!C99Shell v. 1.0 pre-release build #13!

Software: Apache. PHP/5.5.15 

uname -a: Windows NT SVR-DMZ 6.1 build 7600 (Windows Server 2008 R2 Enterprise Edition) i586 

SYSTEM 

Safe-mode: OFF (not secure)

E:\nuevo\apache\logs\   drwxrwxrwx
Free 9.41 GB of 239.26 GB (3.93%)
Detected drives: [ a ] [ c ] [ d ] [ e ] [ f ]
Home    Back    Forward    UPDIR    Refresh    Search    Buffer    Encoder    Tools    Proc.    FTP brute    Sec.    SQL    PHP-code    Update    Feedback    Self remove    Logout    


Viewing file:     error.2019.03.31.log (112.94 KB)      -rw-rw-rw-
Select action/file-type:
(+) | (+) | (+) | Code (+) | Session (+) | (+) | SDB (+) | (+) | (+) | (+) | (+) | (+) |
[Sun Mar 31 01:10:16.646416 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 01:46:22.554220 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 01:52:47.547296 2019] [access_compat:error] [pid 10808:tid 3484] [client 118.24.126.243:12904] AH01797: client denied by server configuration: E:/nuevo/phpMyAdmin/scripts
[Sun Mar 31 01:52:48.218098 2019] [access_compat:error] [pid 10808:tid 3484] [client 118.24.126.243:13004] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Sun Mar 31 01:52:48.920099 2019] [access_compat:error] [pid 10808:tid 3484] [client 118.24.126.243:13117] AH01797: client denied by server configuration: E:/nuevo/phpMyAdmin/scripts
[Sun Mar 31 01:52:51.525303 2019] [access_compat:error] [pid 10808:tid 3484] [client 118.24.126.243:13255] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Sun Mar 31 01:54:37.246689 2019] [access_compat:error] [pid 10808:tid 3484] [client 118.24.126.243:29124] AH01797: client denied by server configuration: E:/nuevo/phpMyAdmin/index.php
[Sun Mar 31 01:54:37.948690 2019] [access_compat:error] [pid 10808:tid 3484] [client 118.24.126.243:29249] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Sun Mar 31 01:55:08.930345 2019] [access_compat:error] [pid 10808:tid 4208] [client 118.24.126.243:33296] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin0
[Sun Mar 31 01:55:09.632346 2019] [access_compat:error] [pid 10808:tid 4208] [client 118.24.126.243:33413] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin1
[Sun Mar 31 01:55:11.535549 2019] [access_compat:error] [pid 10808:tid 4208] [client 118.24.126.243:33662] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-4.4.0
[Sun Mar 31 01:55:13.610353 2019] [access_compat:error] [pid 10808:tid 4208] [client 118.24.126.243:34023] AH01797: client denied by server configuration: E:/nuevo/htdocs/xampp/phpmyadmin
[Sun Mar 31 01:55:16.964359 2019] [access_compat:error] [pid 10808:tid 3184] [client 118.24.126.243:34513] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin-old
[Sun Mar 31 01:55:17.697560 2019] [access_compat:error] [pid 10808:tid 3184] [client 118.24.126.243:34632] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdminold
[Sun Mar 31 01:55:18.383961 2019] [access_compat:error] [pid 10808:tid 3184] [client 118.24.126.243:34729] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin.old
[Sun Mar 31 01:55:21.925168 2019] [access_compat:error] [pid 10808:tid 3096] [client 118.24.126.243:35287] AH01797: client denied by server configuration: E:/nuevo/phpMyAdmin/phpmyadmin
[Sun Mar 31 01:55:22.673969 2019] [access_compat:error] [pid 10808:tid 3096] [client 118.24.126.243:35423] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Sun Mar 31 01:55:24.187172 2019] [access_compat:error] [pid 10808:tid 15424] [client 118.24.126.243:35618] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin__
[Sun Mar 31 01:55:24.842373 2019] [access_compat:error] [pid 10808:tid 3384] [client 118.24.126.243:35741] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin+++---
[Sun Mar 31 01:55:31.831185 2019] [access_compat:error] [pid 10808:tid 4208] [client 118.24.126.243:36897] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin123
[Sun Mar 31 01:55:33.219587 2019] [access_compat:error] [pid 10808:tid 4208] [client 118.24.126.243:37133] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmina
[Sun Mar 31 01:55:34.545590 2019] [access_compat:error] [pid 10808:tid 4208] [client 118.24.126.243:37352] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmins
[Sun Mar 31 01:55:35.543991 2019] [access_compat:error] [pid 10808:tid 4208] [client 118.24.126.243:37536] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2222
[Sun Mar 31 02:23:09.599297 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 02:44:54.089188 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 02:45:25.086442 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 02:49:39.585289 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 02:50:10.566944 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 03:14:04.895863 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 03:14:35.893117 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 03:14:41.056727 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 03:15:12.069581 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 04:10:07.169769 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 04:10:38.151423 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 04:49:30.152719 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 05:15:03.729012 2019] [core:error] [pid 10808:tid 4208] (20024)The given path is misformatted or contained invalid characters: [client 61.155.218.109:40877] AH00127: Cannot map GET /w00tw00t.at.blackhats.romanian.anti-sec:) HTTP/1.1 to file
[Sun Mar 31 05:15:04.524614 2019] [access_compat:error] [pid 10808:tid 17176] [client 61.155.218.109:40945] AH01797: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Sun Mar 31 05:15:05.320215 2019] [access_compat:error] [pid 10808:tid 3484] [client 61.155.218.109:41031] AH01797: client denied by server configuration: E:/nuevo/phpMyAdmin/scripts
[Sun Mar 31 06:23:35.599835 2019] [core:error] [pid 10808:tid 4372] (20024)The given path is misformatted or contained invalid characters: [client 40.77.167.86:9394] AH00127: Cannot map GET /.../Lista%20de%20Chequeo%20Informe%20Mov%20AU.xls HTTP/1.1 to file
[Sun Mar 31 06:58:51.821552 2019] [proxy:error] [pid 10808:tid 6656] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 172.22.1.31:80 (172.22.1.31) failed
[Sun Mar 31 06:58:51.821552 2019] [proxy:error] [pid 10808:tid 6656] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.31) for 60s
[Sun Mar 31 06:58:51.821552 2019] [proxy_http:error] [pid 10808:tid 6656] [client 66.249.88.62:38783] AH01114: HTTP: failed to make connection to backend: 172.22.1.31
[Sun Mar 31 06:58:56.985161 2019] [proxy:error] [pid 10808:tid 17236] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 172.22.1.31:80 (172.22.1.31) failed
[Sun Mar 31 06:58:56.985161 2019] [proxy_http:error] [pid 10808:tid 17236] [client 186.29.182.108:5009] AH01114: HTTP: failed to make connection to backend: 172.22.1.31
[Sun Mar 31 07:17:33.681922 2019] [core:error] [pid 10808:tid 17964] (20024)The given path is misformatted or contained invalid characters: [client 119.233.223.160:54167] AH00127: Cannot map HEAD /www.ambientebogota.gov.co:81/ HTTP/1.1 to file
[Sun Mar 31 07:17:34.415123 2019] [core:error] [pid 10808:tid 17964] (20024)The given path is misformatted or contained invalid characters: [client 119.233.223.160:54176] AH00127: Cannot map GET /www.ambientebogota.gov.co:81/ HTTP/1.1 to file
[Sun Mar 31 07:17:35.741126 2019] [core:error] [pid 10808:tid 17964] (20024)The given path is misformatted or contained invalid characters: [client 119.233.223.160:54195] AH00127: Cannot map HEAD /www.ambientebogota.gov.co:81 HTTP/1.1 to file
[Sun Mar 31 07:17:36.443127 2019] [core:error] [pid 10808:tid 17964] (20024)The given path is misformatted or contained invalid characters: [client 119.233.223.160:54205] AH00127: Cannot map GET /www.ambientebogota.gov.co:81 HTTP/1.1 to file
[Sun Mar 31 07:28:07.433035 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 07:28:07.433035 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 07:28:07.433035 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 07:28:07.448635 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 07:28:07.448635 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 07:28:07.464235 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 07:28:07.464235 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 07:28:07.464235 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 08:27:55.688938 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 08:32:48.267451 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 08:33:51.494362 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 09:05:25.415689 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 09:45:58.115162 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 10:07:55.490676 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 10:07:56.442277 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 10:17:21.210069 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 10:42:57.765968 2019] [core:error] [pid 10808:tid 4208] (20024)The given path is misformatted or contained invalid characters: [client 159.203.91.198:46962] AH00127: Cannot map GET /galeria/carrusel/Carrusel/jquery-ui-%0A%0A1.8.13.custom.min.js HTTP/1.1 to file
[Sun Mar 31 11:31:40.165901 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 11:31:51.694321 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 11:31:52.209122 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 11:31:55.219927 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 11:31:55.734728 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 11:31:56.233929 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 11:31:56.733130 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 11:32:08.932352 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 11:32:12.442358 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 11:32:25.546381 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 11:32:25.561981 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 11:32:44.828015 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 11:32:55.857234 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 11:33:06.761653 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 11:33:06.824053 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 11:34:11.517367 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 11:34:12.624969 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 11:36:37.003222 2019] [core:error] [pid 10808:tid 3672] [client 172.22.2.1:47402] AH00126: Invalid URI in request GNUTELLA CONNECT/0.6
[Sun Mar 31 11:36:37.050022 2019] [core:error] [pid 10808:tid 16920] (20025)The given path contained wildcard characters: [client 172.22.2.1:47403] AH00036: access to * failed (filesystem path 'E:/nuevo/htdocs/*')
[Sun Mar 31 11:36:37.050022 2019] [core:error] [pid 10808:tid 3672] [client 172.22.2.1:47404] AH00126: Invalid URI in request GNUTELLA CONNECT/0.4
[Sun Mar 31 11:36:37.159223 2019] [core:error] [pid 10808:tid 3672] [client 172.22.2.1:47406] AH00126: Invalid URI in request GNUTELLA CONNECT/0.6
[Sun Mar 31 11:36:37.284023 2019] [core:error] [pid 10808:tid 17940] (20025)The given path contained wildcard characters: [client 172.22.2.1:47407] AH00036: access to * failed (filesystem path 'E:/nuevo/htdocs/*')
[Sun Mar 31 11:36:37.783224 2019] [core:error] [pid 10808:tid 3672] [client 172.22.2.1:47408] AH00126: Invalid URI in request GNUTELLA CONNECT/0.4
[Sun Mar 31 11:36:47.268040 2019] [core:error] [pid 10808:tid 5764] [client 172.22.2.1:47443] AH00135: Invalid method in request ZOCPNC / HTTP/1.1
[Sun Mar 31 11:37:01.635666 2019] [core:error] [pid 10808:tid 17964] [client 172.22.2.1:47475] AH00126: Invalid URI in request some invalid request
[Sun Mar 31 11:37:11.307683 2019] [core:error] [pid 10808:tid 17924] [client 172.22.2.1:47596] AH00126: Invalid URI in request some invalid request
[Sun Mar 31 11:37:22.633303 2019] [core:error] [pid 10808:tid 6464] [client 172.22.2.1:47612] AH00135: Invalid method in request VFBLKB / HTTP/1.1
[Sun Mar 31 11:37:31.057317 2019] [cgi:error] [pid 10808:tid 3212] [client 172.22.2.1:47635] script not found or unable to stat: E:/nuevo/htdocs/cpIJNZO8V8sa.cgi
[Sun Mar 31 11:37:35.004124 2019] [cgi:error] [pid 10808:tid 3212] [client 172.22.2.1:47635] script not found or unable to stat: E:/nuevo/htdocs/cpIJNZO8V8sa.pl
[Sun Mar 31 11:37:41.072535 2019] [cgi:error] [pid 10808:tid 3212] [client 172.22.2.1:47635] script not found or unable to stat: E:/nuevo/htdocs/cpIJNZO8V8sa.asp
[Sun Mar 31 11:37:47.749347 2019] [cgi:error] [pid 10808:tid 3212] [client 172.22.2.1:47635] script not found or unable to stat: E:/nuevo/cgi-bin/cpIJNZO8V8sa.html
[Sun Mar 31 11:37:49.980151 2019] [cgi:error] [pid 10808:tid 3212] [client 172.22.2.1:47635] script not found or unable to stat: E:/nuevo/cgi-bin/cpIJNZO8V8sa.cgi
[Sun Mar 31 11:37:51.306153 2019] [cgi:error] [pid 10808:tid 3212] [client 172.22.2.1:47635] script not found or unable to stat: E:/nuevo/cgi-bin/cpIJNZO8V8sa.sh
[Sun Mar 31 11:37:54.207758 2019] [cgi:error] [pid 10808:tid 3212] [client 172.22.2.1:47635] script not found or unable to stat: E:/nuevo/cgi-bin/cpIJNZO8V8sa.pl
[Sun Mar 31 11:37:56.220162 2019] [cgi:error] [pid 10808:tid 3212] [client 172.22.2.1:47635] script not found or unable to stat: E:/nuevo/cgi-bin/cpIJNZO8V8sa.inc
[Sun Mar 31 11:37:58.435365 2019] [cgi:error] [pid 10808:tid 3212] [client 172.22.2.1:47635] script not found or unable to stat: E:/nuevo/cgi-bin/cpIJNZO8V8sa.shtml
[Sun Mar 31 11:37:59.371367 2019] [cgi:error] [pid 10808:tid 3212] [client 172.22.2.1:47635] script not found or unable to stat: E:/nuevo/cgi-bin/cpIJNZO8V8sa.asp
[Sun Mar 31 11:38:00.572569 2019] [cgi:error] [pid 10808:tid 3212] [client 172.22.2.1:47635] script not found or unable to stat: E:/nuevo/cgi-bin/cpIJNZO8V8sa.php
[Sun Mar 31 11:38:02.475773 2019] [cgi:error] [pid 10808:tid 3212] [client 172.22.2.1:47635] script not found or unable to stat: E:/nuevo/cgi-bin/cpIJNZO8V8sa.php3
[Sun Mar 31 11:38:05.720578 2019] [cgi:error] [pid 10808:tid 3212] [client 172.22.2.1:47635] script not found or unable to stat: E:/nuevo/cgi-bin/cpIJNZO8V8sa.cfm
[Sun Mar 31 11:38:12.678190 2019] [core:error] [pid 10808:tid 3916] [client 172.22.2.1:47688] AH00126: Invalid URI in request t3 12.2.1
[Sun Mar 31 11:38:13.738992 2019] [core:error] [pid 10808:tid 3916] [client 172.22.2.1:47690] AH00126: Invalid URI in request t3s 12.2.1
[Sun Mar 31 11:38:17.576599 2019] [cgi:error] [pid 10808:tid 3212] [client 172.22.2.1:47691] script not found or unable to stat: E:/nuevo/htdocs/cpIJNZO8V8sa.cgi
[Sun Mar 31 11:38:19.339402 2019] [cgi:error] [pid 10808:tid 3212] [client 172.22.2.1:47691] script not found or unable to stat: E:/nuevo/htdocs/cpIJNZO8V8sa.pl
[Sun Mar 31 11:38:21.461006 2019] [cgi:error] [pid 10808:tid 3212] [client 172.22.2.1:47691] script not found or unable to stat: E:/nuevo/htdocs/cpIJNZO8V8sa.asp
[Sun Mar 31 11:38:23.925810 2019] [cgi:error] [pid 10808:tid 3212] [client 172.22.2.1:47691] script not found or unable to stat: E:/nuevo/cgi-bin/cpIJNZO8V8sa.html
[Sun Mar 31 11:38:24.830612 2019] [cgi:error] [pid 10808:tid 3212] [client 172.22.2.1:47691] script not found or unable to stat: E:/nuevo/cgi-bin/cpIJNZO8V8sa.cgi
[Sun Mar 31 11:38:25.517013 2019] [cgi:error] [pid 10808:tid 3212] [client 172.22.2.1:47691] script not found or unable to stat: E:/nuevo/cgi-bin/cpIJNZO8V8sa.sh
[Sun Mar 31 11:38:26.250214 2019] [cgi:error] [pid 10808:tid 3212] [client 172.22.2.1:47691] script not found or unable to stat: E:/nuevo/cgi-bin/cpIJNZO8V8sa.pl
[Sun Mar 31 11:38:27.077016 2019] [cgi:error] [pid 10808:tid 3212] [client 172.22.2.1:47691] script not found or unable to stat: E:/nuevo/cgi-bin/cpIJNZO8V8sa.inc
[Sun Mar 31 11:38:28.278218 2019] [cgi:error] [pid 10808:tid 3212] [client 172.22.2.1:47691] script not found or unable to stat: E:/nuevo/cgi-bin/cpIJNZO8V8sa.shtml
[Sun Mar 31 11:38:28.808619 2019] [cgi:error] [pid 10808:tid 3212] [client 172.22.2.1:47691] script not found or unable to stat: E:/nuevo/cgi-bin/cpIJNZO8V8sa.asp
[Sun Mar 31 11:38:29.744620 2019] [cgi:error] [pid 10808:tid 3212] [client 172.22.2.1:47691] script not found or unable to stat: E:/nuevo/cgi-bin/cpIJNZO8V8sa.php
[Sun Mar 31 11:38:30.150221 2019] [cgi:error] [pid 10808:tid 3212] [client 172.22.2.1:47691] script not found or unable to stat: E:/nuevo/cgi-bin/cpIJNZO8V8sa.php3
[Sun Mar 31 11:38:30.852222 2019] [cgi:error] [pid 10808:tid 3212] [client 172.22.2.1:47691] script not found or unable to stat: E:/nuevo/cgi-bin/cpIJNZO8V8sa.cfm
[Sun Mar 31 11:38:55.500266 2019] [core:error] [pid 10808:tid 17964] [client 172.22.2.1:47844] AH00126: Invalid URI in request GET /../../../../../../../../../../../../windows/win.ini HTTP/1.1
[Sun Mar 31 11:38:55.890266 2019] [core:error] [pid 10808:tid 17964] [client 172.22.2.1:47846] AH00126: Invalid URI in request GET /../../../../../../../../../../../../winnt/win.ini HTTP/1.1
[Sun Mar 31 11:38:56.139867 2019] [core:error] [pid 10808:tid 17964] [client 172.22.2.1:47849] AH00126: Invalid URI in request GET ../../../../../../../../../../../../windows/win.ini HTTP/1.1
[Sun Mar 31 11:38:56.389467 2019] [core:error] [pid 10808:tid 17964] [client 172.22.2.1:47852] AH00126: Invalid URI in request GET ../../../../../../../../../../../../winnt/win.ini HTTP/1.1
[Sun Mar 31 11:38:56.795068 2019] [core:error] [pid 10808:tid 17964] [client 172.22.2.1:47855] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Mar 31 11:38:57.153869 2019] [core:error] [pid 10808:tid 17964] [client 172.22.2.1:47859] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Mar 31 11:38:57.450269 2019] [core:error] [pid 10808:tid 17964] [client 172.22.2.1:47860] AH00126: Invalid URI in request GET /..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Mar 31 11:38:57.762270 2019] [core:error] [pid 10808:tid 3844] [client 172.22.2.1:47863] AH00126: Invalid URI in request GET /..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Mar 31 11:38:57.762270 2019] [cgi:error] [pid 10808:tid 17964] [client 172.22.2.1:47864] script not found or unable to stat: E:/nuevo/htdocs/8nig96fu.asp
[Sun Mar 31 11:38:57.855870 2019] [cgi:error] [pid 10808:tid 17964] [client 172.22.2.1:47864] script not found or unable to stat: E:/nuevo/htdocs/8nig96fu.asp
[Sun Mar 31 11:38:58.526671 2019] [core:error] [pid 10808:tid 3844] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:47876] AH00127: Cannot map GET /.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./windows/win.ini HTTP/1.1 to file
[Sun Mar 31 11:38:58.589071 2019] [cgi:error] [pid 10808:tid 17964] [client 172.22.2.1:47864] script not found or unable to stat: E:/nuevo/htdocs/8nig96fu.pl
[Sun Mar 31 11:38:58.604671 2019] [core:error] [pid 10808:tid 3844] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:47876] AH00127: Cannot map GET /.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./winnt/win.ini HTTP/1.1 to file
[Sun Mar 31 11:38:58.682671 2019] [cgi:error] [pid 10808:tid 17964] [client 172.22.2.1:47864] script not found or unable to stat: E:/nuevo/htdocs/8nig96fu.pl
[Sun Mar 31 11:38:58.682671 2019] [core:error] [pid 10808:tid 3844] [client 172.22.2.1:47876] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/windows/win.ini HTTP/1.1
[Sun Mar 31 11:38:58.729471 2019] [core:error] [pid 10808:tid 3844] [client 172.22.2.1:47878] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/winnt/win.ini HTTP/1.1
[Sun Mar 31 11:38:58.838672 2019] [core:error] [pid 10808:tid 3844] [client 172.22.2.1:47879] AH00126: Invalid URI in request GET /%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\windows\\win.ini HTTP/1.1
[Sun Mar 31 11:38:58.869872 2019] [core:error] [pid 10808:tid 3844] [client 172.22.2.1:47880] AH00126: Invalid URI in request GET /%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\winnt\\win.ini HTTP/1.1
[Sun Mar 31 11:38:59.088272 2019] [cgi:error] [pid 10808:tid 17964] [client 172.22.2.1:47864] script not found or unable to stat: E:/nuevo/htdocs/8nig96fu.cgi
[Sun Mar 31 11:38:59.181872 2019] [core:error] [pid 10808:tid 3844] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:47884] AH00127: Cannot map GET /.../.../.../.../.../.../.../.../.../windows/win.ini HTTP/1.1 to file
[Sun Mar 31 11:38:59.259872 2019] [cgi:error] [pid 10808:tid 17964] [client 172.22.2.1:47864] script not found or unable to stat: E:/nuevo/htdocs/8nig96fu.cgi
[Sun Mar 31 11:38:59.322272 2019] [core:error] [pid 10808:tid 3844] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:47884] AH00127: Cannot map GET /.../.../.../.../.../.../.../.../.../winnt/win.ini HTTP/1.1 to file
[Sun Mar 31 11:38:59.478273 2019] [core:error] [pid 10808:tid 3844] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:47884] AH00127: Cannot map GET /...\\...\\...\\...\\...\\...\\...\\...\\...\\windows\\win.ini HTTP/1.1 to file
[Sun Mar 31 11:38:59.727873 2019] [core:error] [pid 10808:tid 3844] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:47884] AH00127: Cannot map GET /...\\...\\...\\...\\...\\...\\...\\...\\...\\winnt\\win.ini HTTP/1.1 to file
[Sun Mar 31 11:38:59.743473 2019] [core:error] [pid 10808:tid 3844] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:47884] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../windows/win.ini HTTP/1.1 to file
[Sun Mar 31 11:38:59.774673 2019] [core:error] [pid 10808:tid 3844] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:47884] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../winnt/win.ini HTTP/1.1 to file
[Sun Mar 31 11:39:00.071074 2019] [core:error] [pid 10808:tid 3844] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:47884] AH00127: Cannot map GET /....\\....\\....\\....\\....\\....\\....\\....\\....\\windows\\win.ini HTTP/1.1 to file
[Sun Mar 31 11:39:00.336274 2019] [core:error] [pid 10808:tid 3844] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:47884] AH00127: Cannot map GET /....\\....\\....\\....\\....\\....\\....\\....\\....\\winnt\\win.ini HTTP/1.1 to file
[Sun Mar 31 11:39:00.492274 2019] [core:error] [pid 10808:tid 3844] [client 172.22.2.1:47884] AH00126: Invalid URI in request GET /././././././../../../../../windows/win.ini HTTP/1.1
[Sun Mar 31 11:39:00.570275 2019] [core:error] [pid 10808:tid 17040] [client 172.22.2.1:47896] AH00126: Invalid URI in request GET /././././././../../../../../winnt/win.ini HTTP/1.1
[Sun Mar 31 11:39:00.897875 2019] [core:error] [pid 10808:tid 3844] [client 172.22.2.1:47901] AH00126: Invalid URI in request GET /nessus\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Mar 31 11:39:00.991475 2019] [core:error] [pid 10808:tid 16828] [client 172.22.2.1:47903] AH00126: Invalid URI in request GET /nessus\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Mar 31 11:39:01.053875 2019] [core:error] [pid 10808:tid 16828] (22)Invalid argument: [client 172.22.2.1:47905] AH00127: Cannot map GET /%80../%80../%80../%80../%80../%80../windows/win.ini HTTP/1.1 to file
[Sun Mar 31 11:39:01.334676 2019] [core:error] [pid 10808:tid 16828] (22)Invalid argument: [client 172.22.2.1:47905] AH00127: Cannot map GET /%80../%80../%80../%80../%80../%80../winnt/win.ini HTTP/1.1 to file
[Sun Mar 31 11:39:01.412676 2019] [core:error] [pid 10808:tid 16828] (22)Invalid argument: [client 172.22.2.1:47905] AH00127: Cannot map GET /%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./windows/win.ini HTTP/1.1 to file
[Sun Mar 31 11:39:01.631076 2019] [core:error] [pid 10808:tid 16828] (22)Invalid argument: [client 172.22.2.1:47905] AH00127: Cannot map GET /%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./winnt/win.ini HTTP/1.1 to file
[Sun Mar 31 11:39:01.677876 2019] [core:error] [pid 10808:tid 16828] (22)Invalid argument: [client 172.22.2.1:47905] AH00127: Cannot map GET /%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/windows/win.ini HTTP/1.1 to file
[Sun Mar 31 11:39:01.974277 2019] [core:error] [pid 10808:tid 16828] (22)Invalid argument: [client 172.22.2.1:47905] AH00127: Cannot map GET /%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/winnt/win.ini HTTP/1.1 to file
[Sun Mar 31 11:39:02.816678 2019] [core:error] [pid 10808:tid 16828] [client 172.22.2.1:47923] AH00126: Invalid URI in request GET /../../../../../../../../../../../../etc/passwd HTTP/1.1
[Sun Mar 31 11:39:02.941479 2019] [core:error] [pid 10808:tid 16828] [client 172.22.2.1:47925] AH00126: Invalid URI in request GET /./../../../../../../../../../../../etc/passwd HTTP/1.1
[Sun Mar 31 11:39:02.988279 2019] [core:error] [pid 10808:tid 17844] [client 172.22.2.1:47927] AH00126: Invalid URI in request GET //../../../../../../../../../../../../etc/passwd HTTP/1.1
[Sun Mar 31 11:39:03.222279 2019] [core:error] [pid 10808:tid 16828] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:47928] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../..../..../..../etc/passwd HTTP/1.1 to file
[Sun Mar 31 11:39:03.378279 2019] [core:error] [pid 10808:tid 16828] [client 172.22.2.1:47928] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
[Sun Mar 31 11:39:04.205081 2019] [core:error] [pid 10808:tid 16828] [client 172.22.2.1:47938] AH00126: Invalid URI in request GET /././././././../../../../../etc/passwd HTTP/1.1
[Sun Mar 31 11:39:05.109883 2019] [core:error] [pid 10808:tid 17844] [client 172.22.2.1:47950] AH00126: Invalid URI in request GET /../../../../../../../../../../../../windows/win.ini HTTP/1.1
[Sun Mar 31 11:39:05.468683 2019] [core:error] [pid 10808:tid 17844] [client 172.22.2.1:47952] AH00126: Invalid URI in request GET /../../../../../../../../../../../../winnt/win.ini HTTP/1.1
[Sun Mar 31 11:39:05.593483 2019] [core:error] [pid 10808:tid 16828] [client 172.22.2.1:47956] AH00126: Invalid URI in request GET ../../../../../../../../../../../../windows/win.ini HTTP/1.1
[Sun Mar 31 11:39:05.858684 2019] [core:error] [pid 10808:tid 16828] [client 172.22.2.1:47959] AH00126: Invalid URI in request GET ../../../../../../../../../../../../winnt/win.ini HTTP/1.1
[Sun Mar 31 11:39:07.013086 2019] [core:error] [pid 10808:tid 16828] [client 172.22.2.1:47962] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Mar 31 11:39:07.231486 2019] [core:error] [pid 10808:tid 6212] [client 172.22.2.1:47964] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Mar 31 11:39:08.417088 2019] [core:error] [pid 10808:tid 6212] [client 172.22.2.1:47968] AH00126: Invalid URI in request GET /..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Mar 31 11:39:08.978689 2019] [core:error] [pid 10808:tid 6560] [client 172.22.2.1:47970] AH00126: Invalid URI in request GET /..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Mar 31 11:39:10.959893 2019] [core:error] [pid 10808:tid 7072] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:47983] AH00127: Cannot map GET /.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./windows/win.ini HTTP/1.1 to file
[Sun Mar 31 11:39:11.583894 2019] [core:error] [pid 10808:tid 7072] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:47983] AH00127: Cannot map GET /.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./winnt/win.ini HTTP/1.1 to file
[Sun Mar 31 11:39:11.880294 2019] [core:error] [pid 10808:tid 17964] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:47864] AH00127: Cannot map GET /<script>document.cookie=%22testzlyu=3760;%22</script> HTTP/1.1 to file
[Sun Mar 31 11:39:14.719499 2019] [authz_core:error] [pid 10808:tid 3484] [client 172.22.2.1:47996] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.old
[Sun Mar 31 11:39:14.766299 2019] [core:error] [pid 10808:tid 7072] [client 172.22.2.1:47983] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/windows/win.ini HTTP/1.1
[Sun Mar 31 11:39:14.813100 2019] [core:error] [pid 10808:tid 17964] [client 172.22.2.1:47864] AH00126: Invalid URI in request GET <script>document.cookie=%22testzlyu=3760;%22</script> HTTP/1.1
[Sun Mar 31 11:39:14.813100 2019] [authz_core:error] [pid 10808:tid 3484] [client 172.22.2.1:47996] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.bak
[Sun Mar 31 11:39:14.875500 2019] [core:error] [pid 10808:tid 7072] [client 172.22.2.1:47999] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/winnt/win.ini HTTP/1.1
[Sun Mar 31 11:39:15.047100 2019] [core:error] [pid 10808:tid 17964] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:48000] AH00127: Cannot map GET /<meta%20http-equiv=Set-Cookie%20content=%22testzlyu=3760%22> HTTP/1.1 to file
[Sun Mar 31 11:39:15.047100 2019] [authz_core:error] [pid 10808:tid 3484] [client 172.22.2.1:47996] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess~
[Sun Mar 31 11:39:15.187500 2019] [core:error] [pid 10808:tid 7072] [client 172.22.2.1:48002] AH00126: Invalid URI in request GET /%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\windows\\win.ini HTTP/1.1
[Sun Mar 31 11:39:15.296700 2019] [core:error] [pid 10808:tid 17964] [client 172.22.2.1:48000] AH00126: Invalid URI in request GET <meta%20http-equiv=Set-Cookie%20content=%22testzlyu=3760%22> HTTP/1.1
[Sun Mar 31 11:39:15.327900 2019] [authz_core:error] [pid 10808:tid 3484] [client 172.22.2.1:47996] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.copy
[Sun Mar 31 11:39:15.936302 2019] [core:error] [pid 10808:tid 7072] [client 172.22.2.1:48005] AH00126: Invalid URI in request GET /%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\winnt\\win.ini HTTP/1.1
[Sun Mar 31 11:39:25.748719 2019] [cgi:error] [pid 10808:tid 17964] [client 172.22.2.1:48028] script not found or unable to stat: E:/nuevo/htdocs/xa0k3ndg.asp
[Sun Mar 31 11:39:29.321125 2019] [authz_core:error] [pid 10808:tid 3484] [client 172.22.2.1:47996] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.tmp
[Sun Mar 31 11:39:30.553527 2019] [core:error] [pid 10808:tid 3672] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:48034] AH00127: Cannot map GET /.../.../.../.../.../.../.../.../.../windows/win.ini HTTP/1.1 to file
[Sun Mar 31 11:39:31.302329 2019] [cgi:error] [pid 10808:tid 17964] [client 172.22.2.1:48028] script not found or unable to stat: E:/nuevo/htdocs/xa0k3ndg.asp
[Sun Mar 31 11:39:31.785929 2019] [core:error] [pid 10808:tid 3672] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:48034] AH00127: Cannot map GET /.../.../.../.../.../.../.../.../.../winnt/win.ini HTTP/1.1 to file
[Sun Mar 31 11:39:31.879530 2019] [authz_core:error] [pid 10808:tid 3484] [client 172.22.2.1:48042] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.1
[Sun Mar 31 11:39:35.670336 2019] [core:error] [pid 10808:tid 3672] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:48034] AH00127: Cannot map GET /...\\...\\...\\...\\...\\...\\...\\...\\...\\windows\\win.ini HTTP/1.1 to file
[Sun Mar 31 11:39:38.759142 2019] [authz_core:error] [pid 10808:tid 3484] [client 172.22.2.1:48042] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.~1~
[Sun Mar 31 11:39:42.003947 2019] [core:error] [pid 10808:tid 3672] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:48034] AH00127: Cannot map GET /...\\...\\...\\...\\...\\...\\...\\...\\...\\winnt\\win.ini HTTP/1.1 to file
[Sun Mar 31 11:39:42.752749 2019] [cgi:error] [pid 10808:tid 17964] [client 172.22.2.1:48028] script not found or unable to stat: E:/nuevo/htdocs/xa0k3ndg.pl
[Sun Mar 31 11:39:42.815149 2019] [authz_core:error] [pid 10808:tid 7072] [client 172.22.2.1:48065] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.old
[Sun Mar 31 11:39:42.877549 2019] [core:error] [pid 10808:tid 3672] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:48034] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../windows/win.ini HTTP/1.1 to file
[Sun Mar 31 11:39:43.766750 2019] [cgi:error] [pid 10808:tid 17964] [client 172.22.2.1:48028] script not found or unable to stat: E:/nuevo/htdocs/xa0k3ndg.pl
[Sun Mar 31 11:39:43.829151 2019] [authz_core:error] [pid 10808:tid 7072] [client 172.22.2.1:48065] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.bak
[Sun Mar 31 11:39:43.829151 2019] [core:error] [pid 10808:tid 3672] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:48034] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../winnt/win.ini HTTP/1.1 to file
[Sun Mar 31 11:39:43.907151 2019] [access_compat:error] [pid 10808:tid 17940] [client 172.22.2.1:48069] AH01797: client denied by server configuration: E:/nuevo/htdocs/xampp/index.php
[Sun Mar 31 11:39:44.265951 2019] [cgi:error] [pid 10808:tid 17964] [client 172.22.2.1:48028] script not found or unable to stat: E:/nuevo/htdocs/xa0k3ndg.cgi
[Sun Mar 31 11:39:44.297151 2019] [core:error] [pid 10808:tid 3672] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:48034] AH00127: Cannot map GET /....\\....\\....\\....\\....\\....\\....\\....\\....\\windows\\win.ini HTTP/1.1 to file
[Sun Mar 31 11:39:44.312751 2019] [authz_core:error] [pid 10808:tid 7072] [client 172.22.2.1:48065] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess~
[Sun Mar 31 11:39:44.609152 2019] [cgi:error] [pid 10808:tid 17964] [client 172.22.2.1:48028] script not found or unable to stat: E:/nuevo/htdocs/xa0k3ndg.cgi
[Sun Mar 31 11:39:44.640352 2019] [access_compat:error] [pid 10808:tid 17940] [client 172.22.2.1:48071] AH01797: client denied by server configuration: E:/nuevo/htdocs/xampp/index.php
[Sun Mar 31 11:39:44.780752 2019] [core:error] [pid 10808:tid 3672] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:48034] AH00127: Cannot map GET /....\\....\\....\\....\\....\\....\\....\\....\\....\\winnt\\win.ini HTTP/1.1 to file
[Sun Mar 31 11:39:44.780752 2019] [authz_core:error] [pid 10808:tid 7072] [client 172.22.2.1:48065] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.copy
[Sun Mar 31 11:39:45.045953 2019] [core:error] [pid 10808:tid 3672] [client 172.22.2.1:48034] AH00126: Invalid URI in request GET /././././././../../../../../windows/win.ini HTTP/1.1
[Sun Mar 31 11:39:45.045953 2019] [authz_core:error] [pid 10808:tid 7072] [client 172.22.2.1:48065] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.tmp
[Sun Mar 31 11:39:45.264353 2019] [core:error] [pid 10808:tid 3672] [client 172.22.2.1:48075] AH00126: Invalid URI in request GET /././././././../../../../../winnt/win.ini HTTP/1.1
[Sun Mar 31 11:39:45.669954 2019] [authz_core:error] [pid 10808:tid 3672] [client 172.22.2.1:48079] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.1
[Sun Mar 31 11:39:45.857154 2019] [core:error] [pid 10808:tid 7072] [client 172.22.2.1:48084] AH00126: Invalid URI in request GET /nessus\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Mar 31 11:39:46.340755 2019] [authz_core:error] [pid 10808:tid 3672] [client 172.22.2.1:48079] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.~1~
[Sun Mar 31 11:39:46.543555 2019] [core:error] [pid 10808:tid 17940] [client 172.22.2.1:48088] AH00126: Invalid URI in request GET /nessus\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Mar 31 11:39:47.619957 2019] [core:error] [pid 10808:tid 17940] (22)Invalid argument: [client 172.22.2.1:48091] AH00127: Cannot map GET /%80../%80../%80../%80../%80../%80../windows/win.ini HTTP/1.1 to file
[Sun Mar 31 11:39:49.398360 2019] [core:error] [pid 10808:tid 17940] (22)Invalid argument: [client 172.22.2.1:48091] AH00127: Cannot map GET /%80../%80../%80../%80../%80../%80../winnt/win.ini HTTP/1.1 to file
[Sun Mar 31 11:39:49.897561 2019] [core:error] [pid 10808:tid 17940] (22)Invalid argument: [client 172.22.2.1:48091] AH00127: Cannot map GET /%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./windows/win.ini HTTP/1.1 to file
[Sun Mar 31 11:39:50.568362 2019] [core:error] [pid 10808:tid 17940] (22)Invalid argument: [client 172.22.2.1:48091] AH00127: Cannot map GET /%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./winnt/win.ini HTTP/1.1 to file
[Sun Mar 31 11:39:50.817963 2019] [core:error] [pid 10808:tid 17940] (22)Invalid argument: [client 172.22.2.1:48091] AH00127: Cannot map GET /%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/windows/win.ini HTTP/1.1 to file
[Sun Mar 31 11:39:51.005163 2019] [cgi:error] [pid 10808:tid 3672] [client 172.22.2.1:48110] script not found or unable to stat: E:/nuevo/htdocs/niet1926462511.asp
[Sun Mar 31 11:39:51.098763 2019] [core:error] [pid 10808:tid 17940] (22)Invalid argument: [client 172.22.2.1:48091] AH00127: Cannot map GET /%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/winnt/win.ini HTTP/1.1 to file
[Sun Mar 31 11:39:52.487166 2019] [core:error] [pid 10808:tid 7072] [client 172.22.2.1:48129] AH00126: Invalid URI in request GET /../../../../../../../../../../../../etc/passwd HTTP/1.1
[Sun Mar 31 11:39:52.705566 2019] [core:error] [pid 10808:tid 7072] [client 172.22.2.1:48130] AH00126: Invalid URI in request GET /./../../../../../../../../../../../etc/passwd HTTP/1.1
[Sun Mar 31 11:39:52.814766 2019] [core:error] [pid 10808:tid 7072] [client 172.22.2.1:48132] AH00126: Invalid URI in request GET //../../../../../../../../../../../../etc/passwd HTTP/1.1
[Sun Mar 31 11:39:52.923967 2019] [core:error] [pid 10808:tid 7072] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:48133] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../..../..../..../etc/passwd HTTP/1.1 to file
[Sun Mar 31 11:39:53.204767 2019] [core:error] [pid 10808:tid 7072] [client 172.22.2.1:48133] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
[Sun Mar 31 11:39:53.703968 2019] [core:error] [pid 10808:tid 7072] [client 172.22.2.1:48138] AH00126: Invalid URI in request GET /././././././../../../../../etc/passwd HTTP/1.1
[Sun Mar 31 11:39:54.593169 2019] [core:error] [pid 10808:tid 17940] [client 172.22.2.1:48145] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Mar 31 11:39:54.671170 2019] [core:error] [pid 10808:tid 17940] [client 172.22.2.1:48147] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Mar 31 11:39:54.920770 2019] [core:error] [pid 10808:tid 7072] [client 172.22.2.1:48151] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Mar 31 11:39:55.170370 2019] [core:error] [pid 10808:tid 7072] [client 172.22.2.1:48154] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Mar 31 11:39:57.245174 2019] [cgi:error] [pid 10808:tid 17940] [client 172.22.2.1:48174] script not found or unable to stat: E:/nuevo/htdocs/niet703038220.asp
[Sun Mar 31 11:40:01.550782 2019] [core:error] [pid 10808:tid 17964] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:48028] AH00127: Cannot map GET /<script>document.cookie=%22testsqoj=1159;%22</script> HTTP/1.1 to file
[Sun Mar 31 11:40:01.909582 2019] [core:error] [pid 10808:tid 17964] [client 172.22.2.1:48028] AH00126: Invalid URI in request GET <script>document.cookie=%22testsqoj=1159;%22</script> HTTP/1.1
[Sun Mar 31 11:40:02.611584 2019] [core:error] [pid 10808:tid 17964] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:48261] AH00127: Cannot map GET /<meta%20http-equiv=Set-Cookie%20content=%22testsqoj=1159%22> HTTP/1.1 to file
[Sun Mar 31 11:40:03.110784 2019] [core:error] [pid 10808:tid 17964] [client 172.22.2.1:48261] AH00126: Invalid URI in request GET <meta%20http-equiv=Set-Cookie%20content=%22testsqoj=1159%22> HTTP/1.1
[Sun Mar 31 11:40:05.169988 2019] [core:error] [pid 10808:tid 17940] [client 172.22.2.1:48289] AH00038: Forbidden: E:/nuevo/cgi-bin/com5 doesn't point to a file or directory
[Sun Mar 31 11:40:05.778389 2019] [cgi:error] [pid 10808:tid 3508] [client 172.22.2.1:48298] script not found or unable to stat: E:/nuevo/cgi-bin/pub
[Sun Mar 31 11:40:06.168390 2019] [core:error] [pid 10808:tid 17940] [client 172.22.2.1:48304] AH00038: Forbidden: E:/nuevo/cgi-bin/com5 doesn't point to a file or directory
[Sun Mar 31 11:40:06.168390 2019] [cgi:error] [pid 10808:tid 3508] [client 172.22.2.1:48306] script not found or unable to stat: E:/nuevo/cgi-bin/pub
[Sun Mar 31 11:40:15.887207 2019] [core:error] [pid 10808:tid 17964] [client 172.22.2.1:48443] AH00135: Invalid method in request NESSUS / HTTP/1.0
[Sun Mar 31 11:40:16.417608 2019] [core:error] [pid 10808:tid 6904] [client 172.22.2.1:48451] AH00135: Invalid method in request NESSUS / HTTP/1.0
[Sun Mar 31 11:40:29.396831 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 11:40:29.396831 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 11:40:29.396831 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 11:40:29.396831 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 11:40:44.934458 2019] [proxy:error] [pid 10808:tid 17676] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Sun Mar 31 11:40:44.934458 2019] [proxy_ajp:error] [pid 10808:tid 17676] [client 172.22.2.1:48538] AH00896: failed to make connection to backend: 127.0.0.1
[Sun Mar 31 11:40:45.558459 2019] [cgi:error] [pid 10808:tid 17676] [client 172.22.2.1:48565] script not found or unable to stat: E:/nuevo/htdocs/InitialPage.asp
[Sun Mar 31 11:40:45.776859 2019] [cgi:error] [pid 10808:tid 17676] [client 172.22.2.1:48568] script not found or unable to stat: E:/nuevo/htdocs/InitialPage.asp
[Sun Mar 31 11:40:46.104460 2019] [proxy:error] [pid 10808:tid 3972] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Sun Mar 31 11:40:46.104460 2019] [proxy_ajp:error] [pid 10808:tid 3972] [client 172.22.2.1:48558] AH00896: failed to make connection to backend: 127.0.0.1
[Sun Mar 31 11:40:46.369660 2019] [cgi:error] [pid 10808:tid 3972] [client 172.22.2.1:48583] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Sun Mar 31 11:40:46.556861 2019] [cgi:error] [pid 10808:tid 3972] [client 172.22.2.1:48586] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Sun Mar 31 11:40:47.305662 2019] [negotiation:error] [pid 10808:tid 17676] [client 172.22.2.1:48607] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Mar 31 11:40:47.321262 2019] [negotiation:error] [pid 10808:tid 17676] [client 172.22.2.1:48607] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Mar 31 11:40:47.352462 2019] [negotiation:error] [pid 10808:tid 17676] [client 172.22.2.1:48607] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Mar 31 11:40:47.352462 2019] [negotiation:error] [pid 10808:tid 17676] [client 172.22.2.1:48607] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Mar 31 11:40:47.368062 2019] [negotiation:error] [pid 10808:tid 17676] [client 172.22.2.1:48607] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Mar 31 11:40:47.524062 2019] [negotiation:error] [pid 10808:tid 3972] [client 172.22.2.1:48611] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Mar 31 11:40:47.524062 2019] [negotiation:error] [pid 10808:tid 3972] [client 172.22.2.1:48611] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Mar 31 11:40:47.539662 2019] [negotiation:error] [pid 10808:tid 3972] [client 172.22.2.1:48611] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Mar 31 11:40:47.539662 2019] [negotiation:error] [pid 10808:tid 3972] [client 172.22.2.1:48611] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Mar 31 11:40:47.555262 2019] [negotiation:error] [pid 10808:tid 3972] [client 172.22.2.1:48611] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Mar 31 11:40:47.695663 2019] [cgi:error] [pid 10808:tid 17676] [client 172.22.2.1:48616] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Sun Mar 31 11:40:47.851663 2019] [cgi:error] [pid 10808:tid 3972] [client 172.22.2.1:48619] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Sun Mar 31 11:40:50.722068 2019] [core:error] [pid 10808:tid 3972] [client 172.22.2.1:48684] AH00135: Invalid method in request SEARCH / HTTP/1.1
[Sun Mar 31 11:40:50.800068 2019] [core:error] [pid 10808:tid 3972] [client 172.22.2.1:48686] AH00135: Invalid method in request SEARCH / HTTP/1.1
[Sun Mar 31 11:40:51.018469 2019] [negotiation:error] [pid 10808:tid 3972] [client 172.22.2.1:48689] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Mar 31 11:40:51.112069 2019] [negotiation:error] [pid 10808:tid 3972] [client 172.22.2.1:48693] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Mar 31 11:40:54.013674 2019] [negotiation:error] [pid 10808:tid 3972] [client 172.22.2.1:48750] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Mar 31 11:40:54.060474 2019] [negotiation:error] [pid 10808:tid 17940] [client 172.22.2.1:48753] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Mar 31 11:41:03.264490 2019] [access_compat:error] [pid 10808:tid 3972] [client 172.22.2.1:48836] AH01797: client denied by server configuration: E:/nuevo/htdocs/server-info
[Sun Mar 31 11:41:07.726098 2019] [access_compat:error] [pid 10808:tid 6904] [client 172.22.2.1:48842] AH01797: client denied by server configuration: E:/nuevo/htdocs/server-status
[Sun Mar 31 11:41:07.772898 2019] [authz_core:error] [pid 10808:tid 6692] [client 172.22.2.1:48845] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess
[Sun Mar 31 11:41:07.897698 2019] [access_compat:error] [pid 10808:tid 3484] [client 172.22.2.1:48848] AH01797: client denied by server configuration: E:/nuevo/htdocs/server-info
[Sun Mar 31 11:41:07.960098 2019] [authz_core:error] [pid 10808:tid 6692] [client 172.22.2.1:48845] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htpasswd
[Sun Mar 31 11:41:08.131699 2019] [access_compat:error] [pid 10808:tid 6904] [client 172.22.2.1:48851] AH01797: client denied by server configuration: E:/nuevo/htdocs/server-status
[Sun Mar 31 11:41:10.175302 2019] [authz_core:error] [pid 10808:tid 6692] [client 172.22.2.1:48859] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess
[Sun Mar 31 11:41:10.705703 2019] [authz_core:error] [pid 10808:tid 6692] [client 172.22.2.1:48859] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htpasswd
[Sun Mar 31 11:41:18.006516 2019] [cgi:error] [pid 10808:tid 6464] [client 172.22.2.1:48990] script not found or unable to stat: E:/nuevo/cgi-bin/client_execute.cgi
[Sun Mar 31 11:41:18.755317 2019] [cgi:error] [pid 10808:tid 6904] [client 172.22.2.1:49001] script not found or unable to stat: E:/nuevo/cgi-bin/guestimage.html
[Sun Mar 31 11:41:18.942518 2019] [cgi:error] [pid 10808:tid 3676] [client 172.22.2.1:49009] script not found or unable to stat: E:/nuevo/cgi-bin/camctrl.cgi
[Sun Mar 31 11:41:19.145318 2019] [cgi:error] [pid 10808:tid 6904] [client 172.22.2.1:49012] script not found or unable to stat: E:/nuevo/cgi-bin/ctrldirect.cgi
[Sun Mar 31 11:41:19.441718 2019] [cgi:error] [pid 10808:tid 6904] [client 172.22.2.1:49021] script not found or unable to stat: E:/nuevo/htdocs/main.cgi
[Sun Mar 31 11:41:19.644519 2019] [cgi:error] [pid 10808:tid 6904] [client 172.22.2.1:49029] script not found or unable to stat: E:/nuevo/cgi-bin/client_execute.cgi
[Sun Mar 31 11:41:19.862919 2019] [cgi:error] [pid 10808:tid 6904] [client 172.22.2.1:49035] script not found or unable to stat: E:/nuevo/cgi-bin/pdesk.cgi
[Sun Mar 31 11:41:20.096920 2019] [cgi:error] [pid 10808:tid 6464] [client 172.22.2.1:49041] script not found or unable to stat: E:/nuevo/cgi-bin/pdesk.cgi
[Sun Mar 31 11:41:20.346520 2019] [cgi:error] [pid 10808:tid 6692] [client 172.22.2.1:49046] script not found or unable to stat: E:/nuevo/cgi-bin/guestimage.html
[Sun Mar 31 11:41:20.767721 2019] [cgi:error] [pid 10808:tid 6464] [client 172.22.2.1:49059] script not found or unable to stat: E:/nuevo/cgi-bin/camctrl.cgi
[Sun Mar 31 11:41:20.970521 2019] [cgi:error] [pid 10808:tid 6904] [client 172.22.2.1:49063] script not found or unable to stat: E:/nuevo/cgi-bin/ctrldirect.cgi
[Sun Mar 31 11:41:21.188922 2019] [core:error] [pid 10808:tid 3484] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:49065] AH00127: Cannot map GET /<script>foo</script> HTTP/1.1 to file
[Sun Mar 31 11:41:21.298122 2019] [core:error] [pid 10808:tid 6692] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:49069] AH00127: Cannot map GET /<script>foo</script> HTTP/1.1 to file
[Sun Mar 31 11:41:21.922123 2019] [cgi:error] [pid 10808:tid 6464] [client 172.22.2.1:49078] script not found or unable to stat: E:/nuevo/htdocs/main.cgi
[Sun Mar 31 11:41:23.794126 2019] [cgi:error] [pid 10808:tid 6904] [client 172.22.2.1:49113] script not found or unable to stat: E:/nuevo/cgi-bin/kvm.cgi
[Sun Mar 31 11:41:23.950126 2019] [cgi:error] [pid 10808:tid 6692] [client 172.22.2.1:49115] script not found or unable to stat: E:/nuevo/cgi-bin/kvm.cgi
[Sun Mar 31 11:41:24.776928 2019] [cgi:error] [pid 10808:tid 17940] [client 172.22.2.1:49125] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Sun Mar 31 11:41:25.276129 2019] [cgi:error] [pid 10808:tid 3508] [client 172.22.2.1:49130] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Sun Mar 31 11:41:28.708135 2019] [cgi:error] [pid 10808:tid 4068] [client 172.22.2.1:49164] script not found or unable to stat: E:/nuevo/htdocs/1PF7Zsp4.asp
[Sun Mar 31 11:41:28.942135 2019] [cgi:error] [pid 10808:tid 4068] [client 172.22.2.1:49167] script not found or unable to stat: E:/nuevo/htdocs/iae7AlFH.asp
[Sun Mar 31 11:41:30.127737 2019] [access_compat:error] [pid 10808:tid 17676] [client 172.22.2.1:49186] AH01797: client denied by server configuration: E:/nuevo/htdocs/server-status
[Sun Mar 31 11:41:30.299338 2019] [core:error] [pid 10808:tid 3184] [client 172.22.2.1:49189] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
[Sun Mar 31 11:41:30.314938 2019] [access_compat:error] [pid 10808:tid 17676] [client 172.22.2.1:49188] AH01797: client denied by server configuration: E:/nuevo/htdocs/server-status
[Sun Mar 31 11:41:30.392938 2019] [core:error] [pid 10808:tid 3184] [client 172.22.2.1:49190] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
[Sun Mar 31 11:41:32.779742 2019] [access_compat:error] [pid 10808:tid 17940] [client 172.22.2.1:49225] AH01797: client denied by server configuration: E:/nuevo/webalizer/
[Sun Mar 31 11:41:33.419343 2019] [access_compat:error] [pid 10808:tid 6904] [client 172.22.2.1:49229] AH01797: client denied by server configuration: E:/nuevo/webalizer/
[Sun Mar 31 11:42:07.770603 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 11:42:12.544212 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 11:42:26.537436 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 11:43:19.296729 2019] [core:error] [pid 10808:tid 6392] [client 172.22.2.1:49598] AH00038: Forbidden: E:/nuevo/htdocs/nul doesn't point to a file or directory
[Sun Mar 31 11:43:19.593129 2019] [core:error] [pid 10808:tid 6456] [client 172.22.2.1:49602] AH00038: Forbidden: E:/nuevo/htdocs/nul doesn't point to a file or directory
[Sun Mar 31 11:43:23.649137 2019] [cgi:error] [pid 10808:tid 4960] [client 172.22.2.1:49670] script not found or unable to stat: E:/nuevo/cgi-bin/filescan
[Sun Mar 31 11:43:23.805137 2019] [cgi:error] [pid 10808:tid 4960] [client 172.22.2.1:49673] script not found or unable to stat: E:/nuevo/cgi-bin/filescan
[Sun Mar 31 11:43:25.255939 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49704] script not found or unable to stat: E:/nuevo/htdocs/FormHandler.cgi
[Sun Mar 31 11:43:25.349540 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49708] script not found or unable to stat: E:/nuevo/htdocs/FormHandler.cgi
[Sun Mar 31 11:43:25.864341 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49714] script not found or unable to stat: E:/nuevo/htdocs/admin.cgi
[Sun Mar 31 11:43:25.879941 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49716] script not found or unable to stat: E:/nuevo/htdocs/administrator.cgi
[Sun Mar 31 11:43:25.895541 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49718] script not found or unable to stat: E:/nuevo/htdocs/buglist.cgi
[Sun Mar 31 11:43:25.942341 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49720] script not found or unable to stat: E:/nuevo/cgi-bin/admin
[Sun Mar 31 11:43:25.957941 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49721] script not found or unable to stat: E:/nuevo/cgi-bin/admin.cgi
[Sun Mar 31 11:43:26.004741 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49723] script not found or unable to stat: E:/nuevo/cgi-bin/admin.pl
[Sun Mar 31 11:43:26.082741 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49724] script not found or unable to stat: E:/nuevo/cgi-bin/administrator
[Sun Mar 31 11:43:26.113941 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49726] script not found or unable to stat: E:/nuevo/cgi-bin/administrator.cgi
[Sun Mar 31 11:43:26.129541 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49727] script not found or unable to stat: E:/nuevo/cgi-bin/agorn.cgi
[Sun Mar 31 11:43:26.145141 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49729] script not found or unable to stat: E:/nuevo/cgi-bin/bugreport.cgi
[Sun Mar 31 11:43:26.160741 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49731] script not found or unable to stat: E:/nuevo/cgi-bin/cart.cgi
[Sun Mar 31 11:43:26.176341 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49732] script not found or unable to stat: E:/nuevo/cgi-bin/clwarn.cgi
[Sun Mar 31 11:43:26.191941 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49734] script not found or unable to stat: E:/nuevo/cgi-bin/count.cgi
[Sun Mar 31 11:43:26.223141 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49736] script not found or unable to stat: E:/nuevo/cgi-bin/Count.cgi
[Sun Mar 31 11:43:26.223141 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49737] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Sun Mar 31 11:43:26.254341 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49739] script not found or unable to stat: E:/nuevo/cgi-bin/FormHandler.cgi
[Sun Mar 31 11:43:26.254341 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49740] script not found or unable to stat: E:/nuevo/cgi-bin/FormMail.cgi
[Sun Mar 31 11:43:26.285541 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49741] script not found or unable to stat: E:/nuevo/cgi-bin/guestbook.cgi
[Sun Mar 31 11:43:26.316741 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49743] script not found or unable to stat: E:/nuevo/cgi-bin/help.cgi
[Sun Mar 31 11:43:26.347941 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49745] script not found or unable to stat: E:/nuevo/cgi-bin/hi
[Sun Mar 31 11:43:26.379141 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49746] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Sun Mar 31 11:43:26.394741 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49748] script not found or unable to stat: E:/nuevo/cgi-bin/index.pl
[Sun Mar 31 11:43:26.410341 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49750] script not found or unable to stat: E:/nuevo/cgi-bin/index.sh
[Sun Mar 31 11:43:26.441542 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49751] script not found or unable to stat: E:/nuevo/cgi-bin/login
[Sun Mar 31 11:43:26.550742 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49753] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Sun Mar 31 11:43:26.597542 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49755] script not found or unable to stat: E:/nuevo/cgi-bin/mailit.pl
[Sun Mar 31 11:43:26.628742 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49757] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Mar 31 11:43:26.628742 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49758] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Mar 31 11:43:26.659942 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49759] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Mar 31 11:43:26.659942 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49761] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Mar 31 11:43:26.691142 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49762] script not found or unable to stat: E:/nuevo/cgi-bin/ncbook
[Sun Mar 31 11:43:26.691142 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49763] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Sun Mar 31 11:43:26.784742 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49764] script not found or unable to stat: E:/nuevo/cgi-bin/printenv.cgi
[Sun Mar 31 11:43:26.893942 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49768] script not found or unable to stat: E:/nuevo/cgi-bin/quickstore.cgi
[Sun Mar 31 11:43:26.893942 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49769] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Mar 31 11:43:26.909542 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49770] script not found or unable to stat: E:/nuevo/htdocs/admin.cgi
[Sun Mar 31 11:43:26.909542 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49771] script not found or unable to stat: E:/nuevo/cgi-bin/search.cgi
[Sun Mar 31 11:43:26.925142 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49772] script not found or unable to stat: E:/nuevo/htdocs/administrator.cgi
[Sun Mar 31 11:43:26.940742 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49773] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Mar 31 11:43:26.940742 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49774] script not found or unable to stat: E:/nuevo/htdocs/buglist.cgi
[Sun Mar 31 11:43:26.956342 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49775] script not found or unable to stat: E:/nuevo/cgi-bin/status
[Sun Mar 31 11:43:26.956342 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49777] script not found or unable to stat: E:/nuevo/cgi-bin/status.cgi
[Sun Mar 31 11:43:26.987542 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49779] script not found or unable to stat: E:/nuevo/cgi-bin/admin
[Sun Mar 31 11:43:26.987542 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49778] script not found or unable to stat: E:/nuevo/cgi-bin/test.cgi
[Sun Mar 31 11:43:26.987542 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49781] script not found or unable to stat: E:/nuevo/cgi-bin/admin.cgi
[Sun Mar 31 11:43:26.987542 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49780] script not found or unable to stat: E:/nuevo/cgi-bin/test.sh
[Sun Mar 31 11:43:27.003143 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49782] script not found or unable to stat: E:/nuevo/cgi-bin/test-cgi
[Sun Mar 31 11:43:27.003143 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49783] script not found or unable to stat: E:/nuevo/cgi-bin/admin.pl
[Sun Mar 31 11:43:27.018743 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49784] script not found or unable to stat: E:/nuevo/cgi-bin/upload.cgi
[Sun Mar 31 11:43:27.018743 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49785] script not found or unable to stat: E:/nuevo/cgi-bin/administrator
[Sun Mar 31 11:43:27.049943 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49786] script not found or unable to stat: E:/nuevo/cgi-bin/urlcount.cgi
[Sun Mar 31 11:43:27.049943 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49787] script not found or unable to stat: E:/nuevo/cgi-bin/administrator.cgi
[Sun Mar 31 11:43:27.065543 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49788] script not found or unable to stat: E:/nuevo/cgi-bin/viewcvs.cgi
[Sun Mar 31 11:43:27.081143 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49789] script not found or unable to stat: E:/nuevo/cgi-bin/agorn.cgi
[Sun Mar 31 11:43:27.081143 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49790] script not found or unable to stat: E:/nuevo/cgi-bin/wa
[Sun Mar 31 11:43:27.096743 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49791] script not found or unable to stat: E:/nuevo/cgi-bin/bugreport.cgi
[Sun Mar 31 11:43:27.112343 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49793] script not found or unable to stat: E:/nuevo/cgi-bin/cart.cgi
[Sun Mar 31 11:43:27.112343 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49792] script not found or unable to stat: E:/nuevo/cgi-bin/wa.cgi
[Sun Mar 31 11:43:27.127943 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49794] script not found or unable to stat: E:/nuevo/cgi-bin/wa.exe
[Sun Mar 31 11:43:27.127943 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49795] script not found or unable to stat: E:/nuevo/cgi-bin/clwarn.cgi
[Sun Mar 31 11:43:27.127943 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49796] script not found or unable to stat: E:/nuevo/cgi-bin/whois.cgi
[Sun Mar 31 11:43:27.127943 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49797] script not found or unable to stat: E:/nuevo/cgi-bin/count.cgi
[Sun Mar 31 11:43:27.143543 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49799] script not found or unable to stat: E:/nuevo/cgi-bin/Count.cgi
[Sun Mar 31 11:43:27.159143 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49801] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Sun Mar 31 11:43:27.159143 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49803] script not found or unable to stat: E:/nuevo/cgi-bin/FormHandler.cgi
[Sun Mar 31 11:43:27.174743 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49805] script not found or unable to stat: E:/nuevo/cgi-bin/FormMail.cgi
[Sun Mar 31 11:43:27.190343 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49806] script not found or unable to stat: E:/nuevo/htdocs/index.cgi
[Sun Mar 31 11:43:27.190343 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49807] script not found or unable to stat: E:/nuevo/cgi-bin/guestbook.cgi
[Sun Mar 31 11:43:27.205943 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49808] script not found or unable to stat: E:/nuevo/htdocs/index.pl
[Sun Mar 31 11:43:27.221543 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49809] script not found or unable to stat: E:/nuevo/cgi-bin/help.cgi
[Sun Mar 31 11:43:27.237143 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49811] script not found or unable to stat: E:/nuevo/cgi-bin/hi
[Sun Mar 31 11:43:27.237143 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49812] script not found or unable to stat: E:/nuevo/htdocs/nph-mr.cgi
[Sun Mar 31 11:43:27.252743 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49813] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Sun Mar 31 11:43:27.252743 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49814] script not found or unable to stat: E:/nuevo/htdocs/query.cgi
[Sun Mar 31 11:43:27.268343 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49815] script not found or unable to stat: E:/nuevo/cgi-bin/index.pl
[Sun Mar 31 11:43:27.283943 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49816] script not found or unable to stat: E:/nuevo/htdocs/session_login.cgi
[Sun Mar 31 11:43:27.283943 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49817] script not found or unable to stat: E:/nuevo/cgi-bin/index.sh
[Sun Mar 31 11:43:27.299543 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49818] script not found or unable to stat: E:/nuevo/htdocs/show_bug.cgi
[Sun Mar 31 11:43:27.299543 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49819] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Sun Mar 31 11:43:27.315143 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49821] script not found or unable to stat: E:/nuevo/cgi-bin/mailit.pl
[Sun Mar 31 11:43:27.330743 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49822] script not found or unable to stat: E:/nuevo/htdocs/test.cgi
[Sun Mar 31 11:43:27.330743 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49823] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Mar 31 11:43:27.346343 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49825] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Mar 31 11:43:27.361943 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49826] script not found or unable to stat: E:/nuevo/htdocs/whois.cgi
[Sun Mar 31 11:43:27.361943 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49827] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Mar 31 11:43:27.377543 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49829] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Mar 31 11:43:27.377543 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49830] script not found or unable to stat: E:/nuevo/htdocs/wwwadmin.cgi
[Sun Mar 31 11:43:27.393143 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49831] script not found or unable to stat: E:/nuevo/cgi-bin/ncbook
[Sun Mar 31 11:43:27.393143 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49832] script not found or unable to stat: E:/nuevo/htdocs/wwwboard.cgi
[Sun Mar 31 11:43:27.408743 2019] [cgi:error] [pid 10808:tid 6168] [client 172.22.2.1:49833] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Sun Mar 31 11:43:27.408743 2019] [access_compat:error] [pid 10808:tid 6584] [client 172.22.2.1:49834] AH01797: client denied by server configuration: E:/nuevo/htdocs/xampp/cgi.cgi
[Sun Mar 31 11:43:27.424343 2019] [cgi:error] [pid 10808:tid 3184] [client 172.22.2.1:49835] script not found or unable to stat: E:/nuevo/cgi-bin/printenv.cgi
[Sun Mar 31 11:43:27.424343 2019] [cgi:error] [pid 10808:tid 3184] [client 172.22.2.1:49836] script not found or unable to stat: E:/nuevo/cgi-bin/quickstore.cgi
[Sun Mar 31 11:43:27.486743 2019] [cgi:error] [pid 10808:tid 3184] [client 172.22.2.1:49838] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Mar 31 11:43:27.502343 2019] [cgi:error] [pid 10808:tid 3184] [client 172.22.2.1:49839] script not found or unable to stat: E:/nuevo/cgi-bin/search.cgi
[Sun Mar 31 11:43:27.517943 2019] [cgi:error] [pid 10808:tid 3184] [client 172.22.2.1:49841] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Mar 31 11:43:27.549143 2019] [cgi:error] [pid 10808:tid 3184] [client 172.22.2.1:49842] script not found or unable to stat: E:/nuevo/cgi-bin/status
[Sun Mar 31 11:43:27.564744 2019] [cgi:error] [pid 10808:tid 3184] [client 172.22.2.1:49843] script not found or unable to stat: E:/nuevo/cgi-bin/status.cgi
[Sun Mar 31 11:43:27.595944 2019] [cgi:error] [pid 10808:tid 3184] [client 172.22.2.1:49845] script not found or unable to stat: E:/nuevo/cgi-bin/test.cgi
[Sun Mar 31 11:43:27.642744 2019] [cgi:error] [pid 10808:tid 3184] [client 172.22.2.1:49846] script not found or unable to stat: E:/nuevo/cgi-bin/test.sh
[Sun Mar 31 11:43:27.658344 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49844] script not found or unable to stat: E:/nuevo/htdocs/admin.cgi
[Sun Mar 31 11:43:27.658344 2019] [cgi:error] [pid 10808:tid 3184] [client 172.22.2.1:49847] script not found or unable to stat: E:/nuevo/cgi-bin/test-cgi
[Sun Mar 31 11:43:27.673944 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49848] script not found or unable to stat: E:/nuevo/cgi-bin/upload.cgi
[Sun Mar 31 11:43:27.705144 2019] [cgi:error] [pid 10808:tid 3184] [client 172.22.2.1:49849] script not found or unable to stat: E:/nuevo/htdocs/administrator.cgi
[Sun Mar 31 11:43:27.705144 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49850] script not found or unable to stat: E:/nuevo/cgi-bin/urlcount.cgi
[Sun Mar 31 11:43:27.720744 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49851] script not found or unable to stat: E:/nuevo/cgi-bin/viewcvs.cgi
[Sun Mar 31 11:43:27.751944 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49853] script not found or unable to stat: E:/nuevo/cgi-bin/wa
[Sun Mar 31 11:43:27.767544 2019] [cgi:error] [pid 10808:tid 3184] [client 172.22.2.1:49852] script not found or unable to stat: E:/nuevo/htdocs/buglist.cgi
[Sun Mar 31 11:43:27.767544 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49854] script not found or unable to stat: E:/nuevo/cgi-bin/wa.cgi
[Sun Mar 31 11:43:27.783144 2019] [cgi:error] [pid 10808:tid 3184] [client 172.22.2.1:49855] script not found or unable to stat: E:/nuevo/cgi-bin/wa.exe
[Sun Mar 31 11:43:27.798744 2019] [cgi:error] [pid 10808:tid 3184] [client 172.22.2.1:49857] script not found or unable to stat: E:/nuevo/cgi-bin/whois.cgi
[Sun Mar 31 11:43:27.876744 2019] [cgi:error] [pid 10808:tid 3184] [client 172.22.2.1:49859] script not found or unable to stat: E:/nuevo/cgi-bin/admin
[Sun Mar 31 11:43:27.985944 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49862] script not found or unable to stat: E:/nuevo/cgi-bin/admin.cgi
[Sun Mar 31 11:43:28.001544 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49865] script not found or unable to stat: E:/nuevo/htdocs/index.cgi
[Sun Mar 31 11:43:28.017144 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49867] script not found or unable to stat: E:/nuevo/htdocs/index.pl
[Sun Mar 31 11:43:28.017144 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49866] script not found or unable to stat: E:/nuevo/cgi-bin/admin.pl
[Sun Mar 31 11:43:28.079544 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49870] script not found or unable to stat: E:/nuevo/htdocs/nph-mr.cgi
[Sun Mar 31 11:43:28.095144 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49869] script not found or unable to stat: E:/nuevo/cgi-bin/administrator
[Sun Mar 31 11:43:28.110744 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49871] script not found or unable to stat: E:/nuevo/htdocs/query.cgi
[Sun Mar 31 11:43:28.141945 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49873] script not found or unable to stat: E:/nuevo/htdocs/session_login.cgi
[Sun Mar 31 11:43:28.141945 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49872] script not found or unable to stat: E:/nuevo/cgi-bin/administrator.cgi
[Sun Mar 31 11:43:28.188745 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49874] script not found or unable to stat: E:/nuevo/htdocs/show_bug.cgi
[Sun Mar 31 11:43:28.188745 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49875] script not found or unable to stat: E:/nuevo/cgi-bin/agorn.cgi
[Sun Mar 31 11:43:28.235545 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49878] script not found or unable to stat: E:/nuevo/htdocs/test.cgi
[Sun Mar 31 11:43:28.251145 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49877] script not found or unable to stat: E:/nuevo/cgi-bin/bugreport.cgi
[Sun Mar 31 11:43:28.251145 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49880] script not found or unable to stat: E:/nuevo/htdocs/whois.cgi
[Sun Mar 31 11:43:28.282345 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49883] script not found or unable to stat: E:/nuevo/htdocs/wwwadmin.cgi
[Sun Mar 31 11:43:28.297945 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49881] script not found or unable to stat: E:/nuevo/cgi-bin/cart.cgi
[Sun Mar 31 11:43:28.297945 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49884] script not found or unable to stat: E:/nuevo/htdocs/wwwboard.cgi
[Sun Mar 31 11:43:28.344745 2019] [access_compat:error] [pid 10808:tid 6456] [client 172.22.2.1:49886] AH01797: client denied by server configuration: E:/nuevo/htdocs/xampp/cgi.cgi
[Sun Mar 31 11:43:28.375945 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49885] script not found or unable to stat: E:/nuevo/cgi-bin/clwarn.cgi
[Sun Mar 31 11:43:28.438345 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49887] script not found or unable to stat: E:/nuevo/cgi-bin/count.cgi
[Sun Mar 31 11:43:28.516345 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49889] script not found or unable to stat: E:/nuevo/cgi-bin/Count.cgi
[Sun Mar 31 11:43:28.578745 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49892] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Sun Mar 31 11:43:28.625545 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49893] script not found or unable to stat: E:/nuevo/cgi-bin/FormHandler.cgi
[Sun Mar 31 11:43:28.703546 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49894] script not found or unable to stat: E:/nuevo/htdocs/admin.cgi
[Sun Mar 31 11:43:28.703546 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49895] script not found or unable to stat: E:/nuevo/cgi-bin/FormMail.cgi
[Sun Mar 31 11:43:28.750346 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49896] script not found or unable to stat: E:/nuevo/htdocs/administrator.cgi
[Sun Mar 31 11:43:28.750346 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49897] script not found or unable to stat: E:/nuevo/cgi-bin/guestbook.cgi
[Sun Mar 31 11:43:28.828346 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49898] script not found or unable to stat: E:/nuevo/cgi-bin/help.cgi
[Sun Mar 31 11:43:28.828346 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49899] script not found or unable to stat: E:/nuevo/htdocs/buglist.cgi
[Sun Mar 31 11:43:28.890746 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49900] script not found or unable to stat: E:/nuevo/cgi-bin/hi
[Sun Mar 31 11:43:28.937546 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49902] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Sun Mar 31 11:43:28.953146 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49903] script not found or unable to stat: E:/nuevo/cgi-bin/admin
[Sun Mar 31 11:43:29.077946 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49905] script not found or unable to stat: E:/nuevo/cgi-bin/admin.cgi
[Sun Mar 31 11:43:29.077946 2019] [cgi:error] [pid 10808:tid 3184] [client 172.22.2.1:49904] script not found or unable to stat: E:/nuevo/cgi-bin/index.pl
[Sun Mar 31 11:43:29.155946 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49907] script not found or unable to stat: E:/nuevo/cgi-bin/admin.pl
[Sun Mar 31 11:43:29.187146 2019] [cgi:error] [pid 10808:tid 3184] [client 172.22.2.1:49908] script not found or unable to stat: E:/nuevo/cgi-bin/index.sh
[Sun Mar 31 11:43:29.233946 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49909] script not found or unable to stat: E:/nuevo/cgi-bin/administrator
[Sun Mar 31 11:43:29.265146 2019] [cgi:error] [pid 10808:tid 3184] [client 172.22.2.1:49910] script not found or unable to stat: E:/nuevo/cgi-bin/login
[Sun Mar 31 11:43:29.311947 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49911] script not found or unable to stat: E:/nuevo/cgi-bin/administrator.cgi
[Sun Mar 31 11:43:29.311947 2019] [cgi:error] [pid 10808:tid 3184] [client 172.22.2.1:49912] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Sun Mar 31 11:43:29.405547 2019] [cgi:error] [pid 10808:tid 3184] [client 172.22.2.1:49914] script not found or unable to stat: E:/nuevo/cgi-bin/agorn.cgi
[Sun Mar 31 11:43:29.421147 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49913] script not found or unable to stat: E:/nuevo/cgi-bin/mailit.pl
[Sun Mar 31 11:43:29.499147 2019] [cgi:error] [pid 10808:tid 3184] [client 172.22.2.1:49915] script not found or unable to stat: E:/nuevo/cgi-bin/bugreport.cgi
[Sun Mar 31 11:43:29.499147 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49916] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Mar 31 11:43:29.577147 2019] [cgi:error] [pid 10808:tid 3184] [client 172.22.2.1:49917] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Mar 31 11:43:29.592747 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49918] script not found or unable to stat: E:/nuevo/cgi-bin/cart.cgi
[Sun Mar 31 11:43:29.655147 2019] [cgi:error] [pid 10808:tid 3184] [client 172.22.2.1:49919] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Mar 31 11:43:29.686347 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49920] script not found or unable to stat: E:/nuevo/cgi-bin/clwarn.cgi
[Sun Mar 31 11:43:29.733147 2019] [cgi:error] [pid 10808:tid 3184] [client 172.22.2.1:49921] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Mar 31 11:43:29.779947 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49922] script not found or unable to stat: E:/nuevo/cgi-bin/count.cgi
[Sun Mar 31 11:43:29.811147 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49923] script not found or unable to stat: E:/nuevo/cgi-bin/ncbook
[Sun Mar 31 11:43:29.826747 2019] [cgi:error] [pid 10808:tid 3184] [client 172.22.2.1:49924] script not found or unable to stat: E:/nuevo/cgi-bin/Count.cgi
[Sun Mar 31 11:43:29.904748 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49925] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Sun Mar 31 11:43:29.904748 2019] [cgi:error] [pid 10808:tid 3184] [client 172.22.2.1:49926] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Sun Mar 31 11:43:29.951548 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49927] script not found or unable to stat: E:/nuevo/cgi-bin/printenv.cgi
[Sun Mar 31 11:43:29.998348 2019] [cgi:error] [pid 10808:tid 3184] [client 172.22.2.1:49928] script not found or unable to stat: E:/nuevo/cgi-bin/FormHandler.cgi
[Sun Mar 31 11:43:30.029548 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49929] script not found or unable to stat: E:/nuevo/cgi-bin/quickstore.cgi
[Sun Mar 31 11:43:30.060748 2019] [cgi:error] [pid 10808:tid 3184] [client 172.22.2.1:49930] script not found or unable to stat: E:/nuevo/cgi-bin/FormMail.cgi
[Sun Mar 31 11:43:30.107548 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49931] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Mar 31 11:43:30.123148 2019] [cgi:error] [pid 10808:tid 3184] [client 172.22.2.1:49932] script not found or unable to stat: E:/nuevo/cgi-bin/guestbook.cgi
[Sun Mar 31 11:43:30.201148 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49933] script not found or unable to stat: E:/nuevo/cgi-bin/search.cgi
[Sun Mar 31 11:43:30.247948 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49936] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Mar 31 11:43:30.247948 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49935] script not found or unable to stat: E:/nuevo/cgi-bin/help.cgi
[Sun Mar 31 11:43:30.279148 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49937] script not found or unable to stat: E:/nuevo/cgi-bin/status
[Sun Mar 31 11:43:30.279148 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49938] script not found or unable to stat: E:/nuevo/cgi-bin/hi
[Sun Mar 31 11:43:30.294748 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49939] script not found or unable to stat: E:/nuevo/cgi-bin/status.cgi
[Sun Mar 31 11:43:30.310348 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49940] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Sun Mar 31 11:43:30.357148 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49941] script not found or unable to stat: E:/nuevo/cgi-bin/test.cgi
[Sun Mar 31 11:43:30.388348 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49942] script not found or unable to stat: E:/nuevo/cgi-bin/index.pl
[Sun Mar 31 11:43:30.419549 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49943] script not found or unable to stat: E:/nuevo/cgi-bin/test.sh
[Sun Mar 31 11:43:30.481949 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49944] script not found or unable to stat: E:/nuevo/cgi-bin/index.sh
[Sun Mar 31 11:43:30.481949 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49945] script not found or unable to stat: E:/nuevo/cgi-bin/test-cgi
[Sun Mar 31 11:43:30.544349 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49947] script not found or unable to stat: E:/nuevo/cgi-bin/upload.cgi
[Sun Mar 31 11:43:30.544349 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49946] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Sun Mar 31 11:43:30.575549 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49948] script not found or unable to stat: E:/nuevo/cgi-bin/urlcount.cgi
[Sun Mar 31 11:43:30.606749 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49949] script not found or unable to stat: E:/nuevo/cgi-bin/mailit.pl
[Sun Mar 31 11:43:30.669149 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49950] script not found or unable to stat: E:/nuevo/cgi-bin/viewcvs.cgi
[Sun Mar 31 11:43:30.684749 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49951] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Mar 31 11:43:30.731549 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49952] script not found or unable to stat: E:/nuevo/cgi-bin/wa
[Sun Mar 31 11:43:30.731549 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49953] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Mar 31 11:43:30.778349 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49954] script not found or unable to stat: E:/nuevo/cgi-bin/wa.cgi
[Sun Mar 31 11:43:30.793949 2019] [cgi:error] [pid 10808:tid 6584] [client 172.22.2.1:49955] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Mar 31 11:43:30.840749 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49956] script not found or unable to stat: E:/nuevo/cgi-bin/wa.exe
[Sun Mar 31 11:43:30.871949 2019] [cgi:error] [pid 10808:tid 17964] [client 172.22.2.1:49957] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Mar 31 11:43:30.887549 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49958] script not found or unable to stat: E:/nuevo/cgi-bin/whois.cgi
[Sun Mar 31 11:43:30.949949 2019] [cgi:error] [pid 10808:tid 17964] [client 172.22.2.1:49959] script not found or unable to stat: E:/nuevo/cgi-bin/ncbook
[Sun Mar 31 11:43:31.012350 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49962] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Sun Mar 31 11:43:31.059150 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49964] script not found or unable to stat: E:/nuevo/cgi-bin/printenv.cgi
[Sun Mar 31 11:43:31.137150 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49966] script not found or unable to stat: E:/nuevo/cgi-bin/quickstore.cgi
[Sun Mar 31 11:43:31.183950 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49967] script not found or unable to stat: E:/nuevo/htdocs/index.cgi
[Sun Mar 31 11:43:31.199550 2019] [cgi:error] [pid 10808:tid 17964] [client 172.22.2.1:49968] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Mar 31 11:43:31.277550 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49969] script not found or unable to stat: E:/nuevo/htdocs/index.pl
[Sun Mar 31 11:43:31.308750 2019] [cgi:error] [pid 10808:tid 17964] [client 172.22.2.1:49970] script not found or unable to stat: E:/nuevo/cgi-bin/search.cgi
[Sun Mar 31 11:43:31.355550 2019] [cgi:error] [pid 10808:tid 17964] [client 172.22.2.1:49973] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Mar 31 11:43:31.402350 2019] [cgi:error] [pid 10808:tid 17964] [client 172.22.2.1:49974] script not found or unable to stat: E:/nuevo/htdocs/nph-mr.cgi
[Sun Mar 31 11:43:31.433550 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49975] script not found or unable to stat: E:/nuevo/cgi-bin/status
[Sun Mar 31 11:43:31.464750 2019] [cgi:error] [pid 10808:tid 17964] [client 172.22.2.1:49976] script not found or unable to stat: E:/nuevo/htdocs/query.cgi
[Sun Mar 31 11:43:31.495950 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49977] script not found or unable to stat: E:/nuevo/cgi-bin/status.cgi
[Sun Mar 31 11:43:31.558351 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49978] script not found or unable to stat: E:/nuevo/htdocs/session_login.cgi
[Sun Mar 31 11:43:31.558351 2019] [cgi:error] [pid 10808:tid 17964] [client 172.22.2.1:49979] script not found or unable to stat: E:/nuevo/cgi-bin/test.cgi
[Sun Mar 31 11:43:31.636351 2019] [cgi:error] [pid 10808:tid 17964] [client 172.22.2.1:49980] script not found or unable to stat: E:/nuevo/htdocs/show_bug.cgi
[Sun Mar 31 11:43:31.651951 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49981] script not found or unable to stat: E:/nuevo/cgi-bin/test.sh
[Sun Mar 31 11:43:31.761151 2019] [cgi:error] [pid 10808:tid 17964] [client 172.22.2.1:49984] script not found or unable to stat: E:/nuevo/htdocs/test.cgi
[Sun Mar 31 11:43:31.761151 2019] [cgi:error] [pid 10808:tid 6456] [client 172.22.2.1:49983] script not found or unable to stat: E:/nuevo/cgi-bin/test-cgi
[Sun Mar 31 11:43:31.854751 2019] [cgi:error] [pid 10808:tid 3676] [client 172.22.2.1:49986] script not found or unable to stat: E:/nuevo/cgi-bin/upload.cgi
[Sun Mar 31 11:43:31.870351 2019] [cgi:error] [pid 10808:tid 6904] [client 172.22.2.1:49987] script not found or unable to stat: E:/nuevo/htdocs/whois.cgi
[Sun Mar 31 11:43:31.917151 2019] [cgi:error] [pid 10808:tid 3676] [client 172.22.2.1:49988] script not found or unable to stat: E:/nuevo/cgi-bin/urlcount.cgi
[Sun Mar 31 11:43:32.010751 2019] [cgi:error] [pid 10808:tid 3676] [client 172.22.2.1:49990] script not found or unable to stat: E:/nuevo/cgi-bin/viewcvs.cgi
[Sun Mar 31 11:43:32.057551 2019] [cgi:error] [pid 10808:tid 6904] [client 172.22.2.1:49991] script not found or unable to stat: E:/nuevo/htdocs/wwwadmin.cgi
[Sun Mar 31 11:43:32.073151 2019] [cgi:error] [pid 10808:tid 17940] [client 172.22.2.1:49992] script not found or unable to stat: E:/nuevo/cgi-bin/wa
[Sun Mar 31 11:43:32.135552 2019] [cgi:error] [pid 10808:tid 17940] [client 172.22.2.1:49993] script not found or unable to stat: E:/nuevo/htdocs/wwwboard.cgi
[Sun Mar 31 11:43:32.135552 2019] [cgi:error] [pid 10808:tid 6904] [client 172.22.2.1:49994] script not found or unable to stat: E:/nuevo/cgi-bin/wa.cgi
[Sun Mar 31 11:43:32.213552 2019] [access_compat:error] [pid 10808:tid 17940] [client 172.22.2.1:49995] AH01797: client denied by server configuration: E:/nuevo/htdocs/xampp/cgi.cgi
[Sun Mar 31 11:43:32.229152 2019] [cgi:error] [pid 10808:tid 6904] [client 172.22.2.1:49996] script not found or unable to stat: E:/nuevo/cgi-bin/wa.exe
[Sun Mar 31 11:43:32.369552 2019] [cgi:error] [pid 10808:tid 6904] [client 172.22.2.1:49997] script not found or unable to stat: E:/nuevo/cgi-bin/whois.cgi
[Sun Mar 31 11:43:32.743953 2019] [core:error] [pid 10808:tid 17940] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:50001] AH00127: Cannot map GET //${%23w%3d%23context.get('com.opensymphony.xwork2.dispatcher.HttpServletResponse').getWriter(),%23w.print('Nessus%20Response:%20'),%23w.println('struts_2_3_14_3_command_execution-23565827'),%23w.flush(),%23w.close()}.action HTTP/1.1 to file
[Sun Mar 31 11:43:33.024753 2019] [core:error] [pid 10808:tid 6904] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:50007] AH00127: Cannot map GET //${%23w%3d%23context.get('com.opensymphony.xwork2.dispatcher.HttpServletResponse').getWriter(),%23w.print('Nessus%20Response:%20'),%23w.println('struts_2_3_14_3_command_execution-1443787985'),%23w.flush(),%23w.close()}.action HTTP/1.1 to file
[Sun Mar 31 11:43:33.040353 2019] [cgi:error] [pid 10808:tid 17940] [client 172.22.2.1:50008] script not found or unable to stat: E:/nuevo/htdocs/index.cgi
[Sun Mar 31 11:43:33.258754 2019] [cgi:error] [pid 10808:tid 6904] [client 172.22.2.1:50009] script not found or unable to stat: E:/nuevo/htdocs/index.pl
[Sun Mar 31 11:43:33.383554 2019] [cgi:error] [pid 10808:tid 6904] [client 172.22.2.1:50014] script not found or unable to stat: E:/nuevo/htdocs/nph-mr.cgi
[Sun Mar 31 11:43:33.461554 2019] [cgi:error] [pid 10808:tid 6904] [client 172.22.2.1:50016] script not found or unable to stat: E:/nuevo/htdocs/query.cgi
[Sun Mar 31 11:43:33.555154 2019] [cgi:error] [pid 10808:tid 6904] [client 172.22.2.1:50018] script not found or unable to stat: E:/nuevo/htdocs/session_login.cgi
[Sun Mar 31 11:43:33.664354 2019] [cgi:error] [pid 10808:tid 17940] [client 172.22.2.1:50021] script not found or unable to stat: E:/nuevo/htdocs/show_bug.cgi
[Sun Mar 31 11:43:33.773554 2019] [cgi:error] [pid 10808:tid 6904] [client 172.22.2.1:50027] script not found or unable to stat: E:/nuevo/htdocs/test.cgi
[Sun Mar 31 11:43:33.960755 2019] [cgi:error] [pid 10808:tid 6904] [client 172.22.2.1:50030] script not found or unable to stat: E:/nuevo/htdocs/whois.cgi
[Sun Mar 31 11:43:34.007555 2019] [cgi:error] [pid 10808:tid 17940] [client 172.22.2.1:50034] script not found or unable to stat: E:/nuevo/htdocs/wwwadmin.cgi
[Sun Mar 31 11:43:34.210355 2019] [cgi:error] [pid 10808:tid 17940] [client 172.22.2.1:50036] script not found or unable to stat: E:/nuevo/htdocs/wwwboard.cgi
[Sun Mar 31 11:43:34.475556 2019] [core:error] [pid 10808:tid 6856] [client 172.22.2.1:50038] AH00126: Invalid URI in request GET /././.. HTTP/1.1
[Sun Mar 31 11:43:34.491156 2019] [access_compat:error] [pid 10808:tid 17940] [client 172.22.2.1:50037] AH01797: client denied by server configuration: E:/nuevo/htdocs/xampp/cgi.cgi
[Sun Mar 31 11:43:34.506756 2019] [core:error] [pid 10808:tid 6856] [client 172.22.2.1:50040] AH00126: Invalid URI in request GET ././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../ HTTP/1.1
[Sun Mar 31 11:43:34.600356 2019] [core:error] [pid 10808:tid 6856] [client 172.22.2.1:50043] AH00126: Invalid URI in request GET /././.. HTTP/1.1
[Sun Mar 31 11:43:34.803156 2019] [core:error] [pid 10808:tid 3184] [client 172.22.2.1:50047] AH00126: Invalid URI in request GET ././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../ HTTP/1.1
[Sun Mar 31 11:43:36.222759 2019] [core:error] [pid 10808:tid 17940] [client 172.22.2.1:50076] AH00126: Invalid URI in request GET /..\\pixfir~1\\how_to_login.html HTTP/1.1
[Sun Mar 31 11:43:36.285159 2019] [core:error] [pid 10808:tid 17940] [client 172.22.2.1:50081] AH00126: Invalid URI in request GET /..\\pixfir~1\\how_to_login.html HTTP/1.1
[Sun Mar 31 11:43:37.174360 2019] [cgi:error] [pid 10808:tid 3404] [client 172.22.2.1:50099] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Sun Mar 31 11:43:37.299161 2019] [cgi:error] [pid 10808:tid 3404] [client 172.22.2.1:50101] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Sun Mar 31 12:09:15.664663 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 12:35:48.739461 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 13:14:16.482714 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 13:14:16.482714 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 13:14:16.482714 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 15:07:31.885850 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 15:08:02.399503 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 15:08:02.399503 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 15:08:02.399503 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 15:08:02.399503 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 15:08:02.399503 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 15:08:02.399503 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 15:08:02.399503 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 15:08:02.399503 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 15:08:02.399503 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 15:08:02.399503 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 15:08:02.399503 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 15:08:02.399503 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 15:08:02.399503 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 15:08:02.399503 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 15:08:02.399503 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 15:08:02.399503 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 15:08:02.399503 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 15:08:02.399503 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 15:25:14.668916 2019] [core:error] [pid 10808:tid 3260] (20024)The given path is misformatted or contained invalid characters: [client 40.77.167.45:9768] AH00127: Cannot map GET /www.ambientebogota.gov.co:81/ HTTP/1.1 to file
[Sun Mar 31 16:28:48.875615 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 16:31:11.491066 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 16:31:11.491066 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 17:00:00.005302 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 19:12:58.857716 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 19:12:58.857716 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 19:12:58.857716 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 19:12:58.857716 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 19:12:58.857716 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 19:12:58.857716 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 19:12:58.857716 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 19:12:58.857716 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 19:12:58.857716 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 19:12:58.857716 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 19:12:58.857716 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 19:12:58.857716 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 19:12:58.857716 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 19:12:58.857716 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 19:12:58.857716 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 19:12:58.857716 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 19:12:58.857716 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 19:12:58.857716 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 19:12:58.857716 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 19:12:58.857716 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 19:12:58.857716 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 19:12:58.857716 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 19:12:58.857716 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 19:12:58.857716 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 19:12:58.857716 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 19:12:58.857716 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 19:12:58.857716 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 19:12:58.857716 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 19:12:58.857716 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 19:12:58.857716 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 19:12:58.857716 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 19:12:58.857716 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 21:19:25.353841 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 21:19:25.353841 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 21:19:25.353841 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 21:19:25.353841 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 21:19:25.353841 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 21:19:25.353841 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 21:19:25.353841 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 21:19:25.353841 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 21:19:25.353841 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 21:19:25.353841 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 21:19:25.353841 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 21:19:25.353841 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 21:19:25.353841 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 21:19:25.353841 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 21:47:08.113962 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 22:07:25.150099 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 22:07:25.852100 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 22:41:08.068052 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Mar 31 22:41:08.083652 2019] [mpm_winnt:warn] [pid 10808:tid 22968] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.

:: Command execute ::

Enter:
 
Select:
 

:: Search ::
  - regexp 

:: Upload ::
 
[ ok ]

:: Make Dir ::
 
[ ok ]
:: Make File ::
 
[ ok ]

:: Go Dir ::
 
:: Go File ::
 

--[ c99shell v. 1.0 pre-release build #13 powered by Captain Crunch Security Team | http://ccteam.ru | Generation time: 0.0468 ]--