie%20content=%22testuexa=7645%22> HTTP/1.1
[Sun Dec 30 11:37:11.702740 2018] [cgi:error] [pid 5376:tid 12876] [client 172.22.2.1:22603] script not found or unable to stat: E:/nuevo/htdocs/niet1880795547.asp
[Sun Dec 30 11:37:15.867948 2018] [cgi:error] [pid 5376:tid 12296] [client 172.22.2.1:22671] script not found or unable to stat: E:/nuevo/cgi-bin/pub
[Sun Dec 30 11:37:16.320349 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:22677] script not found or unable to stat: E:/nuevo/cgi-bin/pub
[Sun Dec 30 11:37:29.346371 2018] [core:error] [pid 5376:tid 12876] [client 172.22.2.1:22764] AH00038: Forbidden: E:/nuevo/cgi-bin/com5 doesn't point to a file or directory
[Sun Dec 30 11:37:30.859574 2018] [core:error] [pid 5376:tid 12876] [client 172.22.2.1:22778] AH00038: Forbidden: E:/nuevo/cgi-bin/com5 doesn't point to a file or directory
[Sun Dec 30 11:37:35.789183 2018] [core:error] [pid 5376:tid 12296] [client 172.22.2.1:22823] AH00135: Invalid method in request NESSUS / HTTP/1.0
[Sun Dec 30 11:37:36.537984 2018] [core:error] [pid 5376:tid 12876] [client 172.22.2.1:22831] AH00135: Invalid method in request NESSUS / HTTP/1.0
[Sun Dec 30 11:38:02.028429 2018] [proxy:error] [pid 5376:tid 13888] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Sun Dec 30 11:38:02.028429 2018] [proxy_ajp:error] [pid 5376:tid 13888] [client 172.22.2.1:22923] AH00896: failed to make connection to backend: 127.0.0.1
[Sun Dec 30 11:38:03.541632 2018] [proxy:error] [pid 5376:tid 13888] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Sun Dec 30 11:38:03.541632 2018] [proxy_ajp:error] [pid 5376:tid 13888] [client 172.22.2.1:22931] AH00896: failed to make connection to backend: 127.0.0.1
[Sun Dec 30 11:38:06.256036 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:22955] script not found or unable to stat: E:/nuevo/htdocs/InitialPage.asp
[Sun Dec 30 11:38:06.895637 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:22959] script not found or unable to stat: E:/nuevo/htdocs/InitialPage.asp
[Sun Dec 30 11:38:07.940839 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:22969] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Sun Dec 30 11:38:08.330840 2018] [cgi:error] [pid 5376:tid 12564] [client 172.22.2.1:22974] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Sun Dec 30 11:38:10.296443 2018] [negotiation:error] [pid 5376:tid 12564] [client 172.22.2.1:22994] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Dec 30 11:38:10.358843 2018] [negotiation:error] [pid 5376:tid 12564] [client 172.22.2.1:22994] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Dec 30 11:38:10.421244 2018] [negotiation:error] [pid 5376:tid 12564] [client 172.22.2.1:22994] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Dec 30 11:38:10.499244 2018] [negotiation:error] [pid 5376:tid 12564] [client 172.22.2.1:22994] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Dec 30 11:38:10.546044 2018] [negotiation:error] [pid 5376:tid 12564] [client 172.22.2.1:22994] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Dec 30 11:38:10.811244 2018] [negotiation:error] [pid 5376:tid 12564] [client 172.22.2.1:23000] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Dec 30 11:38:11.014045 2018] [negotiation:error] [pid 5376:tid 12564] [client 172.22.2.1:23000] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Dec 30 11:38:11.154445 2018] [negotiation:error] [pid 5376:tid 12564] [client 172.22.2.1:23000] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Dec 30 11:38:11.357245 2018] [negotiation:error] [pid 5376:tid 12564] [client 172.22.2.1:23000] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Dec 30 11:38:11.638046 2018] [negotiation:error] [pid 5376:tid 12564] [client 172.22.2.1:23000] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Dec 30 11:38:12.324447 2018] [cgi:error] [pid 5376:tid 12564] [client 172.22.2.1:23005] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Sun Dec 30 11:38:13.104448 2018] [cgi:error] [pid 5376:tid 12564] [client 172.22.2.1:23008] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Sun Dec 30 11:38:16.520854 2018] [core:error] [pid 5376:tid 13656] [client 172.22.2.1:23069] AH00135: Invalid method in request SEARCH / HTTP/1.1
[Sun Dec 30 11:38:16.801655 2018] [negotiation:error] [pid 5376:tid 12564] [client 172.22.2.1:23074] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Dec 30 11:38:17.004455 2018] [core:error] [pid 5376:tid 12564] [client 172.22.2.1:23076] AH00135: Invalid method in request SEARCH / HTTP/1.1
[Sun Dec 30 11:38:17.098055 2018] [negotiation:error] [pid 5376:tid 17596] [client 172.22.2.1:23078] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Dec 30 11:38:19.063659 2018] [negotiation:error] [pid 5376:tid 12564] [client 172.22.2.1:23131] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Dec 30 11:38:19.360059 2018] [negotiation:error] [pid 5376:tid 13888] [client 172.22.2.1:23136] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Dec 30 11:38:26.286471 2018] [access_compat:error] [pid 5376:tid 17596] [client 172.22.2.1:23214] AH01797: client denied by server configuration: E:/nuevo/htdocs/server-info
[Sun Dec 30 11:38:31.075680 2018] [access_compat:error] [pid 5376:tid 17596] [client 172.22.2.1:23221] AH01797: client denied by server configuration: E:/nuevo/htdocs/server-info
[Sun Dec 30 11:38:31.184880 2018] [access_compat:error] [pid 5376:tid 12564] [client 172.22.2.1:23223] AH01797: client denied by server configuration: E:/nuevo/htdocs/server-status
[Sun Dec 30 11:38:31.200480 2018] [authz_core:error] [pid 5376:tid 13520] [client 172.22.2.1:23225] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess
[Sun Dec 30 11:38:31.980481 2018] [authz_core:error] [pid 5376:tid 13520] [client 172.22.2.1:23225] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htpasswd
[Sun Dec 30 11:38:32.417282 2018] [access_compat:error] [pid 5376:tid 17808] [client 172.22.2.1:23231] AH01797: client denied by server configuration: E:/nuevo/htdocs/server-status
[Sun Dec 30 11:38:32.557682 2018] [authz_core:error] [pid 5376:tid 17596] [client 172.22.2.1:23238] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess
[Sun Dec 30 11:38:32.869683 2018] [authz_core:error] [pid 5376:tid 17596] [client 172.22.2.1:23238] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htpasswd
[Sun Dec 30 11:38:39.281294 2018] [cgi:error] [pid 5376:tid 13548] [client 172.22.2.1:23369] script not found or unable to stat: E:/nuevo/cgi-bin/client_execute.cgi
[Sun Dec 30 11:38:39.796095 2018] [cgi:error] [pid 5376:tid 17808] [client 172.22.2.1:23382] script not found or unable to stat: E:/nuevo/cgi-bin/guestimage.html
[Sun Dec 30 11:38:40.045696 2018] [cgi:error] [pid 5376:tid 13548] [client 172.22.2.1:23390] script not found or unable to stat: E:/nuevo/cgi-bin/camctrl.cgi
[Sun Dec 30 11:38:40.092496 2018] [cgi:error] [pid 5376:tid 13548] [client 172.22.2.1:23393] script not found or unable to stat: E:/nuevo/cgi-bin/ctrldirect.cgi
[Sun Dec 30 11:38:40.326496 2018] [cgi:error] [pid 5376:tid 13548] [client 172.22.2.1:23402] script not found or unable to stat: E:/nuevo/htdocs/main.cgi
[Sun Dec 30 11:38:40.654097 2018] [cgi:error] [pid 5376:tid 13548] [client 172.22.2.1:23408] script not found or unable to stat: E:/nuevo/cgi-bin/client_execute.cgi
[Sun Dec 30 11:38:40.888097 2018] [cgi:error] [pid 5376:tid 13548] [client 172.22.2.1:23414] script not found or unable to stat: E:/nuevo/cgi-bin/pdesk.cgi
[Sun Dec 30 11:38:41.200098 2018] [cgi:error] [pid 5376:tid 13548] [client 172.22.2.1:23420] script not found or unable to stat: E:/nuevo/cgi-bin/pdesk.cgi
[Sun Dec 30 11:38:41.449698 2018] [cgi:error] [pid 5376:tid 13548] [client 172.22.2.1:23427] script not found or unable to stat: E:/nuevo/cgi-bin/guestimage.html
[Sun Dec 30 11:38:41.995699 2018] [cgi:error] [pid 5376:tid 13548] [client 172.22.2.1:23439] script not found or unable to stat: E:/nuevo/cgi-bin/camctrl.cgi
[Sun Dec 30 11:38:42.276500 2018] [cgi:error] [pid 5376:tid 12564] [client 172.22.2.1:23442] script not found or unable to stat: E:/nuevo/cgi-bin/ctrldirect.cgi
[Sun Dec 30 11:38:42.604100 2018] [core:error] [pid 5376:tid 17808] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:23447] AH00127: Cannot map GET /<script>foo</script> HTTP/1.1 to file
[Sun Dec 30 11:38:42.962901 2018] [core:error] [pid 5376:tid 13548] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:23452] AH00127: Cannot map GET /<script>foo</script> HTTP/1.1 to file
[Sun Dec 30 11:38:42.978501 2018] [cgi:error] [pid 5376:tid 12564] [client 172.22.2.1:23453] script not found or unable to stat: E:/nuevo/htdocs/main.cgi
[Sun Dec 30 11:38:45.505705 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:23494] script not found or unable to stat: E:/nuevo/cgi-bin/kvm.cgi
[Sun Dec 30 11:38:45.677306 2018] [cgi:error] [pid 5376:tid 17808] [client 172.22.2.1:23497] script not found or unable to stat: E:/nuevo/cgi-bin/kvm.cgi
[Sun Dec 30 11:38:49.358912 2018] [cgi:error] [pid 5376:tid 13480] [client 172.22.2.1:23539] script not found or unable to stat: E:/nuevo/htdocs/jhjhGghB.asp
[Sun Dec 30 11:38:49.561712 2018] [cgi:error] [pid 5376:tid 17808] [client 172.22.2.1:23543] script not found or unable to stat: E:/nuevo/htdocs/fknUjORk.asp
[Sun Dec 30 11:38:50.918915 2018] [access_compat:error] [pid 5376:tid 17808] [client 172.22.2.1:23561] AH01797: client denied by server configuration: E:/nuevo/htdocs/server-status
[Sun Dec 30 11:38:51.043715 2018] [core:error] [pid 5376:tid 17808] [client 172.22.2.1:23563] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
[Sun Dec 30 11:38:51.059315 2018] [core:error] [pid 5376:tid 17808] [client 172.22.2.1:23565] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
[Sun Dec 30 11:38:51.324515 2018] [access_compat:error] [pid 5376:tid 13480] [client 172.22.2.1:23564] AH01797: client denied by server configuration: E:/nuevo/htdocs/server-status
[Sun Dec 30 11:38:53.118519 2018] [access_compat:error] [pid 5376:tid 17920] [client 172.22.2.1:23597] AH01797: client denied by server configuration: E:/nuevo/webalizer/
[Sun Dec 30 11:38:53.305719 2018] [access_compat:error] [pid 5376:tid 13656] [client 172.22.2.1:23602] AH01797: client denied by server configuration: E:/nuevo/webalizer/
[Sun Dec 30 11:39:45.254810 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 11:39:59.060834 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 11:40:38.497704 2018] [core:error] [pid 5376:tid 16516] [client 172.22.2.1:23975] AH00038: Forbidden: E:/nuevo/htdocs/nul doesn't point to a file or directory
[Sun Dec 30 11:40:38.825304 2018] [core:error] [pid 5376:tid 16516] [client 172.22.2.1:23980] AH00038: Forbidden: E:/nuevo/htdocs/nul doesn't point to a file or directory
[Sun Dec 30 11:40:45.392916 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24048] script not found or unable to stat: E:/nuevo/cgi-bin/filescan
[Sun Dec 30 11:40:45.845317 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24052] script not found or unable to stat: E:/nuevo/cgi-bin/filescan
[Sun Dec 30 11:40:47.920120 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24075] script not found or unable to stat: E:/nuevo/htdocs/FormHandler.cgi
[Sun Dec 30 11:40:48.341321 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24078] script not found or unable to stat: E:/nuevo/htdocs/FormHandler.cgi
[Sun Dec 30 11:40:48.887322 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24086] script not found or unable to stat: E:/nuevo/htdocs/admin.cgi
[Sun Dec 30 11:40:48.918522 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24087] script not found or unable to stat: E:/nuevo/htdocs/administrator.cgi
[Sun Dec 30 11:40:48.949722 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24089] script not found or unable to stat: E:/nuevo/htdocs/buglist.cgi
[Sun Dec 30 11:40:49.558123 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24093] script not found or unable to stat: E:/nuevo/cgi-bin/admin
[Sun Dec 30 11:40:49.604923 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24095] script not found or unable to stat: E:/nuevo/cgi-bin/admin.cgi
[Sun Dec 30 11:40:49.651723 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24097] script not found or unable to stat: E:/nuevo/cgi-bin/admin.pl
[Sun Dec 30 11:40:49.714123 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24098] script not found or unable to stat: E:/nuevo/cgi-bin/administrator
[Sun Dec 30 11:40:49.760924 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24100] script not found or unable to stat: E:/nuevo/cgi-bin/administrator.cgi
[Sun Dec 30 11:40:49.916924 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24101] script not found or unable to stat: E:/nuevo/cgi-bin/agorn.cgi
[Sun Dec 30 11:40:50.041724 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24103] script not found or unable to stat: E:/nuevo/cgi-bin/bugreport.cgi
[Sun Dec 30 11:40:50.088524 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24105] script not found or unable to stat: E:/nuevo/cgi-bin/cart.cgi
[Sun Dec 30 11:40:50.119724 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24106] script not found or unable to stat: E:/nuevo/cgi-bin/clwarn.cgi
[Sun Dec 30 11:40:50.150924 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24108] script not found or unable to stat: E:/nuevo/cgi-bin/count.cgi
[Sun Dec 30 11:40:50.197724 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24110] script not found or unable to stat: E:/nuevo/cgi-bin/Count.cgi
[Sun Dec 30 11:40:50.228924 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24111] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Sun Dec 30 11:40:50.275724 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24113] script not found or unable to stat: E:/nuevo/cgi-bin/FormHandler.cgi
[Sun Dec 30 11:40:50.322524 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24114] script not found or unable to stat: E:/nuevo/cgi-bin/FormMail.cgi
[Sun Dec 30 11:40:50.369325 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24116] script not found or unable to stat: E:/nuevo/cgi-bin/guestbook.cgi
[Sun Dec 30 11:40:50.384925 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24117] script not found or unable to stat: E:/nuevo/cgi-bin/help.cgi
[Sun Dec 30 11:40:50.431725 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24118] script not found or unable to stat: E:/nuevo/cgi-bin/hi
[Sun Dec 30 11:40:50.525325 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24120] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Sun Dec 30 11:40:50.540925 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24121] script not found or unable to stat: E:/nuevo/cgi-bin/index.pl
[Sun Dec 30 11:40:50.712525 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24124] script not found or unable to stat: E:/nuevo/cgi-bin/index.sh
[Sun Dec 30 11:40:50.743725 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24126] script not found or unable to stat: E:/nuevo/cgi-bin/login
[Sun Dec 30 11:40:50.790525 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24128] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Sun Dec 30 11:40:50.806125 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24129] script not found or unable to stat: E:/nuevo/cgi-bin/mailit.pl
[Sun Dec 30 11:40:50.884125 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24130] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Dec 30 11:40:51.024526 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24132] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Dec 30 11:40:51.040126 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24134] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Dec 30 11:40:51.055726 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24135] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Dec 30 11:40:51.102526 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24137] script not found or unable to stat: E:/nuevo/cgi-bin/ncbook
[Sun Dec 30 11:40:51.133726 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24138] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Sun Dec 30 11:40:51.196126 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24140] script not found or unable to stat: E:/nuevo/cgi-bin/printenv.cgi
[Sun Dec 30 11:40:51.352126 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24141] script not found or unable to stat: E:/nuevo/cgi-bin/quickstore.cgi
[Sun Dec 30 11:40:51.367726 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24143] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Dec 30 11:40:51.554927 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24145] script not found or unable to stat: E:/nuevo/cgi-bin/search.cgi
[Sun Dec 30 11:40:51.570527 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24146] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Dec 30 11:40:51.586127 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24147] script not found or unable to stat: E:/nuevo/cgi-bin/status
[Sun Dec 30 11:40:51.586127 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24148] script not found or unable to stat: E:/nuevo/htdocs/admin.cgi
[Sun Dec 30 11:40:51.601727 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24150] script not found or unable to stat: E:/nuevo/htdocs/administrator.cgi
[Sun Dec 30 11:40:51.601727 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24149] script not found or unable to stat: E:/nuevo/cgi-bin/status.cgi
[Sun Dec 30 11:40:51.632927 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24151] script not found or unable to stat: E:/nuevo/cgi-bin/test.cgi
[Sun Dec 30 11:40:51.648527 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24152] script not found or unable to stat: E:/nuevo/htdocs/buglist.cgi
[Sun Dec 30 11:40:51.664127 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24153] script not found or unable to stat: E:/nuevo/cgi-bin/test.sh
[Sun Dec 30 11:40:51.695327 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24155] script not found or unable to stat: E:/nuevo/cgi-bin/test-cgi
[Sun Dec 30 11:40:51.788927 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24157] script not found or unable to stat: E:/nuevo/cgi-bin/admin
[Sun Dec 30 11:40:51.788927 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24158] script not found or unable to stat: E:/nuevo/cgi-bin/upload.cgi
[Sun Dec 30 11:40:51.804527 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24159] script not found or unable to stat: E:/nuevo/cgi-bin/admin.cgi
[Sun Dec 30 11:40:51.820127 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24160] script not found or unable to stat: E:/nuevo/cgi-bin/urlcount.cgi
[Sun Dec 30 11:40:51.820127 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24161] script not found or unable to stat: E:/nuevo/cgi-bin/admin.pl
[Sun Dec 30 11:40:51.851327 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24163] script not found or unable to stat: E:/nuevo/cgi-bin/administrator
[Sun Dec 30 11:40:51.851327 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24162] script not found or unable to stat: E:/nuevo/cgi-bin/viewcvs.cgi
[Sun Dec 30 11:40:51.866927 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24164] script not found or unable to stat: E:/nuevo/cgi-bin/wa
[Sun Dec 30 11:40:51.882527 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24165] script not found or unable to stat: E:/nuevo/cgi-bin/administrator.cgi
[Sun Dec 30 11:40:51.898127 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24166] script not found or unable to stat: E:/nuevo/cgi-bin/wa.cgi
[Sun Dec 30 11:40:51.913727 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24167] script not found or unable to stat: E:/nuevo/cgi-bin/agorn.cgi
[Sun Dec 30 11:40:51.929327 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24169] script not found or unable to stat: E:/nuevo/cgi-bin/bugreport.cgi
[Sun Dec 30 11:40:51.929327 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24168] script not found or unable to stat: E:/nuevo/cgi-bin/wa.exe
[Sun Dec 30 11:40:51.960527 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24171] script not found or unable to stat: E:/nuevo/cgi-bin/cart.cgi
[Sun Dec 30 11:40:51.960527 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24170] script not found or unable to stat: E:/nuevo/cgi-bin/whois.cgi
[Sun Dec 30 11:40:51.976127 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24172] script not found or unable to stat: E:/nuevo/cgi-bin/clwarn.cgi
[Sun Dec 30 11:40:52.007327 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24175] script not found or unable to stat: E:/nuevo/cgi-bin/count.cgi
[Sun Dec 30 11:40:52.038528 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24177] script not found or unable to stat: E:/nuevo/cgi-bin/Count.cgi
[Sun Dec 30 11:40:52.069728 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24179] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Sun Dec 30 11:40:52.100928 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24180] script not found or unable to stat: E:/nuevo/htdocs/index.cgi
[Sun Dec 30 11:40:52.100928 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24181] script not found or unable to stat: E:/nuevo/cgi-bin/FormHandler.cgi
[Sun Dec 30 11:40:52.147728 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24182] script not found or unable to stat: E:/nuevo/htdocs/index.pl
[Sun Dec 30 11:40:52.147728 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24183] script not found or unable to stat: E:/nuevo/cgi-bin/FormMail.cgi
[Sun Dec 30 11:40:52.163328 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24185] script not found or unable to stat: E:/nuevo/cgi-bin/guestbook.cgi
[Sun Dec 30 11:40:52.194528 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24186] script not found or unable to stat: E:/nuevo/cgi-bin/help.cgi
[Sun Dec 30 11:40:52.210128 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24187] script not found or unable to stat: E:/nuevo/htdocs/nph-mr.cgi
[Sun Dec 30 11:40:52.225728 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24188] script not found or unable to stat: E:/nuevo/cgi-bin/hi
[Sun Dec 30 11:40:52.225728 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24189] script not found or unable to stat: E:/nuevo/htdocs/query.cgi
[Sun Dec 30 11:40:52.241328 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24191] script not found or unable to stat: E:/nuevo/htdocs/session_login.cgi
[Sun Dec 30 11:40:52.241328 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24190] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Sun Dec 30 11:40:52.256928 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24192] script not found or unable to stat: E:/nuevo/htdocs/show_bug.cgi
[Sun Dec 30 11:40:52.256928 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24193] script not found or unable to stat: E:/nuevo/cgi-bin/index.pl
[Sun Dec 30 11:40:52.272528 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24195] script not found or unable to stat: E:/nuevo/htdocs/test.cgi
[Sun Dec 30 11:40:52.272528 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24196] script not found or unable to stat: E:/nuevo/cgi-bin/index.sh
[Sun Dec 30 11:40:52.272528 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24198] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Sun Dec 30 11:40:52.366128 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24199] script not found or unable to stat: E:/nuevo/htdocs/whois.cgi
[Sun Dec 30 11:40:52.381728 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24200] script not found or unable to stat: E:/nuevo/cgi-bin/mailit.pl
[Sun Dec 30 11:40:52.412928 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24202] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Dec 30 11:40:52.428528 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24204] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Dec 30 11:40:52.428528 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24203] script not found or unable to stat: E:/nuevo/htdocs/wwwadmin.cgi
[Sun Dec 30 11:40:52.444128 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24205] script not found or unable to stat: E:/nuevo/htdocs/wwwboard.cgi
[Sun Dec 30 11:40:52.444128 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24206] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Dec 30 11:40:52.459728 2018] [access_compat:error] [pid 5376:tid 17596] [client 172.22.2.1:24207] AH01797: client denied by server configuration: E:/nuevo/htdocs/xampp/cgi.cgi
[Sun Dec 30 11:40:52.490928 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24208] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Dec 30 11:40:52.522128 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24209] script not found or unable to stat: E:/nuevo/cgi-bin/ncbook
[Sun Dec 30 11:40:52.678129 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24211] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Sun Dec 30 11:40:52.709329 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24212] script not found or unable to stat: E:/nuevo/cgi-bin/printenv.cgi
[Sun Dec 30 11:40:52.771729 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24214] script not found or unable to stat: E:/nuevo/cgi-bin/quickstore.cgi
[Sun Dec 30 11:40:52.896529 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24215] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Dec 30 11:40:52.990129 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24217] script not found or unable to stat: E:/nuevo/cgi-bin/search.cgi
[Sun Dec 30 11:40:53.021329 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24218] script not found or unable to stat: E:/nuevo/htdocs/admin.cgi
[Sun Dec 30 11:40:53.052529 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24219] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Dec 30 11:40:53.083729 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24221] script not found or unable to stat: E:/nuevo/cgi-bin/status
[Sun Dec 30 11:40:53.099329 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24220] script not found or unable to stat: E:/nuevo/htdocs/administrator.cgi
[Sun Dec 30 11:40:53.114929 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24222] script not found or unable to stat: E:/nuevo/cgi-bin/status.cgi
[Sun Dec 30 11:40:53.161729 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24224] script not found or unable to stat: E:/nuevo/cgi-bin/test.cgi
[Sun Dec 30 11:40:53.177330 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24225] script not found or unable to stat: E:/nuevo/cgi-bin/test.sh
[Sun Dec 30 11:40:53.224130 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24223] script not found or unable to stat: E:/nuevo/htdocs/buglist.cgi
[Sun Dec 30 11:40:53.224130 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24226] script not found or unable to stat: E:/nuevo/cgi-bin/test-cgi
[Sun Dec 30 11:40:53.255330 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24228] script not found or unable to stat: E:/nuevo/cgi-bin/upload.cgi
[Sun Dec 30 11:40:53.302130 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24229] script not found or unable to stat: E:/nuevo/cgi-bin/urlcount.cgi
[Sun Dec 30 11:40:53.333330 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24230] script not found or unable to stat: E:/nuevo/cgi-bin/viewcvs.cgi
[Sun Dec 30 11:40:53.364530 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24232] script not found or unable to stat: E:/nuevo/cgi-bin/wa
[Sun Dec 30 11:40:53.411330 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24233] script not found or unable to stat: E:/nuevo/cgi-bin/wa.cgi
[Sun Dec 30 11:40:53.426930 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24231] script not found or unable to stat: E:/nuevo/cgi-bin/admin
[Sun Dec 30 11:40:53.442530 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24234] script not found or unable to stat: E:/nuevo/cgi-bin/wa.exe
[Sun Dec 30 11:40:53.473730 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24236] script not found or unable to stat: E:/nuevo/cgi-bin/whois.cgi
[Sun Dec 30 11:40:53.536130 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24235] script not found or unable to stat: E:/nuevo/cgi-bin/admin.cgi
[Sun Dec 30 11:40:53.645330 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24239] script not found or unable to stat: E:/nuevo/cgi-bin/admin.pl
[Sun Dec 30 11:40:53.738930 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24242] script not found or unable to stat: E:/nuevo/cgi-bin/administrator
[Sun Dec 30 11:40:53.754531 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24243] script not found or unable to stat: E:/nuevo/htdocs/index.cgi
[Sun Dec 30 11:40:53.832531 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24245] script not found or unable to stat: E:/nuevo/htdocs/index.pl
[Sun Dec 30 11:40:53.832531 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24244] script not found or unable to stat: E:/nuevo/cgi-bin/administrator.cgi
[Sun Dec 30 11:40:54.050931 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24248] script not found or unable to stat: E:/nuevo/htdocs/nph-mr.cgi
[Sun Dec 30 11:40:54.082131 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24247] script not found or unable to stat: E:/nuevo/cgi-bin/agorn.cgi
[Sun Dec 30 11:40:54.097731 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24250] script not found or unable to stat: E:/nuevo/htdocs/query.cgi
[Sun Dec 30 11:40:54.144531 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24252] script not found or unable to stat: E:/nuevo/htdocs/session_login.cgi
[Sun Dec 30 11:40:54.160131 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24251] script not found or unable to stat: E:/nuevo/cgi-bin/bugreport.cgi
[Sun Dec 30 11:40:54.206931 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24253] script not found or unable to stat: E:/nuevo/htdocs/show_bug.cgi
[Sun Dec 30 11:40:54.253731 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24254] script not found or unable to stat: E:/nuevo/cgi-bin/cart.cgi
[Sun Dec 30 11:40:54.331732 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24257] script not found or unable to stat: E:/nuevo/htdocs/test.cgi
[Sun Dec 30 11:40:54.378532 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24256] script not found or unable to stat: E:/nuevo/cgi-bin/clwarn.cgi
[Sun Dec 30 11:40:54.409732 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24259] script not found or unable to stat: E:/nuevo/htdocs/whois.cgi
[Sun Dec 30 11:40:54.472132 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24260] script not found or unable to stat: E:/nuevo/cgi-bin/count.cgi
[Sun Dec 30 11:40:54.503332 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24262] script not found or unable to stat: E:/nuevo/htdocs/wwwadmin.cgi
[Sun Dec 30 11:40:54.534532 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24264] script not found or unable to stat: E:/nuevo/htdocs/wwwboard.cgi
[Sun Dec 30 11:40:54.550132 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24263] script not found or unable to stat: E:/nuevo/cgi-bin/Count.cgi
[Sun Dec 30 11:40:54.581332 2018] [access_compat:error] [pid 5376:tid 13888] [client 172.22.2.1:24265] AH01797: client denied by server configuration: E:/nuevo/htdocs/xampp/cgi.cgi
[Sun Dec 30 11:40:54.752932 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24266] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Sun Dec 30 11:40:54.893333 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24268] script not found or unable to stat: E:/nuevo/cgi-bin/FormHandler.cgi
[Sun Dec 30 11:40:54.986933 2018] [cgi:error] [pid 5376:tid 17596] [client 172.22.2.1:24270] script not found or unable to stat: E:/nuevo/cgi-bin/FormMail.cgi
[Sun Dec 30 11:40:55.236533 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24271] script not found or unable to stat: E:/nuevo/htdocs/admin.cgi
[Sun Dec 30 11:40:55.267733 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24272] script not found or unable to stat: E:/nuevo/cgi-bin/guestbook.cgi
[Sun Dec 30 11:40:55.376933 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24274] script not found or unable to stat: E:/nuevo/htdocs/administrator.cgi
[Sun Dec 30 11:40:55.423733 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24275] script not found or unable to stat: E:/nuevo/cgi-bin/help.cgi
[Sun Dec 30 11:40:55.454934 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24276] script not found or unable to stat: E:/nuevo/htdocs/buglist.cgi
[Sun Dec 30 11:40:55.532934 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24277] script not found or unable to stat: E:/nuevo/cgi-bin/hi
[Sun Dec 30 11:40:55.673334 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24279] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Sun Dec 30 11:40:55.673334 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24280] script not found or unable to stat: E:/nuevo/cgi-bin/admin
[Sun Dec 30 11:40:55.782534 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24281] script not found or unable to stat: E:/nuevo/cgi-bin/index.pl
[Sun Dec 30 11:40:55.813734 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24282] script not found or unable to stat: E:/nuevo/cgi-bin/admin.cgi
[Sun Dec 30 11:40:55.922934 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24283] script not found or unable to stat: E:/nuevo/cgi-bin/index.sh
[Sun Dec 30 11:40:55.938534 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24284] script not found or unable to stat: E:/nuevo/cgi-bin/admin.pl
[Sun Dec 30 11:40:56.016535 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24285] script not found or unable to stat: E:/nuevo/cgi-bin/login
[Sun Dec 30 11:40:56.047735 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24286] script not found or unable to stat: E:/nuevo/cgi-bin/administrator
[Sun Dec 30 11:40:56.110135 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24287] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Sun Dec 30 11:40:56.172535 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24288] script not found or unable to stat: E:/nuevo/cgi-bin/administrator.cgi
[Sun Dec 30 11:40:56.188135 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24289] script not found or unable to stat: E:/nuevo/cgi-bin/mailit.pl
[Sun Dec 30 11:40:56.312935 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24290] script not found or unable to stat: E:/nuevo/cgi-bin/agorn.cgi
[Sun Dec 30 11:40:56.328535 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24291] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Dec 30 11:40:56.500135 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24293] script not found or unable to stat: E:/nuevo/cgi-bin/bugreport.cgi
[Sun Dec 30 11:40:56.515735 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24294] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Dec 30 11:40:56.687336 2018] [cgi:error] [pid 5376:tid 13656] [client 172.22.2.1:24295] script not found or unable to stat: E:/nuevo/cgi-bin/cart.cgi
[Sun Dec 30 11:40:56.687336 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24296] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Dec 30 11:40:56.780936 2018] [cgi:error] [pid 5376:tid 13656] [client 172.22.2.1:24297] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Dec 30 11:40:56.812136 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24298] script not found or unable to stat: E:/nuevo/cgi-bin/clwarn.cgi
[Sun Dec 30 11:40:56.858936 2018] [cgi:error] [pid 5376:tid 13656] [client 172.22.2.1:24299] script not found or unable to stat: E:/nuevo/cgi-bin/ncbook
[Sun Dec 30 11:40:56.874536 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24300] script not found or unable to stat: E:/nuevo/cgi-bin/count.cgi
[Sun Dec 30 11:40:56.921336 2018] [cgi:error] [pid 5376:tid 13656] [client 172.22.2.1:24301] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Sun Dec 30 11:40:56.936936 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24302] script not found or unable to stat: E:/nuevo/cgi-bin/Count.cgi
[Sun Dec 30 11:40:57.046136 2018] [cgi:error] [pid 5376:tid 13656] [client 172.22.2.1:24303] script not found or unable to stat: E:/nuevo/cgi-bin/printenv.cgi
[Sun Dec 30 11:40:57.046136 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24304] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Sun Dec 30 11:40:57.124136 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24305] script not found or unable to stat: E:/nuevo/cgi-bin/quickstore.cgi
[Sun Dec 30 11:40:57.202137 2018] [cgi:error] [pid 5376:tid 13656] [client 172.22.2.1:24306] script not found or unable to stat: E:/nuevo/cgi-bin/FormHandler.cgi
[Sun Dec 30 11:40:57.217737 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24307] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Dec 30 11:40:57.295737 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24308] script not found or unable to stat: E:/nuevo/cgi-bin/FormMail.cgi
[Sun Dec 30 11:40:57.326937 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24309] script not found or unable to stat: E:/nuevo/cgi-bin/search.cgi
[Sun Dec 30 11:40:57.467337 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24310] script not found or unable to stat: E:/nuevo/cgi-bin/guestbook.cgi
[Sun Dec 30 11:40:57.514137 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24311] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Dec 30 11:40:57.623337 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24313] script not found or unable to stat: E:/nuevo/cgi-bin/help.cgi
[Sun Dec 30 11:40:57.638937 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24314] script not found or unable to stat: E:/nuevo/cgi-bin/status
[Sun Dec 30 11:40:57.982138 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24317] script not found or unable to stat: E:/nuevo/cgi-bin/status.cgi
[Sun Dec 30 11:40:57.997738 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24316] script not found or unable to stat: E:/nuevo/cgi-bin/hi
[Sun Dec 30 11:40:58.403339 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24318] script not found or unable to stat: E:/nuevo/cgi-bin/test.cgi
[Sun Dec 30 11:40:58.418939 2018] [cgi:error] [pid 5376:tid 16580] [client 172.22.2.1:24319] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Sun Dec 30 11:40:58.559339 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24322] script not found or unable to stat: E:/nuevo/cgi-bin/test.sh
[Sun Dec 30 11:40:58.637339 2018] [cgi:error] [pid 5376:tid 13656] [client 172.22.2.1:24323] script not found or unable to stat: E:/nuevo/cgi-bin/index.pl
[Sun Dec 30 11:40:58.668539 2018] [core:error] [pid 5376:tid 13888] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:24321] AH00127: Cannot map GET //${%23w%3d%23context.get('com.opensymphony.xwork2.dispatcher.HttpServletResponse').getWriter(),%23w.print('Nessus%20Response:%20'),%23w.println('struts_2_3_14_3_command_execution-1734115435'),%23w.flush(),%23w.close()}.action HTTP/1.1 to file
[Sun Dec 30 11:40:58.746539 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24325] script not found or unable to stat: E:/nuevo/cgi-bin/test-cgi
[Sun Dec 30 11:40:58.762139 2018] [cgi:error] [pid 5376:tid 13656] [client 172.22.2.1:24326] script not found or unable to stat: E:/nuevo/cgi-bin/index.sh
[Sun Dec 30 11:40:58.886940 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24327] script not found or unable to stat: E:/nuevo/cgi-bin/upload.cgi
[Sun Dec 30 11:40:58.964940 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24329] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Sun Dec 30 11:40:59.042940 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24330] script not found or unable to stat: E:/nuevo/cgi-bin/urlcount.cgi
[Sun Dec 30 11:40:59.136540 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24332] script not found or unable to stat: E:/nuevo/cgi-bin/mailit.pl
[Sun Dec 30 11:40:59.167740 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24333] script not found or unable to stat: E:/nuevo/cgi-bin/viewcvs.cgi
[Sun Dec 30 11:40:59.261340 2018] [core:error] [pid 5376:tid 13656] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:24331] AH00127: Cannot map GET //${%23w%3d%23context.get('com.opensymphony.xwork2.dispatcher.HttpServletResponse').getWriter(),%23w.print('Nessus%20Response:%20'),%23w.println('struts_2_3_14_3_command_execution-2099672379'),%23w.flush(),%23w.close()}.action HTTP/1.1 to file
[Sun Dec 30 11:40:59.261340 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24334] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Dec 30 11:40:59.308140 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24335] script not found or unable to stat: E:/nuevo/cgi-bin/wa
[Sun Dec 30 11:40:59.464141 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24336] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Dec 30 11:40:59.760541 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24339] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Dec 30 11:40:59.776141 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24338] script not found or unable to stat: E:/nuevo/cgi-bin/wa.cgi
[Sun Dec 30 11:40:59.900941 2018] [cgi:error] [pid 5376:tid 13888] [client 172.22.2.1:24342] script not found or unable to stat: E:/nuevo/cgi-bin/wa.exe
[Sun Dec 30 11:40:59.916541 2018] [cgi:error] [pid 5376:tid 13656] [client 172.22.2.1:24343] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Dec 30 11:41:00.103742 2018] [cgi:error] [pid 5376:tid 13656] [client 172.22.2.1:24345] script not found or unable to stat: E:/nuevo/cgi-bin/whois.cgi
[Sun Dec 30 11:41:00.212942 2018] [cgi:error] [pid 5376:tid 13472] [client 172.22.2.1:24346] script not found or unable to stat: E:/nuevo/cgi-bin/ncbook
[Sun Dec 30 11:41:00.462542 2018] [cgi:error] [pid 5376:tid 13472] [client 172.22.2.1:24349] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Sun Dec 30 11:41:00.649743 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24352] script not found or unable to stat: E:/nuevo/cgi-bin/printenv.cgi
[Sun Dec 30 11:41:00.790143 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24357] script not found or unable to stat: E:/nuevo/cgi-bin/quickstore.cgi
[Sun Dec 30 11:41:01.008543 2018] [cgi:error] [pid 5376:tid 17380] [client 172.22.2.1:24359] script not found or unable to stat: E:/nuevo/htdocs/index.cgi
[Sun Dec 30 11:41:01.180144 2018] [cgi:error] [pid 5376:tid 13472] [client 172.22.2.1:24362] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Dec 30 11:41:01.226944 2018] [cgi:error] [pid 5376:tid 16160] [client 172.22.2.1:24364] script not found or unable to stat: E:/nuevo/htdocs/index.pl
[Sun Dec 30 11:41:01.258144 2018] [cgi:error] [pid 5376:tid 13472] [client 172.22.2.1:24365] script not found or unable to stat: E:/nuevo/cgi-bin/search.cgi
[Sun Dec 30 11:41:01.585744 2018] [cgi:error] [pid 5376:tid 17380] [client 172.22.2.1:24368] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Dec 30 11:41:01.585744 2018] [cgi:error] [pid 5376:tid 13472] [client 172.22.2.1:24369] script not found or unable to stat: E:/nuevo/htdocs/nph-mr.cgi
[Sun Dec 30 11:41:02.240945 2018] [cgi:error] [pid 5376:tid 17380] [client 172.22.2.1:24371] script not found or unable to stat: E:/nuevo/htdocs/query.cgi
[Sun Dec 30 11:41:02.350146 2018] [cgi:error] [pid 5376:tid 13472] [client 172.22.2.1:24372] script not found or unable to stat: E:/nuevo/cgi-bin/status
[Sun Dec 30 11:41:02.615346 2018] [cgi:error] [pid 5376:tid 12604] [client 172.22.2.1:24376] script not found or unable to stat: E:/nuevo/htdocs/session_login.cgi
[Sun Dec 30 11:41:02.896147 2018] [cgi:error] [pid 5376:tid 13472] [client 172.22.2.1:24377] script not found or unable to stat: E:/nuevo/cgi-bin/status.cgi
[Sun Dec 30 11:41:02.942947 2018] [cgi:error] [pid 5376:tid 17380] [client 172.22.2.1:24378] script not found or unable to stat: E:/nuevo/htdocs/show_bug.cgi
[Sun Dec 30 11:41:03.270547 2018] [cgi:error] [pid 5376:tid 12604] [client 172.22.2.1:24380] script not found or unable to stat: E:/nuevo/cgi-bin/test.cgi
[Sun Dec 30 11:41:03.520148 2018] [core:error] [pid 5376:tid 12604] [client 172.22.2.1:24382] AH00126: Invalid URI in request GET /././.. HTTP/1.1
[Sun Dec 30 11:41:03.566948 2018] [cgi:error] [pid 5376:tid 17380] [client 172.22.2.1:24383] script not found or unable to stat: E:/nuevo/htdocs/test.cgi
[Sun Dec 30 11:41:03.582548 2018] [cgi:error] [pid 5376:tid 13472] [client 172.22.2.1:24384] script not found or unable to stat: E:/nuevo/cgi-bin/test.sh
[Sun Dec 30 11:41:03.582548 2018] [core:error] [pid 5376:tid 12604] [client 172.22.2.1:24386] AH00126: Invalid URI in request GET ././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../ HTTP/1.1
[Sun Dec 30 11:41:03.894548 2018] [cgi:error] [pid 5376:tid 13472] [client 172.22.2.1:24390] script not found or unable to stat: E:/nuevo/cgi-bin/test-cgi
[Sun Dec 30 11:41:04.003749 2018] [core:error] [pid 5376:tid 12604] [client 172.22.2.1:24392] AH00126: Invalid URI in request GET /././.. HTTP/1.1
[Sun Dec 30 11:41:04.190949 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24393] script not found or unable to stat: E:/nuevo/htdocs/whois.cgi
[Sun Dec 30 11:41:04.206549 2018] [cgi:error] [pid 5376:tid 13472] [client 172.22.2.1:24394] script not found or unable to stat: E:/nuevo/cgi-bin/upload.cgi
[Sun Dec 30 11:41:04.534149 2018] [core:error] [pid 5376:tid 12604] [client 172.22.2.1:24397] AH00126: Invalid URI in request GET ././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../ HTTP/1.1
[Sun Dec 30 11:41:04.534149 2018] [cgi:error] [pid 5376:tid 13472] [client 172.22.2.1:24398] script not found or unable to stat: E:/nuevo/cgi-bin/urlcount.cgi
[Sun Dec 30 11:41:04.565350 2018] [cgi:error] [pid 5376:tid 9832] [client 172.22.2.1:24399] script not found or unable to stat: E:/nuevo/htdocs/wwwadmin.cgi
[Sun Dec 30 11:41:04.721350 2018] [cgi:error] [pid 5376:tid 12604] [client 172.22.2.1:24402] script not found or unable to stat: E:/nuevo/htdocs/wwwboard.cgi
[Sun Dec 30 11:41:04.721350 2018] [cgi:error] [pid 5376:tid 13472] [client 172.22.2.1:24401] script not found or unable to stat: E:/nuevo/cgi-bin/viewcvs.cgi
[Sun Dec 30 11:41:04.970950 2018] [access_compat:error] [pid 5376:tid 13472] [client 172.22.2.1:24404] AH01797: client denied by server configuration: E:/nuevo/htdocs/xampp/cgi.cgi
[Sun Dec 30 11:41:05.064550 2018] [cgi:error] [pid 5376:tid 17380] [client 172.22.2.1:24405] script not found or unable to stat: E:/nuevo/cgi-bin/wa
[Sun Dec 30 11:41:05.454551 2018] [cgi:error] [pid 5376:tid 17380] [client 172.22.2.1:24409] script not found or unable to stat: E:/nuevo/cgi-bin/wa.cgi
[Sun Dec 30 11:41:05.594951 2018] [cgi:error] [pid 5376:tid 13472] [client 172.22.2.1:24411] script not found or unable to stat: E:/nuevo/cgi-bin/wa.exe
[Sun Dec 30 11:41:05.875752 2018] [cgi:error] [pid 5376:tid 13472] [client 172.22.2.1:24415] script not found or unable to stat: E:/nuevo/cgi-bin/whois.cgi
[Sun Dec 30 11:41:07.092554 2018] [cgi:error] [pid 5376:tid 17380] [client 172.22.2.1:24430] script not found or unable to stat: E:/nuevo/htdocs/index.cgi
[Sun Dec 30 11:41:07.342154 2018] [cgi:error] [pid 5376:tid 17380] [client 172.22.2.1:24432] script not found or unable to stat: E:/nuevo/htdocs/index.pl
[Sun Dec 30 11:41:07.794555 2018] [cgi:error] [pid 5376:tid 13952] [client 172.22.2.1:24440] script not found or unable to stat: E:/nuevo/htdocs/nph-mr.cgi
[Sun Dec 30 11:41:07.981756 2018] [cgi:error] [pid 5376:tid 13952] [client 172.22.2.1:24443] script not found or unable to stat: E:/nuevo/htdocs/query.cgi
[Sun Dec 30 11:41:08.075356 2018] [cgi:error] [pid 5376:tid 13952] [client 172.22.2.1:24447] script not found or unable to stat: E:/nuevo/htdocs/session_login.cgi
[Sun Dec 30 11:41:08.246956 2018] [cgi:error] [pid 5376:tid 13472] [client 172.22.2.1:24450] script not found or unable to stat: E:/nuevo/htdocs/show_bug.cgi
[Sun Dec 30 11:41:08.371756 2018] [core:error] [pid 5376:tid 13472] [client 172.22.2.1:24455] AH00126: Invalid URI in request GET /..\\pixfir~1\\how_to_login.html HTTP/1.1
[Sun Dec 30 11:41:08.465356 2018] [cgi:error] [pid 5376:tid 13952] [client 172.22.2.1:24456] script not found or unable to stat: E:/nuevo/htdocs/test.cgi
[Sun Dec 30 11:41:08.699357 2018] [core:error] [pid 5376:tid 17380] [client 172.22.2.1:24459] AH00126: Invalid URI in request GET /..\\pixfir~1\\how_to_login.html HTTP/1.1
[Sun Dec 30 11:41:09.136158 2018] [cgi:error] [pid 5376:tid 13472] [client 172.22.2.1:24466] script not found or unable to stat: E:/nuevo/htdocs/whois.cgi
[Sun Dec 30 11:41:09.385758 2018] [cgi:error] [pid 5376:tid 17380] [client 172.22.2.1:24473] script not found or unable to stat: E:/nuevo/htdocs/wwwadmin.cgi
[Sun Dec 30 11:41:09.526158 2018] [cgi:error] [pid 5376:tid 13952] [client 172.22.2.1:24475] script not found or unable to stat: E:/nuevo/htdocs/wwwboard.cgi
[Sun Dec 30 11:41:09.728959 2018] [access_compat:error] [pid 5376:tid 13472] [client 172.22.2.1:24478] AH01797: client denied by server configuration: E:/nuevo/htdocs/xampp/cgi.cgi
[Sun Dec 30 11:41:10.181359 2018] [cgi:error] [pid 5376:tid 17380] [client 172.22.2.1:24483] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Sun Dec 30 11:41:10.462160 2018] [cgi:error] [pid 5376:tid 17380] [client 172.22.2.1:24487] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Sun Dec 30 12:00:50.448232 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 13:25:39.973772 2018] [proxy:error] [pid 5376:tid 17536] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 172.22.1.31:80 (172.22.1.31) failed
[Sun Dec 30 13:25:39.973772 2018] [proxy:error] [pid 5376:tid 17536] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.31) for 60s
[Sun Dec 30 13:25:39.973772 2018] [proxy_http:error] [pid 5376:tid 17536] [client 157.55.39.252:2604] AH01114: HTTP: failed to make connection to backend: 172.22.1.31
[Sun Dec 30 13:39:30.207230 2018] [proxy:error] [pid 5376:tid 12860] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 172.22.1.31:80 (172.22.1.31) failed
[Sun Dec 30 13:39:30.207230 2018] [proxy:error] [pid 5376:tid 12860] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.31) for 60s
[Sun Dec 30 13:39:30.207230 2018] [proxy_http:error] [pid 5376:tid 12860] [client 157.55.39.252:25165] AH01114: HTTP: failed to make connection to backend: 172.22.1.31
[Sun Dec 30 13:49:22.275070 2018] [proxy:error] [pid 5376:tid 17284] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 172.22.1.31:80 (172.22.1.31) failed
[Sun Dec 30 13:49:22.275070 2018] [proxy:error] [pid 5376:tid 17284] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.31) for 60s
[Sun Dec 30 13:49:22.275070 2018] [proxy_http:error] [pid 5376:tid 17284] [client 157.55.39.54:14199] AH01114: HTTP: failed to make connection to backend: 172.22.1.31
[Sun Dec 30 13:50:18.809569 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 13:50:18.809569 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 13:50:18.809569 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 13:50:18.809569 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 13:50:18.809569 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 13:50:18.809569 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 13:50:18.809569 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 14:08:21.420271 2018] [proxy:error] [pid 5376:tid 12568] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 172.22.1.31:80 (172.22.1.31) failed
[Sun Dec 30 14:08:21.420271 2018] [proxy:error] [pid 5376:tid 12568] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.31) for 60s
[Sun Dec 30 14:08:21.420271 2018] [proxy_http:error] [pid 5376:tid 12568] [client 40.77.167.0:10458] AH01114: HTTP: failed to make connection to backend: 172.22.1.31
[Sun Dec 30 14:10:39.308913 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 14:18:52.628579 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 14:18:52.628579 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 16:09:18.087016 2018] [access_compat:error] [pid 5376:tid 17284] [client 123.207.123.116:52612] AH01797: client denied by server configuration: E:/nuevo/phpMyAdmin/scripts
[Sun Dec 30 16:09:18.726618 2018] [access_compat:error] [pid 5376:tid 17284] [client 123.207.123.116:52929] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Sun Dec 30 16:09:19.381819 2018] [access_compat:error] [pid 5376:tid 17284] [client 123.207.123.116:53032] AH01797: client denied by server configuration: E:/nuevo/phpMyAdmin/scripts
[Sun Dec 30 16:11:05.508805 2018] [access_compat:error] [pid 5376:tid 18068] [client 123.207.123.116:2082] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Sun Dec 30 16:12:37.330566 2018] [access_compat:error] [pid 5376:tid 9928] [client 123.207.123.116:13835] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin-old
[Sun Dec 30 16:12:41.308573 2018] [access_compat:error] [pid 5376:tid 9928] [client 123.207.123.116:14440] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdminold
[Sun Dec 30 16:12:45.317780 2018] [access_compat:error] [pid 5376:tid 9928] [client 123.207.123.116:14991] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin.old
[Sun Dec 30 16:13:05.270215 2018] [access_compat:error] [pid 5376:tid 12564] [client 123.207.123.116:16954] AH01797: client denied by server configuration: E:/nuevo/phpMyAdmin/phpmyadmin
[Sun Dec 30 16:13:13.273030 2018] [access_compat:error] [pid 5376:tid 9840] [client 123.207.123.116:18048] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin+++---
[Sun Dec 30 16:13:29.231858 2018] [access_compat:error] [pid 5376:tid 16972] [client 123.207.123.116:20102] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin1
[Sun Dec 30 16:13:52.023498 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 17:40:12.699997 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 18:18:57.447280 2018] [proxy:error] [pid 5376:tid 13368] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 172.22.1.31:80 (172.22.1.31) failed
[Sun Dec 30 18:18:57.447280 2018] [proxy:error] [pid 5376:tid 13368] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.31) for 60s
[Sun Dec 30 18:18:57.447280 2018] [proxy_http:error] [pid 5376:tid 13368] [client 13.66.139.0:25600] AH01114: HTTP: failed to make connection to backend: 172.22.1.31
[Sun Dec 30 18:55:06.616490 2018] [proxy:error] [pid 5376:tid 12492] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 172.22.1.31:80 (172.22.1.31) failed
[Sun Dec 30 18:55:06.616490 2018] [proxy:error] [pid 5376:tid 12492] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.31) for 60s
[Sun Dec 30 18:55:06.616490 2018] [proxy_http:error] [pid 5376:tid 12492] [client 207.46.13.26:1871] AH01114: HTTP: failed to make connection to backend: 172.22.1.31
[Sun Dec 30 19:50:21.358112 2018] [core:error] [pid 5376:tid 12876] (20024)The given path is misformatted or contained invalid characters: [client 207.46.13.35:14971] AH00127: Cannot map GET /www.ambientebogota.gov.co:81/ HTTP/1.1 to file
[Sun Dec 30 20:22:08.149461 2018] [core:error] [pid 5376:tid 12692] (20024)The given path is misformatted or contained invalid characters: [client 213.61.159.198:42732] AH00127: Cannot map GET /w00tw00t.at.blackhats.romanian.anti-sec:) HTTP/1.1 to file
[Sun Dec 30 20:22:08.508262 2018] [access_compat:error] [pid 5376:tid 16160] [client 213.61.159.198:44083] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Sun Dec 30 20:22:08.882663 2018] [access_compat:error] [pid 5376:tid 15848] [client 213.61.159.198:45432] AH01797: client denied by server configuration: E:/nuevo/phpMyAdmin/scripts
[Sun Dec 30 20:28:58.944983 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 20:29:23.093825 2018] [core:error] [pid 5376:tid 17912] (20024)The given path is misformatted or contained invalid characters: [client 142.93.73.213:46224] AH00127: Cannot map GET /galeria/carrusel/Carrusel/jquery-ui-%0A%0A1.8.13.custom.min.js HTTP/1.1 to file
[Sun Dec 30 20:29:29.957837 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 20:29:51.751076 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 20:30:22.763930 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 21:20:35.723022 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 21:21:38.856333 2018] [core:error] [pid 5376:tid 12604] (20024)The given path is misformatted or contained invalid characters: [client 40.77.167.65:13795] AH00127: Cannot map GET /www.ambientebogota.gov.co:81/ HTTP/1.1 to file
[Sun Dec 30 21:23:22.924116 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 22:01:57.141381 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 22:01:57.141381 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 23:10:36.438816 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 23:11:07.404870 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 23:40:26.729160 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Dec 30 23:40:57.726415 2018] [mpm_winnt:warn] [pid 5376:tid 19504] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.

:: Command execute ::

Enter:
 
Select:
 

:: Search ::
  - regexp 

:: Upload ::
 
[ ok ]

:: Make Dir ::
 
[ ok ]
:: Make File ::
 
[ ok ]

:: Go Dir ::
 
:: Go File ::
 

--[ c99shell v. 1.0 pre-release build #13 powered by Captain Crunch Security Team | http://ccteam.ru | Generation time: 0.0312 ]--