!C99Shell v. 1.0 pre-release build #13!

Software: Apache. PHP/5.5.15 

uname -a: Windows NT SVR-DMZ 6.1 build 7600 (Windows Server 2008 R2 Enterprise Edition) i586 

SYSTEM 

Safe-mode: OFF (not secure)

E:\nuevo\apache\logs\   drwxrwxrwx
Free 9.41 GB of 239.26 GB (3.93%)
Detected drives: [ a ] [ c ] [ d ] [ e ] [ f ]
Home    Back    Forward    UPDIR    Refresh    Search    Buffer    Encoder    Tools    Proc.    FTP brute    Sec.    SQL    PHP-code    Update    Feedback    Self remove    Logout    


Viewing file:     error.2020.02.10.log (103.94 KB)      -rw-rw-rw-
Select action/file-type:
(+) | (+) | (+) | Code (+) | Session (+) | (+) | SDB (+) | (+) | (+) | (+) | (+) | (+) |
[Mon Feb 10 00:26:57.749743 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 00:48:58.277463 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 01:20:52.666025 2020] [core:error] [pid 5692:tid 17304] (20024)The given path is misformatted or contained invalid characters: [client 190.240.49.216:55764] AH00127: Cannot map HEAD /www.ambientebogota.gov.co:81/ HTTP/1.1 to file, referer: http://www.dama.gov.co/#
[Mon Feb 10 01:20:52.712825 2020] [core:error] [pid 5692:tid 17304] (20024)The given path is misformatted or contained invalid characters: [client 190.240.49.216:55772] AH00127: Cannot map GET /www.ambientebogota.gov.co:81/ HTTP/1.1 to file, referer: http://www.dama.gov.co/#
[Mon Feb 10 01:35:42.976189 2020] [proxy_http:error] [pid 5692:tid 17260] (20014)Internal error: [client 201.245.192.253:50820] AH01102: error reading status line from remote server 172.22.1.16:18080
[Mon Feb 10 01:35:42.976189 2020] [proxy:error] [pid 5692:tid 17260] [client 201.245.192.253:50820] AH00898: Error reading from remote server returned by /kwsrmcab/Wsrmcab
[Mon Feb 10 01:35:44.005791 2020] [proxy:error] [pid 5692:tid 18092] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: HTTP: attempt to connect to 172.22.1.16:18080 (172.22.1.16) failed
[Mon Feb 10 01:35:44.005791 2020] [proxy:error] [pid 5692:tid 18092] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.16) for 60s
[Mon Feb 10 01:35:44.005791 2020] [proxy_http:error] [pid 5692:tid 18092] [client 201.245.192.253:50824] AH01114: HTTP: failed to make connection to backend: 172.22.1.16
[Mon Feb 10 01:39:21.158172 2020] [cgi:error] [pid 5692:tid 17964] [client 45.72.3.149:40500] script not found or unable to stat: E:/nuevo/htdocs/login.asp
[Mon Feb 10 03:16:13.635781 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 04:18:43.993569 2020] [proxy:error] [pid 5692:tid 19296] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 172.22.1.51:8399 (172.22.1.51) failed
[Mon Feb 10 04:18:43.993569 2020] [proxy:error] [pid 5692:tid 19296] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.51) for 60s
[Mon Feb 10 04:18:43.993569 2020] [proxy_http:error] [pid 5692:tid 19296] [client 152.61.128.50:44657] AH01114: HTTP: failed to make connection to backend: 172.22.1.51
[Mon Feb 10 04:18:44.211969 2020] [proxy:error] [pid 5692:tid 19296] AH00940: HTTP: disabled connection for (172.22.1.51)
[Mon Feb 10 04:18:44.430369 2020] [proxy:error] [pid 5692:tid 19296] AH00940: HTTP: disabled connection for (172.22.1.51)
[Mon Feb 10 04:31:21.952100 2020] [proxy:error] [pid 5692:tid 17844] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 172.22.1.51:8399 (172.22.1.51) failed
[Mon Feb 10 04:31:21.952100 2020] [proxy:error] [pid 5692:tid 17844] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.51) for 60s
[Mon Feb 10 04:31:21.952100 2020] [proxy_http:error] [pid 5692:tid 17844] [client 152.61.192.232:51716] AH01114: HTTP: failed to make connection to backend: 172.22.1.51
[Mon Feb 10 04:31:22.201700 2020] [proxy:error] [pid 5692:tid 17844] AH00940: HTTP: disabled connection for (172.22.1.51)
[Mon Feb 10 04:31:22.435701 2020] [proxy:error] [pid 5692:tid 17844] AH00940: HTTP: disabled connection for (172.22.1.51)
[Mon Feb 10 05:48:58.966880 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 07:02:12.778997 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 08:07:41.974498 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 08:07:51.537315 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 08:14:20.040398 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 08:27:28.325382 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 08:27:38.855401 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 08:27:39.354601 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 08:27:41.351405 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 08:27:41.866206 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 08:27:42.864608 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 08:27:53.613027 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 08:27:56.109031 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 08:27:57.107433 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 08:27:57.606634 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 08:27:58.620635 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 08:28:11.007057 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 08:28:11.022657 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 08:28:30.678692 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 08:28:36.887503 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 08:28:49.819925 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 08:28:49.835525 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 08:29:53.514837 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 08:29:54.528839 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 08:31:48.315439 2020] [core:error] [pid 5692:tid 17716] (20025)The given path contained wildcard characters: [client 172.22.2.1:33821] AH00036: access to * failed (filesystem path 'E:/nuevo/htdocs/*')
[Mon Feb 10 08:31:48.377839 2020] [core:error] [pid 5692:tid 17716] (20025)The given path contained wildcard characters: [client 172.22.2.1:33823] AH00036: access to * failed (filesystem path 'E:/nuevo/htdocs/*')
[Mon Feb 10 08:31:49.610241 2020] [core:error] [pid 5692:tid 18720] [client 172.22.2.1:33862] AH00135: Invalid method in request XEWLVJ / HTTP/1.1
[Mon Feb 10 08:31:50.405842 2020] [core:error] [pid 5692:tid 17504] [client 172.22.2.1:33887] AH00126: Invalid URI in request some invalid request
[Mon Feb 10 08:31:50.483843 2020] [core:error] [pid 5692:tid 18720] [client 172.22.2.1:33888] AH00126: Invalid URI in request some invalid request
[Mon Feb 10 08:31:50.561843 2020] [core:error] [pid 5692:tid 17504] [client 172.22.2.1:33889] AH00135: Invalid method in request VZGYZP / HTTP/1.1
[Mon Feb 10 08:31:51.014243 2020] [core:error] [pid 5692:tid 17504] [client 172.22.2.1:33903] AH00126: Invalid URI in request GNUTELLA CONNECT/0.6
[Mon Feb 10 08:31:51.045444 2020] [core:error] [pid 5692:tid 17716] [client 172.22.2.1:33905] AH00126: Invalid URI in request GNUTELLA CONNECT/0.4
[Mon Feb 10 08:31:51.076644 2020] [core:error] [pid 5692:tid 17716] [client 172.22.2.1:33906] AH00126: Invalid URI in request GNUTELLA CONNECT/0.6
[Mon Feb 10 08:31:51.154644 2020] [core:error] [pid 5692:tid 17504] [client 172.22.2.1:33907] AH00126: Invalid URI in request GNUTELLA CONNECT/0.4
[Mon Feb 10 08:31:52.355846 2020] [cgi:error] [pid 5692:tid 18720] [client 172.22.2.1:33913] script not found or unable to stat: E:/nuevo/htdocs/pf0HFTOc9IDk.cgi
[Mon Feb 10 08:31:52.652246 2020] [cgi:error] [pid 5692:tid 18720] [client 172.22.2.1:33913] script not found or unable to stat: E:/nuevo/htdocs/pf0HFTOc9IDk.pl
[Mon Feb 10 08:31:53.213847 2020] [cgi:error] [pid 5692:tid 18720] [client 172.22.2.1:33913] script not found or unable to stat: E:/nuevo/htdocs/pf0HFTOc9IDk.asp
[Mon Feb 10 08:31:53.510248 2020] [cgi:error] [pid 5692:tid 18720] [client 172.22.2.1:33913] script not found or unable to stat: E:/nuevo/cgi-bin/pf0HFTOc9IDk.html
[Mon Feb 10 08:31:53.588248 2020] [cgi:error] [pid 5692:tid 18720] [client 172.22.2.1:33913] script not found or unable to stat: E:/nuevo/cgi-bin/pf0HFTOc9IDk.cgi
[Mon Feb 10 08:31:53.666248 2020] [cgi:error] [pid 5692:tid 18720] [client 172.22.2.1:33913] script not found or unable to stat: E:/nuevo/cgi-bin/pf0HFTOc9IDk.sh
[Mon Feb 10 08:31:53.744248 2020] [cgi:error] [pid 5692:tid 18720] [client 172.22.2.1:33913] script not found or unable to stat: E:/nuevo/cgi-bin/pf0HFTOc9IDk.pl
[Mon Feb 10 08:31:53.822248 2020] [cgi:error] [pid 5692:tid 18720] [client 172.22.2.1:33913] script not found or unable to stat: E:/nuevo/cgi-bin/pf0HFTOc9IDk.inc
[Mon Feb 10 08:31:53.900249 2020] [cgi:error] [pid 5692:tid 18720] [client 172.22.2.1:33913] script not found or unable to stat: E:/nuevo/cgi-bin/pf0HFTOc9IDk.shtml
[Mon Feb 10 08:31:53.962649 2020] [cgi:error] [pid 5692:tid 18720] [client 172.22.2.1:33913] script not found or unable to stat: E:/nuevo/cgi-bin/pf0HFTOc9IDk.asp
[Mon Feb 10 08:31:54.040649 2020] [cgi:error] [pid 5692:tid 18720] [client 172.22.2.1:33913] script not found or unable to stat: E:/nuevo/cgi-bin/pf0HFTOc9IDk.php
[Mon Feb 10 08:31:54.118649 2020] [cgi:error] [pid 5692:tid 18720] [client 172.22.2.1:33913] script not found or unable to stat: E:/nuevo/cgi-bin/pf0HFTOc9IDk.php3
[Mon Feb 10 08:31:54.196649 2020] [cgi:error] [pid 5692:tid 18720] [client 172.22.2.1:33913] script not found or unable to stat: E:/nuevo/cgi-bin/pf0HFTOc9IDk.cfm
[Mon Feb 10 08:31:54.758250 2020] [cgi:error] [pid 5692:tid 17008] [client 172.22.2.1:33919] script not found or unable to stat: E:/nuevo/htdocs/pf0HFTOc9IDk.cgi
[Mon Feb 10 08:31:54.789450 2020] [cgi:error] [pid 5692:tid 17008] [client 172.22.2.1:33919] script not found or unable to stat: E:/nuevo/htdocs/pf0HFTOc9IDk.pl
[Mon Feb 10 08:31:54.820650 2020] [cgi:error] [pid 5692:tid 17008] [client 172.22.2.1:33919] script not found or unable to stat: E:/nuevo/htdocs/pf0HFTOc9IDk.asp
[Mon Feb 10 08:31:54.851850 2020] [cgi:error] [pid 5692:tid 17008] [client 172.22.2.1:33919] script not found or unable to stat: E:/nuevo/cgi-bin/pf0HFTOc9IDk.html
[Mon Feb 10 08:31:54.867450 2020] [cgi:error] [pid 5692:tid 17008] [client 172.22.2.1:33919] script not found or unable to stat: E:/nuevo/cgi-bin/pf0HFTOc9IDk.cgi
[Mon Feb 10 08:31:54.867450 2020] [cgi:error] [pid 5692:tid 17008] [client 172.22.2.1:33919] script not found or unable to stat: E:/nuevo/cgi-bin/pf0HFTOc9IDk.sh
[Mon Feb 10 08:31:54.898650 2020] [cgi:error] [pid 5692:tid 17008] [client 172.22.2.1:33919] script not found or unable to stat: E:/nuevo/cgi-bin/pf0HFTOc9IDk.pl
[Mon Feb 10 08:31:54.898650 2020] [cgi:error] [pid 5692:tid 17008] [client 172.22.2.1:33919] script not found or unable to stat: E:/nuevo/cgi-bin/pf0HFTOc9IDk.inc
[Mon Feb 10 08:31:54.914250 2020] [cgi:error] [pid 5692:tid 17008] [client 172.22.2.1:33919] script not found or unable to stat: E:/nuevo/cgi-bin/pf0HFTOc9IDk.shtml
[Mon Feb 10 08:31:54.914250 2020] [cgi:error] [pid 5692:tid 17008] [client 172.22.2.1:33919] script not found or unable to stat: E:/nuevo/cgi-bin/pf0HFTOc9IDk.asp
[Mon Feb 10 08:31:54.929850 2020] [cgi:error] [pid 5692:tid 17008] [client 172.22.2.1:33919] script not found or unable to stat: E:/nuevo/cgi-bin/pf0HFTOc9IDk.php
[Mon Feb 10 08:31:54.945450 2020] [cgi:error] [pid 5692:tid 17008] [client 172.22.2.1:33919] script not found or unable to stat: E:/nuevo/cgi-bin/pf0HFTOc9IDk.php3
[Mon Feb 10 08:31:54.961050 2020] [cgi:error] [pid 5692:tid 17008] [client 172.22.2.1:33919] script not found or unable to stat: E:/nuevo/cgi-bin/pf0HFTOc9IDk.cfm
[Mon Feb 10 08:32:00.389860 2020] [core:error] [pid 5692:tid 16648] [client 172.22.2.1:34051] AH00126: Invalid URI in request GET /../../../../../../../../../../../../windows/win.ini HTTP/1.1
[Mon Feb 10 08:32:00.436660 2020] [core:error] [pid 5692:tid 16648] [client 172.22.2.1:34052] AH00126: Invalid URI in request GET /../../../../../../../../../../../../winnt/win.ini HTTP/1.1
[Mon Feb 10 08:32:00.483460 2020] [core:error] [pid 5692:tid 16648] [client 172.22.2.1:34054] AH00126: Invalid URI in request GET ../../../../../../../../../../../../windows/win.ini HTTP/1.1
[Mon Feb 10 08:32:00.530260 2020] [core:error] [pid 5692:tid 16648] [client 172.22.2.1:34056] AH00126: Invalid URI in request GET ../../../../../../../../../../../../winnt/win.ini HTTP/1.1
[Mon Feb 10 08:32:00.561460 2020] [core:error] [pid 5692:tid 16648] [client 172.22.2.1:34057] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Mon Feb 10 08:32:00.623860 2020] [core:error] [pid 5692:tid 16648] [client 172.22.2.1:34059] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Mon Feb 10 08:32:00.670660 2020] [core:error] [pid 5692:tid 16648] [client 172.22.2.1:34061] AH00126: Invalid URI in request GET /..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Mon Feb 10 08:32:00.717461 2020] [core:error] [pid 5692:tid 16648] [client 172.22.2.1:34063] AH00126: Invalid URI in request GET /..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Mon Feb 10 08:32:00.889061 2020] [cgi:error] [pid 5692:tid 16648] [client 172.22.2.1:34070] script not found or unable to stat: E:/nuevo/htdocs/8x4545pv.asp
[Mon Feb 10 08:32:00.998261 2020] [core:error] [pid 5692:tid 17780] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:34073] AH00127: Cannot map GET /.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./windows/win.ini HTTP/1.1 to file
[Mon Feb 10 08:32:01.045061 2020] [cgi:error] [pid 5692:tid 16648] [client 172.22.2.1:34070] script not found or unable to stat: E:/nuevo/htdocs/8x4545pv.asp
[Mon Feb 10 08:32:01.154261 2020] [core:error] [pid 5692:tid 17780] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:34073] AH00127: Cannot map GET /.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./winnt/win.ini HTTP/1.1 to file
[Mon Feb 10 08:32:01.591062 2020] [core:error] [pid 5692:tid 17780] [client 172.22.2.1:34073] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/windows/win.ini HTTP/1.1
[Mon Feb 10 08:32:01.606662 2020] [core:error] [pid 5692:tid 17780] [client 172.22.2.1:34074] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/winnt/win.ini HTTP/1.1
[Mon Feb 10 08:32:01.622262 2020] [core:error] [pid 5692:tid 17780] [client 172.22.2.1:34075] AH00126: Invalid URI in request GET /%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\windows\\win.ini HTTP/1.1
[Mon Feb 10 08:32:01.637862 2020] [core:error] [pid 5692:tid 17780] [client 172.22.2.1:34076] AH00126: Invalid URI in request GET /%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\winnt\\win.ini HTTP/1.1
[Mon Feb 10 08:32:01.684662 2020] [cgi:error] [pid 5692:tid 16648] [client 172.22.2.1:34070] script not found or unable to stat: E:/nuevo/htdocs/8x4545pv.pl
[Mon Feb 10 08:32:01.700262 2020] [core:error] [pid 5692:tid 17780] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:34079] AH00127: Cannot map GET /.../.../.../.../.../.../.../.../.../windows/win.ini HTTP/1.1 to file
[Mon Feb 10 08:32:01.762662 2020] [cgi:error] [pid 5692:tid 16648] [client 172.22.2.1:34070] script not found or unable to stat: E:/nuevo/htdocs/8x4545pv.pl
[Mon Feb 10 08:32:01.778262 2020] [core:error] [pid 5692:tid 17780] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:34079] AH00127: Cannot map GET /.../.../.../.../.../.../.../.../.../winnt/win.ini HTTP/1.1 to file
[Mon Feb 10 08:32:01.840662 2020] [cgi:error] [pid 5692:tid 16648] [client 172.22.2.1:34070] script not found or unable to stat: E:/nuevo/htdocs/8x4545pv.cgi
[Mon Feb 10 08:32:01.856263 2020] [core:error] [pid 5692:tid 17780] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:34079] AH00127: Cannot map GET /...\\...\\...\\...\\...\\...\\...\\...\\...\\windows\\win.ini HTTP/1.1 to file
[Mon Feb 10 08:32:01.903063 2020] [cgi:error] [pid 5692:tid 16648] [client 172.22.2.1:34070] script not found or unable to stat: E:/nuevo/htdocs/8x4545pv.cgi
[Mon Feb 10 08:32:01.934263 2020] [core:error] [pid 5692:tid 17780] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:34079] AH00127: Cannot map GET /...\\...\\...\\...\\...\\...\\...\\...\\...\\winnt\\win.ini HTTP/1.1 to file
[Mon Feb 10 08:32:02.012263 2020] [core:error] [pid 5692:tid 17780] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:34079] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../windows/win.ini HTTP/1.1 to file
[Mon Feb 10 08:32:02.090263 2020] [core:error] [pid 5692:tid 17780] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:34079] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../winnt/win.ini HTTP/1.1 to file
[Mon Feb 10 08:32:02.168263 2020] [core:error] [pid 5692:tid 17780] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:34079] AH00127: Cannot map GET /....\\....\\....\\....\\....\\....\\....\\....\\....\\windows\\win.ini HTTP/1.1 to file
[Mon Feb 10 08:32:02.168263 2020] [core:error] [pid 5692:tid 17780] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:34079] AH00127: Cannot map GET /....\\....\\....\\....\\....\\....\\....\\....\\....\\winnt\\win.ini HTTP/1.1 to file
[Mon Feb 10 08:32:02.901464 2020] [core:error] [pid 5692:tid 17780] [client 172.22.2.1:34079] AH00126: Invalid URI in request GET /././././././../../../../../windows/win.ini HTTP/1.1
[Mon Feb 10 08:32:02.917064 2020] [core:error] [pid 5692:tid 17040] [client 172.22.2.1:34082] AH00126: Invalid URI in request GET /././././././../../../../../winnt/win.ini HTTP/1.1
[Mon Feb 10 08:32:03.057465 2020] [core:error] [pid 5692:tid 17040] [client 172.22.2.1:34087] AH00126: Invalid URI in request GET /nessus\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Mon Feb 10 08:32:03.119865 2020] [core:error] [pid 5692:tid 17040] [client 172.22.2.1:34089] AH00126: Invalid URI in request GET /nessus\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Mon Feb 10 08:32:03.213465 2020] [core:error] [pid 5692:tid 17780] (22)Invalid argument: [client 172.22.2.1:34090] AH00127: Cannot map GET /%80../%80../%80../%80../%80../%80../windows/win.ini HTTP/1.1 to file
[Mon Feb 10 08:32:03.385065 2020] [core:error] [pid 5692:tid 17780] (22)Invalid argument: [client 172.22.2.1:34090] AH00127: Cannot map GET /%80../%80../%80../%80../%80../%80../winnt/win.ini HTTP/1.1 to file
[Mon Feb 10 08:32:03.400665 2020] [core:error] [pid 5692:tid 17780] (22)Invalid argument: [client 172.22.2.1:34090] AH00127: Cannot map GET /%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./windows/win.ini HTTP/1.1 to file
[Mon Feb 10 08:32:03.447465 2020] [core:error] [pid 5692:tid 17780] (22)Invalid argument: [client 172.22.2.1:34090] AH00127: Cannot map GET /%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./winnt/win.ini HTTP/1.1 to file
[Mon Feb 10 08:32:03.478665 2020] [core:error] [pid 5692:tid 17780] (22)Invalid argument: [client 172.22.2.1:34090] AH00127: Cannot map GET /%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/windows/win.ini HTTP/1.1 to file
[Mon Feb 10 08:32:03.587866 2020] [core:error] [pid 5692:tid 17780] (22)Invalid argument: [client 172.22.2.1:34090] AH00127: Cannot map GET /%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/winnt/win.ini HTTP/1.1 to file
[Mon Feb 10 08:32:03.931066 2020] [core:error] [pid 5692:tid 17040] [client 172.22.2.1:34103] AH00126: Invalid URI in request GET /../../../../../../../../../../../../etc/passwd HTTP/1.1
[Mon Feb 10 08:32:03.962266 2020] [core:error] [pid 5692:tid 17780] [client 172.22.2.1:34104] AH00126: Invalid URI in request GET /./../../../../../../../../../../../etc/passwd HTTP/1.1
[Mon Feb 10 08:32:03.977866 2020] [core:error] [pid 5692:tid 17780] [client 172.22.2.1:34106] AH00126: Invalid URI in request GET //../../../../../../../../../../../../etc/passwd HTTP/1.1
[Mon Feb 10 08:32:04.024666 2020] [core:error] [pid 5692:tid 17780] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:34109] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../..../..../..../etc/passwd HTTP/1.1 to file
[Mon Feb 10 08:32:04.055866 2020] [core:error] [pid 5692:tid 17780] [client 172.22.2.1:34109] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
[Mon Feb 10 08:32:04.258667 2020] [core:error] [pid 5692:tid 17040] [client 172.22.2.1:34114] AH00126: Invalid URI in request GET /././././././../../../../../etc/passwd HTTP/1.1
[Mon Feb 10 08:32:04.289867 2020] [core:error] [pid 5692:tid 16648] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:34070] AH00127: Cannot map GET /<script>document.cookie=%22testqtnu=2634;%22</script> HTTP/1.1 to file
[Mon Feb 10 08:32:04.321067 2020] [core:error] [pid 5692:tid 16648] [client 172.22.2.1:34070] AH00126: Invalid URI in request GET <script>document.cookie=%22testqtnu=2634;%22</script> HTTP/1.1
[Mon Feb 10 08:32:04.367867 2020] [core:error] [pid 5692:tid 18412] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:34121] AH00127: Cannot map GET /<meta%20http-equiv=Set-Cookie%20content=%22testqtnu=2634%22> HTTP/1.1 to file
[Mon Feb 10 08:32:04.430267 2020] [core:error] [pid 5692:tid 18412] [client 172.22.2.1:34121] AH00126: Invalid URI in request GET <meta%20http-equiv=Set-Cookie%20content=%22testqtnu=2634%22> HTTP/1.1
[Mon Feb 10 08:32:04.586267 2020] [core:error] [pid 5692:tid 18412] [client 172.22.2.1:34125] AH00126: Invalid URI in request GET /../../../../../../../../../../../../windows/win.ini HTTP/1.1
[Mon Feb 10 08:32:04.648667 2020] [core:error] [pid 5692:tid 16648] [client 172.22.2.1:34130] AH00126: Invalid URI in request GET /../../../../../../../../../../../../winnt/win.ini HTTP/1.1
[Mon Feb 10 08:32:04.679867 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:34131] script not found or unable to stat: E:/nuevo/htdocs/87nh8tk2.asp
[Mon Feb 10 08:32:04.711068 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:34131] script not found or unable to stat: E:/nuevo/htdocs/87nh8tk2.asp
[Mon Feb 10 08:32:04.773468 2020] [core:error] [pid 5692:tid 16648] [client 172.22.2.1:34133] AH00126: Invalid URI in request GET ../../../../../../../../../../../../windows/win.ini HTTP/1.1
[Mon Feb 10 08:32:04.882668 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:34131] script not found or unable to stat: E:/nuevo/htdocs/87nh8tk2.pl
[Mon Feb 10 08:32:04.913868 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:34131] script not found or unable to stat: E:/nuevo/htdocs/87nh8tk2.pl
[Mon Feb 10 08:32:04.945068 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:34131] script not found or unable to stat: E:/nuevo/htdocs/87nh8tk2.cgi
[Mon Feb 10 08:32:04.976268 2020] [core:error] [pid 5692:tid 16648] [client 172.22.2.1:34136] AH00126: Invalid URI in request GET ../../../../../../../../../../../../winnt/win.ini HTTP/1.1
[Mon Feb 10 08:32:04.991868 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:34131] script not found or unable to stat: E:/nuevo/htdocs/87nh8tk2.cgi
[Mon Feb 10 08:32:05.054268 2020] [core:error] [pid 5692:tid 18412] [client 172.22.2.1:34139] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Mon Feb 10 08:32:05.163468 2020] [core:error] [pid 5692:tid 18412] [client 172.22.2.1:34142] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Mon Feb 10 08:32:05.225868 2020] [core:error] [pid 5692:tid 18412] [client 172.22.2.1:34145] AH00126: Invalid URI in request GET /..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Mon Feb 10 08:32:05.272669 2020] [core:error] [pid 5692:tid 16648] [client 172.22.2.1:34146] AH00126: Invalid URI in request GET /..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Mon Feb 10 08:32:05.849870 2020] [core:error] [pid 5692:tid 18688] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:34162] AH00127: Cannot map GET /.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./windows/win.ini HTTP/1.1 to file
[Mon Feb 10 08:32:05.959070 2020] [core:error] [pid 5692:tid 18688] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:34162] AH00127: Cannot map GET /.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./winnt/win.ini HTTP/1.1 to file
[Mon Feb 10 08:32:06.068270 2020] [core:error] [pid 5692:tid 18688] [client 172.22.2.1:34162] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/windows/win.ini HTTP/1.1
[Mon Feb 10 08:32:06.130670 2020] [core:error] [pid 5692:tid 18688] [client 172.22.2.1:34172] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/winnt/win.ini HTTP/1.1
[Mon Feb 10 08:32:06.224270 2020] [core:error] [pid 5692:tid 16648] [client 172.22.2.1:34174] AH00126: Invalid URI in request GET /%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\windows\\win.ini HTTP/1.1
[Mon Feb 10 08:32:06.286670 2020] [core:error] [pid 5692:tid 16648] [client 172.22.2.1:34177] AH00126: Invalid URI in request GET /%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\winnt\\win.ini HTTP/1.1
[Mon Feb 10 08:32:06.505071 2020] [core:error] [pid 5692:tid 18688] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:34185] AH00127: Cannot map GET /.../.../.../.../.../.../.../.../.../windows/win.ini HTTP/1.1 to file
[Mon Feb 10 08:32:06.614271 2020] [core:error] [pid 5692:tid 18688] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:34185] AH00127: Cannot map GET /.../.../.../.../.../.../.../.../.../winnt/win.ini HTTP/1.1 to file
[Mon Feb 10 08:32:06.910671 2020] [core:error] [pid 5692:tid 18688] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:34185] AH00127: Cannot map GET /...\\...\\...\\...\\...\\...\\...\\...\\...\\windows\\win.ini HTTP/1.1 to file
[Mon Feb 10 08:32:07.066672 2020] [core:error] [pid 5692:tid 18688] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:34185] AH00127: Cannot map GET /...\\...\\...\\...\\...\\...\\...\\...\\...\\winnt\\win.ini HTTP/1.1 to file
[Mon Feb 10 08:32:07.222672 2020] [core:error] [pid 5692:tid 18688] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:34185] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../windows/win.ini HTTP/1.1 to file
[Mon Feb 10 08:32:07.409872 2020] [core:error] [pid 5692:tid 18688] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:34185] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../winnt/win.ini HTTP/1.1 to file
[Mon Feb 10 08:32:07.581473 2020] [core:error] [pid 5692:tid 18688] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:34185] AH00127: Cannot map GET /....\\....\\....\\....\\....\\....\\....\\....\\....\\windows\\win.ini HTTP/1.1 to file
[Mon Feb 10 08:32:07.799873 2020] [core:error] [pid 5692:tid 18688] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:34185] AH00127: Cannot map GET /....\\....\\....\\....\\....\\....\\....\\....\\....\\winnt\\win.ini HTTP/1.1 to file
[Mon Feb 10 08:32:07.955873 2020] [authz_core:error] [pid 5692:tid 18576] [client 172.22.2.1:34208] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.old
[Mon Feb 10 08:32:07.987073 2020] [core:error] [pid 5692:tid 18688] [client 172.22.2.1:34185] AH00126: Invalid URI in request GET /././././././../../../../../windows/win.ini HTTP/1.1
[Mon Feb 10 08:32:08.096273 2020] [core:error] [pid 5692:tid 18688] [client 172.22.2.1:34211] AH00126: Invalid URI in request GET /././././././../../../../../winnt/win.ini HTTP/1.1
[Mon Feb 10 08:32:08.111874 2020] [authz_core:error] [pid 5692:tid 18576] [client 172.22.2.1:34208] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.bak
[Mon Feb 10 08:32:08.267874 2020] [authz_core:error] [pid 5692:tid 18576] [client 172.22.2.1:34208] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess~
[Mon Feb 10 08:32:08.299074 2020] [core:error] [pid 5692:tid 18688] [client 172.22.2.1:34215] AH00126: Invalid URI in request GET /nessus\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Mon Feb 10 08:32:08.408274 2020] [core:error] [pid 5692:tid 18688] [client 172.22.2.1:34216] AH00126: Invalid URI in request GET /nessus\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Mon Feb 10 08:32:08.423874 2020] [authz_core:error] [pid 5692:tid 18576] [client 172.22.2.1:34208] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.copy
[Mon Feb 10 08:32:08.517474 2020] [core:error] [pid 5692:tid 18688] (22)Invalid argument: [client 172.22.2.1:34218] AH00127: Cannot map GET /%80../%80../%80../%80../%80../%80../windows/win.ini HTTP/1.1 to file
[Mon Feb 10 08:32:08.579874 2020] [authz_core:error] [pid 5692:tid 18576] [client 172.22.2.1:34208] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.tmp
[Mon Feb 10 08:32:08.657874 2020] [core:error] [pid 5692:tid 18688] (22)Invalid argument: [client 172.22.2.1:34218] AH00127: Cannot map GET /%80../%80../%80../%80../%80../%80../winnt/win.ini HTTP/1.1 to file
[Mon Feb 10 08:32:08.782675 2020] [authz_core:error] [pid 5692:tid 18576] [client 172.22.2.1:34220] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.1
[Mon Feb 10 08:32:08.813875 2020] [core:error] [pid 5692:tid 18688] (22)Invalid argument: [client 172.22.2.1:34218] AH00127: Cannot map GET /%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./windows/win.ini HTTP/1.1 to file
[Mon Feb 10 08:32:08.923075 2020] [authz_core:error] [pid 5692:tid 18576] [client 172.22.2.1:34220] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.~1~
[Mon Feb 10 08:32:08.969875 2020] [core:error] [pid 5692:tid 18688] (22)Invalid argument: [client 172.22.2.1:34218] AH00127: Cannot map GET /%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./winnt/win.ini HTTP/1.1 to file
[Mon Feb 10 08:32:09.125875 2020] [core:error] [pid 5692:tid 18688] (22)Invalid argument: [client 172.22.2.1:34218] AH00127: Cannot map GET /%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/windows/win.ini HTTP/1.1 to file
[Mon Feb 10 08:32:09.172675 2020] [authz_core:error] [pid 5692:tid 18576] [client 172.22.2.1:34224] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.old
[Mon Feb 10 08:32:09.203875 2020] [core:error] [pid 5692:tid 17780] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:34131] AH00127: Cannot map GET /<script>document.cookie=%22testxzwb=5225;%22</script> HTTP/1.1 to file
[Mon Feb 10 08:32:09.281876 2020] [core:error] [pid 5692:tid 18688] (22)Invalid argument: [client 172.22.2.1:34218] AH00127: Cannot map GET /%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/winnt/win.ini HTTP/1.1 to file
[Mon Feb 10 08:32:09.375476 2020] [core:error] [pid 5692:tid 17780] [client 172.22.2.1:34131] AH00126: Invalid URI in request GET <script>document.cookie=%22testxzwb=5225;%22</script> HTTP/1.1
[Mon Feb 10 08:32:09.375476 2020] [authz_core:error] [pid 5692:tid 18576] [client 172.22.2.1:34224] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.bak
[Mon Feb 10 08:32:09.515876 2020] [core:error] [pid 5692:tid 17780] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:34227] AH00127: Cannot map GET /<meta%20http-equiv=Set-Cookie%20content=%22testxzwb=5225%22> HTTP/1.1 to file
[Mon Feb 10 08:32:09.531476 2020] [authz_core:error] [pid 5692:tid 18576] [client 172.22.2.1:34224] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess~
[Mon Feb 10 08:32:09.671876 2020] [core:error] [pid 5692:tid 17780] [client 172.22.2.1:34227] AH00126: Invalid URI in request GET <meta%20http-equiv=Set-Cookie%20content=%22testxzwb=5225%22> HTTP/1.1
[Mon Feb 10 08:32:09.687476 2020] [authz_core:error] [pid 5692:tid 18576] [client 172.22.2.1:34224] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.copy
[Mon Feb 10 08:32:09.905877 2020] [core:error] [pid 5692:tid 18688] [client 172.22.2.1:34236] AH00126: Invalid URI in request GET /../../../../../../../../../../../../etc/passwd HTTP/1.1
[Mon Feb 10 08:32:09.921477 2020] [authz_core:error] [pid 5692:tid 18576] [client 172.22.2.1:34224] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.tmp
[Mon Feb 10 08:32:10.030677 2020] [core:error] [pid 5692:tid 18688] [client 172.22.2.1:34240] AH00126: Invalid URI in request GET /./../../../../../../../../../../../etc/passwd HTTP/1.1
[Mon Feb 10 08:32:10.171077 2020] [core:error] [pid 5692:tid 18688] [client 172.22.2.1:34243] AH00126: Invalid URI in request GET //../../../../../../../../../../../../etc/passwd HTTP/1.1
[Mon Feb 10 08:32:10.186677 2020] [authz_core:error] [pid 5692:tid 17784] [client 172.22.2.1:34244] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.1
[Mon Feb 10 08:32:10.280277 2020] [core:error] [pid 5692:tid 18688] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:34248] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../..../..../..../etc/passwd HTTP/1.1 to file
[Mon Feb 10 08:32:10.342677 2020] [authz_core:error] [pid 5692:tid 17784] [client 172.22.2.1:34244] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.~1~
[Mon Feb 10 08:32:10.498678 2020] [core:error] [pid 5692:tid 18688] [client 172.22.2.1:34248] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
[Mon Feb 10 08:32:10.966679 2020] [core:error] [pid 5692:tid 18688] [client 172.22.2.1:34263] AH00126: Invalid URI in request GET /././././././../../../../../etc/passwd HTTP/1.1
[Mon Feb 10 08:32:11.341079 2020] [authz_core:error] [pid 5692:tid 18688] [client 172.22.2.1:34270] AH01630: client denied by server configuration: E:/nuevo/htdocs/xampp/index.php
[Mon Feb 10 08:32:11.512679 2020] [core:error] [pid 5692:tid 17780] [client 172.22.2.1:34279] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Mon Feb 10 08:32:11.528280 2020] [authz_core:error] [pid 5692:tid 18688] [client 172.22.2.1:34277] AH01630: client denied by server configuration: E:/nuevo/htdocs/xampp/index.php
[Mon Feb 10 08:32:11.543880 2020] [core:error] [pid 5692:tid 17780] [client 172.22.2.1:34281] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Mon Feb 10 08:32:11.668680 2020] [core:error] [pid 5692:tid 17780] [client 172.22.2.1:34286] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Mon Feb 10 08:32:11.762280 2020] [core:error] [pid 5692:tid 17784] [client 172.22.2.1:34291] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Mon Feb 10 08:32:12.292681 2020] [cgi:error] [pid 5692:tid 18576] [client 172.22.2.1:34314] script not found or unable to stat: E:/nuevo/htdocs/niet438018371.asp
[Mon Feb 10 08:32:13.712283 2020] [cgi:error] [pid 5692:tid 18728] [client 172.22.2.1:34337] script not found or unable to stat: E:/nuevo/htdocs/niet1534512660.asp
[Mon Feb 10 08:32:14.866685 2020] [core:error] [pid 5692:tid 18576] [client 172.22.2.1:34389] AH00038: Forbidden: E:/nuevo/cgi-bin/com5 doesn't point to a file or directory
[Mon Feb 10 08:32:15.007086 2020] [core:error] [pid 5692:tid 18728] [client 172.22.2.1:34400] AH00038: Forbidden: E:/nuevo/cgi-bin/com5 doesn't point to a file or directory
[Mon Feb 10 08:32:16.567088 2020] [authz_core:error] [pid 5692:tid 17008] [client 172.22.2.1:34501] AH01630: client denied by server configuration: E:/nuevo/htdocs/server-info
[Mon Feb 10 08:32:17.097489 2020] [authz_core:error] [pid 5692:tid 17008] [client 172.22.2.1:34526] AH01630: client denied by server configuration: E:/nuevo/htdocs/server-info
[Mon Feb 10 08:32:17.159889 2020] [cgi:error] [pid 5692:tid 17812] [client 172.22.2.1:34529] script not found or unable to stat: E:/nuevo/cgi-bin/pub
[Mon Feb 10 08:32:17.315890 2020] [cgi:error] [pid 5692:tid 18576] [client 172.22.2.1:34536] script not found or unable to stat: E:/nuevo/cgi-bin/pub
[Mon Feb 10 08:32:23.041100 2020] [core:error] [pid 5692:tid 18576] [client 172.22.2.1:34770] AH00135: Invalid method in request NESSUS / HTTP/1.0
[Mon Feb 10 08:32:23.259500 2020] [core:error] [pid 5692:tid 16648] [client 172.22.2.1:34778] AH00135: Invalid method in request NESSUS / HTTP/1.0
[Mon Feb 10 08:32:37.049924 2020] [proxy:error] [pid 5692:tid 19424] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Mon Feb 10 08:32:37.049924 2020] [proxy_ajp:error] [pid 5692:tid 19424] [client 172.22.2.1:34912] AH00896: failed to make connection to backend: 127.0.0.1
[Mon Feb 10 08:32:38.407127 2020] [proxy:error] [pid 5692:tid 18688] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Mon Feb 10 08:32:38.407127 2020] [proxy_ajp:error] [pid 5692:tid 18688] [client 172.22.2.1:34935] AH00896: failed to make connection to backend: 127.0.0.1
[Mon Feb 10 08:32:54.521955 2020] [cgi:error] [pid 5692:tid 19400] [client 172.22.2.1:34993] script not found or unable to stat: E:/nuevo/htdocs/InitialPage.asp
[Mon Feb 10 08:32:54.724755 2020] [cgi:error] [pid 5692:tid 19400] [client 172.22.2.1:34997] script not found or unable to stat: E:/nuevo/htdocs/InitialPage.asp
[Mon Feb 10 08:32:54.958756 2020] [cgi:error] [pid 5692:tid 17784] [client 172.22.2.1:35010] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Mon Feb 10 08:32:55.192756 2020] [cgi:error] [pid 5692:tid 17548] [client 172.22.2.1:35014] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Mon Feb 10 08:32:55.598357 2020] [negotiation:error] [pid 5692:tid 17548] [client 172.22.2.1:35030] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Mon Feb 10 08:32:55.629557 2020] [negotiation:error] [pid 5692:tid 17548] [client 172.22.2.1:35030] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Mon Feb 10 08:32:55.660757 2020] [negotiation:error] [pid 5692:tid 17548] [client 172.22.2.1:35030] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Mon Feb 10 08:32:55.676357 2020] [negotiation:error] [pid 5692:tid 17548] [client 172.22.2.1:35030] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Mon Feb 10 08:32:55.707557 2020] [negotiation:error] [pid 5692:tid 17548] [client 172.22.2.1:35030] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Mon Feb 10 08:32:55.847957 2020] [negotiation:error] [pid 5692:tid 17780] [client 172.22.2.1:35037] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Mon Feb 10 08:32:55.863557 2020] [negotiation:error] [pid 5692:tid 17780] [client 172.22.2.1:35037] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Mon Feb 10 08:32:55.925957 2020] [negotiation:error] [pid 5692:tid 17780] [client 172.22.2.1:35037] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Mon Feb 10 08:32:55.957158 2020] [negotiation:error] [pid 5692:tid 17780] [client 172.22.2.1:35037] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Mon Feb 10 08:32:55.957158 2020] [cgi:error] [pid 5692:tid 17548] [client 172.22.2.1:35041] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Mon Feb 10 08:32:55.972758 2020] [negotiation:error] [pid 5692:tid 17780] [client 172.22.2.1:35037] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Mon Feb 10 08:32:56.128758 2020] [cgi:error] [pid 5692:tid 17784] [client 172.22.2.1:35045] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Mon Feb 10 08:33:59.121668 2020] [core:error] [pid 5692:tid 18688] [client 172.22.2.1:35132] AH00135: Invalid method in request SEARCH / HTTP/1.1
[Mon Feb 10 08:33:59.137269 2020] [negotiation:error] [pid 5692:tid 16364] [client 172.22.2.1:35134] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Mon Feb 10 08:34:14.784096 2020] [core:error] [pid 5692:tid 16364] [client 172.22.2.1:35147] AH00135: Invalid method in request SEARCH / HTTP/1.1
[Mon Feb 10 08:34:17.670101 2020] [negotiation:error] [pid 5692:tid 18688] [client 172.22.2.1:35149] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Mon Feb 10 08:34:23.083311 2020] [cgi:error] [pid 5692:tid 17836] [client 172.22.2.1:35196] script not found or unable to stat: E:/nuevo/htdocs/home.asp
[Mon Feb 10 08:34:23.192511 2020] [cgi:error] [pid 5692:tid 17836] [client 172.22.2.1:35200] script not found or unable to stat: E:/nuevo/htdocs/home.asp
[Mon Feb 10 08:34:23.582511 2020] [negotiation:error] [pid 5692:tid 18688] [client 172.22.2.1:35207] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Mon Feb 10 08:34:23.863312 2020] [negotiation:error] [pid 5692:tid 18992] [client 172.22.2.1:35213] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Mon Feb 10 08:34:29.978523 2020] [authz_core:error] [pid 5692:tid 17836] [client 172.22.2.1:35326] AH01630: client denied by server configuration: E:/nuevo/htdocs/server-info
[Mon Feb 10 08:34:35.781733 2020] [authz_core:error] [pid 5692:tid 18688] [client 172.22.2.1:35356] AH01630: client denied by server configuration: E:/nuevo/htdocs/server-info
[Mon Feb 10 08:34:36.265334 2020] [authz_core:error] [pid 5692:tid 17996] [client 172.22.2.1:35359] AH01630: client denied by server configuration: E:/nuevo/htdocs/server-status
[Mon Feb 10 08:34:36.296534 2020] [authz_core:error] [pid 5692:tid 18848] [client 172.22.2.1:35361] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess
[Mon Feb 10 08:34:37.482136 2020] [authz_core:error] [pid 5692:tid 18848] [client 172.22.2.1:35361] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htpasswd
[Mon Feb 10 08:34:37.482136 2020] [authz_core:error] [pid 5692:tid 17996] [client 172.22.2.1:35366] AH01630: client denied by server configuration: E:/nuevo/htdocs/server-status
[Mon Feb 10 08:34:38.730138 2020] [authz_core:error] [pid 5692:tid 17996] [client 172.22.2.1:35378] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess
[Mon Feb 10 08:34:39.478939 2020] [authz_core:error] [pid 5692:tid 17996] [client 172.22.2.1:35378] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htpasswd
[Mon Feb 10 08:34:48.558155 2020] [cgi:error] [pid 5692:tid 17548] [client 172.22.2.1:35516] script not found or unable to stat: E:/nuevo/cgi-bin/client_execute.cgi
[Mon Feb 10 08:34:49.244557 2020] [cgi:error] [pid 5692:tid 17548] [client 172.22.2.1:35529] script not found or unable to stat: E:/nuevo/cgi-bin/guestimage.html
[Mon Feb 10 08:34:49.509757 2020] [cgi:error] [pid 5692:tid 17548] [client 172.22.2.1:35536] script not found or unable to stat: E:/nuevo/cgi-bin/camctrl.cgi
[Mon Feb 10 08:34:57.231771 2020] [cgi:error] [pid 5692:tid 17548] [client 172.22.2.1:35546] script not found or unable to stat: E:/nuevo/cgi-bin/ctrldirect.cgi
[Mon Feb 10 08:35:27.105823 2020] [cgi:error] [pid 5692:tid 17548] [client 172.22.2.1:35599] script not found or unable to stat: E:/nuevo/htdocs/main.cgi
[Mon Feb 10 08:35:54.374671 2020] [cgi:error] [pid 5692:tid 18848] [client 172.22.2.1:35656] script not found or unable to stat: E:/nuevo/cgi-bin/client_execute.cgi
[Mon Feb 10 08:35:58.274678 2020] [cgi:error] [pid 5692:tid 18412] [client 172.22.2.1:35674] script not found or unable to stat: E:/nuevo/cgi-bin/pdesk.cgi
[Mon Feb 10 08:35:59.117079 2020] [cgi:error] [pid 5692:tid 18412] [client 172.22.2.1:35682] script not found or unable to stat: E:/nuevo/cgi-bin/pdesk.cgi
[Mon Feb 10 08:35:59.335480 2020] [cgi:error] [pid 5692:tid 17560] [client 172.22.2.1:35685] script not found or unable to stat: E:/nuevo/cgi-bin/guestimage.html
[Mon Feb 10 08:36:00.489882 2020] [cgi:error] [pid 5692:tid 17836] [client 172.22.2.1:35700] script not found or unable to stat: E:/nuevo/cgi-bin/camctrl.cgi
[Mon Feb 10 08:36:00.833082 2020] [core:error] [pid 5692:tid 17560] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:35701] AH00127: Cannot map GET /<script>foo</script> HTTP/1.1 to file
[Mon Feb 10 08:36:01.784684 2020] [cgi:error] [pid 5692:tid 17836] [client 172.22.2.1:35704] script not found or unable to stat: E:/nuevo/cgi-bin/ctrldirect.cgi
[Mon Feb 10 08:36:06.511492 2020] [cgi:error] [pid 5692:tid 17560] [client 172.22.2.1:35726] script not found or unable to stat: E:/nuevo/htdocs/main.cgi
[Mon Feb 10 08:36:06.511492 2020] [core:error] [pid 5692:tid 18848] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:35727] AH00127: Cannot map GET /<script>foo</script> HTTP/1.1 to file
[Mon Feb 10 08:36:10.395899 2020] [cgi:error] [pid 5692:tid 17040] [client 172.22.2.1:35765] script not found or unable to stat: E:/nuevo/cgi-bin/kvm.cgi
[Mon Feb 10 08:36:11.175900 2020] [cgi:error] [pid 5692:tid 17376] [client 172.22.2.1:35768] script not found or unable to stat: E:/nuevo/cgi-bin/kvm.cgi
[Mon Feb 10 08:36:12.111902 2020] [cgi:error] [pid 5692:tid 17996] [client 172.22.2.1:35779] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Mon Feb 10 08:36:14.264706 2020] [cgi:error] [pid 5692:tid 17996] [client 172.22.2.1:35788] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Mon Feb 10 08:36:19.787116 2020] [cgi:error] [pid 5692:tid 17176] [client 172.22.2.1:35823] script not found or unable to stat: E:/nuevo/htdocs/ogQEVHs9.asp
[Mon Feb 10 08:36:20.442317 2020] [cgi:error] [pid 5692:tid 17176] [client 172.22.2.1:35829] script not found or unable to stat: E:/nuevo/htdocs/j3SWYNFS.asp
[Mon Feb 10 08:36:45.121560 2020] [core:error] [pid 5692:tid 17040] [client 172.22.2.1:35883] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
[Mon Feb 10 08:36:46.572363 2020] [core:error] [pid 5692:tid 18688] [client 172.22.2.1:35887] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
[Mon Feb 10 08:36:46.806363 2020] [authz_core:error] [pid 5692:tid 17156] [client 172.22.2.1:35878] AH01630: client denied by server configuration: E:/nuevo/htdocs/server-status
[Mon Feb 10 08:36:55.043177 2020] [authz_core:error] [pid 5692:tid 17156] [client 172.22.2.1:35894] AH01630: client denied by server configuration: E:/nuevo/htdocs/server-status
[Mon Feb 10 08:36:59.083585 2020] [authz_core:error] [pid 5692:tid 17156] [client 172.22.2.1:35928] AH01630: client denied by server configuration: E:/nuevo/webalizer/
[Mon Feb 10 08:36:59.286385 2020] [authz_core:error] [pid 5692:tid 17724] [client 172.22.2.1:35934] AH01630: client denied by server configuration: E:/nuevo/webalizer/
[Mon Feb 10 08:37:40.002456 2020] [core:error] [pid 5692:tid 17784] [client 172.22.2.1:36106] AH00126: Invalid URI in request t3 12.2.1
[Mon Feb 10 08:37:40.111657 2020] [core:error] [pid 5692:tid 17784] [client 172.22.2.1:36107] AH00126: Invalid URI in request t3s 12.2.1
[Mon Feb 10 08:38:35.366954 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 08:38:40.530563 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 08:38:57.238192 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 08:39:35.442659 2020] [core:error] [pid 5692:tid 18412] [client 172.22.2.1:36550] AH00038: Forbidden: E:/nuevo/htdocs/nul doesn't point to a file or directory
[Mon Feb 10 08:39:35.583059 2020] [core:error] [pid 5692:tid 18412] [client 172.22.2.1:36552] AH00038: Forbidden: E:/nuevo/htdocs/nul doesn't point to a file or directory
[Mon Feb 10 08:39:38.453464 2020] [cgi:error] [pid 5692:tid 18880] [client 172.22.2.1:36621] script not found or unable to stat: E:/nuevo/cgi-bin/filescan
[Mon Feb 10 08:39:38.593865 2020] [cgi:error] [pid 5692:tid 18880] [client 172.22.2.1:36625] script not found or unable to stat: E:/nuevo/cgi-bin/filescan
[Mon Feb 10 08:39:39.171066 2020] [cgi:error] [pid 5692:tid 18880] [client 172.22.2.1:36651] script not found or unable to stat: E:/nuevo/htdocs/FormHandler.cgi
[Mon Feb 10 08:39:39.436266 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36657] script not found or unable to stat: E:/nuevo/htdocs/FormHandler.cgi
[Mon Feb 10 08:39:39.545466 2020] [cgi:error] [pid 5692:tid 17684] [client 172.22.2.1:36663] script not found or unable to stat: E:/nuevo/htdocs/admin.cgi
[Mon Feb 10 08:39:39.576666 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36664] script not found or unable to stat: E:/nuevo/htdocs/administrator.cgi
[Mon Feb 10 08:39:39.623467 2020] [cgi:error] [pid 5692:tid 17684] [client 172.22.2.1:36666] script not found or unable to stat: E:/nuevo/htdocs/buglist.cgi
[Mon Feb 10 08:39:39.623467 2020] [cgi:error] [pid 5692:tid 17684] [client 172.22.2.1:36667] script not found or unable to stat: E:/nuevo/cgi-bin/file_transfer.cgi
[Mon Feb 10 08:39:39.639067 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36670] script not found or unable to stat: E:/nuevo/cgi-bin/admin
[Mon Feb 10 08:39:39.639067 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36671] script not found or unable to stat: E:/nuevo/cgi-bin/admin.cgi
[Mon Feb 10 08:39:39.654667 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36673] script not found or unable to stat: E:/nuevo/cgi-bin/admin.pl
[Mon Feb 10 08:39:39.654667 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36674] script not found or unable to stat: E:/nuevo/cgi-bin/administrator
[Mon Feb 10 08:39:39.654667 2020] [cgi:error] [pid 5692:tid 17684] [client 172.22.2.1:36672] script not found or unable to stat: E:/nuevo/cgi-bin/file_transfer.cgi
[Mon Feb 10 08:39:39.670267 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36675] script not found or unable to stat: E:/nuevo/cgi-bin/administrator.cgi
[Mon Feb 10 08:39:39.763867 2020] [cgi:error] [pid 5692:tid 18880] [client 172.22.2.1:36677] script not found or unable to stat: E:/nuevo/cgi-bin/agorn.cgi
[Mon Feb 10 08:39:39.763867 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36679] script not found or unable to stat: E:/nuevo/cgi-bin/bugreport.cgi
[Mon Feb 10 08:39:39.779467 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36681] script not found or unable to stat: E:/nuevo/cgi-bin/cart.cgi
[Mon Feb 10 08:39:39.779467 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36682] script not found or unable to stat: E:/nuevo/cgi-bin/clwarn.cgi
[Mon Feb 10 08:39:39.779467 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36683] script not found or unable to stat: E:/nuevo/cgi-bin/count.cgi
[Mon Feb 10 08:39:39.795067 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36685] script not found or unable to stat: E:/nuevo/cgi-bin/Count.cgi
[Mon Feb 10 08:39:39.810667 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36686] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Mon Feb 10 08:39:39.810667 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36687] script not found or unable to stat: E:/nuevo/cgi-bin/FormHandler.cgi
[Mon Feb 10 08:39:39.857467 2020] [cgi:error] [pid 5692:tid 18880] [client 172.22.2.1:36689] script not found or unable to stat: E:/nuevo/cgi-bin/FormMail.cgi
[Mon Feb 10 08:39:39.857467 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36691] script not found or unable to stat: E:/nuevo/cgi-bin/guestbook.cgi
[Mon Feb 10 08:39:39.873067 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36693] script not found or unable to stat: E:/nuevo/cgi-bin/help.cgi
[Mon Feb 10 08:39:39.873067 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36695] script not found or unable to stat: E:/nuevo/cgi-bin/hi
[Mon Feb 10 08:39:39.888667 2020] [cgi:error] [pid 5692:tid 18880] [client 172.22.2.1:36697] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Mon Feb 10 08:39:39.888667 2020] [cgi:error] [pid 5692:tid 18880] [client 172.22.2.1:36698] script not found or unable to stat: E:/nuevo/cgi-bin/index.pl
[Mon Feb 10 08:39:39.904267 2020] [cgi:error] [pid 5692:tid 18880] [client 172.22.2.1:36699] script not found or unable to stat: E:/nuevo/cgi-bin/index.sh
[Mon Feb 10 08:39:39.904267 2020] [cgi:error] [pid 5692:tid 18880] [client 172.22.2.1:36700] script not found or unable to stat: E:/nuevo/cgi-bin/login
[Mon Feb 10 08:39:39.919867 2020] [cgi:error] [pid 5692:tid 18880] [client 172.22.2.1:36702] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Mon Feb 10 08:39:39.919867 2020] [cgi:error] [pid 5692:tid 18880] [client 172.22.2.1:36703] script not found or unable to stat: E:/nuevo/cgi-bin/mailit.pl
[Mon Feb 10 08:39:39.935467 2020] [cgi:error] [pid 5692:tid 18880] [client 172.22.2.1:36704] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Mon Feb 10 08:39:39.935467 2020] [cgi:error] [pid 5692:tid 18880] [client 172.22.2.1:36706] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Mon Feb 10 08:39:39.935467 2020] [cgi:error] [pid 5692:tid 18880] [client 172.22.2.1:36707] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Mon Feb 10 08:39:39.951067 2020] [cgi:error] [pid 5692:tid 18880] [client 172.22.2.1:36708] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Mon Feb 10 08:39:39.951067 2020] [cgi:error] [pid 5692:tid 18880] [client 172.22.2.1:36709] script not found or unable to stat: E:/nuevo/cgi-bin/ncbook
[Mon Feb 10 08:39:39.966667 2020] [cgi:error] [pid 5692:tid 18880] [client 172.22.2.1:36711] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Mon Feb 10 08:39:39.966667 2020] [cgi:error] [pid 5692:tid 18880] [client 172.22.2.1:36712] script not found or unable to stat: E:/nuevo/cgi-bin/printenv.cgi
[Mon Feb 10 08:39:39.982267 2020] [cgi:error] [pid 5692:tid 18880] [client 172.22.2.1:36713] script not found or unable to stat: E:/nuevo/cgi-bin/quickstore.cgi
[Mon Feb 10 08:39:39.982267 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36714] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Mon Feb 10 08:39:39.997867 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36717] script not found or unable to stat: E:/nuevo/cgi-bin/search.cgi
[Mon Feb 10 08:39:39.997867 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36718] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Mon Feb 10 08:39:40.013467 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36719] script not found or unable to stat: E:/nuevo/cgi-bin/status
[Mon Feb 10 08:39:40.029067 2020] [cgi:error] [pid 5692:tid 18880] [client 172.22.2.1:36720] script not found or unable to stat: E:/nuevo/cgi-bin/status.cgi
[Mon Feb 10 08:39:40.060267 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36722] script not found or unable to stat: E:/nuevo/cgi-bin/test.cgi
[Mon Feb 10 08:39:40.060267 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36723] script not found or unable to stat: E:/nuevo/cgi-bin/test.sh
[Mon Feb 10 08:39:40.075867 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36725] script not found or unable to stat: E:/nuevo/cgi-bin/test-cgi
[Mon Feb 10 08:39:40.091467 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36727] script not found or unable to stat: E:/nuevo/cgi-bin/upload.cgi
[Mon Feb 10 08:39:40.107067 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36728] script not found or unable to stat: E:/nuevo/cgi-bin/urlcount.cgi
[Mon Feb 10 08:39:40.107067 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36730] script not found or unable to stat: E:/nuevo/cgi-bin/viewcvs.cgi
[Mon Feb 10 08:39:40.122667 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36731] script not found or unable to stat: E:/nuevo/cgi-bin/wa
[Mon Feb 10 08:39:40.122667 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36732] script not found or unable to stat: E:/nuevo/cgi-bin/wa.cgi
[Mon Feb 10 08:39:40.122667 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36733] script not found or unable to stat: E:/nuevo/cgi-bin/wa.exe
[Mon Feb 10 08:39:40.153867 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36735] script not found or unable to stat: E:/nuevo/cgi-bin/whois.cgi
[Mon Feb 10 08:39:40.185068 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36739] script not found or unable to stat: E:/nuevo/htdocs/admin.cgi
[Mon Feb 10 08:39:40.185068 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36741] script not found or unable to stat: E:/nuevo/htdocs/administrator.cgi
[Mon Feb 10 08:39:40.185068 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36743] script not found or unable to stat: E:/nuevo/htdocs/buglist.cgi
[Mon Feb 10 08:39:40.185068 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36744] script not found or unable to stat: E:/nuevo/htdocs/index.cgi
[Mon Feb 10 08:39:40.200668 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36746] script not found or unable to stat: E:/nuevo/htdocs/index.pl
[Mon Feb 10 08:39:40.200668 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36747] script not found or unable to stat: E:/nuevo/cgi-bin/admin
[Mon Feb 10 08:39:40.216268 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36750] script not found or unable to stat: E:/nuevo/htdocs/nph-mr.cgi
[Mon Feb 10 08:39:40.216268 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36749] script not found or unable to stat: E:/nuevo/cgi-bin/admin.cgi
[Mon Feb 10 08:39:40.216268 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36751] script not found or unable to stat: E:/nuevo/htdocs/query.cgi
[Mon Feb 10 08:39:40.216268 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36752] script not found or unable to stat: E:/nuevo/cgi-bin/admin.pl
[Mon Feb 10 08:39:40.231868 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36753] script not found or unable to stat: E:/nuevo/htdocs/session_login.cgi
[Mon Feb 10 08:39:40.231868 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36754] script not found or unable to stat: E:/nuevo/cgi-bin/administrator
[Mon Feb 10 08:39:40.231868 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36755] script not found or unable to stat: E:/nuevo/htdocs/show_bug.cgi
[Mon Feb 10 08:39:40.231868 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36756] script not found or unable to stat: E:/nuevo/cgi-bin/administrator.cgi
[Mon Feb 10 08:39:40.247468 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36758] script not found or unable to stat: E:/nuevo/cgi-bin/agorn.cgi
[Mon Feb 10 08:39:40.263068 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36759] script not found or unable to stat: E:/nuevo/htdocs/test.cgi
[Mon Feb 10 08:39:40.278668 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36760] script not found or unable to stat: E:/nuevo/cgi-bin/bugreport.cgi
[Mon Feb 10 08:39:40.278668 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36761] script not found or unable to stat: E:/nuevo/cgi-bin/cart.cgi
[Mon Feb 10 08:39:40.294268 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36764] script not found or unable to stat: E:/nuevo/htdocs/whois.cgi
[Mon Feb 10 08:39:40.294268 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36763] script not found or unable to stat: E:/nuevo/cgi-bin/clwarn.cgi
[Mon Feb 10 08:39:40.294268 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36766] script not found or unable to stat: E:/nuevo/cgi-bin/count.cgi
[Mon Feb 10 08:39:40.294268 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36767] script not found or unable to stat: E:/nuevo/htdocs/wwwadmin.cgi
[Mon Feb 10 08:39:40.294268 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36768] script not found or unable to stat: E:/nuevo/cgi-bin/Count.cgi
[Mon Feb 10 08:39:40.309868 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36769] script not found or unable to stat: E:/nuevo/htdocs/wwwboard.cgi
[Mon Feb 10 08:39:40.309868 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36770] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Mon Feb 10 08:39:40.309868 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36771] script not found or unable to stat: E:/nuevo/cgi-bin/FormHandler.cgi
[Mon Feb 10 08:39:40.309868 2020] [authz_core:error] [pid 5692:tid 18956] [client 172.22.2.1:36772] AH01630: client denied by server configuration: E:/nuevo/htdocs/xampp/cgi.cgi
[Mon Feb 10 08:39:40.325468 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36773] script not found or unable to stat: E:/nuevo/cgi-bin/FormMail.cgi
[Mon Feb 10 08:39:40.325468 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36775] script not found or unable to stat: E:/nuevo/cgi-bin/guestbook.cgi
[Mon Feb 10 08:39:40.341068 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36776] script not found or unable to stat: E:/nuevo/cgi-bin/help.cgi
[Mon Feb 10 08:39:40.341068 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36777] script not found or unable to stat: E:/nuevo/cgi-bin/hi
[Mon Feb 10 08:39:40.356668 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36779] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Mon Feb 10 08:39:40.356668 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36780] script not found or unable to stat: E:/nuevo/cgi-bin/index.pl
[Mon Feb 10 08:39:40.372268 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36781] script not found or unable to stat: E:/nuevo/cgi-bin/index.sh
[Mon Feb 10 08:39:40.372268 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36782] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Mon Feb 10 08:39:40.387868 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36784] script not found or unable to stat: E:/nuevo/cgi-bin/mailit.pl
[Mon Feb 10 08:39:40.387868 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36785] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Mon Feb 10 08:39:40.387868 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36783] script not found or unable to stat: E:/nuevo/htdocs/admin.cgi
[Mon Feb 10 08:39:40.403468 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36786] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Mon Feb 10 08:39:40.403468 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36788] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Mon Feb 10 08:39:40.434668 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36787] script not found or unable to stat: E:/nuevo/htdocs/administrator.cgi
[Mon Feb 10 08:39:40.434668 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36790] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Mon Feb 10 08:39:40.450268 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36791] script not found or unable to stat: E:/nuevo/cgi-bin/ncbook
[Mon Feb 10 08:39:40.450268 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36793] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Mon Feb 10 08:39:40.465868 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36794] script not found or unable to stat: E:/nuevo/cgi-bin/printenv.cgi
[Mon Feb 10 08:39:40.465868 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36792] script not found or unable to stat: E:/nuevo/htdocs/buglist.cgi
[Mon Feb 10 08:39:40.481468 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36795] script not found or unable to stat: E:/nuevo/cgi-bin/quickstore.cgi
[Mon Feb 10 08:39:40.481468 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36797] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Mon Feb 10 08:39:40.497068 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36798] script not found or unable to stat: E:/nuevo/cgi-bin/search.cgi
[Mon Feb 10 08:39:40.497068 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36799] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Mon Feb 10 08:39:40.512668 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36801] script not found or unable to stat: E:/nuevo/cgi-bin/status
[Mon Feb 10 08:39:40.512668 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36802] script not found or unable to stat: E:/nuevo/cgi-bin/status.cgi
[Mon Feb 10 08:39:40.512668 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36800] script not found or unable to stat: E:/nuevo/cgi-bin/admin
[Mon Feb 10 08:39:40.528268 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36803] script not found or unable to stat: E:/nuevo/cgi-bin/test.cgi
[Mon Feb 10 08:39:40.528268 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36805] script not found or unable to stat: E:/nuevo/cgi-bin/test.sh
[Mon Feb 10 08:39:40.528268 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36806] script not found or unable to stat: E:/nuevo/cgi-bin/test-cgi
[Mon Feb 10 08:39:40.543868 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36804] script not found or unable to stat: E:/nuevo/cgi-bin/admin.cgi
[Mon Feb 10 08:39:40.543868 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36807] script not found or unable to stat: E:/nuevo/cgi-bin/upload.cgi
[Mon Feb 10 08:39:40.543868 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36809] script not found or unable to stat: E:/nuevo/cgi-bin/urlcount.cgi
[Mon Feb 10 08:39:40.559468 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36810] script not found or unable to stat: E:/nuevo/cgi-bin/viewcvs.cgi
[Mon Feb 10 08:39:40.559468 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36811] script not found or unable to stat: E:/nuevo/cgi-bin/wa
[Mon Feb 10 08:39:40.559468 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36808] script not found or unable to stat: E:/nuevo/cgi-bin/admin.pl
[Mon Feb 10 08:39:40.575068 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36812] script not found or unable to stat: E:/nuevo/cgi-bin/wa.cgi
[Mon Feb 10 08:39:40.575068 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36814] script not found or unable to stat: E:/nuevo/cgi-bin/wa.exe
[Mon Feb 10 08:39:40.590668 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36815] script not found or unable to stat: E:/nuevo/cgi-bin/whois.cgi
[Mon Feb 10 08:39:40.590668 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36813] script not found or unable to stat: E:/nuevo/cgi-bin/administrator
[Mon Feb 10 08:39:40.621868 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36818] script not found or unable to stat: E:/nuevo/cgi-bin/administrator.cgi
[Mon Feb 10 08:39:40.621868 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36822] script not found or unable to stat: E:/nuevo/htdocs/index.cgi
[Mon Feb 10 08:39:40.637468 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36823] script not found or unable to stat: E:/nuevo/htdocs/index.pl
[Mon Feb 10 08:39:40.637468 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36821] script not found or unable to stat: E:/nuevo/cgi-bin/agorn.cgi
[Mon Feb 10 08:39:40.637468 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36825] script not found or unable to stat: E:/nuevo/htdocs/nph-mr.cgi
[Mon Feb 10 08:39:40.653068 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36827] script not found or unable to stat: E:/nuevo/htdocs/query.cgi
[Mon Feb 10 08:39:40.668668 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36828] script not found or unable to stat: E:/nuevo/htdocs/session_login.cgi
[Mon Feb 10 08:39:40.668668 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36826] script not found or unable to stat: E:/nuevo/cgi-bin/bugreport.cgi
[Mon Feb 10 08:39:40.668668 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36829] script not found or unable to stat: E:/nuevo/htdocs/show_bug.cgi
[Mon Feb 10 08:39:40.684268 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36832] script not found or unable to stat: E:/nuevo/htdocs/test.cgi
[Mon Feb 10 08:39:40.684268 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36830] script not found or unable to stat: E:/nuevo/cgi-bin/cart.cgi
[Mon Feb 10 08:39:40.699868 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36834] script not found or unable to stat: E:/nuevo/htdocs/whois.cgi
[Mon Feb 10 08:39:40.715468 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36837] script not found or unable to stat: E:/nuevo/htdocs/wwwadmin.cgi
[Mon Feb 10 08:39:40.715468 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36835] script not found or unable to stat: E:/nuevo/cgi-bin/clwarn.cgi
[Mon Feb 10 08:39:40.715468 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36838] script not found or unable to stat: E:/nuevo/htdocs/wwwboard.cgi
[Mon Feb 10 08:39:40.731068 2020] [authz_core:error] [pid 5692:tid 17780] [client 172.22.2.1:36840] AH01630: client denied by server configuration: E:/nuevo/htdocs/xampp/cgi.cgi
[Mon Feb 10 08:39:40.746669 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36839] script not found or unable to stat: E:/nuevo/cgi-bin/count.cgi
[Mon Feb 10 08:39:40.762269 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36842] script not found or unable to stat: E:/nuevo/cgi-bin/Count.cgi
[Mon Feb 10 08:39:40.793469 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36844] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Mon Feb 10 08:39:40.824669 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36845] script not found or unable to stat: E:/nuevo/cgi-bin/FormHandler.cgi
[Mon Feb 10 08:39:40.824669 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36846] script not found or unable to stat: E:/nuevo/htdocs/admin.cgi
[Mon Feb 10 08:39:40.855869 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36847] script not found or unable to stat: E:/nuevo/cgi-bin/FormMail.cgi
[Mon Feb 10 08:39:40.855869 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36848] script not found or unable to stat: E:/nuevo/htdocs/administrator.cgi
[Mon Feb 10 08:39:40.887069 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36849] script not found or unable to stat: E:/nuevo/cgi-bin/guestbook.cgi
[Mon Feb 10 08:39:40.887069 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36850] script not found or unable to stat: E:/nuevo/htdocs/buglist.cgi
[Mon Feb 10 08:39:40.902669 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36851] script not found or unable to stat: E:/nuevo/cgi-bin/help.cgi
[Mon Feb 10 08:39:40.933869 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36853] script not found or unable to stat: E:/nuevo/cgi-bin/hi
[Mon Feb 10 08:39:40.933869 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36854] script not found or unable to stat: E:/nuevo/cgi-bin/admin
[Mon Feb 10 08:39:40.965069 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36855] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Mon Feb 10 08:39:40.965069 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36856] script not found or unable to stat: E:/nuevo/cgi-bin/admin.cgi
[Mon Feb 10 08:39:40.980669 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36857] script not found or unable to stat: E:/nuevo/cgi-bin/index.pl
[Mon Feb 10 08:39:40.980669 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36858] script not found or unable to stat: E:/nuevo/cgi-bin/admin.pl
[Mon Feb 10 08:39:41.011869 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36859] script not found or unable to stat: E:/nuevo/cgi-bin/index.sh
[Mon Feb 10 08:39:41.011869 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36860] script not found or unable to stat: E:/nuevo/cgi-bin/administrator
[Mon Feb 10 08:39:41.027469 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36861] script not found or unable to stat: E:/nuevo/cgi-bin/login
[Mon Feb 10 08:39:41.027469 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36862] script not found or unable to stat: E:/nuevo/cgi-bin/administrator.cgi
[Mon Feb 10 08:39:41.058669 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36863] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Mon Feb 10 08:39:41.058669 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36864] script not found or unable to stat: E:/nuevo/cgi-bin/agorn.cgi
[Mon Feb 10 08:39:41.074269 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36865] script not found or unable to stat: E:/nuevo/cgi-bin/mailit.pl
[Mon Feb 10 08:39:41.089869 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36866] script not found or unable to stat: E:/nuevo/cgi-bin/bugreport.cgi
[Mon Feb 10 08:39:41.105469 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36867] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Mon Feb 10 08:39:41.105469 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36868] script not found or unable to stat: E:/nuevo/cgi-bin/cart.cgi
[Mon Feb 10 08:39:41.121069 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36869] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Mon Feb 10 08:39:41.136669 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36870] script not found or unable to stat: E:/nuevo/cgi-bin/clwarn.cgi
[Mon Feb 10 08:39:41.152269 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36871] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Mon Feb 10 08:39:41.152269 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36872] script not found or unable to stat: E:/nuevo/cgi-bin/count.cgi
[Mon Feb 10 08:39:41.167869 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36873] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Mon Feb 10 08:39:41.183469 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36874] script not found or unable to stat: E:/nuevo/cgi-bin/Count.cgi
[Mon Feb 10 08:39:41.199069 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36875] script not found or unable to stat: E:/nuevo/cgi-bin/ncbook
[Mon Feb 10 08:39:41.199069 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36876] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Mon Feb 10 08:39:41.214669 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36877] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Mon Feb 10 08:39:41.230269 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36878] script not found or unable to stat: E:/nuevo/cgi-bin/FormHandler.cgi
[Mon Feb 10 08:39:41.245869 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36879] script not found or unable to stat: E:/nuevo/cgi-bin/printenv.cgi
[Mon Feb 10 08:39:41.245869 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36880] script not found or unable to stat: E:/nuevo/cgi-bin/FormMail.cgi
[Mon Feb 10 08:39:41.277069 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36881] script not found or unable to stat: E:/nuevo/cgi-bin/quickstore.cgi
[Mon Feb 10 08:39:41.277069 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36882] script not found or unable to stat: E:/nuevo/cgi-bin/guestbook.cgi
[Mon Feb 10 08:39:41.292669 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36883] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Mon Feb 10 08:39:41.292669 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36884] script not found or unable to stat: E:/nuevo/cgi-bin/help.cgi
[Mon Feb 10 08:39:41.323870 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36885] script not found or unable to stat: E:/nuevo/cgi-bin/search.cgi
[Mon Feb 10 08:39:41.323870 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36886] script not found or unable to stat: E:/nuevo/cgi-bin/hi
[Mon Feb 10 08:39:41.355070 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36887] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Mon Feb 10 08:39:41.355070 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36888] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Mon Feb 10 08:39:41.370670 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36889] script not found or unable to stat: E:/nuevo/cgi-bin/status
[Mon Feb 10 08:39:41.370670 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36890] script not found or unable to stat: E:/nuevo/cgi-bin/index.pl
[Mon Feb 10 08:39:41.401870 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36891] script not found or unable to stat: E:/nuevo/cgi-bin/status.cgi
[Mon Feb 10 08:39:41.401870 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36892] script not found or unable to stat: E:/nuevo/cgi-bin/index.sh
[Mon Feb 10 08:39:41.448670 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36893] script not found or unable to stat: E:/nuevo/cgi-bin/test.cgi
[Mon Feb 10 08:39:41.526670 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36894] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Mon Feb 10 08:39:41.542270 2020] [cgi:error] [pid 5692:tid 17156] [client 172.22.2.1:36896] script not found or unable to stat: E:/nuevo/cgi-bin/test.sh
[Mon Feb 10 08:39:41.542270 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36897] script not found or unable to stat: E:/nuevo/cgi-bin/mailit.pl
[Mon Feb 10 08:39:41.573470 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36898] script not found or unable to stat: E:/nuevo/cgi-bin/test-cgi
[Mon Feb 10 08:39:41.573470 2020] [cgi:error] [pid 5692:tid 17156] [client 172.22.2.1:36899] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Mon Feb 10 08:39:41.620270 2020] [cgi:error] [pid 5692:tid 17156] [client 172.22.2.1:36900] script not found or unable to stat: E:/nuevo/cgi-bin/upload.cgi
[Mon Feb 10 08:39:41.620270 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36901] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Mon Feb 10 08:39:41.635870 2020] [cgi:error] [pid 5692:tid 17156] [client 172.22.2.1:36902] script not found or unable to stat: E:/nuevo/cgi-bin/urlcount.cgi
[Mon Feb 10 08:39:41.651470 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36903] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Mon Feb 10 08:39:41.682670 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36904] script not found or unable to stat: E:/nuevo/cgi-bin/viewcvs.cgi
[Mon Feb 10 08:39:41.682670 2020] [cgi:error] [pid 5692:tid 17156] [client 172.22.2.1:36905] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Mon Feb 10 08:39:41.713870 2020] [cgi:error] [pid 5692:tid 17156] [client 172.22.2.1:36906] script not found or unable to stat: E:/nuevo/cgi-bin/wa
[Mon Feb 10 08:39:41.729470 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36907] script not found or unable to stat: E:/nuevo/cgi-bin/ncbook
[Mon Feb 10 08:39:41.760670 2020] [cgi:error] [pid 5692:tid 17156] [client 172.22.2.1:36908] script not found or unable to stat: E:/nuevo/cgi-bin/wa.cgi
[Mon Feb 10 08:39:41.760670 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36909] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Mon Feb 10 08:39:41.807470 2020] [cgi:error] [pid 5692:tid 17156] [client 172.22.2.1:36910] script not found or unable to stat: E:/nuevo/cgi-bin/wa.exe
[Mon Feb 10 08:39:41.807470 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36911] script not found or unable to stat: E:/nuevo/cgi-bin/printenv.cgi
[Mon Feb 10 08:39:41.838670 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36912] script not found or unable to stat: E:/nuevo/cgi-bin/whois.cgi
[Mon Feb 10 08:39:41.854270 2020] [cgi:error] [pid 5692:tid 17156] [client 172.22.2.1:36913] script not found or unable to stat: E:/nuevo/cgi-bin/quickstore.cgi
[Mon Feb 10 08:39:41.901071 2020] [cgi:error] [pid 5692:tid 17156] [client 172.22.2.1:36915] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Mon Feb 10 08:39:41.947871 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36917] script not found or unable to stat: E:/nuevo/cgi-bin/search.cgi
[Mon Feb 10 08:39:41.994671 2020] [cgi:error] [pid 5692:tid 17156] [client 172.22.2.1:36919] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Mon Feb 10 08:39:42.041471 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36921] script not found or unable to stat: E:/nuevo/cgi-bin/status
[Mon Feb 10 08:39:42.041471 2020] [cgi:error] [pid 5692:tid 17156] [client 172.22.2.1:36922] script not found or unable to stat: E:/nuevo/htdocs/index.cgi
[Mon Feb 10 08:39:42.088271 2020] [cgi:error] [pid 5692:tid 17156] [client 172.22.2.1:36923] script not found or unable to stat: E:/nuevo/cgi-bin/status.cgi
[Mon Feb 10 08:39:42.088271 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36924] script not found or unable to stat: E:/nuevo/htdocs/index.pl
[Mon Feb 10 08:39:42.135071 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36925] script not found or unable to stat: E:/nuevo/cgi-bin/test.cgi
[Mon Feb 10 08:39:42.213071 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36928] script not found or unable to stat: E:/nuevo/htdocs/nph-mr.cgi
[Mon Feb 10 08:39:42.259871 2020] [cgi:error] [pid 5692:tid 17156] [client 172.22.2.1:36927] script not found or unable to stat: E:/nuevo/cgi-bin/test.sh
[Mon Feb 10 08:39:42.447072 2020] [cgi:error] [pid 5692:tid 17156] [client 172.22.2.1:36929] script not found or unable to stat: E:/nuevo/htdocs/query.cgi
[Mon Feb 10 08:39:42.447072 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36930] script not found or unable to stat: E:/nuevo/cgi-bin/test-cgi
[Mon Feb 10 08:39:42.493872 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36931] script not found or unable to stat: E:/nuevo/htdocs/session_login.cgi
[Mon Feb 10 08:39:42.509472 2020] [cgi:error] [pid 5692:tid 17156] [client 172.22.2.1:36932] script not found or unable to stat: E:/nuevo/cgi-bin/upload.cgi
[Mon Feb 10 08:39:42.556272 2020] [cgi:error] [pid 5692:tid 18956] [client 172.22.2.1:36933] script not found or unable to stat: E:/nuevo/htdocs/show_bug.cgi
[Mon Feb 10 08:39:42.556272 2020] [cgi:error] [pid 5692:tid 17156] [client 172.22.2.1:36934] script not found or unable to stat: E:/nuevo/cgi-bin/urlcount.cgi
[Mon Feb 10 08:39:42.743472 2020] [cgi:error] [pid 5692:tid 17836] [client 172.22.2.1:36937] script not found or unable to stat: E:/nuevo/cgi-bin/viewcvs.cgi
[Mon Feb 10 08:39:42.774672 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36938] script not found or unable to stat: E:/nuevo/htdocs/test.cgi
[Mon Feb 10 08:39:42.790272 2020] [cgi:error] [pid 5692:tid 17836] [client 172.22.2.1:36939] script not found or unable to stat: E:/nuevo/cgi-bin/wa
[Mon Feb 10 08:39:42.837072 2020] [cgi:error] [pid 5692:tid 17836] [client 172.22.2.1:36941] script not found or unable to stat: E:/nuevo/cgi-bin/wa.cgi
[Mon Feb 10 08:39:42.852672 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36942] script not found or unable to stat: E:/nuevo/htdocs/whois.cgi
[Mon Feb 10 08:39:42.868272 2020] [cgi:error] [pid 5692:tid 17836] [client 172.22.2.1:36943] script not found or unable to stat: E:/nuevo/cgi-bin/wa.exe
[Mon Feb 10 08:39:42.930672 2020] [cgi:error] [pid 5692:tid 17836] [client 172.22.2.1:36945] script not found or unable to stat: E:/nuevo/cgi-bin/whois.cgi
[Mon Feb 10 08:39:42.930672 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36946] script not found or unable to stat: E:/nuevo/htdocs/wwwadmin.cgi
[Mon Feb 10 08:39:42.977472 2020] [cgi:error] [pid 5692:tid 17780] [client 172.22.2.1:36948] script not found or unable to stat: E:/nuevo/htdocs/wwwboard.cgi
[Mon Feb 10 08:39:43.024273 2020] [authz_core:error] [pid 5692:tid 17780] [client 172.22.2.1:36950] AH01630: client denied by server configuration: E:/nuevo/htdocs/xampp/cgi.cgi
[Mon Feb 10 08:39:43.289473 2020] [cgi:error] [pid 5692:tid 17156] [client 172.22.2.1:36955] script not found or unable to stat: E:/nuevo/htdocs/index.cgi
[Mon Feb 10 08:39:43.305073 2020] [core:error] [pid 5692:tid 17836] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:36954] AH00127: Cannot map GET //${%23w%3d%23context.get('com.opensymphony.xwork2.dispatcher.HttpServletResponse').getWriter(),%23w.print('Nessus%20Response:%20'),%23w.println('struts_2_3_14_3_command_execution-1927351442'),%23w.flush(),%23w.close()}.action HTTP/1.1 to file
[Mon Feb 10 08:39:43.367473 2020] [cgi:error] [pid 5692:tid 17156] [client 172.22.2.1:36956] script not found or unable to stat: E:/nuevo/htdocs/index.pl
[Mon Feb 10 08:39:43.461073 2020] [core:error] [pid 5692:tid 17836] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:36959] AH00127: Cannot map GET //${%23w%3d%23context.get('com.opensymphony.xwork2.dispatcher.HttpServletResponse').getWriter(),%23w.print('Nessus%20Response:%20'),%23w.println('struts_2_3_14_3_command_execution-1532142165'),%23w.flush(),%23w.close()}.action HTTP/1.1 to file
[Mon Feb 10 08:39:43.461073 2020] [cgi:error] [pid 5692:tid 17156] [client 172.22.2.1:36960] script not found or unable to stat: E:/nuevo/htdocs/nph-mr.cgi
[Mon Feb 10 08:39:43.585874 2020] [cgi:error] [pid 5692:tid 17836] [client 172.22.2.1:36961] script not found or unable to stat: E:/nuevo/htdocs/query.cgi
[Mon Feb 10 08:39:43.632674 2020] [cgi:error] [pid 5692:tid 17836] [client 172.22.2.1:36963] script not found or unable to stat: E:/nuevo/htdocs/session_login.cgi
[Mon Feb 10 08:39:43.679474 2020] [cgi:error] [pid 5692:tid 17836] [client 172.22.2.1:36966] script not found or unable to stat: E:/nuevo/htdocs/show_bug.cgi
[Mon Feb 10 08:39:43.804274 2020] [cgi:error] [pid 5692:tid 17836] [client 172.22.2.1:36971] script not found or unable to stat: E:/nuevo/htdocs/test.cgi
[Mon Feb 10 08:39:43.897874 2020] [cgi:error] [pid 5692:tid 17156] [client 172.22.2.1:36976] script not found or unable to stat: E:/nuevo/htdocs/whois.cgi
[Mon Feb 10 08:39:44.100674 2020] [cgi:error] [pid 5692:tid 17836] [client 172.22.2.1:36981] script not found or unable to stat: E:/nuevo/htdocs/wwwadmin.cgi
[Mon Feb 10 08:39:44.225475 2020] [cgi:error] [pid 5692:tid 17156] [client 172.22.2.1:36984] script not found or unable to stat: E:/nuevo/htdocs/wwwboard.cgi
[Mon Feb 10 08:39:44.256675 2020] [authz_core:error] [pid 5692:tid 17156] [client 172.22.2.1:36986] AH01630: client denied by server configuration: E:/nuevo/htdocs/xampp/cgi.cgi
[Mon Feb 10 08:39:44.428275 2020] [core:error] [pid 5692:tid 16952] [client 172.22.2.1:36987] AH00126: Invalid URI in request GET /././.. HTTP/1.1
[Mon Feb 10 08:39:44.521875 2020] [core:error] [pid 5692:tid 17156] [client 172.22.2.1:36990] AH00126: Invalid URI in request GET ././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../ HTTP/1.1
[Mon Feb 10 08:39:45.036676 2020] [core:error] [pid 5692:tid 17156] [client 172.22.2.1:36995] AH00126: Invalid URI in request GET /././.. HTTP/1.1
[Mon Feb 10 08:39:45.239476 2020] [core:error] [pid 5692:tid 16952] [client 172.22.2.1:36998] AH00126: Invalid URI in request GET ././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../ HTTP/1.1
[Mon Feb 10 08:39:45.910278 2020] [core:error] [pid 5692:tid 17156] [client 172.22.2.1:37026] AH00126: Invalid URI in request GET /..\\pixfir~1\\how_to_login.html HTTP/1.1
[Mon Feb 10 08:39:45.941478 2020] [core:error] [pid 5692:tid 17156] [client 172.22.2.1:37030] AH00126: Invalid URI in request GET /..\\pixfir~1\\how_to_login.html HTTP/1.1
[Mon Feb 10 08:39:46.393878 2020] [cgi:error] [pid 5692:tid 17156] [client 172.22.2.1:37048] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Mon Feb 10 08:39:46.471879 2020] [cgi:error] [pid 5692:tid 17156] [client 172.22.2.1:37049] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Mon Feb 10 09:05:08.489552 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 10:25:36.870633 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 10:34:30.297969 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 10:44:38.684438 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 10:48:19.721226 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 11:45:47.827483 2020] [authz_core:error] [pid 5692:tid 18116] [client 51.146.94.206:42848] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/index.php
[Mon Feb 10 11:45:48.201883 2020] [authz_core:error] [pid 5692:tid 18116] [client 51.146.94.206:42914] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyadmin
[Mon Feb 10 11:45:48.560684 2020] [authz_core:error] [pid 5692:tid 18116] [client 51.146.94.206:42970] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Mon Feb 10 11:45:48.935085 2020] [authz_core:error] [pid 5692:tid 18116] [client 51.146.94.206:43020] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyAdmin
[Mon Feb 10 11:45:50.042687 2020] [authz_core:error] [pid 5692:tid 19352] [client 51.146.94.206:43256] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin1
[Mon Feb 10 11:45:50.417087 2020] [authz_core:error] [pid 5692:tid 19352] [client 51.146.94.206:43324] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2
[Mon Feb 10 11:45:50.791488 2020] [authz_core:error] [pid 5692:tid 19352] [client 51.146.94.206:43376] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin3
[Mon Feb 10 11:45:51.150289 2020] [authz_core:error] [pid 5692:tid 19352] [client 51.146.94.206:43448] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin4
[Mon Feb 10 11:46:16.453533 2020] [authz_core:error] [pid 5692:tid 17732] [client 51.146.94.206:47842] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin2
[Mon Feb 10 11:46:16.827934 2020] [authz_core:error] [pid 5692:tid 17732] [client 51.146.94.206:47886] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin3
[Mon Feb 10 11:46:17.202334 2020] [authz_core:error] [pid 5692:tid 17732] [client 51.146.94.206:47946] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin4
[Mon Feb 10 11:46:17.576735 2020] [authz_core:error] [pid 5692:tid 17732] [client 51.146.94.206:48018] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-3
[Mon Feb 10 11:46:25.813549 2020] [authz_core:error] [pid 5692:tid 17000] [client 51.146.94.206:49332] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2011
[Mon Feb 10 11:46:26.187950 2020] [authz_core:error] [pid 5692:tid 17000] [client 51.146.94.206:49384] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2012
[Mon Feb 10 11:46:26.562351 2020] [authz_core:error] [pid 5692:tid 17000] [client 51.146.94.206:49444] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2013
[Mon Feb 10 11:46:26.936751 2020] [authz_core:error] [pid 5692:tid 17000] [client 51.146.94.206:49484] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2014
[Mon Feb 10 11:46:27.311152 2020] [authz_core:error] [pid 5692:tid 17184] [client 51.146.94.206:49558] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2015
[Mon Feb 10 11:46:27.669953 2020] [authz_core:error] [pid 5692:tid 17184] [client 51.146.94.206:49620] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2016
[Mon Feb 10 11:46:28.808755 2020] [authz_core:error] [pid 5692:tid 19352] [client 51.146.94.206:49808] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2017
[Mon Feb 10 11:46:29.183155 2020] [authz_core:error] [pid 5692:tid 19352] [client 51.146.94.206:49866] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2018
[Mon Feb 10 11:46:29.557556 2020] [authz_core:error] [pid 5692:tid 19352] [client 51.146.94.206:49940] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2019
[Mon Feb 10 11:46:29.931957 2020] [authz_core:error] [pid 5692:tid 19352] [client 51.146.94.206:50014] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2020
[Mon Feb 10 12:36:07.026586 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 12:36:10.598992 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 12:36:10.598992 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 12:36:35.964637 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 12:36:35.964637 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 12:36:35.964637 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 12:50:37.414514 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 12:50:37.430114 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 13:51:34.295937 2020] [core:error] [pid 5692:tid 18544] (20024)The given path is misformatted or contained invalid characters: [client 1.237.177.12:19181] AH00127: Cannot map GET /galeria/carrusel/Carrusel/jquery-ui-%0A%0A1.8.13.custom.min.js HTTP/1.1 to file, referer: http://ambientebogota.gov.co
[Mon Feb 10 14:53:31.596267 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 15:42:25.837620 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 16:27:02.787722 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 16:27:02.787722 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 16:39:21.230619 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 17:03:28.446161 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 17:03:28.680162 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 17:03:43.468988 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 17:03:43.734188 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 17:37:11.332914 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 17:37:11.332914 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 17:47:55.364445 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 18:08:01.309964 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 18:28:48.968955 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 18:28:48.968955 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 18:29:06.238185 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 18:29:06.737386 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 18:42:39.826414 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 19:08:37.958151 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 19:11:04.052408 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 19:20:04.858558 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 19:48:42.063774 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 20:22:59.083387 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 20:39:17.627305 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 20:39:17.830106 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 21:06:10.779339 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 21:49:13.427275 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 21:54:39.483448 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 21:54:39.483448 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 21:57:46.137776 2020] [core:error] [pid 5692:tid 17572] (20024)The given path is misformatted or contained invalid characters: [client 144.76.67.169:36934] AH00127: Cannot map GET /www.ambientebogota.gov.co:81/ HTTP/1.1 to file
[Mon Feb 10 22:35:01.669502 2020] [mpm_winnt:warn] [pid 5692:tid 21348] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Mon Feb 10 22:35:30.607553 2020] [core:error] [pid 5692:tid 19288] (20024)The given path is misformatted or contained invalid characters: [client 144.76.67.169:42964] AH00127: Cannot map GET /www.ambientebogota.gov.co:81/ HTTP/1.1 to file
[Mon Feb 10 22:54:36.117565 2020] [core:error] [pid 5692:tid 17268] (20024)The given path is misformatted or contained invalid characters: [client 114.119.162.140:55154] AH00127: Cannot map GET /www.ambientebogota.gov.co:81 HTTP/1.1 to file
[Mon Feb 10 23:16:21.387458 2020] [core:error] [pid 5692:tid 16028] (20024)The given path is misformatted or contained invalid characters: [client 144.76.67.169:57134] AH00127: Cannot map GET /www.ambientebogota.gov.co:81/ HTTP/1.1 to file

:: Command execute ::

Enter:
 
Select:
 

:: Search ::
  - regexp 

:: Upload ::
 
[ ok ]

:: Make Dir ::
 
[ ok ]
:: Make File ::
 
[ ok ]

:: Go Dir ::
 
:: Go File ::
 

--[ c99shell v. 1.0 pre-release build #13 powered by Captain Crunch Security Team | http://ccteam.ru | Generation time: 0.0312 ]--