!C99Shell v. 1.0 pre-release build #13!

Software: Apache. PHP/5.5.15 

uname -a: Windows NT SVR-DMZ 6.1 build 7600 (Windows Server 2008 R2 Enterprise Edition) i586 

SYSTEM 

Safe-mode: OFF (not secure)

E:\nuevo\apache\logs\   drwxrwxrwx
Free 9.41 GB of 239.26 GB (3.93%)
Detected drives: [ a ] [ c ] [ d ] [ e ] [ f ]
Home    Back    Forward    UPDIR    Refresh    Search    Buffer    Encoder    Tools    Proc.    FTP brute    Sec.    SQL    PHP-code    Update    Feedback    Self remove    Logout    


Viewing file:     error.2020.02.16.log (103.72 KB)      -rw-rw-rw-
Select action/file-type:
(+) | (+) | (+) | Code (+) | Session (+) | (+) | SDB (+) | (+) | (+) | (+) | (+) | (+) |
[Sun Feb 16 01:35:21.420081 2020] [proxy_http:error] [pid 12996:tid 17680] (20014)Internal error: [client 201.245.192.253:39188] AH01102: error reading status line from remote server 172.22.1.16:18080
[Sun Feb 16 01:35:21.420081 2020] [proxy:error] [pid 12996:tid 17680] [client 201.245.192.253:39188] AH00898: Error reading from remote server returned by /kwsrmcab/Wsrmcab
[Sun Feb 16 01:35:22.449683 2020] [proxy:error] [pid 12996:tid 19368] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: HTTP: attempt to connect to 172.22.1.16:18080 (172.22.1.16) failed
[Sun Feb 16 01:35:22.449683 2020] [proxy:error] [pid 12996:tid 19368] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.16) for 60s
[Sun Feb 16 01:35:22.449683 2020] [proxy_http:error] [pid 12996:tid 19368] [client 201.245.192.253:39194] AH01114: HTTP: failed to make connection to backend: 172.22.1.16
[Sun Feb 16 01:59:43.970450 2020] [core:error] [pid 12996:tid 17900] (20024)The given path is misformatted or contained invalid characters: [client 159.138.158.52:10389] AH00127: Cannot map GET /www.ambientebogota.gov.co:81 HTTP/1.1 to file
[Sun Feb 16 02:07:23.282057 2020] [mpm_winnt:warn] [pid 12996:tid 19892] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 16 03:26:49.387828 2020] [mpm_winnt:warn] [pid 12996:tid 19892] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 16 03:58:09.488531 2020] [mpm_winnt:warn] [pid 12996:tid 19892] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 16 04:08:01.915171 2020] [proxy:error] [pid 12996:tid 18068] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 172.22.1.51:8399 (172.22.1.51) failed
[Sun Feb 16 04:08:01.915171 2020] [proxy:error] [pid 12996:tid 18068] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.51) for 60s
[Sun Feb 16 04:08:01.915171 2020] [proxy_http:error] [pid 12996:tid 18068] [client 152.61.128.50:55822] AH01114: HTTP: failed to make connection to backend: 172.22.1.51
[Sun Feb 16 04:08:02.149172 2020] [proxy:error] [pid 12996:tid 18068] AH00940: HTTP: disabled connection for (172.22.1.51)
[Sun Feb 16 04:08:02.383172 2020] [proxy:error] [pid 12996:tid 18068] AH00940: HTTP: disabled connection for (172.22.1.51)
[Sun Feb 16 04:26:47.363548 2020] [proxy:error] [pid 12996:tid 17708] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : AH00957: HTTP: attempt to connect to 172.22.1.51:8399 (172.22.1.51) failed
[Sun Feb 16 04:26:47.363548 2020] [proxy:error] [pid 12996:tid 17708] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.51) for 60s
[Sun Feb 16 04:26:47.363548 2020] [proxy_http:error] [pid 12996:tid 17708] [client 152.61.192.232:35349] AH01114: HTTP: failed to make connection to backend: 172.22.1.51
[Sun Feb 16 04:26:47.644348 2020] [proxy:error] [pid 12996:tid 17708] AH00940: HTTP: disabled connection for (172.22.1.51)
[Sun Feb 16 04:26:47.940749 2020] [proxy:error] [pid 12996:tid 17708] AH00940: HTTP: disabled connection for (172.22.1.51)
[Sun Feb 16 04:37:22.036063 2020] [mpm_winnt:warn] [pid 12996:tid 19892] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 16 07:47:34.785108 2020] [mpm_winnt:warn] [pid 12996:tid 19892] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 16 07:47:34.785108 2020] [mpm_winnt:warn] [pid 12996:tid 19892] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 16 08:01:37.779389 2020] [mpm_winnt:warn] [pid 12996:tid 19892] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 16 10:27:27.010956 2020] [mpm_winnt:warn] [pid 12996:tid 19892] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 16 10:32:32.131892 2020] [mpm_winnt:warn] [pid 12996:tid 19892] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 16 11:09:15.293562 2020] [mpm_winnt:warn] [pid 12996:tid 19892] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 16 12:18:10.113024 2020] [mpm_winnt:warn] [pid 12996:tid 19892] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 16 13:23:42.288131 2020] [authz_core:error] [pid 12996:tid 18688] [client 103.194.107.178:29590] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/scripts
[Sun Feb 16 13:23:42.880932 2020] [authz_core:error] [pid 12996:tid 18688] [client 103.194.107.178:29786] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Sun Feb 16 13:23:44.050934 2020] [authz_core:error] [pid 12996:tid 17676] [client 103.194.107.178:30146] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/scripts
[Sun Feb 16 13:23:44.628135 2020] [authz_core:error] [pid 12996:tid 17912] [client 103.194.107.178:30325] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Sun Feb 16 13:33:51.687601 2020] [authz_core:error] [pid 12996:tid 18412] [client 103.194.107.178:33082] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/index.php
[Sun Feb 16 13:33:52.264802 2020] [authz_core:error] [pid 12996:tid 18412] [client 103.194.107.178:33312] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Sun Feb 16 13:34:06.460827 2020] [authz_core:error] [pid 12996:tid 19072] [client 103.194.107.178:38574] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin0
[Sun Feb 16 13:34:07.069228 2020] [authz_core:error] [pid 12996:tid 19072] [client 103.194.107.178:38793] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin1
[Sun Feb 16 13:34:07.646429 2020] [authz_core:error] [pid 12996:tid 19072] [client 103.194.107.178:39019] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2
[Sun Feb 16 13:34:08.254830 2020] [authz_core:error] [pid 12996:tid 19072] [client 103.194.107.178:39235] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-4.4.0
[Sun Feb 16 13:34:08.832031 2020] [authz_core:error] [pid 12996:tid 19072] [client 103.194.107.178:39455] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin4.8.0
[Sun Feb 16 13:34:09.424832 2020] [authz_core:error] [pid 12996:tid 19072] [client 103.194.107.178:39674] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin4.8.1
[Sun Feb 16 13:34:10.017633 2020] [authz_core:error] [pid 12996:tid 19072] [client 103.194.107.178:39892] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin4.8.2
[Sun Feb 16 13:34:10.610435 2020] [authz_core:error] [pid 12996:tid 19072] [client 103.194.107.178:40100] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin4.8.3
[Sun Feb 16 13:34:11.203236 2020] [authz_core:error] [pid 12996:tid 19072] [client 103.194.107.178:40332] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin4.8.4
[Sun Feb 16 13:34:11.796037 2020] [authz_core:error] [pid 12996:tid 19072] [client 103.194.107.178:40545] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin4.8.5
[Sun Feb 16 13:34:13.543240 2020] [authz_core:error] [pid 12996:tid 19072] [client 103.194.107.178:41219] AH01630: client denied by server configuration: E:/nuevo/htdocs/xampp/phpmyadmin
[Sun Feb 16 13:34:17.146846 2020] [authz_core:error] [pid 12996:tid 19072] [client 103.194.107.178:42556] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyadmin_bak
[Sun Feb 16 13:34:18.925249 2020] [authz_core:error] [pid 12996:tid 19072] [client 103.194.107.178:43215] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin-old
[Sun Feb 16 13:34:19.518050 2020] [authz_core:error] [pid 12996:tid 19072] [client 103.194.107.178:43442] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdminold
[Sun Feb 16 13:34:20.110851 2020] [authz_core:error] [pid 12996:tid 19072] [client 103.194.107.178:43659] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin.old
[Sun Feb 16 13:34:23.043656 2020] [authz_core:error] [pid 12996:tid 17676] [client 103.194.107.178:44780] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/phpmyadmin
[Sun Feb 16 13:34:23.652057 2020] [authz_core:error] [pid 12996:tid 17676] [client 103.194.107.178:45037] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Sun Feb 16 13:34:24.822059 2020] [authz_core:error] [pid 12996:tid 17676] [client 103.194.107.178:45540] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin__
[Sun Feb 16 13:34:25.414861 2020] [authz_core:error] [pid 12996:tid 17676] [client 103.194.107.178:45752] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin+++---
[Sun Feb 16 13:34:30.718870 2020] [authz_core:error] [pid 12996:tid 17788] [client 103.194.107.178:47754] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin1
[Sun Feb 16 13:34:31.311671 2020] [authz_core:error] [pid 12996:tid 17788] [client 103.194.107.178:47967] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin123
[Sun Feb 16 13:34:32.481673 2020] [authz_core:error] [pid 12996:tid 17788] [client 103.194.107.178:48412] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmina
[Sun Feb 16 13:34:33.651675 2020] [authz_core:error] [pid 12996:tid 17788] [client 103.194.107.178:48859] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmins
[Sun Feb 16 13:34:34.228876 2020] [authz_core:error] [pid 12996:tid 18020] [client 103.194.107.178:49075] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin._
[Sun Feb 16 13:34:34.806077 2020] [authz_core:error] [pid 12996:tid 18020] [client 103.194.107.178:49288] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin._2
[Sun Feb 16 13:34:35.398878 2020] [authz_core:error] [pid 12996:tid 18020] [client 103.194.107.178:49508] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2222
[Sun Feb 16 13:34:35.991679 2020] [authz_core:error] [pid 12996:tid 18020] [client 103.194.107.178:49739] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin333
[Sun Feb 16 13:34:36.584480 2020] [authz_core:error] [pid 12996:tid 18020] [client 103.194.107.178:49966] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin3333
[Sun Feb 16 13:34:39.829286 2020] [authz_core:error] [pid 12996:tid 18020] [client 103.194.107.178:51033] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin_111
[Sun Feb 16 13:34:42.200490 2020] [authz_core:error] [pid 12996:tid 17428] [client 103.194.107.178:51961] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdminn
[Sun Feb 16 13:34:42.793291 2020] [authz_core:error] [pid 12996:tid 17240] [client 103.194.107.178:52194] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdminhf
[Sun Feb 16 13:34:45.148895 2020] [authz_core:error] [pid 12996:tid 17640] [client 103.194.107.178:53007] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin_ai
[Sun Feb 16 15:02:50.128178 2020] [mpm_winnt:warn] [pid 12996:tid 19892] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 16 15:14:50.022642 2020] [mpm_winnt:warn] [pid 12996:tid 19892] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 16 15:34:24.346905 2020] [core:error] [pid 12996:tid 17972] [client 111.206.59.142:60793] AH00126: Invalid URI in request OPTIONS sip:nm SIP/2.0
[Sun Feb 16 15:34:24.346905 2020] [negotiation:error] [pid 12996:tid 17972] [client 111.206.59.142:60793] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_BAD_REQUEST.html.var
[Sun Feb 16 15:34:24.346905 2020] [core:error] [pid 12996:tid 17836] [client 111.206.59.142:49700] AH00126: Invalid URI in request WWWOFFLE STATUS
[Sun Feb 16 15:34:24.346905 2020] [core:error] [pid 12996:tid 19232] [client 111.206.59.134:60348] AH00135: Invalid method in request HELP
[Sun Feb 16 15:34:24.346905 2020] [core:error] [pid 12996:tid 18568] [client 111.206.59.142:51931] AH00135: Invalid method in request Query
[Sun Feb 16 15:34:24.346905 2020] [core:error] [pid 12996:tid 18364] [client 111.206.59.134:51855] AH00135: Invalid method in request *1
[Sun Feb 16 15:34:24.346905 2020] [core:error] [pid 12996:tid 17040] [client 111.206.59.134:40233] AH00135: Invalid method in request get_info
[Sun Feb 16 15:34:24.346905 2020] [core:error] [pid 12996:tid 19120] [client 111.206.59.142:10408] AH00135: Invalid method in request init
[Sun Feb 16 15:34:24.346905 2020] [core:error] [pid 12996:tid 19236] [client 111.206.59.134:45540] AH00135: Invalid method in request HELP
[Sun Feb 16 15:34:24.362505 2020] [core:error] [pid 12996:tid 17964] [client 111.206.59.134:46686] AH00135: Invalid method in request NXSH-5.6.7
[Sun Feb 16 15:34:24.362505 2020] [core:error] [pid 12996:tid 19436] [client 111.206.59.134:26674] AH00126: Invalid URI in request CONNECT01 v09
[Sun Feb 16 15:34:24.362505 2020] [core:error] [pid 12996:tid 17484] [client 111.206.59.142:41051] AH00135: Invalid method in request Subscribe
[Sun Feb 16 15:34:24.362505 2020] [core:error] [pid 12996:tid 17756] [client 111.206.59.142:39228] AH00135: Invalid method in request \x01default
[Sun Feb 16 15:34:24.362505 2020] [core:error] [pid 12996:tid 17676] [client 111.206.59.134:31549] AH00126: Invalid URI in request show info
[Sun Feb 16 15:34:24.362505 2020] [core:error] [pid 12996:tid 18428] [client 111.206.59.134:13635] AH00135: Invalid method in request ver
[Sun Feb 16 15:34:24.362505 2020] [core:error] [pid 12996:tid 16976] [client 111.206.59.142:32066] AH00135: Invalid method in request LO_SERVER_CLIENT_PAIR
[Sun Feb 16 15:34:24.378105 2020] [core:error] [pid 12996:tid 19056] [client 111.206.59.134:48755] AH00135: Invalid method in request #ST
[Sun Feb 16 15:34:25.376507 2020] [core:error] [pid 12996:tid 18300] [client 111.206.59.134:30340] AH00135: Invalid method in request stats
[Sun Feb 16 15:34:27.342110 2020] [core:error] [pid 12996:tid 18300] [client 111.206.59.142:55262] AH00135: Invalid method in request EHLO
[Sun Feb 16 15:34:27.357710 2020] [core:error] [pid 12996:tid 17836] [client 111.206.59.142:1066] AH00135: Invalid method in request serverstatus
[Sun Feb 16 16:16:54.686184 2020] [core:error] [pid 12996:tid 18328] (20024)The given path is misformatted or contained invalid characters: [client 144.76.156.211:34126] AH00127: Cannot map GET /galeria/carrusel/Carrusel/jquery-ui-%0A%0A1.8.13.custom.min.js HTTP/1.1 to file, referer: http://www.ambientebogota.gov.co/
[Sun Feb 16 17:01:26.613077 2020] [mpm_winnt:warn] [pid 12996:tid 19892] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 16 18:17:16.737469 2020] [mpm_winnt:warn] [pid 12996:tid 19892] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 16 19:19:37.359840 2020] [mpm_winnt:warn] [pid 12996:tid 19892] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 16 19:38:24.851820 2020] [mpm_winnt:warn] [pid 12996:tid 19892] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 16 19:48:03.176036 2020] [core:error] [pid 12996:tid 17820] (20024)The given path is misformatted or contained invalid characters: [client 64.251.21.52:38632] AH00127: Cannot map GET /galeria/carrusel/Carrusel/jquery-ui-%0A%0A1.8.13.custom.min.js HTTP/1.1 to file, referer: http://ambientebogota.gov.co/
[Sun Feb 16 20:13:54.194160 2020] [mpm_winnt:warn] [pid 12996:tid 19892] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 16 20:31:05.480771 2020] [mpm_winnt:warn] [pid 12996:tid 19892] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 16 21:38:13.752047 2020] [mpm_winnt:warn] [pid 12996:tid 19892] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 16 21:41:36.880003 2020] [mpm_winnt:warn] [pid 12996:tid 19892] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 16 21:45:53.313254 2020] [mpm_winnt:warn] [pid 12996:tid 19892] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 16 21:53:56.430502 2020] [mpm_winnt:warn] [pid 12996:tid 19892] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 16 22:21:41.094826 2020] [mpm_winnt:warn] [pid 12996:tid 19892] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 16 22:44:45.909258 2020] [mpm_winnt:warn] [pid 12996:tid 19892] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 16 22:44:55.924476 2020] [mpm_winnt:warn] [pid 12996:tid 19892] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 16 22:44:57.422079 2020] [mpm_winnt:warn] [pid 12996:tid 19892] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 16 22:45:00.432884 2020] [mpm_winnt:warn] [pid 12996:tid 19892] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 16 22:45:00.932085 2020] [mpm_winnt:warn] [pid 12996:tid 19892] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 16 22:45:12.039304 2020] [mpm_winnt:warn] [pid 12996:tid 19892] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 16 22:45:16.048511 2020] [mpm_winnt:warn] [pid 12996:tid 19892] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 16 22:45:41.211356 2020] [mpm_winnt:warn] [pid 12996:tid 19892] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 16 22:45:41.554556 2020] [mpm_winnt:warn] [pid 12996:tid 19892] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 16 22:46:12.099410 2020] [mpm_winnt:warn] [pid 12996:tid 19892] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 16 22:46:27.481037 2020] [mpm_winnt:warn] [pid 12996:tid 19892] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 16 22:46:28.229838 2020] [mpm_winnt:warn] [pid 12996:tid 19892] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 16 22:47:42.938369 2020] [mpm_winnt:warn] [pid 12996:tid 19892] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 16 22:47:43.967971 2020] [mpm_winnt:warn] [pid 12996:tid 19892] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 16 22:49:44.056982 2020] [core:error] [pid 12996:tid 17500] (20025)The given path contained wildcard characters: [client 172.22.2.1:27663] AH00036: access to * failed (filesystem path 'E:/nuevo/htdocs/*')
[Sun Feb 16 22:49:44.275383 2020] [core:error] [pid 12996:tid 17500] (20025)The given path contained wildcard characters: [client 172.22.2.1:27669] AH00036: access to * failed (filesystem path 'E:/nuevo/htdocs/*')
[Sun Feb 16 22:49:47.785389 2020] [core:error] [pid 12996:tid 18140] [client 172.22.2.1:27721] AH00135: Invalid method in request CJOUPW / HTTP/1.1
[Sun Feb 16 22:49:48.986591 2020] [core:error] [pid 12996:tid 18140] [client 172.22.2.1:27740] AH00126: Invalid URI in request some invalid request
[Sun Feb 16 22:49:49.345391 2020] [core:error] [pid 12996:tid 16968] [client 172.22.2.1:27743] AH00126: Invalid URI in request some invalid request
[Sun Feb 16 22:49:51.030194 2020] [core:error] [pid 12996:tid 17500] [client 172.22.2.1:27760] AH00135: Invalid method in request PBQEJL / HTTP/1.1
[Sun Feb 16 22:49:51.654196 2020] [core:error] [pid 12996:tid 17528] [client 172.22.2.1:27775] AH00126: Invalid URI in request GNUTELLA CONNECT/0.6
[Sun Feb 16 22:49:51.685396 2020] [core:error] [pid 12996:tid 17528] [client 172.22.2.1:27778] AH00126: Invalid URI in request GNUTELLA CONNECT/0.4
[Sun Feb 16 22:49:51.872596 2020] [core:error] [pid 12996:tid 16968] [client 172.22.2.1:27779] AH00126: Invalid URI in request GNUTELLA CONNECT/0.6
[Sun Feb 16 22:49:52.012996 2020] [core:error] [pid 12996:tid 16968] [client 172.22.2.1:27780] AH00126: Invalid URI in request GNUTELLA CONNECT/0.4
[Sun Feb 16 22:49:55.788203 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:27798] script not found or unable to stat: E:/nuevo/htdocs/RBduTEBGd8wI.cgi
[Sun Feb 16 22:49:56.599404 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:27798] script not found or unable to stat: E:/nuevo/htdocs/RBduTEBGd8wI.pl
[Sun Feb 16 22:49:59.001808 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:27798] script not found or unable to stat: E:/nuevo/htdocs/RBduTEBGd8wI.asp
[Sun Feb 16 22:50:00.015810 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:27798] script not found or unable to stat: E:/nuevo/cgi-bin/RBduTEBGd8wI.html
[Sun Feb 16 22:50:00.031410 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:27798] script not found or unable to stat: E:/nuevo/cgi-bin/RBduTEBGd8wI.cgi
[Sun Feb 16 22:50:00.031410 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:27798] script not found or unable to stat: E:/nuevo/cgi-bin/RBduTEBGd8wI.sh
[Sun Feb 16 22:50:00.062610 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:27798] script not found or unable to stat: E:/nuevo/cgi-bin/RBduTEBGd8wI.pl
[Sun Feb 16 22:50:00.062610 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:27798] script not found or unable to stat: E:/nuevo/cgi-bin/RBduTEBGd8wI.inc
[Sun Feb 16 22:50:00.078210 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:27798] script not found or unable to stat: E:/nuevo/cgi-bin/RBduTEBGd8wI.shtml
[Sun Feb 16 22:50:00.093810 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:27798] script not found or unable to stat: E:/nuevo/cgi-bin/RBduTEBGd8wI.asp
[Sun Feb 16 22:50:00.109410 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:27798] script not found or unable to stat: E:/nuevo/cgi-bin/RBduTEBGd8wI.php
[Sun Feb 16 22:50:00.109410 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:27798] script not found or unable to stat: E:/nuevo/cgi-bin/RBduTEBGd8wI.php3
[Sun Feb 16 22:50:00.125010 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:27798] script not found or unable to stat: E:/nuevo/cgi-bin/RBduTEBGd8wI.cfm
[Sun Feb 16 22:50:00.374611 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:27812] script not found or unable to stat: E:/nuevo/htdocs/RBduTEBGd8wI.cgi
[Sun Feb 16 22:50:00.421411 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:27812] script not found or unable to stat: E:/nuevo/htdocs/RBduTEBGd8wI.pl
[Sun Feb 16 22:50:00.499411 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:27812] script not found or unable to stat: E:/nuevo/htdocs/RBduTEBGd8wI.asp
[Sun Feb 16 22:50:00.546211 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:27812] script not found or unable to stat: E:/nuevo/cgi-bin/RBduTEBGd8wI.html
[Sun Feb 16 22:50:00.561811 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:27812] script not found or unable to stat: E:/nuevo/cgi-bin/RBduTEBGd8wI.cgi
[Sun Feb 16 22:50:00.577411 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:27812] script not found or unable to stat: E:/nuevo/cgi-bin/RBduTEBGd8wI.sh
[Sun Feb 16 22:50:00.593011 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:27812] script not found or unable to stat: E:/nuevo/cgi-bin/RBduTEBGd8wI.pl
[Sun Feb 16 22:50:00.608611 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:27812] script not found or unable to stat: E:/nuevo/cgi-bin/RBduTEBGd8wI.inc
[Sun Feb 16 22:50:00.655411 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:27812] script not found or unable to stat: E:/nuevo/cgi-bin/RBduTEBGd8wI.shtml
[Sun Feb 16 22:50:00.671011 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:27812] script not found or unable to stat: E:/nuevo/cgi-bin/RBduTEBGd8wI.asp
[Sun Feb 16 22:50:00.686611 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:27812] script not found or unable to stat: E:/nuevo/cgi-bin/RBduTEBGd8wI.php
[Sun Feb 16 22:50:00.702211 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:27812] script not found or unable to stat: E:/nuevo/cgi-bin/RBduTEBGd8wI.php3
[Sun Feb 16 22:50:00.717811 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:27812] script not found or unable to stat: E:/nuevo/cgi-bin/RBduTEBGd8wI.cfm
[Sun Feb 16 22:50:09.750227 2020] [core:error] [pid 12996:tid 18140] [client 172.22.2.1:27952] AH00126: Invalid URI in request GET /../../../../../../../../../../../../windows/win.ini HTTP/1.1
[Sun Feb 16 22:50:10.545829 2020] [core:error] [pid 12996:tid 18140] [client 172.22.2.1:27954] AH00126: Invalid URI in request GET /../../../../../../../../../../../../winnt/win.ini HTTP/1.1
[Sun Feb 16 22:50:10.608229 2020] [core:error] [pid 12996:tid 18140] [client 172.22.2.1:27955] AH00126: Invalid URI in request GET ../../../../../../../../../../../../windows/win.ini HTTP/1.1
[Sun Feb 16 22:50:10.639429 2020] [core:error] [pid 12996:tid 18140] [client 172.22.2.1:27957] AH00126: Invalid URI in request GET ../../../../../../../../../../../../winnt/win.ini HTTP/1.1
[Sun Feb 16 22:50:10.951429 2020] [core:error] [pid 12996:tid 18140] [client 172.22.2.1:27958] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Feb 16 22:50:10.998229 2020] [core:error] [pid 12996:tid 18140] [client 172.22.2.1:27960] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Feb 16 22:50:11.029430 2020] [core:error] [pid 12996:tid 18456] [client 172.22.2.1:27961] AH00126: Invalid URI in request GET /..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Feb 16 22:50:11.076230 2020] [core:error] [pid 12996:tid 18456] [client 172.22.2.1:27963] AH00126: Invalid URI in request GET /..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Feb 16 22:50:11.279030 2020] [core:error] [pid 12996:tid 18456] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:27974] AH00127: Cannot map GET /.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./windows/win.ini HTTP/1.1 to file
[Sun Feb 16 22:50:11.372630 2020] [core:error] [pid 12996:tid 18456] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:27974] AH00127: Cannot map GET /.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./winnt/win.ini HTTP/1.1 to file
[Sun Feb 16 22:50:11.403830 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:27976] script not found or unable to stat: E:/nuevo/htdocs/czajz4fs.asp
[Sun Feb 16 22:50:11.403830 2020] [core:error] [pid 12996:tid 18456] [client 172.22.2.1:27974] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/windows/win.ini HTTP/1.1
[Sun Feb 16 22:50:11.435030 2020] [core:error] [pid 12996:tid 18456] [client 172.22.2.1:27977] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/winnt/win.ini HTTP/1.1
[Sun Feb 16 22:50:12.137031 2020] [core:error] [pid 12996:tid 18456] [client 172.22.2.1:27978] AH00126: Invalid URI in request GET /%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\windows\\win.ini HTTP/1.1
[Sun Feb 16 22:50:12.261832 2020] [core:error] [pid 12996:tid 18456] [client 172.22.2.1:27982] AH00126: Invalid URI in request GET /%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\winnt\\win.ini HTTP/1.1
[Sun Feb 16 22:50:12.324232 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:27976] script not found or unable to stat: E:/nuevo/htdocs/czajz4fs.asp
[Sun Feb 16 22:50:12.371032 2020] [core:error] [pid 12996:tid 18456] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:27985] AH00127: Cannot map GET /.../.../.../.../.../.../.../.../.../windows/win.ini HTTP/1.1 to file
[Sun Feb 16 22:50:12.683032 2020] [core:error] [pid 12996:tid 18456] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:27985] AH00127: Cannot map GET /.../.../.../.../.../.../.../.../.../winnt/win.ini HTTP/1.1 to file
[Sun Feb 16 22:50:12.839033 2020] [core:error] [pid 12996:tid 18456] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:27985] AH00127: Cannot map GET /...\\...\\...\\...\\...\\...\\...\\...\\...\\windows\\win.ini HTTP/1.1 to file
[Sun Feb 16 22:50:12.979433 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:27976] script not found or unable to stat: E:/nuevo/htdocs/czajz4fs.pl
[Sun Feb 16 22:50:12.979433 2020] [core:error] [pid 12996:tid 18456] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:27985] AH00127: Cannot map GET /...\\...\\...\\...\\...\\...\\...\\...\\...\\winnt\\win.ini HTTP/1.1 to file
[Sun Feb 16 22:50:13.119833 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:27976] script not found or unable to stat: E:/nuevo/htdocs/czajz4fs.pl
[Sun Feb 16 22:50:13.135433 2020] [core:error] [pid 12996:tid 18456] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:27985] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../windows/win.ini HTTP/1.1 to file
[Sun Feb 16 22:50:13.260233 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:27976] script not found or unable to stat: E:/nuevo/htdocs/czajz4fs.cgi
[Sun Feb 16 22:50:13.275833 2020] [core:error] [pid 12996:tid 18456] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:27985] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../winnt/win.ini HTTP/1.1 to file
[Sun Feb 16 22:50:13.416234 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:27976] script not found or unable to stat: E:/nuevo/htdocs/czajz4fs.cgi
[Sun Feb 16 22:50:13.431834 2020] [core:error] [pid 12996:tid 18456] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:27985] AH00127: Cannot map GET /....\\....\\....\\....\\....\\....\\....\\....\\....\\windows\\win.ini HTTP/1.1 to file
[Sun Feb 16 22:50:13.587834 2020] [core:error] [pid 12996:tid 18456] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:27985] AH00127: Cannot map GET /....\\....\\....\\....\\....\\....\\....\\....\\....\\winnt\\win.ini HTTP/1.1 to file
[Sun Feb 16 22:50:13.899835 2020] [core:error] [pid 12996:tid 18456] [client 172.22.2.1:27985] AH00126: Invalid URI in request GET /././././././../../../../../windows/win.ini HTTP/1.1
[Sun Feb 16 22:50:13.931035 2020] [core:error] [pid 12996:tid 18456] [client 172.22.2.1:27993] AH00126: Invalid URI in request GET /././././././../../../../../winnt/win.ini HTTP/1.1
[Sun Feb 16 22:50:14.118235 2020] [core:error] [pid 12996:tid 18456] [client 172.22.2.1:27997] AH00126: Invalid URI in request GET /nessus\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Feb 16 22:50:14.149435 2020] [core:error] [pid 12996:tid 18456] [client 172.22.2.1:27998] AH00126: Invalid URI in request GET /nessus\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Feb 16 22:50:14.180635 2020] [core:error] [pid 12996:tid 18456] (22)Invalid argument: [client 172.22.2.1:27999] AH00127: Cannot map GET /%80../%80../%80../%80../%80../%80../windows/win.ini HTTP/1.1 to file
[Sun Feb 16 22:50:14.336635 2020] [core:error] [pid 12996:tid 18456] (22)Invalid argument: [client 172.22.2.1:27999] AH00127: Cannot map GET /%80../%80../%80../%80../%80../%80../winnt/win.ini HTTP/1.1 to file
[Sun Feb 16 22:50:14.523836 2020] [core:error] [pid 12996:tid 18456] (22)Invalid argument: [client 172.22.2.1:27999] AH00127: Cannot map GET /%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./windows/win.ini HTTP/1.1 to file
[Sun Feb 16 22:50:14.617436 2020] [core:error] [pid 12996:tid 18456] (22)Invalid argument: [client 172.22.2.1:27999] AH00127: Cannot map GET /%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./winnt/win.ini HTTP/1.1 to file
[Sun Feb 16 22:50:14.742236 2020] [core:error] [pid 12996:tid 18456] (22)Invalid argument: [client 172.22.2.1:27999] AH00127: Cannot map GET /%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/windows/win.ini HTTP/1.1 to file
[Sun Feb 16 22:50:14.882636 2020] [core:error] [pid 12996:tid 18456] (22)Invalid argument: [client 172.22.2.1:27999] AH00127: Cannot map GET /%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/winnt/win.ini HTTP/1.1 to file
[Sun Feb 16 22:50:15.147837 2020] [core:error] [pid 12996:tid 17164] [client 172.22.2.1:28024] AH00126: Invalid URI in request GET /../../../../../../../../../../../../etc/passwd HTTP/1.1
[Sun Feb 16 22:50:15.179037 2020] [core:error] [pid 12996:tid 17164] [client 172.22.2.1:28025] AH00126: Invalid URI in request GET /./../../../../../../../../../../../etc/passwd HTTP/1.1
[Sun Feb 16 22:50:15.241437 2020] [core:error] [pid 12996:tid 17164] [client 172.22.2.1:28027] AH00126: Invalid URI in request GET //../../../../../../../../../../../../etc/passwd HTTP/1.1
[Sun Feb 16 22:50:15.257037 2020] [core:error] [pid 12996:tid 17164] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:28029] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../..../..../..../etc/passwd HTTP/1.1 to file
[Sun Feb 16 22:50:15.335037 2020] [core:error] [pid 12996:tid 17164] [client 172.22.2.1:28029] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
[Sun Feb 16 22:50:15.569038 2020] [core:error] [pid 12996:tid 17164] [client 172.22.2.1:28041] AH00126: Invalid URI in request GET /././././././../../../../../etc/passwd HTTP/1.1
[Sun Feb 16 22:50:15.927838 2020] [core:error] [pid 12996:tid 17164] [client 172.22.2.1:28052] AH00126: Invalid URI in request GET /../../../../../../../../../../../../windows/win.ini HTTP/1.1
[Sun Feb 16 22:50:16.052638 2020] [core:error] [pid 12996:tid 17164] [client 172.22.2.1:28057] AH00126: Invalid URI in request GET /../../../../../../../../../../../../winnt/win.ini HTTP/1.1
[Sun Feb 16 22:50:16.193039 2020] [core:error] [pid 12996:tid 17164] [client 172.22.2.1:28061] AH00126: Invalid URI in request GET ../../../../../../../../../../../../windows/win.ini HTTP/1.1
[Sun Feb 16 22:50:16.271039 2020] [core:error] [pid 12996:tid 18456] [client 172.22.2.1:28064] AH00126: Invalid URI in request GET ../../../../../../../../../../../../winnt/win.ini HTTP/1.1
[Sun Feb 16 22:50:16.364639 2020] [core:error] [pid 12996:tid 18456] [client 172.22.2.1:28067] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Feb 16 22:50:16.489439 2020] [core:error] [pid 12996:tid 18456] [client 172.22.2.1:28070] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Feb 16 22:50:16.567439 2020] [core:error] [pid 12996:tid 18456] [client 172.22.2.1:28074] AH00126: Invalid URI in request GET /..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Feb 16 22:50:16.645439 2020] [core:error] [pid 12996:tid 18456] [client 172.22.2.1:28076] AH00126: Invalid URI in request GET /..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Feb 16 22:50:17.160240 2020] [core:error] [pid 12996:tid 18456] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:28092] AH00127: Cannot map GET /.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./windows/win.ini HTTP/1.1 to file
[Sun Feb 16 22:50:17.285041 2020] [core:error] [pid 12996:tid 18456] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:28092] AH00127: Cannot map GET /.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./.|./winnt/win.ini HTTP/1.1 to file
[Sun Feb 16 22:50:17.331841 2020] [core:error] [pid 12996:tid 18456] [client 172.22.2.1:28092] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/windows/win.ini HTTP/1.1
[Sun Feb 16 22:50:17.409841 2020] [core:error] [pid 12996:tid 18456] [client 172.22.2.1:28096] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/winnt/win.ini HTTP/1.1
[Sun Feb 16 22:50:17.472241 2020] [core:error] [pid 12996:tid 18456] [client 172.22.2.1:28099] AH00126: Invalid URI in request GET /%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\windows\\win.ini HTTP/1.1
[Sun Feb 16 22:50:17.534641 2020] [core:error] [pid 12996:tid 18456] [client 172.22.2.1:28102] AH00126: Invalid URI in request GET /%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\winnt\\win.ini HTTP/1.1
[Sun Feb 16 22:50:17.721841 2020] [core:error] [pid 12996:tid 17164] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:28109] AH00127: Cannot map GET /.../.../.../.../.../.../.../.../.../windows/win.ini HTTP/1.1 to file
[Sun Feb 16 22:50:17.753041 2020] [core:error] [pid 12996:tid 17164] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:28109] AH00127: Cannot map GET /.../.../.../.../.../.../.../.../.../winnt/win.ini HTTP/1.1 to file
[Sun Feb 16 22:50:17.753041 2020] [core:error] [pid 12996:tid 18140] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:27976] AH00127: Cannot map GET /<script>document.cookie=%22testrscv=1856;%22</script> HTTP/1.1 to file
[Sun Feb 16 22:50:17.846642 2020] [core:error] [pid 12996:tid 17164] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:28109] AH00127: Cannot map GET /...\\...\\...\\...\\...\\...\\...\\...\\...\\windows\\win.ini HTTP/1.1 to file
[Sun Feb 16 22:50:17.846642 2020] [authz_core:error] [pid 12996:tid 18456] [client 172.22.2.1:28113] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.old
[Sun Feb 16 22:50:17.846642 2020] [core:error] [pid 12996:tid 18140] [client 172.22.2.1:27976] AH00126: Invalid URI in request GET <script>document.cookie=%22testrscv=1856;%22</script> HTTP/1.1
[Sun Feb 16 22:50:17.862242 2020] [core:error] [pid 12996:tid 17164] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:28109] AH00127: Cannot map GET /...\\...\\...\\...\\...\\...\\...\\...\\...\\winnt\\win.ini HTTP/1.1 to file
[Sun Feb 16 22:50:17.862242 2020] [core:error] [pid 12996:tid 18140] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:28114] AH00127: Cannot map GET /<meta%20http-equiv=Set-Cookie%20content=%22testrscv=1856%22> HTTP/1.1 to file
[Sun Feb 16 22:50:17.877842 2020] [authz_core:error] [pid 12996:tid 18456] [client 172.22.2.1:28113] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.bak
[Sun Feb 16 22:50:17.893442 2020] [core:error] [pid 12996:tid 18140] [client 172.22.2.1:28114] AH00126: Invalid URI in request GET <meta%20http-equiv=Set-Cookie%20content=%22testrscv=1856%22> HTTP/1.1
[Sun Feb 16 22:50:17.893442 2020] [core:error] [pid 12996:tid 17164] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:28109] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../windows/win.ini HTTP/1.1 to file
[Sun Feb 16 22:50:17.909042 2020] [authz_core:error] [pid 12996:tid 18456] [client 172.22.2.1:28113] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess~
[Sun Feb 16 22:50:17.955842 2020] [core:error] [pid 12996:tid 17164] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:28109] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../winnt/win.ini HTTP/1.1 to file
[Sun Feb 16 22:50:17.955842 2020] [authz_core:error] [pid 12996:tid 18456] [client 172.22.2.1:28113] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.copy
[Sun Feb 16 22:50:17.971442 2020] [core:error] [pid 12996:tid 17164] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:28109] AH00127: Cannot map GET /....\\....\\....\\....\\....\\....\\....\\....\\....\\windows\\win.ini HTTP/1.1 to file
[Sun Feb 16 22:50:17.971442 2020] [authz_core:error] [pid 12996:tid 18456] [client 172.22.2.1:28113] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.tmp
[Sun Feb 16 22:50:17.987042 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:28117] script not found or unable to stat: E:/nuevo/htdocs/fky60bvf.asp
[Sun Feb 16 22:50:18.018242 2020] [core:error] [pid 12996:tid 17164] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:28109] AH00127: Cannot map GET /....\\....\\....\\....\\....\\....\\....\\....\\....\\winnt\\win.ini HTTP/1.1 to file
[Sun Feb 16 22:50:18.033842 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:28117] script not found or unable to stat: E:/nuevo/htdocs/fky60bvf.asp
[Sun Feb 16 22:50:18.033842 2020] [authz_core:error] [pid 12996:tid 18568] [client 172.22.2.1:28118] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.1
[Sun Feb 16 22:50:18.049442 2020] [core:error] [pid 12996:tid 17164] [client 172.22.2.1:28109] AH00126: Invalid URI in request GET /././././././../../../../../windows/win.ini HTTP/1.1
[Sun Feb 16 22:50:18.065042 2020] [authz_core:error] [pid 12996:tid 18568] [client 172.22.2.1:28118] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.~1~
[Sun Feb 16 22:50:18.111842 2020] [core:error] [pid 12996:tid 17164] [client 172.22.2.1:28119] AH00126: Invalid URI in request GET /././././././../../../../../winnt/win.ini HTTP/1.1
[Sun Feb 16 22:50:18.205442 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:28117] script not found or unable to stat: E:/nuevo/htdocs/fky60bvf.pl
[Sun Feb 16 22:50:18.236642 2020] [authz_core:error] [pid 12996:tid 18568] [client 172.22.2.1:28122] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.old
[Sun Feb 16 22:50:18.252242 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:28117] script not found or unable to stat: E:/nuevo/htdocs/fky60bvf.pl
[Sun Feb 16 22:50:18.283442 2020] [core:error] [pid 12996:tid 17164] [client 172.22.2.1:28124] AH00126: Invalid URI in request GET /nessus\\..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Feb 16 22:50:18.283442 2020] [authz_core:error] [pid 12996:tid 18568] [client 172.22.2.1:28122] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.bak
[Sun Feb 16 22:50:18.299042 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:28117] script not found or unable to stat: E:/nuevo/htdocs/fky60bvf.cgi
[Sun Feb 16 22:50:18.330242 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:28117] script not found or unable to stat: E:/nuevo/htdocs/fky60bvf.cgi
[Sun Feb 16 22:50:18.330242 2020] [authz_core:error] [pid 12996:tid 18568] [client 172.22.2.1:28122] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess~
[Sun Feb 16 22:50:18.361442 2020] [core:error] [pid 12996:tid 17164] [client 172.22.2.1:28125] AH00126: Invalid URI in request GET /nessus\\..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Feb 16 22:50:18.377042 2020] [authz_core:error] [pid 12996:tid 18568] [client 172.22.2.1:28122] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.copy
[Sun Feb 16 22:50:18.423843 2020] [authz_core:error] [pid 12996:tid 18568] [client 172.22.2.1:28122] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.tmp
[Sun Feb 16 22:50:18.423843 2020] [core:error] [pid 12996:tid 17164] (22)Invalid argument: [client 172.22.2.1:28126] AH00127: Cannot map GET /%80../%80../%80../%80../%80../%80../windows/win.ini HTTP/1.1 to file
[Sun Feb 16 22:50:18.470643 2020] [core:error] [pid 12996:tid 17164] (22)Invalid argument: [client 172.22.2.1:28126] AH00127: Cannot map GET /%80../%80../%80../%80../%80../%80../winnt/win.ini HTTP/1.1 to file
[Sun Feb 16 22:50:18.501843 2020] [authz_core:error] [pid 12996:tid 18568] [client 172.22.2.1:28127] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.1
[Sun Feb 16 22:50:18.517443 2020] [core:error] [pid 12996:tid 17164] (22)Invalid argument: [client 172.22.2.1:28126] AH00127: Cannot map GET /%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./windows/win.ini HTTP/1.1 to file
[Sun Feb 16 22:50:18.533043 2020] [authz_core:error] [pid 12996:tid 18568] [client 172.22.2.1:28127] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.~1~
[Sun Feb 16 22:50:18.548643 2020] [core:error] [pid 12996:tid 17164] (22)Invalid argument: [client 172.22.2.1:28126] AH00127: Cannot map GET /%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./winnt/win.ini HTTP/1.1 to file
[Sun Feb 16 22:50:18.626643 2020] [core:error] [pid 12996:tid 17164] (22)Invalid argument: [client 172.22.2.1:28126] AH00127: Cannot map GET /%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/windows/win.ini HTTP/1.1 to file
[Sun Feb 16 22:50:18.657843 2020] [core:error] [pid 12996:tid 17164] (22)Invalid argument: [client 172.22.2.1:28126] AH00127: Cannot map GET /%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/winnt/win.ini HTTP/1.1 to file
[Sun Feb 16 22:50:19.157044 2020] [core:error] [pid 12996:tid 17164] [client 172.22.2.1:28145] AH00126: Invalid URI in request GET /../../../../../../../../../../../../etc/passwd HTTP/1.1
[Sun Feb 16 22:50:19.235044 2020] [core:error] [pid 12996:tid 17164] [client 172.22.2.1:28147] AH00126: Invalid URI in request GET /./../../../../../../../../../../../etc/passwd HTTP/1.1
[Sun Feb 16 22:50:19.453444 2020] [core:error] [pid 12996:tid 17164] [client 172.22.2.1:28150] AH00126: Invalid URI in request GET //../../../../../../../../../../../../etc/passwd HTTP/1.1
[Sun Feb 16 22:50:19.531444 2020] [core:error] [pid 12996:tid 17164] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:28153] AH00127: Cannot map GET /..../..../..../..../..../..../..../..../..../..../..../..../etc/passwd HTTP/1.1 to file
[Sun Feb 16 22:50:19.781045 2020] [core:error] [pid 12996:tid 17164] [client 172.22.2.1:28153] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
[Sun Feb 16 22:50:20.186646 2020] [core:error] [pid 12996:tid 18568] [client 172.22.2.1:28162] AH00126: Invalid URI in request GET /././././././../../../../../etc/passwd HTTP/1.1
[Sun Feb 16 22:50:20.498646 2020] [core:error] [pid 12996:tid 18568] [client 172.22.2.1:28171] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Feb 16 22:50:20.545446 2020] [core:error] [pid 12996:tid 18568] [client 172.22.2.1:28172] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Feb 16 22:50:20.607846 2020] [authz_core:error] [pid 12996:tid 17164] [client 172.22.2.1:28175] AH01630: client denied by server configuration: E:/nuevo/htdocs/xampp/index.php
[Sun Feb 16 22:50:20.685847 2020] [core:error] [pid 12996:tid 17164] [client 172.22.2.1:28177] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\windows\\win.ini HTTP/1.1
[Sun Feb 16 22:50:20.732647 2020] [authz_core:error] [pid 12996:tid 18568] [client 172.22.2.1:28178] AH01630: client denied by server configuration: E:/nuevo/htdocs/xampp/index.php
[Sun Feb 16 22:50:20.810647 2020] [core:error] [pid 12996:tid 17164] [client 172.22.2.1:28179] AH00126: Invalid URI in request GET ..\\..\\..\\..\\..\\..\\winnt\\win.ini HTTP/1.1
[Sun Feb 16 22:50:21.216247 2020] [core:error] [pid 12996:tid 18140] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:28117] AH00127: Cannot map GET /<script>document.cookie=%22testamfu=2343;%22</script> HTTP/1.1 to file
[Sun Feb 16 22:50:21.387848 2020] [core:error] [pid 12996:tid 18140] [client 172.22.2.1:28117] AH00126: Invalid URI in request GET <script>document.cookie=%22testamfu=2343;%22</script> HTTP/1.1
[Sun Feb 16 22:50:21.590648 2020] [core:error] [pid 12996:tid 18140] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:28197] AH00127: Cannot map GET /<meta%20http-equiv=Set-Cookie%20content=%22testamfu=2343%22> HTTP/1.1 to file
[Sun Feb 16 22:50:21.762248 2020] [core:error] [pid 12996:tid 18140] [client 172.22.2.1:28197] AH00126: Invalid URI in request GET <meta%20http-equiv=Set-Cookie%20content=%22testamfu=2343%22> HTTP/1.1
[Sun Feb 16 22:50:22.308249 2020] [cgi:error] [pid 12996:tid 18568] [client 172.22.2.1:28212] script not found or unable to stat: E:/nuevo/htdocs/niet1105900163.asp
[Sun Feb 16 22:50:25.443855 2020] [cgi:error] [pid 12996:tid 18568] [client 172.22.2.1:28307] script not found or unable to stat: E:/nuevo/htdocs/niet363858182.asp
[Sun Feb 16 22:50:27.191058 2020] [authz_core:error] [pid 12996:tid 18456] [client 172.22.2.1:28367] AH01630: client denied by server configuration: E:/nuevo/htdocs/server-info
[Sun Feb 16 22:50:27.425058 2020] [authz_core:error] [pid 12996:tid 18456] [client 172.22.2.1:28374] AH01630: client denied by server configuration: E:/nuevo/htdocs/server-info
[Sun Feb 16 22:50:27.799459 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:28384] script not found or unable to stat: E:/nuevo/cgi-bin/pub
[Sun Feb 16 22:50:28.017859 2020] [cgi:error] [pid 12996:tid 18948] [client 172.22.2.1:28391] script not found or unable to stat: E:/nuevo/cgi-bin/pub
[Sun Feb 16 22:50:29.141061 2020] [core:error] [pid 12996:tid 17164] [client 172.22.2.1:28424] AH00038: Forbidden: E:/nuevo/cgi-bin/com5 doesn't point to a file or directory
[Sun Feb 16 22:50:30.513864 2020] [core:error] [pid 12996:tid 18140] [client 172.22.2.1:28438] AH00038: Forbidden: E:/nuevo/cgi-bin/com5 doesn't point to a file or directory
[Sun Feb 16 22:50:48.968696 2020] [core:error] [pid 12996:tid 17500] [client 172.22.2.1:28561] AH00135: Invalid method in request NESSUS / HTTP/1.0
[Sun Feb 16 22:50:49.873498 2020] [core:error] [pid 12996:tid 18448] [client 172.22.2.1:28570] AH00135: Invalid method in request NESSUS / HTTP/1.0
[Sun Feb 16 22:52:41.679894 2020] [proxy:error] [pid 12996:tid 17640] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Sun Feb 16 22:52:41.679894 2020] [proxy_ajp:error] [pid 12996:tid 17640] [client 172.22.2.1:28718] AH00896: failed to make connection to backend: 127.0.0.1
[Sun Feb 16 22:52:43.302297 2020] [proxy:error] [pid 12996:tid 17640] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Sun Feb 16 22:52:43.302297 2020] [proxy_ajp:error] [pid 12996:tid 17640] [client 172.22.2.1:28724] AH00896: failed to make connection to backend: 127.0.0.1
[Sun Feb 16 22:52:45.845102 2020] [cgi:error] [pid 12996:tid 18568] [client 172.22.2.1:28748] script not found or unable to stat: E:/nuevo/htdocs/InitialPage.asp
[Sun Feb 16 22:52:46.281902 2020] [cgi:error] [pid 12996:tid 17140] [client 172.22.2.1:28751] script not found or unable to stat: E:/nuevo/htdocs/InitialPage.asp
[Sun Feb 16 22:52:49.932309 2020] [cgi:error] [pid 12996:tid 17640] [client 172.22.2.1:28768] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Sun Feb 16 22:52:50.400310 2020] [cgi:error] [pid 12996:tid 17640] [client 172.22.2.1:28771] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Sun Feb 16 22:53:16.249555 2020] [negotiation:error] [pid 12996:tid 18568] [client 172.22.2.1:28811] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Feb 16 22:53:16.358755 2020] [negotiation:error] [pid 12996:tid 18568] [client 172.22.2.1:28811] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Feb 16 22:53:16.499155 2020] [negotiation:error] [pid 12996:tid 18568] [client 172.22.2.1:28811] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Feb 16 22:53:16.577155 2020] [negotiation:error] [pid 12996:tid 18568] [client 172.22.2.1:28811] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Feb 16 22:53:16.655156 2020] [negotiation:error] [pid 12996:tid 18568] [client 172.22.2.1:28811] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Feb 16 22:53:17.185557 2020] [negotiation:error] [pid 12996:tid 19008] [client 172.22.2.1:28819] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Feb 16 22:53:17.310357 2020] [negotiation:error] [pid 12996:tid 19008] [client 172.22.2.1:28819] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Feb 16 22:53:17.591157 2020] [negotiation:error] [pid 12996:tid 19008] [client 172.22.2.1:28819] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Feb 16 22:53:17.700357 2020] [cgi:error] [pid 12996:tid 17640] [client 172.22.2.1:28824] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Sun Feb 16 22:53:17.700357 2020] [negotiation:error] [pid 12996:tid 19008] [client 172.22.2.1:28819] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Feb 16 22:53:17.856358 2020] [negotiation:error] [pid 12996:tid 19008] [client 172.22.2.1:28819] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Feb 16 22:53:18.386759 2020] [cgi:error] [pid 12996:tid 17640] [client 172.22.2.1:28827] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Sun Feb 16 22:53:24.033969 2020] [core:error] [pid 12996:tid 18948] [client 172.22.2.1:28897] AH00135: Invalid method in request SEARCH / HTTP/1.1
[Sun Feb 16 22:53:24.439569 2020] [negotiation:error] [pid 12996:tid 17604] [client 172.22.2.1:28901] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Feb 16 22:53:24.657970 2020] [core:error] [pid 12996:tid 19008] [client 172.22.2.1:28905] AH00135: Invalid method in request SEARCH / HTTP/1.1
[Sun Feb 16 22:53:24.923170 2020] [negotiation:error] [pid 12996:tid 18948] [client 172.22.2.1:28907] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Feb 16 22:53:30.539180 2020] [cgi:error] [pid 12996:tid 17604] [client 172.22.2.1:28952] script not found or unable to stat: E:/nuevo/htdocs/home.asp
[Sun Feb 16 22:53:31.319181 2020] [cgi:error] [pid 12996:tid 18948] [client 172.22.2.1:28954] script not found or unable to stat: E:/nuevo/htdocs/home.asp
[Sun Feb 16 22:53:32.270783 2020] [negotiation:error] [pid 12996:tid 18948] [client 172.22.2.1:28967] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Feb 16 22:53:32.894784 2020] [negotiation:error] [pid 12996:tid 18948] [client 172.22.2.1:28973] AH00690: no acceptable variant: E:/nuevo/apache/error/HTTP_NOT_FOUND.html.var
[Sun Feb 16 22:53:36.264390 2020] [mpm_winnt:warn] [pid 12996:tid 19892] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 16 22:54:02.503636 2020] [authz_core:error] [pid 12996:tid 16968] [client 172.22.2.1:29130] AH01630: client denied by server configuration: E:/nuevo/htdocs/server-info
[Sun Feb 16 22:54:08.977648 2020] [authz_core:error] [pid 12996:tid 17520] [client 172.22.2.1:29177] AH01630: client denied by server configuration: E:/nuevo/htdocs/server-info
[Sun Feb 16 22:54:09.944849 2020] [authz_core:error] [pid 12996:tid 18440] [client 172.22.2.1:29179] AH01630: client denied by server configuration: E:/nuevo/htdocs/server-status
[Sun Feb 16 22:54:10.100850 2020] [authz_core:error] [pid 12996:tid 16968] [client 172.22.2.1:29181] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess
[Sun Feb 16 22:54:12.331653 2020] [authz_core:error] [pid 12996:tid 16968] [client 172.22.2.1:29181] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htpasswd
[Sun Feb 16 22:54:12.986855 2020] [authz_core:error] [pid 12996:tid 18440] [client 172.22.2.1:29188] AH01630: client denied by server configuration: E:/nuevo/htdocs/server-status
[Sun Feb 16 22:54:15.061658 2020] [authz_core:error] [pid 12996:tid 18140] [client 172.22.2.1:29201] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess
[Sun Feb 16 22:54:16.855661 2020] [authz_core:error] [pid 12996:tid 18140] [client 172.22.2.1:29201] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htpasswd
[Sun Feb 16 22:54:37.759698 2020] [cgi:error] [pid 12996:tid 17604] [client 172.22.2.1:29350] script not found or unable to stat: E:/nuevo/cgi-bin/client_execute.cgi
[Sun Feb 16 22:54:40.349303 2020] [cgi:error] [pid 12996:tid 18448] [client 172.22.2.1:29368] script not found or unable to stat: E:/nuevo/cgi-bin/guestimage.html
[Sun Feb 16 22:54:41.191704 2020] [cgi:error] [pid 12996:tid 18448] [client 172.22.2.1:29378] script not found or unable to stat: E:/nuevo/cgi-bin/camctrl.cgi
[Sun Feb 16 22:54:41.394504 2020] [cgi:error] [pid 12996:tid 18448] [client 172.22.2.1:29381] script not found or unable to stat: E:/nuevo/cgi-bin/ctrldirect.cgi
[Sun Feb 16 22:54:42.455306 2020] [cgi:error] [pid 12996:tid 17640] [client 172.22.2.1:29392] script not found or unable to stat: E:/nuevo/htdocs/main.cgi
[Sun Feb 16 22:54:43.328908 2020] [cgi:error] [pid 12996:tid 18440] [client 172.22.2.1:29397] script not found or unable to stat: E:/nuevo/cgi-bin/pdesk.cgi
[Sun Feb 16 22:54:44.186909 2020] [cgi:error] [pid 12996:tid 19008] [client 172.22.2.1:29404] script not found or unable to stat: E:/nuevo/cgi-bin/client_execute.cgi
[Sun Feb 16 22:54:44.576910 2020] [cgi:error] [pid 12996:tid 18440] [client 172.22.2.1:29406] script not found or unable to stat: E:/nuevo/cgi-bin/pdesk.cgi
[Sun Feb 16 22:54:47.010514 2020] [core:error] [pid 12996:tid 17640] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:29429] AH00127: Cannot map GET /<script>foo</script> HTTP/1.1 to file
[Sun Feb 16 22:54:47.104114 2020] [cgi:error] [pid 12996:tid 18448] [client 172.22.2.1:29430] script not found or unable to stat: E:/nuevo/cgi-bin/guestimage.html
[Sun Feb 16 22:54:49.085318 2020] [core:error] [pid 12996:tid 17640] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:29442] AH00127: Cannot map GET /<script>foo</script> HTTP/1.1 to file
[Sun Feb 16 22:54:49.132118 2020] [cgi:error] [pid 12996:tid 18448] [client 172.22.2.1:29444] script not found or unable to stat: E:/nuevo/cgi-bin/camctrl.cgi
[Sun Feb 16 22:54:50.255320 2020] [cgi:error] [pid 12996:tid 18448] [client 172.22.2.1:29455] script not found or unable to stat: E:/nuevo/cgi-bin/ctrldirect.cgi
[Sun Feb 16 22:54:52.548524 2020] [cgi:error] [pid 12996:tid 18440] [client 172.22.2.1:29521] script not found or unable to stat: E:/nuevo/htdocs/main.cgi
[Sun Feb 16 22:54:56.526531 2020] [cgi:error] [pid 12996:tid 17140] [client 172.22.2.1:29553] script not found or unable to stat: E:/nuevo/cgi-bin/kvm.cgi
[Sun Feb 16 22:54:57.103732 2020] [cgi:error] [pid 12996:tid 17140] [client 172.22.2.1:29556] script not found or unable to stat: E:/nuevo/cgi-bin/kvm.cgi
[Sun Feb 16 22:54:57.571733 2020] [cgi:error] [pid 12996:tid 18448] [client 172.22.2.1:29565] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Sun Feb 16 22:54:58.538935 2020] [cgi:error] [pid 12996:tid 18448] [client 172.22.2.1:29570] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Sun Feb 16 22:55:04.076944 2020] [cgi:error] [pid 12996:tid 18304] [client 172.22.2.1:29612] script not found or unable to stat: E:/nuevo/htdocs/6c_tOKo1.asp
[Sun Feb 16 22:55:05.246946 2020] [cgi:error] [pid 12996:tid 18304] [client 172.22.2.1:29619] script not found or unable to stat: E:/nuevo/htdocs/VyLXesJY.asp
[Sun Feb 16 22:55:08.054951 2020] [core:error] [pid 12996:tid 17164] [client 172.22.2.1:29645] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
[Sun Feb 16 22:55:08.304552 2020] [core:error] [pid 12996:tid 17164] [client 172.22.2.1:29648] AH00126: Invalid URI in request GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1
[Sun Feb 16 22:55:08.382552 2020] [authz_core:error] [pid 12996:tid 18448] [client 172.22.2.1:29641] AH01630: client denied by server configuration: E:/nuevo/htdocs/server-status
[Sun Feb 16 22:55:09.677354 2020] [authz_core:error] [pid 12996:tid 18448] [client 172.22.2.1:29658] AH01630: client denied by server configuration: E:/nuevo/htdocs/server-status
[Sun Feb 16 22:55:11.627358 2020] [authz_core:error] [pid 12996:tid 18448] [client 172.22.2.1:29686] AH01630: client denied by server configuration: E:/nuevo/webalizer/
[Sun Feb 16 22:55:13.499361 2020] [authz_core:error] [pid 12996:tid 18448] [client 172.22.2.1:29710] AH01630: client denied by server configuration: E:/nuevo/webalizer/
[Sun Feb 16 22:55:44.293815 2020] [core:error] [pid 12996:tid 17520] [client 172.22.2.1:29856] AH00126: Invalid URI in request t3 12.2.1
[Sun Feb 16 22:55:45.261017 2020] [core:error] [pid 12996:tid 17520] [client 172.22.2.1:29864] AH00126: Invalid URI in request t3s 12.2.1
[Sun Feb 16 22:56:41.187115 2020] [mpm_winnt:warn] [pid 12996:tid 19892] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 16 22:56:46.194724 2020] [mpm_winnt:warn] [pid 12996:tid 19892] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 16 22:56:46.896725 2020] [mpm_winnt:warn] [pid 12996:tid 19892] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Sun Feb 16 22:57:36.146011 2020] [core:error] [pid 12996:tid 16968] [client 172.22.2.1:30324] AH00038: Forbidden: E:/nuevo/htdocs/nul doesn't point to a file or directory
[Sun Feb 16 22:57:36.364412 2020] [core:error] [pid 12996:tid 16968] [client 172.22.2.1:30331] AH00038: Forbidden: E:/nuevo/htdocs/nul doesn't point to a file or directory
[Sun Feb 16 22:57:50.232836 2020] [cgi:error] [pid 12996:tid 16968] [client 172.22.2.1:30437] script not found or unable to stat: E:/nuevo/cgi-bin/filescan
[Sun Feb 16 22:57:50.732037 2020] [cgi:error] [pid 12996:tid 16968] [client 172.22.2.1:30443] script not found or unable to stat: E:/nuevo/cgi-bin/filescan
[Sun Feb 16 22:57:56.550847 2020] [cgi:error] [pid 12996:tid 17520] [client 172.22.2.1:30470] script not found or unable to stat: E:/nuevo/htdocs/FormHandler.cgi
[Sun Feb 16 22:57:58.032850 2020] [cgi:error] [pid 12996:tid 17520] [client 172.22.2.1:30476] script not found or unable to stat: E:/nuevo/htdocs/FormHandler.cgi
[Sun Feb 16 22:57:59.608453 2020] [cgi:error] [pid 12996:tid 17556] [client 172.22.2.1:30486] script not found or unable to stat: E:/nuevo/cgi-bin/file_transfer.cgi
[Sun Feb 16 22:58:00.294854 2020] [cgi:error] [pid 12996:tid 17520] [client 172.22.2.1:30489] script not found or unable to stat: E:/nuevo/htdocs/admin.cgi
[Sun Feb 16 22:58:00.778455 2020] [cgi:error] [pid 12996:tid 17556] [client 172.22.2.1:30492] script not found or unable to stat: E:/nuevo/htdocs/administrator.cgi
[Sun Feb 16 22:58:00.856455 2020] [cgi:error] [pid 12996:tid 17520] [client 172.22.2.1:30491] script not found or unable to stat: E:/nuevo/cgi-bin/file_transfer.cgi
[Sun Feb 16 22:58:01.043655 2020] [cgi:error] [pid 12996:tid 17556] [client 172.22.2.1:30494] script not found or unable to stat: E:/nuevo/htdocs/buglist.cgi
[Sun Feb 16 22:58:01.402456 2020] [cgi:error] [pid 12996:tid 17556] [client 172.22.2.1:30500] script not found or unable to stat: E:/nuevo/cgi-bin/admin
[Sun Feb 16 22:58:01.558456 2020] [cgi:error] [pid 12996:tid 17556] [client 172.22.2.1:30503] script not found or unable to stat: E:/nuevo/cgi-bin/admin.cgi
[Sun Feb 16 22:58:01.714456 2020] [cgi:error] [pid 12996:tid 17556] [client 172.22.2.1:30506] script not found or unable to stat: E:/nuevo/cgi-bin/admin.pl
[Sun Feb 16 22:58:01.917257 2020] [cgi:error] [pid 12996:tid 19056] [client 172.22.2.1:30508] script not found or unable to stat: E:/nuevo/cgi-bin/administrator
[Sun Feb 16 22:58:02.073257 2020] [cgi:error] [pid 12996:tid 19056] [client 172.22.2.1:30512] script not found or unable to stat: E:/nuevo/cgi-bin/administrator.cgi
[Sun Feb 16 22:58:02.369657 2020] [cgi:error] [pid 12996:tid 19056] [client 172.22.2.1:30514] script not found or unable to stat: E:/nuevo/cgi-bin/agorn.cgi
[Sun Feb 16 22:58:02.634858 2020] [cgi:error] [pid 12996:tid 19056] [client 172.22.2.1:30517] script not found or unable to stat: E:/nuevo/cgi-bin/bugreport.cgi
[Sun Feb 16 22:58:02.915658 2020] [cgi:error] [pid 12996:tid 19056] [client 172.22.2.1:30520] script not found or unable to stat: E:/nuevo/cgi-bin/cart.cgi
[Sun Feb 16 22:58:03.071659 2020] [cgi:error] [pid 12996:tid 19056] [client 172.22.2.1:30523] script not found or unable to stat: E:/nuevo/cgi-bin/clwarn.cgi
[Sun Feb 16 22:58:03.274459 2020] [cgi:error] [pid 12996:tid 19056] [client 172.22.2.1:30525] script not found or unable to stat: E:/nuevo/cgi-bin/count.cgi
[Sun Feb 16 22:58:03.399259 2020] [cgi:error] [pid 12996:tid 19056] [client 172.22.2.1:30527] script not found or unable to stat: E:/nuevo/cgi-bin/Count.cgi
[Sun Feb 16 22:58:03.726860 2020] [cgi:error] [pid 12996:tid 19056] [client 172.22.2.1:30529] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Sun Feb 16 22:58:03.804860 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30530] script not found or unable to stat: E:/nuevo/htdocs/admin.cgi
[Sun Feb 16 22:58:03.914060 2020] [cgi:error] [pid 12996:tid 17556] [client 172.22.2.1:30531] script not found or unable to stat: E:/nuevo/cgi-bin/FormHandler.cgi
[Sun Feb 16 22:58:03.960860 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30533] script not found or unable to stat: E:/nuevo/htdocs/administrator.cgi
[Sun Feb 16 22:58:04.054460 2020] [cgi:error] [pid 12996:tid 17556] [client 172.22.2.1:30534] script not found or unable to stat: E:/nuevo/cgi-bin/FormMail.cgi
[Sun Feb 16 22:58:04.101261 2020] [cgi:error] [pid 12996:tid 17556] [client 172.22.2.1:30535] script not found or unable to stat: E:/nuevo/htdocs/buglist.cgi
[Sun Feb 16 22:58:04.101261 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30536] script not found or unable to stat: E:/nuevo/cgi-bin/guestbook.cgi
[Sun Feb 16 22:58:04.350861 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30539] script not found or unable to stat: E:/nuevo/cgi-bin/help.cgi
[Sun Feb 16 22:58:04.444461 2020] [cgi:error] [pid 12996:tid 17556] [client 172.22.2.1:30540] script not found or unable to stat: E:/nuevo/cgi-bin/admin
[Sun Feb 16 22:58:04.460061 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30541] script not found or unable to stat: E:/nuevo/cgi-bin/hi
[Sun Feb 16 22:58:04.491261 2020] [core:error] [pid 12996:tid 19056] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:30532] AH00127: Cannot map GET //${%23w%3d%23context.get('com.opensymphony.xwork2.dispatcher.HttpServletResponse').getWriter(),%23w.print('Nessus%20Response:%20'),%23w.println('struts_2_3_14_3_command_execution-1867769622'),%23w.flush(),%23w.close()}.action HTTP/1.1 to file
[Sun Feb 16 22:58:04.538061 2020] [cgi:error] [pid 12996:tid 17556] [client 172.22.2.1:30542] script not found or unable to stat: E:/nuevo/cgi-bin/admin.cgi
[Sun Feb 16 22:58:04.538061 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30543] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Sun Feb 16 22:58:04.772062 2020] [cgi:error] [pid 12996:tid 17556] [client 172.22.2.1:30544] script not found or unable to stat: E:/nuevo/cgi-bin/admin.pl
[Sun Feb 16 22:58:04.772062 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30545] script not found or unable to stat: E:/nuevo/cgi-bin/index.pl
[Sun Feb 16 22:58:04.896862 2020] [cgi:error] [pid 12996:tid 17556] [client 172.22.2.1:30546] script not found or unable to stat: E:/nuevo/cgi-bin/administrator
[Sun Feb 16 22:58:04.912462 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30547] script not found or unable to stat: E:/nuevo/cgi-bin/index.sh
[Sun Feb 16 22:58:05.052862 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30549] script not found or unable to stat: E:/nuevo/cgi-bin/administrator.cgi
[Sun Feb 16 22:58:05.099662 2020] [cgi:error] [pid 12996:tid 17556] [client 172.22.2.1:30550] script not found or unable to stat: E:/nuevo/cgi-bin/login
[Sun Feb 16 22:58:05.208862 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30551] script not found or unable to stat: E:/nuevo/cgi-bin/agorn.cgi
[Sun Feb 16 22:58:05.208862 2020] [cgi:error] [pid 12996:tid 17556] [client 172.22.2.1:30552] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Sun Feb 16 22:58:05.364863 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30554] script not found or unable to stat: E:/nuevo/cgi-bin/bugreport.cgi
[Sun Feb 16 22:58:05.442863 2020] [cgi:error] [pid 12996:tid 17556] [client 172.22.2.1:30555] script not found or unable to stat: E:/nuevo/cgi-bin/mailit.pl
[Sun Feb 16 22:58:05.708063 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30558] script not found or unable to stat: E:/nuevo/cgi-bin/cart.cgi
[Sun Feb 16 22:58:05.708063 2020] [cgi:error] [pid 12996:tid 17556] [client 172.22.2.1:30559] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Feb 16 22:58:05.864064 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30560] script not found or unable to stat: E:/nuevo/cgi-bin/clwarn.cgi
[Sun Feb 16 22:58:05.926464 2020] [cgi:error] [pid 12996:tid 17556] [client 172.22.2.1:30561] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Feb 16 22:58:06.035664 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30562] script not found or unable to stat: E:/nuevo/cgi-bin/count.cgi
[Sun Feb 16 22:58:06.051264 2020] [cgi:error] [pid 12996:tid 17556] [client 172.22.2.1:30563] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Feb 16 22:58:06.222864 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30564] script not found or unable to stat: E:/nuevo/cgi-bin/Count.cgi
[Sun Feb 16 22:58:06.254064 2020] [cgi:error] [pid 12996:tid 17556] [client 172.22.2.1:30565] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Feb 16 22:58:06.332064 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30566] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Sun Feb 16 22:58:06.394465 2020] [cgi:error] [pid 12996:tid 17556] [client 172.22.2.1:30567] script not found or unable to stat: E:/nuevo/cgi-bin/ncbook
[Sun Feb 16 22:58:06.768865 2020] [core:error] [pid 12996:tid 19056] (20024)The given path is misformatted or contained invalid characters: [client 172.22.2.1:30557] AH00127: Cannot map GET //${%23w%3d%23context.get('com.opensymphony.xwork2.dispatcher.HttpServletResponse').getWriter(),%23w.print('Nessus%20Response:%20'),%23w.println('struts_2_3_14_3_command_execution-1761757677'),%23w.flush(),%23w.close()}.action HTTP/1.1 to file
[Sun Feb 16 22:58:06.831265 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30569] script not found or unable to stat: E:/nuevo/cgi-bin/FormHandler.cgi
[Sun Feb 16 22:58:06.862465 2020] [cgi:error] [pid 12996:tid 17556] [client 172.22.2.1:30571] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Sun Feb 16 22:58:07.065266 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30572] script not found or unable to stat: E:/nuevo/cgi-bin/FormMail.cgi
[Sun Feb 16 22:58:07.127666 2020] [cgi:error] [pid 12996:tid 17556] [client 172.22.2.1:30573] script not found or unable to stat: E:/nuevo/cgi-bin/printenv.cgi
[Sun Feb 16 22:58:07.236866 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30574] script not found or unable to stat: E:/nuevo/cgi-bin/guestbook.cgi
[Sun Feb 16 22:58:07.236866 2020] [cgi:error] [pid 12996:tid 17556] [client 172.22.2.1:30575] script not found or unable to stat: E:/nuevo/cgi-bin/quickstore.cgi
[Sun Feb 16 22:58:07.346066 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30576] script not found or unable to stat: E:/nuevo/cgi-bin/help.cgi
[Sun Feb 16 22:58:07.470866 2020] [cgi:error] [pid 12996:tid 17556] [client 172.22.2.1:30577] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Feb 16 22:58:07.658067 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30578] script not found or unable to stat: E:/nuevo/cgi-bin/hi
[Sun Feb 16 22:58:07.689267 2020] [cgi:error] [pid 12996:tid 17556] [client 172.22.2.1:30579] script not found or unable to stat: E:/nuevo/cgi-bin/search.cgi
[Sun Feb 16 22:58:07.814067 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30580] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Sun Feb 16 22:58:07.907667 2020] [cgi:error] [pid 12996:tid 19056] [client 172.22.2.1:30582] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Feb 16 22:58:07.985667 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30583] script not found or unable to stat: E:/nuevo/cgi-bin/index.pl
[Sun Feb 16 22:58:08.048067 2020] [cgi:error] [pid 12996:tid 19056] [client 172.22.2.1:30584] script not found or unable to stat: E:/nuevo/cgi-bin/status
[Sun Feb 16 22:58:08.531668 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30587] script not found or unable to stat: E:/nuevo/cgi-bin/index.sh
[Sun Feb 16 22:58:08.656469 2020] [cgi:error] [pid 12996:tid 19056] [client 172.22.2.1:30588] script not found or unable to stat: E:/nuevo/cgi-bin/status.cgi
[Sun Feb 16 22:58:08.812469 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30590] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Sun Feb 16 22:58:08.843669 2020] [cgi:error] [pid 12996:tid 19056] [client 172.22.2.1:30591] script not found or unable to stat: E:/nuevo/cgi-bin/test.cgi
[Sun Feb 16 22:58:08.999669 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30593] script not found or unable to stat: E:/nuevo/cgi-bin/mailit.pl
[Sun Feb 16 22:58:09.046469 2020] [cgi:error] [pid 12996:tid 19056] [client 172.22.2.1:30594] script not found or unable to stat: E:/nuevo/cgi-bin/test.sh
[Sun Feb 16 22:58:09.311670 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30595] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Feb 16 22:58:09.311670 2020] [cgi:error] [pid 12996:tid 19056] [client 172.22.2.1:30596] script not found or unable to stat: E:/nuevo/cgi-bin/test-cgi
[Sun Feb 16 22:58:09.530070 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30599] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Feb 16 22:58:09.530070 2020] [cgi:error] [pid 12996:tid 19056] [client 172.22.2.1:30598] script not found or unable to stat: E:/nuevo/cgi-bin/upload.cgi
[Sun Feb 16 22:58:09.795271 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30602] script not found or unable to stat: E:/nuevo/cgi-bin/urlcount.cgi
[Sun Feb 16 22:58:09.795271 2020] [cgi:error] [pid 12996:tid 19056] [client 172.22.2.1:30603] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Feb 16 22:58:09.904471 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30606] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Feb 16 22:58:09.904471 2020] [cgi:error] [pid 12996:tid 19056] [client 172.22.2.1:30605] script not found or unable to stat: E:/nuevo/cgi-bin/viewcvs.cgi
[Sun Feb 16 22:58:10.325671 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30608] script not found or unable to stat: E:/nuevo/cgi-bin/ncbook
[Sun Feb 16 22:58:10.325671 2020] [cgi:error] [pid 12996:tid 19056] [client 172.22.2.1:30607] script not found or unable to stat: E:/nuevo/cgi-bin/wa
[Sun Feb 16 22:58:10.840472 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30610] script not found or unable to stat: E:/nuevo/cgi-bin/wa.cgi
[Sun Feb 16 22:58:10.840472 2020] [cgi:error] [pid 12996:tid 19056] [client 172.22.2.1:30611] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Sun Feb 16 22:58:11.199273 2020] [cgi:error] [pid 12996:tid 19056] [client 172.22.2.1:30614] script not found or unable to stat: E:/nuevo/cgi-bin/wa.exe
[Sun Feb 16 22:58:11.199273 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30615] script not found or unable to stat: E:/nuevo/cgi-bin/printenv.cgi
[Sun Feb 16 22:58:11.511274 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30616] script not found or unable to stat: E:/nuevo/cgi-bin/whois.cgi
[Sun Feb 16 22:58:11.511274 2020] [cgi:error] [pid 12996:tid 19056] [client 172.22.2.1:30617] script not found or unable to stat: E:/nuevo/cgi-bin/quickstore.cgi
[Sun Feb 16 22:58:11.620474 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30619] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Feb 16 22:58:11.823274 2020] [cgi:error] [pid 12996:tid 19056] [client 172.22.2.1:30621] script not found or unable to stat: E:/nuevo/cgi-bin/search.cgi
[Sun Feb 16 22:58:11.885674 2020] [cgi:error] [pid 12996:tid 19056] [client 172.22.2.1:30624] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Feb 16 22:58:11.963674 2020] [cgi:error] [pid 12996:tid 19056] [client 172.22.2.1:30626] script not found or unable to stat: E:/nuevo/cgi-bin/status
[Sun Feb 16 22:58:12.072875 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30627] script not found or unable to stat: E:/nuevo/htdocs/index.cgi
[Sun Feb 16 22:58:12.244475 2020] [cgi:error] [pid 12996:tid 19056] [client 172.22.2.1:30629] script not found or unable to stat: E:/nuevo/cgi-bin/status.cgi
[Sun Feb 16 22:58:12.275675 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30630] script not found or unable to stat: E:/nuevo/htdocs/index.pl
[Sun Feb 16 22:58:12.322475 2020] [cgi:error] [pid 12996:tid 19056] [client 172.22.2.1:30631] script not found or unable to stat: E:/nuevo/cgi-bin/test.cgi
[Sun Feb 16 22:58:12.572075 2020] [cgi:error] [pid 12996:tid 19056] [client 172.22.2.1:30633] script not found or unable to stat: E:/nuevo/cgi-bin/test.sh
[Sun Feb 16 22:58:12.618875 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30634] script not found or unable to stat: E:/nuevo/htdocs/nph-mr.cgi
[Sun Feb 16 22:58:12.728076 2020] [cgi:error] [pid 12996:tid 19056] [client 172.22.2.1:30635] script not found or unable to stat: E:/nuevo/cgi-bin/test-cgi
[Sun Feb 16 22:58:12.868476 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30636] script not found or unable to stat: E:/nuevo/htdocs/query.cgi
[Sun Feb 16 22:58:13.055676 2020] [cgi:error] [pid 12996:tid 19056] [client 172.22.2.1:30639] script not found or unable to stat: E:/nuevo/cgi-bin/upload.cgi
[Sun Feb 16 22:58:13.102476 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30640] script not found or unable to stat: E:/nuevo/htdocs/session_login.cgi
[Sun Feb 16 22:58:13.149276 2020] [cgi:error] [pid 12996:tid 17520] [client 172.22.2.1:30642] script not found or unable to stat: E:/nuevo/cgi-bin/urlcount.cgi
[Sun Feb 16 22:58:13.164876 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30643] script not found or unable to stat: E:/nuevo/htdocs/show_bug.cgi
[Sun Feb 16 22:58:13.227277 2020] [cgi:error] [pid 12996:tid 17520] [client 172.22.2.1:30644] script not found or unable to stat: E:/nuevo/cgi-bin/viewcvs.cgi
[Sun Feb 16 22:58:13.554877 2020] [cgi:error] [pid 12996:tid 17520] [client 172.22.2.1:30648] script not found or unable to stat: E:/nuevo/cgi-bin/wa
[Sun Feb 16 22:58:13.648477 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30649] script not found or unable to stat: E:/nuevo/htdocs/test.cgi
[Sun Feb 16 22:58:13.851278 2020] [cgi:error] [pid 12996:tid 17520] [client 172.22.2.1:30651] script not found or unable to stat: E:/nuevo/cgi-bin/wa.cgi
[Sun Feb 16 22:58:14.100878 2020] [cgi:error] [pid 12996:tid 17520] [client 172.22.2.1:30655] script not found or unable to stat: E:/nuevo/cgi-bin/wa.exe
[Sun Feb 16 22:58:14.116478 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30656] script not found or unable to stat: E:/nuevo/htdocs/whois.cgi
[Sun Feb 16 22:58:14.256878 2020] [core:error] [pid 12996:tid 19056] [client 172.22.2.1:30657] AH00126: Invalid URI in request GET /././.. HTTP/1.1
[Sun Feb 16 22:58:14.381679 2020] [cgi:error] [pid 12996:tid 17520] [client 172.22.2.1:30658] script not found or unable to stat: E:/nuevo/cgi-bin/whois.cgi
[Sun Feb 16 22:58:14.475279 2020] [core:error] [pid 12996:tid 19056] [client 172.22.2.1:30661] AH00126: Invalid URI in request GET ././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../ HTTP/1.1
[Sun Feb 16 22:58:14.584479 2020] [cgi:error] [pid 12996:tid 17520] [client 172.22.2.1:30662] script not found or unable to stat: E:/nuevo/htdocs/wwwadmin.cgi
[Sun Feb 16 22:58:14.896479 2020] [core:error] [pid 12996:tid 19056] [client 172.22.2.1:30667] AH00126: Invalid URI in request GET /././.. HTTP/1.1
[Sun Feb 16 22:58:14.958880 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30668] script not found or unable to stat: E:/nuevo/htdocs/wwwboard.cgi
[Sun Feb 16 22:58:15.208480 2020] [authz_core:error] [pid 12996:tid 17520] [client 172.22.2.1:30672] AH01630: client denied by server configuration: E:/nuevo/htdocs/xampp/cgi.cgi
[Sun Feb 16 22:58:15.255280 2020] [core:error] [pid 12996:tid 18416] [client 172.22.2.1:30671] AH00126: Invalid URI in request GET ././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../ HTTP/1.1
[Sun Feb 16 22:58:16.253682 2020] [cgi:error] [pid 12996:tid 19056] [client 172.22.2.1:30678] script not found or unable to stat: E:/nuevo/htdocs/index.cgi
[Sun Feb 16 22:58:17.018083 2020] [cgi:error] [pid 12996:tid 19056] [client 172.22.2.1:30680] script not found or unable to stat: E:/nuevo/htdocs/index.pl
[Sun Feb 16 22:58:19.560888 2020] [cgi:error] [pid 12996:tid 19056] [client 172.22.2.1:30684] script not found or unable to stat: E:/nuevo/htdocs/nph-mr.cgi
[Sun Feb 16 22:58:20.621690 2020] [cgi:error] [pid 12996:tid 19056] [client 172.22.2.1:30687] script not found or unable to stat: E:/nuevo/htdocs/query.cgi
[Sun Feb 16 22:58:21.822892 2020] [cgi:error] [pid 12996:tid 19056] [client 172.22.2.1:30690] script not found or unable to stat: E:/nuevo/htdocs/session_login.cgi
[Sun Feb 16 22:58:22.680893 2020] [cgi:error] [pid 12996:tid 19056] [client 172.22.2.1:30693] script not found or unable to stat: E:/nuevo/htdocs/show_bug.cgi
[Sun Feb 16 22:58:23.086494 2020] [cgi:error] [pid 12996:tid 17520] [client 172.22.2.1:30694] script not found or unable to stat: E:/nuevo/htdocs/admin.cgi
[Sun Feb 16 22:58:23.694895 2020] [cgi:error] [pid 12996:tid 17520] [client 172.22.2.1:30696] script not found or unable to stat: E:/nuevo/htdocs/administrator.cgi
[Sun Feb 16 22:58:23.741695 2020] [cgi:error] [pid 12996:tid 19056] [client 172.22.2.1:30698] script not found or unable to stat: E:/nuevo/htdocs/test.cgi
[Sun Feb 16 22:58:23.944495 2020] [cgi:error] [pid 12996:tid 17520] [client 172.22.2.1:30699] script not found or unable to stat: E:/nuevo/htdocs/buglist.cgi
[Sun Feb 16 22:58:24.209696 2020] [cgi:error] [pid 12996:tid 17520] [client 172.22.2.1:30702] script not found or unable to stat: E:/nuevo/htdocs/whois.cgi
[Sun Feb 16 22:58:24.365696 2020] [cgi:error] [pid 12996:tid 19056] [client 172.22.2.1:30705] script not found or unable to stat: E:/nuevo/cgi-bin/admin
[Sun Feb 16 22:58:24.381296 2020] [cgi:error] [pid 12996:tid 17520] [client 172.22.2.1:30707] script not found or unable to stat: E:/nuevo/htdocs/wwwadmin.cgi
[Sun Feb 16 22:58:24.490496 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:30708] script not found or unable to stat: E:/nuevo/cgi-bin/admin.cgi
[Sun Feb 16 22:58:24.568496 2020] [cgi:error] [pid 12996:tid 17520] [client 172.22.2.1:30710] script not found or unable to stat: E:/nuevo/htdocs/wwwboard.cgi
[Sun Feb 16 22:58:24.630897 2020] [authz_core:error] [pid 12996:tid 17520] [client 172.22.2.1:30712] AH01630: client denied by server configuration: E:/nuevo/htdocs/xampp/cgi.cgi
[Sun Feb 16 22:58:24.662097 2020] [cgi:error] [pid 12996:tid 17140] [client 172.22.2.1:30711] script not found or unable to stat: E:/nuevo/cgi-bin/admin.pl
[Sun Feb 16 22:58:24.771297 2020] [cgi:error] [pid 12996:tid 17140] [client 172.22.2.1:30714] script not found or unable to stat: E:/nuevo/cgi-bin/administrator
[Sun Feb 16 22:58:24.989697 2020] [cgi:error] [pid 12996:tid 17140] [client 172.22.2.1:30717] script not found or unable to stat: E:/nuevo/cgi-bin/administrator.cgi
[Sun Feb 16 22:58:25.067697 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:30720] script not found or unable to stat: E:/nuevo/cgi-bin/agorn.cgi
[Sun Feb 16 22:58:25.161297 2020] [cgi:error] [pid 12996:tid 17520] [client 172.22.2.1:30722] script not found or unable to stat: E:/nuevo/cgi-bin/bugreport.cgi
[Sun Feb 16 22:58:25.332898 2020] [cgi:error] [pid 12996:tid 17520] [client 172.22.2.1:30725] script not found or unable to stat: E:/nuevo/cgi-bin/cart.cgi
[Sun Feb 16 22:58:25.457698 2020] [cgi:error] [pid 12996:tid 17520] [client 172.22.2.1:30726] script not found or unable to stat: E:/nuevo/cgi-bin/clwarn.cgi
[Sun Feb 16 22:58:25.520098 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:30727] script not found or unable to stat: E:/nuevo/htdocs/admin.cgi
[Sun Feb 16 22:58:25.722898 2020] [cgi:error] [pid 12996:tid 17520] [client 172.22.2.1:30728] script not found or unable to stat: E:/nuevo/cgi-bin/count.cgi
[Sun Feb 16 22:58:25.800899 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:30730] script not found or unable to stat: E:/nuevo/htdocs/administrator.cgi
[Sun Feb 16 22:58:26.066099 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30733] script not found or unable to stat: E:/nuevo/cgi-bin/Count.cgi
[Sun Feb 16 22:58:26.081699 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:30734] script not found or unable to stat: E:/nuevo/htdocs/buglist.cgi
[Sun Feb 16 22:58:26.175299 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30736] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Sun Feb 16 22:58:26.378100 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:30738] script not found or unable to stat: E:/nuevo/cgi-bin/FormHandler.cgi
[Sun Feb 16 22:58:26.378100 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30740] script not found or unable to stat: E:/nuevo/cgi-bin/admin
[Sun Feb 16 22:58:26.487300 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30741] script not found or unable to stat: E:/nuevo/cgi-bin/FormMail.cgi
[Sun Feb 16 22:58:26.487300 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:30742] script not found or unable to stat: E:/nuevo/cgi-bin/admin.cgi
[Sun Feb 16 22:58:26.705700 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:30744] script not found or unable to stat: E:/nuevo/cgi-bin/guestbook.cgi
[Sun Feb 16 22:58:26.721300 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30745] script not found or unable to stat: E:/nuevo/cgi-bin/admin.pl
[Sun Feb 16 22:58:26.846100 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:30746] script not found or unable to stat: E:/nuevo/cgi-bin/help.cgi
[Sun Feb 16 22:58:26.846100 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30747] script not found or unable to stat: E:/nuevo/cgi-bin/administrator
[Sun Feb 16 22:58:27.064501 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30749] script not found or unable to stat: E:/nuevo/cgi-bin/hi
[Sun Feb 16 22:58:27.064501 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:30750] script not found or unable to stat: E:/nuevo/cgi-bin/administrator.cgi
[Sun Feb 16 22:58:27.438901 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30753] script not found or unable to stat: E:/nuevo/cgi-bin/agorn.cgi
[Sun Feb 16 22:58:27.438901 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:30752] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Sun Feb 16 22:58:27.532502 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30754] script not found or unable to stat: E:/nuevo/cgi-bin/index.pl
[Sun Feb 16 22:58:27.548102 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:30755] script not found or unable to stat: E:/nuevo/cgi-bin/bugreport.cgi
[Sun Feb 16 22:58:27.766502 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30756] script not found or unable to stat: E:/nuevo/cgi-bin/index.sh
[Sun Feb 16 22:58:27.906902 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:30758] script not found or unable to stat: E:/nuevo/cgi-bin/cart.cgi
[Sun Feb 16 22:58:27.969302 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30759] script not found or unable to stat: E:/nuevo/cgi-bin/login
[Sun Feb 16 22:58:28.078503 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:30761] script not found or unable to stat: E:/nuevo/cgi-bin/clwarn.cgi
[Sun Feb 16 22:58:28.203303 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30762] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Sun Feb 16 22:58:28.250103 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:30764] script not found or unable to stat: E:/nuevo/cgi-bin/count.cgi
[Sun Feb 16 22:58:28.577703 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30767] script not found or unable to stat: E:/nuevo/cgi-bin/mailit.pl
[Sun Feb 16 22:58:28.624504 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:30768] script not found or unable to stat: E:/nuevo/cgi-bin/Count.cgi
[Sun Feb 16 22:58:28.858504 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30770] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Feb 16 22:58:28.858504 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:30771] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Sun Feb 16 22:58:29.014504 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:30773] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Feb 16 22:58:29.014504 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30774] script not found or unable to stat: E:/nuevo/cgi-bin/FormHandler.cgi
[Sun Feb 16 22:58:29.279705 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30776] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Feb 16 22:58:29.279705 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:30777] script not found or unable to stat: E:/nuevo/cgi-bin/FormMail.cgi
[Sun Feb 16 22:58:29.388905 2020] [cgi:error] [pid 12996:tid 19056] [client 172.22.2.1:30780] script not found or unable to stat: E:/nuevo/cgi-bin/guestbook.cgi
[Sun Feb 16 22:58:29.388905 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30779] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Feb 16 22:58:29.513705 2020] [cgi:error] [pid 12996:tid 19056] [client 172.22.2.1:30781] script not found or unable to stat: E:/nuevo/cgi-bin/ncbook
[Sun Feb 16 22:58:29.513705 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30782] script not found or unable to stat: E:/nuevo/cgi-bin/help.cgi
[Sun Feb 16 22:58:29.685305 2020] [cgi:error] [pid 12996:tid 17520] [client 172.22.2.1:30784] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Sun Feb 16 22:58:29.685305 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30785] script not found or unable to stat: E:/nuevo/cgi-bin/hi
[Sun Feb 16 22:58:29.747706 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30788] script not found or unable to stat: E:/nuevo/cgi-bin/printenv.cgi
[Sun Feb 16 22:58:29.763306 2020] [cgi:error] [pid 12996:tid 17520] [client 172.22.2.1:30789] script not found or unable to stat: E:/nuevo/cgi-bin/index.cgi
[Sun Feb 16 22:58:29.934906 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:30792] script not found or unable to stat: E:/nuevo/cgi-bin/quickstore.cgi
[Sun Feb 16 22:58:29.981706 2020] [cgi:error] [pid 12996:tid 17520] [client 172.22.2.1:30793] script not found or unable to stat: E:/nuevo/cgi-bin/index.pl
[Sun Feb 16 22:58:30.075306 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:30794] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Feb 16 22:58:30.215706 2020] [cgi:error] [pid 12996:tid 17520] [client 172.22.2.1:30797] script not found or unable to stat: E:/nuevo/cgi-bin/index.sh
[Sun Feb 16 22:58:30.340507 2020] [core:error] [pid 12996:tid 18140] [client 172.22.2.1:30799] AH00126: Invalid URI in request GET /..\\pixfir~1\\how_to_login.html HTTP/1.1
[Sun Feb 16 22:58:30.340507 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30798] script not found or unable to stat: E:/nuevo/cgi-bin/search.cgi
[Sun Feb 16 22:58:30.558907 2020] [cgi:error] [pid 12996:tid 17520] [client 172.22.2.1:30800] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Sun Feb 16 22:58:31.058108 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:30803] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Feb 16 22:58:31.073708 2020] [core:error] [pid 12996:tid 18416] [client 172.22.2.1:30805] AH00126: Invalid URI in request GET /..\\pixfir~1\\how_to_login.html HTTP/1.1
[Sun Feb 16 22:58:31.229708 2020] [cgi:error] [pid 12996:tid 17520] [client 172.22.2.1:30806] script not found or unable to stat: E:/nuevo/cgi-bin/mailit.pl
[Sun Feb 16 22:58:31.416908 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30808] script not found or unable to stat: E:/nuevo/cgi-bin/status
[Sun Feb 16 22:58:31.448109 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:30809] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Feb 16 22:58:31.869309 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30811] script not found or unable to stat: E:/nuevo/cgi-bin/status.cgi
[Sun Feb 16 22:58:31.916109 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:30813] script not found or unable to stat: E:/nuevo/cgi-bin/mt
[Sun Feb 16 22:58:32.087710 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30814] script not found or unable to stat: E:/nuevo/cgi-bin/test.cgi
[Sun Feb 16 22:58:32.196910 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:30816] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Feb 16 22:58:32.430910 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30819] script not found or unable to stat: E:/nuevo/cgi-bin/test.sh
[Sun Feb 16 22:58:32.508910 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:30820] script not found or unable to stat: E:/nuevo/cgi-bin/mt-static
[Sun Feb 16 22:58:32.758511 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30822] script not found or unable to stat: E:/nuevo/cgi-bin/test-cgi
[Sun Feb 16 22:58:32.883311 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:30823] script not found or unable to stat: E:/nuevo/cgi-bin/ncbook
[Sun Feb 16 22:58:32.961311 2020] [cgi:error] [pid 12996:tid 19300] [client 172.22.2.1:30825] script not found or unable to stat: E:/nuevo/cgi-bin/upload.cgi
[Sun Feb 16 22:58:33.008111 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:30826] script not found or unable to stat: E:/nuevo/cgi-bin/printenv
[Sun Feb 16 22:58:33.117311 2020] [cgi:error] [pid 12996:tid 19300] [client 172.22.2.1:30828] script not found or unable to stat: E:/nuevo/cgi-bin/urlcount.cgi
[Sun Feb 16 22:58:33.148512 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:30829] script not found or unable to stat: E:/nuevo/cgi-bin/printenv.cgi
[Sun Feb 16 22:58:33.195312 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30831] script not found or unable to stat: E:/nuevo/cgi-bin/viewcvs.cgi
[Sun Feb 16 22:58:33.195312 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:30832] script not found or unable to stat: E:/nuevo/cgi-bin/quickstore.cgi
[Sun Feb 16 22:58:33.242112 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30833] script not found or unable to stat: E:/nuevo/cgi-bin/wa
[Sun Feb 16 22:58:33.242112 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:30834] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Feb 16 22:58:33.444912 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:30836] script not found or unable to stat: E:/nuevo/cgi-bin/wa.cgi
[Sun Feb 16 22:58:33.444912 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30837] script not found or unable to stat: E:/nuevo/cgi-bin/search.cgi
[Sun Feb 16 22:58:33.632112 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:30841] script not found or unable to stat: E:/nuevo/cgi-bin/search
[Sun Feb 16 22:58:33.632112 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30840] script not found or unable to stat: E:/nuevo/cgi-bin/wa.exe
[Sun Feb 16 22:58:33.756913 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:30843] script not found or unable to stat: E:/nuevo/cgi-bin/whois.cgi
[Sun Feb 16 22:58:33.756913 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30842] script not found or unable to stat: E:/nuevo/cgi-bin/status
[Sun Feb 16 22:58:33.975313 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:30845] script not found or unable to stat: E:/nuevo/cgi-bin/status.cgi
[Sun Feb 16 22:58:34.100113 2020] [cgi:error] [pid 12996:tid 18140] [client 172.22.2.1:30846] script not found or unable to stat: E:/nuevo/cgi-bin/test.cgi
[Sun Feb 16 22:58:34.318514 2020] [cgi:error] [pid 12996:tid 18440] [client 172.22.2.1:30849] script not found or unable to stat: E:/nuevo/cgi-bin/test.sh
[Sun Feb 16 22:58:34.630514 2020] [cgi:error] [pid 12996:tid 17520] [client 172.22.2.1:30851] script not found or unable to stat: E:/nuevo/cgi-bin/test-cgi
[Sun Feb 16 22:58:34.770914 2020] [cgi:error] [pid 12996:tid 19300] [client 172.22.2.1:30854] script not found or unable to stat: E:/nuevo/cgi-bin/upload.cgi
[Sun Feb 16 22:58:34.786514 2020] [cgi:error] [pid 12996:tid 17520] [client 172.22.2.1:30855] script not found or unable to stat: E:/nuevo/htdocs/index.cgi
[Sun Feb 16 22:58:34.926915 2020] [cgi:error] [pid 12996:tid 17520] [client 172.22.2.1:30856] script not found or unable to stat: E:/nuevo/cgi-bin/urlcount.cgi
[Sun Feb 16 22:58:34.942515 2020] [cgi:error] [pid 12996:tid 19300] [client 172.22.2.1:30857] script not found or unable to stat: E:/nuevo/htdocs/index.pl
[Sun Feb 16 22:58:35.160915 2020] [cgi:error] [pid 12996:tid 17520] [client 172.22.2.1:30860] script not found or unable to stat: E:/nuevo/cgi-bin/viewcvs.cgi
[Sun Feb 16 22:58:35.254515 2020] [cgi:error] [pid 12996:tid 17520] [client 172.22.2.1:30863] script not found or unable to stat: E:/nuevo/cgi-bin/wa
[Sun Feb 16 22:58:35.270115 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30864] script not found or unable to stat: E:/nuevo/htdocs/nph-mr.cgi
[Sun Feb 16 22:58:35.457316 2020] [cgi:error] [pid 12996:tid 17520] [client 172.22.2.1:30866] script not found or unable to stat: E:/nuevo/cgi-bin/wa.cgi
[Sun Feb 16 22:58:35.457316 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30867] script not found or unable to stat: E:/nuevo/htdocs/query.cgi
[Sun Feb 16 22:58:36.018917 2020] [cgi:error] [pid 12996:tid 17520] [client 172.22.2.1:30869] script not found or unable to stat: E:/nuevo/cgi-bin/wa.exe
[Sun Feb 16 22:58:36.096917 2020] [cgi:error] [pid 12996:tid 18440] [client 172.22.2.1:30871] script not found or unable to stat: E:/nuevo/htdocs/session_login.cgi
[Sun Feb 16 22:58:37.485319 2020] [cgi:error] [pid 12996:tid 19300] [client 172.22.2.1:30872] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Sun Feb 16 22:58:44.302531 2020] [cgi:error] [pid 12996:tid 18416] [client 172.22.2.1:30873] script not found or unable to stat: E:/nuevo/cgi-bin/whois.cgi
[Sun Feb 16 22:58:46.236935 2020] [cgi:error] [pid 12996:tid 18440] [client 172.22.2.1:30877] script not found or unable to stat: E:/nuevo/htdocs/show_bug.cgi
[Sun Feb 16 22:58:50.183741 2020] [cgi:error] [pid 12996:tid 18440] [client 172.22.2.1:30882] script not found or unable to stat: E:/nuevo/htdocs/test.cgi
[Sun Feb 16 22:58:51.260143 2020] [cgi:error] [pid 12996:tid 18960] [client 172.22.2.1:30886] script not found or unable to stat: E:/nuevo/cgi-bin/faqmanager.cgi
[Sun Feb 16 22:58:51.275743 2020] [cgi:error] [pid 12996:tid 19300] [client 172.22.2.1:30888] script not found or unable to stat: E:/nuevo/htdocs/whois.cgi
[Sun Feb 16 22:58:51.665744 2020] [cgi:error] [pid 12996:tid 19300] [client 172.22.2.1:30890] script not found or unable to stat: E:/nuevo/htdocs/index.cgi
[Sun Feb 16 22:58:51.962145 2020] [cgi:error] [pid 12996:tid 19300] [client 172.22.2.1:30891] script not found or unable to stat: E:/nuevo/htdocs/wwwadmin.cgi
[Sun Feb 16 22:58:51.977745 2020] [cgi:error] [pid 12996:tid 18440] [client 172.22.2.1:30892] script not found or unable to stat: E:/nuevo/htdocs/index.pl
[Sun Feb 16 22:58:52.086945 2020] [cgi:error] [pid 12996:tid 19300] [client 172.22.2.1:30894] script not found or unable to stat: E:/nuevo/htdocs/wwwboard.cgi
[Sun Feb 16 22:58:52.414545 2020] [authz_core:error] [pid 12996:tid 19056] [client 172.22.2.1:30897] AH01630: client denied by server configuration: E:/nuevo/htdocs/xampp/cgi.cgi
[Sun Feb 16 22:58:52.523746 2020] [cgi:error] [pid 12996:tid 18336] [client 172.22.2.1:30899] script not found or unable to stat: E:/nuevo/htdocs/nph-mr.cgi
[Sun Feb 16 22:58:52.710946 2020] [cgi:error] [pid 12996:tid 18336] [client 172.22.2.1:30901] script not found or unable to stat: E:/nuevo/htdocs/query.cgi
[Sun Feb 16 22:58:52.882546 2020] [cgi:error] [pid 12996:tid 18336] [client 172.22.2.1:30902] script not found or unable to stat: E:/nuevo/htdocs/session_login.cgi
[Sun Feb 16 22:58:53.194547 2020] [cgi:error] [pid 12996:tid 18336] [client 172.22.2.1:30904] script not found or unable to stat: E:/nuevo/htdocs/show_bug.cgi
[Sun Feb 16 22:58:54.582949 2020] [cgi:error] [pid 12996:tid 17220] [client 172.22.2.1:30911] script not found or unable to stat: E:/nuevo/htdocs/test.cgi
[Sun Feb 16 22:58:55.175750 2020] [cgi:error] [pid 12996:tid 17220] [client 172.22.2.1:30917] script not found or unable to stat: E:/nuevo/htdocs/whois.cgi
[Sun Feb 16 22:58:55.815351 2020] [cgi:error] [pid 12996:tid 17360] [client 172.22.2.1:30922] script not found or unable to stat: E:/nuevo/htdocs/wwwadmin.cgi
[Sun Feb 16 22:58:56.033752 2020] [cgi:error] [pid 12996:tid 17360] [client 172.22.2.1:30923] script not found or unable to stat: E:/nuevo/htdocs/wwwboard.cgi
[Sun Feb 16 22:58:56.080552 2020] [authz_core:error] [pid 12996:tid 17360] [client 172.22.2.1:30924] AH01630: client denied by server configuration: E:/nuevo/htdocs/xampp/cgi.cgi
[Sun Feb 16 23:56:38.351633 2020] [mpm_winnt:warn] [pid 12996:tid 19892] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.

:: Command execute ::

Enter:
 
Select:
 

:: Search ::
  - regexp 

:: Upload ::
 
[ ok ]

:: Make Dir ::
 
[ ok ]
:: Make File ::
 
[ ok ]

:: Go Dir ::
 
:: Go File ::
 

--[ c99shell v. 1.0 pre-release build #13 powered by Captain Crunch Security Team | http://ccteam.ru | Generation time: 0.0312 ]--