!C99Shell v. 1.0 pre-release build #13!

Software: Apache. PHP/5.5.15 

uname -a: Windows NT SVR-DMZ 6.1 build 7600 (Windows Server 2008 R2 Enterprise Edition) i586 

SYSTEM 

Safe-mode: OFF (not secure)

E:\nuevo\apache\logs\   drwxrwxrwx
Free 9.41 GB of 239.26 GB (3.93%)
Detected drives: [ a ] [ c ] [ d ] [ e ] [ f ]
Home    Back    Forward    UPDIR    Refresh    Search    Buffer    Encoder    Tools    Proc.    FTP brute    Sec.    SQL    PHP-code    Update    Feedback    Self remove    Logout    


Viewing file:     error.2021.09.30.log (115.47 KB)      -rw-rw-rw-
Select action/file-type:
(+) | (+) | (+) | Code (+) | Session (+) | (+) | SDB (+) | (+) | (+) | (+) | (+) | (+) |
[Thu Sep 30 00:00:47.758067 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 00:01:20.940325 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 00:05:00.946714 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 00:16:50.165962 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 00:20:04.576504 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 00:23:19.496648 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 00:23:48.560499 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 00:26:25.062375 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 00:29:31.021702 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 00:32:36.651829 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 00:35:42.374155 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 00:48:16.328083 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 00:48:16.640084 2021] [proxy:error] [pid 10816:tid 21132] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: HTTP: attempt to connect to 172.22.1.51:8399 (172.22.1.51) failed
[Thu Sep 30 00:48:16.640084 2021] [proxy:error] [pid 10816:tid 21132] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.51) for 60s
[Thu Sep 30 00:48:16.640084 2021] [proxy_http:error] [pid 10816:tid 21132] [client 152.61.192.232:51742] AH01114: HTTP: failed to make connection to backend: 172.22.1.51
[Thu Sep 30 00:48:16.905284 2021] [proxy:error] [pid 10816:tid 21132] AH00940: HTTP: disabled connection for (172.22.1.51)
[Thu Sep 30 00:48:17.123685 2021] [proxy:error] [pid 10816:tid 21132] AH00940: HTTP: disabled connection for (172.22.1.51)
[Thu Sep 30 01:05:41.959632 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 01:10:48.233371 2021] [proxy:error] [pid 10816:tid 20760] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: HTTP: attempt to connect to 172.22.1.51:8399 (172.22.1.51) failed
[Thu Sep 30 01:10:48.233371 2021] [proxy:error] [pid 10816:tid 20760] AH00959: ap_proxy_connect_backend disabling worker for (172.22.1.51) for 60s
[Thu Sep 30 01:10:48.233371 2021] [proxy_http:error] [pid 10816:tid 20760] [client 152.61.128.50:45028] AH01114: HTTP: failed to make connection to backend: 172.22.1.51
[Thu Sep 30 01:10:48.451771 2021] [proxy:error] [pid 10816:tid 20760] AH00940: HTTP: disabled connection for (172.22.1.51)
[Thu Sep 30 01:10:48.685771 2021] [proxy:error] [pid 10816:tid 20760] AH00940: HTTP: disabled connection for (172.22.1.51)
[Thu Sep 30 01:18:02.138934 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 01:32:16.056837 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 01:35:13.900551 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 01:35:19.266960 2021] [core:error] [pid 10816:tid 20960] (20025)The given path contained wildcard characters: [client 65.94.34.16:60718] AH00036: access to /?/ failed (filesystem path 'E:/nuevo/htdocs/?')
[Thu Sep 30 01:35:19.391761 2021] [core:error] [pid 10816:tid 20608] (22)Invalid argument: [client 65.94.34.16:60726] AH00127: Cannot map GET /%C0%AE%C0%AE%C0%AF HTTP/1.1 to file
[Thu Sep 30 01:35:19.734961 2021] [core:error] [pid 10816:tid 20580] (22)Invalid argument: [client 65.94.34.16:60742] AH00127: Cannot map GET /%FF HTTP/1.1 to file
[Thu Sep 30 01:35:23.712968 2021] [cgi:error] [pid 10816:tid 20468] [client 65.94.34.16:60746] script not found or unable to stat: E:/nuevo/htdocs/.fishsrv.pl
[Thu Sep 30 01:35:25.491371 2021] [authz_core:error] [pid 10816:tid 20960] [client 65.94.34.16:60820] AH01630: client denied by server configuration: E:/nuevo/htdocs/.ht_wsr.txt
[Thu Sep 30 01:35:25.491371 2021] [authz_core:error] [pid 10816:tid 20468] [client 65.94.34.16:60846] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.bak
[Thu Sep 30 01:35:25.491371 2021] [authz_core:error] [pid 10816:tid 20536] [client 65.94.34.16:60850] AH01630: client denied by server configuration: E:/nuevo/htdocs/.hta
[Thu Sep 30 01:35:25.506971 2021] [authz_core:error] [pid 10816:tid 21096] [client 65.94.34.16:60858] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess-marco
[Thu Sep 30 01:35:25.506971 2021] [authz_core:error] [pid 10816:tid 20576] [client 65.94.34.16:60730] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess-dev
[Thu Sep 30 01:35:25.538171 2021] [authz_core:error] [pid 10816:tid 20644] [client 65.94.34.16:60868] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess
[Thu Sep 30 01:35:25.538171 2021] [authz_core:error] [pid 10816:tid 20608] [client 65.94.34.16:60872] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.inc
[Thu Sep 30 01:35:25.538171 2021] [authz_core:error] [pid 10816:tid 20664] [client 65.94.34.16:60870] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.BAK
[Thu Sep 30 01:35:25.553771 2021] [authz_core:error] [pid 10816:tid 20484] [client 65.94.34.16:60866] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess-local
[Thu Sep 30 01:35:25.569371 2021] [authz_core:error] [pid 10816:tid 20492] [client 65.94.34.16:60852] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.sample
[Thu Sep 30 01:35:25.584971 2021] [authz_core:error] [pid 10816:tid 21152] [client 65.94.34.16:60874] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.bak1
[Thu Sep 30 01:35:25.600571 2021] [authz_core:error] [pid 10816:tid 21000] [client 65.94.34.16:60844] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.old
[Thu Sep 30 01:35:25.616171 2021] [authz_core:error] [pid 10816:tid 21208] [client 65.94.34.16:60782] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.txt
[Thu Sep 30 01:35:25.616171 2021] [authz_core:error] [pid 10816:tid 21288] [client 65.94.34.16:60876] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccessBAK
[Thu Sep 30 01:35:25.631771 2021] [authz_core:error] [pid 10816:tid 21096] [client 65.94.34.16:60858] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess_sc
[Thu Sep 30 01:35:25.662972 2021] [authz_core:error] [pid 10816:tid 20676] [client 65.94.34.16:60818] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess_orig
[Thu Sep 30 01:35:25.662972 2021] [authz_core:error] [pid 10816:tid 20468] [client 65.94.34.16:60846] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.save
[Thu Sep 30 01:35:25.678572 2021] [authz_core:error] [pid 10816:tid 20828] [client 65.94.34.16:60848] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess_extra
[Thu Sep 30 01:35:25.678572 2021] [authz_core:error] [pid 10816:tid 21120] [client 65.94.34.16:60838] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccessOLD
[Thu Sep 30 01:35:25.678572 2021] [authz_core:error] [pid 10816:tid 20608] [client 65.94.34.16:60872] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess.orig
[Thu Sep 30 01:35:25.694172 2021] [authz_core:error] [pid 10816:tid 20576] [client 65.94.34.16:60730] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess
[Thu Sep 30 01:35:25.709772 2021] [authz_core:error] [pid 10816:tid 21000] [client 65.94.34.16:60844] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htm
[Thu Sep 30 01:35:25.725372 2021] [authz_core:error] [pid 10816:tid 20664] [client 65.94.34.16:60870] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccess~
[Thu Sep 30 01:35:25.725372 2021] [authz_core:error] [pid 10816:tid 20644] [client 65.94.34.16:60868] AH01630: client denied by server configuration: E:/nuevo/htdocs/.html
[Thu Sep 30 01:35:25.725372 2021] [authz_core:error] [pid 10816:tid 20688] [client 65.94.34.16:60878] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htpasswd
[Thu Sep 30 01:35:25.740972 2021] [authz_core:error] [pid 10816:tid 20724] [client 65.94.34.16:60862] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htpasswd-old
[Thu Sep 30 01:35:25.740972 2021] [authz_core:error] [pid 10816:tid 20484] [client 65.94.34.16:60866] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htaccessOLD2
[Thu Sep 30 01:35:25.740972 2021] [authz_core:error] [pid 10816:tid 21280] [client 65.94.34.16:60860] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htusers
[Thu Sep 30 01:35:25.756572 2021] [authz_core:error] [pid 10816:tid 21208] [client 65.94.34.16:60782] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htpasswd
[Thu Sep 30 01:35:25.756572 2021] [authz_core:error] [pid 10816:tid 21096] [client 65.94.34.16:60858] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htpasswds
[Thu Sep 30 01:35:25.772172 2021] [authz_core:error] [pid 10816:tid 21152] [client 65.94.34.16:60874] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htgroup
[Thu Sep 30 01:35:25.787772 2021] [authz_core:error] [pid 10816:tid 20492] [client 65.94.34.16:60852] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htpasswd_test
[Thu Sep 30 01:35:25.787772 2021] [authz_core:error] [pid 10816:tid 21288] [client 65.94.34.16:60876] AH01630: client denied by server configuration: E:/nuevo/htdocs/.httr-oauth
[Thu Sep 30 01:35:25.803372 2021] [authz_core:error] [pid 10816:tid 21120] [client 65.94.34.16:60838] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htpasswd.bak
[Thu Sep 30 01:35:25.928172 2021] [authz_core:error] [pid 10816:tid 21068] [client 65.94.34.16:60778] AH01630: client denied by server configuration: E:/nuevo/htdocs/.htpasswd.inc
[Thu Sep 30 01:35:31.684582 2021] [cgi:error] [pid 10816:tid 20580] [client 65.94.34.16:60942] script not found or unable to stat: E:/nuevo/htdocs/.ssh.asp
[Thu Sep 30 01:35:37.269392 2021] [cgi:error] [pid 10816:tid 21140] [client 65.94.34.16:32778] script not found or unable to stat: E:/nuevo/htdocs/AT-admin.cgi
[Thu Sep 30 01:35:39.250595 2021] [cgi:error] [pid 10816:tid 20700] [client 65.94.34.16:32804] script not found or unable to stat: E:/nuevo/htdocs/Cgishell.pl
[Thu Sep 30 01:35:45.319006 2021] [core:error] [pid 10816:tid 20644] (20024)The given path is misformatted or contained invalid characters: [client 65.94.34.16:32830] AH00127: Cannot map GET /Trace.axd::$DATA HTTP/1.1 to file
[Thu Sep 30 01:35:48.485812 2021] [cgi:error] [pid 10816:tid 20968] [client 65.94.34.16:32890] script not found or unable to stat: E:/nuevo/htdocs/WebShell.cgi
[Thu Sep 30 01:35:48.688612 2021] [authz_core:error] [pid 10816:tid 20536] [client 65.94.34.16:32872] AH01630: client denied by server configuration: E:/nuevo/htdocs/Webalizer
[Thu Sep 30 01:35:52.869419 2021] [cgi:error] [pid 10816:tid 20580] [client 65.94.34.16:32936] script not found or unable to stat: E:/nuevo/htdocs/accounts.cgi
[Thu Sep 30 01:35:52.994220 2021] [cgi:error] [pid 10816:tid 20968] [client 65.94.34.16:32946] script not found or unable to stat: E:/nuevo/htdocs/accounts.pl
[Thu Sep 30 01:35:54.788223 2021] [cgi:error] [pid 10816:tid 21236] [client 65.94.34.16:32916] script not found or unable to stat: E:/nuevo/htdocs/adm.cgi
[Thu Sep 30 01:35:54.803823 2021] [cgi:error] [pid 10816:tid 21096] [client 65.94.34.16:32948] script not found or unable to stat: E:/nuevo/htdocs/adm.pl
[Thu Sep 30 01:35:56.301425 2021] [cgi:error] [pid 10816:tid 20960] [client 65.94.34.16:32970] script not found or unable to stat: E:/nuevo/htdocs/admin.cgi
[Thu Sep 30 01:35:56.348225 2021] [cgi:error] [pid 10816:tid 20688] [client 65.94.34.16:32892] script not found or unable to stat: E:/nuevo/htdocs/admin.asp
[Thu Sep 30 01:35:56.535426 2021] [cgi:error] [pid 10816:tid 20688] [client 65.94.34.16:32892] script not found or unable to stat: E:/nuevo/htdocs/admin.pl
[Thu Sep 30 01:36:16.208060 2021] [cgi:error] [pid 10816:tid 20960] [client 65.94.34.16:33180] script not found or unable to stat: E:/nuevo/htdocs/apply.cgi
[Thu Sep 30 01:36:17.331262 2021] [cgi:error] [pid 10816:tid 21236] [client 65.94.34.16:33170] script not found or unable to stat: E:/nuevo/htdocs/auth.cgi
[Thu Sep 30 01:36:17.331262 2021] [cgi:error] [pid 10816:tid 20468] [client 65.94.34.16:33054] script not found or unable to stat: E:/nuevo/htdocs/auth.pl
[Thu Sep 30 01:36:17.986463 2021] [cgi:error] [pid 10816:tid 21076] [client 65.94.34.16:33096] script not found or unable to stat: E:/nuevo/htdocs/awstats.pl
[Thu Sep 30 01:36:22.011271 2021] [cgi:error] [pid 10816:tid 20664] [client 65.94.34.16:33208] script not found or unable to stat: E:/nuevo/htdocs/cachemgr.cgi
[Thu Sep 30 01:36:23.134473 2021] [cgi:error] [pid 10816:tid 20644] [client 65.94.34.16:33228] script not found or unable to stat: E:/nuevo/cgi-bin/awstats.pl
[Thu Sep 30 01:36:23.134473 2021] [cgi:error] [pid 10816:tid 20468] [client 65.94.34.16:33054] script not found or unable to stat: E:/nuevo/cgi-bin/a1stats
[Thu Sep 30 01:36:23.150073 2021] [cgi:error] [pid 10816:tid 20664] [client 65.94.34.16:33208] script not found or unable to stat: E:/nuevo/cgi-bin/htmlscript
[Thu Sep 30 01:36:23.150073 2021] [cgi:error] [pid 10816:tid 20700] [client 65.94.34.16:33236] script not found or unable to stat: E:/nuevo/cgi-bin/htimage.exe
[Thu Sep 30 01:36:23.150073 2021] [cgi:error] [pid 10816:tid 20968] [client 65.94.34.16:33218] script not found or unable to stat: E:/nuevo/cgi-bin/awstats
[Thu Sep 30 01:36:23.243673 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:33176] script not found or unable to stat: E:/nuevo/cgi-bin/logi.php
[Thu Sep 30 01:36:23.243673 2021] [cgi:error] [pid 10816:tid 21140] [client 65.94.34.16:33224] script not found or unable to stat: E:/nuevo/cgi-bin/imagemap.exe
[Thu Sep 30 01:36:23.243673 2021] [cgi:error] [pid 10816:tid 20468] [client 65.94.34.16:33054] script not found or unable to stat: E:/nuevo/cgi-bin/login
[Thu Sep 30 01:36:23.274873 2021] [cgi:error] [pid 10816:tid 21076] [client 65.94.34.16:33212] script not found or unable to stat: E:/nuevo/cgi-bin/test.cgi
[Thu Sep 30 01:36:23.290473 2021] [cgi:error] [pid 10816:tid 20968] [client 65.94.34.16:33218] script not found or unable to stat: E:/nuevo/cgi-bin/login.cgi
[Thu Sep 30 01:36:23.290473 2021] [cgi:error] [pid 10816:tid 20664] [client 65.94.34.16:33208] script not found or unable to stat: E:/nuevo/cgi-bin/index.html
[Thu Sep 30 01:36:23.306073 2021] [cgi:error] [pid 10816:tid 20688] [client 65.94.34.16:33210] script not found or unable to stat: E:/nuevo/cgi-bin/php.ini
[Thu Sep 30 01:36:23.321673 2021] [cgi:error] [pid 10816:tid 20724] [client 65.94.34.16:33192] script not found or unable to stat: E:/nuevo/cgi-bin/test-cgi
[Thu Sep 30 01:36:23.321673 2021] [cgi:error] [pid 10816:tid 21132] [client 65.94.34.16:33244] attempt to invoke directory as script: E:/nuevo/cgi-bin/
[Thu Sep 30 01:36:23.352873 2021] [cgi:error] [pid 10816:tid 20608] [client 65.94.34.16:33182] script not found or unable to stat: E:/nuevo/cgi-bin/ViewLog.asp
[Thu Sep 30 01:36:23.477673 2021] [cgi:error] [pid 10816:tid 21076] [client 65.94.34.16:33212] script not found or unable to stat: E:/nuevo/htdocs/cgi.pl
[Thu Sep 30 01:36:25.162476 2021] [cgi:error] [pid 10816:tid 20812] [client 65.94.34.16:33268] script not found or unable to stat: E:/nuevo/htdocs/cmd-asp-5.1.asp
[Thu Sep 30 01:36:25.193676 2021] [cgi:error] [pid 10816:tid 21236] [client 65.94.34.16:33248] script not found or unable to stat: E:/nuevo/htdocs/cmdasp.asp
[Thu Sep 30 01:36:28.672482 2021] [cgi:error] [pid 10816:tid 20492] [client 65.94.34.16:33312] script not found or unable to stat: E:/nuevo/htdocs/conn.asp
[Thu Sep 30 01:36:32.759689 2021] [cgi:error] [pid 10816:tid 20664] [client 65.94.34.16:33256] script not found or unable to stat: E:/nuevo/htdocs/dcadmin.cgi
[Thu Sep 30 01:36:37.658098 2021] [cgi:error] [pid 10816:tid 20960] [client 65.94.34.16:33362] script not found or unable to stat: E:/nuevo/htdocs/error.asp
[Thu Sep 30 01:36:37.829698 2021] [autoindex:error] [pid 10816:tid 21288] [client 65.94.34.16:33330] AH01276: Cannot serve directory E:/nuevo/apache/error/: No matching DirectoryIndex (index.php,index.pl,index.cgi,index.asp,index.shtml,index.html,index.htm,default.php,default.pl,default.cgi,default.asp,default.shtml,default.html,default.htm,home.php,home.pl,home.cgi,home.asp,home.shtml,home.html,home.htm) found, and server-generated directory index forbidden by Options directive
[Thu Sep 30 01:36:38.016899 2021] [cgi:error] [pid 10816:tid 21120] [client 65.94.34.16:33338] script not found or unable to stat: E:/nuevo/htdocs/errors.asp
[Thu Sep 30 01:36:39.483301 2021] [proxy:error] [pid 10816:tid 20664] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Thu Sep 30 01:36:39.483301 2021] [proxy_ajp:error] [pid 10816:tid 20664] [client 65.94.34.16:33256] AH00896: failed to make connection to backend: 127.0.0.1
[Thu Sep 30 01:36:39.498901 2021] [proxy:error] [pid 10816:tid 20724] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Thu Sep 30 01:36:39.498901 2021] [proxy_ajp:error] [pid 10816:tid 20724] [client 65.94.34.16:33370] AH00896: failed to make connection to backend: 127.0.0.1
[Thu Sep 30 01:36:39.530101 2021] [proxy:error] [pid 10816:tid 20968] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Thu Sep 30 01:36:39.530101 2021] [proxy_ajp:error] [pid 10816:tid 20968] [client 65.94.34.16:33382] AH00896: failed to make connection to backend: 127.0.0.1
[Thu Sep 30 01:36:39.530101 2021] [proxy:error] [pid 10816:tid 21288] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Thu Sep 30 01:36:39.530101 2021] [proxy_ajp:error] [pid 10816:tid 21288] [client 65.94.34.16:33330] AH00896: failed to make connection to backend: 127.0.0.1
[Thu Sep 30 01:36:39.623701 2021] [proxy:error] [pid 10816:tid 20580] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Thu Sep 30 01:36:39.623701 2021] [proxy_ajp:error] [pid 10816:tid 20580] [client 65.94.34.16:33386] AH00896: failed to make connection to backend: 127.0.0.1
[Thu Sep 30 01:36:39.623701 2021] [proxy:error] [pid 10816:tid 20828] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Thu Sep 30 01:36:39.623701 2021] [proxy_ajp:error] [pid 10816:tid 20828] [client 65.94.34.16:33390] AH00896: failed to make connection to backend: 127.0.0.1
[Thu Sep 30 01:36:39.639302 2021] [proxy:error] [pid 10816:tid 20536] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Thu Sep 30 01:36:39.639302 2021] [proxy_ajp:error] [pid 10816:tid 20536] [client 65.94.34.16:33388] AH00896: failed to make connection to backend: 127.0.0.1
[Thu Sep 30 01:36:39.639302 2021] [proxy:error] [pid 10816:tid 21236] (OS 10061)No connection could be made because the target machine actively refused it.  : AH00957: AJP: attempt to connect to 127.0.0.1:8009 (*) failed
[Thu Sep 30 01:36:39.639302 2021] [proxy_ajp:error] [pid 10816:tid 21236] [client 65.94.34.16:33384] AH00896: failed to make connection to backend: 127.0.0.1
[Thu Sep 30 01:36:39.966902 2021] [cgi:error] [pid 10816:tid 21152] [client 65.94.34.16:33394] script not found or unable to stat: E:/nuevo/htdocs/file_upload.asp
[Thu Sep 30 01:36:41.729705 2021] [cgi:error] [pid 10816:tid 20608] [client 65.94.34.16:33424] script not found or unable to stat: E:/nuevo/htdocs/gbpass.pl
[Thu Sep 30 01:36:43.695309 2021] [cgi:error] [pid 10816:tid 21280] [client 65.94.34.16:33396] script not found or unable to stat: E:/nuevo/htdocs/hndUnblock.cgi
[Thu Sep 30 01:36:46.737314 2021] [cgi:error] [pid 10816:tid 20492] [client 65.94.34.16:33448] script not found or unable to stat: E:/nuevo/htdocs/install.asp
[Thu Sep 30 01:36:51.963323 2021] [cgi:error] [pid 10816:tid 21076] [client 65.94.34.16:33518] script not found or unable to stat: E:/nuevo/htdocs/login.asp
[Thu Sep 30 01:36:51.963323 2021] [cgi:error] [pid 10816:tid 20700] [client 65.94.34.16:33510] script not found or unable to stat: E:/nuevo/htdocs/login.cgi
[Thu Sep 30 01:36:52.041323 2021] [cgi:error] [pid 10816:tid 20608] [client 65.94.34.16:33522] script not found or unable to stat: E:/nuevo/htdocs/login.pl
[Thu Sep 30 01:36:52.883725 2021] [cgi:error] [pid 10816:tid 20968] [client 65.94.34.16:33474] script not found or unable to stat: E:/nuevo/htdocs/logout.asp
[Thu Sep 30 01:36:52.946125 2021] [cgi:error] [pid 10816:tid 20516] [client 65.94.34.16:33526] script not found or unable to stat: E:/nuevo/htdocs/logs.pl
[Thu Sep 30 01:36:55.769730 2021] [cgi:error] [pid 10816:tid 20492] [client 65.94.34.16:33448] script not found or unable to stat: E:/nuevo/htdocs/members.cgi
[Thu Sep 30 01:36:55.816530 2021] [cgi:error] [pid 10816:tid 21236] [client 65.94.34.16:33586] script not found or unable to stat: E:/nuevo/htdocs/members.pl
[Thu Sep 30 01:36:57.454533 2021] [cgi:error] [pid 10816:tid 21236] [client 65.94.34.16:33586] script not found or unable to stat: E:/nuevo/htdocs/mt-check.cgi
[Thu Sep 30 01:37:00.714939 2021] [cgi:error] [pid 10816:tid 21280] [client 65.94.34.16:33620] script not found or unable to stat: E:/nuevo/htdocs/out.cgi
[Thu Sep 30 01:37:02.087741 2021] [cgi:error] [pid 10816:tid 20812] [client 65.94.34.16:33602] script not found or unable to stat: E:/nuevo/htdocs/perl-reverse-shell.pl
[Thu Sep 30 01:37:02.103341 2021] [cgi:error] [pid 10816:tid 20724] [client 65.94.34.16:33696] script not found or unable to stat: E:/nuevo/htdocs/perlcmd.cgi
[Thu Sep 30 01:37:02.196941 2021] [authz_core:error] [pid 10816:tid 20676] [client 65.94.34.16:33694] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/ChangeLog
[Thu Sep 30 01:37:02.259341 2021] [authz_core:error] [pid 10816:tid 20812] [client 65.94.34.16:33602] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/doc/html/index.html
[Thu Sep 30 01:37:02.259341 2021] [authz_core:error] [pid 10816:tid 20664] [client 65.94.34.16:33594] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/README
[Thu Sep 30 01:37:02.306141 2021] [authz_core:error] [pid 10816:tid 20644] [client 65.94.34.16:33634] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/docs
[Thu Sep 30 01:37:03.366943 2021] [authz_core:error] [pid 10816:tid 20468] [client 65.94.34.16:33604] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/
[Thu Sep 30 01:37:03.398143 2021] [authz_core:error] [pid 10816:tid 20688] [client 65.94.34.16:33686] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2
[Thu Sep 30 01:37:03.398143 2021] [authz_core:error] [pid 10816:tid 20968] [client 65.94.34.16:33702] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.10.3
[Thu Sep 30 01:37:03.398143 2021] [authz_core:error] [pid 10816:tid 20676] [client 65.94.34.16:33708] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.10.2
[Thu Sep 30 01:37:03.413743 2021] [authz_core:error] [pid 10816:tid 21236] [client 65.94.34.16:33712] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin!!
[Thu Sep 30 01:37:03.413743 2021] [authz_core:error] [pid 10816:tid 20492] [client 65.94.34.16:33654] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Thu Sep 30 01:37:03.429343 2021] [authz_core:error] [pid 10816:tid 20576] [client 65.94.34.16:33676] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.11.0
[Thu Sep 30 01:37:03.429343 2021] [authz_core:error] [pid 10816:tid 20724] [client 65.94.34.16:33716] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.10.0
[Thu Sep 30 01:37:03.460543 2021] [authz_core:error] [pid 10816:tid 21132] [client 65.94.34.16:33666] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.11.1
[Thu Sep 30 01:37:03.460543 2021] [authz_core:error] [pid 10816:tid 20608] [client 65.94.34.16:33648] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.11.2
[Thu Sep 30 01:37:03.491743 2021] [authz_core:error] [pid 10816:tid 21140] [client 65.94.34.16:33692] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.11.3
[Thu Sep 30 01:37:03.507343 2021] [authz_core:error] [pid 10816:tid 20960] [client 65.94.34.16:33714] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.11.10
[Thu Sep 30 01:37:03.507343 2021] [authz_core:error] [pid 10816:tid 20688] [client 65.94.34.16:33686] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.11.7.1-all-languages-utf-8-only
[Thu Sep 30 01:37:03.507343 2021] [authz_core:error] [pid 10816:tid 20468] [client 65.94.34.16:33604] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.11.6
[Thu Sep 30 01:37:03.522943 2021] [authz_core:error] [pid 10816:tid 21096] [client 65.94.34.16:33722] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.10.1
[Thu Sep 30 01:37:03.538543 2021] [authz_core:error] [pid 10816:tid 20968] [client 65.94.34.16:33702] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.11.5
[Thu Sep 30 01:37:03.554144 2021] [authz_core:error] [pid 10816:tid 21280] [client 65.94.34.16:33718] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.11.4
[Thu Sep 30 01:37:03.554144 2021] [authz_core:error] [pid 10816:tid 20576] [client 65.94.34.16:33676] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.11.7.1-all-languages
[Thu Sep 30 01:37:03.585344 2021] [authz_core:error] [pid 10816:tid 21288] [client 65.94.34.16:33720] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.11.6-all-languages
[Thu Sep 30 01:37:03.585344 2021] [authz_core:error] [pid 10816:tid 21132] [client 65.94.34.16:33666] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.11.7
[Thu Sep 30 01:37:03.600944 2021] [authz_core:error] [pid 10816:tid 20492] [client 65.94.34.16:33654] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.11.8.1-all-languages-utf-8-only
[Thu Sep 30 01:37:03.616544 2021] [authz_core:error] [pid 10816:tid 20608] [client 65.94.34.16:33648] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.11.8.1-all-languages
[Thu Sep 30 01:37:03.616544 2021] [authz_core:error] [pid 10816:tid 20580] [client 65.94.34.16:33668] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.11.5.1-all-languages
[Thu Sep 30 01:37:03.616544 2021] [authz_core:error] [pid 10816:tid 21236] [client 65.94.34.16:33712] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.2.3
[Thu Sep 30 01:37:03.647744 2021] [authz_core:error] [pid 10816:tid 21140] [client 65.94.34.16:33692] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.11.8.1
[Thu Sep 30 01:37:03.647744 2021] [authz_core:error] [pid 10816:tid 20724] [client 65.94.34.16:33716] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.11.9
[Thu Sep 30 01:37:03.663344 2021] [authz_core:error] [pid 10816:tid 20468] [client 65.94.34.16:33604] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.2.6
[Thu Sep 30 01:37:03.678944 2021] [authz_core:error] [pid 10816:tid 20576] [client 65.94.34.16:33676] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.5.4
[Thu Sep 30 01:37:03.678944 2021] [authz_core:error] [pid 10816:tid 20688] [client 65.94.34.16:33686] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.2.6
[Thu Sep 30 01:37:03.694544 2021] [authz_core:error] [pid 10816:tid 21096] [client 65.94.34.16:33722] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.2.3
[Thu Sep 30 01:37:03.694544 2021] [authz_core:error] [pid 10816:tid 20960] [client 65.94.34.16:33714] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.5.5-pl1
[Thu Sep 30 01:37:03.694544 2021] [authz_core:error] [pid 10816:tid 20676] [client 65.94.34.16:33708] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.5.5
[Thu Sep 30 01:37:03.710144 2021] [authz_core:error] [pid 10816:tid 21120] [client 65.94.34.16:33704] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.5.5-rc1
[Thu Sep 30 01:37:03.710144 2021] [authz_core:error] [pid 10816:tid 21288] [client 65.94.34.16:33720] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.5.4
[Thu Sep 30 01:37:03.725744 2021] [authz_core:error] [pid 10816:tid 20536] [client 65.94.34.16:33706] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.5.5-pl1
[Thu Sep 30 01:37:03.725744 2021] [authz_core:error] [pid 10816:tid 20968] [client 65.94.34.16:33702] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.5.1
[Thu Sep 30 01:37:03.741344 2021] [authz_core:error] [pid 10816:tid 21280] [client 65.94.34.16:33718] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.5.1
[Thu Sep 30 01:37:03.756944 2021] [authz_core:error] [pid 10816:tid 20492] [client 65.94.34.16:33654] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.5.5
[Thu Sep 30 01:37:03.788144 2021] [authz_core:error] [pid 10816:tid 20468] [client 65.94.34.16:33604] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.5.6-rc1
[Thu Sep 30 01:37:03.803744 2021] [authz_core:error] [pid 10816:tid 20576] [client 65.94.34.16:33676] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.5.6
[Thu Sep 30 01:37:03.803744 2021] [authz_core:error] [pid 10816:tid 21236] [client 65.94.34.16:33712] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.5.5-rc2
[Thu Sep 30 01:37:03.819344 2021] [authz_core:error] [pid 10816:tid 20688] [client 65.94.34.16:33686] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.5.6-rc1
[Thu Sep 30 01:37:03.834944 2021] [authz_core:error] [pid 10816:tid 20608] [client 65.94.34.16:33648] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.5.6-rc2
[Thu Sep 30 01:37:03.866144 2021] [authz_core:error] [pid 10816:tid 21120] [client 65.94.34.16:33704] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.5.5-rc1
[Thu Sep 30 01:37:03.881744 2021] [authz_core:error] [pid 10816:tid 20676] [client 65.94.34.16:33708] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.5.5-rc2
[Thu Sep 30 01:37:03.881744 2021] [authz_core:error] [pid 10816:tid 21140] [client 65.94.34.16:33692] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.5.6-rc2
[Thu Sep 30 01:37:03.897344 2021] [authz_core:error] [pid 10816:tid 20536] [client 65.94.34.16:33706] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.5.6
[Thu Sep 30 01:37:03.928544 2021] [authz_core:error] [pid 10816:tid 21280] [client 65.94.34.16:33718] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.5.7-pl1
[Thu Sep 30 01:37:03.975344 2021] [authz_core:error] [pid 10816:tid 20468] [client 65.94.34.16:33604] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.0-alpha
[Thu Sep 30 01:37:03.975344 2021] [authz_core:error] [pid 10816:tid 20968] [client 65.94.34.16:33702] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.0-alpha2
[Thu Sep 30 01:37:03.975344 2021] [authz_core:error] [pid 10816:tid 20608] [client 65.94.34.16:33648] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.0
[Thu Sep 30 01:37:03.990944 2021] [authz_core:error] [pid 10816:tid 21096] [client 65.94.34.16:33722] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.5.7-pl1
[Thu Sep 30 01:37:03.990944 2021] [authz_core:error] [pid 10816:tid 21236] [client 65.94.34.16:33712] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.5.7
[Thu Sep 30 01:37:04.006544 2021] [authz_core:error] [pid 10816:tid 21140] [client 65.94.34.16:33692] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.0-alpha
[Thu Sep 30 01:37:04.006544 2021] [authz_core:error] [pid 10816:tid 20960] [client 65.94.34.16:33714] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.0-alpha2
[Thu Sep 30 01:37:04.022144 2021] [authz_core:error] [pid 10816:tid 20676] [client 65.94.34.16:33708] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.0-beta2
[Thu Sep 30 01:37:04.022144 2021] [authz_core:error] [pid 10816:tid 20580] [client 65.94.34.16:33668] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.0-pl1
[Thu Sep 30 01:37:04.037744 2021] [authz_core:error] [pid 10816:tid 20536] [client 65.94.34.16:33706] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.0-beta1
[Thu Sep 30 01:37:04.037744 2021] [authz_core:error] [pid 10816:tid 21120] [client 65.94.34.16:33704] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.0-beta2
[Thu Sep 30 01:37:04.053344 2021] [authz_core:error] [pid 10816:tid 21132] [client 65.94.34.16:33666] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.5.7
[Thu Sep 30 01:37:04.068944 2021] [authz_core:error] [pid 10816:tid 21280] [client 65.94.34.16:33718] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.1-pl2
[Thu Sep 30 01:37:04.068944 2021] [authz_core:error] [pid 10816:tid 20724] [client 65.94.34.16:33716] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.0-pl3
[Thu Sep 30 01:37:04.084544 2021] [authz_core:error] [pid 10816:tid 20828] [client 65.94.34.16:33690] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.0-rc1
[Thu Sep 30 01:37:04.115744 2021] [authz_core:error] [pid 10816:tid 20968] [client 65.94.34.16:33702] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.1-pl1
[Thu Sep 30 01:37:04.115744 2021] [authz_core:error] [pid 10816:tid 21208] [client 65.94.34.16:33688] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.0
[Thu Sep 30 01:37:04.115744 2021] [authz_core:error] [pid 10816:tid 21140] [client 65.94.34.16:33692] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.0-rc2
[Thu Sep 30 01:37:04.146945 2021] [authz_core:error] [pid 10816:tid 20608] [client 65.94.34.16:33648] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.0-beta1
[Thu Sep 30 01:37:04.146945 2021] [authz_core:error] [pid 10816:tid 20580] [client 65.94.34.16:33668] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.1-pl3
[Thu Sep 30 01:37:04.162545 2021] [authz_core:error] [pid 10816:tid 21096] [client 65.94.34.16:33722] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.0-pl2
[Thu Sep 30 01:37:04.178145 2021] [authz_core:error] [pid 10816:tid 20676] [client 65.94.34.16:33708] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.1-pl1
[Thu Sep 30 01:37:04.209345 2021] [authz_core:error] [pid 10816:tid 20688] [client 65.94.34.16:33724] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.0-rc2
[Thu Sep 30 01:37:04.209345 2021] [authz_core:error] [pid 10816:tid 20468] [client 65.94.34.16:33604] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.0-pl1
[Thu Sep 30 01:37:04.209345 2021] [authz_core:error] [pid 10816:tid 20960] [client 65.94.34.16:33714] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.0-pl2
[Thu Sep 30 01:37:04.209345 2021] [authz_core:error] [pid 10816:tid 21280] [client 65.94.34.16:33718] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.0-rc3
[Thu Sep 30 01:37:04.209345 2021] [authz_core:error] [pid 10816:tid 20576] [client 65.94.34.16:33726] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.0-pl3
[Thu Sep 30 01:37:04.209345 2021] [authz_core:error] [pid 10816:tid 21132] [client 65.94.34.16:33666] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.0-rc3
[Thu Sep 30 01:37:04.224945 2021] [authz_core:error] [pid 10816:tid 21208] [client 65.94.34.16:33688] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.1-pl3
[Thu Sep 30 01:37:04.240545 2021] [authz_core:error] [pid 10816:tid 20828] [client 65.94.34.16:33690] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.1-rc1
[Thu Sep 30 01:37:04.240545 2021] [authz_core:error] [pid 10816:tid 20492] [client 65.94.34.16:33728] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.1
[Thu Sep 30 01:37:04.271745 2021] [authz_core:error] [pid 10816:tid 21140] [client 65.94.34.16:33692] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.1-rc1
[Thu Sep 30 01:37:04.271745 2021] [authz_core:error] [pid 10816:tid 21288] [client 65.94.34.16:33730] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.1-pl2
[Thu Sep 30 01:37:04.287345 2021] [authz_core:error] [pid 10816:tid 20968] [client 65.94.34.16:33702] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.2-pl1
[Thu Sep 30 01:37:04.302945 2021] [authz_core:error] [pid 10816:tid 21120] [client 65.94.34.16:33704] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.1
[Thu Sep 30 01:37:04.302945 2021] [authz_core:error] [pid 10816:tid 20608] [client 65.94.34.16:33648] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.2-rc1
[Thu Sep 30 01:37:04.302945 2021] [authz_core:error] [pid 10816:tid 20580] [client 65.94.34.16:33668] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.2-pl1
[Thu Sep 30 01:37:04.302945 2021] [authz_core:error] [pid 10816:tid 20516] [client 65.94.34.16:33732] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.0-rc1
[Thu Sep 30 01:37:04.318545 2021] [authz_core:error] [pid 10816:tid 20724] [client 65.94.34.16:33716] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.2
[Thu Sep 30 01:37:04.334145 2021] [authz_core:error] [pid 10816:tid 20468] [client 65.94.34.16:33604] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.1-rc2
[Thu Sep 30 01:37:04.334145 2021] [authz_core:error] [pid 10816:tid 20676] [client 65.94.34.16:33708] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.2
[Thu Sep 30 01:37:04.334145 2021] [authz_core:error] [pid 10816:tid 20576] [client 65.94.34.16:33726] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.2-rc1
[Thu Sep 30 01:37:04.365345 2021] [authz_core:error] [pid 10816:tid 21096] [client 65.94.34.16:33722] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.2-beta1
[Thu Sep 30 01:37:04.380945 2021] [authz_core:error] [pid 10816:tid 21280] [client 65.94.34.16:33718] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.3
[Thu Sep 30 01:37:04.380945 2021] [authz_core:error] [pid 10816:tid 21140] [client 65.94.34.16:33692] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.1-rc2
[Thu Sep 30 01:37:04.380945 2021] [authz_core:error] [pid 10816:tid 21132] [client 65.94.34.16:33666] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.3-pl1
[Thu Sep 30 01:37:04.427745 2021] [authz_core:error] [pid 10816:tid 20516] [client 65.94.34.16:33732] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.3-pl1
[Thu Sep 30 01:37:04.474545 2021] [authz_core:error] [pid 10816:tid 21288] [client 65.94.34.16:33730] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.2-beta1
[Thu Sep 30 01:37:04.490145 2021] [authz_core:error] [pid 10816:tid 21120] [client 65.94.34.16:33704] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.3
[Thu Sep 30 01:37:04.505745 2021] [authz_core:error] [pid 10816:tid 20724] [client 65.94.34.16:33716] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.4-pl3
[Thu Sep 30 01:37:04.521345 2021] [authz_core:error] [pid 10816:tid 21140] [client 65.94.34.16:33692] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.4-pl4
[Thu Sep 30 01:37:04.536945 2021] [authz_core:error] [pid 10816:tid 20676] [client 65.94.34.16:33708] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.3-rc1
[Thu Sep 30 01:37:04.536945 2021] [authz_core:error] [pid 10816:tid 20516] [client 65.94.34.16:33732] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.3-rc1
[Thu Sep 30 01:37:04.536945 2021] [authz_core:error] [pid 10816:tid 20608] [client 65.94.34.16:33648] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.4-pl1
[Thu Sep 30 01:37:04.552545 2021] [authz_core:error] [pid 10816:tid 21280] [client 65.94.34.16:33718] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.4-pl4
[Thu Sep 30 01:37:04.552545 2021] [authz_core:error] [pid 10816:tid 21132] [client 65.94.34.16:33666] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.4-rc1
[Thu Sep 30 01:37:04.552545 2021] [authz_core:error] [pid 10816:tid 21096] [client 65.94.34.16:33722] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.4
[Thu Sep 30 01:37:04.584745 2021] [authz_core:error] [pid 10816:tid 20968] [client 65.94.34.16:33702] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.7.0-pl1
[Thu Sep 30 01:37:04.584745 2021] [authz_core:error] [pid 10816:tid 20688] [client 65.94.34.16:33724] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.7.0
[Thu Sep 30 01:37:04.600345 2021] [authz_core:error] [pid 10816:tid 20492] [client 65.94.34.16:33728] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.7.0-rc1
[Thu Sep 30 01:37:04.600345 2021] [authz_core:error] [pid 10816:tid 20960] [client 65.94.34.16:33714] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.4-rc1
[Thu Sep 30 01:37:04.600345 2021] [authz_core:error] [pid 10816:tid 21208] [client 65.94.34.16:33688] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.7.0-beta1
[Thu Sep 30 01:37:04.615945 2021] [authz_core:error] [pid 10816:tid 21288] [client 65.94.34.16:33730] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.4-pl3
[Thu Sep 30 01:37:04.615945 2021] [authz_core:error] [pid 10816:tid 20536] [client 65.94.34.16:33706] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.7.0-beta1
[Thu Sep 30 01:37:04.615945 2021] [authz_core:error] [pid 10816:tid 20828] [client 65.94.34.16:33690] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.7.0-pl2
[Thu Sep 30 01:37:04.631545 2021] [authz_core:error] [pid 10816:tid 20724] [client 65.94.34.16:33716] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.4
[Thu Sep 30 01:37:04.631545 2021] [authz_core:error] [pid 10816:tid 21236] [client 65.94.34.16:33712] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.4-pl1
[Thu Sep 30 01:37:04.662746 2021] [authz_core:error] [pid 10816:tid 21120] [client 65.94.34.16:33704] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.4-pl2
[Thu Sep 30 01:37:04.709546 2021] [authz_core:error] [pid 10816:tid 20516] [client 65.94.34.16:33732] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.8.0-beta1
[Thu Sep 30 01:37:04.709546 2021] [authz_core:error] [pid 10816:tid 21140] [client 65.94.34.16:33692] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.7.0-pl1
[Thu Sep 30 01:37:04.725146 2021] [authz_core:error] [pid 10816:tid 20960] [client 65.94.34.16:33714] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.7.0-rc1
[Thu Sep 30 01:37:04.756346 2021] [authz_core:error] [pid 10816:tid 20724] [client 65.94.34.16:33716] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.8.0
[Thu Sep 30 01:37:04.756346 2021] [authz_core:error] [pid 10816:tid 20576] [client 65.94.34.16:33734] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.6.4-pl2
[Thu Sep 30 01:37:04.771946 2021] [authz_core:error] [pid 10816:tid 20828] [client 65.94.34.16:33690] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.7.0
[Thu Sep 30 01:37:04.803146 2021] [authz_core:error] [pid 10816:tid 21120] [client 65.94.34.16:33736] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.7.0-pl2
[Thu Sep 30 01:37:04.834346 2021] [authz_core:error] [pid 10816:tid 20536] [client 65.94.34.16:33706] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.8.0-beta1
[Thu Sep 30 01:37:04.849946 2021] [authz_core:error] [pid 10816:tid 20960] [client 65.94.34.16:33714] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.8.0-rc2
[Thu Sep 30 01:37:04.849946 2021] [authz_core:error] [pid 10816:tid 20688] [client 65.94.34.16:33724] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.8.0.2
[Thu Sep 30 01:37:04.865546 2021] [authz_core:error] [pid 10816:tid 21096] [client 65.94.34.16:33722] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.8.0-rc2
[Thu Sep 30 01:37:04.881146 2021] [authz_core:error] [pid 10816:tid 20492] [client 65.94.34.16:33728] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.8.0.2
[Thu Sep 30 01:37:04.881146 2021] [authz_core:error] [pid 10816:tid 20968] [client 65.94.34.16:33702] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.8.0-rc1
[Thu Sep 30 01:37:04.896746 2021] [authz_core:error] [pid 10816:tid 20828] [client 65.94.34.16:33690] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.8.0-rc1
[Thu Sep 30 01:37:04.896746 2021] [authz_core:error] [pid 10816:tid 20724] [client 65.94.34.16:33716] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.8.0.3
[Thu Sep 30 01:37:04.912346 2021] [authz_core:error] [pid 10816:tid 20576] [client 65.94.34.16:33734] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.8.0.4
[Thu Sep 30 01:37:04.912346 2021] [authz_core:error] [pid 10816:tid 21120] [client 65.94.34.16:33736] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.8.0.3
[Thu Sep 30 01:37:04.927946 2021] [authz_core:error] [pid 10816:tid 20608] [client 65.94.34.16:33648] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.8.1-rc1
[Thu Sep 30 01:37:04.943546 2021] [authz_core:error] [pid 10816:tid 21280] [client 65.94.34.16:33718] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.8.0
[Thu Sep 30 01:37:04.943546 2021] [authz_core:error] [pid 10816:tid 21208] [client 65.94.34.16:33688] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.8.0.1
[Thu Sep 30 01:37:04.943546 2021] [authz_core:error] [pid 10816:tid 21132] [client 65.94.34.16:33666] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.8.0.1
[Thu Sep 30 01:37:04.974746 2021] [authz_core:error] [pid 10816:tid 20676] [client 65.94.34.16:33708] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.8.1
[Thu Sep 30 01:37:04.974746 2021] [authz_core:error] [pid 10816:tid 20536] [client 65.94.34.16:33706] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2
[Thu Sep 30 01:37:04.990346 2021] [authz_core:error] [pid 10816:tid 20688] [client 65.94.34.16:33724] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.8.1-rc1
[Thu Sep 30 01:37:05.021546 2021] [authz_core:error] [pid 10816:tid 20968] [client 65.94.34.16:33702] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.8.2
[Thu Sep 30 01:37:05.021546 2021] [authz_core:error] [pid 10816:tid 20828] [client 65.94.34.16:33690] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.8.1
[Thu Sep 30 01:37:05.068346 2021] [authz_core:error] [pid 10816:tid 20724] [client 65.94.34.16:33716] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-3.1.3
[Thu Sep 30 01:37:05.083946 2021] [authz_core:error] [pid 10816:tid 21120] [client 65.94.34.16:33736] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.8.2
[Thu Sep 30 01:37:05.083946 2021] [authz_core:error] [pid 10816:tid 21132] [client 65.94.34.16:33666] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-3.0.0
[Thu Sep 30 01:37:05.115146 2021] [authz_core:error] [pid 10816:tid 21140] [client 65.94.34.16:33738] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-2.8.0.4
[Thu Sep 30 01:37:05.115146 2021] [authz_core:error] [pid 10816:tid 20676] [client 65.94.34.16:33708] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-3.1.2
[Thu Sep 30 01:37:05.115146 2021] [authz_core:error] [pid 10816:tid 21096] [client 65.94.34.16:33722] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-3.0.1
[Thu Sep 30 01:37:05.115146 2021] [authz_core:error] [pid 10816:tid 21280] [client 65.94.34.16:33718] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-3.1.4
[Thu Sep 30 01:37:05.115146 2021] [authz_core:error] [pid 10816:tid 21208] [client 65.94.34.16:33688] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-3.1.1
[Thu Sep 30 01:37:05.115146 2021] [authz_core:error] [pid 10816:tid 20688] [client 65.94.34.16:33724] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-3.2.0
[Thu Sep 30 01:37:05.146346 2021] [authz_core:error] [pid 10816:tid 20536] [client 65.94.34.16:33706] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-3.1.0
[Thu Sep 30 01:37:05.161946 2021] [authz_core:error] [pid 10816:tid 20576] [client 65.94.34.16:33734] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-3.1.5
[Thu Sep 30 01:37:05.177546 2021] [authz_core:error] [pid 10816:tid 20828] [client 65.94.34.16:33690] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-3.2.1
[Thu Sep 30 01:37:05.193146 2021] [authz_core:error] [pid 10816:tid 20724] [client 65.94.34.16:33716] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-3.2.3
[Thu Sep 30 01:37:05.255547 2021] [authz_core:error] [pid 10816:tid 20968] [client 65.94.34.16:33702] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-3.2.2
[Thu Sep 30 01:37:05.302347 2021] [authz_core:error] [pid 10816:tid 20536] [client 65.94.34.16:33706] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-3.2.5
[Thu Sep 30 01:37:05.302347 2021] [authz_core:error] [pid 10816:tid 20576] [client 65.94.34.16:33734] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-3.3.0
[Thu Sep 30 01:37:05.317947 2021] [authz_core:error] [pid 10816:tid 21280] [client 65.94.34.16:33718] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-3.3.1
[Thu Sep 30 01:37:05.317947 2021] [authz_core:error] [pid 10816:tid 21132] [client 65.94.34.16:33666] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-3.2.4
[Thu Sep 30 01:37:05.333547 2021] [authz_core:error] [pid 10816:tid 20724] [client 65.94.34.16:33716] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-3.3.2
[Thu Sep 30 01:37:05.349147 2021] [authz_core:error] [pid 10816:tid 20828] [client 65.94.34.16:33690] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-3.3.3
[Thu Sep 30 01:37:05.364747 2021] [authz_core:error] [pid 10816:tid 21140] [client 65.94.34.16:33738] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-3.3.2-rc1
[Thu Sep 30 01:37:05.364747 2021] [authz_core:error] [pid 10816:tid 21120] [client 65.94.34.16:33736] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-3
[Thu Sep 30 01:37:05.380347 2021] [authz_core:error] [pid 10816:tid 21208] [client 65.94.34.16:33688] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-3.3.4-rc1
[Thu Sep 30 01:37:05.380347 2021] [authz_core:error] [pid 10816:tid 21096] [client 65.94.34.16:33722] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-4
[Thu Sep 30 01:37:05.395947 2021] [authz_core:error] [pid 10816:tid 20968] [client 65.94.34.16:33702] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-3.3.3-rc1
[Thu Sep 30 01:37:05.411547 2021] [authz_core:error] [pid 10816:tid 20676] [client 65.94.34.16:33708] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-3.3.4
[Thu Sep 30 01:37:05.427147 2021] [authz_core:error] [pid 10816:tid 20608] [client 65.94.34.16:33648] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin.php
[Thu Sep 30 01:37:05.442747 2021] [authz_core:error] [pid 10816:tid 20576] [client 65.94.34.16:33734] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin-old
[Thu Sep 30 01:37:05.442747 2021] [authz_core:error] [pid 10816:tid 20492] [client 65.94.34.16:33728] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin.jsp
[Thu Sep 30 01:37:05.458347 2021] [authz_core:error] [pid 10816:tid 20536] [client 65.94.34.16:33706] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin.aspx
[Thu Sep 30 01:37:05.520747 2021] [authz_core:error] [pid 10816:tid 20960] [client 65.94.34.16:33714] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin.html
[Thu Sep 30 01:37:05.520747 2021] [authz_core:error] [pid 10816:tid 20676] [client 65.94.34.16:33708] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin.js
[Thu Sep 30 01:37:05.551947 2021] [authz_core:error] [pid 10816:tid 21120] [client 65.94.34.16:33736] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin-old
[Thu Sep 30 01:37:05.567547 2021] [authz_core:error] [pid 10816:tid 20492] [client 65.94.34.16:33728] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin.old
[Thu Sep 30 01:37:05.583147 2021] [authz_core:error] [pid 10816:tid 20576] [client 65.94.34.16:33734] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/
[Thu Sep 30 01:37:05.583147 2021] [authz_core:error] [pid 10816:tid 20536] [client 65.94.34.16:33706] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyAdmin
[Thu Sep 30 01:37:05.614347 2021] [authz_core:error] [pid 10816:tid 21208] [client 65.94.34.16:33688] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Thu Sep 30 01:37:05.614347 2021] [authz_core:error] [pid 10816:tid 20724] [client 65.94.34.16:33716] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Thu Sep 30 01:37:05.614347 2021] [authz_core:error] [pid 10816:tid 20608] [client 65.94.34.16:33648] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyadmin
[Thu Sep 30 01:37:05.629947 2021] [authz_core:error] [pid 10816:tid 20968] [client 65.94.34.16:33702] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/phpmyadmin
[Thu Sep 30 01:37:05.629947 2021] [authz_core:error] [pid 10816:tid 21140] [client 65.94.34.16:33738] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Thu Sep 30 01:37:05.645547 2021] [authz_core:error] [pid 10816:tid 21096] [client 65.94.34.16:33722] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Thu Sep 30 01:37:05.676747 2021] [authz_core:error] [pid 10816:tid 21120] [client 65.94.34.16:33736] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin0
[Thu Sep 30 01:37:05.676747 2021] [authz_core:error] [pid 10816:tid 21280] [client 65.94.34.16:33718] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/index.php
[Thu Sep 30 01:37:05.707947 2021] [authz_core:error] [pid 10816:tid 20576] [client 65.94.34.16:33734] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin1
[Thu Sep 30 01:37:05.723547 2021] [authz_core:error] [pid 10816:tid 20676] [client 65.94.34.16:33708] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin2
[Thu Sep 30 01:37:05.754747 2021] [authz_core:error] [pid 10816:tid 20492] [client 65.94.34.16:33728] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2
[Thu Sep 30 01:37:05.770347 2021] [authz_core:error] [pid 10816:tid 21140] [client 65.94.34.16:33738] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin1
[Thu Sep 30 01:37:05.785947 2021] [authz_core:error] [pid 10816:tid 20724] [client 65.94.34.16:33716] AH01630: client denied by server configuration: E:/nuevo/phpMyAdmin/scripts
[Thu Sep 30 01:37:05.785947 2021] [authz_core:error] [pid 10816:tid 21120] [client 65.94.34.16:33736] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin0
[Thu Sep 30 01:37:05.801548 2021] [authz_core:error] [pid 10816:tid 20536] [client 65.94.34.16:33706] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2
[Thu Sep 30 01:37:05.801548 2021] [authz_core:error] [pid 10816:tid 20968] [client 65.94.34.16:33702] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin1
[Thu Sep 30 01:37:05.801548 2021] [authz_core:error] [pid 10816:tid 20608] [client 65.94.34.16:33648] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2013
[Thu Sep 30 01:37:05.832748 2021] [authz_core:error] [pid 10816:tid 21132] [client 65.94.34.16:33666] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2016
[Thu Sep 30 01:37:05.832748 2021] [authz_core:error] [pid 10816:tid 20828] [client 65.94.34.16:33690] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2015
[Thu Sep 30 01:37:05.832748 2021] [authz_core:error] [pid 10816:tid 21208] [client 65.94.34.16:33688] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin2
[Thu Sep 30 01:37:05.848348 2021] [authz_core:error] [pid 10816:tid 20676] [client 65.94.34.16:33708] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2
[Thu Sep 30 01:37:05.879548 2021] [authz_core:error] [pid 10816:tid 20960] [client 65.94.34.16:33714] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2012
[Thu Sep 30 01:37:05.957548 2021] [authz_core:error] [pid 10816:tid 21280] [client 65.94.34.16:33718] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2011
[Thu Sep 30 01:37:05.957548 2021] [authz_core:error] [pid 10816:tid 20688] [client 65.94.34.16:33740] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2014
[Thu Sep 30 01:37:05.973148 2021] [authz_core:error] [pid 10816:tid 21140] [client 65.94.34.16:33738] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin3
[Thu Sep 30 01:37:05.988748 2021] [authz_core:error] [pid 10816:tid 20516] [client 65.94.34.16:33742] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin0
[Thu Sep 30 01:37:06.004348 2021] [authz_core:error] [pid 10816:tid 20608] [client 65.94.34.16:33648] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin4
[Thu Sep 30 01:37:06.004348 2021] [authz_core:error] [pid 10816:tid 20828] [client 65.94.34.16:33690] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2017
[Thu Sep 30 01:37:06.004348 2021] [authz_core:error] [pid 10816:tid 21208] [client 65.94.34.16:33688] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin3
[Thu Sep 30 01:37:06.019948 2021] [authz_core:error] [pid 10816:tid 21120] [client 65.94.34.16:33736] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2018
[Thu Sep 30 01:37:06.066748 2021] [authz_core:error] [pid 10816:tid 20536] [client 65.94.34.16:33706] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdminBackup
[Thu Sep 30 01:37:06.066748 2021] [authz_core:error] [pid 10816:tid 20724] [client 65.94.34.16:33716] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyadmin_bak
[Thu Sep 30 01:37:06.082348 2021] [authz_core:error] [pid 10816:tid 20676] [client 65.94.34.16:33708] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin3
[Thu Sep 30 01:37:06.082348 2021] [authz_core:error] [pid 10816:tid 20960] [client 65.94.34.16:33714] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin4
[Thu Sep 30 01:37:06.097948 2021] [authz_core:error] [pid 10816:tid 20688] [client 65.94.34.16:33740] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdminold
[Thu Sep 30 01:37:09.607954 2021] [cgi:error] [pid 10816:tid 20688] [client 65.94.34.16:33808] script not found or unable to stat: E:/nuevo/htdocs/ps_admin.cgi
[Thu Sep 30 01:37:13.851162 2021] [authz_core:error] [pid 10816:tid 20608] [client 65.94.34.16:33838] AH01630: client denied by server configuration: E:/nuevo/htdocs/server-info
[Thu Sep 30 01:37:13.944762 2021] [authz_core:error] [pid 10816:tid 20664] [client 65.94.34.16:33882] AH01630: client denied by server configuration: E:/nuevo/htdocs/server-status
[Thu Sep 30 01:37:13.960362 2021] [authz_core:error] [pid 10816:tid 20724] [client 65.94.34.16:33886] AH01630: client denied by server configuration: E:/nuevo/htdocs/server-status
[Thu Sep 30 01:37:15.769965 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:33860] script not found or unable to stat: E:/nuevo/htdocs/showcode.asp
[Thu Sep 30 01:37:16.097566 2021] [cgi:error] [pid 10816:tid 20828] [client 65.94.34.16:33884] script not found or unable to stat: E:/nuevo/htdocs/signin.pl
[Thu Sep 30 01:37:16.128766 2021] [cgi:error] [pid 10816:tid 20592] [client 65.94.34.16:33904] script not found or unable to stat: E:/nuevo/htdocs/signin.cgi
[Thu Sep 30 01:37:22.743177 2021] [cgi:error] [pid 10816:tid 20576] [client 65.94.34.16:33996] script not found or unable to stat: E:/nuevo/htdocs/test.asp
[Thu Sep 30 01:37:25.519982 2021] [cgi:error] [pid 10816:tid 20536] [client 65.94.34.16:34024] script not found or unable to stat: E:/nuevo/htdocs/upload.asp
[Thu Sep 30 01:37:25.797183 2021] [cgi:error] [pid 10816:tid 20724] [client 65.94.34.16:34040] script not found or unable to stat: E:/nuevo/htdocs/uploadfile.asp
[Thu Sep 30 01:37:26.218384 2021] [cgi:error] [pid 10816:tid 21280] [client 65.94.34.16:34022] script not found or unable to stat: E:/nuevo/htdocs/user.asp
[Thu Sep 30 01:37:29.307189 2021] [core:error] [pid 10816:tid 21096] (20024)The given path is misformatted or contained invalid characters: [client 65.94.34.16:34084] AH00127: Cannot map GET /web.config::$DATA HTTP/1.1 to file
[Thu Sep 30 01:37:29.681590 2021] [authz_core:error] [pid 10816:tid 20536] [client 65.94.34.16:34060] AH01630: client denied by server configuration: E:/nuevo/htdocs/webalizer.aspx
[Thu Sep 30 01:37:29.697190 2021] [authz_core:error] [pid 10816:tid 20516] [client 65.94.34.16:34082] AH01630: client denied by server configuration: E:/nuevo/htdocs/webalizer.html
[Thu Sep 30 01:37:29.712790 2021] [authz_core:error] [pid 10816:tid 20592] [client 65.94.34.16:34070] AH01630: client denied by server configuration: E:/nuevo/htdocs/webalizer.php
[Thu Sep 30 01:37:29.728390 2021] [authz_core:error] [pid 10816:tid 20724] [client 65.94.34.16:34076] AH01630: client denied by server configuration: E:/nuevo/webalizer/
[Thu Sep 30 01:37:29.743990 2021] [authz_core:error] [pid 10816:tid 21120] [client 65.94.34.16:34006] AH01630: client denied by server configuration: E:/nuevo/htdocs/webalizer.jsp
[Thu Sep 30 01:37:29.821990 2021] [authz_core:error] [pid 10816:tid 20688] [client 65.94.34.16:34086] AH01630: client denied by server configuration: E:/nuevo/htdocs/webalizer.js
[Thu Sep 30 01:37:31.756394 2021] [authz_core:error] [pid 10816:tid 20516] [client 65.94.34.16:34104] AH01630: client denied by server configuration: E:/nuevo/htdocs/xampp/phpmyadmin
[Thu Sep 30 01:37:31.771994 2021] [authz_core:error] [pid 10816:tid 20968] [client 65.94.34.16:34064] AH01630: client denied by server configuration: E:/nuevo/htdocs/xampp/phpmyadmin
[Thu Sep 30 01:37:31.803194 2021] [authz_core:error] [pid 10816:tid 20960] [client 65.94.34.16:34080] AH01630: client denied by server configuration: E:/nuevo/htdocs/xampp/
[Thu Sep 30 01:37:31.912394 2021] [authz_core:error] [pid 10816:tid 20484] [client 65.94.34.16:34102] AH01630: client denied by server configuration: E:/nuevo/htdocs/xampp/phpmyadmin
[Thu Sep 30 01:39:24.710593 2021] [core:error] [pid 10816:tid 20484] (20025)The given path contained wildcard characters: [client 65.94.34.16:34532] AH00036: access to /restricted/?/ failed (filesystem path 'E:/nuevo/htdocs/restricted/?')
[Thu Sep 30 01:39:24.741793 2021] [core:error] [pid 10816:tid 21020] (22)Invalid argument: [client 65.94.34.16:34550] AH00127: Cannot map GET /restricted/%C0%AE%C0%AE%C0%AF HTTP/1.1 to file
[Thu Sep 30 01:39:25.147393 2021] [core:error] [pid 10816:tid 20468] (22)Invalid argument: [client 65.94.34.16:34528] AH00127: Cannot map GET /restricted/%FF HTTP/1.1 to file
[Thu Sep 30 01:39:29.204401 2021] [cgi:error] [pid 10816:tid 21132] [client 65.94.34.16:34628] script not found or unable to stat: E:/nuevo/htdocs/restricted/.fishsrv.pl
[Thu Sep 30 01:39:31.216804 2021] [authz_core:error] [pid 10816:tid 20696] [client 65.94.34.16:34584] AH01630: client denied by server configuration: E:/nuevo/htdocs/restricted/.htaccess
[Thu Sep 30 01:39:31.294804 2021] [authz_core:error] [pid 10816:tid 20576] [client 65.94.34.16:34666] AH01630: client denied by server configuration: E:/nuevo/htdocs/restricted/.hta
[Thu Sep 30 01:39:31.341604 2021] [authz_core:error] [pid 10816:tid 21196] [client 65.94.34.16:34596] AH01630: client denied by server configuration: E:/nuevo/htdocs/restricted/.ht_wsr.txt
[Thu Sep 30 01:39:31.357204 2021] [authz_core:error] [pid 10816:tid 20676] [client 65.94.34.16:34648] AH01630: client denied by server configuration: E:/nuevo/htdocs/restricted/.htaccess-dev
[Thu Sep 30 01:39:31.372804 2021] [authz_core:error] [pid 10816:tid 20864] [client 65.94.34.16:34660] AH01630: client denied by server configuration: E:/nuevo/htdocs/restricted/.htaccess-local
[Thu Sep 30 01:39:31.372804 2021] [authz_core:error] [pid 10816:tid 21068] [client 65.94.34.16:34530] AH01630: client denied by server configuration: E:/nuevo/htdocs/restricted/.htaccess.orig
[Thu Sep 30 01:39:31.450805 2021] [authz_core:error] [pid 10816:tid 20744] [client 65.94.34.16:34658] AH01630: client denied by server configuration: E:/nuevo/htdocs/restricted/.htaccess.inc
[Thu Sep 30 01:39:31.497605 2021] [authz_core:error] [pid 10816:tid 20696] [client 65.94.34.16:34584] AH01630: client denied by server configuration: E:/nuevo/htdocs/restricted/.htaccess.BAK
[Thu Sep 30 01:39:31.513205 2021] [authz_core:error] [pid 10816:tid 20904] [client 65.94.34.16:34668] AH01630: client denied by server configuration: E:/nuevo/htdocs/restricted/.htaccess.bak1
[Thu Sep 30 01:39:31.513205 2021] [authz_core:error] [pid 10816:tid 21208] [client 65.94.34.16:34654] AH01630: client denied by server configuration: E:/nuevo/htdocs/restricted/.htaccess.save
[Thu Sep 30 01:39:31.513205 2021] [authz_core:error] [pid 10816:tid 20920] [client 65.94.34.16:34656] AH01630: client denied by server configuration: E:/nuevo/htdocs/restricted/.htaccess.bak
[Thu Sep 30 01:39:31.560005 2021] [authz_core:error] [pid 10816:tid 21028] [client 65.94.34.16:34664] AH01630: client denied by server configuration: E:/nuevo/htdocs/restricted/.htaccessOLD
[Thu Sep 30 01:39:31.560005 2021] [authz_core:error] [pid 10816:tid 20576] [client 65.94.34.16:34666] AH01630: client denied by server configuration: E:/nuevo/htdocs/restricted/.htaccess-marco
[Thu Sep 30 01:39:31.575605 2021] [authz_core:error] [pid 10816:tid 21068] [client 65.94.34.16:34530] AH01630: client denied by server configuration: E:/nuevo/htdocs/restricted/.htaccessOLD2
[Thu Sep 30 01:39:31.575605 2021] [authz_core:error] [pid 10816:tid 21196] [client 65.94.34.16:34596] AH01630: client denied by server configuration: E:/nuevo/htdocs/restricted/.htgroup
[Thu Sep 30 01:39:31.606805 2021] [authz_core:error] [pid 10816:tid 20744] [client 65.94.34.16:34658] AH01630: client denied by server configuration: E:/nuevo/htdocs/restricted/.htpasswds
[Thu Sep 30 01:39:31.606805 2021] [authz_core:error] [pid 10816:tid 21280] [client 65.94.34.16:34634] AH01630: client denied by server configuration: E:/nuevo/htdocs/restricted/.htpasswd
[Thu Sep 30 01:39:31.622405 2021] [authz_core:error] [pid 10816:tid 20864] [client 65.94.34.16:34660] AH01630: client denied by server configuration: E:/nuevo/htdocs/restricted/.htpasswd.bak
[Thu Sep 30 01:39:31.622405 2021] [authz_core:error] [pid 10816:tid 21020] [client 65.94.34.16:34636] AH01630: client denied by server configuration: E:/nuevo/htdocs/restricted/.htpasswd-old
[Thu Sep 30 01:39:31.622405 2021] [authz_core:error] [pid 10816:tid 20492] [client 65.94.34.16:34670] AH01630: client denied by server configuration: E:/nuevo/htdocs/restricted/.htpasswd
[Thu Sep 30 01:39:31.622405 2021] [authz_core:error] [pid 10816:tid 20676] [client 65.94.34.16:34648] AH01630: client denied by server configuration: E:/nuevo/htdocs/restricted/.htpasswd.inc
[Thu Sep 30 01:39:31.638005 2021] [authz_core:error] [pid 10816:tid 20652] [client 65.94.34.16:34672] AH01630: client denied by server configuration: E:/nuevo/htdocs/restricted/.htaccess_orig
[Thu Sep 30 01:39:31.638005 2021] [authz_core:error] [pid 10816:tid 20568] [client 65.94.34.16:34676] AH01630: client denied by server configuration: E:/nuevo/htdocs/restricted/.htaccess_sc
[Thu Sep 30 01:39:31.669205 2021] [authz_core:error] [pid 10816:tid 21128] [client 65.94.34.16:34678] AH01630: client denied by server configuration: E:/nuevo/htdocs/restricted/.htaccess.txt
[Thu Sep 30 01:39:31.684805 2021] [authz_core:error] [pid 10816:tid 21268] [client 65.94.34.16:34686] AH01630: client denied by server configuration: E:/nuevo/htdocs/restricted/.htaccess~
[Thu Sep 30 01:39:31.684805 2021] [authz_core:error] [pid 10816:tid 20468] [client 65.94.34.16:34680] AH01630: client denied by server configuration: E:/nuevo/htdocs/restricted/.htaccess
[Thu Sep 30 01:39:31.684805 2021] [authz_core:error] [pid 10816:tid 20580] [client 65.94.34.16:34674] AH01630: client denied by server configuration: E:/nuevo/htdocs/restricted/.htaccess.sample
[Thu Sep 30 01:39:31.700405 2021] [authz_core:error] [pid 10816:tid 20484] [client 65.94.34.16:34682] AH01630: client denied by server configuration: E:/nuevo/htdocs/restricted/.htaccessBAK
[Thu Sep 30 01:39:31.716005 2021] [authz_core:error] [pid 10816:tid 21168] [client 65.94.34.16:34688] AH01630: client denied by server configuration: E:/nuevo/htdocs/restricted/.htaccess.old
[Thu Sep 30 01:39:31.716005 2021] [authz_core:error] [pid 10816:tid 20960] [client 65.94.34.16:34684] AH01630: client denied by server configuration: E:/nuevo/htdocs/restricted/.htaccess_extra
[Thu Sep 30 01:39:31.747205 2021] [authz_core:error] [pid 10816:tid 21044] [client 65.94.34.16:34690] AH01630: client denied by server configuration: E:/nuevo/htdocs/restricted/.html
[Thu Sep 30 01:39:31.778405 2021] [authz_core:error] [pid 10816:tid 20772] [client 65.94.34.16:34692] AH01630: client denied by server configuration: E:/nuevo/htdocs/restricted/.htm
[Thu Sep 30 01:39:31.778405 2021] [authz_core:error] [pid 10816:tid 21112] [client 65.94.34.16:34694] AH01630: client denied by server configuration: E:/nuevo/htdocs/restricted/.htusers
[Thu Sep 30 01:39:31.809605 2021] [authz_core:error] [pid 10816:tid 20744] [client 65.94.34.16:34698] AH01630: client denied by server configuration: E:/nuevo/htdocs/restricted/.httr-oauth
[Thu Sep 30 01:39:31.809605 2021] [authz_core:error] [pid 10816:tid 20468] [client 65.94.34.16:34696] AH01630: client denied by server configuration: E:/nuevo/htdocs/restricted/.htpasswd_test
[Thu Sep 30 01:39:38.548817 2021] [cgi:error] [pid 10816:tid 21132] [client 65.94.34.16:34742] script not found or unable to stat: E:/nuevo/htdocs/restricted/.ssh.asp
[Thu Sep 30 01:39:44.430027 2021] [cgi:error] [pid 10816:tid 21196] [client 65.94.34.16:34768] script not found or unable to stat: E:/nuevo/htdocs/restricted/AT-admin.cgi
[Thu Sep 30 01:39:46.114830 2021] [cgi:error] [pid 10816:tid 20828] [client 65.94.34.16:34780] script not found or unable to stat: E:/nuevo/htdocs/restricted/Cgishell.pl
[Thu Sep 30 01:39:51.169239 2021] [core:error] [pid 10816:tid 20652] (20024)The given path is misformatted or contained invalid characters: [client 65.94.34.16:34908] AH00127: Cannot map GET /restricted/Trace.axd::$DATA HTTP/1.1 to file
[Thu Sep 30 01:39:53.790044 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:34926] script not found or unable to stat: E:/nuevo/htdocs/restricted/WebShell.cgi
[Thu Sep 30 01:39:58.782053 2021] [cgi:error] [pid 10816:tid 20772] [client 65.94.34.16:34882] script not found or unable to stat: E:/nuevo/htdocs/restricted/accounts.cgi
[Thu Sep 30 01:39:58.813253 2021] [cgi:error] [pid 10816:tid 20536] [client 65.94.34.16:34984] script not found or unable to stat: E:/nuevo/htdocs/restricted/accounts.pl
[Thu Sep 30 01:40:00.856856 2021] [cgi:error] [pid 10816:tid 21128] [client 65.94.34.16:34982] script not found or unable to stat: E:/nuevo/htdocs/restricted/adm.pl
[Thu Sep 30 01:40:00.919256 2021] [cgi:error] [pid 10816:tid 20696] [client 65.94.34.16:34968] script not found or unable to stat: E:/nuevo/htdocs/restricted/adm.cgi
[Thu Sep 30 01:40:02.604059 2021] [cgi:error] [pid 10816:tid 20828] [client 65.94.34.16:35020] script not found or unable to stat: E:/nuevo/htdocs/restricted/admin.asp
[Thu Sep 30 01:40:02.635259 2021] [cgi:error] [pid 10816:tid 21112] [client 65.94.34.16:35004] script not found or unable to stat: E:/nuevo/htdocs/restricted/admin.cgi
[Thu Sep 30 01:40:02.853660 2021] [cgi:error] [pid 10816:tid 20536] [client 65.94.34.16:34984] script not found or unable to stat: E:/nuevo/htdocs/restricted/admin.pl
[Thu Sep 30 01:40:22.072894 2021] [cgi:error] [pid 10816:tid 21112] [client 65.94.34.16:35250] script not found or unable to stat: E:/nuevo/htdocs/restricted/apply.cgi
[Thu Sep 30 01:40:22.790495 2021] [cgi:error] [pid 10816:tid 20536] [client 65.94.34.16:35226] script not found or unable to stat: E:/nuevo/htdocs/restricted/auth.cgi
[Thu Sep 30 01:40:22.821695 2021] [cgi:error] [pid 10816:tid 20904] [client 65.94.34.16:35254] script not found or unable to stat: E:/nuevo/htdocs/restricted/auth.pl
[Thu Sep 30 01:40:23.492496 2021] [cgi:error] [pid 10816:tid 21096] [client 65.94.34.16:35256] script not found or unable to stat: E:/nuevo/htdocs/restricted/awstats.pl
[Thu Sep 30 01:40:27.175103 2021] [cgi:error] [pid 10816:tid 21096] [client 65.94.34.16:35274] script not found or unable to stat: E:/nuevo/htdocs/restricted/cachemgr.cgi
[Thu Sep 30 01:40:28.688305 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35272] script not found or unable to stat: E:/nuevo/htdocs/restricted/cgi.pl
[Thu Sep 30 01:40:29.827107 2021] [cgi:error] [pid 10816:tid 20696] [client 65.94.34.16:35294] script not found or unable to stat: E:/nuevo/htdocs/restricted/cmdasp.asp
[Thu Sep 30 01:40:29.842707 2021] [cgi:error] [pid 10816:tid 20608] [client 65.94.34.16:35268] script not found or unable to stat: E:/nuevo/htdocs/restricted/cmd-asp-5.1.asp
[Thu Sep 30 01:40:32.619512 2021] [cgi:error] [pid 10816:tid 20580] [client 65.94.34.16:35278] script not found or unable to stat: E:/nuevo/htdocs/restricted/conn.asp
[Thu Sep 30 01:40:35.957918 2021] [cgi:error] [pid 10816:tid 20576] [client 65.94.34.16:35270] script not found or unable to stat: E:/nuevo/htdocs/restricted/dcadmin.cgi
[Thu Sep 30 01:40:39.935925 2021] [cgi:error] [pid 10816:tid 21132] [client 65.94.34.16:35408] script not found or unable to stat: E:/nuevo/htdocs/restricted/error.asp
[Thu Sep 30 01:40:40.279126 2021] [cgi:error] [pid 10816:tid 20864] [client 65.94.34.16:35404] script not found or unable to stat: E:/nuevo/htdocs/restricted/errors.asp
[Thu Sep 30 01:40:42.041929 2021] [cgi:error] [pid 10816:tid 20972] [client 65.94.34.16:35458] script not found or unable to stat: E:/nuevo/htdocs/restricted/file_upload.asp
[Thu Sep 30 01:40:44.179132 2021] [cgi:error] [pid 10816:tid 20772] [client 65.94.34.16:35430] script not found or unable to stat: E:/nuevo/htdocs/restricted/gbpass.pl
[Thu Sep 30 01:40:46.394336 2021] [cgi:error] [pid 10816:tid 21096] [client 65.94.34.16:35500] script not found or unable to stat: E:/nuevo/htdocs/restricted/hndUnblock.cgi
[Thu Sep 30 01:40:49.779542 2021] [cgi:error] [pid 10816:tid 20688] [client 65.94.34.16:35538] script not found or unable to stat: E:/nuevo/htdocs/restricted/install.asp
[Thu Sep 30 01:40:54.740351 2021] [cgi:error] [pid 10816:tid 20972] [client 65.94.34.16:35558] script not found or unable to stat: E:/nuevo/htdocs/restricted/login.asp
[Thu Sep 30 01:40:54.755951 2021] [cgi:error] [pid 10816:tid 20772] [client 65.94.34.16:35430] script not found or unable to stat: E:/nuevo/htdocs/restricted/login.cgi
[Thu Sep 30 01:40:54.787151 2021] [cgi:error] [pid 10816:tid 21208] [client 65.94.34.16:35518] script not found or unable to stat: E:/nuevo/htdocs/restricted/login.pl
[Thu Sep 30 01:40:55.645153 2021] [cgi:error] [pid 10816:tid 20676] [client 65.94.34.16:35586] script not found or unable to stat: E:/nuevo/htdocs/restricted/logout.asp
[Thu Sep 30 01:40:55.707553 2021] [cgi:error] [pid 10816:tid 20580] [client 65.94.34.16:35524] script not found or unable to stat: E:/nuevo/htdocs/restricted/logs.pl
[Thu Sep 30 01:40:58.219157 2021] [cgi:error] [pid 10816:tid 20904] [client 65.94.34.16:35630] script not found or unable to stat: E:/nuevo/htdocs/restricted/members.cgi
[Thu Sep 30 01:40:58.577958 2021] [cgi:error] [pid 10816:tid 20920] [client 65.94.34.16:35636] script not found or unable to stat: E:/nuevo/htdocs/restricted/members.pl
[Thu Sep 30 01:41:00.356361 2021] [cgi:error] [pid 10816:tid 20972] [client 65.94.34.16:35622] script not found or unable to stat: E:/nuevo/htdocs/restricted/mt-check.cgi
[Thu Sep 30 01:41:04.209568 2021] [cgi:error] [pid 10816:tid 21000] [client 65.94.34.16:35644] script not found or unable to stat: E:/nuevo/htdocs/restricted/out.cgi
[Thu Sep 30 01:41:05.941171 2021] [cgi:error] [pid 10816:tid 20468] [client 65.94.34.16:35670] script not found or unable to stat: E:/nuevo/htdocs/restricted/perl-reverse-shell.pl
[Thu Sep 30 01:41:05.972371 2021] [cgi:error] [pid 10816:tid 21096] [client 65.94.34.16:35634] script not found or unable to stat: E:/nuevo/htdocs/restricted/perlcmd.cgi
[Thu Sep 30 01:41:13.678784 2021] [cgi:error] [pid 10816:tid 21112] [client 65.94.34.16:35698] script not found or unable to stat: E:/nuevo/htdocs/restricted/ps_admin.cgi
[Thu Sep 30 01:41:20.386796 2021] [cgi:error] [pid 10816:tid 20772] [client 65.94.34.16:35854] script not found or unable to stat: E:/nuevo/htdocs/restricted/showcode.asp
[Thu Sep 30 01:41:20.651996 2021] [cgi:error] [pid 10816:tid 20608] [client 65.94.34.16:35844] script not found or unable to stat: E:/nuevo/htdocs/restricted/signin.pl
[Thu Sep 30 01:41:20.698797 2021] [cgi:error] [pid 10816:tid 20576] [client 65.94.34.16:35848] script not found or unable to stat: E:/nuevo/htdocs/restricted/signin.cgi
[Thu Sep 30 01:41:26.706208 2021] [cgi:error] [pid 10816:tid 20576] [client 65.94.34.16:35926] script not found or unable to stat: E:/nuevo/htdocs/restricted/test.asp
[Thu Sep 30 01:41:29.623413 2021] [cgi:error] [pid 10816:tid 20920] [client 65.94.34.16:35966] script not found or unable to stat: E:/nuevo/htdocs/restricted/upload.asp
[Thu Sep 30 01:41:29.904214 2021] [cgi:error] [pid 10816:tid 20468] [client 65.94.34.16:35960] script not found or unable to stat: E:/nuevo/htdocs/restricted/uploadfile.asp
[Thu Sep 30 01:41:30.107014 2021] [cgi:error] [pid 10816:tid 21068] [client 65.94.34.16:35970] script not found or unable to stat: E:/nuevo/htdocs/restricted/user.asp
[Thu Sep 30 01:41:32.977419 2021] [core:error] [pid 10816:tid 21128] (20024)The given path is misformatted or contained invalid characters: [client 65.94.34.16:35972] AH00127: Cannot map GET /restricted/web.config::$DATA HTTP/1.1 to file
[Thu Sep 30 02:02:08.194593 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 02:04:24.388234 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 02:06:03.652208 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 02:08:15.471840 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 02:09:32.631576 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 02:19:02.546981 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 02:20:47.617165 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 02:21:24.045229 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 02:48:30.624296 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 02:48:31.809898 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 02:48:48.501927 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 03:32:18.929723 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 03:32:53.344384 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 03:34:01.371504 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 03:34:04.803510 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 03:51:02.567501 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 04:21:51.515556 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 04:21:52.654358 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 04:22:09.326990 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 04:42:17.147318 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 04:42:58.238790 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 04:48:38.191789 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 05:05:43.234596 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 05:11:47.495038 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 05:36:51.944486 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 06:15:07.425527 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 06:16:01.325622 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 06:16:21.948858 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 06:21:02.408551 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 06:33:10.295433 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 06:33:25.380659 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 07:09:14.164444 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 07:48:52.731231 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 07:48:58.721642 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 07:50:48.922235 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 07:51:47.803140 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 08:27:06.321070 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 08:54:26.498360 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 09:15:07.303344 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 09:15:45.286811 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 09:16:20.512673 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 09:16:42.836312 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 09:16:45.675517 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 09:19:16.686783 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 09:47:33.148769 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 09:56:21.079698 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 09:56:39.830931 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 10:05:26.772859 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 10:24:04.331027 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 10:24:04.331027 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 10:39:06.425816 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 10:48:30.084208 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 10:58:35.642274 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 11:00:18.917456 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 11:00:23.503864 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 11:00:55.015919 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 11:06:33.994915 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 11:18:36.881188 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 11:39:50.387429 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 11:41:31.630007 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 11:42:16.513286 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 11:42:50.942547 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 11:45:45.931054 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 12:13:39.383401 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 12:19:11.218584 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 13:05:57.605721 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 13:08:12.884960 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 13:08:51.184028 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 13:08:51.184028 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 14:19:21.484076 2021] [cgi:error] [pid 10816:tid 20972] [client 120.4.141.185:50722] script not found or unable to stat: E:/nuevo/htdocs/setup.cgi
[Thu Sep 30 14:38:51.989738 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 14:38:51.989738 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 14:38:51.989738 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 14:38:51.989738 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 14:38:51.989738 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 14:38:52.005338 2021] [mpm_winnt:warn] [pid 10816:tid 21704] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 16:02:32.772978 2021] [mpm_winnt:warn] [pid 4316:tid 476] AH00445: ThreadsPerChild of 2500 exceeds ThreadLimit of 1920, decreasing to match
[Thu Sep 30 16:02:32.835378 2021] [core:warn] [pid 4316:tid 476] AH00098: pid file E:/nuevo/apache/logs/httpd.pid overwritten -- Unclean shutdown of previous Apache run?
[Thu Sep 30 16:02:32.835378 2021] [auth_digest:notice] [pid 4316:tid 476] AH01757: generating secret for digest authentication ...
[Thu Sep 30 16:02:33.022579 2021] [mpm_winnt:notice] [pid 4316:tid 476] AH00455: Apache/2.4.10 (Win32) OpenSSL/1.0.1i configured -- resuming normal operations
[Thu Sep 30 16:02:33.022579 2021] [mpm_winnt:notice] [pid 4316:tid 476] AH00456: Apache Lounge VC11 Server built: Jul 17 2014 11:50:08
[Thu Sep 30 16:02:33.022579 2021] [core:notice] [pid 4316:tid 476] AH00094: Command line: 'e:\\nuevo\\apache\\bin\\httpd.exe -d E:/nuevo/apache'
[Thu Sep 30 16:02:33.022579 2021] [mpm_winnt:notice] [pid 4316:tid 476] AH00418: Parent: Created child process 2680
AH00548: NameVirtualHost has no effect and will be removed in the next release E:/nuevo/apache/conf/extra/httpd-vhosts.conf:44
[Thu Sep 30 16:02:33.708980 2021] [auth_digest:notice] [pid 2680:tid 488] AH01757: generating secret for digest authentication ...
[Thu Sep 30 16:02:33.896180 2021] [mpm_winnt:notice] [pid 2680:tid 488] AH00354: Child: Starting 1920 worker threads.
[Thu Sep 30 16:36:48.511402 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 16:37:00.289423 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 16:39:14.623259 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 17:20:54.294063 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 17:22:19.221612 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 18:08:58.467144 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 18:21:25.064458 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 18:25:46.115119 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 18:26:40.731815 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 18:26:57.330244 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 18:27:03.944655 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 18:27:07.080261 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 19:04:22.342998 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 19:04:34.698220 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 19:13:13.764333 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 19:32:58.280220 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 20:06:26.222957 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 20:23:39.971976 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 20:30:09.375661 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 20:49:34.917712 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 20:52:20.841004 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 20:55:49.651371 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 21:03:42.178607 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 21:10:18.940505 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 21:11:02.682981 2021] [authz_core:error] [pid 2680:tid 21304] [client 91.160.161.88:10278] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin3
[Thu Sep 30 21:11:03.026182 2021] [authz_core:error] [pid 2680:tid 21304] [client 91.160.161.88:12646] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2020
[Thu Sep 30 21:11:03.353783 2021] [authz_core:error] [pid 2680:tid 21304] [client 91.160.161.88:9186] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin_
[Thu Sep 30 21:11:04.024584 2021] [authz_core:error] [pid 2680:tid 21304] [client 91.160.161.88:3974] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin5
[Thu Sep 30 21:11:04.352184 2021] [authz_core:error] [pid 2680:tid 21304] [client 91.160.161.88:2096] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2021
[Thu Sep 30 21:11:07.784190 2021] [authz_core:error] [pid 2680:tid 21304] [client 91.160.161.88:14714] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin4
[Thu Sep 30 21:11:08.127391 2021] [authz_core:error] [pid 2680:tid 21304] [client 91.160.161.88:9387] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-5.1.0-english
[Thu Sep 30 21:11:08.907392 2021] [authz_core:error] [pid 2680:tid 21304] [client 91.160.161.88:10121] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-5.1.1-english
[Thu Sep 30 21:11:09.250593 2021] [authz_core:error] [pid 2680:tid 21304] [client 91.160.161.88:1863] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin_
[Thu Sep 30 21:11:10.592195 2021] [authz_core:error] [pid 2680:tid 21304] [client 91.160.161.88:14854] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin_
[Thu Sep 30 21:11:10.935396 2021] [authz_core:error] [pid 2680:tid 21304] [client 91.160.161.88:8663] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2016
[Thu Sep 30 21:11:11.606197 2021] [authz_core:error] [pid 2680:tid 21304] [client 91.160.161.88:15381] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-5.1.0
[Thu Sep 30 21:11:11.949398 2021] [authz_core:error] [pid 2680:tid 21304] [client 91.160.161.88:12574] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin5
[Thu Sep 30 21:11:13.635201 2021] [authz_core:error] [pid 2680:tid 21304] [client 91.160.161.88:10518] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2
[Thu Sep 30 21:11:15.164003 2021] [authz_core:error] [pid 2680:tid 21304] [client 91.160.161.88:5847] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin1
[Thu Sep 30 21:11:18.486809 2021] [authz_core:error] [pid 2680:tid 21304] [client 91.160.161.88:12702] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2015
[Thu Sep 30 21:11:19.188810 2021] [authz_core:error] [pid 2680:tid 21304] [client 91.160.161.88:7128] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2018
[Thu Sep 30 21:11:20.187212 2021] [authz_core:error] [pid 2680:tid 21304] [client 91.160.161.88:14452] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin3
[Thu Sep 30 21:11:21.232414 2021] [authz_core:error] [pid 2680:tid 21168] [client 91.160.161.88:8287] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2
[Thu Sep 30 21:11:23.260418 2021] [authz_core:error] [pid 2680:tid 21168] [client 91.160.161.88:11856] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-4
[Thu Sep 30 21:11:23.603618 2021] [authz_core:error] [pid 2680:tid 21168] [client 91.160.161.88:15479] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin1
[Thu Sep 30 21:11:24.274419 2021] [authz_core:error] [pid 2680:tid 21168] [client 91.160.161.88:12741] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2014
[Thu Sep 30 21:11:24.602020 2021] [authz_core:error] [pid 2680:tid 21168] [client 91.160.161.88:2759] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin2
[Thu Sep 30 21:11:24.945221 2021] [authz_core:error] [pid 2680:tid 21168] [client 91.160.161.88:12185] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2020
[Thu Sep 30 21:11:27.971626 2021] [authz_core:error] [pid 2680:tid 21168] [client 91.160.161.88:10266] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2019
[Thu Sep 30 21:11:28.299226 2021] [authz_core:error] [pid 2680:tid 21208] [client 91.160.161.88:12357] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyAdmin
[Thu Sep 30 21:11:28.626827 2021] [authz_core:error] [pid 2680:tid 21208] [client 91.160.161.88:7061] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin
[Thu Sep 30 21:11:29.656429 2021] [authz_core:error] [pid 2680:tid 21208] [client 91.160.161.88:8831] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-5.1.0
[Thu Sep 30 21:11:31.013631 2021] [authz_core:error] [pid 2680:tid 21208] [client 91.160.161.88:9606] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin_
[Thu Sep 30 21:11:32.324034 2021] [authz_core:error] [pid 2680:tid 21208] [client 91.160.161.88:8682] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin4
[Thu Sep 30 21:11:32.979235 2021] [authz_core:error] [pid 2680:tid 20992] [client 91.160.161.88:13844] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2021
[Thu Sep 30 21:11:33.977636 2021] [authz_core:error] [pid 2680:tid 20992] [client 91.160.161.88:3866] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin-4
[Thu Sep 30 21:11:34.976038 2021] [authz_core:error] [pid 2680:tid 20992] [client 91.160.161.88:8681] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpMyAdmin5
[Thu Sep 30 21:11:35.303639 2021] [authz_core:error] [pid 2680:tid 20992] [client 91.160.161.88:16135] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyAdmin
[Thu Sep 30 21:11:35.678039 2021] [authz_core:error] [pid 2680:tid 20992] [client 91.160.161.88:3686] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2
[Thu Sep 30 21:11:37.674843 2021] [authz_core:error] [pid 2680:tid 20992] [client 91.160.161.88:6013] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin3
[Thu Sep 30 21:11:39.000845 2021] [authz_core:error] [pid 2680:tid 20992] [client 91.160.161.88:6485] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyAdmin
[Thu Sep 30 21:11:39.656046 2021] [authz_core:error] [pid 2680:tid 21064] [client 91.160.161.88:4567] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2011
[Thu Sep 30 21:11:40.326848 2021] [authz_core:error] [pid 2680:tid 21064] [client 91.160.161.88:11251] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2
[Thu Sep 30 21:11:42.635652 2021] [authz_core:error] [pid 2680:tid 20992] [client 91.160.161.88:11997] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin5
[Thu Sep 30 21:11:42.994452 2021] [authz_core:error] [pid 2680:tid 20992] [client 91.160.161.88:14250] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin3
[Thu Sep 30 21:11:43.665253 2021] [authz_core:error] [pid 2680:tid 20992] [client 91.160.161.88:3123] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2012
[Thu Sep 30 21:11:44.024054 2021] [authz_core:error] [pid 2680:tid 20992] [client 91.160.161.88:6454] AH01630: client denied by server configuration: E:/nuevo/htdocs/phpmyadmin2011
[Thu Sep 30 21:13:28.577839 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 21:13:34.552649 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 21:14:08.701109 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 21:14:49.543981 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 21:14:49.543981 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 21:14:49.543981 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 21:15:03.039005 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 21:15:41.555472 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 21:19:39.461291 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 21:19:40.381693 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 21:19:47.276905 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 21:20:05.077537 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 21:20:06.247539 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 21:37:21.687361 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 21:38:19.907663 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 21:40:17.122670 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 21:43:11.518376 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 21:43:12.173577 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 21:46:27.156721 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 21:46:34.426333 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 21:53:13.477435 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 21:54:53.287411 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 21:57:40.018904 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 21:57:40.892506 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 22:45:01.542704 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 22:48:21.866656 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 22:49:15.874951 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 23:05:37.539880 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 23:06:56.899219 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 23:25:48.970013 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 23:31:11.771181 2021] [cgi:error] [pid 2680:tid 21016] [client 61.242.40.172:18190] script not found or unable to stat: E:/nuevo/htdocs/setup.cgi
[Thu Sep 30 23:50:34.589628 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 23:57:46.691588 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 23:58:20.754850 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.
[Thu Sep 30 23:58:21.659651 2021] [mpm_winnt:warn] [pid 2680:tid 22100] (OS 64)The specified network name is no longer available.  : AH00341: winnt_accept: Asynchronous AcceptEx failed.

:: Command execute ::

Enter:
 
Select:
 

:: Search ::
  - regexp 

:: Upload ::
 
[ ok ]

:: Make Dir ::
 
[ ok ]
:: Make File ::
 
[ ok ]

:: Go Dir ::
 
:: Go File ::
 

--[ c99shell v. 1.0 pre-release build #13 powered by Captain Crunch Security Team | http://ccteam.ru | Generation time: 0.0468 ]--